Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: GVU Virus, abgesicherter Modus geht nicht

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 20.08.2013, 17:08   #1
LittleBonsai
 
GVU Virus, abgesicherter Modus geht nicht - Frage

GVU Virus, abgesicherter Modus geht nicht



Hallo,

ich habe mir, soweit ich das erkennen kann, die 2.07 Version des GVU Virus eingefangen: hxxp://img.trojaner-board.de/GVU-Trojaner-Webcam.png.
Hatte bereits vor einem Jahr einen BKA Virus und konnte ihn aber damals durch den abgesicherten Modus entfernen, was jetzt nicht geht. Immer wenn ich den abgesicherten Modus starte, fährt sich der Laptop wieder runter und bootet im normalen Modus. Habe bereits versucht mit dem OTL über einen USB die Logfiles zu bekommen, aber jedes mal wenn ich den Befehl h:\OTL.exe eingebe kommt: "The subsystem needed to support the image type is no present. ".
Als Anmerkung: Ich kann die Eingabeaufforderung nur öffnen wenn ich auf "Computer reparieren" beim Start drücke.
Habe Windows 7 falls euch das irgendwie hilft ;D.

Kann mir jemand helfen diesen Virus zu entfernen und mir Tipps geben wie ich verhindern kann, dass ich nochmal so einen Virus bekomme?

Alt 20.08.2013, 17:10   #2
aharonov
/// TB-Ausbilder
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Hi,

Zitat:
Habe bereits versucht mit dem OTL über einen USB die Logfiles zu bekommen, aber jedes mal wenn ich den Befehl h:\OTL.exe eingebe kommt: "The subsystem needed to support the image type is no present. ".
Als Anmerkung: Ich kann die Eingabeaufforderung nur öffnen wenn ich auf "Computer reparieren" beim Start drücke.
Ja OTL läuft dort im "Computer reparieren" nicht. Aber FRST kann das:


Scan mit Farbar's Recovery Scan Tool (Recovery Mode - Windows Vista, 7, 8)
Hinweise für Windows 8-Nutzer: Anleitung 1 (FRST-Variante) und Anleitung 2 (zweiter Teil)
  • Downloade dir bitte die passende Version des Tools (im Zweifel beide) und speichere diese auf einen USB Stick: FRST Download FRST 64-Bit
  • Schließe den USB Stick an das infizierte System an und boote das System in die System Reparatur Option.
  • Scanne jetzt nach der bebilderten Anleitung oder verwende die folgende Kurzanleitung:
Über den Boot Manager:
  • Starte den Rechner neu.
  • Während dem Hochfahren drücke mehrmals die F8 Taste
  • Wähle nun Computer reparieren.
  • Wähle dein Betriebssystem und Benutzerkonto und klicke jeweils "Weiter".
Mit Windows CD/DVD (auch bei Windows 8 möglich):
  • Lege die Windows CD in dein Laufwerk.
  • Starte den Rechner neu und starte von der CD.
  • Wähle die Spracheinstellungen und klicke "Weiter".
  • Klicke auf Computerreparaturoptionen !
  • Wähle dein Betriebssystem und Benutzerkonto und klicke jeweils "Weiter".
Wähle in den Reparaturoptionen: Eingabeaufforderung
  • Gib nun bitte notepad ein und drücke Enter.
  • Im öffnenden Textdokument: Datei > Speichern unter... und wähle Computer.
    Hier wird dir der Laufwerksbuchstabe deines USB Sticks angezeigt, merke ihn dir.
  • Schließe Notepad wieder
  • Gib nun bitte folgenden Befehl ein.
    e:\frst.exe bzw. e:\frst64.exe
    Hinweis: e steht für den Laufwerksbuchstaben deines USB Sticks, den du dir gemerkt hast. Gegebenfalls anpassen.
  • Akzeptiere den Disclaimer mit Ja und klicke Untersuchen
Das Tool erstellt eine FRST.txt auf deinem USB Stick. Poste den Inhalt bitte hier nach Möglichkeit in Code-Tags (Anleitung).

__________________

__________________

Alt 20.08.2013, 19:01   #3
LittleBonsai
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Ah cool danke


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 20-08-2013 04
Ran by SYSTEM on 20-08-2013 19:51:05
Running from H:\
Windows 7 Home Premium (X64) OS Language: English(US)
Internet Explorer Version 10
Boot Mode: Recovery

The current controlset is ControlSet001
ATTENTION!:=====> If the system is bootable FRST could be run from normal or Safe mode to create a complete log.

