Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 24.08.2013, 19:13   #1
Nataliee
 
Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



Hallo Trojaner-Board Team,


vielen Dank, dass ich bei Euch mein Problem posten darf. Bei jedem Hochfahren meines Laptop (Vista Premium 32) kommt immer ein Popup mit "Softwareupdater.ui.exe". Hatte versucht es als Programm zu loeschen, wird aber in meiner Programmliste nicht aufgefuerht. Hatte es bei Acitve Task Schedule gefunden und geloescht (hatte das in einem Forum gelesen), hat aber nichts veraendert. Wenn ich versuche die Startprogramm zu aendern, wird mir der Zugriff verweigert und gesagt, dass mein Windows Defender erst eingeschaltet werden muesste, was ich dann erfolglos versuche. Dann folgt Zeitueberschreitung. Keine Verbesserung. Was kann ich tun? Soll ich FRST 32-bit runterladen und scannen?

Vielen Dank fuer Eure Hilfe im Vorraus

Natalie

Alt 24.08.2013, 19:16   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 24.08.2013, 19:41   #3
Nataliee
 
Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 24-08-2013 01
Ran by Susanne (administrator) on 24-08-2013 20:35:13
Running from C:\Users\Susanne\Desktop\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English(US)
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Microsoft Corporation) c:\Program Files\Microsoft Security Client\MsMpEng.exe
(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(ABBYY) C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\MWLService.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
() C:\Windows\PLFSetI.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) c:\Program Files\Microsoft Security Client\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\LManager.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(EgisTec Inc.) C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(sonix) C:\Windows\PLFSetL.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Realtek Semiconductor Corp.) C:\Users\Susanne\AppData\Local\Temp\RtkBtMnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Farbar) C:\Users\Susanne\Desktop\Downloads\FRST(1).exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-03-18] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [6957600 2009-03-11] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\Skytel.exe [1833504 2009-03-11] (Realtek Semiconductor Corp.)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2011-06-22] ()
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1410344 2008-12-05] (Synaptics, Inc.)
HKLM\...\Run: [LManager] - C:\Program Files\Launch Manager\LManager.exe [866824 2009-02-19] (Dritek System Inc.)
HKLM\...\Run: [BackupManagerTray] - C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [249600 2009-04-01] (NewTech Infosystems, Inc.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [686624 2009-02-06] (Acer Incorporated)
HKLM\...\Run: [EgisTecLiveUpdate] - C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe [199464 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [mwlDaemon] - C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [346672 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [SDTray] - C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [3825176 2012-11-13] (Safer-Networking Ltd.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM\...\Run: [PLFSetL] - C:\Windows\PLFSetL.exe [94208 2008-07-03] (sonix)
HKLM\...\Run: [MSC] - c:\Program Files\Microsoft Security Client\msseces.exe [995176 2013-06-20] (Microsoft Corporation)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [345144 2013-06-20] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL [X]
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [Spybot-S&D Cleaning] - C:\Program Files\Spybot - Search & Destroy 2\SDCleaner.exe [3713032 2012-11-13] (Safer-Networking Ltd.)
MountPoints2: {23d8f901-6543-11e2-bf11-001f16a62c49} - G:\LaunchU3.exe -a
HKU\Default\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Default\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
HKU\Default\...\RunOnce: [ScrSav] - C:\Windows\Screensavers\Acer\run_Acer.exe [ 2009-01-21] (TODO: <Company name>)
HKU\Default User\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Default User\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
HKU\Default User\...\RunOnce: [ScrSav] - C:\Windows\Screensavers\Acer\run_Acer.exe [ 2009-01-21] (TODO: <Company name>)
HKU\Guest\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Guest\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
Startup: C:\Users\Susanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Susanne\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = iGoogle Redirect
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = Acer | explore beyond limits
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = Upgrade to Google Chrome
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = iGoogle Redirect
URLSearchHook: (No Name) - {40c3cc16-7269-4b32-9531-17f2950fb06f} -  No File
URLSearchHook: (No Name) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} -  No File
URLSearchHook: (No Name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} -  No File
URLSearchHook: (No Name) - {81017EA9-9AA8-4A6A-9734-7AF40E7D593F} -  No File
SearchScopes: HKLM - DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2786678
SearchScopes: HKLM - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2786678
SearchScopes: HKCU - DefaultScope {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2786678
SearchScopes: HKCU - {CF539A47-E60D-4598-AEA9-DEC6C6D43C29} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=FTB&o=41648107&src=kw&q={searchTerms}&locale=&apn_ptnrs=9D&apn_dtid=YYYYYYYYGB&apn_uid=56C87C83-0AF5-4ECB-99F9-06F748DA24EF&apn_sauid=20EE6725-DEC9-4BA3-B254-E9341A7087AC
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}
BHO: No Name - {02478D38-C3F9-4efb-9B51-7695ECA05670} -  No File
BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: uTorrentBar Toolbar - {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - C:\Program Files\uTorrentBar\prxtbuTor.dll (Conduit Ltd.)
BHO: Free Download Manager - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll (FreeDownloadManager.ORG)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - uTorrentBar Toolbar - {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - C:\Program Files\uTorrentBar\prxtbuTor.dll (Conduit Ltd.)
Toolbar: HKLM - No Name - {ba696155-d96e-4281-b467-0367a0456474} -  No File
Toolbar: HKCU -No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
ShellExecuteHooks:  - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} -  No File [ ]
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 30 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.20.1

FireFox:
========
FF ProfilePath: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default
FF user.js: detected! => C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\user.js
FF SelectedSearchEngine: TVdigitalGratis Customized Web Search
FF Homepage: hxxp://de.yahoo.com/
FF Keyword.URL: hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304661&SearchSource=2&q=
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin: @checkpoint.com/FFApi - C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\npFFApi.dll No File
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\searchplugins\BackupManager.list
FF Extension: TVdigitalGratis Community Toolbar - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{06b74428-9750-4f55-8df1-6ad17aef4595}
FF Extension: HomeTab - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{24532715-4abc-47ee-bd4f-a6774d0723d2}
FF Extension: Yahoo! Toolbar - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF Extension: uTorrentBar Community Toolbar - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc}
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\BackupManager.list
FF Extension: fdm_ffext - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\fdm_ffext@freedownloadmanager.org
FF Extension: testpilot - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\testpilot@labs.mozilla.com.xpi
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: Default - C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] C:\Program Files\Common Files\DVDVideoSoft\plugins\ff\

Chrome: 
=======
CHR HomePage: about:newtab?source=home
CHR RestoreOnStartup: "about:newtab?source=home"], "restore_on_startup_migrated":true, "restore_on_startup":4}, "profile":{"avatar_index":0, "exit_type":"SessionEnded", "content_settings":{"clear_on_exit_migrated":true, "pref_version":1}, "exited_cleanly":true, "name":"First user", "is_managed":false}, "countryid_at_install":18242, "download":{"directory_upgrade":true, "extensions_to_open":""}, "extensions":{"autoupdate":{"last_check":"13003254335687715", "next_check":"13011876879675929"}, "settings":{"bndahdijlcnncjbpammoedeapmlobllc":{"blacklist":true}, "pihcfdffalbcnmbghijdfcaanagapelf":{"blacklist":true}, "lndempehphjoeimfchjflohpmhamiamf":{"blacklist":true}, "flmmgcfcpbfddenepkfmgfpbaceolcoe":{"blacklist":true}, "mfncimdpmknolnnnccdmkpnpkaofonkc":{"blacklist":true}, "loldehkdjdncebfnncknlkdchjclifbn":{"blacklist":true}, "gpgehbjbkfhngdlfpfeokjgbkmmokjhe":{"blacklist":true}, "ggkpicnfnljflddbdoeeaajjgepapcbf":{"blacklist":true}, "ojglppmhgfohhfeinlhklglifnbfebak":{"blacklist":true}, "fpbkafpphnhlpakobppekmkebmbhkoco":{"blacklist":true}, "ghgphbmpcfgkfneodjpbdanmdoemklio":{"blacklist":true}, "acomnmbomlajgjbcijkflekoojdfcldj":{"blacklist":true}, "ehgoiaffgjoinpkllmmnikghgpghnabc":{"blacklist":true}, "efbeabpbbkahnnjalakldjfhljboclkf":{"blacklist":true}, "cmjphjljejnfgdbkdgdlclaabimpknna":{"blacklist":true}, "pndadpldhngimdmhnajebjldbmcbpjol":{"blacklist":true}, "pkbbbncikcipejaiiiioboongndhmjgl":{"blacklist":true}, "nibohffepnilngkecenfdgnokfhmnkod":{"blacklist":true}, "jafnimahlamccccjbkhjjpeiipiedpik":{"blacklist":true}, "goedioiidkokkbobdnopnlnaaalniegm":{"blacklist":true}, "cbhhdkemlehgodemcigfabmcdnohhhef":{"blacklist":true}, "lceaiepehinnomgijphkmjccbigkljkj":{"blacklist":true}, "iljfgjkppapinhcgonhjnipfppfmfedh":{"blacklist":true}, "mnllienogacopjnkmhgnniopjpgjpopp":{"blacklist":true}, "ookcgejbfhcmcanfkfmmmpahflnlajbl":{"blacklist":true}, "nepfiodmbijheamafkiglonfkjebdjmf":{"blacklist":true}, "ennkphjdgehloodpbhlhldgbnhmacadg":{"from_bookmark":false, "active_permissions":{"api":["app.currentWindowInternal", "app.runtime", "app.window"], "explicit_host":["chrome://settings-frame/*"]}, "location":5, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\settings_app", "events":["app.runtime.onLaunched"], "running":false, "install_time":"13011876446159929", "creation_flags":1, "page_ordinal":"n", "manifest":{"display_in_new_tab_page":false, "permissions":["chrome://settings-frame/"], "name":"Settings", "icons":{"128":"settings_app_icon_128.png", "48":"settings_app_icon_48.png", "32":"settings_app_icon_32.png", "16":"settings_app_icon_16.png"}, "display_in_launcher":true, "version":"0.1", "app":{"background":{"scripts":["settings_app.js"]}}, "description":"Settings", "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDoVDPGX6fvKPVVgc+gnkYlGqHuuapgFDyKhsy4z7UzRLO/95zXPv8h8e5EacqbAQJLUbP6DERH5jowyNEYVxq9GJyntJMwP1ejvoz/52hnY3CCGGCmttmKzzpp5zwLuq3iZf8bslwywfflNUYtaCFSDa0TtrBZz0aOPrAAd/AhNwIDAQAB", "manifest_version":2}, "was_installed_by_default":false, "from_webstore":false, "app_launcher_ordinal":"yn"}, "nckmikohoilfkcoahbjpbgbpegcjgngm":{"blacklist":true}, "dkhkecikbdfpoiopnnpoeglbdphgflmf":{"blacklist":true}, "jbnafcjbcfgejacaanogofkkehcomamp":{"blacklist":true}, "amoobcjlpgloocplpikcldcpjjdnoeii":{"blacklist":true}, "jkmhalpofmlfeglboejbchpoijnkmcgh":{"blacklist":true}, "hcpndbchnlgojmnijaldkicigmihmdca":{"blacklist":true}, "mgdgiplcofghdmpekdeeceolepakodcb":{"blacklist":true}, "lkhcbijhgfchgdmklonlobkfbcadbokg":{"blacklist":true}, "kljhmdlkclaglodecegamnpioaflmage":{"blacklist":true}, "nloaaepkhcnmoakooihnefhhggbmemed":{"blacklist":true}, "cekdjgnecpoooikhmceokdhojckkkhmh":{"blacklist":true}, "gchbiabnbdikkgfhnkclecjncojnkmhb":{"blacklist":true}, "jpeijjbllejgmokmahkeommcodahoobm":{"blacklist":true}, "bldgnkigdcpgnbfehgbameigoohecdfl":{"blacklist":true}, "lcmpleboacinanffcdgenhhbkboclkjb":{"blacklist":true}, "kkhomejdleoonmbdhcigkhkjcghngncf":{"blacklist":true}, "jpgidahfcgiajlcbleeiaibpmmblcmnb":{"blacklist":true}, "fbjjhbijaiopkcdolheliknnjlkaekeb":{"blacklist":true}, "pkhidkonipdjidjglnkfcfhnkfnlefbk":{"blacklist":true}, "pgelifedkjaohmjehecojkfldinjlamn":{"blacklist":true}, "hjnigaibahdeadcdnpnommdehajodlhc":{"blacklist":true}, "lookpbabilcplifjdeifacodednpacmk":{"blacklist":true}, "gkjmgdpdndoaiholejnmdbbpdaafahmm":{"blacklist":true}, "ogjbodghhojomghbdfnlkppdagkfjede":{"blacklist":true}, "hecijapnccjhonbmacmkmffooodfokoo":{"blacklist":true}, "lnjgjionmhobdfdegbciceafphgemjnc":{"blacklist":true}, "kcfnnanmpghdnoompcfclakpacapnfbn":{"blacklist":true}, "fbhiehmngojjcmljddjmgpmcockbccmo":{"blacklist":true}, "eijbdinddjecmebnlienfoijpjjobkjh":{"blacklist":true}, "jjnkfllhcgkgnfbekpnmoikpfihpjfli":{"blacklist":true}, "mlmegahemifabfmdnndafagnncfbnahn":{"blacklist":true}, "nmmnodocfckpoddcgihiihcdinaonckb":{"blacklist":true}, "odeckaficnaplobiiaomegfbokokehhb":{"blacklist":true}, "jhhabiomopkibeecgngiggmopkeofacl":{"blacklist":true}, "hmmoglffhpmacaacfbbmbbkcbdkjphnc":{"blacklist":true}, "gandihaiobadcggbfkhpbkocmiemjlnf":{"blacklist":true}, "ahfgeienlihckogmohjhadlkjgocpleb":{"from_bookmark":false, "active_permissions":{"api":["appNotifications", "management", "webstorePrivate"]}, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\web_store", "location":5, "was_installed_by_default":false, "install_time":"13011876446156929", "creation_flags":1, "page_ordinal":"n", "manifest":{"icons":{"128":"webstore_icon_128.png", "16":"webstore_icon_16.png"}, "name":"Chrome Web Store", "app":{"urls":["https://chrome.google.com/webstore"], "launch":{"web_url":"https://chrome.google.com/webstore"}}, "description":"Web Store", "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB", "permissions":["appNotifications", "webstorePrivate", "management"], "version":"0.1"}, "from_webstore":false, "app_launcher_ordinal":"n"}, "dinhjcapnfbffhiihdlnbdfjdjjfhcbk":{"blacklist":true}, "clapnamcglekekmamicmbahkghdcjaeh":{"blacklist":true}, "gkjeccpmibljcfpfapfljciimedljpnm":{"blacklist":true}, "bnffnggkphadlnoopcoakdnkellnifjp":{"blacklist":true}, "boclfockfmgcppbajihcgajhpggaakgl":{"blacklist":true}, "pjloefkigphblpjminnlpbhjchjafcfc":{"blacklist":true}, "hnkcpoijaeegompjgbjjhkdmljldaccg":{"blacklist":true}, "amfgdngndpfldigimkcindjalokfnmem":{"blacklist":true}, "jljfnkmkkdkppfndippkedacgfkafped":{"blacklist":true}, "kelljdoinjlkmkncffgadbebgpmlcang":{"blacklist":true}, "bhdkpmneahdelgdgfhddianklldfoell":{"blacklist":true}, "gngmkbiihflpghldjnbpemaicedhdddk":{"blacklist":true}, "hhlgbfcfbkhlmajakkcjippgpcmejkko":{"blacklist":true}, "lambangeielkjcnmioccboaphdfcffib":{"blacklist":true}, "jiofcofpcbijcnlpekdkpmgjdppajbjb":{"blacklist":true}, "pfhlnanelpgjbhndafjamnpfhkjadoip":{"blacklist":true}, "omnicnmbagoinlpamknknbcgopadcoci":{"blacklist":true}, "mknjbohhleiicbpagpgmhoaigbblmnic":{"blacklist":true}, "hgbaomphocgmdpmiohjclchaaljpaelp":{"blacklist":true}, "oidjdpbndkjhmhmgdoggibcjnippkcgo":{"blacklist":true}, "aldalonecchncedclgcndcndgilaclnk":{"blacklist":true}, "ijenlpgidnapbndonoinbkhekgjonojg":{"blacklist":true}, "eofejpelggimkodeojpeojnbijgiglgh":{"blacklist":true}, "kelcbonmemlciepjdmfcifnhloeammhj":{"blacklist":true}, "nfecfkjnlkbphobjbcnphimihniieehc":{"blacklist":true}, "iiiinekimabooeihccihfopoadcaaphn":{"blacklist":true}, "nhbfbnmmdjkjahhfdeklgphihfodfgnb":{"blacklist":true}, "fhlkffpjoajppmhcakbkjndbjfljccpi":{"blacklist":true}, "hgboiaecclcbjphldpbgfgggcbihmnai":{"blacklist":true}, "kbipembkfhbdmkkkfbigmohilmknjnof":{"blacklist":true}, "hfpfbhnmbbigpmoodjemilggabklpopj":{"blacklist":true}, "nmphbnbmgfccfhcmibikmhcgajjpelpf":{"blacklist":true}, "jdiakcmbpmcnniggjcmcjknnklpdlogc":{"blacklist":true}, "hnonhhpgjnjcjfbkjdpfbkfpaodcmncb":{"blacklist":true}, "igkdgkdiiolilocklmiolkpoohacojop":{"blacklist":true}, "doneghboglgnflpdicnkaojmmljgejkj":{"blacklist":true}, "dgkemngdheppgohkjjelnkjmdeimmfml":{"blacklist":true}, "bokkificjhapflinbdejegngffgkcgfe":{"blacklist":true}, "liomofjeffddiiccaolcnllbhnipbkhe":{"blacklist":true}, "bioeopenmokdgbekbgpgnacecjmpckbb":{"blacklist":true}, "kdfahjokahcbmecgaandpobmgiiknagf":{"blacklist":true}, "blpcfgokakmgnkcojhhkbfbldkacnbeo":{"from_bookmark":true, "active_permissions":{"api":["appNotifications"]}, "path":"blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.5_1", "ack_external":true, "location":1, "was_installed_by_default":true, "install_time":"12997289126297000", "page_ordinal":"n", "lastpingday":"13003228805638715", "state":1, "from_webstore":true, "manifest":{"name":"YouTube", "app":{"launch":{"web_url":"hxxp://www.youtube.com/", "container":"tab"}, "web_content":{"origin":"hxxp://www.youtube.com", "enabled":true}}, "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB", "default_locale":"en", "update_url":"hxxp://clients2.google.com/service/update2/crx", "current_locale":"en_US", "icons":{"128":"128.png"}, "version":"4.2.5", "permissions":["appNotifications"], "description":"The world's most popular online video community."}, "app_launcher_ordinal":"t", "granted_permissions":{"api":["appNotifications"]}}, "aofechiiopolnegcjcddgedjabmkemhf":{"blacklist":true}, "gekkhpjigmckhgmgngadbeknekgpgolb":{"blacklist":true}, "ifbkndkaolfbjjhnnhfmkbkoclpdkpli":{"blacklist":true}, "eihjeehdobnpkonebmpanonopghepfle":{"blacklist":true}, "jabpdgllijbnknhkgjideeajfofafckp":{"blacklist":true}, "maakimnachffhlgdhfomaejeeaikgjap":{"blacklist":true}, "ejijgghlncnaphklndknkbkclebfboca":{"blacklist":true}, "mkobblpffgbncfhijabakfafmkjdmmnm":{"blacklist":true}, "fclheclkknbgfndeahkfdomollhmfkcn":{"blacklist":true}, "dfoegfajplmijblljfancdapbdaopebb":{"blacklist":true}, "kojkdbedffnppdoalcfkkeelbhbklhgp":{"blacklist":true}, "nnioepmjbjjlflmdgjanlcmbjahljeeo":{"blacklist":true}, "oomelpjfeldbopnleifpjibbpekflhlg":{"blacklist":true}, "lodollblmkailkkdiijmoccefdfjohgk":{"blacklist":true}, "hhjmkijkgojfifipdgmiemghfikbohcm":{"blacklist":true}, "oghphhcagopecifjblgdcfihjnlcbcfc":{"blacklist":true}, "jmifipgdcllamghkhdplfjffkciekbgo":{"blacklist":true}, "fihepkmlkmciffbhijldnpmifhbkiinp":{"blacklist":true}, "onpnpccdagncipgnoofbhchlbajcjnkd":{"blacklist":true}, "elcaigjcaijbfpjngaekbblphmfjdhfo":{"blacklist":true}, "diinokaoicgobepmadnmedlhdfnpehcj":{"blacklist":true}, "jindbcpkhnnnjgcjgmkjedbibibiojjf":{"blacklist":true}, "mjalegijammcloleihdmooifidcjggjp":{"blacklist":true}, "bkkchglolnigbfncnbnnbhhempjkdpkf":{"blacklist":true}, "echngajnlpjeacbanjejlhcajjfoedcc":{"blacklist":true}, "aphncaagnlabkeipnbbicmcahnamibgb":{"blacklist":true}, "bilgncckogfgfipdlejkffnbkgjkmflh":{"blacklist":true}, "jfjagidcpadkoaonbogmbgfimmnefeie":{"blacklist":true}, "hhfiljkpjapjjphcocclhhaldpfkkjbi":{"blacklist":true}, "pkbkgagehkkoajkpgnmjegibihpalfdk":{"blacklist":true}, "lnlaeblencbjjjeaanegaldcjfekeled":{"blacklist":true}, "dadcalgappognjbjpalfophhcfakoeac":{"blacklist":true}, "eiflkkehgogioennialfbilppmegcpoa":{"blacklist":true}, "fnhcgnmfccojojojacgeiaaeacefdohb":{"blacklist":true}, "kcgplbmkmfcpngilmhjmebdgkkpbdemp":{"blacklist":true}, "fnoadkjdjfgafomgmablhmffooijcfbn":{"blacklist":true}, "gplgjmecjpbfcdikpbicknafcnfcidek":{"blacklist":true}, "gifglngcdbggmlgkcombebegdaoknkho":{"blacklist":true}, "aebfkgcamgnimcbnbiopgdakknjgggnm":{"blacklist":true}, "bhmahaiplmeodpakkcchmolaihbhkpdl":{"blacklist":true}, "mogepbcllienegdibkfpmombhefhcoic":{"blacklist":true}, "fnkaadkanmfgpfbmdcllhjdgmdbgljpi":{"blacklist":true}, "eemcgdkfndhakfknompkggombfjjjeno":{"from_bookmark":false, "active_permissions":{"api":["bookmarks", "bookmarkManagerPrivate", "metricsPrivate", "systemPrivate", "tabs"], "explicit_host":["chrome://favicon/*", "chrome://resources/*"]}, "location":5, "was_installed_by_default":false, "install_time":"13011876446147929", "creation_flags":1, "manifest":{"description":"Bookmark Manager", "permissions":["bookmarks", "bookmarkManagerPrivate", "metricsPrivate", "systemPrivate", "tabs", "chrome://favicon/", "chrome://resources/"], "content_security_policy":"object-src 'none'; script-src chrome://resources 'self'", "chrome_url_overrides":{"bookmarks":"main.html"}, "name":"Bookmark Manager", "version":"0.1", "incognito":"split", "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDQcByy+eN9jzazWF/DPn7NW47sW7lgmpk6eKc0BQM18q8hvEM3zNm2n7HkJv/R6fU+X5mtqkDuKvq5skF6qqUF4oEyaleWDFhd1xFwV7JV+/DU7bZ00w2+6gzqsabkerFpoP33ZRIw7OviJenP0c0uWqDWF8EGSyMhB3txqhOtiQIDAQAB", "manifest_version":2}, "from_webstore":false, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\bookmark_manager"}, "benclngoadbppljglhphhnfknoppmjoa":{"blacklist":true}, "gbenikfjhilhpgagllmfgggdjaflbmbi":{"blacklist":true}, "iggjepemmdkieakihpomccndhdfcljdp":{"blacklist":true}, "npadaghbcdejfngcjpbnoikajdnongca":{"blacklist":true}, "ljeihpebkahejeacdalhkhmckmggppif":{"blacklist":true}, "hdnbmmfjbblajkjkcaeofolgfnljpnim":{"blacklist":true}, "mfooalpniplhaaealemjpchkchmmgdko":{"blacklist":true}, "pkbkkendemaimikinaefldfljliecapm":{"blacklist":true}, "nhboiakpmibkbkbeehchlfkggmhphpnk":{"blacklist":true}, "hcapokajkngndbglnfglpfdpoeidmpha":{"blacklist":true}, "coobgpohoikkiipiblmjeljniedjpjpf":{"from_bookmark":true, "path":"coobgpohoikkiipiblmjeljniedjpjpf\\0.0.0.19_1", "ack_external":true, "location":1, "was_installed_by_default":true, "install_time":"12997289111459000", "page_ordinal":"n", "lastpingday":"13003228805638715", "state":1, "from_webstore":true, "manifest":{"name":"Google Search", "app":{"urls":["*://www.google.com/search", "*://www.google.com/webhp", "*://www.google.com/imgres"], "launch":{"web_url":"hxxp://www.google.com/webhp?source=search_app"}}, "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIiso3Loy5VJHL40shGhUl6it5ZG55XB9q/2EX6aa88jAxwPutbCgy5d9bm1YmBzLfSgpX4xcpgTU08ydWbd7b50fbkLsqWl1mRhxoqnN01kuNfv9Hbz9dWWYd+O4ZfD3L2XZs0wQqo0y6k64n+qeLkUMd1MIhf6MR8Xz1SOA8pwIDAQAB", "default_locale":"en", "update_url":"hxxp://clients2.google.com/service/update2/crx", "current_locale":"en_US", "icons":{"128":"128.png", "48":"48.png", "32":"32.png", "16":"16.png"}, "version":"0.0.0.19", "description":"The fastest way to search the web."}, "app_launcher_ordinal":"w"}, "jcmipejepoimfflnoapdmkdephgjinck":{"blacklist":true}, "odnamglmogfldajnhkfodmloofeokcmm":{"blacklist":true}, "emcdpbapjmnjgoannclkongdfboaabho":{"blacklist":true}, "lplmcpcnhpbffpcfiaddbeaplhhbengd":{"blacklist":true}, "efnaljpgehfilpmkhobibbjceeeondmn":{"blacklist":true}, "hjkhligcnpfjhjlapmejaiaiigibofif":{"blacklist":true}, "echjhfifjidfhoappglfmoffcpmpkigb":{"blacklist":true}, "leccghfplhenabeogpibljliijgapfgb":{"blacklist":true}, "pcaedgdgamlfffkfblocmakhgieggoak":{"blacklist":true}, "mnichagcickblneeijmfnmoiakigmmhf":{"blacklist":true}, "cfnfobbpdaccoljfahpmfjdmbfmmkeof":{"blacklist":true}, "cfogpbanfnocakdckmgafapdlmclpiln":{"blacklist":true}, "kmlebjoghkhpapfhbdikannggmmffnco":{"blacklist":true}, "cbbjhegipokkofhhicbckicchjpcpeni":{"blacklist":true}, "fpokembamndopkflopmplkklbdngnknd":{"blacklist":true}, "negkalblfongjbphdcbbhddlickhlamd":{"blacklist":true}, "nochkknnbahbhmmknnmdhagelcnfagom":{"blacklist":true}, "mplhbhmkccidaokcelbcbcmhhedebcng":{"blacklist":true}, "cbjlfaogacjpkplebfbijaakaifoflno":{"blacklist":true}, "fnnmbghphdnmmjdapccfobgjemjadeli":{"blacklist":true}, "pbdgmppmccanplobanhfkjndjkmmabgk":{"blacklist":true}, "ghmaokcegalalefnhlfcnjhnpdbanjkj":{"blacklist":true}, "jbfebbkjjmkcoldeaeelhpconkmgjhbg":{"blacklist":true}, "lgalokbapphhklmilicdefmgbjkcmldf":{"blacklist":true}, "mlnoedbhndgbjcbeadjfnmjloejlgojk":{"blacklist":true}, "fpbippbofbmgmbojjmgfcifpmdaelcmd":{"blacklist":true}, "dpaphgcjeeochbiafgbochohgmpcmlbj":{"blacklist":true}, "kdjhalklkkcmodeicjiaekcgifkcepaf":{"blacklist":true}, "ahjfgnikolodijnpakeknpilnemojlhc":{"blacklist":true}, "egljdhfnbjahogjahnigfnbpidlmdagi":{"blacklist":true}, "gncfgndgeoddelbfhlndhljnecoednaa":{"blacklist":true}, "ehmjnpjodmgeocfphkjjnheiheehcoid":{"blacklist":true}, "gkhbgnodbilglgholifcjdblbgdaieah":{"blacklist":true}, "hnbcdmfeoldeppcbnnjmjkdofohaljbn":{"blacklist":true}, "agmhonoepgcnakccfpidhjehlocaeaaj":{"blacklist":true}, "lhajoamjgchgljkdjigcgmmcehjkagan":{"blacklist":true}, "kincjchfokkeneeofpeefomkikfkiedl":{"blacklist":true}, "bcddmcejgphfgofbpoocakaeapfomlek":{"blacklist":true}, "glhhlafadlhkgbklgbjnmblfhnkfknbm":{"blacklist":true}, "megkcfpbmemnpkgadkoompnoajcolpni":{"blacklist":true}, "oilfokmpgejhjhecdjjpikloibggpenf":{"blacklist":true}, "mplpabdbfbloeiboikmdbnggfnjbjmlh":{"blacklist":true}, "hpibmhghjndideebpackbdlpncgkcppp":{"blacklist":true}, "fjjeecfjmgfnleghoellhldedkaocjfc":{"blacklist":true}, "pbglijbamgmlcpnnpbfjkbdeheejjloj":{"blacklist":true}, "loggadfheaoeabmkgolecncpfdfioefa":{"blacklist":true}, "nlgapikcofpablcmfgaoodlhiejiehhh":{"blacklist":true}, "kgdmldjagfciieddcnlhampgkajkpanc":{"blacklist":true}, "iomejadoamfilglofmeaffghddcgapmf":{"blacklist":true}, "foenbafkkmajnmfnlcmejonkfaipdmme":{"blacklist":true}, "djnahdkbfgnhgpakidinfonfcjbagkgp":{"blacklist":true}, "cepfogmgfkddnllaopgknbdfkceejmhk":{"blacklist":true}, "lojppnndedobolgfepahepphhloediji":{"blacklist":true}, "ocnlnkjmfnolmbclblfhfhcakldceiec":{"blacklist":true}, "aojicjocmihiopalnhjikigammkhgckb":{"blacklist":true}, "gaicmfjflflabagobdiodejfpjikheeo":{"blacklist":true}, "mgndgikekgjfcpckkfioiadnlibdjbkf":{"from_bookmark":false, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\chrome_app", "location":5, "was_installed_by_default":false, "install_time":"13011876446158929", "creation_flags":1, "page_ordinal":"n", "manifest":{"display_in_new_tab_page":false, "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNuYLEQ1QPMcc5HfWI/9jiEf6FdJWqEtgRmIeI7qtjPLBM5oje+Ny2E2mTAhou5qdJiO2CHWdU1DQXY2F7Zu2gZaKZgHLfK4WimHxUT5Xd9/aro/R9PCzjguM1BLusiWYc9xlj1IsZpyiN1hcjU7SCnBhv1feQlv2WSB5KRiXwhQIDAQAB", "name":"Chrome", "icons":{"128":"product_logo_128.png", "16":"product_logo_16.png"}, "display_in_launcher":true, "version":"0.1", "app":{"launch":{"web_url":"hxxp://THIS-WILL-BE-REPLACED"}}, "description":"Chrome as an app"}, "from_webstore":false, "app_launcher_ordinal":"y"}, "pkdlpbfmpolnhligegklimbccminkioc":{"blacklist":true}, "pjdhkkcnlbfebiokpeghfffajaabahfo":{"blacklist":true}, "dmhjdbigobajgnfoabodjgmcdgoeoljm":{"blacklist":true}, "peahabnpipmmfiajjjhgfggbeigbmbgp":{"blacklist":true}, "bdgijcibmhjjccgbdohofncdjcophknj":{"blacklist":true}, "igaajdmlejbjcbmpmnigopikfdaccdcm":{"blacklist":true}, "dpmloehicimdjkibmobhmpgdndgbcced":{"blacklist":true}, "fpmajanjndhgpifbcbnklbiehgnpkgmf":{"blacklist":true}, "gjmhdmobkhfhkpfmfegnkkimlamjdldi":{"blacklist":true}, "dmkdhgkknhnfpdjeicefnpmhcpbimden":{"blacklist":true}, "noefghcilkpcabnhhilojimkkjplhcnd":{"blacklist":true}, "pfonklmafadkmcedjlodommcoipgbcde":{"blacklist":true}, "bkplhcigeaiiliajeehehiikokgocbhb":{"blacklist":true}, "iemfpgbdjfoihicbocpbjppipdbfimeh":{"blacklist":true}, "hhbihfbjoifhhebcnchglobmkmapgjkm":{"blacklist":true}, "cihlkpohodpdkdnfalhdkhhlhmhffmbe":{"blacklist":true}, "naopgnjebjeeedbbhcadkhkmeefmloho":{"blacklist":true}, "aakhlmakppmkkmfkoibponkmmpgpmjgl":{"blacklist":true}, "oanjogmonneelfpnfmdlalfddkeckdej":{"blacklist":true}, "kcanfkmhccbaheheaackijegkclkaeic":{"blacklist":true}, "obfnipbbnnhkbafmdbbfpgfgbjmmkgpm":{"blacklist":true}, "fommcgokigkhmnhlhlkckfjhefnmfohd":{"blacklist":true}, "pobponmhkpmphbnfhpjdagklbkmjhked":{"blacklist":true}, "kinhljbhjmcmoddhdoodekeklmjapjff":{"blacklist":true}, "aandpgohbohmlknpjbblpmoladhoochg":{"blacklist":true}, "pnpfkfanlgljpkpilhgiimfadggfmhcd":{"blacklist":true}, "pbekednmpdekknlffkiopooofokfmkla":{"blacklist":true}, "abfclfmhaemoockhhinpplncjehfpdbd":{"blacklist":true}, "kiipngoehgkgkackngaidmhmnchfbmio":{"blacklist":true}, "ckckpgefkpjfopjppjfcikppehdhceah":{"blacklist":true}, "pajgiddgjidlcajihkjoacjbplimkgfe":{"blacklist":true}, "hbaajkahagmlkdekmbdabikbopdgpaac":{"blacklist":true}, "mlmmbepkgelpbenpobinockmiehdahai":{"blacklist":true}, "bkhafliomebnpccanacmlfaemgfiofko":{"blacklist":true}, "oocfbmollajebjjpkahmlnclfhkjijea":{"blacklist":true}, "dhclobcklknojliojkkclgjndemadnig":{"blacklist":true}, "jfhmafmjfdblceidmfdmoihamolaaeco":{"blacklist":true}, "ihnembcpodnfgkafmiojebccomjekopm":{"blacklist":true}, "ojmdhklabgbnnkkilmkcfcemdhognifc":{"blacklist":true}, "aljdncnajablgppdcfbehhmidlmbndda":{"blacklist":true}, "idbdlnkdnaodonmgnimcfelpngbmcpjk":{"blacklist":true}, "nmgpbidjnaebdlbdbpjggenmbaolmfoi":{"blacklist":true}, "nhkmojkfnknbbmhbnacjdlodokeophkl":{"blacklist":true}, "kibgmcdcfmcglajcfbecilngejnfppjp":{"blacklist":true}, "ijecjbcgpblkacpijljpaienknanaloa":{"blacklist":true}, "kgbkdabomfdpfoibliicpmibceaoohgh":{"blacklist":true}, "cjohbbapkbkkhpohinffggbphnhoblea":{"blacklist":true}, "ejakhnjbomgngodiidgbkapjgbdckhnh":{"blacklist":true}, "jgoljhcbgajhbhnchplgjdkknendhjnn":{"blacklist":true}, "mfffdpnblflpobcnekhekiahepofaane":{"blacklist":true}, "acmpfcamncegnhjdeiodgilikjafcamg":{"blacklist":true}, "fiiblakkkkgeljngobmpeljjapemenhi":{"blacklist":true}, "phkpgooenaonkpnabopdbjjfmphclela":{"blacklist":true}, "fmcccidacjgnfiafddkngmeolkoiihil":{"blacklist":true}, "mpgehpkneknbopplhmmkfijfiniddipf":{"blacklist":true}, "clfhanhcjmgjnbpjfopldmnabimhmcmp":{"blacklist":true}, "edmnikahahfkfilbbjbdoiabnghbkmjc":{"blacklist":true}, "mcbkimglepddodbiongpohpeidioafgk":{"blacklist":true}, "hbmlheccjkodhfejcmblndjodllmnlnl":{"blacklist":true}, "fgibjgmnimooanbagcfpnkmngejcojaf":{"ack_external":true}, "epbmnbdplhcomkedpjfceakddnbgfjmf":{"blacklist":true}, "iablioliielnhdianpbiijaoncbmfend":{"blacklist":true}, "ijjmbbddenkbenbcfldgghhjgjmcnioo":{"blacklist":true}, "lnbeebaenahmkbffnimghceldeeihfak":{"blacklist":true}, "dbmdicehacbaohlockjgdglcobimmjkh":{"blacklist":true}, "fleljamdchegbjeiipbnmiebnhgheeld":{"blacklist":true}, "gnapdhmknipknfmhhnhdmhakdfhgeing":{"blacklist":true}, "afenhmponmfmdmbmccbmglppcmjhmhmh":{"blacklist":true}, "efhjelcghjkfigiagdfbfilndaffpmdj":{"blacklist":true}, "ecinfbhalenfhdhnljmkglajfjjfehoj":{"blacklist":true}, "mjgobkikdipfikmaoakdcdbicpioljgg":{"blacklist":true}, "fibgploapkhokkbncddlkcmbmiengcfp":{"blacklist":true}, "mnhcgaghminpdabllkbkecahjfkdiabk":{"blacklist":true}, "cgnegjfmdfenjojhjffejinpnpoglmlh":{"blacklist":true}, "fomljmklmcefndkgpakgifbiiidgbjej":{"blacklist":true}, "hhfffemhgkginfafaoapljdllodppana":{"blacklist":true}, "jgmpapdckakiohhebmeoemejibommimi":{"blacklist":true}, "onjaecbdddgibdijafoemfiachlbcgkj":{"blacklist":true}, "jpkdlckejfjidmplieobnhijmoiecbhl":{"blacklist":true}, "dgcfmgdfbfbgcpbendbhbkfjppboebed":{"blacklist":true}, "kdchmeaiapjkejkcbeclgjklemecieeg":{"blacklist":true}, "kffhenjbibjnbnjhlkcdlmpeccpaohio":{"blacklist":true}, "gobjcjhhebpjbmjdgmejhebbleadnceo":{"blacklist":true}, "ljcicfibknpmlcmcecddjlbgkejehhpa":{"blacklist":true}, "cdogaeccgljmkecjmoedambgiekkllij":{"blacklist":true}, "hefmoncdemhjembgbnkgglhlookbipdc":{"blacklist":true}, "dlobhinihbmedmheccecfnkcadpehmbf":{"blacklist":true}, "fpjdackpllilinpkgmhkpidkanmccblc":{"blacklist":true}, "copjbedljgpkaakkmbhgkpoaadeahido":{"blacklist":true}, "cfbdodejdeejbkffcmiaknpmojjeibpn":{"blacklist":true}, "jmeanodbelbflfmnkfdjgpikmldgjjko":{"blacklist":true}, "gfjfhihpkmehdmblhfaikkipeplpdcla":{"blacklist":true}, "pgldfhecfiofkhnbgcncepnkjkeoahlk":{"blacklist":true}, "hdijkiondgomjpehfhopomicjbiodmcm":{"blacklist":true}, "dgaehaeahdegbdlenicbmkbakhdgoeml":{"blacklist":true}, "lpgiafapdmlapiokjnmpbbfkomiceoml":{"blacklist":true}, "eopmhecjnginkckggjmhombbopmkjpam":{"blacklist":true}, "kgdkcodealpfjolmiagcogfbgmaamegh":{"blacklist":true}, "jmbkhogpjgjpfjhpdikloblkbkljkgao":{"blacklist":true}, "kleaapgdkahaekcocmkbgfainbhihccj":{"blacklist":true}, "fjhfnfakmfcejgmfkmnapemgblmehppf":{"blacklist":true}, "ldgfapfmnplpaohbbadnecegcpfkfall":{"blacklist":true}, "omceiakkomngangmllpgbjcoeloglald":{"blacklist":true}, "hkbgccpdcpbdckohbknjlamamelcnlki":{"blacklist":true}, "cpiiakoibaohkfoaijaigdnocfolnmll":{"blacklist":true}, "aemcjbfajnnmhblifaejadoecfoaebld":{"blacklist":true}, "fngolbdmkneakeaoiieafkilnogbocda":{"blacklist":true}, "hfjpjodbolkmheaehcnmfhjakjileoof":{"blacklist":true}, "ejlekamipdcfcfpgfepjmklllbpeecaj":{"blacklist":true}, "hgjgaeknhmidehalnmokomhpfhbfmpcm":{"blacklist":true}, "ehomcoocpagnlcakcbecdaknmacmedld":{"blacklist":true}, "pjkljhegncpnkpknbcohdijeoejaedia":{"from_bookmark":false, "active_permissions":{"api":["notifications"]}, "path":"pjkljhegncpnkpknbcohdijeoejaedia\\7_1", "ack_external":true, "location":1, "was_installed_by_default":true, "install_time":"12997289096966000", "page_ordinal":"n", "lastpingday":"13003228805638715", "state":1, "from_webstore":true, "manifest":{"permissions":["notifications"], "name":"Gmail", "app":{"urls":["*://mail.google.com/mail/ca"], "launch":{"web_url":"https://mail.google.com/mail/ca", "container":"tab"}}, "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCuGglK43iAz3J9BEYK/Mz6ZhloIMMDqQSAaf3vJt4eHbTbSDsu4WdQ9dQDRcKlg8nwQdePBt0C3PSUBtiSNSS37Z3qEGfS7LCju3h6pI1Yr9MQtxw+jUa7kXXIS09VV73pEFUT/F7c6Qe8L5ZxgAcBvXBh1Fie63qb02I9XQ/CQIDAQAB", "default_locale":"en", "update_url":"hxxp://clients2.google.com/service/update2/crx", "current_locale":"en_US", "icons":{"128":"128.png"}, "version":"7", "options_page":"https://mail.google.com/mail/ca/#settings", "description":"Fast, searchable email with less spam."}, "app_launcher_ordinal":"x", "granted_permissions":{"api":["notifications"]}}, "jeehjhnmgohgpfpjneglogiholalkeip":{"blacklist":true}, "gfmmoiakbmdohkgeoekiokjgljcminig":{"blacklist":true}, "jpehgolpfgnknboibogccapmdcadjkbd":{"blacklist":true}, "ilhjicgcglhjigdehkcehjdokmkahbjl":{"blacklist":true}, "iobnpmeeecphddicmhhmdjbnlbdhjlne":{"blacklist":true}, "pjgbfgdpkbfimabdalhjmmeeelbmkcac":{"blacklist":true}, "iccblehkchfmjgfafjcpjlkjcponhdhl":{"blacklist":true}, "jaejgaoiipdjjlbnapngknalafalbkej":{"blacklist":true}, "lcfkojlnjnedeoepfemhdgkhiabkeadc":{"blacklist":true}, "pnpgiaejfbdapllkchhgchjpdbcpiooa":{"blacklist":true}, "hilncbjbdpnfepdidfchmdclhpnlegpj":{"blacklist":true}, "dbiblcmlcgdjjbdpbmbcpineegngkiip":{"blacklist":true}, "ncpdanjmicnihdlijomcggnnekloephc":{"blacklist":true}, "gjkbghdignnlcknknflbigpammebiolo":{"blacklist":true}, "fopgndklnkecillfbdmfknhmadmenikm":{"blacklist":true}, "obgljnmbldahelaakfdbjkplokjoneip":{"blacklist":true}, "jkihmglffmfjedfbpbpdbbimcodjbmdh":{"blacklist":true}, "onfbaaifbbahonepmednhkjbhdgogkbl":{"blacklist":true}, "ljmjoloiepllcndinchenhomcdcgbgef":{"blacklist":true}, "pfgmgcnbngcnhjddppmnloflcidemopc":{"blacklist":true}, "pnnbdjcjeiobikdfikegpclkcimgafpp":{"blacklist":true}, "hfcgbiofoebieldldghfocjfnnajmpej":{"blacklist":true}, "mfehgcgbbipciphmccgaenjidiccnmng":{"from_bookmark":false, "active_permissions":{"api":["cloudPrintPrivate"]}, "location":5, "was_installed_by_default":false, "install_time":"13011876446154929", "creation_flags":1, "manifest":{"name":"Cloud Print", "app":{"urls":["https://www.google.com/cloudprint/enable_chrome_connector"], "launch":{"web_url":"https://www.google.com/cloudprint"}}, "display_in_launcher":false, "description":"Cloud Print", "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDqOhnwk4+HXVfGyaNsAQdU/js1Na56diW08oF1MhZiwzSnJsEaeuMN9od9q9N4ZdK3o1xXOSARrYdE+syV7Dl31nf6qz3A6K+D5NHe6sSB9yvYlIiN37jdWdrfxxE0pRYEVYZNTe3bzq3NkcYJlOdt1UPcpJB+isXpAGUKUvt7EQIDAQAB", "permissions":["cloudPrintPrivate"], "version":"0.1"}, "from_webstore":false, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\cloud_print"}, "boaoagnmpennjoigkkmnjhecapibhfko":{"blacklist":true}, "ppmfajacidhcjbddpgmcmigffpppcadd":{"blacklist":true}, "danapgfidmepmcfbjjacceiaiiioieio":{"blacklist":true}, "ldmoahefokhfelhpbgfjpelcdbahdofk":{"blacklist":true}, "igghanohiioehififjoalfkdoicafjof":{"blacklist":true}, "jgdkappiifgomhgikcjbanhnmlekpeje":{"blacklist":true}, "jddbdddmbfencninofcgnodekclofpaj":{"blacklist":true}, "hkjcejgfmaanpncnpoidgbhoikcaeepd":{"blacklist":true}, "dbanhghadfmjndnjmmejdgfdmgidlbpm":{"blacklist":true}, "opnnngnphijodjhemhdafpnnpdjggofe":{"blacklist":true}, "imkffpjpdngdkpgadcmnlkhhmhdocijn":{"blacklist":true}, "fafoohpbicgbcejffcplajonhhooddle":{"blacklist":true}, "igbaoknfddliiaoimhehfbkfekpmmfll":{"blacklist":true}, "nifbebeekindefklojhchehidpikbjfc":{"blacklist":true}, "lkfdchejjogilmloogbbjlnlpbhgjfab":{"blacklist":true}, "ilmknaabackgdbnkgbihgpgiopnlkjek":{"blacklist":true}, "mdngbiejioalifclonjepjjfppmbgned":{"blacklist":true}, "magllcifjcllaafcdplnajmobccbcdlo":{"blacklist":true}, "abciiempgohamehppammbkhkicmkgkob":{"blacklist":true}, "gdggdkkjecogagaffaemnbfmllcoihjp":{"blacklist":true}, "ndhkiimgbjnendpcfbiadlifmangejoa":{"blacklist":true}, "mhbffdldpckobeihgebaamjalehefnia":{"blacklist":true}, "cnimdnlablahacgompaahbgohcokcclp":{"blacklist":true}, "oakhllhnbcpgagdafgbninlpjdemdmjk":{"blacklist":true}, "mbmdaiddhfoljplpdhohimgieioblfif":{"blacklist":true}, "deonbedlmakdddidplniclflladdjoep":{"blacklist":true}, "npolaghondefgiomhkbiiompikfjneep":{"blacklist":true}, "caphkimknlmnhpjoneddiaakmcaajagb":{"blacklist":true}, "mmjodihhmnpkldljaifiajmlnpflfhpm":{"blacklist":true}, "mdiehnlecbjlppbpaaipmlnhhjgepfcg":{"blacklist":true}, "jbmbiepnidbnhbbfdbgioomdkgnbcacj":{"blacklist":true}, "lgcnahanhlfpceencjmlehpfklokhojk":{"blacklist":true}, "ebdcdchjcndpjhehacedepnggfdbfkpn":{"blacklist":true}, "mjolnadmlahbpepjaemohnkhpjkbhmef":{"blacklist":true}, "deocpjmfifplhepinpkmpinpnbiemfje":{"blacklist":true}, "likifpgnijjfbdegfepoalpamlgnfofi":{"blacklist":true}, "cbbbpmlnlpnjojeplppgeilanlihoojg":{"blacklist":true}, "lbficnmfealeidppcbgdcbemgfjodbkg":{"blacklist":true}, "mndoohjdoechinpkfbkolflbonciahfo":{"blacklist":true}, "fiapkdjniadkodmdibdnchoifkpfoiid":{"blacklist":true}, "hkjfdgjkgpbbdmadbglcgljjjddkcdha":{"blacklist":true}, "aifmjmboebdkdelpjenakhaodgneempp":{"blacklist":true}, "lljnngafekbnkpdfophmcdlbfebcbcld":{"blacklist":true}, "fcfepemfihgibdacjlnlecebknaaepmj":{"blacklist":true}, "cjhklhdjonhcohlacgggcbklpnldleck":{"blacklist":true}, "hbdhabpmbbanaopgkbaondabkkepjfaf":{"blacklist":true}, "bjihddggcgnblgojnmhpnngonofbnkaj":{"blacklist":true}, "fmonlemffgbabjifjfaoamdflijecdbk":{"blacklist":true}, "coajchbkdbfhmhbgcjepiofllfjjcpfp":{"blacklist":true}, "pfcelnbmkeoaeicedjomcjkcammlkdbk":{"blacklist":true}, "pfoiaildicnbcjojocjlpcibenphhbln":{"blacklist":true}, "imfbomjbodpfgfhfahlgkkcllmhbelhk":{"blacklist":true}, "hnnebfeppcbhhbhiifeaajgcjnkljlld":{"blacklist":true}, "hncomkjbbkchfjelocejkbbflmjhlhfp":{"blacklist":true}, "lkdimamelhbiijkiljlnedmhnnkkmlbl":{"blacklist":true}, "hnipgljcblpgnnojcfldehpeknhakbgj":{"blacklist":true}, "mamfageekafifnickhgkibkofcclfefe":{"blacklist":true}, "apdmgffkfhjfeejmbjidennfjdkmmmbl":{"blacklist":true}, "mandondadnlimicalgkbkaohmeopdojj":{"blacklist":true}, "nbieffehfdniifkgdckbndjhojohbfjj":{"blacklist":true}, "mcknnlhkkdbcppajgefagceglahcafjd":{"blacklist":true}, "dmabikjmolgegjajdhmgpmgffajlmmkb":{"blacklist":true}, "hpcdoodjfcmpcpkeendjnjkeinimhkih":{"blacklist":true}, "ocmhjnhildbnglmlfimkjnnfgddelacb":{"blacklist":true}, "pkcbihpffghlanbclfmkegjmbijcpobj":{"blacklist":true}, "fpoajjnnpmledpmohlgpgbmlhbgkgahg":{"blacklist":true}, "pgjpnfpidejcmjibaaohcmehfohacckf":{"blacklist":true}, "jfalnphfjdoalcdhlnhdpekbmmopkgkj":{"blacklist":true}, "peiijdmlgbelnnmnkighhkpeihmmamio":{"blacklist":true}, "lncjcfkpannmofmpgdfoonkniofdnaba":{"blacklist":true}, "gmghjgfdialcnhadahmjefeflgnhcjeb":{"blacklist":true}, "ckphhghhpjbfddcgkpfbelfeojcciglo":{"blacklist":true}, "cgnkbnaiipmfbakpmhllalggoepniemh":{"blacklist":true}, "nidodbfomffkfabciljelkbdiabkeehe":{"blacklist":true}, "pnaiiipilbpcceggeanphcpkkihnojan":{"blacklist":true}, "anmjpohfnlopdfaojooicpemopnliimn":{"blacklist":true}, "aglmapjbjphdidmnileogpjkgpdoliep":{"blacklist":true}, "nihhbeikpchdddoillfdcdinnnnllmna":{"blacklist":true}, "dmhgenmamfphbclmhdgmffajkfommkom":{"blacklist":true}, "dejippphmhbpgckbhdidnjmdcpfccbaj":{"blacklist":true}, "ffgfbfakpcnngelphjnppokmoicdollk":{"blacklist":true}, "indfhnliadamglhalanplbajgenpjdml":{"blacklist":true}, "alfahpoknocfdebmiclonikapcnljlob":{"blacklist":true}, "aconhjfogglfnkjhkjipaifepjklolog":{"blacklist":true}, "ifeijfpkjckedpclgncedmgdiaoeahmk":{"blacklist":true}, "plfijddblbcdcnammpdmfccchkbdekmm":{"blacklist":true}, "lnahlgmhpghkhmafjppdidhcoaomipfg":{"blacklist":true}, "nidmbljkkcbdfklgdkklgjgmhejmbojn":{"blacklist":true}, "dnemhlkdpajbbniphgkgceplmnkfnhfo":{"blacklist":true}, "aieglpnmmhleoenpbmfaffppfomgjmba":{"blacklist":true}, "pfaooklcbjnkgconjjepimkohgcjmdji":{"blacklist":true}, "mfhfkclojmdocagbmecgcnlofppebebd":{"blacklist":true}, "kgdhnhadbnpeibkghaebmhmngobdafag":{"blacklist":true}, "lbaddolhebpnhdcdkicpcflhnfamcemn":{"blacklist":true}, "cmlokmkdolieoaoddlfhaidnlmiadhik":{"blacklist":true}, "aieihijcjcccdiepockaiekhpflicdii":{"blacklist":true}, "lfggokjjaanlfikbbapgnfemifmddalf":{"blacklist":true}, "alcbnnpmipohgdllkkglhkbncijplago":{"blacklist":true}, "akbdojiajlefghcdclgkgmbbljamgehd":{"blacklist":true}, "ndiogongcmocdgjciemhagfhpjamehpe":{"blacklist":true}, "kolbbghckjilleabphhgeggcgpfidofi":{"blacklist":true}, "janhdpmhnighonkkbkdpnljcoenpfkbh":{"blacklist":true}, "dpgenihgggagjjggfocjceeobjkadcbc":{"blacklist":true}, "icihfeaofpcfehanhbnjigdlpfahjlee":{"blacklist":true}, "kdcnnmifdmlmjffdgeieikcokcogpbej":{"blacklist":true}, "ajlkjjdbgcjdiklbcomhnfghjigfccoh":{"blacklist":true}, "dfafokiagoiocidlpglcanjkcdbdnioi":{"blacklist":true}}, "chrome_url_overrides":{"bookmarks":["chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html"]}, "alerts":{"initialized":true}, "blacklistupdate":{"lastpingday":"13003228805933715", "version":"0.0.0.138"}, "last_chrome_version":"26.0.1410.64"}, "ntp":{"app_page_names":["Apps"], "promo_build":15, "promo_platform":15}, "translate_language_blacklist":["de"], "translate_denied_count":{"de":3}, "distribution":{"oem_bubble":true, "skip_first_run_ui":true, "create_all_shortcuts":true, "import_search_engine":false, "make_chrome_default_for_user":true, "show_welcome_page":true, "do_not_launch_chrome":true, "alternate_shortcut_text":false, "verbose_logging":false, "import_history":false, "chrome_shortcut_icon_index":0, "import_home_page":false}, "dns_prefetching":{"startup_list":[1, "hxxp://bs.serving-sys.com/", "hxxp://de.yahoo.com/", "hxxp://l.yimg.com/", "hxxp://nikkomsgchannel/", "hxxp://ssl.gstatic.com/", "hxxp://www.google.co.uk/", "hxxp://www.google.com/", "hxxp://www.yahoo.de/", "https://www.google.co.uk/", "https://www.google.com/"], "host_referral_list":[2, ["hxxp://a.rfihub.com/", ["hxxp://b.scorecardresearch.com/", 2.2733802, "hxxp://cm.g.doubleclick.net/", 2.2733802, "hxxp://fw.adsafeprotected.com/", 2.6037004, "hxxp://ib.adnxs.com/", 2.2733802, "hxxp://p.rfihub.com/", 2.2733802, "hxxp://secure-us.imrworldwide.com/", 2.6037004, "hxxp://servedby.flashtalking.com/", 2.2733802]], ["hxxp://ad.yieldmanager.com/", ["hxxp://ad.yieldmanager.com/", 3.039723064, "hxxp://cm.g.doubleclick.net/", 2.2733802, "hxxp://cookex.amp.yahoo.com/", 1.830751132, "hxxp://l.yimg.com/", 2.2733802]], ["hxxp://adx.chip.de/", ["hxxp://adx.chip.de/", 1.830751132, "hxxp://show.onenetworkdirect.com/", 1.500430932, "hxxp://www.ftjcfx.com/", 2.2733802, "hxxp://www.yceml.net/", 2.2733802]], ["hxxp://cm.g.doubleclick.net/", ["hxxp://adxhm.d.chango.com/", 0.99028441512, "hxxp://cm.g.doubleclick.net/", 1.3458067250992, "hxxp://i.w55c.net/", 1.500430932, "hxxp://match.rtbidder.net/", 2.2733802, "hxxp://pixel.everesttech.net/", 0.6535877139792]], ["hxxp://ct1.addthis.com/", ["hxxp://aidps.atdmt.com/", 2.14577659904535, "hxxp://cf.addthis.com/", 2.14577659904535, "hxxp://cm.g.doubleclick.net/", 2.14577659904535, "hxxp://cs.go.affec.tv/", 2.14577659904535, "hxxp://d.turn.com/", 2.14577659904535, "hxxp://go.affec.tv/", 2.14577659904535, "hxxp://ib.adnxs.com/", 2.45755610488955, "hxxp://m.addthisedge.com/", 2.14577659904535, "hxxp://su.addthis.com/", 2.14577659904535]], ["hxxp://de.search.yahoo.com/", ["hxxp://ads.yimg.com/", 2.2733802, "hxxp://de.search.yahoo.com/", 2.2733802, "hxxp://e.yimg.com/", 2.2733802, "hxxp://ec.yimg.com/", 2.2733802, "hxxp://eu.ybinst9.ec.yimg.com/", 2.6037004, "hxxp://l.yimg.com/", 4.2553014, "hxxp://qs.ivwbox.de/", 2.2733802, "hxxp://yahoo.ivwbox.de/", 2.6037004, "hxxp://yui.yahooapis.com/", 2.2733802, "https://s.yimg.com/", 2.9340206]], ["hxxp://de.yahoo.com/", ["hxxp://ad.yieldmanager.com/", 2.6037004, "hxxp://ad2.adfarm1.adition.com/", 2.6037004, "hxxp://bs.serving-sys.com/", 2.2733802, "hxxp://clicks.beap.bc.yahoo.com/", 2.6037004, "hxxp://ds.serving-sys.com/", 3.594661, "hxxp://l.yimg.com/", 8.549464, "hxxp://l1.yimg.com/", 7.2281832, "hxxp://s.yimg.com/", 2.2733802, "hxxp://yahoo.ivwbox.de/", 2.6037004]], ["hxxp://googleads.g.doubleclick.net/", ["hxxp://a.rfihub.com/", 0.0540216062423085, "hxxp://cm.g.doubleclick.net/", 0.355957129324985, "hxxp://googleads.g.doubleclick.net/", 0.351031729229937, "hxxp://pagead2.googlesyndication.com/", 0.3450388051635, "hxxp://tca-45.tca-rtb1.rfihub.net/", 0.0540216062423085, "hxxp://www.google.com/", 0.33359926627299, "https://googleads.g.doubleclick.net/", 0.33359926627299]], ["hxxp://ih.adscale.de/", ["hxxp://dis.criteo.com/", 1.830751132, "hxxp://ih.adscale.de/", 1.830751132, "hxxp://js.adscale.de/", 1.500430932, "hxxp://rtb.adrolays.de/", 2.2733802, "hxxp://uip.semasio.net/", 2.6037004]], ["hxxp://ots-system.net/", ["hxxp://59782.r.msn.com/", 2.14577659904535, "hxxp://flex.atdmt.com/", 2.45755610488955, "hxxp://googleads.g.doubleclick.net/", 2.45755610488955, "hxxp://scripts.affiliatefuture.com/", 2.45755610488955, "hxxp://www.googleadservices.com/", 2.45755610488955, "https://flex.atdmt.com/", 2.14577659904535, "https://scripts.affiliatefuture.com/", 2.14577659904535, "https://www.airporttaxis-uk.co.uk/", 2.76933561073374, "https://www.googleadservices.com/", 2.14577659904535]], ["hxxp://pixlr.com/", ["hxxp://cdn.pixlr.com/", 3.49232100133, "hxxp://nikkomsgchannel/", 2.850489033518, "hxxp://pagead2.googlesyndication.com/", 2.208657065706, "hxxp://partner.googleadservices.com/", 2.529573049612, "hxxp://pixlr.com/", 3.171405017424, "hxxp://pubads.g.doubleclick.net/", 2.208657065706, "hxxp://www.google-analytics.com/", 3.171405017424]], ["hxxp://platform.twitter.com/", ["hxxp://cdn.api.twitter.com/", 2.2733802, "hxxp://p.twitter.com/", 2.2733802, "https://r.twimg.com/", 2.2733802]], ["hxxp://rh.adscale.de/", ["hxxp://adserver.freenet.de/", 1.830751132]], ["hxxp://www.addisonlee.com/", ["hxxp://www.addisonlee.com/", 11.4991617743712, "hxxp://www.google-analytics.com/", 2.45755610488955]], ["hxxp://www.airporttransfercars.com/", ["hxxp://api-public.addthis.com/", 2.14577659904535, "hxxp://connect.facebook.net/", 1.9337665350713, "hxxp://ct1.addthis.com/", 5.35086991912369, "hxxp://nikkomsgchannel/", 2.45755610488955, "hxxp://s7.addthis.com/", 1.9337665350713, "hxxp://static.ak.facebook.com/", 2.24554604091549, "hxxp://www.airporttransfercars.com/", 18.5952633273851, "hxxp://www.facebook.com/", 2.24554604091549, "hxxp://www.google-analytics.com/", 1.72799206121413, "https://s-static.ak.facebook.com/", 2.24554604091549]], ["hxxp://www.chip.de/", ["hxxp://adx.chip.de/", 1.500430932, "hxxp://dl.cdn.chip.de/", 1.500430932, "hxxp://googleads.g.doubleclick.net/", 1.718442264, "hxxp://ih.adscale.de/", 1.936453596, "hxxp://live.ec2.cxo.name/", 1.718442264, "hxxp://nikkomsgchannel/", 1.500430932, "hxxp://req.connect.wunderloop.net/", 1.718442264, "hxxp://static.ak.facebook.com/", 1.718442264, "hxxp://tracker.vinsight.de/", 1.500430932, "hxxp://www.chip.de/", 22.647530136]], ["hxxp://www.facebook.com/", ["hxxp://static.ak.fbcdn.net/", 0.609220353967138]], ["hxxp://www.google.co.uk/", ["hxxp://nikkomsgchannel/", 1.26553548243537, "hxxp://ssl.gstatic.com/", 1.03685774993133, "hxxp://www.google.co.uk/", 4.63031114323634, "hxxp://www.google.com/", 0.688678154392481]], ["hxxp://www.google.com/", ["hxxp://www.google.co.uk/", 0.49922837779463, "hxxp://www.google.de/", 0.479979808091026]], ["hxxp://www.google.de/", ["hxxp://nikkomsgchannel/", 2.3049318608778, "hxxp://ssl.gstatic.com/", 1.66951821274392, "hxxp://www.google.com/", 1.45771366336596, "hxxp://www.google.de/", 3.57575915714556]], ["hxxp://www.yahoo.de/", ["hxxp://de.yahoo.com/", 2.2733802]], ["https://book.addisonlee.com/", ["https://apis.google.com/", 2.45755610488955, "https://book.addisonlee.com/", 8.38136671592927, "https://connect.facebook.net/", 2.14577659904535, "https://csi.gstatic.com/", 2.76933561073374, "https://in.getclicky.com/", 2.14577659904535, "https://plusone.google.com/", 2.45755610488955, "https://s-static.ak.facebook.com/", 3.08111511657794, "https://ssl.google-analytics.com/", 2.45755610488955, "https://static.getclicky.com/", 2.14577659904535, "https://www.facebook.com/", 3.08111511657794]], ["https://ct1.addthis.com/", ["https://m.addthisedge.com/", 2.14577659904535]], ["https://live.sagepay.com/", ["https://live.sagepay.com/", 2.67073845980557]], ["https://ots-system.net/", ["https://ots-system.net/", 2.65085939851295, "https://www.ots-system.net/", 2.44508492465578]], ["https://plusone.google.com/", ["https://plusone.google.com/", 1.61466350889425, "https://ssl.gstatic.com/", 0.117055561763578]], ["https://www.airporttaxis-uk.co.uk/", ["https://csi.gstatic.com/", 3.39289462242213, "https://ct1.addthis.com/", 3.08111511657794, "https://images.liveperson.com/", 2.14577659904535, "https://ots-system.net/", 3.08111511657794, "https://plusone.google.com/", 2.45755610488955, "https://s-static.ak.facebook.com/", 2.45755610488955, "https://server.iad.liveperson.net/", 4.95179215164311, "https://ssl.google-analytics.com/", 2.14577659904535, "https://www.airporttaxis-uk.co.uk/", 10.5638232568386, "https://www.facebook.com/", 2.45755610488955]], ["https://www.facebook.com/", ["https://fbstatic-a.akamaihd.net/", 0.310165064253521]], ["https://www.securesuite.co.uk/", ["https://www.securesuite.co.uk/", 6.1989101750199]]]}, "net":{"http_server_properties":{"version":1, "servers":{"ssl.gstatic.com:443":{"settings":{"4":100, "5":2, "6":4}, "supports_spdy":true}, "r.twimg.com:443":{"supports_spdy":true}, "www.gstatic.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "maps.googleapis.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "static.doubleclick.net:443":{"supports_spdy":true}, "clients1.google.com:443":{"settings":{"4":100, "5":21, "6":0}, "supports_spdy":true}, "www.googleadservices.com:443":{"settings":{"4":100}, "supports_spdy":true}, "static.getclicky.com:443":{"settings":{"4":100}, "supports_spdy":true}, "ssl.google-analytics.com:443":{"settings":{"4":100, "5":19, "6":0}, "supports_spdy":true}, "www.google.com:443":{"settings":{"4":100, "5":16, "6":0}, "supports_spdy":true}, "csi.gstatic.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "www.google.co.uk:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "plusone.google.com:443":{"settings":{"4":100, "5":34, "6":0}, "supports_spdy":true}, "ad-emea.doubleclick.net:443":{"supports_spdy":true}, "apis.google.com:443":{"settings":{"4":100}, "supports_spdy":true}, "ad.doubleclick.net:443":{"settings":{"4":100}, "supports_spdy":true}, "www.facebook.com:443":{"settings":{"4":100, "5":16, "7":16384}, "supports_spdy":true}, "googleads.g.doubleclick.net:443":{"settings":{"4":100, "5":16, "6":0}, "supports_spdy":true}}}}, "homepage":"about:newtab?source=home", "default_search_provider":{"id":"2", "alternate_urls":["{google:baseURL}#q={searchTerms}", "{google:baseURL}search#q={searchTerms}", "{google:baseURL}webhp#q={searchTerms}"], "instant_url":"{google:baseURL}webhp?sourceid=chrome-instant&{google:RLZ}{google:instantEnabledParameter}{google:instantExtendedEnabledParameter}ie={inputEncoding}", "keyword":"google.co.uk", "search_terms_replacement_key":"espv", "name":"Google", "prepopulate_id":"1", "search_url":"{google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}", "enabled":true, "encodings":"UTF-8", "suggest_url":"{google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter}", "icon_url":"hxxp://www.google.com/favicon.ico"}, "translate_accepted_count":{"de":0}, "browser":{"window_placement":{"work_area_top":0, "work_area_right":1366, "top":10, "left":10, "bottom":728, "maximized":false, "right":1060, "work_area_left":0, "work_area_bottom":738}, "last_prompted_google_url":"https://www.google.co.uk/", "last_known_google_url":"https://www.google.co.uk/", "show_home_button":true, "check_default_browser":false}, "selectfile":{"last_directory":"E:\\Eigene Bilder\\Adobe\\Fotos von Digitalkamera\\Weihnachten 2008"
CHR Extension: (YouTube) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_1
CHR Extension: (Google Search) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_1
CHR Extension: (Gmail) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Susanne\AppData\Local\Temp\crxC675.tmp
CHR HKLM\...\Chrome\Extension: [fgibjgmnimooanbagcfpnkmngejcojaf] - C:\Program Files\HomeTab\chrome\HomeTab.crx
CHR HKLM\...\Chrome\Extension: [kincjchfokkeneeofpeefomkikfkiedl] - C:\Program Files\OApps\chromeaddon.crx
CHR HKLM\...\Chrome\Extension: [ngnjhfpfhadncgafgbneeljaginimmmk] - C:\Users\Susanne\AppData\Local\Temp\tbch.crx

========================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-06-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-06-20] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-06-20] (Avira Operations GmbH & Co. KG)
R2 ePowerSvc; C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [653856 2009-02-06] (Acer Incorporated)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22208 2013-06-20] (Microsoft Corporation)
R2 MWLService; C:\Program Files\EgisTec\MyWinLocker 3\x86\\MWLService.exe [306736 2008-10-27] (EgisTec Inc.)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [295376 2013-06-20] (Microsoft Corporation)
R2 NTI IScheduleSvc; C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [54528 2009-04-01] (NewTech Infosystems, Inc.)
R2 NTISchedulerSvc; C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144632 2008-09-23] (NewTech Infosystems, Inc.)
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1103392 2012-11-13] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [1369624 2012-11-13] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [168384 2012-11-13] (Safer-Networking Ltd.)
S2 SystemStoreService; C:\Program Files\SoftwareUpdater\SystemStore.exe [296448 2013-08-19] ()

==================== Drivers (Whitelisted) ====================

R0 ahcix86s; C:\Windows\System32\DRIVERS\ahcix86s.sys [183312 2008-10-03] (Advanced Micro Devices, Inc)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [84744 2013-06-20] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135136 2013-06-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-03-06] (Avira Operations GmbH & Co. KG)
R0 CLFS; C:\Windows\System32\CLFS.sys [245736 2009-04-11] (Microsoft Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [211560 2013-06-18] (Microsoft Corporation)
R2 mwlPSDFilter; C:\Windows\System32\DRIVERS\mwlPSDFilter.sys [19504 2008-10-09] (Egis Incorporated.)
R2 mwlPSDNServ; C:\Windows\System32\DRIVERS\mwlPSDNServ.sys [16432 2008-10-09] (Egis Incorporated.)
R2 mwlPSDVDisk; C:\Windows\System32\DRIVERS\mwlPSDVDisk.sys [59952 2008-10-09] (Egis Incorporated.)
S3 pbfilter; C:\Program Files\PeerBlock\pbfilter.sys [16472 2009-09-28] ()
R1 RapportCerberus_56758; C:\ProgramData\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus32_56758.sys [330960 2013-08-21] ()
R1 RapportEI; C:\Program Files\Trusteer\Rapport\bin\RapportEI.sys [148688 2013-08-19] (Trusteer Ltd.)
R1 RapportPG; C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys [222416 2013-08-19] (Trusteer Ltd.)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [153952 2009-02-21] (Realtek Semiconductor Corp.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1759744 2009-05-06] ()
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2012-08-27] (Avira GmbH)
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 SANDRA; \??\C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2011.SP4c\WNt500x86\Sandra.sys [x]
S3 vsdatant7; System32\drivers\vsdatant.win7.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-23 01:52 - 2013-08-23 01:52 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Avira
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:50 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-23 01:41 - 2012-10-30 13:23 - 00000000 ____D C:\Users\Guest\AppData\Local\Trusteer
2013-08-23 01:41 - 2011-07-04 04:10 - 00000000 ____D C:\Users\Guest\AppData\Local\Microsoft Help
2013-08-23 01:41 - 2011-06-22 01:59 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Macromedia
2013-08-23 01:41 - 2009-02-23 19:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Acer GameZone Console
2013-08-23 01:40 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest
2013-08-22 18:54 - 2013-08-22 18:54 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Avira
2013-08-22 18:51 - 2013-08-23 11:24 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-22 18:51 - 2012-08-27 15:50 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-08-22 18:50 - 2013-08-23 11:24 - 00000000 ____D C:\ProgramData\Avira
2013-08-22 18:50 - 2013-08-22 18:50 - 00000000 ____D C:\Program Files\Avira
2013-08-22 18:50 - 2013-06-20 14:48 - 00135136 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-08-22 18:50 - 2013-06-20 14:48 - 00084744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-08-22 18:50 - 2013-03-06 16:13 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-08-22 18:01 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-180149.backup
2013-08-22 17:20 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-172055.backup
2013-08-21 23:05 - 2013-08-21 23:05 - 00003922 ____N C:\bootex.log
2013-08-21 00:47 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130821-004758.backup
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-19 22:23 - 2013-08-19 23:38 - 00002098 _____ C:\Windows\epplauncher.mif
2013-08-19 22:22 - 2013-08-19 22:23 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-08-19 19:53 - 2013-08-19 19:55 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:52 - 2013-06-27 07:14 - 00031816 _____ C:\Windows\Launcher.exe
2013-08-19 11:37 - 2013-08-19 11:38 - 00000000 ____D C:\Program Files\SoftwareUpdater
2013-08-19 11:37 - 2013-08-19 11:37 - 00001910 _____ C:\Users\Public\Desktop\Free Driver Scout.lnk
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\Program Files\Covus Freemium
2013-08-19 11:20 - 2008-10-09 05:00 - 00230912 _____ (CANON INC.) C:\Windows\system32\CNMLM9E.DLL
2013-08-19 11:11 - 2013-08-19 11:17 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:38 - 2013-08-19 10:38 - 00000000 ____D C:\Users\Susanne\AppData\Local\{43C994E5-D5F8-4542-82CC-4FA74FC586DE}
2013-08-19 10:32 - 2013-08-19 10:33 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-18 21:04 - 2013-08-18 21:05 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:14 - 2013-08-18 00:15 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-15 03:03 - 2013-07-25 04:40 - 12334080 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 03:03 - 2013-07-25 04:32 - 01800704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 03:03 - 2013-07-25 04:30 - 09738752 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01104384 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 03:03 - 2013-07-25 04:25 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-15 03:03 - 2013-07-25 04:24 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-15 03:03 - 2013-07-25 04:24 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-15 03:03 - 2013-07-25 04:22 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 03:03 - 2013-07-25 04:22 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 03:03 - 2013-07-25 04:22 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-14 08:05 - 2013-07-17 21:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 08:05 - 2013-07-10 11:47 - 00783360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 08:05 - 2013-07-05 05:20 - 00914880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 08:05 - 2013-07-05 03:43 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2013-08-14 08:05 - 2013-06-15 15:22 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2013-08-14 08:05 - 2013-06-15 13:23 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-14 08:03 - 2013-07-09 14:10 - 01205168 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 08:03 - 2013-07-08 06:55 - 03603904 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2013-08-14 08:03 - 2013-07-08 06:55 - 03551680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 08:03 - 2013-07-08 06:20 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00992768 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 07:58 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130814-075845.backup
2013-08-07 10:30 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130807-093015.backup
2013-08-01 00:22 - 2013-08-01 00:49 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt
2013-07-28 19:17 - 2013-07-28 19:17 - 00000000 ____D C:\Users\Susanne\AppData\Local\{B3C46E6A-4BCE-4281-8E56-C82B080712FD}

==================== One Month Modified Files and Folders =======

2013-08-24 20:24 - 2011-06-22 02:43 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\vlc
2013-08-24 20:17 - 2012-04-12 23:44 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-24 20:06 - 2012-01-21 03:50 - 00000888 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-24 19:58 - 2013-01-05 10:27 - 00077945 _____ C:\Users\Susanne\AppData\Roaming\Safer-Networking.log
2013-08-24 19:57 - 2011-06-22 02:20 - 01313133 _____ C:\Windows\WindowsUpdate.log
2013-08-24 19:46 - 2013-03-16 18:25 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Dropbox
2013-08-24 19:44 - 2013-03-16 18:33 - 00000000 ___RD C:\Users\Susanne\Dropbox
2013-08-24 19:41 - 2012-01-21 03:50 - 00000884 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-24 19:40 - 2012-12-30 19:25 - 00000620 _____ C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job
2013-08-24 19:39 - 2006-11-02 15:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-24 19:39 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-24 19:39 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-23 21:13 - 2012-12-25 19:03 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\dvdcss
2013-08-23 15:14 - 2006-11-02 15:01 - 00032628 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-23 14:35 - 2013-08-23 14:35 - 00000000 ____D C:\FRST
2013-08-23 11:27 - 2012-12-30 18:23 - 00303014 _____ C:\Windows\PFRO.log
2013-08-23 11:24 - 2013-08-22 18:51 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-23 11:24 - 2013-08-22 18:50 - 00000000 ____D C:\ProgramData\Avira
2013-08-23 09:46 - 2012-06-29 19:06 - 00000000 ____D C:\Program Files\intellidownload
2013-08-23 01:52 - 2013-08-23 01:52 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Avira
2013-08-23 01:50 - 2013-08-23 01:43 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:43 - 2013-08-23 01:40 - 00000000 ____D C:\Users\Guest
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-22 21:52 - 2012-12-30 20:47 - 00001328 _____ C:\Windows\wininit.ini
2013-08-22 18:54 - 2013-08-22 18:54 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Avira
2013-08-22 18:50 - 2013-08-22 18:50 - 00000000 ____D C:\Program Files\Avira
2013-08-21 23:05 - 2013-08-21 23:05 - 00003922 ____N C:\bootex.log
2013-08-21 14:21 - 2012-12-29 20:02 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\uTorrent
2013-08-21 14:21 - 2011-07-09 17:36 - 00000000 ____D C:\Program Files\PeerBlock
2013-08-21 12:41 - 2012-04-12 23:44 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-08-21 12:41 - 2011-06-22 22:14 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-08-21 01:01 - 2012-12-30 19:25 - 00000616 _____ C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:58 - 2011-06-22 02:30 - 00000000 ____D C:\Users\Susanne
2013-08-20 10:58 - 2006-11-02 14:37 - 00000000 ____D C:\Windows\twain_32
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-20 00:31 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-08-19 23:38 - 2013-08-19 22:23 - 00002098 _____ C:\Windows\epplauncher.mif
2013-08-19 22:44 - 2009-02-23 19:45 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-19 22:23 - 2013-08-19 22:22 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-08-19 21:31 - 2006-11-02 12:33 - 00703516 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-19 19:55 - 2013-08-19 19:53 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:38 - 2013-08-19 11:37 - 00000000 ____D C:\Program Files\SoftwareUpdater
2013-08-19 11:37 - 2013-08-19 11:37 - 00001910 _____ C:\Users\Public\Desktop\Free Driver Scout.lnk
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\Program Files\Covus Freemium
2013-08-19 11:17 - 2013-08-19 11:11 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:38 - 2013-08-19 10:38 - 00000000 ____D C:\Users\Susanne\AppData\Local\{43C994E5-D5F8-4542-82CC-4FA74FC586DE}
2013-08-19 10:33 - 2013-08-19 10:32 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-19 10:07 - 2012-03-18 02:30 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-08-18 21:05 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:15 - 2013-08-18 00:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-16 21:42 - 2013-07-19 21:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-16 21:37 - 2006-11-02 12:24 - 75778376 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-08-15 04:05 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\rescache
2013-08-14 22:37 - 2012-05-31 23:30 - 00017408 _____ C:\Users\Susanne\AppData\Local\WebpageIcons.db
2013-08-01 07:15 - 2012-12-30 19:25 - 00000446 _____ C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job
2013-08-01 00:49 - 2013-08-01 00:22 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt
2013-07-28 19:17 - 2013-07-28 19:17 - 00000000 ____D C:\Users\Susanne\AppData\Local\{B3C46E6A-4BCE-4281-8E56-C82B080712FD}
2013-07-26 20:13 - 2011-06-22 02:31 - 00000000 ____D C:\Program Files\Google
2013-07-25 04:40 - 2013-08-15 03:03 - 12334080 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-25 04:32 - 2013-08-15 03:03 - 01800704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-25 04:30 - 2013-08-15 03:03 - 09738752 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-25 04:26 - 2013-08-15 03:03 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-25 04:26 - 2013-08-15 03:03 - 01104384 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-25 04:25 - 2013-08-15 03:03 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-07-25 04:24 - 2013-08-15 03:03 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-07-25 04:24 - 2013-08-15 03:03 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-07-25 04:22 - 2013-08-15 03:03 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-25 04:22 - 2013-08-15 03:03 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-25 04:22 - 2013-08-15 03:03 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll

Files to move or delete:
====================
C:\Users\Guest\AppData\Local\Temp\RtkBtMnt.exe
C:\Users\Susanne\AppData\Local\Temp\RtkBtMnt.exe

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-24 19:48

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 24.08.2013, 19:49   #4
Nataliee
 
Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 24-08-2013 01
Ran by Susanne (administrator) on 24-08-2013 20:35:13
Running from C:\Users\Susanne\Desktop\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English(US)
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Microsoft Corporation) c:\Program Files\Microsoft Security Client\MsMpEng.exe
(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(ABBYY) C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\MWLService.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
() C:\Windows\PLFSetI.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) c:\Program Files\Microsoft Security Client\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\LManager.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(EgisTec Inc.) C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(sonix) C:\Windows\PLFSetL.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Realtek Semiconductor Corp.) C:\Users\Susanne\AppData\Local\Temp\RtkBtMnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Farbar) C:\Users\Susanne\Desktop\Downloads\FRST(1).exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-03-18] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [6957600 2009-03-11] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\Skytel.exe [1833504 2009-03-11] (Realtek Semiconductor Corp.)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2011-06-22] ()
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1410344 2008-12-05] (Synaptics, Inc.)
HKLM\...\Run: [LManager] - C:\Program Files\Launch Manager\LManager.exe [866824 2009-02-19] (Dritek System Inc.)
HKLM\...\Run: [BackupManagerTray] - C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [249600 2009-04-01] (NewTech Infosystems, Inc.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [686624 2009-02-06] (Acer Incorporated)
HKLM\...\Run: [EgisTecLiveUpdate] - C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe [199464 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [mwlDaemon] - C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [346672 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [SDTray] - C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [3825176 2012-11-13] (Safer-Networking Ltd.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM\...\Run: [PLFSetL] - C:\Windows\PLFSetL.exe [94208 2008-07-03] (sonix)
HKLM\...\Run: [MSC] - c:\Program Files\Microsoft Security Client\msseces.exe [995176 2013-06-20] (Microsoft Corporation)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [345144 2013-06-20] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL [X]
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [Spybot-S&D Cleaning] - C:\Program Files\Spybot - Search & Destroy 2\SDCleaner.exe [3713032 2012-11-13] (Safer-Networking Ltd.)
MountPoints2: {23d8f901-6543-11e2-bf11-001f16a62c49} - G:\LaunchU3.exe -a
HKU\Default\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Default\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
HKU\Default\...\RunOnce: [ScrSav] - C:\Windows\Screensavers\Acer\run_Acer.exe [ 2009-01-21] (TODO: <Company name>)
HKU\Default User\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Default User\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
HKU\Default User\...\RunOnce: [ScrSav] - C:\Windows\Screensavers\Acer\run_Acer.exe [ 2009-01-21] (TODO: <Company name>)
HKU\Guest\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Guest\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
Startup: C:\Users\Susanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Susanne\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = iGoogle Redirect
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = Acer | explore beyond limits
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = Upgrade to Google Chrome
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = iGoogle Redirect
URLSearchHook: (No Name) - {40c3cc16-7269-4b32-9531-17f2950fb06f} -  No File
URLSearchHook: (No Name) - {fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} -  No File
URLSearchHook: (No Name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} -  No File
URLSearchHook: (No Name) - {81017EA9-9AA8-4A6A-9734-7AF40E7D593F} -  No File
SearchScopes: HKLM - DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2786678
SearchScopes: HKLM - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2786678
SearchScopes: HKCU - DefaultScope {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2786678
SearchScopes: HKCU - {CF539A47-E60D-4598-AEA9-DEC6C6D43C29} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=FTB&o=41648107&src=kw&q={searchTerms}&locale=&apn_ptnrs=9D&apn_dtid=YYYYYYYYGB&apn_uid=56C87C83-0AF5-4ECB-99F9-06F748DA24EF&apn_sauid=20EE6725-DEC9-4BA3-B254-E9341A7087AC
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}
BHO: No Name - {02478D38-C3F9-4efb-9B51-7695ECA05670} -  No File
BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: uTorrentBar Toolbar - {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - C:\Program Files\uTorrentBar\prxtbuTor.dll (Conduit Ltd.)
BHO: Free Download Manager - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll (FreeDownloadManager.ORG)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - uTorrentBar Toolbar - {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - C:\Program Files\uTorrentBar\prxtbuTor.dll (Conduit Ltd.)
Toolbar: HKLM - No Name - {ba696155-d96e-4281-b467-0367a0456474} -  No File
Toolbar: HKCU -No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
ShellExecuteHooks:  - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} -  No File [ ]
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 30 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.20.1

FireFox:
========
FF ProfilePath: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default
FF user.js: detected! => C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\user.js
FF SelectedSearchEngine: TVdigitalGratis Customized Web Search
FF Homepage: hxxp://de.yahoo.com/
FF Keyword.URL: hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304661&SearchSource=2&q=
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin: @checkpoint.com/FFApi - C:\Program Files\CheckPoint\ZAForceField\TrustChecker\bin\npFFApi.dll No File
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\searchplugins\BackupManager.list
FF Extension: TVdigitalGratis Community Toolbar - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{06b74428-9750-4f55-8df1-6ad17aef4595}
FF Extension: HomeTab - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{24532715-4abc-47ee-bd4f-a6774d0723d2}
FF Extension: Yahoo! Toolbar - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF Extension: uTorrentBar Community Toolbar - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc}
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\BackupManager.list
FF Extension: fdm_ffext - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\fdm_ffext@freedownloadmanager.org
FF Extension: testpilot - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\testpilot@labs.mozilla.com.xpi
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: Default - C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] C:\Program Files\Common Files\DVDVideoSoft\plugins\ff\

Chrome: 
=======
CHR HomePage: about:newtab?source=home
CHR RestoreOnStartup: "about:newtab?source=home"], "restore_on_startup_migrated":true, "restore_on_startup":4}, "profile":{"avatar_index":0, "exit_type":"SessionEnded", "content_settings":{"clear_on_exit_migrated":true, "pref_version":1}, "exited_cleanly":true, "name":"First user", "is_managed":false}, "countryid_at_install":18242, "download":{"directory_upgrade":true, "extensions_to_open":""}, "extensions":{"autoupdate":{"last_check":"13003254335687715", "next_check":"13011876879675929"}, "settings":{"bndahdijlcnncjbpammoedeapmlobllc":{"blacklist":true}, "pihcfdffalbcnmbghijdfcaanagapelf":{"blacklist":true}, "lndempehphjoeimfchjflohpmhamiamf":{"blacklist":true}, "flmmgcfcpbfddenepkfmgfpbaceolcoe":{"blacklist":true}, "mfncimdpmknolnnnccdmkpnpkaofonkc":{"blacklist":true}, "loldehkdjdncebfnncknlkdchjclifbn":{"blacklist":true}, "gpgehbjbkfhngdlfpfeokjgbkmmokjhe":{"blacklist":true}, "ggkpicnfnljflddbdoeeaajjgepapcbf":{"blacklist":true}, "ojglppmhgfohhfeinlhklglifnbfebak":{"blacklist":true}, "fpbkafpphnhlpakobppekmkebmbhkoco":{"blacklist":true}, "ghgphbmpcfgkfneodjpbdanmdoemklio":{"blacklist":true}, "acomnmbomlajgjbcijkflekoojdfcldj":{"blacklist":true}, "ehgoiaffgjoinpkllmmnikghgpghnabc":{"blacklist":true}, "efbeabpbbkahnnjalakldjfhljboclkf":{"blacklist":true}, "cmjphjljejnfgdbkdgdlclaabimpknna":{"blacklist":true}, "pndadpldhngimdmhnajebjldbmcbpjol":{"blacklist":true}, "pkbbbncikcipejaiiiioboongndhmjgl":{"blacklist":true}, "nibohffepnilngkecenfdgnokfhmnkod":{"blacklist":true}, "jafnimahlamccccjbkhjjpeiipiedpik":{"blacklist":true}, "goedioiidkokkbobdnopnlnaaalniegm":{"blacklist":true}, "cbhhdkemlehgodemcigfabmcdnohhhef":{"blacklist":true}, "lceaiepehinnomgijphkmjccbigkljkj":{"blacklist":true}, "iljfgjkppapinhcgonhjnipfppfmfedh":{"blacklist":true}, "mnllienogacopjnkmhgnniopjpgjpopp":{"blacklist":true}, "ookcgejbfhcmcanfkfmmmpahflnlajbl":{"blacklist":true}, "nepfiodmbijheamafkiglonfkjebdjmf":{"blacklist":true}, "ennkphjdgehloodpbhlhldgbnhmacadg":{"from_bookmark":false, "active_permissions":{"api":["app.currentWindowInternal", "app.runtime", "app.window"], "explicit_host":["chrome://settings-frame/*"]}, "location":5, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\settings_app", "events":["app.runtime.onLaunched"], "running":false, "install_time":"13011876446159929", "creation_flags":1, "page_ordinal":"n", "manifest":{"display_in_new_tab_page":false, "permissions":["chrome://settings-frame/"], "name":"Settings", "icons":{"128":"settings_app_icon_128.png", "48":"settings_app_icon_48.png", "32":"settings_app_icon_32.png", "16":"settings_app_icon_16.png"}, "display_in_launcher":true, "version":"0.1", "app":{"background":{"scripts":["settings_app.js"]}}, "description":"Settings", "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDoVDPGX6fvKPVVgc+gnkYlGqHuuapgFDyKhsy4z7UzRLO/95zXPv8h8e5EacqbAQJLUbP6DERH5jowyNEYVxq9GJyntJMwP1ejvoz/52hnY3CCGGCmttmKzzpp5zwLuq3iZf8bslwywfflNUYtaCFSDa0TtrBZz0aOPrAAd/AhNwIDAQAB", "manifest_version":2}, "was_installed_by_default":false, "from_webstore":false, "app_launcher_ordinal":"yn"}, "nckmikohoilfkcoahbjpbgbpegcjgngm":{"blacklist":true}, "dkhkecikbdfpoiopnnpoeglbdphgflmf":{"blacklist":true}, "jbnafcjbcfgejacaanogofkkehcomamp":{"blacklist":true}, "amoobcjlpgloocplpikcldcpjjdnoeii":{"blacklist":true}, "jkmhalpofmlfeglboejbchpoijnkmcgh":{"blacklist":true}, "hcpndbchnlgojmnijaldkicigmihmdca":{"blacklist":true}, "mgdgiplcofghdmpekdeeceolepakodcb":{"blacklist":true}, "lkhcbijhgfchgdmklonlobkfbcadbokg":{"blacklist":true}, "kljhmdlkclaglodecegamnpioaflmage":{"blacklist":true}, "nloaaepkhcnmoakooihnefhhggbmemed":{"blacklist":true}, "cekdjgnecpoooikhmceokdhojckkkhmh":{"blacklist":true}, "gchbiabnbdikkgfhnkclecjncojnkmhb":{"blacklist":true}, "jpeijjbllejgmokmahkeommcodahoobm":{"blacklist":true}, "bldgnkigdcpgnbfehgbameigoohecdfl":{"blacklist":true}, "lcmpleboacinanffcdgenhhbkboclkjb":{"blacklist":true}, "kkhomejdleoonmbdhcigkhkjcghngncf":{"blacklist":true}, "jpgidahfcgiajlcbleeiaibpmmblcmnb":{"blacklist":true}, "fbjjhbijaiopkcdolheliknnjlkaekeb":{"blacklist":true}, "pkhidkonipdjidjglnkfcfhnkfnlefbk":{"blacklist":true}, "pgelifedkjaohmjehecojkfldinjlamn":{"blacklist":true}, "hjnigaibahdeadcdnpnommdehajodlhc":{"blacklist":true}, "lookpbabilcplifjdeifacodednpacmk":{"blacklist":true}, "gkjmgdpdndoaiholejnmdbbpdaafahmm":{"blacklist":true}, "ogjbodghhojomghbdfnlkppdagkfjede":{"blacklist":true}, "hecijapnccjhonbmacmkmffooodfokoo":{"blacklist":true}, "lnjgjionmhobdfdegbciceafphgemjnc":{"blacklist":true}, "kcfnnanmpghdnoompcfclakpacapnfbn":{"blacklist":true}, "fbhiehmngojjcmljddjmgpmcockbccmo":{"blacklist":true}, "eijbdinddjecmebnlienfoijpjjobkjh":{"blacklist":true}, "jjnkfllhcgkgnfbekpnmoikpfihpjfli":{"blacklist":true}, "mlmegahemifabfmdnndafagnncfbnahn":{"blacklist":true}, "nmmnodocfckpoddcgihiihcdinaonckb":{"blacklist":true}, "odeckaficnaplobiiaomegfbokokehhb":{"blacklist":true}, "jhhabiomopkibeecgngiggmopkeofacl":{"blacklist":true}, "hmmoglffhpmacaacfbbmbbkcbdkjphnc":{"blacklist":true}, "gandihaiobadcggbfkhpbkocmiemjlnf":{"blacklist":true}, "ahfgeienlihckogmohjhadlkjgocpleb":{"from_bookmark":false, "active_permissions":{"api":["appNotifications", "management", "webstorePrivate"]}, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\web_store", "location":5, "was_installed_by_default":false, "install_time":"13011876446156929", "creation_flags":1, "page_ordinal":"n", "manifest":{"icons":{"128":"webstore_icon_128.png", "16":"webstore_icon_16.png"}, "name":"Chrome Web Store", "app":{"urls":["https://chrome.google.com/webstore"], "launch":{"web_url":"https://chrome.google.com/webstore"}}, "description":"Web Store", "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB", "permissions":["appNotifications", "webstorePrivate", "management"], "version":"0.1"}, "from_webstore":false, "app_launcher_ordinal":"n"}, "dinhjcapnfbffhiihdlnbdfjdjjfhcbk":{"blacklist":true}, "clapnamcglekekmamicmbahkghdcjaeh":{"blacklist":true}, "gkjeccpmibljcfpfapfljciimedljpnm":{"blacklist":true}, "bnffnggkphadlnoopcoakdnkellnifjp":{"blacklist":true}, "boclfockfmgcppbajihcgajhpggaakgl":{"blacklist":true}, "pjloefkigphblpjminnlpbhjchjafcfc":{"blacklist":true}, "hnkcpoijaeegompjgbjjhkdmljldaccg":{"blacklist":true}, "amfgdngndpfldigimkcindjalokfnmem":{"blacklist":true}, "jljfnkmkkdkppfndippkedacgfkafped":{"blacklist":true}, "kelljdoinjlkmkncffgadbebgpmlcang":{"blacklist":true}, "bhdkpmneahdelgdgfhddianklldfoell":{"blacklist":true}, "gngmkbiihflpghldjnbpemaicedhdddk":{"blacklist":true}, "hhlgbfcfbkhlmajakkcjippgpcmejkko":{"blacklist":true}, "lambangeielkjcnmioccboaphdfcffib":{"blacklist":true}, "jiofcofpcbijcnlpekdkpmgjdppajbjb":{"blacklist":true}, "pfhlnanelpgjbhndafjamnpfhkjadoip":{"blacklist":true}, "omnicnmbagoinlpamknknbcgopadcoci":{"blacklist":true}, "mknjbohhleiicbpagpgmhoaigbblmnic":{"blacklist":true}, "hgbaomphocgmdpmiohjclchaaljpaelp":{"blacklist":true}, "oidjdpbndkjhmhmgdoggibcjnippkcgo":{"blacklist":true}, "aldalonecchncedclgcndcndgilaclnk":{"blacklist":true}, "ijenlpgidnapbndonoinbkhekgjonojg":{"blacklist":true}, "eofejpelggimkodeojpeojnbijgiglgh":{"blacklist":true}, "kelcbonmemlciepjdmfcifnhloeammhj":{"blacklist":true}, "nfecfkjnlkbphobjbcnphimihniieehc":{"blacklist":true}, "iiiinekimabooeihccihfopoadcaaphn":{"blacklist":true}, "nhbfbnmmdjkjahhfdeklgphihfodfgnb":{"blacklist":true}, "fhlkffpjoajppmhcakbkjndbjfljccpi":{"blacklist":true}, "hgboiaecclcbjphldpbgfgggcbihmnai":{"blacklist":true}, "kbipembkfhbdmkkkfbigmohilmknjnof":{"blacklist":true}, "hfpfbhnmbbigpmoodjemilggabklpopj":{"blacklist":true}, "nmphbnbmgfccfhcmibikmhcgajjpelpf":{"blacklist":true}, "jdiakcmbpmcnniggjcmcjknnklpdlogc":{"blacklist":true}, "hnonhhpgjnjcjfbkjdpfbkfpaodcmncb":{"blacklist":true}, "igkdgkdiiolilocklmiolkpoohacojop":{"blacklist":true}, "doneghboglgnflpdicnkaojmmljgejkj":{"blacklist":true}, "dgkemngdheppgohkjjelnkjmdeimmfml":{"blacklist":true}, "bokkificjhapflinbdejegngffgkcgfe":{"blacklist":true}, "liomofjeffddiiccaolcnllbhnipbkhe":{"blacklist":true}, "bioeopenmokdgbekbgpgnacecjmpckbb":{"blacklist":true}, "kdfahjokahcbmecgaandpobmgiiknagf":{"blacklist":true}, "blpcfgokakmgnkcojhhkbfbldkacnbeo":{"from_bookmark":true, "active_permissions":{"api":["appNotifications"]}, "path":"blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.5_1", "ack_external":true, "location":1, "was_installed_by_default":true, "install_time":"12997289126297000", "page_ordinal":"n", "lastpingday":"13003228805638715", "state":1, "from_webstore":true, "manifest":{"name":"YouTube", "app":{"launch":{"web_url":"hxxp://www.youtube.com/", "container":"tab"}, "web_content":{"origin":"hxxp://www.youtube.com", "enabled":true}}, "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB", "default_locale":"en", "update_url":"hxxp://clients2.google.com/service/update2/crx", "current_locale":"en_US", "icons":{"128":"128.png"}, "version":"4.2.5", "permissions":["appNotifications"], "description":"The world's most popular online video community."}, "app_launcher_ordinal":"t", "granted_permissions":{"api":["appNotifications"]}}, "aofechiiopolnegcjcddgedjabmkemhf":{"blacklist":true}, "gekkhpjigmckhgmgngadbeknekgpgolb":{"blacklist":true}, "ifbkndkaolfbjjhnnhfmkbkoclpdkpli":{"blacklist":true}, "eihjeehdobnpkonebmpanonopghepfle":{"blacklist":true}, "jabpdgllijbnknhkgjideeajfofafckp":{"blacklist":true}, "maakimnachffhlgdhfomaejeeaikgjap":{"blacklist":true}, "ejijgghlncnaphklndknkbkclebfboca":{"blacklist":true}, "mkobblpffgbncfhijabakfafmkjdmmnm":{"blacklist":true}, "fclheclkknbgfndeahkfdomollhmfkcn":{"blacklist":true}, "dfoegfajplmijblljfancdapbdaopebb":{"blacklist":true}, "kojkdbedffnppdoalcfkkeelbhbklhgp":{"blacklist":true}, "nnioepmjbjjlflmdgjanlcmbjahljeeo":{"blacklist":true}, "oomelpjfeldbopnleifpjibbpekflhlg":{"blacklist":true}, "lodollblmkailkkdiijmoccefdfjohgk":{"blacklist":true}, "hhjmkijkgojfifipdgmiemghfikbohcm":{"blacklist":true}, "oghphhcagopecifjblgdcfihjnlcbcfc":{"blacklist":true}, "jmifipgdcllamghkhdplfjffkciekbgo":{"blacklist":true}, "fihepkmlkmciffbhijldnpmifhbkiinp":{"blacklist":true}, "onpnpccdagncipgnoofbhchlbajcjnkd":{"blacklist":true}, "elcaigjcaijbfpjngaekbblphmfjdhfo":{"blacklist":true}, "diinokaoicgobepmadnmedlhdfnpehcj":{"blacklist":true}, "jindbcpkhnnnjgcjgmkjedbibibiojjf":{"blacklist":true}, "mjalegijammcloleihdmooifidcjggjp":{"blacklist":true}, "bkkchglolnigbfncnbnnbhhempjkdpkf":{"blacklist":true}, "echngajnlpjeacbanjejlhcajjfoedcc":{"blacklist":true}, "aphncaagnlabkeipnbbicmcahnamibgb":{"blacklist":true}, "bilgncckogfgfipdlejkffnbkgjkmflh":{"blacklist":true}, "jfjagidcpadkoaonbogmbgfimmnefeie":{"blacklist":true}, "hhfiljkpjapjjphcocclhhaldpfkkjbi":{"blacklist":true}, "pkbkgagehkkoajkpgnmjegibihpalfdk":{"blacklist":true}, "lnlaeblencbjjjeaanegaldcjfekeled":{"blacklist":true}, "dadcalgappognjbjpalfophhcfakoeac":{"blacklist":true}, "eiflkkehgogioennialfbilppmegcpoa":{"blacklist":true}, "fnhcgnmfccojojojacgeiaaeacefdohb":{"blacklist":true}, "kcgplbmkmfcpngilmhjmebdgkkpbdemp":{"blacklist":true}, "fnoadkjdjfgafomgmablhmffooijcfbn":{"blacklist":true}, "gplgjmecjpbfcdikpbicknafcnfcidek":{"blacklist":true}, "gifglngcdbggmlgkcombebegdaoknkho":{"blacklist":true}, "aebfkgcamgnimcbnbiopgdakknjgggnm":{"blacklist":true}, "bhmahaiplmeodpakkcchmolaihbhkpdl":{"blacklist":true}, "mogepbcllienegdibkfpmombhefhcoic":{"blacklist":true}, "fnkaadkanmfgpfbmdcllhjdgmdbgljpi":{"blacklist":true}, "eemcgdkfndhakfknompkggombfjjjeno":{"from_bookmark":false, "active_permissions":{"api":["bookmarks", "bookmarkManagerPrivate", "metricsPrivate", "systemPrivate", "tabs"], "explicit_host":["chrome://favicon/*", "chrome://resources/*"]}, "location":5, "was_installed_by_default":false, "install_time":"13011876446147929", "creation_flags":1, "manifest":{"description":"Bookmark Manager", "permissions":["bookmarks", "bookmarkManagerPrivate", "metricsPrivate", "systemPrivate", "tabs", "chrome://favicon/", "chrome://resources/"], "content_security_policy":"object-src 'none'; script-src chrome://resources 'self'", "chrome_url_overrides":{"bookmarks":"main.html"}, "name":"Bookmark Manager", "version":"0.1", "incognito":"split", "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDQcByy+eN9jzazWF/DPn7NW47sW7lgmpk6eKc0BQM18q8hvEM3zNm2n7HkJv/R6fU+X5mtqkDuKvq5skF6qqUF4oEyaleWDFhd1xFwV7JV+/DU7bZ00w2+6gzqsabkerFpoP33ZRIw7OviJenP0c0uWqDWF8EGSyMhB3txqhOtiQIDAQAB", "manifest_version":2}, "from_webstore":false, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\bookmark_manager"}, "benclngoadbppljglhphhnfknoppmjoa":{"blacklist":true}, "gbenikfjhilhpgagllmfgggdjaflbmbi":{"blacklist":true}, "iggjepemmdkieakihpomccndhdfcljdp":{"blacklist":true}, "npadaghbcdejfngcjpbnoikajdnongca":{"blacklist":true}, "ljeihpebkahejeacdalhkhmckmggppif":{"blacklist":true}, "hdnbmmfjbblajkjkcaeofolgfnljpnim":{"blacklist":true}, "mfooalpniplhaaealemjpchkchmmgdko":{"blacklist":true}, "pkbkkendemaimikinaefldfljliecapm":{"blacklist":true}, "nhboiakpmibkbkbeehchlfkggmhphpnk":{"blacklist":true}, "hcapokajkngndbglnfglpfdpoeidmpha":{"blacklist":true}, "coobgpohoikkiipiblmjeljniedjpjpf":{"from_bookmark":true, "path":"coobgpohoikkiipiblmjeljniedjpjpf\\0.0.0.19_1", "ack_external":true, "location":1, "was_installed_by_default":true, "install_time":"12997289111459000", "page_ordinal":"n", "lastpingday":"13003228805638715", "state":1, "from_webstore":true, "manifest":{"name":"Google Search", "app":{"urls":["*://www.google.com/search", "*://www.google.com/webhp", "*://www.google.com/imgres"], "launch":{"web_url":"hxxp://www.google.com/webhp?source=search_app"}}, "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDIiso3Loy5VJHL40shGhUl6it5ZG55XB9q/2EX6aa88jAxwPutbCgy5d9bm1YmBzLfSgpX4xcpgTU08ydWbd7b50fbkLsqWl1mRhxoqnN01kuNfv9Hbz9dWWYd+O4ZfD3L2XZs0wQqo0y6k64n+qeLkUMd1MIhf6MR8Xz1SOA8pwIDAQAB", "default_locale":"en", "update_url":"hxxp://clients2.google.com/service/update2/crx", "current_locale":"en_US", "icons":{"128":"128.png", "48":"48.png", "32":"32.png", "16":"16.png"}, "version":"0.0.0.19", "description":"The fastest way to search the web."}, "app_launcher_ordinal":"w"}, "jcmipejepoimfflnoapdmkdephgjinck":{"blacklist":true}, "odnamglmogfldajnhkfodmloofeokcmm":{"blacklist":true}, "emcdpbapjmnjgoannclkongdfboaabho":{"blacklist":true}, "lplmcpcnhpbffpcfiaddbeaplhhbengd":{"blacklist":true}, "efnaljpgehfilpmkhobibbjceeeondmn":{"blacklist":true}, "hjkhligcnpfjhjlapmejaiaiigibofif":{"blacklist":true}, "echjhfifjidfhoappglfmoffcpmpkigb":{"blacklist":true}, "leccghfplhenabeogpibljliijgapfgb":{"blacklist":true}, "pcaedgdgamlfffkfblocmakhgieggoak":{"blacklist":true}, "mnichagcickblneeijmfnmoiakigmmhf":{"blacklist":true}, "cfnfobbpdaccoljfahpmfjdmbfmmkeof":{"blacklist":true}, "cfogpbanfnocakdckmgafapdlmclpiln":{"blacklist":true}, "kmlebjoghkhpapfhbdikannggmmffnco":{"blacklist":true}, "cbbjhegipokkofhhicbckicchjpcpeni":{"blacklist":true}, "fpokembamndopkflopmplkklbdngnknd":{"blacklist":true}, "negkalblfongjbphdcbbhddlickhlamd":{"blacklist":true}, "nochkknnbahbhmmknnmdhagelcnfagom":{"blacklist":true}, "mplhbhmkccidaokcelbcbcmhhedebcng":{"blacklist":true}, "cbjlfaogacjpkplebfbijaakaifoflno":{"blacklist":true}, "fnnmbghphdnmmjdapccfobgjemjadeli":{"blacklist":true}, "pbdgmppmccanplobanhfkjndjkmmabgk":{"blacklist":true}, "ghmaokcegalalefnhlfcnjhnpdbanjkj":{"blacklist":true}, "jbfebbkjjmkcoldeaeelhpconkmgjhbg":{"blacklist":true}, "lgalokbapphhklmilicdefmgbjkcmldf":{"blacklist":true}, "mlnoedbhndgbjcbeadjfnmjloejlgojk":{"blacklist":true}, "fpbippbofbmgmbojjmgfcifpmdaelcmd":{"blacklist":true}, "dpaphgcjeeochbiafgbochohgmpcmlbj":{"blacklist":true}, "kdjhalklkkcmodeicjiaekcgifkcepaf":{"blacklist":true}, "ahjfgnikolodijnpakeknpilnemojlhc":{"blacklist":true}, "egljdhfnbjahogjahnigfnbpidlmdagi":{"blacklist":true}, "gncfgndgeoddelbfhlndhljnecoednaa":{"blacklist":true}, "ehmjnpjodmgeocfphkjjnheiheehcoid":{"blacklist":true}, "gkhbgnodbilglgholifcjdblbgdaieah":{"blacklist":true}, "hnbcdmfeoldeppcbnnjmjkdofohaljbn":{"blacklist":true}, "agmhonoepgcnakccfpidhjehlocaeaaj":{"blacklist":true}, "lhajoamjgchgljkdjigcgmmcehjkagan":{"blacklist":true}, "kincjchfokkeneeofpeefomkikfkiedl":{"blacklist":true}, "bcddmcejgphfgofbpoocakaeapfomlek":{"blacklist":true}, "glhhlafadlhkgbklgbjnmblfhnkfknbm":{"blacklist":true}, "megkcfpbmemnpkgadkoompnoajcolpni":{"blacklist":true}, "oilfokmpgejhjhecdjjpikloibggpenf":{"blacklist":true}, "mplpabdbfbloeiboikmdbnggfnjbjmlh":{"blacklist":true}, "hpibmhghjndideebpackbdlpncgkcppp":{"blacklist":true}, "fjjeecfjmgfnleghoellhldedkaocjfc":{"blacklist":true}, "pbglijbamgmlcpnnpbfjkbdeheejjloj":{"blacklist":true}, "loggadfheaoeabmkgolecncpfdfioefa":{"blacklist":true}, "nlgapikcofpablcmfgaoodlhiejiehhh":{"blacklist":true}, "kgdmldjagfciieddcnlhampgkajkpanc":{"blacklist":true}, "iomejadoamfilglofmeaffghddcgapmf":{"blacklist":true}, "foenbafkkmajnmfnlcmejonkfaipdmme":{"blacklist":true}, "djnahdkbfgnhgpakidinfonfcjbagkgp":{"blacklist":true}, "cepfogmgfkddnllaopgknbdfkceejmhk":{"blacklist":true}, "lojppnndedobolgfepahepphhloediji":{"blacklist":true}, "ocnlnkjmfnolmbclblfhfhcakldceiec":{"blacklist":true}, "aojicjocmihiopalnhjikigammkhgckb":{"blacklist":true}, "gaicmfjflflabagobdiodejfpjikheeo":{"blacklist":true}, "mgndgikekgjfcpckkfioiadnlibdjbkf":{"from_bookmark":false, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\chrome_app", "location":5, "was_installed_by_default":false, "install_time":"13011876446158929", "creation_flags":1, "page_ordinal":"n", "manifest":{"display_in_new_tab_page":false, "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNuYLEQ1QPMcc5HfWI/9jiEf6FdJWqEtgRmIeI7qtjPLBM5oje+Ny2E2mTAhou5qdJiO2CHWdU1DQXY2F7Zu2gZaKZgHLfK4WimHxUT5Xd9/aro/R9PCzjguM1BLusiWYc9xlj1IsZpyiN1hcjU7SCnBhv1feQlv2WSB5KRiXwhQIDAQAB", "name":"Chrome", "icons":{"128":"product_logo_128.png", "16":"product_logo_16.png"}, "display_in_launcher":true, "version":"0.1", "app":{"launch":{"web_url":"hxxp://THIS-WILL-BE-REPLACED"}}, "description":"Chrome as an app"}, "from_webstore":false, "app_launcher_ordinal":"y"}, "pkdlpbfmpolnhligegklimbccminkioc":{"blacklist":true}, "pjdhkkcnlbfebiokpeghfffajaabahfo":{"blacklist":true}, "dmhjdbigobajgnfoabodjgmcdgoeoljm":{"blacklist":true}, "peahabnpipmmfiajjjhgfggbeigbmbgp":{"blacklist":true}, "bdgijcibmhjjccgbdohofncdjcophknj":{"blacklist":true}, "igaajdmlejbjcbmpmnigopikfdaccdcm":{"blacklist":true}, "dpmloehicimdjkibmobhmpgdndgbcced":{"blacklist":true}, "fpmajanjndhgpifbcbnklbiehgnpkgmf":{"blacklist":true}, "gjmhdmobkhfhkpfmfegnkkimlamjdldi":{"blacklist":true}, "dmkdhgkknhnfpdjeicefnpmhcpbimden":{"blacklist":true}, "noefghcilkpcabnhhilojimkkjplhcnd":{"blacklist":true}, "pfonklmafadkmcedjlodommcoipgbcde":{"blacklist":true}, "bkplhcigeaiiliajeehehiikokgocbhb":{"blacklist":true}, "iemfpgbdjfoihicbocpbjppipdbfimeh":{"blacklist":true}, "hhbihfbjoifhhebcnchglobmkmapgjkm":{"blacklist":true}, "cihlkpohodpdkdnfalhdkhhlhmhffmbe":{"blacklist":true}, "naopgnjebjeeedbbhcadkhkmeefmloho":{"blacklist":true}, "aakhlmakppmkkmfkoibponkmmpgpmjgl":{"blacklist":true}, "oanjogmonneelfpnfmdlalfddkeckdej":{"blacklist":true}, "kcanfkmhccbaheheaackijegkclkaeic":{"blacklist":true}, "obfnipbbnnhkbafmdbbfpgfgbjmmkgpm":{"blacklist":true}, "fommcgokigkhmnhlhlkckfjhefnmfohd":{"blacklist":true}, "pobponmhkpmphbnfhpjdagklbkmjhked":{"blacklist":true}, "kinhljbhjmcmoddhdoodekeklmjapjff":{"blacklist":true}, "aandpgohbohmlknpjbblpmoladhoochg":{"blacklist":true}, "pnpfkfanlgljpkpilhgiimfadggfmhcd":{"blacklist":true}, "pbekednmpdekknlffkiopooofokfmkla":{"blacklist":true}, "abfclfmhaemoockhhinpplncjehfpdbd":{"blacklist":true}, "kiipngoehgkgkackngaidmhmnchfbmio":{"blacklist":true}, "ckckpgefkpjfopjppjfcikppehdhceah":{"blacklist":true}, "pajgiddgjidlcajihkjoacjbplimkgfe":{"blacklist":true}, "hbaajkahagmlkdekmbdabikbopdgpaac":{"blacklist":true}, "mlmmbepkgelpbenpobinockmiehdahai":{"blacklist":true}, "bkhafliomebnpccanacmlfaemgfiofko":{"blacklist":true}, "oocfbmollajebjjpkahmlnclfhkjijea":{"blacklist":true}, "dhclobcklknojliojkkclgjndemadnig":{"blacklist":true}, "jfhmafmjfdblceidmfdmoihamolaaeco":{"blacklist":true}, "ihnembcpodnfgkafmiojebccomjekopm":{"blacklist":true}, "ojmdhklabgbnnkkilmkcfcemdhognifc":{"blacklist":true}, "aljdncnajablgppdcfbehhmidlmbndda":{"blacklist":true}, "idbdlnkdnaodonmgnimcfelpngbmcpjk":{"blacklist":true}, "nmgpbidjnaebdlbdbpjggenmbaolmfoi":{"blacklist":true}, "nhkmojkfnknbbmhbnacjdlodokeophkl":{"blacklist":true}, "kibgmcdcfmcglajcfbecilngejnfppjp":{"blacklist":true}, "ijecjbcgpblkacpijljpaienknanaloa":{"blacklist":true}, "kgbkdabomfdpfoibliicpmibceaoohgh":{"blacklist":true}, "cjohbbapkbkkhpohinffggbphnhoblea":{"blacklist":true}, "ejakhnjbomgngodiidgbkapjgbdckhnh":{"blacklist":true}, "jgoljhcbgajhbhnchplgjdkknendhjnn":{"blacklist":true}, "mfffdpnblflpobcnekhekiahepofaane":{"blacklist":true}, "acmpfcamncegnhjdeiodgilikjafcamg":{"blacklist":true}, "fiiblakkkkgeljngobmpeljjapemenhi":{"blacklist":true}, "phkpgooenaonkpnabopdbjjfmphclela":{"blacklist":true}, "fmcccidacjgnfiafddkngmeolkoiihil":{"blacklist":true}, "mpgehpkneknbopplhmmkfijfiniddipf":{"blacklist":true}, "clfhanhcjmgjnbpjfopldmnabimhmcmp":{"blacklist":true}, "edmnikahahfkfilbbjbdoiabnghbkmjc":{"blacklist":true}, "mcbkimglepddodbiongpohpeidioafgk":{"blacklist":true}, "hbmlheccjkodhfejcmblndjodllmnlnl":{"blacklist":true}, "fgibjgmnimooanbagcfpnkmngejcojaf":{"ack_external":true}, "epbmnbdplhcomkedpjfceakddnbgfjmf":{"blacklist":true}, "iablioliielnhdianpbiijaoncbmfend":{"blacklist":true}, "ijjmbbddenkbenbcfldgghhjgjmcnioo":{"blacklist":true}, "lnbeebaenahmkbffnimghceldeeihfak":{"blacklist":true}, "dbmdicehacbaohlockjgdglcobimmjkh":{"blacklist":true}, "fleljamdchegbjeiipbnmiebnhgheeld":{"blacklist":true}, "gnapdhmknipknfmhhnhdmhakdfhgeing":{"blacklist":true}, "afenhmponmfmdmbmccbmglppcmjhmhmh":{"blacklist":true}, "efhjelcghjkfigiagdfbfilndaffpmdj":{"blacklist":true}, "ecinfbhalenfhdhnljmkglajfjjfehoj":{"blacklist":true}, "mjgobkikdipfikmaoakdcdbicpioljgg":{"blacklist":true}, "fibgploapkhokkbncddlkcmbmiengcfp":{"blacklist":true}, "mnhcgaghminpdabllkbkecahjfkdiabk":{"blacklist":true}, "cgnegjfmdfenjojhjffejinpnpoglmlh":{"blacklist":true}, "fomljmklmcefndkgpakgifbiiidgbjej":{"blacklist":true}, "hhfffemhgkginfafaoapljdllodppana":{"blacklist":true}, "jgmpapdckakiohhebmeoemejibommimi":{"blacklist":true}, "onjaecbdddgibdijafoemfiachlbcgkj":{"blacklist":true}, "jpkdlckejfjidmplieobnhijmoiecbhl":{"blacklist":true}, "dgcfmgdfbfbgcpbendbhbkfjppboebed":{"blacklist":true}, "kdchmeaiapjkejkcbeclgjklemecieeg":{"blacklist":true}, "kffhenjbibjnbnjhlkcdlmpeccpaohio":{"blacklist":true}, "gobjcjhhebpjbmjdgmejhebbleadnceo":{"blacklist":true}, "ljcicfibknpmlcmcecddjlbgkejehhpa":{"blacklist":true}, "cdogaeccgljmkecjmoedambgiekkllij":{"blacklist":true}, "hefmoncdemhjembgbnkgglhlookbipdc":{"blacklist":true}, "dlobhinihbmedmheccecfnkcadpehmbf":{"blacklist":true}, "fpjdackpllilinpkgmhkpidkanmccblc":{"blacklist":true}, "copjbedljgpkaakkmbhgkpoaadeahido":{"blacklist":true}, "cfbdodejdeejbkffcmiaknpmojjeibpn":{"blacklist":true}, "jmeanodbelbflfmnkfdjgpikmldgjjko":{"blacklist":true}, "gfjfhihpkmehdmblhfaikkipeplpdcla":{"blacklist":true}, "pgldfhecfiofkhnbgcncepnkjkeoahlk":{"blacklist":true}, "hdijkiondgomjpehfhopomicjbiodmcm":{"blacklist":true}, "dgaehaeahdegbdlenicbmkbakhdgoeml":{"blacklist":true}, "lpgiafapdmlapiokjnmpbbfkomiceoml":{"blacklist":true}, "eopmhecjnginkckggjmhombbopmkjpam":{"blacklist":true}, "kgdkcodealpfjolmiagcogfbgmaamegh":{"blacklist":true}, "jmbkhogpjgjpfjhpdikloblkbkljkgao":{"blacklist":true}, "kleaapgdkahaekcocmkbgfainbhihccj":{"blacklist":true}, "fjhfnfakmfcejgmfkmnapemgblmehppf":{"blacklist":true}, "ldgfapfmnplpaohbbadnecegcpfkfall":{"blacklist":true}, "omceiakkomngangmllpgbjcoeloglald":{"blacklist":true}, "hkbgccpdcpbdckohbknjlamamelcnlki":{"blacklist":true}, "cpiiakoibaohkfoaijaigdnocfolnmll":{"blacklist":true}, "aemcjbfajnnmhblifaejadoecfoaebld":{"blacklist":true}, "fngolbdmkneakeaoiieafkilnogbocda":{"blacklist":true}, "hfjpjodbolkmheaehcnmfhjakjileoof":{"blacklist":true}, "ejlekamipdcfcfpgfepjmklllbpeecaj":{"blacklist":true}, "hgjgaeknhmidehalnmokomhpfhbfmpcm":{"blacklist":true}, "ehomcoocpagnlcakcbecdaknmacmedld":{"blacklist":true}, "pjkljhegncpnkpknbcohdijeoejaedia":{"from_bookmark":false, "active_permissions":{"api":["notifications"]}, "path":"pjkljhegncpnkpknbcohdijeoejaedia\\7_1", "ack_external":true, "location":1, "was_installed_by_default":true, "install_time":"12997289096966000", "page_ordinal":"n", "lastpingday":"13003228805638715", "state":1, "from_webstore":true, "manifest":{"permissions":["notifications"], "name":"Gmail", "app":{"urls":["*://mail.google.com/mail/ca"], "launch":{"web_url":"https://mail.google.com/mail/ca", "container":"tab"}}, "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCuGglK43iAz3J9BEYK/Mz6ZhloIMMDqQSAaf3vJt4eHbTbSDsu4WdQ9dQDRcKlg8nwQdePBt0C3PSUBtiSNSS37Z3qEGfS7LCju3h6pI1Yr9MQtxw+jUa7kXXIS09VV73pEFUT/F7c6Qe8L5ZxgAcBvXBh1Fie63qb02I9XQ/CQIDAQAB", "default_locale":"en", "update_url":"hxxp://clients2.google.com/service/update2/crx", "current_locale":"en_US", "icons":{"128":"128.png"}, "version":"7", "options_page":"https://mail.google.com/mail/ca/#settings", "description":"Fast, searchable email with less spam."}, "app_launcher_ordinal":"x", "granted_permissions":{"api":["notifications"]}}, "jeehjhnmgohgpfpjneglogiholalkeip":{"blacklist":true}, "gfmmoiakbmdohkgeoekiokjgljcminig":{"blacklist":true}, "jpehgolpfgnknboibogccapmdcadjkbd":{"blacklist":true}, "ilhjicgcglhjigdehkcehjdokmkahbjl":{"blacklist":true}, "iobnpmeeecphddicmhhmdjbnlbdhjlne":{"blacklist":true}, "pjgbfgdpkbfimabdalhjmmeeelbmkcac":{"blacklist":true}, "iccblehkchfmjgfafjcpjlkjcponhdhl":{"blacklist":true}, "jaejgaoiipdjjlbnapngknalafalbkej":{"blacklist":true}, "lcfkojlnjnedeoepfemhdgkhiabkeadc":{"blacklist":true}, "pnpgiaejfbdapllkchhgchjpdbcpiooa":{"blacklist":true}, "hilncbjbdpnfepdidfchmdclhpnlegpj":{"blacklist":true}, "dbiblcmlcgdjjbdpbmbcpineegngkiip":{"blacklist":true}, "ncpdanjmicnihdlijomcggnnekloephc":{"blacklist":true}, "gjkbghdignnlcknknflbigpammebiolo":{"blacklist":true}, "fopgndklnkecillfbdmfknhmadmenikm":{"blacklist":true}, "obgljnmbldahelaakfdbjkplokjoneip":{"blacklist":true}, "jkihmglffmfjedfbpbpdbbimcodjbmdh":{"blacklist":true}, "onfbaaifbbahonepmednhkjbhdgogkbl":{"blacklist":true}, "ljmjoloiepllcndinchenhomcdcgbgef":{"blacklist":true}, "pfgmgcnbngcnhjddppmnloflcidemopc":{"blacklist":true}, "pnnbdjcjeiobikdfikegpclkcimgafpp":{"blacklist":true}, "hfcgbiofoebieldldghfocjfnnajmpej":{"blacklist":true}, "mfehgcgbbipciphmccgaenjidiccnmng":{"from_bookmark":false, "active_permissions":{"api":["cloudPrintPrivate"]}, "location":5, "was_installed_by_default":false, "install_time":"13011876446154929", "creation_flags":1, "manifest":{"name":"Cloud Print", "app":{"urls":["https://www.google.com/cloudprint/enable_chrome_connector"], "launch":{"web_url":"https://www.google.com/cloudprint"}}, "display_in_launcher":false, "description":"Cloud Print", "key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDqOhnwk4+HXVfGyaNsAQdU/js1Na56diW08oF1MhZiwzSnJsEaeuMN9od9q9N4ZdK3o1xXOSARrYdE+syV7Dl31nf6qz3A6K+D5NHe6sSB9yvYlIiN37jdWdrfxxE0pRYEVYZNTe3bzq3NkcYJlOdt1UPcpJB+isXpAGUKUvt7EQIDAQAB", "permissions":["cloudPrintPrivate"], "version":"0.1"}, "from_webstore":false, "path":"C:\\Program Files\\Google\\Chrome\\Application\\26.0.1410.64\\resources\\cloud_print"}, "boaoagnmpennjoigkkmnjhecapibhfko":{"blacklist":true}, "ppmfajacidhcjbddpgmcmigffpppcadd":{"blacklist":true}, "danapgfidmepmcfbjjacceiaiiioieio":{"blacklist":true}, "ldmoahefokhfelhpbgfjpelcdbahdofk":{"blacklist":true}, "igghanohiioehififjoalfkdoicafjof":{"blacklist":true}, "jgdkappiifgomhgikcjbanhnmlekpeje":{"blacklist":true}, "jddbdddmbfencninofcgnodekclofpaj":{"blacklist":true}, "hkjcejgfmaanpncnpoidgbhoikcaeepd":{"blacklist":true}, "dbanhghadfmjndnjmmejdgfdmgidlbpm":{"blacklist":true}, "opnnngnphijodjhemhdafpnnpdjggofe":{"blacklist":true}, "imkffpjpdngdkpgadcmnlkhhmhdocijn":{"blacklist":true}, "fafoohpbicgbcejffcplajonhhooddle":{"blacklist":true}, "igbaoknfddliiaoimhehfbkfekpmmfll":{"blacklist":true}, "nifbebeekindefklojhchehidpikbjfc":{"blacklist":true}, "lkfdchejjogilmloogbbjlnlpbhgjfab":{"blacklist":true}, "ilmknaabackgdbnkgbihgpgiopnlkjek":{"blacklist":true}, "mdngbiejioalifclonjepjjfppmbgned":{"blacklist":true}, "magllcifjcllaafcdplnajmobccbcdlo":{"blacklist":true}, "abciiempgohamehppammbkhkicmkgkob":{"blacklist":true}, "gdggdkkjecogagaffaemnbfmllcoihjp":{"blacklist":true}, "ndhkiimgbjnendpcfbiadlifmangejoa":{"blacklist":true}, "mhbffdldpckobeihgebaamjalehefnia":{"blacklist":true}, "cnimdnlablahacgompaahbgohcokcclp":{"blacklist":true}, "oakhllhnbcpgagdafgbninlpjdemdmjk":{"blacklist":true}, "mbmdaiddhfoljplpdhohimgieioblfif":{"blacklist":true}, "deonbedlmakdddidplniclflladdjoep":{"blacklist":true}, "npolaghondefgiomhkbiiompikfjneep":{"blacklist":true}, "caphkimknlmnhpjoneddiaakmcaajagb":{"blacklist":true}, "mmjodihhmnpkldljaifiajmlnpflfhpm":{"blacklist":true}, "mdiehnlecbjlppbpaaipmlnhhjgepfcg":{"blacklist":true}, "jbmbiepnidbnhbbfdbgioomdkgnbcacj":{"blacklist":true}, "lgcnahanhlfpceencjmlehpfklokhojk":{"blacklist":true}, "ebdcdchjcndpjhehacedepnggfdbfkpn":{"blacklist":true}, "mjolnadmlahbpepjaemohnkhpjkbhmef":{"blacklist":true}, "deocpjmfifplhepinpkmpinpnbiemfje":{"blacklist":true}, "likifpgnijjfbdegfepoalpamlgnfofi":{"blacklist":true}, "cbbbpmlnlpnjojeplppgeilanlihoojg":{"blacklist":true}, "lbficnmfealeidppcbgdcbemgfjodbkg":{"blacklist":true}, "mndoohjdoechinpkfbkolflbonciahfo":{"blacklist":true}, "fiapkdjniadkodmdibdnchoifkpfoiid":{"blacklist":true}, "hkjfdgjkgpbbdmadbglcgljjjddkcdha":{"blacklist":true}, "aifmjmboebdkdelpjenakhaodgneempp":{"blacklist":true}, "lljnngafekbnkpdfophmcdlbfebcbcld":{"blacklist":true}, "fcfepemfihgibdacjlnlecebknaaepmj":{"blacklist":true}, "cjhklhdjonhcohlacgggcbklpnldleck":{"blacklist":true}, "hbdhabpmbbanaopgkbaondabkkepjfaf":{"blacklist":true}, "bjihddggcgnblgojnmhpnngonofbnkaj":{"blacklist":true}, "fmonlemffgbabjifjfaoamdflijecdbk":{"blacklist":true}, "coajchbkdbfhmhbgcjepiofllfjjcpfp":{"blacklist":true}, "pfcelnbmkeoaeicedjomcjkcammlkdbk":{"blacklist":true}, "pfoiaildicnbcjojocjlpcibenphhbln":{"blacklist":true}, "imfbomjbodpfgfhfahlgkkcllmhbelhk":{"blacklist":true}, "hnnebfeppcbhhbhiifeaajgcjnkljlld":{"blacklist":true}, "hncomkjbbkchfjelocejkbbflmjhlhfp":{"blacklist":true}, "lkdimamelhbiijkiljlnedmhnnkkmlbl":{"blacklist":true}, "hnipgljcblpgnnojcfldehpeknhakbgj":{"blacklist":true}, "mamfageekafifnickhgkibkofcclfefe":{"blacklist":true}, "apdmgffkfhjfeejmbjidennfjdkmmmbl":{"blacklist":true}, "mandondadnlimicalgkbkaohmeopdojj":{"blacklist":true}, "nbieffehfdniifkgdckbndjhojohbfjj":{"blacklist":true}, "mcknnlhkkdbcppajgefagceglahcafjd":{"blacklist":true}, "dmabikjmolgegjajdhmgpmgffajlmmkb":{"blacklist":true}, "hpcdoodjfcmpcpkeendjnjkeinimhkih":{"blacklist":true}, "ocmhjnhildbnglmlfimkjnnfgddelacb":{"blacklist":true}, "pkcbihpffghlanbclfmkegjmbijcpobj":{"blacklist":true}, "fpoajjnnpmledpmohlgpgbmlhbgkgahg":{"blacklist":true}, "pgjpnfpidejcmjibaaohcmehfohacckf":{"blacklist":true}, "jfalnphfjdoalcdhlnhdpekbmmopkgkj":{"blacklist":true}, "peiijdmlgbelnnmnkighhkpeihmmamio":{"blacklist":true}, "lncjcfkpannmofmpgdfoonkniofdnaba":{"blacklist":true}, "gmghjgfdialcnhadahmjefeflgnhcjeb":{"blacklist":true}, "ckphhghhpjbfddcgkpfbelfeojcciglo":{"blacklist":true}, "cgnkbnaiipmfbakpmhllalggoepniemh":{"blacklist":true}, "nidodbfomffkfabciljelkbdiabkeehe":{"blacklist":true}, "pnaiiipilbpcceggeanphcpkkihnojan":{"blacklist":true}, "anmjpohfnlopdfaojooicpemopnliimn":{"blacklist":true}, "aglmapjbjphdidmnileogpjkgpdoliep":{"blacklist":true}, "nihhbeikpchdddoillfdcdinnnnllmna":{"blacklist":true}, "dmhgenmamfphbclmhdgmffajkfommkom":{"blacklist":true}, "dejippphmhbpgckbhdidnjmdcpfccbaj":{"blacklist":true}, "ffgfbfakpcnngelphjnppokmoicdollk":{"blacklist":true}, "indfhnliadamglhalanplbajgenpjdml":{"blacklist":true}, "alfahpoknocfdebmiclonikapcnljlob":{"blacklist":true}, "aconhjfogglfnkjhkjipaifepjklolog":{"blacklist":true}, "ifeijfpkjckedpclgncedmgdiaoeahmk":{"blacklist":true}, "plfijddblbcdcnammpdmfccchkbdekmm":{"blacklist":true}, "lnahlgmhpghkhmafjppdidhcoaomipfg":{"blacklist":true}, "nidmbljkkcbdfklgdkklgjgmhejmbojn":{"blacklist":true}, "dnemhlkdpajbbniphgkgceplmnkfnhfo":{"blacklist":true}, "aieglpnmmhleoenpbmfaffppfomgjmba":{"blacklist":true}, "pfaooklcbjnkgconjjepimkohgcjmdji":{"blacklist":true}, "mfhfkclojmdocagbmecgcnlofppebebd":{"blacklist":true}, "kgdhnhadbnpeibkghaebmhmngobdafag":{"blacklist":true}, "lbaddolhebpnhdcdkicpcflhnfamcemn":{"blacklist":true}, "cmlokmkdolieoaoddlfhaidnlmiadhik":{"blacklist":true}, "aieihijcjcccdiepockaiekhpflicdii":{"blacklist":true}, "lfggokjjaanlfikbbapgnfemifmddalf":{"blacklist":true}, "alcbnnpmipohgdllkkglhkbncijplago":{"blacklist":true}, "akbdojiajlefghcdclgkgmbbljamgehd":{"blacklist":true}, "ndiogongcmocdgjciemhagfhpjamehpe":{"blacklist":true}, "kolbbghckjilleabphhgeggcgpfidofi":{"blacklist":true}, "janhdpmhnighonkkbkdpnljcoenpfkbh":{"blacklist":true}, "dpgenihgggagjjggfocjceeobjkadcbc":{"blacklist":true}, "icihfeaofpcfehanhbnjigdlpfahjlee":{"blacklist":true}, "kdcnnmifdmlmjffdgeieikcokcogpbej":{"blacklist":true}, "ajlkjjdbgcjdiklbcomhnfghjigfccoh":{"blacklist":true}, "dfafokiagoiocidlpglcanjkcdbdnioi":{"blacklist":true}}, "chrome_url_overrides":{"bookmarks":["chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html"]}, "alerts":{"initialized":true}, "blacklistupdate":{"lastpingday":"13003228805933715", "version":"0.0.0.138"}, "last_chrome_version":"26.0.1410.64"}, "ntp":{"app_page_names":["Apps"], "promo_build":15, "promo_platform":15}, "translate_language_blacklist":["de"], "translate_denied_count":{"de":3}, "distribution":{"oem_bubble":true, "skip_first_run_ui":true, "create_all_shortcuts":true, "import_search_engine":false, "make_chrome_default_for_user":true, "show_welcome_page":true, "do_not_launch_chrome":true, "alternate_shortcut_text":false, "verbose_logging":false, "import_history":false, "chrome_shortcut_icon_index":0, "import_home_page":false}, "dns_prefetching":{"startup_list":[1, "hxxp://bs.serving-sys.com/", "hxxp://de.yahoo.com/", "hxxp://l.yimg.com/", "hxxp://nikkomsgchannel/", "hxxp://ssl.gstatic.com/", "hxxp://www.google.co.uk/", "hxxp://www.google.com/", "hxxp://www.yahoo.de/", "https://www.google.co.uk/", "https://www.google.com/"], "host_referral_list":[2, ["hxxp://a.rfihub.com/", ["hxxp://b.scorecardresearch.com/", 2.2733802, "hxxp://cm.g.doubleclick.net/", 2.2733802, "hxxp://fw.adsafeprotected.com/", 2.6037004, "hxxp://ib.adnxs.com/", 2.2733802, "hxxp://p.rfihub.com/", 2.2733802, "hxxp://secure-us.imrworldwide.com/", 2.6037004, "hxxp://servedby.flashtalking.com/", 2.2733802]], ["hxxp://ad.yieldmanager.com/", ["hxxp://ad.yieldmanager.com/", 3.039723064, "hxxp://cm.g.doubleclick.net/", 2.2733802, "hxxp://cookex.amp.yahoo.com/", 1.830751132, "hxxp://l.yimg.com/", 2.2733802]], ["hxxp://adx.chip.de/", ["hxxp://adx.chip.de/", 1.830751132, "hxxp://show.onenetworkdirect.com/", 1.500430932, "hxxp://www.ftjcfx.com/", 2.2733802, "hxxp://www.yceml.net/", 2.2733802]], ["hxxp://cm.g.doubleclick.net/", ["hxxp://adxhm.d.chango.com/", 0.99028441512, "hxxp://cm.g.doubleclick.net/", 1.3458067250992, "hxxp://i.w55c.net/", 1.500430932, "hxxp://match.rtbidder.net/", 2.2733802, "hxxp://pixel.everesttech.net/", 0.6535877139792]], ["hxxp://ct1.addthis.com/", ["hxxp://aidps.atdmt.com/", 2.14577659904535, "hxxp://cf.addthis.com/", 2.14577659904535, "hxxp://cm.g.doubleclick.net/", 2.14577659904535, "hxxp://cs.go.affec.tv/", 2.14577659904535, "hxxp://d.turn.com/", 2.14577659904535, "hxxp://go.affec.tv/", 2.14577659904535, "hxxp://ib.adnxs.com/", 2.45755610488955, "hxxp://m.addthisedge.com/", 2.14577659904535, "hxxp://su.addthis.com/", 2.14577659904535]], ["hxxp://de.search.yahoo.com/", ["hxxp://ads.yimg.com/", 2.2733802, "hxxp://de.search.yahoo.com/", 2.2733802, "hxxp://e.yimg.com/", 2.2733802, "hxxp://ec.yimg.com/", 2.2733802, "hxxp://eu.ybinst9.ec.yimg.com/", 2.6037004, "hxxp://l.yimg.com/", 4.2553014, "hxxp://qs.ivwbox.de/", 2.2733802, "hxxp://yahoo.ivwbox.de/", 2.6037004, "hxxp://yui.yahooapis.com/", 2.2733802, "https://s.yimg.com/", 2.9340206]], ["hxxp://de.yahoo.com/", ["hxxp://ad.yieldmanager.com/", 2.6037004, "hxxp://ad2.adfarm1.adition.com/", 2.6037004, "hxxp://bs.serving-sys.com/", 2.2733802, "hxxp://clicks.beap.bc.yahoo.com/", 2.6037004, "hxxp://ds.serving-sys.com/", 3.594661, "hxxp://l.yimg.com/", 8.549464, "hxxp://l1.yimg.com/", 7.2281832, "hxxp://s.yimg.com/", 2.2733802, "hxxp://yahoo.ivwbox.de/", 2.6037004]], ["hxxp://googleads.g.doubleclick.net/", ["hxxp://a.rfihub.com/", 0.0540216062423085, "hxxp://cm.g.doubleclick.net/", 0.355957129324985, "hxxp://googleads.g.doubleclick.net/", 0.351031729229937, "hxxp://pagead2.googlesyndication.com/", 0.3450388051635, "hxxp://tca-45.tca-rtb1.rfihub.net/", 0.0540216062423085, "hxxp://www.google.com/", 0.33359926627299, "https://googleads.g.doubleclick.net/", 0.33359926627299]], ["hxxp://ih.adscale.de/", ["hxxp://dis.criteo.com/", 1.830751132, "hxxp://ih.adscale.de/", 1.830751132, "hxxp://js.adscale.de/", 1.500430932, "hxxp://rtb.adrolays.de/", 2.2733802, "hxxp://uip.semasio.net/", 2.6037004]], ["hxxp://ots-system.net/", ["hxxp://59782.r.msn.com/", 2.14577659904535, "hxxp://flex.atdmt.com/", 2.45755610488955, "hxxp://googleads.g.doubleclick.net/", 2.45755610488955, "hxxp://scripts.affiliatefuture.com/", 2.45755610488955, "hxxp://www.googleadservices.com/", 2.45755610488955, "https://flex.atdmt.com/", 2.14577659904535, "https://scripts.affiliatefuture.com/", 2.14577659904535, "https://www.airporttaxis-uk.co.uk/", 2.76933561073374, "https://www.googleadservices.com/", 2.14577659904535]], ["hxxp://pixlr.com/", ["hxxp://cdn.pixlr.com/", 3.49232100133, "hxxp://nikkomsgchannel/", 2.850489033518, "hxxp://pagead2.googlesyndication.com/", 2.208657065706, "hxxp://partner.googleadservices.com/", 2.529573049612, "hxxp://pixlr.com/", 3.171405017424, "hxxp://pubads.g.doubleclick.net/", 2.208657065706, "hxxp://www.google-analytics.com/", 3.171405017424]], ["hxxp://platform.twitter.com/", ["hxxp://cdn.api.twitter.com/", 2.2733802, "hxxp://p.twitter.com/", 2.2733802, "https://r.twimg.com/", 2.2733802]], ["hxxp://rh.adscale.de/", ["hxxp://adserver.freenet.de/", 1.830751132]], ["hxxp://www.addisonlee.com/", ["hxxp://www.addisonlee.com/", 11.4991617743712, "hxxp://www.google-analytics.com/", 2.45755610488955]], ["hxxp://www.airporttransfercars.com/", ["hxxp://api-public.addthis.com/", 2.14577659904535, "hxxp://connect.facebook.net/", 1.9337665350713, "hxxp://ct1.addthis.com/", 5.35086991912369, "hxxp://nikkomsgchannel/", 2.45755610488955, "hxxp://s7.addthis.com/", 1.9337665350713, "hxxp://static.ak.facebook.com/", 2.24554604091549, "hxxp://www.airporttransfercars.com/", 18.5952633273851, "hxxp://www.facebook.com/", 2.24554604091549, "hxxp://www.google-analytics.com/", 1.72799206121413, "https://s-static.ak.facebook.com/", 2.24554604091549]], ["hxxp://www.chip.de/", ["hxxp://adx.chip.de/", 1.500430932, "hxxp://dl.cdn.chip.de/", 1.500430932, "hxxp://googleads.g.doubleclick.net/", 1.718442264, "hxxp://ih.adscale.de/", 1.936453596, "hxxp://live.ec2.cxo.name/", 1.718442264, "hxxp://nikkomsgchannel/", 1.500430932, "hxxp://req.connect.wunderloop.net/", 1.718442264, "hxxp://static.ak.facebook.com/", 1.718442264, "hxxp://tracker.vinsight.de/", 1.500430932, "hxxp://www.chip.de/", 22.647530136]], ["hxxp://www.facebook.com/", ["hxxp://static.ak.fbcdn.net/", 0.609220353967138]], ["hxxp://www.google.co.uk/", ["hxxp://nikkomsgchannel/", 1.26553548243537, "hxxp://ssl.gstatic.com/", 1.03685774993133, "hxxp://www.google.co.uk/", 4.63031114323634, "hxxp://www.google.com/", 0.688678154392481]], ["hxxp://www.google.com/", ["hxxp://www.google.co.uk/", 0.49922837779463, "hxxp://www.google.de/", 0.479979808091026]], ["hxxp://www.google.de/", ["hxxp://nikkomsgchannel/", 2.3049318608778, "hxxp://ssl.gstatic.com/", 1.66951821274392, "hxxp://www.google.com/", 1.45771366336596, "hxxp://www.google.de/", 3.57575915714556]], ["hxxp://www.yahoo.de/", ["hxxp://de.yahoo.com/", 2.2733802]], ["https://book.addisonlee.com/", ["https://apis.google.com/", 2.45755610488955, "https://book.addisonlee.com/", 8.38136671592927, "https://connect.facebook.net/", 2.14577659904535, "https://csi.gstatic.com/", 2.76933561073374, "https://in.getclicky.com/", 2.14577659904535, "https://plusone.google.com/", 2.45755610488955, "https://s-static.ak.facebook.com/", 3.08111511657794, "https://ssl.google-analytics.com/", 2.45755610488955, "https://static.getclicky.com/", 2.14577659904535, "https://www.facebook.com/", 3.08111511657794]], ["https://ct1.addthis.com/", ["https://m.addthisedge.com/", 2.14577659904535]], ["https://live.sagepay.com/", ["https://live.sagepay.com/", 2.67073845980557]], ["https://ots-system.net/", ["https://ots-system.net/", 2.65085939851295, "https://www.ots-system.net/", 2.44508492465578]], ["https://plusone.google.com/", ["https://plusone.google.com/", 1.61466350889425, "https://ssl.gstatic.com/", 0.117055561763578]], ["https://www.airporttaxis-uk.co.uk/", ["https://csi.gstatic.com/", 3.39289462242213, "https://ct1.addthis.com/", 3.08111511657794, "https://images.liveperson.com/", 2.14577659904535, "https://ots-system.net/", 3.08111511657794, "https://plusone.google.com/", 2.45755610488955, "https://s-static.ak.facebook.com/", 2.45755610488955, "https://server.iad.liveperson.net/", 4.95179215164311, "https://ssl.google-analytics.com/", 2.14577659904535, "https://www.airporttaxis-uk.co.uk/", 10.5638232568386, "https://www.facebook.com/", 2.45755610488955]], ["https://www.facebook.com/", ["https://fbstatic-a.akamaihd.net/", 0.310165064253521]], ["https://www.securesuite.co.uk/", ["https://www.securesuite.co.uk/", 6.1989101750199]]]}, "net":{"http_server_properties":{"version":1, "servers":{"ssl.gstatic.com:443":{"settings":{"4":100, "5":2, "6":4}, "supports_spdy":true}, "r.twimg.com:443":{"supports_spdy":true}, "www.gstatic.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "maps.googleapis.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "static.doubleclick.net:443":{"supports_spdy":true}, "clients1.google.com:443":{"settings":{"4":100, "5":21, "6":0}, "supports_spdy":true}, "www.googleadservices.com:443":{"settings":{"4":100}, "supports_spdy":true}, "static.getclicky.com:443":{"settings":{"4":100}, "supports_spdy":true}, "ssl.google-analytics.com:443":{"settings":{"4":100, "5":19, "6":0}, "supports_spdy":true}, "www.google.com:443":{"settings":{"4":100, "5":16, "6":0}, "supports_spdy":true}, "csi.gstatic.com:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "www.google.co.uk:443":{"settings":{"4":100, "5":32, "6":0}, "supports_spdy":true}, "plusone.google.com:443":{"settings":{"4":100, "5":34, "6":0}, "supports_spdy":true}, "ad-emea.doubleclick.net:443":{"supports_spdy":true}, "apis.google.com:443":{"settings":{"4":100}, "supports_spdy":true}, "ad.doubleclick.net:443":{"settings":{"4":100}, "supports_spdy":true}, "www.facebook.com:443":{"settings":{"4":100, "5":16, "7":16384}, "supports_spdy":true}, "googleads.g.doubleclick.net:443":{"settings":{"4":100, "5":16, "6":0}, "supports_spdy":true}}}}, "homepage":"about:newtab?source=home", "default_search_provider":{"id":"2", "alternate_urls":["{google:baseURL}#q={searchTerms}", "{google:baseURL}search#q={searchTerms}", "{google:baseURL}webhp#q={searchTerms}"], "instant_url":"{google:baseURL}webhp?sourceid=chrome-instant&{google:RLZ}{google:instantEnabledParameter}{google:instantExtendedEnabledParameter}ie={inputEncoding}", "keyword":"google.co.uk", "search_terms_replacement_key":"espv", "name":"Google", "prepopulate_id":"1", "search_url":"{google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}", "enabled":true, "encodings":"UTF-8", "suggest_url":"{google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}sugkey={google:suggestAPIKeyParameter}", "icon_url":"hxxp://www.google.com/favicon.ico"}, "translate_accepted_count":{"de":0}, "browser":{"window_placement":{"work_area_top":0, "work_area_right":1366, "top":10, "left":10, "bottom":728, "maximized":false, "right":1060, "work_area_left":0, "work_area_bottom":738}, "last_prompted_google_url":"https://www.google.co.uk/", "last_known_google_url":"https://www.google.co.uk/", "show_home_button":true, "check_default_browser":false}, "selectfile":{"last_directory":"E:\\Eigene Bilder\\Adobe\\Fotos von Digitalkamera\\Weihnachten 2008"
CHR Extension: (YouTube) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_1
CHR Extension: (Google Search) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_1
CHR Extension: (Gmail) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Susanne\AppData\Local\Temp\crxC675.tmp
CHR HKLM\...\Chrome\Extension: [fgibjgmnimooanbagcfpnkmngejcojaf] - C:\Program Files\HomeTab\chrome\HomeTab.crx
CHR HKLM\...\Chrome\Extension: [kincjchfokkeneeofpeefomkikfkiedl] - C:\Program Files\OApps\chromeaddon.crx
CHR HKLM\...\Chrome\Extension: [ngnjhfpfhadncgafgbneeljaginimmmk] - C:\Users\Susanne\AppData\Local\Temp\tbch.crx

========================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-06-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-06-20] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-06-20] (Avira Operations GmbH & Co. KG)
R2 ePowerSvc; C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [653856 2009-02-06] (Acer Incorporated)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22208 2013-06-20] (Microsoft Corporation)
R2 MWLService; C:\Program Files\EgisTec\MyWinLocker 3\x86\\MWLService.exe [306736 2008-10-27] (EgisTec Inc.)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [295376 2013-06-20] (Microsoft Corporation)
R2 NTI IScheduleSvc; C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [54528 2009-04-01] (NewTech Infosystems, Inc.)
R2 NTISchedulerSvc; C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144632 2008-09-23] (NewTech Infosystems, Inc.)
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1103392 2012-11-13] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [1369624 2012-11-13] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [168384 2012-11-13] (Safer-Networking Ltd.)
S2 SystemStoreService; C:\Program Files\SoftwareUpdater\SystemStore.exe [296448 2013-08-19] ()

==================== Drivers (Whitelisted) ====================

R0 ahcix86s; C:\Windows\System32\DRIVERS\ahcix86s.sys [183312 2008-10-03] (Advanced Micro Devices, Inc)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [84744 2013-06-20] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135136 2013-06-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-03-06] (Avira Operations GmbH & Co. KG)
R0 CLFS; C:\Windows\System32\CLFS.sys [245736 2009-04-11] (Microsoft Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [211560 2013-06-18] (Microsoft Corporation)
R2 mwlPSDFilter; C:\Windows\System32\DRIVERS\mwlPSDFilter.sys [19504 2008-10-09] (Egis Incorporated.)
R2 mwlPSDNServ; C:\Windows\System32\DRIVERS\mwlPSDNServ.sys [16432 2008-10-09] (Egis Incorporated.)
R2 mwlPSDVDisk; C:\Windows\System32\DRIVERS\mwlPSDVDisk.sys [59952 2008-10-09] (Egis Incorporated.)
S3 pbfilter; C:\Program Files\PeerBlock\pbfilter.sys [16472 2009-09-28] ()
R1 RapportCerberus_56758; C:\ProgramData\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus32_56758.sys [330960 2013-08-21] ()
R1 RapportEI; C:\Program Files\Trusteer\Rapport\bin\RapportEI.sys [148688 2013-08-19] (Trusteer Ltd.)
R1 RapportPG; C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys [222416 2013-08-19] (Trusteer Ltd.)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [153952 2009-02-21] (Realtek Semiconductor Corp.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1759744 2009-05-06] ()
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2012-08-27] (Avira GmbH)
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 SANDRA; \??\C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2011.SP4c\WNt500x86\Sandra.sys [x]
S3 vsdatant7; System32\drivers\vsdatant.win7.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-23 01:52 - 2013-08-23 01:52 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Avira
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:50 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-23 01:41 - 2012-10-30 13:23 - 00000000 ____D C:\Users\Guest\AppData\Local\Trusteer
2013-08-23 01:41 - 2011-07-04 04:10 - 00000000 ____D C:\Users\Guest\AppData\Local\Microsoft Help
2013-08-23 01:41 - 2011-06-22 01:59 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Macromedia
2013-08-23 01:41 - 2009-02-23 19:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Acer GameZone Console
2013-08-23 01:40 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest
2013-08-22 18:54 - 2013-08-22 18:54 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Avira
2013-08-22 18:51 - 2013-08-23 11:24 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-22 18:51 - 2012-08-27 15:50 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-08-22 18:50 - 2013-08-23 11:24 - 00000000 ____D C:\ProgramData\Avira
2013-08-22 18:50 - 2013-08-22 18:50 - 00000000 ____D C:\Program Files\Avira
2013-08-22 18:50 - 2013-06-20 14:48 - 00135136 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-08-22 18:50 - 2013-06-20 14:48 - 00084744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-08-22 18:50 - 2013-03-06 16:13 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-08-22 18:01 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-180149.backup
2013-08-22 17:20 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-172055.backup
2013-08-21 23:05 - 2013-08-21 23:05 - 00003922 ____N C:\bootex.log
2013-08-21 00:47 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130821-004758.backup
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-19 22:23 - 2013-08-19 23:38 - 00002098 _____ C:\Windows\epplauncher.mif
2013-08-19 22:22 - 2013-08-19 22:23 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-08-19 19:53 - 2013-08-19 19:55 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:52 - 2013-06-27 07:14 - 00031816 _____ C:\Windows\Launcher.exe
2013-08-19 11:37 - 2013-08-19 11:38 - 00000000 ____D C:\Program Files\SoftwareUpdater
2013-08-19 11:37 - 2013-08-19 11:37 - 00001910 _____ C:\Users\Public\Desktop\Free Driver Scout.lnk
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\Program Files\Covus Freemium
2013-08-19 11:20 - 2008-10-09 05:00 - 00230912 _____ (CANON INC.) C:\Windows\system32\CNMLM9E.DLL
2013-08-19 11:11 - 2013-08-19 11:17 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:38 - 2013-08-19 10:38 - 00000000 ____D C:\Users\Susanne\AppData\Local\{43C994E5-D5F8-4542-82CC-4FA74FC586DE}
2013-08-19 10:32 - 2013-08-19 10:33 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-18 21:04 - 2013-08-18 21:05 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:14 - 2013-08-18 00:15 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-15 03:03 - 2013-07-25 04:40 - 12334080 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 03:03 - 2013-07-25 04:32 - 01800704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 03:03 - 2013-07-25 04:30 - 09738752 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01104384 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 03:03 - 2013-07-25 04:25 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-15 03:03 - 2013-07-25 04:24 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-15 03:03 - 2013-07-25 04:24 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-15 03:03 - 2013-07-25 04:22 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 03:03 - 2013-07-25 04:22 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 03:03 - 2013-07-25 04:22 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-14 08:05 - 2013-07-17 21:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 08:05 - 2013-07-10 11:47 - 00783360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 08:05 - 2013-07-05 05:20 - 00914880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 08:05 - 2013-07-05 03:43 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2013-08-14 08:05 - 2013-06-15 15:22 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2013-08-14 08:05 - 2013-06-15 13:23 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-14 08:03 - 2013-07-09 14:10 - 01205168 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 08:03 - 2013-07-08 06:55 - 03603904 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2013-08-14 08:03 - 2013-07-08 06:55 - 03551680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 08:03 - 2013-07-08 06:20 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00992768 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 07:58 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130814-075845.backup
2013-08-07 10:30 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130807-093015.backup
2013-08-01 00:22 - 2013-08-01 00:49 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt
2013-07-28 19:17 - 2013-07-28 19:17 - 00000000 ____D C:\Users\Susanne\AppData\Local\{B3C46E6A-4BCE-4281-8E56-C82B080712FD}

==================== One Month Modified Files and Folders =======

2013-08-24 20:24 - 2011-06-22 02:43 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\vlc
2013-08-24 20:17 - 2012-04-12 23:44 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-24 20:06 - 2012-01-21 03:50 - 00000888 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-24 19:58 - 2013-01-05 10:27 - 00077945 _____ C:\Users\Susanne\AppData\Roaming\Safer-Networking.log
2013-08-24 19:57 - 2011-06-22 02:20 - 01313133 _____ C:\Windows\WindowsUpdate.log
2013-08-24 19:46 - 2013-03-16 18:25 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Dropbox
2013-08-24 19:44 - 2013-03-16 18:33 - 00000000 ___RD C:\Users\Susanne\Dropbox
2013-08-24 19:41 - 2012-01-21 03:50 - 00000884 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-24 19:40 - 2012-12-30 19:25 - 00000620 _____ C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job
2013-08-24 19:39 - 2006-11-02 15:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-24 19:39 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-24 19:39 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-23 21:13 - 2012-12-25 19:03 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\dvdcss
2013-08-23 15:14 - 2006-11-02 15:01 - 00032628 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-23 14:35 - 2013-08-23 14:35 - 00000000 ____D C:\FRST
2013-08-23 11:27 - 2012-12-30 18:23 - 00303014 _____ C:\Windows\PFRO.log
2013-08-23 11:24 - 2013-08-22 18:51 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-23 11:24 - 2013-08-22 18:50 - 00000000 ____D C:\ProgramData\Avira
2013-08-23 09:46 - 2012-06-29 19:06 - 00000000 ____D C:\Program Files\intellidownload
2013-08-23 01:52 - 2013-08-23 01:52 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Avira
2013-08-23 01:50 - 2013-08-23 01:43 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:43 - 2013-08-23 01:40 - 00000000 ____D C:\Users\Guest
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-22 21:52 - 2012-12-30 20:47 - 00001328 _____ C:\Windows\wininit.ini
2013-08-22 18:54 - 2013-08-22 18:54 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Avira
2013-08-22 18:50 - 2013-08-22 18:50 - 00000000 ____D C:\Program Files\Avira
2013-08-21 23:05 - 2013-08-21 23:05 - 00003922 ____N C:\bootex.log
2013-08-21 14:21 - 2012-12-29 20:02 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\uTorrent
2013-08-21 14:21 - 2011-07-09 17:36 - 00000000 ____D C:\Program Files\PeerBlock
2013-08-21 12:41 - 2012-04-12 23:44 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-08-21 12:41 - 2011-06-22 22:14 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-08-21 01:01 - 2012-12-30 19:25 - 00000616 _____ C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:58 - 2011-06-22 02:30 - 00000000 ____D C:\Users\Susanne
2013-08-20 10:58 - 2006-11-02 14:37 - 00000000 ____D C:\Windows\twain_32
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-20 00:31 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-08-19 23:38 - 2013-08-19 22:23 - 00002098 _____ C:\Windows\epplauncher.mif
2013-08-19 22:44 - 2009-02-23 19:45 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-19 22:23 - 2013-08-19 22:22 - 00000000 ____D C:\Program Files\Microsoft Security Client
2013-08-19 21:31 - 2006-11-02 12:33 - 00703516 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-19 19:55 - 2013-08-19 19:53 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:38 - 2013-08-19 11:37 - 00000000 ____D C:\Program Files\SoftwareUpdater
2013-08-19 11:37 - 2013-08-19 11:37 - 00001910 _____ C:\Users\Public\Desktop\Free Driver Scout.lnk
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\Program Files\Covus Freemium
2013-08-19 11:17 - 2013-08-19 11:11 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:38 - 2013-08-19 10:38 - 00000000 ____D C:\Users\Susanne\AppData\Local\{43C994E5-D5F8-4542-82CC-4FA74FC586DE}
2013-08-19 10:33 - 2013-08-19 10:32 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-19 10:07 - 2012-03-18 02:30 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-08-18 21:05 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:15 - 2013-08-18 00:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-16 21:42 - 2013-07-19 21:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-16 21:37 - 2006-11-02 12:24 - 75778376 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-08-15 04:05 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\rescache
2013-08-14 22:37 - 2012-05-31 23:30 - 00017408 _____ C:\Users\Susanne\AppData\Local\WebpageIcons.db
2013-08-01 07:15 - 2012-12-30 19:25 - 00000446 _____ C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job
2013-08-01 00:49 - 2013-08-01 00:22 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt
2013-07-28 19:17 - 2013-07-28 19:17 - 00000000 ____D C:\Users\Susanne\AppData\Local\{B3C46E6A-4BCE-4281-8E56-C82B080712FD}
2013-07-26 20:13 - 2011-06-22 02:31 - 00000000 ____D C:\Program Files\Google
2013-07-25 04:40 - 2013-08-15 03:03 - 12334080 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-07-25 04:32 - 2013-08-15 03:03 - 01800704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-07-25 04:30 - 2013-08-15 03:03 - 09738752 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-07-25 04:26 - 2013-08-15 03:03 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-07-25 04:26 - 2013-08-15 03:03 - 01104384 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-07-25 04:25 - 2013-08-15 03:03 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-07-25 04:24 - 2013-08-15 03:03 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-07-25 04:24 - 2013-08-15 03:03 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-07-25 04:23 - 2013-08-15 03:03 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-07-25 04:22 - 2013-08-15 03:03 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-07-25 04:22 - 2013-08-15 03:03 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-07-25 04:22 - 2013-08-15 03:03 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll

Files to move or delete:
====================
C:\Users\Guest\AppData\Local\Temp\RtkBtMnt.exe
C:\Users\Susanne\AppData\Local\Temp\RtkBtMnt.exe

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-24 19:48

==================== End Of Log ============================
         
--- --- ---

--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 24-08-2013 01
Ran by Susanne at 2013-08-24 20:47:05
Running from C:\Users\Susanne\Desktop\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

µTorrent (Version: 3.2.3.28705)
7-Zip 9.20
ABBYY FineReader 9.0 Sprint (Version: 9.01.513.58212)
Acer Arcade Deluxe (Version: 2.5.6121)
Acer Backup Manager (Version: 1.0.0.53)
Acer Crystal Eye webcam Ver:1.1.74.216 (Version: 1.1.74.216)
Acer ePower Management (Version: 4.00.3004)
Acer eRecovery Management (Version: 4.00.3005)
Acer GridVista (Version: 2.72.317)
Acer Product Registration (Version: 3.0.0.10)
Acer ScreenSaver (Version: 1.0.0.0226)
Acrobat.com (Version: 0.0.0)
Acrobat.com (Version: 1.1.377)
Adobe AIR (Version: 1.0.4990)
Adobe AIR (Version: 1.0.8.4990)
Adobe Flash Player 11 ActiveX (Version: 11.8.800.94)
Adobe Flash Player 11 Plugin (Version: 11.8.800.94)
Adobe Reader X (10.1.7) - Deutsch (Version: 10.1.7)
Airport Mania First Flight
Amazon MP3-Downloader 1.0.9
AMD USB Audio Driver Filter (Version: 1.0.7.0031)
Apple Application Support (Version: 2.1.7)
Apple Software Update (Version: 2.1.3.127)
ATI Catalyst Install Manager (Version: 3.0.715.0)
Auslogics Disk Defrag (Version: 3.5)
Avira Free Antivirus (Version: 13.0.0.3885)
Backup Manager Basic (Version: 1.0.0.53)
Broadcom Gigabit NetLink Controller (Version: 11.34.01)
C:\Program Files\Acer GameZone\GameConsole (Version: 2.0.1.5)
Cake Mania 2
Canon MP540 series MP Drivers
Catalyst Control Center - Branding (Version: 1.00.0000)
Catalyst Control Center Core Implementation (Version: 2009.0318.2141.37097)
Catalyst Control Center Graphics Full Existing (Version: 2009.0318.2141.37097)
Catalyst Control Center Graphics Full New (Version: 2009.0318.2141.37097)
Catalyst Control Center Graphics Light (Version: 2009.0318.2141.37097)
Catalyst Control Center InstallProxy (Version: 2009.0318.2141.37097)
Catalyst Control Center Localization All (Version: 2009.0318.2141.37097)
CCC Help Chinese Standard (Version: 2009.0318.2140.37097)
CCC Help Chinese Traditional (Version: 2009.0318.2140.37097)
CCC Help Czech (Version: 2009.0318.2140.37097)
CCC Help Danish (Version: 2009.0318.2140.37097)
CCC Help Dutch (Version: 2009.0318.2140.37097)
CCC Help English (Version: 2009.0318.2140.37097)
CCC Help Finnish (Version: 2009.0318.2140.37097)
CCC Help French (Version: 2009.0318.2140.37097)
CCC Help German (Version: 2009.0318.2140.37097)
CCC Help Greek (Version: 2009.0318.2140.37097)
CCC Help Hungarian (Version: 2009.0318.2140.37097)
CCC Help Italian (Version: 2009.0318.2140.37097)
CCC Help Japanese (Version: 2009.0318.2140.37097)
CCC Help Korean (Version: 2009.0318.2140.37097)
CCC Help Norwegian (Version: 2009.0318.2140.37097)
CCC Help Polish (Version: 2009.0318.2140.37097)
CCC Help Portuguese (Version: 2009.0318.2140.37097)
CCC Help Russian (Version: 2009.0318.2140.37097)
CCC Help Spanish (Version: 2009.0318.2140.37097)
CCC Help Swedish (Version: 2009.0318.2140.37097)
CCC Help Thai (Version: 2009.0318.2140.37097)
CCC Help Turkish (Version: 2009.0318.2140.37097)
ccc-core-static (Version: 2009.0318.2141.37097)
ccc-utility (Version: 2009.0318.2141.37097)
Compatibility Pack for the 2007 Office system (Version: 12.0.6612.1000)
concept/design onlineTV 8 (Version: 8.4.0.0)
Convert AVI to MP4 1.3
Cooking Dash
Cradle of Rome
D3DX10 (Version: 15.4.2368.0902)
Dairy Dash
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
Dream Day Honeymoon
Dropbox (HKCU Version: 2.0.22)
eSobi v2 (Version: 2.0.3.000223)
Free Download Manager 3.9.2
Free Driver Scout (Version: 1.0.0.101)
Free Video Dub version 2.0.17.320 (Version: 2.0.17.320)
Galapago
Google Chrome (Version: 29.0.1547.57)
Google Earth Plug-in (Version: 7.1.1.1888)
Google Update Helper (Version: 1.3.21.153)
HDAUDIO Soft Data Fax Modem with SmartCP (Version: 7.80.2.53)
HomeTab 3.7 (Version: 3.7)
Java 7 Update 25 (Version: 7.0.250)
Java Auto Updater (Version: 2.1.9.5)
Java(TM) 6 Update 31 (Version: 6.0.310)
Jewel Quest Solitaire
Junk Mail filter update (Version: 15.4.3502.0922)
Launch Manager (Version: 2.0.03)
Luxor 2
Mahjong Escape Ancient China
Mesh Runtime (Version: 15.4.5722.2)
Messenger Companion (Version: 15.4.3502.0922)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Office Access MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Access Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Excel MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office File Validation Add-In (Version: 14.0.5130.5003)
Microsoft Office Home and Student 2010 (Version: 14.0.7015.1000)
Microsoft Office OneNote MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Outlook MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office PowerPoint MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office PowerPoint Viewer 2007 (English) (Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Proof (French) 2010 (Version: 14.0.7015.1000)
Microsoft Office Proof (Spanish) 2010 (Version: 14.0.7015.1000)
Microsoft Office Proofing (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Publisher MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Shared MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Single Image 2010 (Version: 14.0.7015.1000)
Microsoft Office Suite Activation Assistant (Version: 2.9)
Microsoft Office Word MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Security Client (Version: 4.3.0215.0)
Microsoft Security Essentials (Version: 4.3.215.0)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Works (Version: 9.7.0621)
Mozilla Firefox 23.0.1 (x86 de) (Version: 23.0.1)
Mozilla Maintenance Service (Version: 23.0.1)
MSVCRT (Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
MyWinLocker (Version: 3.1.36.0)
NTI Backup Now 5 (Version: 5.1.2.616)
NTI Backup Now Standard (Version: 5.1.2.616)
NTI Media Maker 8 (Version: 8.0.2.6509)
Ocean Express
Orion (Version: 2.5.0)
Paint.NET v3.5.8 (Version: 3.58.0)
Parking Dash
PeerBlock 1.0.0 (r181) (Version: 1.0.0.181)
Puzzle Express
QuickTime (Version: 7.72.80.56)
Rainbow Web
Rapport (Version: 3.5.1302.58)
Realtek High Definition Audio Driver (Version: 6.0.1.5807)
Realtek USB 2.0 Card Reader (Version: 6.0.6000.20121)
Segoe UI (Version: 15.4.2271.0615)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition
Skype™ 6.6 (Version: 6.6.106)
Spybot - Search & Destroy (Version: 2.0.12)
Suite (Version: 1.00.0000)
Synaptics Pointing Device Driver (Version: 12.1.0.0)
Tradewinds 2
Tri-Peaks Solitaire To Go
Trusteer Endpoint Protection (Version: 3.5.1302.58)
Update for Microsoft .NET Framework 3.5 SP1 (KB2836940) (Version: 1)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1)
Update for Microsoft Office 2010 (KB2494150)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
uTorrentBar Toolbar (Version: 6.3.5.3)
VC 9.0 Runtime (Version: 1.0.0)
VideoFileDownload (Version: 1.0)
VLC media player 2.0.1 (Version: 2.0.1)
Wedding Dash
Windows Live Communications Platform (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3555.0308)
Windows Live Family Safety (Version: 15.4.3555.0308)
Windows Live Fotogalerie (Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (Version: 15.4.3502.0922)
Windows Live Mail (Version: 15.4.3502.0922)
Windows Live Mesh (Version: 15.4.3502.0922)
Windows Live Mesh ActiveX Control for Remote Connections (Version: 15.4.5722.2)
Windows Live Mesh ActiveX control for remote connections (Version: 15.4.5722.2)
Windows Live Messenger (Version: 15.4.3538.0513)
Windows Live Messenger Companion Core (Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (Version: 15.4.3502.0922)
Windows Live Photo Common (Version: 15.4.3502.0922)
Windows Live Photo Gallery (Version: 15.4.3502.0922)
Windows Live PIMT Platform (Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (Version: 15.4.3502.0922)
Windows Live SOXE Definitions (Version: 15.4.3502.0922)
Windows Live Sync (Version: 14.0.8050.1202)
Windows Live UX Platform (Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (Version: 15.4.3508.1109)
Windows Live Writer (Version: 15.4.3502.0922)
Windows Live Writer Resources (Version: 15.4.3502.0922)
Windows Media Player Firefox Plugin (Version: 1.0.0.8)
Yahoo! Software Update
Yahoo! Suche Schutzvorkehrung
Zattoo4 4.0.5 (Version: 4.0.5)
ZoneAlarm LTD Toolbar
Zuma Deluxe
 

==================== Restore Points  =========================

21-08-2013 21:39:57 Installed Rapport
22-08-2013 16:30:28 Scheduled Checkpoint
22-08-2013 23:54:13 Windows Update
23-08-2013 08:15:23 Removed Java(TM) 6 Update 31

==================== Hosts content: ==========================

2006-11-02 12:23 - 2013-08-22 18:01 - 00449418 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1	localhost
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	Ó¢»Ê¹ú¼ÊÓéÀÖ³Ç-www.0scan.com-³¯Ñô¶«Ìú¿ó²úÆ·ÏúÊÛÓÐÏÞ¹«Ë¾
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	f
127.0.0.1	100888290cs.com
127.0.0.1	²©²Êͨ,²©²ÊÍø,½ð±¦²©188,²©²ÊͨÆÀ¼¶,°Ù¼ÒÀÖ,°ÂÃî°Ù¼ÒÀÖ
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	f
127.0.0.1	www.1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	123haustiereundmehr.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {0050C97E-18B7-458E-AD14-B6180864EA59} - System32\Tasks\Software Updater => C:\Program Files\SoftwareUpdater\SoftwareUpdater.Bootstrapper.exe [2013-08-19] ()
Task: {14AF79AE-C859-4B89-83B7-54986F2535A6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-21] (Google Inc.)
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {2B07B6F0-19A9-4E42-BFB7-F86F3ADBD83E} - System32\Tasks\Microsoft\Windows\Defrag\ManualDefrag => C:\Windows\system32\defrag.exe [2008-01-21] (Microsoft Corp.)
Task: {320124A7-D70F-41DE-A9D1-D5E8E19D5D91} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {33DE5AB2-55A5-4103-A650-5B086BB38F72} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-21] (Adobe Systems Incorporated)
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {3D9CE30B-E321-4324-AF14-0046E9593097} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {5E2E9612-66F0-400C-B265-A6AB80966552} - System32\Tasks\Check for updates (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDUpdate.exe No File
Task: {849E8B85-8E74-4CA0-AFF0-8D18D09B6589} - System32\Tasks\Refresh immunization (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDImmunize.exe No File
Task: {A61555D3-7840-45C1-A5A9-0D49851DE37A} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\OptinNotification => C:\Windows\System32\wsqmcons.exe [2008-01-21] (Microsoft Corporation)
Task: {B39E7D0E-C9DA-4E68-B997-021FBDED3F28} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\schtasks.exe [2008-01-21] (Microsoft Corporation)
Task: {B92DF7CC-B738-45B7-B562-E4B58C61FCBE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-21] (Google Inc.)
Task: {BD876D10-8FB8-4DA9-95D7-FAB530F11DC7} - System32\Tasks\SmartDefrag_Startup => C:\Program Files\IObit\Smart Defrag 2\SmartDefrag.exe No File
Task: {D064D65D-E958-4C84-8CB0-E7CAF8DA3251} - System32\Tasks\Scan the system (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDScan.exe No File
Task: {DAB9A883-5314-46DB-B664-9489E251DAF5} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe [2013-06-20] (Microsoft Corporation)
Task: {E07EE8C4-CE94-4D0B-A6E0-40138EBF5CE4} - System32\Tasks\FreeDriverScout => C:\Program Files\Covus Freemium\Free Driver Scout\1Click.exe [2013-05-21] ()
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {EE6B5A5A-A9F5-4F33-AA46-C061387E02E3} - System32\Tasks\Software Updater Ui => C:\Program Files\SoftwareUpdater\SoftwareUpdater.Ui.exe [2013-08-23] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDImmunize.exe
Task: C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDScan.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/24/2013 08:04:49 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\SAFEBROWSING-TO_DELETE> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/24/2013 08:04:49 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\SAFEBROWSING-BACKUP> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/24/2013 07:40:49 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 11:47:41 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\2\EF> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:47:41 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\2\EF> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:17:44 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\CA> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:17:44 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\CA> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:17:42 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\3C> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:17:42 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\3C> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:14:16 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\4\DD> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)


System errors:
=============
Error: (08/24/2013 07:40:50 PM) (Source: Service Control Manager) (User: )
Description: Spybot-S&D 2 Scanner Service%%1053

Error: (08/24/2013 07:40:50 PM) (Source: Service Control Manager) (User: )
Description: 30000Spybot-S&D 2 Scanner Service

Error: (08/24/2013 07:40:50 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (08/24/2013 07:39:40 PM) (Source: EventLog) (User: )
Description: The previous system shutdown at 03:21:09 on 24/08/2013 was unexpected.

Error: (08/23/2013 10:27:05 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (08/23/2013 10:26:15 PM) (Source: EventLog) (User: )
Description: The previous system shutdown at 21:58:37 on 23/08/2013 was unexpected.

Error: (08/23/2013 08:23:52 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (08/23/2013 02:23:55 PM) (Source: Service Control Manager) (User: )
Description: System Store%%1053

Error: (08/23/2013 02:23:55 PM) (Source: Service Control Manager) (User: )
Description: 30000System Store

Error: (08/23/2013 02:23:55 PM) (Source: Service Control Manager) (User: )
Description: Spybot-S&D 2 Scanner Service%%1053


Microsoft Office Sessions:
=========================
Error: (08/24/2013 08:04:49 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\SAFEBROWSING-TO_DELETE

Error: (08/24/2013 08:04:49 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\SAFEBROWSING-BACKUP

Error: (08/24/2013 07:40:49 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 11:47:41 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\2\EF

Error: (08/23/2013 11:47:41 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\2\EF

Error: (08/23/2013 11:17:44 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\CA

Error: (08/23/2013 11:17:44 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\CA

Error: (08/23/2013 11:17:42 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\3C

Error: (08/23/2013 11:17:42 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\3C

Error: (08/23/2013 11:14:16 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\4\DD


CodeIntegrity Errors:
===================================
  Date: 2013-08-24 20:46:50.843
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:49.990
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:49.112
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:48.269
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:47.412
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:46.557
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:45.694
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:44.849
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:08.318
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:07.440
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.


==================== Memory info =========================== 

Percentage of memory in use: 57%
Total physical RAM: 2813.61 MB
Available physical RAM: 1199.01 MB
Total Pagefile: 5841.72 MB
Available Pagefile: 3963.51 MB
Total Virtual: 2047.88 MB
Available Virtual: 1931.54 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:223.12 GB) (Free:34.62 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive e: (HD-PFU2) (Fixed) (Total:465.65 GB) (Free:20.83 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 233 GB) (Disk ID: C23E587A)
Partition 1: (Not Active) - (Size=10 GB) - (Type=27)
Partition 2: (Active) - (Size=223 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 466 GB) (Disk ID: 38002698)
Partition 1: (Not Active) - (Size=466 GB) - (Type=0C)

==================== End Of Log ============================
         
--- --- ---

Alt 24.08.2013, 19:53   #5
Nataliee
 
Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 24-08-2013 01
Ran by Susanne at 2013-08-24 20:47:05
Running from C:\Users\Susanne\Desktop\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

µTorrent (Version: 3.2.3.28705)
7-Zip 9.20
ABBYY FineReader 9.0 Sprint (Version: 9.01.513.58212)
Acer Arcade Deluxe (Version: 2.5.6121)
Acer Backup Manager (Version: 1.0.0.53)
Acer Crystal Eye webcam Ver:1.1.74.216 (Version: 1.1.74.216)
Acer ePower Management (Version: 4.00.3004)
Acer eRecovery Management (Version: 4.00.3005)
Acer GridVista (Version: 2.72.317)
Acer Product Registration (Version: 3.0.0.10)
Acer ScreenSaver (Version: 1.0.0.0226)
Acrobat.com (Version: 0.0.0)
Acrobat.com (Version: 1.1.377)
Adobe AIR (Version: 1.0.4990)
Adobe AIR (Version: 1.0.8.4990)
Adobe Flash Player 11 ActiveX (Version: 11.8.800.94)
Adobe Flash Player 11 Plugin (Version: 11.8.800.94)
Adobe Reader X (10.1.7) - Deutsch (Version: 10.1.7)
Airport Mania First Flight
Amazon MP3-Downloader 1.0.9
AMD USB Audio Driver Filter (Version: 1.0.7.0031)
Apple Application Support (Version: 2.1.7)
Apple Software Update (Version: 2.1.3.127)
ATI Catalyst Install Manager (Version: 3.0.715.0)
Auslogics Disk Defrag (Version: 3.5)
Avira Free Antivirus (Version: 13.0.0.3885)
Backup Manager Basic (Version: 1.0.0.53)
Broadcom Gigabit NetLink Controller (Version: 11.34.01)
C:\Program Files\Acer GameZone\GameConsole (Version: 2.0.1.5)
Cake Mania 2
Canon MP540 series MP Drivers
Catalyst Control Center - Branding (Version: 1.00.0000)
Catalyst Control Center Core Implementation (Version: 2009.0318.2141.37097)
Catalyst Control Center Graphics Full Existing (Version: 2009.0318.2141.37097)
Catalyst Control Center Graphics Full New (Version: 2009.0318.2141.37097)
Catalyst Control Center Graphics Light (Version: 2009.0318.2141.37097)
Catalyst Control Center InstallProxy (Version: 2009.0318.2141.37097)
Catalyst Control Center Localization All (Version: 2009.0318.2141.37097)
CCC Help Chinese Standard (Version: 2009.0318.2140.37097)
CCC Help Chinese Traditional (Version: 2009.0318.2140.37097)
CCC Help Czech (Version: 2009.0318.2140.37097)
CCC Help Danish (Version: 2009.0318.2140.37097)
CCC Help Dutch (Version: 2009.0318.2140.37097)
CCC Help English (Version: 2009.0318.2140.37097)
CCC Help Finnish (Version: 2009.0318.2140.37097)
CCC Help French (Version: 2009.0318.2140.37097)
CCC Help German (Version: 2009.0318.2140.37097)
CCC Help Greek (Version: 2009.0318.2140.37097)
CCC Help Hungarian (Version: 2009.0318.2140.37097)
CCC Help Italian (Version: 2009.0318.2140.37097)
CCC Help Japanese (Version: 2009.0318.2140.37097)
CCC Help Korean (Version: 2009.0318.2140.37097)
CCC Help Norwegian (Version: 2009.0318.2140.37097)
CCC Help Polish (Version: 2009.0318.2140.37097)
CCC Help Portuguese (Version: 2009.0318.2140.37097)
CCC Help Russian (Version: 2009.0318.2140.37097)
CCC Help Spanish (Version: 2009.0318.2140.37097)
CCC Help Swedish (Version: 2009.0318.2140.37097)
CCC Help Thai (Version: 2009.0318.2140.37097)
CCC Help Turkish (Version: 2009.0318.2140.37097)
ccc-core-static (Version: 2009.0318.2141.37097)
ccc-utility (Version: 2009.0318.2141.37097)
Compatibility Pack for the 2007 Office system (Version: 12.0.6612.1000)
concept/design onlineTV 8 (Version: 8.4.0.0)
Convert AVI to MP4 1.3
Cooking Dash
Cradle of Rome
D3DX10 (Version: 15.4.2368.0902)
Dairy Dash
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
Dream Day Honeymoon
Dropbox (HKCU Version: 2.0.22)
eSobi v2 (Version: 2.0.3.000223)
Free Download Manager 3.9.2
Free Driver Scout (Version: 1.0.0.101)
Free Video Dub version 2.0.17.320 (Version: 2.0.17.320)
Galapago
Google Chrome (Version: 29.0.1547.57)
Google Earth Plug-in (Version: 7.1.1.1888)
Google Update Helper (Version: 1.3.21.153)
HDAUDIO Soft Data Fax Modem with SmartCP (Version: 7.80.2.53)
HomeTab 3.7 (Version: 3.7)
Java 7 Update 25 (Version: 7.0.250)
Java Auto Updater (Version: 2.1.9.5)
Java(TM) 6 Update 31 (Version: 6.0.310)
Jewel Quest Solitaire
Junk Mail filter update (Version: 15.4.3502.0922)
Launch Manager (Version: 2.0.03)
Luxor 2
Mahjong Escape Ancient China
Mesh Runtime (Version: 15.4.5722.2)
Messenger Companion (Version: 15.4.3502.0922)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Office Access MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Access Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Excel MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office File Validation Add-In (Version: 14.0.5130.5003)
Microsoft Office Home and Student 2010 (Version: 14.0.7015.1000)
Microsoft Office OneNote MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Outlook MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office PowerPoint MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office PowerPoint Viewer 2007 (English) (Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Proof (French) 2010 (Version: 14.0.7015.1000)
Microsoft Office Proof (Spanish) 2010 (Version: 14.0.7015.1000)
Microsoft Office Proofing (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Publisher MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Shared MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Single Image 2010 (Version: 14.0.7015.1000)
Microsoft Office Suite Activation Assistant (Version: 2.9)
Microsoft Office Word MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Security Client (Version: 4.3.0215.0)
Microsoft Security Essentials (Version: 4.3.215.0)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Works (Version: 9.7.0621)
Mozilla Firefox 23.0.1 (x86 de) (Version: 23.0.1)
Mozilla Maintenance Service (Version: 23.0.1)
MSVCRT (Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
MyWinLocker (Version: 3.1.36.0)
NTI Backup Now 5 (Version: 5.1.2.616)
NTI Backup Now Standard (Version: 5.1.2.616)
NTI Media Maker 8 (Version: 8.0.2.6509)
Ocean Express
Orion (Version: 2.5.0)
Paint.NET v3.5.8 (Version: 3.58.0)
Parking Dash
PeerBlock 1.0.0 (r181) (Version: 1.0.0.181)
Puzzle Express
QuickTime (Version: 7.72.80.56)
Rainbow Web
Rapport (Version: 3.5.1302.58)
Realtek High Definition Audio Driver (Version: 6.0.1.5807)
Realtek USB 2.0 Card Reader (Version: 6.0.6000.20121)
Segoe UI (Version: 15.4.2271.0615)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition
Skype™ 6.6 (Version: 6.6.106)
Spybot - Search & Destroy (Version: 2.0.12)
Suite (Version: 1.00.0000)
Synaptics Pointing Device Driver (Version: 12.1.0.0)
Tradewinds 2
Tri-Peaks Solitaire To Go
Trusteer Endpoint Protection (Version: 3.5.1302.58)
Update for Microsoft .NET Framework 3.5 SP1 (KB2836940) (Version: 1)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1)
Update for Microsoft Office 2010 (KB2494150)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
uTorrentBar Toolbar (Version: 6.3.5.3)
VC 9.0 Runtime (Version: 1.0.0)
VideoFileDownload (Version: 1.0)
VLC media player 2.0.1 (Version: 2.0.1)
Wedding Dash
Windows Live Communications Platform (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3555.0308)
Windows Live Family Safety (Version: 15.4.3555.0308)
Windows Live Fotogalerie (Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (Version: 15.4.3502.0922)
Windows Live Mail (Version: 15.4.3502.0922)
Windows Live Mesh (Version: 15.4.3502.0922)
Windows Live Mesh ActiveX Control for Remote Connections (Version: 15.4.5722.2)
Windows Live Mesh ActiveX control for remote connections (Version: 15.4.5722.2)
Windows Live Messenger (Version: 15.4.3538.0513)
Windows Live Messenger Companion Core (Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (Version: 15.4.3502.0922)
Windows Live Photo Common (Version: 15.4.3502.0922)
Windows Live Photo Gallery (Version: 15.4.3502.0922)
Windows Live PIMT Platform (Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (Version: 15.4.3502.0922)
Windows Live SOXE Definitions (Version: 15.4.3502.0922)
Windows Live Sync (Version: 14.0.8050.1202)
Windows Live UX Platform (Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (Version: 15.4.3508.1109)
Windows Live Writer (Version: 15.4.3502.0922)
Windows Live Writer Resources (Version: 15.4.3502.0922)
Windows Media Player Firefox Plugin (Version: 1.0.0.8)
Yahoo! Software Update
Yahoo! Suche Schutzvorkehrung
Zattoo4 4.0.5 (Version: 4.0.5)
ZoneAlarm LTD Toolbar
Zuma Deluxe
 

==================== Restore Points  =========================

21-08-2013 21:39:57 Installed Rapport
22-08-2013 16:30:28 Scheduled Checkpoint
22-08-2013 23:54:13 Windows Update
23-08-2013 08:15:23 Removed Java(TM) 6 Update 31

==================== Hosts content: ==========================

2006-11-02 12:23 - 2013-08-22 18:01 - 00449418 ____R C:\Windows\system32\Drivers\etc\hosts
127.0.0.1	localhost
127.0.0.1	www.007guard.com
127.0.0.1	007guard.com
127.0.0.1	008i.com
127.0.0.1	www.008k.com
127.0.0.1	008k.com
127.0.0.1	00hq.com
127.0.0.1	00hq.com
127.0.0.1	010402.com
127.0.0.1	www.032439.com
127.0.0.1	032439.com
127.0.0.1	Ó¢»Ê¹ú¼ÊÓéÀÖ³Ç-www.0scan.com-³¯Ñô¶«Ìú¿ó²úÆ·ÏúÊÛÓÐÏÞ¹«Ë¾
127.0.0.1	0scan.com
127.0.0.1	1000gratisproben.com
127.0.0.1	www.1000gratisproben.com
127.0.0.1	1001namen.com
127.0.0.1	f
127.0.0.1	100888290cs.com
127.0.0.1	²©²Êͨ,²©²ÊÍø,½ð±¦²©188,²©²ÊͨÆÀ¼¶,°Ù¼ÒÀÖ,°ÂÃî°Ù¼ÒÀÖ
127.0.0.1	www.100sexlinks.com
127.0.0.1	100sexlinks.com
127.0.0.1	10sek.com
127.0.0.1	f
127.0.0.1	1-2005-search.com
127.0.0.1	1-2005-search.com
127.0.0.1	123fporn.info
127.0.0.1	www.123fporn.info
127.0.0.1	123haustiereundmehr.com
127.0.0.1	123haustiereundmehr.com

There are 1000 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {0050C97E-18B7-458E-AD14-B6180864EA59} - System32\Tasks\Software Updater => C:\Program Files\SoftwareUpdater\SoftwareUpdater.Bootstrapper.exe [2013-08-19] ()
Task: {14AF79AE-C859-4B89-83B7-54986F2535A6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-21] (Google Inc.)
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {2B07B6F0-19A9-4E42-BFB7-F86F3ADBD83E} - System32\Tasks\Microsoft\Windows\Defrag\ManualDefrag => C:\Windows\system32\defrag.exe [2008-01-21] (Microsoft Corp.)
Task: {320124A7-D70F-41DE-A9D1-D5E8E19D5D91} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {33DE5AB2-55A5-4103-A650-5B086BB38F72} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-21] (Adobe Systems Incorporated)
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {3D9CE30B-E321-4324-AF14-0046E9593097} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {5E2E9612-66F0-400C-B265-A6AB80966552} - System32\Tasks\Check for updates (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDUpdate.exe No File
Task: {849E8B85-8E74-4CA0-AFF0-8D18D09B6589} - System32\Tasks\Refresh immunization (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDImmunize.exe No File
Task: {A61555D3-7840-45C1-A5A9-0D49851DE37A} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\OptinNotification => C:\Windows\System32\wsqmcons.exe [2008-01-21] (Microsoft Corporation)
Task: {B39E7D0E-C9DA-4E68-B997-021FBDED3F28} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\schtasks.exe [2008-01-21] (Microsoft Corporation)
Task: {B92DF7CC-B738-45B7-B562-E4B58C61FCBE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-21] (Google Inc.)
Task: {BD876D10-8FB8-4DA9-95D7-FAB530F11DC7} - System32\Tasks\SmartDefrag_Startup => C:\Program Files\IObit\Smart Defrag 2\SmartDefrag.exe No File
Task: {D064D65D-E958-4C84-8CB0-E7CAF8DA3251} - System32\Tasks\Scan the system (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDScan.exe No File
Task: {DAB9A883-5314-46DB-B664-9489E251DAF5} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe [2013-06-20] (Microsoft Corporation)
Task: {E07EE8C4-CE94-4D0B-A6E0-40138EBF5CE4} - System32\Tasks\FreeDriverScout => C:\Program Files\Covus Freemium\Free Driver Scout\1Click.exe [2013-05-21] ()
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {EE6B5A5A-A9F5-4F33-AA46-C061387E02E3} - System32\Tasks\Software Updater Ui => C:\Program Files\SoftwareUpdater\SoftwareUpdater.Ui.exe [2013-08-23] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDImmunize.exe
Task: C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDScan.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/24/2013 08:04:49 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\SAFEBROWSING-TO_DELETE> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/24/2013 08:04:49 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\SAFEBROWSING-BACKUP> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/24/2013 07:40:49 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 11:47:41 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\2\EF> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:47:41 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\2\EF> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:17:44 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\CA> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:17:44 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\CA> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:17:42 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\3C> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:17:42 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\3C> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)

Error: (08/23/2013 11:14:16 PM) (Source: Windows Search Service) (User: )
Description: The entry <C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\4\DD> in the hash map cannot be updated.

Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)


System errors:
=============
Error: (08/24/2013 07:40:50 PM) (Source: Service Control Manager) (User: )
Description: Spybot-S&D 2 Scanner Service%%1053

Error: (08/24/2013 07:40:50 PM) (Source: Service Control Manager) (User: )
Description: 30000Spybot-S&D 2 Scanner Service

Error: (08/24/2013 07:40:50 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (08/24/2013 07:39:40 PM) (Source: EventLog) (User: )
Description: The previous system shutdown at 03:21:09 on 24/08/2013 was unexpected.

Error: (08/23/2013 10:27:05 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (08/23/2013 10:26:15 PM) (Source: EventLog) (User: )
Description: The previous system shutdown at 21:58:37 on 23/08/2013 was unexpected.

Error: (08/23/2013 08:23:52 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (08/23/2013 02:23:55 PM) (Source: Service Control Manager) (User: )
Description: System Store%%1053

Error: (08/23/2013 02:23:55 PM) (Source: Service Control Manager) (User: )
Description: 30000System Store

Error: (08/23/2013 02:23:55 PM) (Source: Service Control Manager) (User: )
Description: Spybot-S&D 2 Scanner Service%%1053


Microsoft Office Sessions:
=========================
Error: (08/24/2013 08:04:49 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\SAFEBROWSING-TO_DELETE

Error: (08/24/2013 08:04:49 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\SAFEBROWSING-BACKUP

Error: (08/24/2013 07:40:49 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/23/2013 11:47:41 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\2\EF

Error: (08/23/2013 11:47:41 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\2\EF

Error: (08/23/2013 11:17:44 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\CA

Error: (08/23/2013 11:17:44 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\CA

Error: (08/23/2013 11:17:42 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\3C

Error: (08/23/2013 11:17:42 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\3\3C

Error: (08/23/2013 11:14:16 PM) (Source: Windows Search Service)(User: )
Description: Context:  Application, SystemIndex Catalog


Details:
	A device attached to the system is not functioning.   (0x8007001f)
C:\USERS\SUSANNE\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PJIHVBMB.DEFAULT\CACHE\4\DD


CodeIntegrity Errors:
===================================
  Date: 2013-08-24 20:46:50.843
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:49.990
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:49.112
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:48.269
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:47.412
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:46.557
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:45.694
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:44.849
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:08.318
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-24 20:46:07.440
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.


==================== Memory info =========================== 

Percentage of memory in use: 57%
Total physical RAM: 2813.61 MB
Available physical RAM: 1199.01 MB
Total Pagefile: 5841.72 MB
Available Pagefile: 3963.51 MB
Total Virtual: 2047.88 MB
Available Virtual: 1931.54 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:223.12 GB) (Free:34.62 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive e: (HD-PFU2) (Fixed) (Total:465.65 GB) (Free:20.83 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 233 GB) (Disk ID: C23E587A)
Partition 1: (Not Active) - (Size=10 GB) - (Type=27)
Partition 2: (Active) - (Size=223 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 466 GB) (Disk ID: 38002698)
Partition 1: (Not Active) - (Size=466 GB) - (Type=0C)

==================== End Of Log ============================
         
--- --- ---


Alt 25.08.2013, 06:03   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
--> Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?

Alt 25.08.2013, 11:17   #7
Nataliee
 
Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



Danke, habe ich gemacht.

Combofix Logfile:
Code:
ATTFilter
ComboFix 13-08-25.01 - Susanne 25/08/2013  11:34:37.1.2 - x86
Microsoft® Windows Vista™ Home Premium   6.0.6002.2.1252.44.1033.18.2814.1647 [GMT 2:00]
Running from: c:\users\Susanne\Desktop\ComboFix.exe
.
.
(((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Previous Run -------
.
c:\program files\intellidownload\gunzip.exe
c:\programdata\ntuser.dat
c:\users\Public\sdelevURL.tmp
c:\users\Susanne\AppData\Local\Microsoft\Windows\Temporary Internet Files\95a9eedf-db12-47f8-9278-3b4029a259e0.jpg
c:\users\Susanne\Favorites\BackupManager.list
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((((   Files Created from 2013-07-25 to 2013-08-25  )))))))))))))))))))))))))))))))
.
.
2013-08-25 09:51 . 2013-08-25 09:52	--------	d-----w-	c:\users\Susanne\AppData\Local\temp
2013-08-25 09:51 . 2013-08-25 09:51	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-08-23 12:35 . 2013-08-23 12:35	--------	d-----w-	C:\FRST
2013-08-22 23:40 . 2013-08-22 23:43	--------	d-----w-	c:\users\Guest
2013-08-22 16:50 . 2013-08-25 08:17	--------	d-----w-	c:\programdata\Avira
2013-08-20 08:59 . 2013-08-20 08:59	--------	d--h--w-	c:\programdata\CanonBJ
2013-08-20 08:58 . 2013-08-20 08:58	--------	d--h--w-	c:\windows\system32\CanonIJ Uninstaller Information
2013-08-20 08:54 . 2013-08-20 08:54	--------	d--h--w-	c:\program files\CanonBJ
2013-08-19 18:35 . 2013-08-19 18:43	--------	d-----w-	C:\temp
2013-08-19 17:53 . 2013-08-19 17:55	--------	d-----w-	c:\programdata\FreeDriverScout
2013-08-19 09:52 . 2013-06-27 05:14	31816	----a-w-	c:\windows\Launcher.exe
2013-08-19 09:37 . 2013-08-19 09:38	--------	d-----w-	c:\program files\SoftwareUpdater
2013-08-19 09:37 . 2013-08-19 09:37	--------	d-----w-	c:\program files\Covus Freemium
2013-08-19 09:37 . 2013-08-19 09:37	--------	d-----w-	c:\programdata\Package Cache
2013-08-19 09:23 . 2008-10-09 03:00	69632	----a-w-	c:\windows\system32\Spool\prtprocs\w32x86\CNMPP9E.DLL
2013-08-19 09:23 . 2008-10-09 03:00	27136	----a-w-	c:\windows\system32\Spool\prtprocs\w32x86\CNMPD9E.DLL
2013-08-19 09:20 . 2008-10-09 03:00	230912	----a-w-	c:\windows\system32\CNMLM9E.DLL
2013-08-19 09:01 . 2013-08-19 09:01	97008	----a-w-	c:\windows\system32\drivers\RapportKELL.sys
2013-08-19 08:58 . 2013-08-19 08:58	--------	d-----w-	c:\programdata\Driver Whiz
2013-08-16 14:29 . 2013-07-02 06:54	7143960	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{0710A5C5-5112-4FA1-BF7F-549B6BA9BE5B}\mpengine.dll
2013-08-14 06:05 . 2013-06-15 13:22	15872	----a-w-	c:\windows\system32\icaapi.dll
2013-08-14 06:05 . 2013-06-15 11:23	24064	----a-w-	c:\windows\system32\drivers\tssecsrv.sys
2013-08-14 06:05 . 2013-07-05 03:20	914880	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-08-14 06:05 . 2013-07-05 01:43	31232	----a-w-	c:\windows\system32\drivers\tcpipreg.sys
2013-08-14 06:05 . 2013-07-17 19:41	2048	----a-w-	c:\windows\system32\tzres.dll
2013-08-14 06:05 . 2013-07-10 09:47	783360	----a-w-	c:\windows\system32\rpcrt4.dll
2013-08-14 06:03 . 2013-07-08 04:55	3551680	----a-w-	c:\windows\system32\ntoskrnl.exe
2013-08-14 06:03 . 2013-07-09 12:10	1205168	----a-w-	c:\windows\system32\ntdll.dll
2013-08-14 06:03 . 2013-07-08 04:55	3603904	----a-w-	c:\windows\system32\ntkrnlpa.exe
2013-08-14 06:03 . 2013-07-08 04:20	172544	----a-w-	c:\windows\system32\wintrust.dll
2013-08-14 06:03 . 2013-07-08 04:16	98304	----a-w-	c:\windows\system32\cryptnet.dll
2013-08-14 06:03 . 2013-07-08 04:16	133120	----a-w-	c:\windows\system32\cryptsvc.dll
2013-08-14 06:03 . 2013-07-08 04:16	992768	----a-w-	c:\windows\system32\crypt32.dll
.
.
.
((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-08-21 10:41 . 2012-04-12 21:44	692104	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2013-08-21 10:41 . 2011-06-22 20:14	71048	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
2013-06-22 17:09 . 2013-06-22 17:10	94632	----a-w-	c:\windows\system32\WindowsAccessBridge.dll
2013-06-22 17:09 . 2012-06-15 20:47	867240	----a-w-	c:\windows\system32\npDeployJava1.dll
2013-06-22 17:09 . 2011-06-23 21:13	789416	----a-w-	c:\windows\system32\deployJava1.dll
2013-06-04 01:50 . 2013-07-10 20:19	2049024	----a-w-	c:\windows\system32\win32k.sys
2013-06-01 04:06 . 2013-07-10 19:50	505344	----a-w-	c:\windows\system32\qedit.dll
.
.
(((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc}]
2011-03-28 16:22	176936	----a-w-	c:\program files\uTorrentBar\prxtbuTor.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc}"= "c:\program files\uTorrentBar\prxtbuTor.dll" [2011-03-28 176936]
.
[HKEY_CLASSES_ROOT\clsid\{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc}]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2008-10-27 11:05	40496	----a-w-	c:\program files\EgisTec\MyWinLocker 3\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
"Spybot-S&D Cleaning"="c:\program files\Spybot - Search & Destroy 2\SDCleaner.exe" [2012-11-13 3713032]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2009-03-18 61440]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RtHDVCpl.exe" [2009-03-11 6957600]
"Skytel"="c:\program files\Realtek\Audio\HDA\Skytel.exe" [2009-03-11 1833504]
"PLFSetI"="c:\windows\PLFSetI.exe" [2011-06-22 200704]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-12-05 1410344]
"LManager"="c:\program files\Launch Manager\LManager.exe" [2009-02-19 866824]
"BackupManagerTray"="c:\program files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2009-04-01 249600]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2009-02-06 686624]
"EgisTecLiveUpdate"="c:\program files\EgisTec Egis Software Update\EgisUpdate.exe" [2008-10-27 199464]
"mwlDaemon"="c:\program files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe" [2008-10-27 346672]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"SDTray"="c:\program files\Spybot - Search & Destroy 2\SDTray.exe" [2012-11-13 3825176]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
"PLFSetL"="c:\windows\PLFSetL.exe" [2008-07-03 94208]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
c:\program files\SUPERAntiSpyware\SASWINLO.DLL [BU]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\SDWinLogon]
SDWinLogon.dll [BU]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=   
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"AntiVirusOverride"=dword:00000001
.
S2 ABBYY.Licensing.FineReader.Sprint.9.0;ABBYY FineReader 9.0 Sprint Licensing Service;c:\program files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [2009-05-14 759048]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HsfXAudioService	REG_MULTI_SZ   	HsfXAudioService
LocalServiceAndNoImpersonation	REG_MULTI_SZ   	FontCache
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-08-21 10:54	1177552	----a-w-	c:\program files\Google\Chrome\Application\29.0.1547.57\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2013-08-25 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-12 10:41]
.
2013-08-25 c:\windows\Tasks\Check for updates (Spybot - Search & Destroy).job
- c:\program files\Spybot - Search & Destroy 2\SDUpdate.exe [2012-12-30 13:08]
.
2013-08-25 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-01-21 01:49]
.
2013-08-25 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2012-01-21 01:49]
.
2013-08-20 c:\windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job
- c:\program files\Spybot - Search & Destroy 2\SDImmunize.exe [2012-12-30 13:07]
.
2013-08-01 c:\windows\Tasks\Scan the system (Spybot - Search & Destroy).job
- c:\program files\Spybot - Search & Destroy 2\SDScan.exe [2012-12-30 13:07]
.
.
------- Supplementary Scan -------
.
uStart Page = about:blank
mStart Page = 
uSearchURL,(Default) = hxxp://www.google.com/search/?q=%s
IE: Alles mit FDM herunterladen - file://c:\program files\Free Download Manager\dlall.htm
IE: Auswahl mit FDM herunterladen - file://c:\program files\Free Download Manager\dlselected.htm
IE: Datei mit FDM herunterladen - file://c:\program files\Free Download Manager\dllink.htm
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office14\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll/cmsidewiki.html
IE: Se&nd to OneNote - c:\progra~1\MICROS~3\Office14\ONBttnIE.dll/105
IE: Videos mit FDM herunterladen - file://c:\program files\Free Download Manager\dlfvideo.htm
IE: {{92808042-fb78-4fa0-bb4f-c9a95e0e9c10} - {ba696155-d96e-4281-b467-0367a0456474} -
TCP: DhcpNameServer = 192.168.20.1
FF - ProfilePath - c:\users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304661&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.search.selectedEngine - TVdigitalGratis Customized Web Search
FF - prefs.js: browser.startup.homepage - hxxp://de.yahoo.com/
FF - prefs.js: keyword.URL - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304661&SearchSource=2&q=
FF - prefs.js: network.proxy.type - 0
FF - ExtSQL: 2013-08-19 13:52; {24532715-4abc-47ee-bd4f-a6774d0723d2}; c:\users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\extensions\{24532715-4abc-47ee-bd4f-a6774d0723d2}
user_pref('extensions.autoDisableScopes', 0);user_pref('security.csp.enable', false);user_pref('security.OCSP.enabled', 0);
.
- - - - ORPHANS REMOVED - - - -
.
URLSearchHooks-{40c3cc16-7269-4b32-9531-17f2950fb06f} - (no file)
URLSearchHooks-{fc2b76fc-2132-4d80-a9a3-1f5c6e49066b} - (no file)
URLSearchHooks-{81017EA9-9AA8-4A6A-9734-7AF40E7D593F} - (no file)
ShellExecuteHooks-{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - (no file)
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover
Rootkit scan 2013-08-25 11:51
Windows 6.0.6002 Service Pack 2 NTFS
.
scanning hidden processes ...  
.
scanning hidden autostart entries ... 
.
scanning hidden files ...  
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-2968173704-2701667691-516026805-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*a*v*i*¸izN\OpenWithList]
@Class="Shell"
"a"="vlc.exe"
"MRUList"="a"
.
[HKEY_USERS\S-1-5-21-2968173704-2701667691-516026805-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*b*Ad¯(]
@Class="Shell"
.
[HKEY_USERS\S-1-5-21-2968173704-2701667691-516026805-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*b*Ad¯(\OpenWithList]
@Class="Shell"
"a"="vlc.exe"
"MRUList"="a"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'Explorer.exe'(2588)
c:\program files\EgisTec\MyWinLocker 3\x86\psdprotect.dll
c:\program files\EgisTec\MyWinLocker 3\x86\sysenv.dll
c:\program files\EgisTec\MyWinLocker 3\x86\mwlUI.dll
c:\program files\EgisTec\MyWinLocker 3\x86\GDIExtendCtrl.dll
c:\program files\EgisTec\MyWinLocker 3\x86\mwlOP.dll
c:\program files\EgisTec\MyWinLocker 3\x86\CryptoAPI.dll
c:\program files\EgisTec\MyWinLocker 3\x86\ShowErrMsg.dll
c:\program files\Acer\Acer ePower Management\SysHook.dll
.
Completion time: 2013-08-25  12:06:50
ComboFix-quarantined-files.txt  2013-08-25 10:06
.
Pre-Run: 39,388,426,240 bytes free
Post-Run: 39,308,926,976 bytes free
.
- - End Of File - - 7A2D11A745892D042BEE1B57ABE913EC
         
--- --- ---
BEEDF9B7F43A72A91456F7131AFC11B2

Alt 25.08.2013, 19:17   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.08.2013, 09:00   #9
Nataliee
 
Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



Sorry, habe mit Malwarebytes Anti-Malware gescannt und es hat auch 1 infizierte Datei gefunden, habe aber ausversehen Bericht wieder geschlossen. Nach einem 2. Scan kam dieser Bericht. Sorry noch mal:

Malwarebytes Anti-Malware (Test) 1.75.0.1300
Malwarebytes : Free Anti-Malware download

Datenbank Version: v2013.08.25.06

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Susanne :: SUSANNE-PC [Administrator]

Schutz: Deaktiviert

26/08/2013 09:11:00
mbam-log-2013-08-26 (09-11-00).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 243221
Laufzeit: 18 Minute(n), 51 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.001 - Report created 26/08/2013 at 09:42:48
# Updated 24/08/2013 by Xplode
# Operating System : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Username : Susanne - SUSANNE-PC
# Running from : C:\Users\Susanne\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****

[#] Service Deleted : SystemStoreService

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\InstallMate
Folder Deleted : C:\ProgramData\Premium
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Covus Freemium
Folder Deleted : C:\Program Files\Covus Freemium
Folder Deleted : C:\Program Files\SoftwareUpdater
Folder Deleted : C:\Program Files\uTorrentBar
Folder Deleted : C:\Program Files\Common Files\DVDVideoSoft\TB
Folder Deleted : C:\Users\Susanne\AppData\LocalLow\AskToolbar
Folder Deleted : C:\Users\Susanne\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Susanne\AppData\LocalLow\ConduitEngine
Folder Deleted : C:\Users\Susanne\AppData\LocalLow\HomeTab
Folder Deleted : C:\Users\Susanne\AppData\LocalLow\SimplyTech
Folder Deleted : C:\Users\Susanne\AppData\LocalLow\uTorrentBar
Folder Deleted : C:\Users\Susanne\AppData\Roaming\CheckPoint\ZoneAlarm LTD Toolbar
Folder Deleted : C:\Users\Susanne\AppData\Roaming\dvdvideosoftiehelpers
Folder Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\ConduitCommon
Folder Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\CT2304661
Folder Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\CT2786678
Folder Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{24532715-4abc-47ee-bd4f-a6774d0723d2}
Folder Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\revision\Extensions\{24532715-4abc-47ee-bd4f-a6774d0723d2}
Folder Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{06b74428-9750-4f55-8df1-6ad17aef4595}
Folder Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc}
File Deleted : C:\Windows\system32\conduitEngine.tmp
File Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\searchplugins\Askcom.xml
File Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\\invalidprefs.js
File Deleted : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\user.js
File Deleted : C:\Windows\System32\Tasks\FreeDriverScout
File Deleted : C:\Windows\System32\Tasks\Software Updater Ui
File Deleted : C:\Windows\System32\Tasks\Software Updater

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\fgibjgmnimooanbagcfpnkmngejcojaf
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\FreeDriverScout
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E07EE8C4-CE94-4D0B-A6E0-40138EBF5CE4}
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E07EE8C4-CE94-4D0B-A6E0-40138EBF5CE4}
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Software Updater Ui
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EE6B5A5A-A9F5-4F33-AA46-C061387E02E3}
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{EE6B5A5A-A9F5-4F33-AA46-C061387E02E3}
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Software Updater
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0050C97E-18B7-458E-AD14-B6180864EA59}
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{0050C97E-18B7-458E-AD14-B6180864EA59}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\grusskartencenter.com
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\grusskartencenter.com
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@checkpoint.com/FFApi
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A97B89CD-B65C-49DD-AF46-2B772C627456}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{8DA8B89E-0C65-403B-8231-AB22ECFA0687}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A97B89CD-B65C-49DD-AF46-2B772C627456}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{82EA3E77-7BD2-4744-A8F2-670770767EC5}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A97B89CD-B65C-49DD-AF46-2B772C627456}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{82EA3E77-7BD2-4744-A8F2-670770767EC5}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2D53A05D-265A-4217-9751-AAB870729C98}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3B3DDABB-004A-4FF0-9C46-CF88A08F849C}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}]
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKCU\Software\AppDataLow\Toolbar
Key Deleted : HKCU\Software\AppDataLow\Software\conduitEngine
Key Deleted : HKCU\Software\AppDataLow\Software\uTorrentBar
Key Deleted : HKLM\Software\uTorrentBar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ZoneAlarm LTD Toolbar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\uTorrentBar Toolbar
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\conduitEngine
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\uTorrentBar Toolbar

***** [ Browsers ] *****

-\\ Internet Explorer v9.0.8112.16502


-\\ Mozilla Firefox v23.0.1 (de)

[ File : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\prefs.js ]

Line Deleted : user_pref("CT2304661..clientLogIsEnabled", false);
Line Deleted : user_pref("CT2304661..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2304661..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2304661.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Line Deleted : user_pref("CT2304661.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2304661.BrowserCompStateIsOpen_1000515", true);
Line Deleted : user_pref("CT2304661.BrowserCompStateIsOpen_129995097694182400", true);
Line Deleted : user_pref("CT2304661.BrowserCompStateIsOpen_1366729363000", true);
Line Deleted : user_pref("CT2304661.BrowserCompStateIsOpen_1367226511000", true);
Line Deleted : user_pref("CT2304661.CT2304661", "CT2304661");
Line Deleted : user_pref("CT2304661.CurrentServerDate", "19-8-2013");
Line Deleted : user_pref("CT2304661.DSInstall", true);
Line Deleted : user_pref("CT2304661.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2304661.DialogsGetterLastCheckTime", "Tue Aug 13 2013 10:32:33 GMT+0200");
Line Deleted : user_pref("CT2304661.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2304661.EMailNotifierPollDate", "Tue Jan 31 2012 10:10:00 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.FeedLastCount129161429224198433", 0);
Line Deleted : user_pref("CT2304661.FeedPollDate129161429224198433", "Tue Jan 31 2012 10:10:03 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.FirstServerDate", "31-1-2012");
Line Deleted : user_pref("CT2304661.FirstTime", true);
Line Deleted : user_pref("CT2304661.FirstTimeFF3", true);
Line Deleted : user_pref("CT2304661.FixPageNotFoundErrors", true);
Line Deleted : user_pref("CT2304661.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2304661.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2304661.HPChangedManually", false);
Line Deleted : user_pref("CT2304661.HPInstall", true);
Line Deleted : user_pref("CT2304661.HPProtectChoice", true);
Line Deleted : user_pref("CT2304661.HPProtectCount", 2);
Line Deleted : user_pref("CT2304661.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2304661.HomePageProtectorEnabled", true);
Line Deleted : user_pref("CT2304661.HomepageBeforeUnload", "hxxp://search.conduit.com/?ctid=CT2304661&SearchSource=13");
Line Deleted : user_pref("CT2304661.Initialize", true);
Line Deleted : user_pref("CT2304661.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2304661.InstallationAndCookieDataSentCount", 3);
Line Deleted : user_pref("CT2304661.InstallationType", "Unknown");
Line Deleted : user_pref("CT2304661.InstalledDate", "Tue Jan 31 2012 10:10:05 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.InvalidateCache", false);
Line Deleted : user_pref("CT2304661.IsGrouping", false);
Line Deleted : user_pref("CT2304661.IsInitSetupIni", true);
Line Deleted : user_pref("CT2304661.IsMulticommunity", false);
Line Deleted : user_pref("CT2304661.IsOpenThankYouPage", true);
Line Deleted : user_pref("CT2304661.IsOpenUninstallPage", true);
Line Deleted : user_pref("CT2304661.IsProtectorsInit", true);
Line Deleted : user_pref("CT2304661.LanguagePackLastCheckTime", "Sun Aug 18 2013 23:27:46 GMT+0200");
Line Deleted : user_pref("CT2304661.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2304661.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2304661.LastLogin_3.13.0.6", "Sun Jul 08 2012 16:02:20 GMT+0200");
Line Deleted : user_pref("CT2304661.LastLogin_3.14.1.0", "Wed Aug 29 2012 13:05:08 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2304661.LastLogin_3.15.1.0", "Sat Nov 10 2012 02:15:08 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.LastLogin_3.16.0.3", "Sat Feb 09 2013 23:51:09 GMT+0100");
Line Deleted : user_pref("CT2304661.LastLogin_3.18.0.7", "Sun Jul 14 2013 09:26:40 GMT+0100 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.LastLogin_3.19.0.3", "Mon Aug 19 2013 10:21:58 GMT+0200");
Line Deleted : user_pref("CT2304661.LastLogin_3.9.0.3", "Tue Jan 31 2012 10:10:38 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.LatestVersion", "3.19.0.3");
Line Deleted : user_pref("CT2304661.Locale", "es");
Line Deleted : user_pref("CT2304661.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2304661.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2304661.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2304661.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2304661.OriginalFirstVersion", "3.9.0.3");
Line Deleted : user_pref("CT2304661.RadioIsPodcast", false);
Line Deleted : user_pref("CT2304661.RadioLastCheckTime", "Tue Jan 31 2012 10:10:05 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.RadioLastUpdateIPServer", "3");
Line Deleted : user_pref("CT2304661.RadioLastUpdateServer", "128929877726170000");
Line Deleted : user_pref("CT2304661.RadioMediaID", "11597612");
Line Deleted : user_pref("CT2304661.RadioMediaType", "Media Player");
Line Deleted : user_pref("CT2304661.RadioMenuSelectedID", "EBRadioMenu_CT230466111597612");
Line Deleted : user_pref("CT2304661.RadioShrinkedFromSetup", false);
Line Deleted : user_pref("CT2304661.RadioStationName", "RNE%20Radio%201");
Line Deleted : user_pref("CT2304661.RadioStationURL", "hxxp://www.rtve.es/rne/audio/r1live.asx");
Line Deleted : user_pref("CT2304661.SHRINK_TOOLBAR", 1);
Line Deleted : user_pref("CT2304661.SavedHomepage", "hxxp://www.yahoo.de/");
Line Deleted : user_pref("CT2304661.SearchCaption", "TVdigitalGratis Customized Web Search");
Line Deleted : user_pref("CT2304661.SearchEngineBeforeUnload", "TVdigitalGratis Customized Web Search");
Line Deleted : user_pref("CT2304661.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2304661.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304661&SearchSource=2&q=");
Line Deleted : user_pref("CT2304661.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2304661.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2304661.SearchInNewTabLastCheckTime", "Sun Aug 18 2013 23:27:31 GMT+0200");
Line Deleted : user_pref("CT2304661.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID&UM=UM_ID");
Line Deleted : user_pref("CT2304661.SearchProtectorEnabled", true);
Line Deleted : user_pref("CT2304661.SearchProtectorToolbarDisabled", false);
Line Deleted : user_pref("CT2304661.SendProtectorDataViaLogin", true);
Line Deleted : user_pref("CT2304661.ServiceMapLastCheckTime", "Sun Aug 18 2013 23:27:46 GMT+0200");
Line Deleted : user_pref("CT2304661.SettingsLastCheckTime", "Mon Aug 19 2013 10:21:52 GMT+0200");
Line Deleted : user_pref("CT2304661.SettingsLastUpdate", "1376899889");
Line Deleted : user_pref("CT2304661.TBHomePageUrl", "hxxp://search.conduit.com/?ctid=CT2304661&SearchSource=13");
Line Deleted : user_pref("CT2304661.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2304661.ThirdPartyComponentsLastCheck", "Tue Jan 31 2012 10:09:54 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.ThirdPartyComponentsLastUpdate", "1255519670");
Line Deleted : user_pref("CT2304661.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2304661.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2304661");
Line Deleted : user_pref("CT2304661.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Line Deleted : user_pref("CT2304661.UserID", "UN24270418694732254");
Line Deleted : user_pref("CT2304661.ValidationData_Toolbar", 0);
Line Deleted : user_pref("CT2304661.WeatherNetwork", "");
Line Deleted : user_pref("CT2304661.WeatherPollDate", "Tue Jan 31 2012 10:10:38 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.WeatherUnit", "C");
Line Deleted : user_pref("CT2304661.alertChannelId", "701108");
Line Deleted : user_pref("CT2304661.components.1000234", true);
Line Deleted : user_pref("CT2304661.components.1000515", true);
Line Deleted : user_pref("CT2304661.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Line Deleted : user_pref("CT2304661.globalFirstTimeInfoLastCheckTime", "Tue Jan 31 2012 10:10:00 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2304661.initDone", true);
Line Deleted : user_pref("CT2304661.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2304661.isFirstRadioInstallation", false);
Line Deleted : user_pref("CT2304661.myStuffEnabled", true);
Line Deleted : user_pref("CT2304661.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2304661.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2304661.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2304661.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2304661.revertSettingsEnabled", true);
Line Deleted : user_pref("CT2304661.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2304661.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2304661.testingCtid", "");
Line Deleted : user_pref("CT2304661.toolbarAppMetaDataLastCheckTime", "Sun Aug 18 2013 23:27:46 GMT+0200");
Line Deleted : user_pref("CT2304661.toolbarContextMenuLastCheckTime", "Tue Jan 31 2012 10:10:05 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2304661.usagesFlag", 2);
Line Deleted : user_pref("CT2319825..clientLogIsEnabled", true);
Line Deleted : user_pref("CT2319825..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2319825..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2319825.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2319825.CTID", "ct2319825");
Line Deleted : user_pref("CT2319825.CurrentServerDate", "6-7-2011");
Line Deleted : user_pref("CT2319825.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2319825.DialogsGetterLastCheckTime", "Tue Jul 05 2011 23:54:43 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2319825.EMailNotifierPollDate", "Wed Jul 06 2011 00:14:40 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.FeedPollDate11908299", "Wed Jul 06 2011 00:05:48 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.FirstServerDate", "6-7-2011");
Line Deleted : user_pref("CT2319825.FirstTime", true);
Line Deleted : user_pref("CT2319825.FirstTimeFF3", true);
Line Deleted : user_pref("CT2319825.FixPageNotFoundErrors", true);
Line Deleted : user_pref("CT2319825.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2319825.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2319825.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2319825.Initialize", true);
Line Deleted : user_pref("CT2319825.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2319825.InstallationAndCookieDataSentCount", 2);
Line Deleted : user_pref("CT2319825.InstallationType", "ConduitIntegration");
Line Deleted : user_pref("CT2319825.InstalledDate", "Tue Jul 05 2011 23:54:54 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.IsAlertDBUpdated", true);
Line Deleted : user_pref("CT2319825.IsGrouping", false);
Line Deleted : user_pref("CT2319825.IsInitSetupIni", true);
Line Deleted : user_pref("CT2319825.IsMulticommunity", false);
Line Deleted : user_pref("CT2319825.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2319825.IsOpenUninstallPage", true);
Line Deleted : user_pref("CT2319825.LanguagePackLastCheckTime", "Tue Jul 05 2011 23:54:42 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2319825.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2319825.LastLogin_3.5.0.12", "Tue Jul 05 2011 23:54:40 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.LatestVersion", "3.3.3.2");
Line Deleted : user_pref("CT2319825.Locale", "de");
Line Deleted : user_pref("CT2319825.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2319825.MCDetectTooltipShow", false);
Line Deleted : user_pref("CT2319825.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2319825.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2319825.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2319825.OriginalFirstVersion", "3.5.0.12");
Line Deleted : user_pref("CT2319825.RadioIsPodcast", false);
Line Deleted : user_pref("CT2319825.RadioMediaID", "11949532");
Line Deleted : user_pref("CT2319825.RadioMediaType", "Media Player");
Line Deleted : user_pref("CT2319825.RadioMenuSelectedID", "EBRadioMenu_CT231982511949532");
Line Deleted : user_pref("CT2319825.RadioShrinkedFromSetup", false);
Line Deleted : user_pref("CT2319825.RadioStationName", "1Live");
Line Deleted : user_pref("CT2319825.RadioStationURL", "hxxp://gffstream.ic.llnwd.net/stream/gffstream_stream_wdr_einslive_a");
Line Deleted : user_pref("CT2319825.SHRINK_TOOLBAR", 1);
Line Deleted : user_pref("CT2319825.SavedHomepage", "hxxp://de.yahoo.com");
Line Deleted : user_pref("CT2319825.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2319825.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2319825&q=");
Line Deleted : user_pref("CT2319825.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2319825.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2319825.SearchInNewTabLastCheckTime", "Tue Jul 05 2011 23:54:40 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2319825.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageService.asmx/UsersRequests?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2319825.ServiceMapLastCheckTime", "Tue Jul 05 2011 23:54:36 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.SettingsLastCheckTime", "Tue Jul 05 2011 23:54:37 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.SettingsLastUpdate", "1308739778");
Line Deleted : user_pref("CT2319825.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2319825.ThirdPartyComponentsLastCheck", "Tue Jul 05 2011 23:54:36 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.ThirdPartyComponentsLastUpdate", "1255344657");
Line Deleted : user_pref("CT2319825.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2319825.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2319825");
Line Deleted : user_pref("CT2319825.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCityToolbar.com,MyCollegeToolba[...]
Line Deleted : user_pref("CT2319825.UserID", "UN73580166932559526");
Line Deleted : user_pref("CT2319825.ValidationData_Toolbar", 1);
Line Deleted : user_pref("CT2319825.WeatherPollDate", "Tue Jul 05 2011 23:55:16 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.WeatherUnit", "C");
Line Deleted : user_pref("CT2319825.alertChannelId", "715912");
Line Deleted : user_pref("CT2319825.approveUntrustedApps", false);
Line Deleted : user_pref("CT2319825.backendstorage.id", "3135373335363231");
Line Deleted : user_pref("CT2319825.components.1000034", false);
Line Deleted : user_pref("CT2319825.components.1000082", false);
Line Deleted : user_pref("CT2319825.components.1000234", false);
Line Deleted : user_pref("CT2319825.components.129136390572498374", false);
Line Deleted : user_pref("CT2319825.ct2319825.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2319825.ct2319825.InvalidateCache", false);
Line Deleted : user_pref("CT2319825.ct2319825.LanguagePackLastCheckTime", "Tue Jul 05 2011 23:55:02 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.ct2319825.Locale", "de");
Line Deleted : user_pref("CT2319825.ct2319825.RadioLastCheckTime", "Wed Jul 06 2011 00:05:47 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.ct2319825.RadioLastUpdateIPServer", "3");
Line Deleted : user_pref("CT2319825.ct2319825.RadioLastUpdateServer", "129224641269630000");
Line Deleted : user_pref("CT2319825.ct2319825.SearchInNewTabLastCheckTime", "Tue Jul 05 2011 23:54:58 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.ct2319825.SettingsLastCheckTime", "Tue Jul 05 2011 23:54:55 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.ct2319825.SettingsLastUpdate", "1308739778");
Line Deleted : user_pref("CT2319825.ct2319825.ThirdPartyComponentsLastCheck", "Tue Jul 05 2011 23:54:54 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.ct2319825.ThirdPartyComponentsLastUpdate", "1255344657");
Line Deleted : user_pref("CT2319825.ct2319825.components.128903248917881403", false);
Line Deleted : user_pref("CT2319825.ct2319825.components.129264494738128351", false);
Line Deleted : user_pref("CT2319825.ct2319825.components.129264512281565287", false);
Line Deleted : user_pref("CT2319825.ct2319825.components.129277509933662715", false);
Line Deleted : user_pref("CT2319825.ct2319825.components.129309281463312841", false);
Line Deleted : user_pref("CT2319825.ct2319825.components.129453462855350877", false);
Line Deleted : user_pref("CT2319825.ct2319825.globalFirstTimeInfoLastCheckTime", "Tue Jul 05 2011 23:55:00 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.ct2319825.toolbarAppMetaDataLastCheckTime", "Tue Jul 05 2011 23:55:00 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.ct2319825.toolbarContextMenuLastCheckTime", "Tue Jul 05 2011 23:55:02 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.generalConfigFromLogin", "{\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdownload.conduit.com/\"}");
Line Deleted : user_pref("CT2319825.globalFirstTimeInfoLastCheckTime", "Tue Jul 05 2011 23:54:45 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2319825.initDone", true);
Line Deleted : user_pref("CT2319825.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2319825.isFirstRadioInstallation", false);
Line Deleted : user_pref("CT2319825.myStuffEnabled", true);
Line Deleted : user_pref("CT2319825.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2319825.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2319825.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2319825.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2319825.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2319825.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2319825.testingCtid", "");
Line Deleted : user_pref("CT2319825.toolbarAppMetaDataLastCheckTime", "Tue Jul 05 2011 23:54:46 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.toolbarContextMenuLastCheckTime", "Tue Jul 05 2011 23:54:42 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2319825.usagesFlag", 2);
Line Deleted : user_pref("CT2613550..clientLogIsEnabled", true);
Line Deleted : user_pref("CT2613550..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2613550..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2613550.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Line Deleted : user_pref("CT2613550.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2613550.CTID", "ct2613550");
Line Deleted : user_pref("CT2613550.CurrentServerDate", "30-10-2011");
Line Deleted : user_pref("CT2613550.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2613550.DialogsGetterLastCheckTime", "Sun Oct 30 2011 15:54:49 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2613550.EMailNotifierPollDate", "Wed Jul 06 2011 00:14:44 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.FirstServerDate", "6-7-2011");
Line Deleted : user_pref("CT2613550.FirstTime", true);
Line Deleted : user_pref("CT2613550.FirstTimeFF3", true);
Line Deleted : user_pref("CT2613550.FixPageNotFoundErrors", true);
Line Deleted : user_pref("CT2613550.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2613550.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2613550.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2613550.Initialize", true);
Line Deleted : user_pref("CT2613550.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2613550.InstallationAndCookieDataSentCount", 2);
Line Deleted : user_pref("CT2613550.InstallationType", "UnknownIntegration");
Line Deleted : user_pref("CT2613550.InstalledDate", "Wed Jul 06 2011 00:14:44 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.IsAlertDBUpdated", true);
Line Deleted : user_pref("CT2613550.IsGrouping", false);
Line Deleted : user_pref("CT2613550.IsInitSetupIni", true);
Line Deleted : user_pref("CT2613550.IsMulticommunity", false);
Line Deleted : user_pref("CT2613550.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2613550.IsOpenUninstallPage", false);
Line Deleted : user_pref("CT2613550.LanguagePackLastCheckTime", "Wed Jul 06 2011 00:14:50 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2613550.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2613550.LastLogin_3.5.0.12", "Wed Jul 06 2011 00:14:43 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.LastLogin_3.8.0.8", "Sun Oct 30 2011 15:54:50 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.LatestVersion", "3.7.0.6");
Line Deleted : user_pref("CT2613550.Locale", "de-de");
Line Deleted : user_pref("CT2613550.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2613550.MCDetectTooltipShow", false);
Line Deleted : user_pref("CT2613550.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2613550.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2613550.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2613550.OriginalFirstVersion", "3.5.0.12");
Line Deleted : user_pref("CT2613550.RadioShrinked", "shrinked");
Line Deleted : user_pref("CT2613550.RadioShrinkedFromSetup", true);
Line Deleted : user_pref("CT2613550.SHRINK_TOOLBAR", 0);
Line Deleted : user_pref("CT2613550.SavedHomepage", "hxxp://search.conduit.com/?ctid=CT2319825&SearchSource=13");
Line Deleted : user_pref("CT2613550.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2613550.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2613550&SearchSource=2&q=");
Line Deleted : user_pref("CT2613550.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2613550.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2613550.SearchInNewTabLastCheckTime", "Wed Jul 06 2011 00:14:49 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2613550.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2613550.ServiceMapLastCheckTime", "Sun Oct 30 2011 15:54:47 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.SettingsLastCheckTime", "Wed Jul 06 2011 00:14:42 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.SettingsLastUpdate", "1309444691");
Line Deleted : user_pref("CT2613550.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2613550.ThirdPartyComponentsLastCheck", "Wed Jul 06 2011 00:14:42 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.ThirdPartyComponentsLastUpdate", "1255344657");
Line Deleted : user_pref("CT2613550.ToolbarShrinkedFromSetup", true);
Line Deleted : user_pref("CT2613550.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2613550");
Line Deleted : user_pref("CT2613550.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Line Deleted : user_pref("CT2613550.UserID", "UN66685429974937170");
Line Deleted : user_pref("CT2613550.ValidationData_Toolbar", 1);
Line Deleted : user_pref("CT2613550.alertChannelId", "1006347");
Line Deleted : user_pref("CT2613550.approveUntrustedApps", false);
Line Deleted : user_pref("CT2613550.components.1000034", false);
Line Deleted : user_pref("CT2613550.components.129171076489169448", false);
Line Deleted : user_pref("CT2613550.ct2613550.AppTrackingLastCheckTime", "Sun Oct 30 2011 15:54:58 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.ct2613550.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2613550.ct2613550.LanguagePackLastCheckTime", "Sun Oct 30 2011 15:54:50 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.ct2613550.Locale", "de-de");
Line Deleted : user_pref("CT2613550.ct2613550.SearchInNewTabLastCheckTime", "Sun Oct 30 2011 15:54:52 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.ct2613550.SettingsLastCheckTime", "Sun Oct 30 2011 15:54:47 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.ct2613550.SettingsLastUpdate", "1319568605");
Line Deleted : user_pref("CT2613550.ct2613550.ThirdPartyComponentsLastCheck", "Sun Oct 30 2011 15:54:47 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.ct2613550.ThirdPartyComponentsLastUpdate", "1255344657");
Line Deleted : user_pref("CT2613550.ct2613550.components.129171076488856945", false);
Line Deleted : user_pref("CT2613550.ct2613550.components.129539182460150402", false);
Line Deleted : user_pref("CT2613550.ct2613550.components.129539182525463225", false);
Line Deleted : user_pref("CT2613550.ct2613550.globalFirstTimeInfoLastCheckTime", "Sun Oct 30 2011 15:54:50 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.ct2613550.toolbarAppMetaDataLastCheckTime", "Sun Oct 30 2011 15:54:49 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.ct2613550.toolbarContextMenuLastCheckTime", "Sun Oct 30 2011 15:54:49 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT2613550.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Line Deleted : user_pref("CT2613550.globalFirstTimeInfoLastCheckTime", "Wed Jul 06 2011 00:14:48 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2613550.initDone", true);
Line Deleted : user_pref("CT2613550.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2613550.isFirstRadioInstallation", false);
Line Deleted : user_pref("CT2613550.myStuffEnabled", true);
Line Deleted : user_pref("CT2613550.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2613550.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2613550.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2613550.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2613550.oldAppsList", "129171076488700693,129171076488856944,111,129171076488856945,129539182460150402,129539182525463225,129171076489169448,1000034,1000080,1000082,1000234,1000,1001,1002[...]
Line Deleted : user_pref("CT2613550.revertSettingsEnabled", true);
Line Deleted : user_pref("CT2613550.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2613550.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2613550.testingCtid", "");
Line Deleted : user_pref("CT2613550.toolbarAppMetaDataLastCheckTime", "Wed Jul 06 2011 00:14:43 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.toolbarContextMenuLastCheckTime", "Wed Jul 06 2011 00:14:51 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2613550.usagesFlag", 2);
Line Deleted : user_pref("CT2786678..clientLogIsEnabled", true);
Line Deleted : user_pref("CT2786678..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2786678..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2786678.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2786678.CTID", "CT2786678");
Line Deleted : user_pref("CT2786678.CurrentServerDate", "9-7-2011");
Line Deleted : user_pref("CT2786678.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2786678.DialogsGetterLastCheckTime", "Sat Jul 09 2011 17:57:58 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2786678.EMailNotifierPollDate", "Sat Jul 09 2011 17:57:59 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedLastCount5690698542593514850", 139);
Line Deleted : user_pref("CT2786678.FeedPollDate2429156812186649977", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156813040823546", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156813130095866", "Sat Jul 09 2011 17:58:04 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156813224203613", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156813230837251", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156813454291735", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156813729834876", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156813860870021", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156814264681793", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156814863075366", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedPollDate2429156815257761081", "Sat Jul 09 2011 17:58:05 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.FeedTTL2429156813040823546", 15);
Line Deleted : user_pref("CT2786678.FeedTTL2429156813130095866", 10);
Line Deleted : user_pref("CT2786678.FeedTTL2429156813454291735", 5);
Line Deleted : user_pref("CT2786678.FeedTTL2429156814264681793", 5);
Line Deleted : user_pref("CT2786678.FirstServerDate", "9-7-2011");
Line Deleted : user_pref("CT2786678.FirstTime", true);
Line Deleted : user_pref("CT2786678.FirstTimeFF3", true);
Line Deleted : user_pref("CT2786678.FixPageNotFoundErrors", false);
Line Deleted : user_pref("CT2786678.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2786678.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2786678.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2786678.Initialize", true);
Line Deleted : user_pref("CT2786678.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2786678.InstallationAndCookieDataSentCount", 1);
Line Deleted : user_pref("CT2786678.InstallationType", "UnknownIntegration");
Line Deleted : user_pref("CT2786678.InstalledDate", "Sat Jul 09 2011 17:57:59 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.IsGrouping", false);
Line Deleted : user_pref("CT2786678.IsInitSetupIni", true);
Line Deleted : user_pref("CT2786678.IsMulticommunity", false);
Line Deleted : user_pref("CT2786678.IsOpenThankYouPage", true);
Line Deleted : user_pref("CT2786678.IsOpenUninstallPage", false);
Line Deleted : user_pref("CT2786678.LanguagePackLastCheckTime", "Sat Jul 09 2011 17:58:09 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2786678.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2786678.LastLogin_3.5.0.12", "Sat Jul 09 2011 17:57:58 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.LatestVersion", "3.3.3.2");
Line Deleted : user_pref("CT2786678.Locale", "en");
Line Deleted : user_pref("CT2786678.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2786678.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2786678.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2786678.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2786678.OriginalFirstVersion", "3.5.0.12");
Line Deleted : user_pref("CT2786678.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2786678.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2786678&q=");
Line Deleted : user_pref("CT2786678.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2786678.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2786678.SearchInNewTabLastCheckTime", "Sat Jul 09 2011 17:58:06 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2786678.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageService.asmx/UsersRequests?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2786678.ServiceMapLastCheckTime", "Sat Jul 09 2011 17:57:56 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.SettingsLastCheckTime", "Sat Jul 09 2011 17:57:56 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.SettingsLastUpdate", "1308223219");
Line Deleted : user_pref("CT2786678.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2786678.ThirdPartyComponentsLastCheck", "Sat Jul 09 2011 17:57:56 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.ThirdPartyComponentsLastUpdate", "1246786978");
Line Deleted : user_pref("CT2786678.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2786678.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2786678");
Line Deleted : user_pref("CT2786678.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCityToolbar.com,MyCollegeToolba[...]
Line Deleted : user_pref("CT2786678.UserID", "UN68311091624681478");
Line Deleted : user_pref("CT2786678.alertChannelId", "1178763");
Line Deleted : user_pref("CT2786678.generalConfigFromLogin", "{\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdownload.conduit.com/\"}");
Line Deleted : user_pref("CT2786678.globalFirstTimeInfoLastCheckTime", "Sat Jul 09 2011 17:58:00 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2786678.initDone", true);
Line Deleted : user_pref("CT2786678.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2786678.myStuffEnabled", true);
Line Deleted : user_pref("CT2786678.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2786678.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2786678.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2786678.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2786678.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2786678.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2786678.testingCtid", "");
Line Deleted : user_pref("CT2786678.toolbarAppMetaDataLastCheckTime", "Sat Jul 09 2011 17:57:58 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CT2786678.toolbarContextMenuLastCheckTime", "Sat Jul 09 2011 17:58:10 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CommunityToolbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT2319825&SearchSource=13,hxxp://search.conduit.com/?ctid=CT2613550&SearchSource=13,hxxp://search.conduit.com/?ctid=[...]
Line Deleted : user_pref("CommunityToolbar.ConduitSearchList", "ZoneAlarm-Sicherheit Customized Web Search,ZoneAlarm-Sicherheit Customized Web Search,TVdigitalGratis Customized Web Search");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2304661/CT2304661", "\"dbbfc13c011f09ccaf574fa9052f501f3\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1006347/1002062/UK", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1178763/1174448/UK", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/701108/696969/UK", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/715912/711772/UK", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2304661", "\"1367226809\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2319825", "\"1282729563\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2613550", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2786678", "\"1285978514\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=ct2319825", "\"1282729563\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=ct2613550", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=EB_LOCALE", "4pcdAq0MfLwSeKDCm3BGwA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=de-de", "oIwsta2spzadhjRgiY1Nhw==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en", "wVmmvqqOMqrv5xct1cJIHg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=es", "tGL+tr6yu9kzFcPP5ZL7QA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=EB_LOCALE", "vxk6t0OzPvFXpMAKGwRvzg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=de-de", "WiZSpHJzJ/uTUKvfHHyj/w==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en", "0uSPYx+Kl2jpu8sJZMeHjw==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=es", "gYr6FHrnIApdG1gtuq9sVQ==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=EB_LOCALE", "D/tN3YiKFksK+RjZytPhIA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=de-de", "9H/gICSaMqbmx+Gd+8W4Sg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en", "Dclc8oo4TTv7+mAkSlUSWg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=es", "p7F02e8R89U4e5jYPe+NTw==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=EB_LOCALE", "K4Vqu91uAzWURlxJRdXJOg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=de-de", "eJfMrdrGnhGHiiPiYjgAww==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en", "K4Vqu91uAzWURlxJRdXJOg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=es", "3cw7/dMCryDu1uUy3OvEeg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"4bb1de6bebc9cc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.13.0.6", "\"0d648794549cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.14.1.0", "\"0e0a4327275cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.15.1.0", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.16.0.3", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.18.0.7", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.19.0.3", "\"97e416bb586ce1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.5.0.12", "\"807dc126dd28cc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.8.0.8", "\"6a637346d78ccc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.9.0.3", "\"6a637346d78ccc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2304661", "\"9971ee9815a5fc569766cf6ddcaaca8e\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2319825", "\"634434930587600000\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2613550", "\"634553316085800000\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2786678", "\"634434930587600000\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=ct2613550&octid=CT2613550", "\"1319568605\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2319825/CT2319825", "\"1308739778\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2613550/CT2613550", "\"1309444691\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2786678/CT2786678", "\"1308223219\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/ct2319825/CT2319825", "\"1308739778\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/ct2613550/CT2613550", "\"1309444691\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Chrome/Idle.GIF", "\"06855ed4e19c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Chrome/mini.gif", "\"06855ed4e19c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Chrome/play.gif", "\"06855ed4e19c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Chrome/stop.gif", "\"06855ed4e19c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Chrome/volume.gif", "\"06855ed4e19c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=EB_LOCALE", "\"634432176643630000\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de-de", "\"634515953213470000\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"634432176643630000\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=es", "\"302c96f12947270102eb0c276b8cd7d7\"");
Line Deleted : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Susanne\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\pjihvbmb.default\\conduitCommon\\modules\\3.9.0.3");
Line Deleted : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.9.0.3");
Line Deleted : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "hxxp://de.search.yahoo.com/search?ei=UTF-8&fr=ytff-tyc&p=");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList", "CT2319825,CT2613550,CT2786678,CT2304661");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList2", "CT2319825,CT2613550,CT2786678,CT2304661");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList4", "CT2319825,CT2613550,CT2786678,CT2304661");
Line Deleted : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Sat Jul 09 2011 17:58:06 GMT+0100 (GMT Daylight Time)");
Line Deleted : user_pref("CommunityToolbar.globalUserId", "1ebdebb0-e533-42f0-ac56-db098c9149f3");
Line Deleted : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Line Deleted : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Line Deleted : user_pref("CommunityToolbar.keywordURLSelectedCTID", "CT2304661");
Line Deleted : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Tue Jan 31 2012 10:09:57 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CommunityToolbar.notifications.alertEnabled", true);
Line Deleted : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
Line Deleted : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Tue Jan 31 2012 11:10:05 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
Line Deleted : user_pref("CommunityToolbar.notifications.locale", "en");
Line Deleted : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
Line Deleted : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Tue Jan 31 2012 10:09:54 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
Line Deleted : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
Line Deleted : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
Line Deleted : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
Line Deleted : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
Line Deleted : user_pref("CommunityToolbar.notifications.userId", "a7ea8f95-2246-4086-a42a-fab4a6ca23fa");
Line Deleted : user_pref("CommunityToolbar.originalHomepage", "hxxp://www.yahoo.de/");
Line Deleted : user_pref("CommunityToolbar.originalSearchEngine", "SweetIM Search");
Line Deleted : user_pref("browser.search.defaultenginename", "SweetIM Search");
Line Deleted : user_pref("browser.search.defaultthis.engineName", "TVdigitalGratis Customized Web Search");
Line Deleted : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304661&SearchSource=3&q={searchTerms}");
Line Deleted : user_pref("browser.search.selectedEngine", "TVdigitalGratis Customized Web Search");
Line Deleted : user_pref("extensions.engine@conduit.com.install-event-fired", true);
Line Deleted : user_pref("extensions.toolbar@ask.com.install-event-fired", true);
Line Deleted : user_pref("keyword.URL", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2304661&SearchSource=2&q=");
Line Deleted : user_pref("sweetim.toolbar.previous.browser.search.defaultenginename", "Yahoo");
Line Deleted : user_pref("sweetim.toolbar.previous.browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2613550&SearchSource=3&q={searchTerms}");
Line Deleted : user_pref("sweetim.toolbar.previous.browser.search.selectedEngine", "ZoneAlarm-Sicherheit Customized Web Search");
Line Deleted : user_pref("sweetim.toolbar.previous.browser.startup.homepage", "hxxp://de.yahoo.com/");
Line Deleted : user_pref("sweetim.toolbar.urls.homepage", "hxxp://home.sweetim.com");

[ File : C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\revision\prefs.js ]


-\\ Google Chrome v29.0.1547.57

[ File : C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : urls_to_restore_on_startup

*************************

AdwCleaner[R0].txt - [58647 octets] - [26/08/2013 09:36:55]
AdwCleaner[S0].txt - [59945 octets] - [26/08/2013 09:42:48]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [60006 octets] ##########
         
--- --- ---

Nach diesem Neustart kam der Softwareupdater pop up nicht mehr.

Alt 26.08.2013, 09:05   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



Mach bitte trotzdem weiter in der Anleitung
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.08.2013, 13:23   #11
Nataliee
 
Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.5.4 (08.22.2013:1)
OS: Windows Vista (TM) Home Premium x86
Ran by Susanne on 26/08/2013 at 10:01:33.96
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\simplytech
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2319825
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2613550
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2786678
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{CF539A47-E60D-4598-AEA9-DEC6C6D43C29}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{01CC524B-8BD2-4F2D-A4A4-B54E69B05887}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{04DCA452-20EB-4BBC-948D-7F973E2E5263}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{0998BAD7-551F-4058-9F2D-F6F2D9A66CA9}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{09C917BD-6BA0-4B10-8D4A-BECAC7C3D93D}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{1636B98F-4DEE-4F6D-B9D2-221DA6DD8CF7}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{1A6D1631-FB3C-4D86-AC05-6928D90D06EE}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{1A7699AD-59E6-46F0-BD86-AEB51CD5BFAB}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{1C3F2AB8-D82E-4E6C-95D8-F7EC33630A9A}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{2071797A-263D-4978-A323-D26FC96CA8EF}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{248FD7A5-031A-4F4E-8F18-B5C53BC7F604}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{24E43941-ABF2-4B22-AAD5-471ED2BCBDBA}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{26B02B6F-9497-4657-BE11-B861C918EA7A}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{26B3394C-EAAC-4C9D-9D71-121BF16A4190}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{2DF44F0B-5E9B-4187-9569-FBA758DBB54D}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{314A717A-11B4-4001-8072-D16FD24D23AC}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{34E5C627-C81B-40FE-9657-B2CA4C743534}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{35AE3701-66F5-42A5-80E6-D6565E71D196}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{3A1ADD36-6941-467F-BE70-DDEBEE860793}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{3A1D1C69-0F36-4CB5-81CE-AB99F5B5EA9C}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{3AE296CD-8AFC-4B86-BCE0-3D0067093598}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{3D170CE7-7259-4ABC-8E3E-F40F76F26330}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{3E418B03-0612-4FB8-B23F-252C7183F461}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{4188850F-F477-4D10-BECE-EE7278A8541B}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{41A1D027-9172-4DDC-AC95-E04341DAF8B8}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{42851360-4849-4D06-9340-E6D78E707FE6}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{43C994E5-D5F8-4542-82CC-4FA74FC586DE}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{45668EB3-07F1-4B67-A151-5D013D26533C}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{4878317B-4EDE-4DFC-A66B-8EC29E0BC5B3}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{495AEE2E-471B-48EC-914B-B18D6421BB28}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{49D10D82-FB61-484D-B761-EA3337474F4A}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{4AAC4257-3405-4537-AF7E-644D35BB88A5}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{4D32F902-7F4A-48AC-B7E4-8A28D096034E}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{4FEE1209-AF7E-4D59-BE29-32E1DD2367FA}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{5713061D-FB90-4B5C-9E99-35499CD1E12B}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{62EEA197-C542-44F6-AE89-9EB3599AC17A}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{64539E13-1C40-4980-AC79-A0F78F420ABD}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{64A37606-1A57-45F6-8948-D1A51DAE7F90}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{68D20C31-EBCF-46C9-9AFD-E2D63FCCC6E9}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{695752A2-33E6-4993-917B-E7FB9B036DF3}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{6DF049A3-6F5B-427D-99F8-146B9AB156D6}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{7005C182-6C57-4D5F-B6BB-9FE9A5107173}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{70BF6D44-0A51-4C3A-B835-143BFCBFB0D9}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{74D5C6D6-4157-43AE-AAC6-4DB23FD42542}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{751C55C5-F0BD-4C0E-A6AD-8893D57934F2}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{7903D4E1-734F-4E63-B411-20425C4748C5}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{7CB3AC15-1740-4507-B91A-4CC8EF964784}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{7DA05511-148D-49D8-A236-50C5E0F3F6BA}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{8EE542BD-ADDD-44BF-B5C0-D6F093421403}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{901D807F-5CAA-460E-8590-9B7F9965FCD5}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{98695DB6-53F4-4D8E-97CF-84786CF3812F}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{99909891-3ACA-4EE1-9618-A9EB9407EF49}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{9C91EBF7-1713-4588-83B4-360BA8F77591}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{9ED71CC2-435B-441D-9D97-BBA7C5EEEA5A}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{9EE000F3-C188-47F4-B345-0BE923F5AC09}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{A77B38D9-2E8D-4060-A2AE-9AE22F198609}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{A9F06532-598C-4912-963B-D79EE4CA82ED}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{B2D27596-7608-45DF-B40B-810A37E3F938}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{B3C46E6A-4BCE-4281-8E56-C82B080712FD}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{B7CB777C-0517-4B3C-A098-D1F8E5DEAF71}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{B97ABA61-C8D3-478D-A511-B8B91E2BC3B6}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{B9D74519-F323-4924-8D7C-9DB4FD4C9CE0}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{BB2E32AC-78C6-43A3-B812-5C6101983472}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{BE8E6CBF-E683-4FEB-B283-F3C66C6DF59E}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{C085D35E-AFB5-46E1-9E56-30882C55C2A5}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{CB0B8336-AA73-4557-BBC3-F04647AAB2E9}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{CC253BE9-5A8B-416A-9296-E32B3BB047E9}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{CFDCA05F-8C90-4B0B-83DE-9EB8EC004882}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{D130546A-26D4-4F6F-A555-8D98647698B6}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{D416FA0A-6BC4-45E4-B76D-A46A45F44705}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{D5516BDE-27A5-49D8-A8C5-1791C235766D}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{D642274A-3DF2-43F9-BE1C-E7A560126790}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{E1328CAD-06A4-4C2A-83AE-9CC8C59C28D4}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{E350BAF2-27A4-4306-BC90-F5A713FBF328}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{E4BD4AC1-6397-4A1F-9F3A-E4439378052A}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{E6890F5D-2645-4153-9EB2-DE34C274F31C}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{E6EA65BC-EBB4-46F2-A487-265B8CE86206}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{E8529888-65B3-4B90-ABA9-B61542C27643}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{F36644C1-4396-471A-8313-5D76D8BDD2C6}
Successfully deleted: [Empty Folder] C:\Users\Susanne\appdata\local\{FF001CC0-2610-4B93-90E1-952B08A34FDA}



~~~ FireFox

Emptied folder: C:\Users\Susanne\AppData\Roaming\mozilla\firefox\profiles\pjihvbmb.default\minidumps [206 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 26/08/2013 at 10:12:07.57
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 23-08-2013
Ran by Susanne (administrator) on 26-08-2013 10:35:13
Running from C:\Users\Susanne\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English(US)
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(ABBYY) C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\MWLService.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() C:\Windows\PLFSetI.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportService.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\LManager.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(EgisTec Inc.) C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(sonix) C:\Windows\PLFSetL.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Realtek Semiconductor Corp.) C:\Users\Susanne\AppData\Local\Temp\RtkBtMnt.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-03-18] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [6957600 2009-03-11] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\Skytel.exe [1833504 2009-03-11] (Realtek Semiconductor Corp.)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2011-06-22] ()
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1410344 2008-12-05] (Synaptics, Inc.)
HKLM\...\Run: [LManager] - C:\Program Files\Launch Manager\LManager.exe [866824 2009-02-19] (Dritek System Inc.)
HKLM\...\Run: [BackupManagerTray] - C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [249600 2009-04-01] (NewTech Infosystems, Inc.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [686624 2009-02-06] (Acer Incorporated)
HKLM\...\Run: [EgisTecLiveUpdate] - C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe [199464 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [mwlDaemon] - C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [346672 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [SDTray] - C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [3825176 2012-11-13] (Safer-Networking Ltd.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM\...\Run: [PLFSetL] - C:\Windows\PLFSetL.exe [94208 2008-07-03] (sonix)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-18] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL [X]
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [Spybot-S&D Cleaning] - C:\Program Files\Spybot - Search & Destroy 2\SDCleaner.exe [3713032 2012-11-13] (Safer-Networking Ltd.)
HKU\Default\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Default\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
HKU\Default\...\RunOnce: [ScrSav] - C:\Windows\Screensavers\Acer\run_Acer.exe [ 2009-01-21] (TODO: <Company name>)
HKU\Guest\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Guest\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
Startup: C:\Users\Susanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Susanne\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = Acer | explore beyond limits
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}
BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Free Download Manager - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll (FreeDownloadManager.ORG)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU -No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 30 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.20.1

FireFox:
========
FF ProfilePath: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default
FF Homepage: hxxp://de.yahoo.com/
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\searchplugins\BackupManager.list
FF Extension: Yahoo! Toolbar - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\BackupManager.list
FF Extension: fdm_ffext - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\fdm_ffext@freedownloadmanager.org
FF Extension: testpilot - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\testpilot@labs.mozilla.com.xpi
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: Default - C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

Chrome: 
=======
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR Extension: (YouTube) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_1
CHR Extension: (Google Search) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_1
CHR Extension: (Gmail) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Susanne\AppData\Local\Temp\crxC675.tmp
CHR HKLM\...\Chrome\Extension: [ngnjhfpfhadncgafgbneeljaginimmmk] - C:\Users\Susanne\AppData\Local\Temp\tbch.crx

========================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-07-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-18] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-18] (Avira Operations GmbH & Co. KG)
R2 ePowerSvc; C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [653856 2009-02-06] (Acer Incorporated)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MWLService; C:\Program Files\EgisTec\MyWinLocker 3\x86\\MWLService.exe [306736 2008-10-27] (EgisTec Inc.)
R2 NTI IScheduleSvc; C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [54528 2009-04-01] (NewTech Infosystems, Inc.)
R2 NTISchedulerSvc; C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144632 2008-09-23] (NewTech Infosystems, Inc.)
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1103392 2012-11-13] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [1369624 2012-11-13] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [168384 2012-11-13] (Safer-Networking Ltd.)

==================== Drivers (Whitelisted) ====================

R0 ahcix86s; C:\Windows\System32\DRIVERS\ahcix86s.sys [183312 2008-10-03] (Advanced Micro Devices, Inc)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [84744 2013-07-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135136 2013-07-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-03-06] (Avira Operations GmbH & Co. KG)
R0 CLFS; C:\Windows\System32\CLFS.sys [245736 2009-04-11] (Microsoft Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R2 mwlPSDFilter; C:\Windows\System32\DRIVERS\mwlPSDFilter.sys [19504 2008-10-09] (Egis Incorporated.)
R2 mwlPSDNServ; C:\Windows\System32\DRIVERS\mwlPSDNServ.sys [16432 2008-10-09] (Egis Incorporated.)
R2 mwlPSDVDisk; C:\Windows\System32\DRIVERS\mwlPSDVDisk.sys [59952 2008-10-09] (Egis Incorporated.)
S3 pbfilter; C:\Program Files\PeerBlock\pbfilter.sys [16472 2009-09-28] ()
R1 RapportCerberus_56758; C:\ProgramData\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus32_56758.sys [330960 2013-08-21] ()
R1 RapportEI; C:\Program Files\Trusteer\Rapport\bin\RapportEI.sys [148688 2013-08-19] (Trusteer Ltd.)
R1 RapportPG; C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys [222416 2013-08-19] (Trusteer Ltd.)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [153952 2009-02-21] (Realtek Semiconductor Corp.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1759744 2009-05-06] ()
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2012-08-27] (Avira GmbH)
S3 catchme; \??\C:\Users\Susanne\AppData\Local\Temp\catchme.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 SANDRA; \??\C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2011.SP4c\WNt500x86\Sandra.sys [x]
S3 vsdatant7; System32\drivers\vsdatant.win7.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-26 10:01 - 2013-08-26 10:01 - 00000000 ____D C:\Windows\ERUNT
2013-08-26 09:36 - 2013-08-26 09:43 - 00000000 ____D C:\AdwCleaner
2013-08-25 22:55 - 2013-08-25 22:55 - 00000910 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-08-25 22:55 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-25 22:52 - 2013-08-25 22:53 - 01021434 _____ (Thisisu) C:\Users\Susanne\Desktop\JRT.exe
2013-08-25 22:49 - 2013-08-25 22:49 - 00994642 _____ C:\Users\Susanne\Desktop\adwcleaner.exe
2013-08-25 22:46 - 2013-08-25 22:47 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Susanne\Desktop\mbam-setup-1.75.0.1300.exe
2013-08-25 20:21 - 2013-08-25 20:21 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Adobe
2013-08-25 20:10 - 2013-08-25 20:10 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Avira
2013-08-25 20:04 - 2013-08-25 20:04 - 00000182 _____ C:\Users\Guest\AppData\Roaming\Safer-Networking.log
2013-08-25 12:17 - 2013-08-25 12:17 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Avira
2013-08-25 12:12 - 2013-08-25 12:12 - 00379203 _____ C:\Users\Susanne\Desktop\TeamSpybot-20130825-121158.cab
2013-08-25 12:11 - 2013-08-25 19:54 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-25 12:10 - 2013-08-25 12:10 - 00000000 ____D C:\Program Files\Avira
2013-08-25 12:10 - 2013-07-18 08:02 - 00135136 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-08-25 12:10 - 2013-07-18 08:02 - 00084744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-08-25 12:10 - 2013-03-06 16:13 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-08-25 12:10 - 2012-08-27 15:50 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-08-25 12:06 - 2013-08-25 12:06 - 00014627 _____ C:\ComboFix.txt
2013-08-25 11:31 - 2013-08-25 12:07 - 00000000 ____D C:\ComboFix
2013-08-25 10:28 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-25 10:28 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-25 10:28 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-25 10:20 - 2013-08-25 12:07 - 00000000 ____D C:\Qoobox
2013-08-25 10:19 - 2013-08-25 10:55 - 00000000 ____D C:\Windows\erdnt
2013-08-25 10:08 - 2013-08-25 10:10 - 05113393 ____R (Swearware) C:\Users\Susanne\Desktop\ComboFix.exe
2013-08-23 14:35 - 2013-08-23 14:35 - 00000000 ____D C:\FRST
2013-08-23 14:13 - 2013-08-23 14:14 - 01070315 _____ (Farbar) C:\Users\Susanne\Desktop\FRST.exe
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:50 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-23 01:41 - 2012-10-30 13:23 - 00000000 ____D C:\Users\Guest\AppData\Local\Trusteer
2013-08-23 01:41 - 2011-07-04 04:10 - 00000000 ____D C:\Users\Guest\AppData\Local\Microsoft Help
2013-08-23 01:41 - 2011-06-22 01:59 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Macromedia
2013-08-23 01:41 - 2009-02-23 19:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Acer GameZone Console
2013-08-23 01:40 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest
2013-08-22 18:50 - 2013-08-25 19:54 - 00000000 ____D C:\ProgramData\Avira
2013-08-22 18:01 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-180149.backup
2013-08-22 17:20 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-172055.backup
2013-08-21 00:47 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130821-004758.backup
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-19 22:23 - 2013-08-25 10:25 - 00001945 _____ C:\Windows\epplauncher.mif
2013-08-19 19:53 - 2013-08-19 19:55 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:52 - 2013-06-27 07:14 - 00031816 _____ C:\Windows\Launcher.exe
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:20 - 2008-10-09 05:00 - 00230912 _____ (CANON INC.) C:\Windows\system32\CNMLM9E.DLL
2013-08-19 11:11 - 2013-08-19 11:17 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:32 - 2013-08-19 10:33 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-18 21:04 - 2013-08-18 21:05 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:14 - 2013-08-18 00:15 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-15 03:03 - 2013-07-25 04:40 - 12334080 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 03:03 - 2013-07-25 04:32 - 01800704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 03:03 - 2013-07-25 04:30 - 09738752 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01104384 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 03:03 - 2013-07-25 04:25 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-15 03:03 - 2013-07-25 04:24 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-15 03:03 - 2013-07-25 04:24 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-15 03:03 - 2013-07-25 04:22 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 03:03 - 2013-07-25 04:22 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 03:03 - 2013-07-25 04:22 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-14 08:05 - 2013-07-17 21:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 08:05 - 2013-07-10 11:47 - 00783360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 08:05 - 2013-07-05 05:20 - 00914880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 08:05 - 2013-07-05 03:43 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2013-08-14 08:05 - 2013-06-15 15:22 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2013-08-14 08:05 - 2013-06-15 13:23 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-14 08:03 - 2013-07-09 14:10 - 01205168 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 08:03 - 2013-07-08 06:55 - 03603904 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2013-08-14 08:03 - 2013-07-08 06:55 - 03551680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 08:03 - 2013-07-08 06:20 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00992768 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 07:58 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130814-075845.backup
2013-08-07 10:30 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130807-093015.backup
2013-08-01 00:22 - 2013-08-01 00:49 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt

==================== One Month Modified Files and Folders =======

2013-08-26 10:34 - 2013-03-16 18:25 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Dropbox
2013-08-26 10:33 - 2012-12-30 19:25 - 00000620 _____ C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job
2013-08-26 10:33 - 2012-01-21 03:50 - 00000884 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-26 10:28 - 2011-06-22 02:20 - 01399399 _____ C:\Windows\WindowsUpdate.log
2013-08-26 10:24 - 2006-11-02 15:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-26 10:24 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-26 10:24 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-26 10:23 - 2006-11-02 15:01 - 00032628 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-26 10:17 - 2012-04-12 23:44 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-26 10:12 - 2013-08-26 10:12 - 00009824 _____ C:\Users\Susanne\Desktop\JRT.txt
2013-08-26 10:06 - 2012-01-21 03:50 - 00000888 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-26 10:01 - 2013-08-26 10:01 - 00000000 ____D C:\Windows\ERUNT
2013-08-26 09:52 - 2013-03-16 18:33 - 00000000 ___RD C:\Users\Susanne\Dropbox
2013-08-26 09:43 - 2013-08-26 09:36 - 00000000 ____D C:\AdwCleaner
2013-08-26 09:42 - 2013-03-29 20:40 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-08-26 09:42 - 2011-07-06 00:32 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\CheckPoint
2013-08-26 09:31 - 2011-06-22 02:43 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\vlc
2013-08-26 00:08 - 2012-12-30 18:23 - 00499650 _____ C:\Windows\PFRO.log
2013-08-25 22:59 - 2013-01-05 10:27 - 00078309 _____ C:\Users\Susanne\AppData\Roaming\Safer-Networking.log
2013-08-25 22:55 - 2013-08-25 22:55 - 00000910 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-08-25 22:53 - 2013-08-25 22:52 - 01021434 _____ (Thisisu) C:\Users\Susanne\Desktop\JRT.exe
2013-08-25 22:49 - 2013-08-25 22:49 - 00994642 _____ C:\Users\Susanne\Desktop\adwcleaner.exe
2013-08-25 22:47 - 2013-08-25 22:46 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Susanne\Desktop\mbam-setup-1.75.0.1300.exe
2013-08-25 20:21 - 2013-08-25 20:21 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Adobe
2013-08-25 20:10 - 2013-08-25 20:10 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Avira
2013-08-25 20:04 - 2013-08-25 20:04 - 00000182 _____ C:\Users\Guest\AppData\Roaming\Safer-Networking.log
2013-08-25 19:54 - 2013-08-25 12:11 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-25 19:54 - 2013-08-22 18:50 - 00000000 ____D C:\ProgramData\Avira
2013-08-25 12:17 - 2013-08-25 12:17 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Avira
2013-08-25 12:12 - 2013-08-25 12:12 - 00379203 _____ C:\Users\Susanne\Desktop\TeamSpybot-20130825-121158.cab
2013-08-25 12:10 - 2013-08-25 12:10 - 00000000 ____D C:\Program Files\Avira
2013-08-25 12:07 - 2013-08-25 11:31 - 00000000 ____D C:\ComboFix
2013-08-25 12:07 - 2013-08-25 10:20 - 00000000 ____D C:\Qoobox
2013-08-25 12:06 - 2013-08-25 12:06 - 00014627 _____ C:\ComboFix.txt
2013-08-25 12:06 - 2006-11-02 13:18 - 00000000 __RHD C:\Users\Default
2013-08-25 12:06 - 2006-11-02 13:18 - 00000000 ___RD C:\Users\Public
2013-08-25 11:52 - 2006-11-02 12:23 - 00000215 _____ C:\Windows\system.ini
2013-08-25 10:55 - 2013-08-25 10:19 - 00000000 ____D C:\Windows\erdnt
2013-08-25 10:50 - 2012-06-29 19:06 - 00000000 ____D C:\Program Files\intellidownload
2013-08-25 10:25 - 2013-08-19 22:23 - 00001945 _____ C:\Windows\epplauncher.mif
2013-08-25 10:10 - 2013-08-25 10:08 - 05113393 ____R (Swearware) C:\Users\Susanne\Desktop\ComboFix.exe
2013-08-24 22:31 - 2012-05-31 23:30 - 00017408 _____ C:\Users\Susanne\AppData\Local\WebpageIcons.db
2013-08-24 22:30 - 2012-12-25 19:03 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\dvdcss
2013-08-23 14:35 - 2013-08-23 14:35 - 00000000 ____D C:\FRST
2013-08-23 14:14 - 2013-08-23 14:13 - 01070315 _____ (Farbar) C:\Users\Susanne\Desktop\FRST.exe
2013-08-23 01:50 - 2013-08-23 01:43 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:43 - 2013-08-23 01:40 - 00000000 ____D C:\Users\Guest
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-21 14:21 - 2012-12-29 20:02 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\uTorrent
2013-08-21 14:21 - 2011-07-09 17:36 - 00000000 ____D C:\Program Files\PeerBlock
2013-08-21 12:41 - 2012-04-12 23:44 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-08-21 12:41 - 2011-06-22 22:14 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-08-21 01:01 - 2012-12-30 19:25 - 00000616 _____ C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:58 - 2011-06-22 02:30 - 00000000 ____D C:\Users\Susanne
2013-08-20 10:58 - 2006-11-02 14:37 - 00000000 ____D C:\Windows\twain_32
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-20 00:31 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-08-19 22:44 - 2009-02-23 19:45 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-19 21:31 - 2006-11-02 12:33 - 00703516 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-19 19:55 - 2013-08-19 19:53 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:17 - 2013-08-19 11:11 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:33 - 2013-08-19 10:32 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-19 10:07 - 2012-03-18 02:30 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-08-18 21:05 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:15 - 2013-08-18 00:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-16 21:42 - 2013-07-19 21:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-16 21:37 - 2006-11-02 12:24 - 75778376 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-08-15 04:05 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\rescache
2013-08-01 07:15 - 2012-12-30 19:25 - 00000446 _____ C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job
2013-08-01 00:49 - 2013-08-01 00:22 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-26 09:57

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---


FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 23-08-2013
Ran by Susanne (administrator) on 26-08-2013 10:35:13
Running from C:\Users\Susanne\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English(US)
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(ABBYY) C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\MWLService.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() C:\Windows\PLFSetI.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportService.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\LManager.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(EgisTec Inc.) C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(sonix) C:\Windows\PLFSetL.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Realtek Semiconductor Corp.) C:\Users\Susanne\AppData\Local\Temp\RtkBtMnt.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-03-18] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [6957600 2009-03-11] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\Skytel.exe [1833504 2009-03-11] (Realtek Semiconductor Corp.)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2011-06-22] ()
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1410344 2008-12-05] (Synaptics, Inc.)
HKLM\...\Run: [LManager] - C:\Program Files\Launch Manager\LManager.exe [866824 2009-02-19] (Dritek System Inc.)
HKLM\...\Run: [BackupManagerTray] - C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [249600 2009-04-01] (NewTech Infosystems, Inc.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [686624 2009-02-06] (Acer Incorporated)
HKLM\...\Run: [EgisTecLiveUpdate] - C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe [199464 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [mwlDaemon] - C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [346672 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [SDTray] - C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [3825176 2012-11-13] (Safer-Networking Ltd.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM\...\Run: [PLFSetL] - C:\Windows\PLFSetL.exe [94208 2008-07-03] (sonix)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-18] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL [X]
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [Spybot-S&D Cleaning] - C:\Program Files\Spybot - Search & Destroy 2\SDCleaner.exe [3713032 2012-11-13] (Safer-Networking Ltd.)
HKU\Default\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Default\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
HKU\Default\...\RunOnce: [ScrSav] - C:\Windows\Screensavers\Acer\run_Acer.exe [ 2009-01-21] (TODO: <Company name>)
HKU\Guest\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Guest\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
Startup: C:\Users\Susanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Susanne\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = Acer | explore beyond limits
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}
BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Free Download Manager - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll (FreeDownloadManager.ORG)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU -No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 30 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.20.1

FireFox:
========
FF ProfilePath: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default
FF Homepage: hxxp://de.yahoo.com/
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\searchplugins\BackupManager.list
FF Extension: Yahoo! Toolbar - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\BackupManager.list
FF Extension: fdm_ffext - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\fdm_ffext@freedownloadmanager.org
FF Extension: testpilot - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\testpilot@labs.mozilla.com.xpi
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: Default - C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

Chrome: 
=======
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR Extension: (YouTube) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_1
CHR Extension: (Google Search) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_1
CHR Extension: (Gmail) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Susanne\AppData\Local\Temp\crxC675.tmp
CHR HKLM\...\Chrome\Extension: [ngnjhfpfhadncgafgbneeljaginimmmk] - C:\Users\Susanne\AppData\Local\Temp\tbch.crx

========================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-07-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-18] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-18] (Avira Operations GmbH & Co. KG)
R2 ePowerSvc; C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [653856 2009-02-06] (Acer Incorporated)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MWLService; C:\Program Files\EgisTec\MyWinLocker 3\x86\\MWLService.exe [306736 2008-10-27] (EgisTec Inc.)
R2 NTI IScheduleSvc; C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [54528 2009-04-01] (NewTech Infosystems, Inc.)
R2 NTISchedulerSvc; C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144632 2008-09-23] (NewTech Infosystems, Inc.)
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1103392 2012-11-13] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [1369624 2012-11-13] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [168384 2012-11-13] (Safer-Networking Ltd.)

==================== Drivers (Whitelisted) ====================

R0 ahcix86s; C:\Windows\System32\DRIVERS\ahcix86s.sys [183312 2008-10-03] (Advanced Micro Devices, Inc)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [84744 2013-07-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135136 2013-07-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-03-06] (Avira Operations GmbH & Co. KG)
R0 CLFS; C:\Windows\System32\CLFS.sys [245736 2009-04-11] (Microsoft Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R2 mwlPSDFilter; C:\Windows\System32\DRIVERS\mwlPSDFilter.sys [19504 2008-10-09] (Egis Incorporated.)
R2 mwlPSDNServ; C:\Windows\System32\DRIVERS\mwlPSDNServ.sys [16432 2008-10-09] (Egis Incorporated.)
R2 mwlPSDVDisk; C:\Windows\System32\DRIVERS\mwlPSDVDisk.sys [59952 2008-10-09] (Egis Incorporated.)
S3 pbfilter; C:\Program Files\PeerBlock\pbfilter.sys [16472 2009-09-28] ()
R1 RapportCerberus_56758; C:\ProgramData\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus32_56758.sys [330960 2013-08-21] ()
R1 RapportEI; C:\Program Files\Trusteer\Rapport\bin\RapportEI.sys [148688 2013-08-19] (Trusteer Ltd.)
R1 RapportPG; C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys [222416 2013-08-19] (Trusteer Ltd.)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [153952 2009-02-21] (Realtek Semiconductor Corp.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1759744 2009-05-06] ()
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2012-08-27] (Avira GmbH)
S3 catchme; \??\C:\Users\Susanne\AppData\Local\Temp\catchme.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 SANDRA; \??\C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2011.SP4c\WNt500x86\Sandra.sys [x]
S3 vsdatant7; System32\drivers\vsdatant.win7.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-26 10:01 - 2013-08-26 10:01 - 00000000 ____D C:\Windows\ERUNT
2013-08-26 09:36 - 2013-08-26 09:43 - 00000000 ____D C:\AdwCleaner
2013-08-25 22:55 - 2013-08-25 22:55 - 00000910 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-08-25 22:55 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-25 22:52 - 2013-08-25 22:53 - 01021434 _____ (Thisisu) C:\Users\Susanne\Desktop\JRT.exe
2013-08-25 22:49 - 2013-08-25 22:49 - 00994642 _____ C:\Users\Susanne\Desktop\adwcleaner.exe
2013-08-25 22:46 - 2013-08-25 22:47 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Susanne\Desktop\mbam-setup-1.75.0.1300.exe
2013-08-25 20:21 - 2013-08-25 20:21 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Adobe
2013-08-25 20:10 - 2013-08-25 20:10 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Avira
2013-08-25 20:04 - 2013-08-25 20:04 - 00000182 _____ C:\Users\Guest\AppData\Roaming\Safer-Networking.log
2013-08-25 12:17 - 2013-08-25 12:17 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Avira
2013-08-25 12:12 - 2013-08-25 12:12 - 00379203 _____ C:\Users\Susanne\Desktop\TeamSpybot-20130825-121158.cab
2013-08-25 12:11 - 2013-08-25 19:54 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-25 12:10 - 2013-08-25 12:10 - 00000000 ____D C:\Program Files\Avira
2013-08-25 12:10 - 2013-07-18 08:02 - 00135136 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-08-25 12:10 - 2013-07-18 08:02 - 00084744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-08-25 12:10 - 2013-03-06 16:13 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-08-25 12:10 - 2012-08-27 15:50 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-08-25 12:06 - 2013-08-25 12:06 - 00014627 _____ C:\ComboFix.txt
2013-08-25 11:31 - 2013-08-25 12:07 - 00000000 ____D C:\ComboFix
2013-08-25 10:28 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-25 10:28 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-25 10:28 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-25 10:20 - 2013-08-25 12:07 - 00000000 ____D C:\Qoobox
2013-08-25 10:19 - 2013-08-25 10:55 - 00000000 ____D C:\Windows\erdnt
2013-08-25 10:08 - 2013-08-25 10:10 - 05113393 ____R (Swearware) C:\Users\Susanne\Desktop\ComboFix.exe
2013-08-23 14:35 - 2013-08-23 14:35 - 00000000 ____D C:\FRST
2013-08-23 14:13 - 2013-08-23 14:14 - 01070315 _____ (Farbar) C:\Users\Susanne\Desktop\FRST.exe
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:50 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-23 01:41 - 2012-10-30 13:23 - 00000000 ____D C:\Users\Guest\AppData\Local\Trusteer
2013-08-23 01:41 - 2011-07-04 04:10 - 00000000 ____D C:\Users\Guest\AppData\Local\Microsoft Help
2013-08-23 01:41 - 2011-06-22 01:59 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Macromedia
2013-08-23 01:41 - 2009-02-23 19:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Acer GameZone Console
2013-08-23 01:40 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest
2013-08-22 18:50 - 2013-08-25 19:54 - 00000000 ____D C:\ProgramData\Avira
2013-08-22 18:01 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-180149.backup
2013-08-22 17:20 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-172055.backup
2013-08-21 00:47 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130821-004758.backup
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-19 22:23 - 2013-08-25 10:25 - 00001945 _____ C:\Windows\epplauncher.mif
2013-08-19 19:53 - 2013-08-19 19:55 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:52 - 2013-06-27 07:14 - 00031816 _____ C:\Windows\Launcher.exe
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:20 - 2008-10-09 05:00 - 00230912 _____ (CANON INC.) C:\Windows\system32\CNMLM9E.DLL
2013-08-19 11:11 - 2013-08-19 11:17 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:32 - 2013-08-19 10:33 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-18 21:04 - 2013-08-18 21:05 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:14 - 2013-08-18 00:15 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-15 03:03 - 2013-07-25 04:40 - 12334080 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 03:03 - 2013-07-25 04:32 - 01800704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 03:03 - 2013-07-25 04:30 - 09738752 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01104384 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 03:03 - 2013-07-25 04:25 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-15 03:03 - 2013-07-25 04:24 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-15 03:03 - 2013-07-25 04:24 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-15 03:03 - 2013-07-25 04:22 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 03:03 - 2013-07-25 04:22 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 03:03 - 2013-07-25 04:22 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-14 08:05 - 2013-07-17 21:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 08:05 - 2013-07-10 11:47 - 00783360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 08:05 - 2013-07-05 05:20 - 00914880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 08:05 - 2013-07-05 03:43 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2013-08-14 08:05 - 2013-06-15 15:22 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2013-08-14 08:05 - 2013-06-15 13:23 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-14 08:03 - 2013-07-09 14:10 - 01205168 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 08:03 - 2013-07-08 06:55 - 03603904 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2013-08-14 08:03 - 2013-07-08 06:55 - 03551680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 08:03 - 2013-07-08 06:20 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00992768 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 07:58 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130814-075845.backup
2013-08-07 10:30 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130807-093015.backup
2013-08-01 00:22 - 2013-08-01 00:49 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt

==================== One Month Modified Files and Folders =======

2013-08-26 10:34 - 2013-03-16 18:25 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Dropbox
2013-08-26 10:33 - 2012-12-30 19:25 - 00000620 _____ C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job
2013-08-26 10:33 - 2012-01-21 03:50 - 00000884 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-26 10:28 - 2011-06-22 02:20 - 01399399 _____ C:\Windows\WindowsUpdate.log
2013-08-26 10:24 - 2006-11-02 15:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-26 10:24 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-26 10:24 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-26 10:23 - 2006-11-02 15:01 - 00032628 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-26 10:17 - 2012-04-12 23:44 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-26 10:12 - 2013-08-26 10:12 - 00009824 _____ C:\Users\Susanne\Desktop\JRT.txt
2013-08-26 10:06 - 2012-01-21 03:50 - 00000888 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-26 10:01 - 2013-08-26 10:01 - 00000000 ____D C:\Windows\ERUNT
2013-08-26 09:52 - 2013-03-16 18:33 - 00000000 ___RD C:\Users\Susanne\Dropbox
2013-08-26 09:43 - 2013-08-26 09:36 - 00000000 ____D C:\AdwCleaner
2013-08-26 09:42 - 2013-03-29 20:40 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-08-26 09:42 - 2011-07-06 00:32 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\CheckPoint
2013-08-26 09:31 - 2011-06-22 02:43 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\vlc
2013-08-26 00:08 - 2012-12-30 18:23 - 00499650 _____ C:\Windows\PFRO.log
2013-08-25 22:59 - 2013-01-05 10:27 - 00078309 _____ C:\Users\Susanne\AppData\Roaming\Safer-Networking.log
2013-08-25 22:55 - 2013-08-25 22:55 - 00000910 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-08-25 22:53 - 2013-08-25 22:52 - 01021434 _____ (Thisisu) C:\Users\Susanne\Desktop\JRT.exe
2013-08-25 22:49 - 2013-08-25 22:49 - 00994642 _____ C:\Users\Susanne\Desktop\adwcleaner.exe
2013-08-25 22:47 - 2013-08-25 22:46 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Susanne\Desktop\mbam-setup-1.75.0.1300.exe
2013-08-25 20:21 - 2013-08-25 20:21 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Adobe
2013-08-25 20:10 - 2013-08-25 20:10 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Avira
2013-08-25 20:04 - 2013-08-25 20:04 - 00000182 _____ C:\Users\Guest\AppData\Roaming\Safer-Networking.log
2013-08-25 19:54 - 2013-08-25 12:11 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-25 19:54 - 2013-08-22 18:50 - 00000000 ____D C:\ProgramData\Avira
2013-08-25 12:17 - 2013-08-25 12:17 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Avira
2013-08-25 12:12 - 2013-08-25 12:12 - 00379203 _____ C:\Users\Susanne\Desktop\TeamSpybot-20130825-121158.cab
2013-08-25 12:10 - 2013-08-25 12:10 - 00000000 ____D C:\Program Files\Avira
2013-08-25 12:07 - 2013-08-25 11:31 - 00000000 ____D C:\ComboFix
2013-08-25 12:07 - 2013-08-25 10:20 - 00000000 ____D C:\Qoobox
2013-08-25 12:06 - 2013-08-25 12:06 - 00014627 _____ C:\ComboFix.txt
2013-08-25 12:06 - 2006-11-02 13:18 - 00000000 __RHD C:\Users\Default
2013-08-25 12:06 - 2006-11-02 13:18 - 00000000 ___RD C:\Users\Public
2013-08-25 11:52 - 2006-11-02 12:23 - 00000215 _____ C:\Windows\system.ini
2013-08-25 10:55 - 2013-08-25 10:19 - 00000000 ____D C:\Windows\erdnt
2013-08-25 10:50 - 2012-06-29 19:06 - 00000000 ____D C:\Program Files\intellidownload
2013-08-25 10:25 - 2013-08-19 22:23 - 00001945 _____ C:\Windows\epplauncher.mif
2013-08-25 10:10 - 2013-08-25 10:08 - 05113393 ____R (Swearware) C:\Users\Susanne\Desktop\ComboFix.exe
2013-08-24 22:31 - 2012-05-31 23:30 - 00017408 _____ C:\Users\Susanne\AppData\Local\WebpageIcons.db
2013-08-24 22:30 - 2012-12-25 19:03 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\dvdcss
2013-08-23 14:35 - 2013-08-23 14:35 - 00000000 ____D C:\FRST
2013-08-23 14:14 - 2013-08-23 14:13 - 01070315 _____ (Farbar) C:\Users\Susanne\Desktop\FRST.exe
2013-08-23 01:50 - 2013-08-23 01:43 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:43 - 2013-08-23 01:40 - 00000000 ____D C:\Users\Guest
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-21 14:21 - 2012-12-29 20:02 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\uTorrent
2013-08-21 14:21 - 2011-07-09 17:36 - 00000000 ____D C:\Program Files\PeerBlock
2013-08-21 12:41 - 2012-04-12 23:44 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-08-21 12:41 - 2011-06-22 22:14 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-08-21 01:01 - 2012-12-30 19:25 - 00000616 _____ C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:58 - 2011-06-22 02:30 - 00000000 ____D C:\Users\Susanne
2013-08-20 10:58 - 2006-11-02 14:37 - 00000000 ____D C:\Windows\twain_32
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-20 00:31 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-08-19 22:44 - 2009-02-23 19:45 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-19 21:31 - 2006-11-02 12:33 - 00703516 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-19 19:55 - 2013-08-19 19:53 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:17 - 2013-08-19 11:11 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:33 - 2013-08-19 10:32 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-19 10:07 - 2012-03-18 02:30 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-08-18 21:05 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:15 - 2013-08-18 00:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-16 21:42 - 2013-07-19 21:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-16 21:37 - 2006-11-02 12:24 - 75778376 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-08-15 04:05 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\rescache
2013-08-01 07:15 - 2012-12-30 19:25 - 00000446 _____ C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job
2013-08-01 00:49 - 2013-08-01 00:22 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-26 09:57

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 23-08-2013
Ran by Susanne at 2013-08-26 10:39:34
Running from C:\Users\Susanne\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

µTorrent (Version: 3.2.3.28705)
7-Zip 9.20
ABBYY FineReader 9.0 Sprint (Version: 9.01.513.58212)
Acer Arcade Deluxe (Version: 2.5.6121)
Acer Backup Manager (Version: 1.0.0.53)
Acer Crystal Eye webcam Ver:1.1.74.216 (Version: 1.1.74.216)
Acer ePower Management (Version: 4.00.3004)
Acer eRecovery Management (Version: 4.00.3005)
Acer GridVista (Version: 2.72.317)
Acer Product Registration (Version: 3.0.0.10)
Acer ScreenSaver (Version: 1.0.0.0226)
Acrobat.com (Version: 0.0.0)
Acrobat.com (Version: 1.1.377)
Adobe AIR (Version: 1.0.4990)
Adobe AIR (Version: 1.0.8.4990)
Adobe Flash Player 11 ActiveX (Version: 11.8.800.94)
Adobe Flash Player 11 Plugin (Version: 11.8.800.94)
Adobe Reader X (10.1.7) - Deutsch (Version: 10.1.7)
Airport Mania First Flight
Amazon MP3-Downloader 1.0.9
AMD USB Audio Driver Filter (Version: 1.0.7.0031)
Apple Application Support (Version: 2.1.7)
Apple Software Update (Version: 2.1.3.127)
ATI Catalyst Install Manager (Version: 3.0.715.0)
Auslogics Disk Defrag (Version: 3.5)
Avira Free Antivirus (Version: 13.0.0.3885)
Backup Manager Basic (Version: 1.0.0.53)
Broadcom Gigabit NetLink Controller (Version: 11.34.01)
C:\Program Files\Acer GameZone\GameConsole (Version: 2.0.1.5)
Cake Mania 2
Canon MP540 series MP Drivers
Catalyst Control Center - Branding (Version: 1.00.0000)
Catalyst Control Center Core Implementation (Version: 2009.0318.2141.37097)
Catalyst Control Center Graphics Full Existing (Version: 2009.0318.2141.37097)
Catalyst Control Center Graphics Full New (Version: 2009.0318.2141.37097)
Catalyst Control Center Graphics Light (Version: 2009.0318.2141.37097)
Catalyst Control Center InstallProxy (Version: 2009.0318.2141.37097)
Catalyst Control Center Localization All (Version: 2009.0318.2141.37097)
CCC Help Chinese Standard (Version: 2009.0318.2140.37097)
CCC Help Chinese Traditional (Version: 2009.0318.2140.37097)
CCC Help Czech (Version: 2009.0318.2140.37097)
CCC Help Danish (Version: 2009.0318.2140.37097)
CCC Help Dutch (Version: 2009.0318.2140.37097)
CCC Help English (Version: 2009.0318.2140.37097)
CCC Help Finnish (Version: 2009.0318.2140.37097)
CCC Help French (Version: 2009.0318.2140.37097)
CCC Help German (Version: 2009.0318.2140.37097)
CCC Help Greek (Version: 2009.0318.2140.37097)
CCC Help Hungarian (Version: 2009.0318.2140.37097)
CCC Help Italian (Version: 2009.0318.2140.37097)
CCC Help Japanese (Version: 2009.0318.2140.37097)
CCC Help Korean (Version: 2009.0318.2140.37097)
CCC Help Norwegian (Version: 2009.0318.2140.37097)
CCC Help Polish (Version: 2009.0318.2140.37097)
CCC Help Portuguese (Version: 2009.0318.2140.37097)
CCC Help Russian (Version: 2009.0318.2140.37097)
CCC Help Spanish (Version: 2009.0318.2140.37097)
CCC Help Swedish (Version: 2009.0318.2140.37097)
CCC Help Thai (Version: 2009.0318.2140.37097)
CCC Help Turkish (Version: 2009.0318.2140.37097)
ccc-core-static (Version: 2009.0318.2141.37097)
ccc-utility (Version: 2009.0318.2141.37097)
Compatibility Pack for the 2007 Office system (Version: 12.0.6612.1000)
concept/design onlineTV 8 (Version: 8.4.0.0)
Convert AVI to MP4 1.3
Cooking Dash
Cradle of Rome
D3DX10 (Version: 15.4.2368.0902)
Dairy Dash
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
Dream Day Honeymoon
Dropbox (HKCU Version: 2.0.22)
eSobi v2 (Version: 2.0.3.000223)
Free Download Manager 3.9.2
Free Driver Scout (Version: 1.0.0.101)
Free Video Dub version 2.0.17.320 (Version: 2.0.17.320)
Galapago
Google Chrome (Version: 29.0.1547.57)
Google Earth Plug-in (Version: 7.1.1.1888)
Google Update Helper (Version: 1.3.21.153)
HDAUDIO Soft Data Fax Modem with SmartCP (Version: 7.80.2.53)
HomeTab 3.7 (Version: 3.7)
Java 7 Update 25 (Version: 7.0.250)
Java Auto Updater (Version: 2.1.9.5)
Java(TM) 6 Update 31 (Version: 6.0.310)
Jewel Quest Solitaire
Junk Mail filter update (Version: 15.4.3502.0922)
Launch Manager (Version: 2.0.03)
Luxor 2
Mahjong Escape Ancient China
Malwarebytes Anti-Malware Version 1.75.0.1300 (Version: 1.75.0.1300)
Mesh Runtime (Version: 15.4.5722.2)
Messenger Companion (Version: 15.4.3502.0922)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Office Access MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Access Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Excel MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office File Validation Add-In (Version: 14.0.5130.5003)
Microsoft Office Home and Student 2010 (Version: 14.0.7015.1000)
Microsoft Office OneNote MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Outlook MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office PowerPoint MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office PowerPoint Viewer 2007 (English) (Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Proof (French) 2010 (Version: 14.0.7015.1000)
Microsoft Office Proof (Spanish) 2010 (Version: 14.0.7015.1000)
Microsoft Office Proofing (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Publisher MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Shared MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Shared Setup Metadata MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Office Single Image 2010 (Version: 14.0.7015.1000)
Microsoft Office Suite Activation Assistant (Version: 2.9)
Microsoft Office Word MUI (English) 2010 (Version: 14.0.7015.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Works (Version: 9.7.0621)
Mozilla Firefox 23.0.1 (x86 de) (Version: 23.0.1)
Mozilla Maintenance Service (Version: 23.0.1)
MSVCRT (Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
MyWinLocker (Version: 3.1.36.0)
NTI Backup Now 5 (Version: 5.1.2.616)
NTI Backup Now Standard (Version: 5.1.2.616)
NTI Media Maker 8 (Version: 8.0.2.6509)
Ocean Express
Orion (Version: 2.5.0)
Paint.NET v3.5.8 (Version: 3.58.0)
Parking Dash
PeerBlock 1.0.0 (r181) (Version: 1.0.0.181)
Puzzle Express
QuickTime (Version: 7.72.80.56)
Rainbow Web
Rapport (Version: 3.5.1302.58)
Realtek High Definition Audio Driver (Version: 6.0.1.5807)
Realtek USB 2.0 Card Reader (Version: 6.0.6000.20121)
Segoe UI (Version: 15.4.2271.0615)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition
Skype™ 6.6 (Version: 6.6.106)
Spybot - Search & Destroy (Version: 2.0.12)
Suite (Version: 1.00.0000)
Synaptics Pointing Device Driver (Version: 12.1.0.0)
Tradewinds 2
Tri-Peaks Solitaire To Go
Trusteer Endpoint Protection (Version: 3.5.1302.58)
Update for Microsoft .NET Framework 3.5 SP1 (KB2836940) (Version: 1)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1)
Update for Microsoft Office 2010 (KB2494150)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
VC 9.0 Runtime (Version: 1.0.0)
VideoFileDownload (Version: 1.0)
VLC media player 2.0.1 (Version: 2.0.1)
Wedding Dash
Windows Live Communications Platform (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3502.0922)
Windows Live Essentials (Version: 15.4.3555.0308)
Windows Live Family Safety (Version: 15.4.3555.0308)
Windows Live Fotogalerie (Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (Version: 15.4.3502.0922)
Windows Live Mail (Version: 15.4.3502.0922)
Windows Live Mesh (Version: 15.4.3502.0922)
Windows Live Mesh ActiveX control for remote connections (Version: 15.4.5722.2)
Windows Live Mesh ActiveX Control for Remote Connections (Version: 15.4.5722.2)
Windows Live Messenger (Version: 15.4.3538.0513)
Windows Live Messenger Companion Core (Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (Version: 15.4.3502.0922)
Windows Live Photo Common (Version: 15.4.3502.0922)
Windows Live Photo Gallery (Version: 15.4.3502.0922)
Windows Live PIMT Platform (Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (Version: 15.4.3502.0922)
Windows Live SOXE Definitions (Version: 15.4.3502.0922)
Windows Live Sync (Version: 14.0.8050.1202)
Windows Live UX Platform (Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (Version: 15.4.3508.1109)
Windows Live Writer (Version: 15.4.3502.0922)
Windows Live Writer Resources (Version: 15.4.3502.0922)
Windows Media Player Firefox Plugin (Version: 1.0.0.8)
Yahoo! Software Update
Yahoo! Suche Schutzvorkehrung
Zattoo4 4.0.5 (Version: 4.0.5)
Zuma Deluxe
 

==================== Restore Points  =========================

25-08-2013 08:28:28 ComboFix created restore point
26-08-2013 01:34:12 Scheduled Checkpoint

==================== Hosts content: ==========================

2006-11-02 12:23 - 2013-08-25 10:52 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {14AF79AE-C859-4B89-83B7-54986F2535A6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-21] (Google Inc.)
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {2B07B6F0-19A9-4E42-BFB7-F86F3ADBD83E} - System32\Tasks\Microsoft\Windows\Defrag\ManualDefrag => C:\Windows\system32\defrag.exe [2008-01-21] (Microsoft Corp.)
Task: {320124A7-D70F-41DE-A9D1-D5E8E19D5D91} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {33DE5AB2-55A5-4103-A650-5B086BB38F72} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-21] (Adobe Systems Incorporated)
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {3D9CE30B-E321-4324-AF14-0046E9593097} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {5E2E9612-66F0-400C-B265-A6AB80966552} - System32\Tasks\Check for updates (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDUpdate.exe No File
Task: {849E8B85-8E74-4CA0-AFF0-8D18D09B6589} - System32\Tasks\Refresh immunization (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDImmunize.exe No File
Task: {9DE252F0-5C1B-4F53-A940-97A8A3B3B29E} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Scan => c:\program files\windows defender\MpCmdRun.exe [2008-01-21] (Microsoft Corporation)
Task: {A61555D3-7840-45C1-A5A9-0D49851DE37A} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\OptinNotification => C:\Windows\System32\wsqmcons.exe [2008-01-21] (Microsoft Corporation)
Task: {B39E7D0E-C9DA-4E68-B997-021FBDED3F28} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\schtasks.exe [2008-01-21] (Microsoft Corporation)
Task: {B92DF7CC-B738-45B7-B562-E4B58C61FCBE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2012-01-21] (Google Inc.)
Task: {BD876D10-8FB8-4DA9-95D7-FAB530F11DC7} - System32\Tasks\SmartDefrag_Startup => C:\Program Files\IObit\Smart Defrag 2\SmartDefrag.exe No File
Task: {D064D65D-E958-4C84-8CB0-E7CAF8DA3251} - System32\Tasks\Scan the system (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDScan.exe No File
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDImmunize.exe
Task: C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDScan.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/26/2013 10:25:03 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/26/2013 10:22:39 AM) (Source: Application Hang) (User: )
Description: The program SDWelcome.exe version 2.0.12.126 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Problem Reports and Solutions control panel.
Process ID: 1798
Start Time: 01cea2350855be72
Termination Time: 15


System errors:
=============
Error: (08/26/2013 10:25:06 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058


Microsoft Office Sessions:
=========================
Error: (08/26/2013 10:25:03 AM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/26/2013 10:22:39 AM) (Source: Application Hang)(User: )
Description: SDWelcome.exe2.0.12.126179801cea2350855be7215


CodeIntegrity Errors:
===================================
  Date: 2013-08-26 10:39:19.465
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-26 10:39:18.555
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-26 10:39:17.679
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-26 10:39:16.767
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-26 10:39:15.826
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-26 10:39:14.885
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-26 10:39:13.565
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-26 10:39:12.521
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-26 10:38:29.301
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.

  Date: 2013-08-26 10:38:27.753
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\RapportKELL.sys because the set of per-page image hashes could not be found on the system.


==================== Memory info =========================== 

Percentage of memory in use: 48%
Total physical RAM: 2813.61 MB
Available physical RAM: 1457.29 MB
Total Pagefile: 5843.72 MB
Available Pagefile: 4260.62 MB
Total Virtual: 2047.88 MB
Available Virtual: 1907.77 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:223.12 GB) (Free:38.36 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (FCB_SAISON_2012_2013) (CDROM) (Total:7.92 GB) (Free:0 GB) UDF

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 233 GB) (Disk ID: C23E587A)
Partition 1: (Not Active) - (Size=10 GB) - (Type=27)
Partition 2: (Active) - (Size=223 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---

Vielen lieben Dank fuer Deine Hilfe.

Alt 26.08.2013, 17:55   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.08.2013, 11:11   #13
Nataliee
 
Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



ESETSmartInstaller@High as downloader log:
Can not open internetESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=0f6e3efb41688b45acf7168b7117fab2
# engine=14908
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-08-26 06:34:11
# local_time=2013-08-26 08:34:11 (+0100, W. Europe Daylight Time)
# country="United Kingdom"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=1797 16774142 0 5 3031 3414714 0 0
# compatibility_mode=5892 16776574 100 100 87700 215074779 0 0
# scanned=17188
# found=0
# cleaned=0
# scan_time=2385
ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
Can not open internetESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=12
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=0f6e3efb41688b45acf7168b7117fab2
# engine=14911
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-08-26 11:16:37
# local_time=2013-08-27 01:16:37 (+0100, W. Europe Daylight Time)
# country="United Kingdom"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=5892 16776574 100 100 104646 215091725 0 0
# scanned=153047
# found=0
# cleaned=0
# scan_time=10533

Results of screen317's Security Check version 0.99.72
Windows Vista Service Pack 2 x86
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
WMI entry may not exist for antivirus; attempting automatic update.
`````````Anti-malware/Other Utilities Check:`````````
Spybot - Search & Destroy
Malwarebytes Anti-Malware Version 1.75.0.1300
Java(TM) 6 Update 31
Java 7 Update 25
Adobe Flash Player 11.8.800.94
Adobe Reader 10.1.7 Adobe Reader out of Date!
Mozilla Firefox (23.0.1)
Google Chrome 28.0.1500.95
Google Chrome 29.0.1547.57
Google Chrome plugins...
````````Process Check: objlist.exe by Laurent````````
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamgui.exe
Spybot Teatimer.exe is disabled!
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
Malwarebytes' Anti-Malware mbamscheduler.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 0 %
````````````````````End of Log``````````````````````

Alt 27.08.2013, 11:11   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?



und weiter
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.08.2013, 11:15   #15
Nataliee
 
Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Standard

Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 23-08-2013
Ran by Susanne (administrator) on 27-08-2013 12:12:33
Running from C:\Users\Susanne\Desktop
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English(US)
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(ATI Technologies Inc.) C:\Windows\system32\Ati2evxx.exe
(ABBYY) C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\MWLService.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Trusteer Ltd.) C:\Program Files\Trusteer\Rapport\bin\RapportService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() C:\Windows\PLFSetI.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Dritek System Inc.) C:\Program Files\Launch Manager\LManager.exe
(NewTech Infosystems, Inc.) C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(EgisTec Inc.) C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe
(EgisTec Inc.) C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(sonix) C:\Windows\PLFSetL.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Realtek Semiconductor Corp.) C:\Users\Susanne\AppData\Local\Temp\RtkBtMnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
() C:\Program Files\VideoLAN\VLC\vlc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-03-18] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [6957600 2009-03-11] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\Skytel.exe [1833504 2009-03-11] (Realtek Semiconductor Corp.)
HKLM\...\Run: [PLFSetI] - C:\Windows\PLFSetI.exe [200704 2011-06-22] ()
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1410344 2008-12-05] (Synaptics, Inc.)
HKLM\...\Run: [LManager] - C:\Program Files\Launch Manager\LManager.exe [866824 2009-02-19] (Dritek System Inc.)
HKLM\...\Run: [BackupManagerTray] - C:\Program Files\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [249600 2009-04-01] (NewTech Infosystems, Inc.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [686624 2009-02-06] (Acer Incorporated)
HKLM\...\Run: [EgisTecLiveUpdate] - C:\Program Files\EgisTec Egis Software Update\EgisUpdate.exe [199464 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [mwlDaemon] - C:\Program Files\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [346672 2008-10-27] (EgisTec Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [SDTray] - C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [3825176 2012-11-13] (Safer-Networking Ltd.)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM\...\Run: [PLFSetL] - C:\Windows\PLFSetL.exe [94208 2008-07-03] (sonix)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-18] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL [X]
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [Spybot-S&D Cleaning] - C:\Program Files\Spybot - Search & Destroy 2\SDCleaner.exe [3713032 2012-11-13] (Safer-Networking Ltd.)
HKU\Default\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Default\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
HKU\Default\...\RunOnce: [ScrSav] - C:\Windows\Screensavers\Acer\run_Acer.exe [ 2009-01-21] (TODO: <Company name>)
HKU\Default User\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Default User\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
HKU\Default User\...\RunOnce: [ScrSav] - C:\Windows\Screensavers\Acer\run_Acer.exe [ 2009-01-21] (TODO: <Company name>)
HKU\Guest\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-11] (Microsoft Corporation)
HKU\Guest\...\Run: [ProductReg] - C:\Program Files\Acer\WR_PopUp\ProductReg.exe [ 2008-11-17] (Acer)
Startup: C:\Users\Susanne\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Susanne\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = Acer | explore beyond limits
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}
BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy 2\SDHelper.dll (Safer-Networking Ltd.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~3\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Free Download Manager - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll (FreeDownloadManager.ORG)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU -No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_31-windows-i586.cab
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.20.1

FireFox:
========
FF ProfilePath: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default
FF Homepage: hxxp://de.yahoo.com/
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.25.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @videolan.org/vlc,version=2.0.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\searchplugins\BackupManager.list
FF Extension: Yahoo! Toolbar - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\BackupManager.list
FF Extension: fdm_ffext - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\fdm_ffext@freedownloadmanager.org
FF Extension: testpilot - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\testpilot@labs.mozilla.com.xpi
FF Extension: No Name - C:\Users\Susanne\AppData\Roaming\Mozilla\Firefox\Profiles\pjihvbmb.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: Default - C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

Chrome: 
=======
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR Extension: (YouTube) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_1
CHR Extension: (Google Search) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_1
CHR Extension: (Gmail) - C:\Users\Susanne\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM\...\Chrome\Extension: [bejbohlohkkgompgecdcbbglkpjfjgdj] - C:\Users\Susanne\AppData\Local\Temp\crxC675.tmp
CHR HKLM\...\Chrome\Extension: [ngnjhfpfhadncgafgbneeljaginimmmk] - C:\Users\Susanne\AppData\Local\Temp\tbch.crx

========================== Services (Whitelisted) =================

R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-07-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-18] (Avira Operations GmbH & Co. KG)
R2 ePowerSvc; C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe [653856 2009-02-06] (Acer Incorporated)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MWLService; C:\Program Files\EgisTec\MyWinLocker 3\x86\\MWLService.exe [306736 2008-10-27] (EgisTec Inc.)
R2 NTI IScheduleSvc; C:\Program Files\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [54528 2009-04-01] (NewTech Infosystems, Inc.)
R2 NTISchedulerSvc; C:\Program Files\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [144632 2008-09-23] (NewTech Infosystems, Inc.)
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1103392 2012-11-13] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [1369624 2012-11-13] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [168384 2012-11-13] (Safer-Networking Ltd.)

==================== Drivers (Whitelisted) ====================

R0 ahcix86s; C:\Windows\System32\DRIVERS\ahcix86s.sys [183312 2008-10-03] (Advanced Micro Devices, Inc)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [84744 2013-07-18] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135136 2013-07-18] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-03-06] (Avira Operations GmbH & Co. KG)
R0 CLFS; C:\Windows\System32\CLFS.sys [245736 2009-04-11] (Microsoft Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R2 mwlPSDFilter; C:\Windows\System32\DRIVERS\mwlPSDFilter.sys [19504 2008-10-09] (Egis Incorporated.)
R2 mwlPSDNServ; C:\Windows\System32\DRIVERS\mwlPSDNServ.sys [16432 2008-10-09] (Egis Incorporated.)
R2 mwlPSDVDisk; C:\Windows\System32\DRIVERS\mwlPSDVDisk.sys [59952 2008-10-09] (Egis Incorporated.)
S3 pbfilter; C:\Program Files\PeerBlock\pbfilter.sys [16472 2009-09-28] ()
R1 RapportCerberus_56758; C:\ProgramData\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus32_56758.sys [330960 2013-08-21] ()
R1 RapportEI; C:\Program Files\Trusteer\Rapport\bin\RapportEI.sys [148688 2013-08-19] (Trusteer Ltd.)
R1 RapportPG; C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys [222416 2013-08-19] (Trusteer Ltd.)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [153952 2009-02-21] (Realtek Semiconductor Corp.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1759744 2009-05-06] ()
S1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2012-08-27] (Avira GmbH)
S3 catchme; \??\C:\Users\Susanne\AppData\Local\Temp\catchme.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]
S3 SANDRA; \??\C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2011.SP4c\WNt500x86\Sandra.sys [x]
S3 vsdatant7; System32\drivers\vsdatant.win7.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-27 11:48 - 2013-08-27 11:48 - 00000000 ____D C:\ProgramData\APN
2013-08-27 11:48 - 2013-06-06 22:41 - 00489392 _____ (Ask Partner Network) C:\Users\Susanne\Documents\APNSetup.exe
2013-08-27 11:46 - 2013-08-27 11:46 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-27 11:45 - 2013-08-27 11:45 - 00000000 ____D C:\Program Files\Avira
2013-08-27 11:45 - 2013-07-18 08:02 - 00135136 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-08-27 11:45 - 2013-07-18 08:02 - 00084744 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-08-27 11:45 - 2013-03-06 16:13 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-08-27 11:45 - 2012-08-27 15:50 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-08-27 11:33 - 2013-08-27 11:33 - 00891115 _____ C:\Users\Susanne\Desktop\SecurityCheck.exe
2013-08-26 10:39 - 2013-08-26 10:40 - 00018976 _____ C:\Users\Susanne\Desktop\Addition.txt
2013-08-26 10:12 - 2013-08-26 10:12 - 00009824 _____ C:\Users\Susanne\Desktop\JRT.txt
2013-08-26 10:01 - 2013-08-26 10:01 - 00000000 ____D C:\Windows\ERUNT
2013-08-26 09:36 - 2013-08-26 09:43 - 00000000 ____D C:\AdwCleaner
2013-08-25 22:55 - 2013-08-25 22:55 - 00000910 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-08-25 22:55 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-25 22:52 - 2013-08-25 22:53 - 01021434 _____ (Thisisu) C:\Users\Susanne\Desktop\JRT.exe
2013-08-25 22:49 - 2013-08-25 22:49 - 00994642 _____ C:\Users\Susanne\Desktop\adwcleaner.exe
2013-08-25 22:46 - 2013-08-25 22:47 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Susanne\Desktop\mbam-setup-1.75.0.1300.exe
2013-08-25 20:21 - 2013-08-25 20:21 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Adobe
2013-08-25 20:04 - 2013-08-25 20:04 - 00000182 _____ C:\Users\Guest\AppData\Roaming\Safer-Networking.log
2013-08-25 12:12 - 2013-08-25 12:12 - 00379203 _____ C:\Users\Susanne\Desktop\TeamSpybot-20130825-121158.cab
2013-08-25 12:06 - 2013-08-25 12:06 - 00014627 _____ C:\ComboFix.txt
2013-08-25 11:31 - 2013-08-25 12:07 - 00000000 ____D C:\ComboFix
2013-08-25 10:28 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-25 10:28 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-25 10:28 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-25 10:28 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-25 10:20 - 2013-08-25 12:07 - 00000000 ____D C:\Qoobox
2013-08-25 10:19 - 2013-08-25 10:55 - 00000000 ____D C:\Windows\erdnt
2013-08-25 10:08 - 2013-08-25 10:10 - 05113393 ____R (Swearware) C:\Users\Susanne\Desktop\ComboFix.exe
2013-08-23 14:35 - 2013-08-23 14:35 - 00000000 ____D C:\FRST
2013-08-23 14:13 - 2013-08-23 14:14 - 01070315 _____ (Farbar) C:\Users\Susanne\Desktop\FRST.exe
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:50 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-23 01:41 - 2012-10-30 13:23 - 00000000 ____D C:\Users\Guest\AppData\Local\Trusteer
2013-08-23 01:41 - 2011-07-04 04:10 - 00000000 ____D C:\Users\Guest\AppData\Local\Microsoft Help
2013-08-23 01:41 - 2011-06-22 01:59 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Macromedia
2013-08-23 01:41 - 2009-02-23 19:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Acer GameZone Console
2013-08-23 01:40 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest
2013-08-22 18:50 - 2013-08-27 11:45 - 00000000 ____D C:\ProgramData\Avira
2013-08-22 18:01 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-180149.backup
2013-08-22 17:20 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130822-172055.backup
2013-08-21 00:47 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130821-004758.backup
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-19 22:23 - 2013-08-25 10:25 - 00001945 _____ C:\Windows\epplauncher.mif
2013-08-19 19:53 - 2013-08-19 19:55 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:52 - 2013-06-27 07:14 - 00031816 _____ C:\Windows\Launcher.exe
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:20 - 2008-10-09 05:00 - 00230912 _____ (CANON INC.) C:\Windows\system32\CNMLM9E.DLL
2013-08-19 11:11 - 2013-08-19 11:17 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:32 - 2013-08-19 10:33 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-18 21:04 - 2013-08-18 21:05 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:14 - 2013-08-18 00:15 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-15 03:03 - 2013-07-25 04:40 - 12334080 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 03:03 - 2013-07-25 04:32 - 01800704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 03:03 - 2013-07-25 04:30 - 09738752 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 03:03 - 2013-07-25 04:26 - 01104384 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 03:03 - 2013-07-25 04:25 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-15 03:03 - 2013-07-25 04:24 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-15 03:03 - 2013-07-25 04:24 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-15 03:03 - 2013-07-25 04:23 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-15 03:03 - 2013-07-25 04:22 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 03:03 - 2013-07-25 04:22 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 03:03 - 2013-07-25 04:22 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-14 08:05 - 2013-07-17 21:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 08:05 - 2013-07-10 11:47 - 00783360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 08:05 - 2013-07-05 05:20 - 00914880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 08:05 - 2013-07-05 03:43 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2013-08-14 08:05 - 2013-06-15 15:22 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2013-08-14 08:05 - 2013-06-15 13:23 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-14 08:03 - 2013-07-09 14:10 - 01205168 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 08:03 - 2013-07-08 06:55 - 03603904 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2013-08-14 08:03 - 2013-07-08 06:55 - 03551680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 08:03 - 2013-07-08 06:20 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00992768 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 08:03 - 2013-07-08 06:16 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 07:58 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130814-075845.backup
2013-08-07 10:30 - 2011-10-09 13:17 - 00437862 _____ C:\Windows\system32\Drivers\etc\hosts.20130807-093015.backup
2013-08-01 00:22 - 2013-08-01 00:49 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt

==================== One Month Modified Files and Folders =======

2013-08-27 12:06 - 2012-01-21 03:50 - 00000888 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-27 12:02 - 2013-08-27 12:02 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Avira
2013-08-27 11:48 - 2013-08-27 11:48 - 00000000 ____D C:\ProgramData\APN
2013-08-27 11:46 - 2013-08-27 11:46 - 00001851 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-08-27 11:46 - 2011-06-22 02:43 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\vlc
2013-08-27 11:45 - 2013-08-27 11:45 - 00000000 ____D C:\Program Files\Avira
2013-08-27 11:45 - 2013-08-22 18:50 - 00000000 ____D C:\ProgramData\Avira
2013-08-27 11:44 - 2011-06-22 02:20 - 01433189 _____ C:\Windows\WindowsUpdate.log
2013-08-27 11:39 - 2013-03-16 18:25 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Dropbox
2013-08-27 11:38 - 2012-12-30 19:25 - 00000620 _____ C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job
2013-08-27 11:38 - 2012-01-21 03:50 - 00000884 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-27 11:37 - 2006-11-02 15:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-27 11:37 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-27 11:37 - 2006-11-02 14:47 - 00003216 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-27 11:35 - 2006-11-02 15:01 - 00032628 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-27 11:33 - 2013-08-27 11:33 - 00891115 _____ C:\Users\Susanne\Desktop\SecurityCheck.exe
2013-08-27 11:24 - 2012-04-12 23:44 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-26 22:09 - 2012-12-30 18:23 - 00499972 _____ C:\Windows\PFRO.log
2013-08-26 10:40 - 2013-08-26 10:39 - 00018976 _____ C:\Users\Susanne\Desktop\Addition.txt
2013-08-26 10:12 - 2013-08-26 10:12 - 00009824 _____ C:\Users\Susanne\Desktop\JRT.txt
2013-08-26 10:01 - 2013-08-26 10:01 - 00000000 ____D C:\Windows\ERUNT
2013-08-26 09:52 - 2013-03-16 18:33 - 00000000 ___RD C:\Users\Susanne\Dropbox
2013-08-26 09:43 - 2013-08-26 09:36 - 00000000 ____D C:\AdwCleaner
2013-08-26 09:42 - 2013-03-29 20:40 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-08-26 09:42 - 2011-07-06 00:32 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\CheckPoint
2013-08-25 22:59 - 2013-01-05 10:27 - 00078309 _____ C:\Users\Susanne\AppData\Roaming\Safer-Networking.log
2013-08-25 22:55 - 2013-08-25 22:55 - 00000910 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-25 22:55 - 2013-08-25 22:55 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-08-25 22:53 - 2013-08-25 22:52 - 01021434 _____ (Thisisu) C:\Users\Susanne\Desktop\JRT.exe
2013-08-25 22:49 - 2013-08-25 22:49 - 00994642 _____ C:\Users\Susanne\Desktop\adwcleaner.exe
2013-08-25 22:47 - 2013-08-25 22:46 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Susanne\Desktop\mbam-setup-1.75.0.1300.exe
2013-08-25 20:21 - 2013-08-25 20:21 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Adobe
2013-08-25 20:04 - 2013-08-25 20:04 - 00000182 _____ C:\Users\Guest\AppData\Roaming\Safer-Networking.log
2013-08-25 12:12 - 2013-08-25 12:12 - 00379203 _____ C:\Users\Susanne\Desktop\TeamSpybot-20130825-121158.cab
2013-08-25 12:07 - 2013-08-25 11:31 - 00000000 ____D C:\ComboFix
2013-08-25 12:07 - 2013-08-25 10:20 - 00000000 ____D C:\Qoobox
2013-08-25 12:06 - 2013-08-25 12:06 - 00014627 _____ C:\ComboFix.txt
2013-08-25 12:06 - 2006-11-02 13:18 - 00000000 __RHD C:\Users\Default
2013-08-25 12:06 - 2006-11-02 13:18 - 00000000 ___RD C:\Users\Public
2013-08-25 11:52 - 2006-11-02 12:23 - 00000215 _____ C:\Windows\system.ini
2013-08-25 10:55 - 2013-08-25 10:19 - 00000000 ____D C:\Windows\erdnt
2013-08-25 10:50 - 2012-06-29 19:06 - 00000000 ____D C:\Program Files\intellidownload
2013-08-25 10:25 - 2013-08-19 22:23 - 00001945 _____ C:\Windows\epplauncher.mif
2013-08-25 10:10 - 2013-08-25 10:08 - 05113393 ____R (Swearware) C:\Users\Susanne\Desktop\ComboFix.exe
2013-08-24 22:31 - 2012-05-31 23:30 - 00017408 _____ C:\Users\Susanne\AppData\Local\WebpageIcons.db
2013-08-24 22:30 - 2012-12-25 19:03 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\dvdcss
2013-08-23 14:35 - 2013-08-23 14:35 - 00000000 ____D C:\FRST
2013-08-23 14:14 - 2013-08-23 14:13 - 01070315 _____ (Farbar) C:\Users\Susanne\Desktop\FRST.exe
2013-08-23 01:50 - 2013-08-23 01:43 - 00001975 _____ C:\Users\Guest\Desktop\Google Chrome.lnk
2013-08-23 01:49 - 2013-08-23 01:49 - 00000000 ____D C:\Users\Guest\AppData\Local\Google
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Roaming\ATI
2013-08-23 01:45 - 2013-08-23 01:45 - 00000000 ____D C:\Users\Guest\AppData\Local\ATI
2013-08-23 01:44 - 2013-08-23 01:44 - 00088576 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\EgisTec
2013-08-23 01:44 - 2013-08-23 01:44 - 00000000 ____D C:\Users\Guest\AppData\Local\Acer ePower Management V4
2013-08-23 01:43 - 2013-08-23 01:43 - 00000000 ____D C:\Users\Guest\AppData\Local\VirtualStore
2013-08-23 01:43 - 2013-08-23 01:40 - 00000000 ____D C:\Users\Guest
2013-08-23 01:41 - 2013-08-23 01:41 - 00000020 ___SH C:\Users\Guest\ntuser.ini
2013-08-21 14:21 - 2012-12-29 20:02 - 00000000 ____D C:\Users\Susanne\AppData\Roaming\uTorrent
2013-08-21 14:21 - 2011-07-09 17:36 - 00000000 ____D C:\Program Files\PeerBlock
2013-08-21 12:41 - 2012-04-12 23:44 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-08-21 12:41 - 2011-06-22 22:14 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-08-21 01:01 - 2012-12-30 19:25 - 00000616 _____ C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job
2013-08-20 10:59 - 2013-08-20 10:59 - 00000000 ___HD C:\ProgramData\CanonBJ
2013-08-20 10:58 - 2013-08-20 10:58 - 00000000 ___HD C:\Windows\system32\CanonIJ Uninstaller Information
2013-08-20 10:58 - 2011-06-22 02:30 - 00000000 ____D C:\Users\Susanne
2013-08-20 10:58 - 2006-11-02 14:37 - 00000000 ____D C:\Windows\twain_32
2013-08-20 10:54 - 2013-08-20 10:54 - 00000000 ___HD C:\Program Files\CanonBJ
2013-08-20 00:31 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-08-19 22:44 - 2009-02-23 19:45 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-19 21:31 - 2006-11-02 12:33 - 00703516 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-19 19:55 - 2013-08-19 19:53 - 00000000 ____D C:\ProgramData\FreeDriverScout
2013-08-19 19:53 - 2013-08-19 19:53 - 00000000 ____D C:\Users\Susanne\Documents\Freemium Driver Utilities
2013-08-19 11:37 - 2013-08-19 11:37 - 00000000 ____D C:\ProgramData\Package Cache
2013-08-19 11:17 - 2013-08-19 11:11 - 26035600 _____ C:\Users\Susanne\Desktop\md86-win-mp540-1_04-ea24.exe
2013-08-19 11:01 - 2013-08-19 11:01 - 00097008 _____ (Trusteer Ltd.) C:\Windows\system32\Drivers\RapportKELL.sys
2013-08-19 10:58 - 2013-08-19 10:58 - 00000000 ____D C:\ProgramData\Driver Whiz
2013-08-19 10:33 - 2013-08-19 10:32 - 01151335 _____ C:\Users\Susanne\Desktop\P46 Anwell Vets.zip
2013-08-19 10:07 - 2012-03-18 02:30 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-08-18 21:05 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\For sale gumtree
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 3. Juli
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Ich 25. Juni
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Hanteln
2013-08-18 21:04 - 2013-08-18 21:04 - 00000000 ____D C:\Users\Susanne\Documents\Bilder fuer Julia
2013-08-18 00:15 - 2013-08-18 00:14 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-16 21:42 - 2013-07-19 21:25 - 00000000 ____D C:\Windows\system32\MRT
2013-08-16 21:37 - 2006-11-02 12:24 - 75778376 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-08-15 04:05 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\rescache
2013-08-01 07:15 - 2012-12-30 19:25 - 00000446 _____ C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job
2013-08-01 00:49 - 2013-08-01 00:22 - 00007716 _____ C:\Users\Susanne\Documents\Invoice Companion Care Charlton July and August 2013.odt

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-27 11:44

==================== End Of Log ============================
         
--- --- ---

Antwort

Themen zu Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?
defender, forum, gefunde, hochfahren, laptop, loeschen, nichts, popup, poste, posten, premium, problem, programm, runterladen, scan, scanne, scannen, softwareupdater.ui.exe will sich beim start ausführen., troja, versuche, versucht, verweigert, vista, windows, zugriff, zugriff verweigert



Ähnliche Themen: Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?


  1. Popup Blocker funktioniert net mehr, Datenträger Auslast teils 99 %beim hochfahren
    Plagegeister aller Art und deren Bekämpfung - 09.10.2015 (30)
  2. Popup Werbung beim Surfen
    Log-Analyse und Auswertung - 19.05.2015 (12)
  3. Softwareupdater.ui.exe stört beim Systemstart (Win 7, 32bit)
    Log-Analyse und Auswertung - 21.09.2014 (1)
  4. SoftwareUpdater.ui.exe öffnet sich beim Start
    Log-Analyse und Auswertung - 27.07.2014 (7)
  5. Riesen-Dank an M-K-D-B beim Entfernen der Softwareupdater.ui.exe
    Lob, Kritik und Wünsche - 28.09.2013 (0)
  6. Windows 7: Beim Hochfahren "Problem beim Starten von...Babsolution\shared enhancedNT.dll"
    Log-Analyse und Auswertung - 07.09.2013 (11)
  7. C:\Program Files (x86)\SoftwareUpdater\SoftwareUpdater.Bootstrapper nicht zu löschen
    Log-Analyse und Auswertung - 05.09.2013 (7)
  8. SoftwareUpdater.ui.exe will sich kurz nach dem Hochfahren des Computers öffnen
    Log-Analyse und Auswertung - 10.08.2013 (11)
  9. SoftwareUpdater.ui.exe will sich beim Start ausführen.
    Plagegeister aller Art und deren Bekämpfung - 31.07.2013 (13)
  10. c:\program files (x86)\softwareupdater\softwareupdater.bootstrapper.exe
    Plagegeister aller Art und deren Bekämpfung - 12.07.2013 (14)
  11. 2x | mein pc (xp)wird immer langsamer beim hochfahren und beim internet
    Mülltonne - 16.04.2013 (1)
  12. Win7 beim hochfahren ist der desktop blockiert mir einer seite, diese seite kann nicht angezeigt werden
    Plagegeister aller Art und deren Bekämpfung - 25.09.2012 (1)
  13. Weißes Fenster mit "Die Website kann diese Seite nicht anzeigen." beim hochfahren
    Plagegeister aller Art und deren Bekämpfung - 11.04.2012 (14)
  14. BOO/dosump.A beim Hochfahren
    Alles rund um Windows - 04.04.2012 (5)
  15. Pc geht aus,beim speichern von datein oder laden,fuhr erst hoch, jetz geht er beim hochfahren aus
    Log-Analyse und Auswertung - 29.09.2010 (2)
  16. IE popup beim start von firefox 2.01
    Plagegeister aller Art und deren Bekämpfung - 15.01.2007 (4)
  17. Beim Start von IE immer popup
    Log-Analyse und Auswertung - 16.03.2006 (3)

Zum Thema Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? - Hallo Trojaner-Board Team, vielen Dank, dass ich bei Euch mein Problem posten darf. Bei jedem Hochfahren meines Laptop (Vista Premium 32) kommt immer ein Popup mit "Softwareupdater.ui.exe". Hatte versucht es - Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun?...
Archiv
Du betrachtest: Softwareupdater.ui.exe Popup beim Hochfahren. Was kann ich tun? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.