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8067616 2009-08-18] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1815848 2009-07-14] (Synaptics Incorporated)
HKLM\...\Run: [IntelliPoint] - C:\Program Files\Microsoft IntelliPoint\ipoint.exe [2328944 2011-01-07] (Microsoft Corporation)
HKLM\...\Run: [Bdagent] - C:\Program Files\Bitdefender\Bitdefender\bdagent.exe [1731752 2013-08-13] (Bitdefender)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-09-01] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [UCam_Menu] - C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [218408 2009-02-25] (CyberLink Corp.)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [DATAMNGR] - C:\PROGRA~2\WI3C8A~1\Datamngr\DATAMN~1.EXE [1599376 2011-08-09] (Bandoo Media, inc)
HKLM-x32\...\Run: [Sweetpacks Communicator] - C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe [231768 2012-08-15] (SweetIM Technologies Ltd.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-05-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ApnTBMon] - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1601488 2013-08-15] (APN)
HKU\Daniel\...\Run: [ICQ] - C:\Program Files (x86)\ICQ7.4\ICQ.exe [119608 2011-03-14] (ICQ, LLC.)
HKU\Daniel\...\Run: [Google Update] - C:\Users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe [136176 2011-09-25] (Google Inc.)
HKU\Daniel\...\Run: [Spotify Web Helper] - C:\Users\Daniel\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1104384 2013-07-08] (Spotify Ltd)
HKU\Daniel\...\Run: [DAEMON Tools Lite] - C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3673728 2012-11-06] (DT Soft Ltd)
HKU\Daniel\...\Run: [GoogleChromeAutoLaunch_9CB2B8404301F8169D10E27C4B481A41] - C:\Users\Daniel\AppData\Local\Google\Chrome\Application\chrome.exe [846288 2013-07-24] (Google Inc.)
HKU\Daniel\...\Run: [Sony PC Companion] - C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [449248 2013-05-29] (Sony)
HKU\Daniel\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [18678376 2013-04-19] (Skype Technologies S.A.)
HKU\Daniel\...\Run: [Bitdefender-Geldbörse-Agent] - C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe [552920 2013-08-13] (Bitdefender)
HKU\Daniel\...\Run: [Bitdefender-Geldbörse] - C:\Program Files\Bitdefender\Bitdefender\pwdmanui.exe [1000488 2013-08-13] (Bitdefender)
HKU\Daniel\...\Run: [Bitdefender-Geldbörse-Anwendungs-Agent] - C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe [613696 2013-08-13] (Bitdefender)
HKU\Daniel\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1807272 2013-07-26] (Valve Corporation)
HKU\Daniel\...\Run: [qcgce2mrvjq91kk1e7pnbb19m52fx] - C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe [57856 2013-08-19] (Valve Corporation) <===== ATTENTION
HKU\Daniel\...\Winlogon: [Shell] cmd.exe [345088 2010-11-20] (Microsoft Corporation) <==== ATTENTION 
HKU\Daniel\...\Command Processor: "C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe" <===== ATTENTION!

==================== Services (Whitelisted) =================

S2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [164816 2013-08-15] (APN LLC.)
S4 BdDesktopParental; C:\Program Files\Bitdefender\Bitdefender\bdparentalservice.exe [75584 2013-08-13] (Bitdefender)
S2 IBUpdaterService; C:\Windows\system32\dmwu.exe [1447728 2013-05-21] ()
S3 MSSQL$MSSMLBIZ; C:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
S2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [66872 2011-11-02] ()
S2 Rezip; C:\windows\SysWOW64\Rezip.exe [311296 2009-03-05] ()
S2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender\updatesrv.exe [67320 2013-06-19] (Bitdefender)
S2 vsserv; C:\Program Files\Bitdefender\Bitdefender\vsserv.exe [1505688 2013-08-13] (Bitdefender)
S2 yksvc; C:\Windows\System32\yk62x64.dll [382976 2009-06-15] (Marvell)
S3 aspnet_state; %SystemRoot%\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [x]
S3 fsssvc; "C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe" [x]

==================== Drivers (Whitelisted) ====================

S0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [727592 2013-08-13] (BitDefender)
S3 avchv; C:\Windows\System32\DRIVERS\avchv.sys [261056 2012-11-02] (BitDefender)
S3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [601360 2013-08-13] (BitDefender)
S1 BdfNdisf; c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys [93600 2013-02-22] (BitDefender LLC)
S1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [103504 2011-11-14] (BitDefender LLC)
S3 bdfwfpf_pc; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [109056 2013-01-29] (BitDefender SRL)
S3 BDSandBox; C:\windows\system32\drivers\bdsandbox.sys [82824 2013-08-13] (BitDefender SRL)
S1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-12-20] (DT Soft Ltd)
S0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [147232 2012-10-04] (BitDefender LLC)
S0 hotcore3; C:\Windows\System32\DRIVERS\hotcore3.sys [37392 2010-05-28] (Paragon Software Group)
S3 PVUSB; C:\Windows\System32\DRIVERS\CESG64.sys [63808 2007-02-18] (CASIO COMPUTER CO.,LTD.)
S0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [382536 2013-08-13] (BitDefender S.R.L.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-20 05:16 - 2013-08-20 05:16 - 00003288 ____N C:\bootsqm.dat
2013-08-19 11:19 - 2013-08-19 11:19 - 01084823 _____ C:\Users\Daniel\AppData\Roaming\2433f433
2013-08-19 11:19 - 2013-08-19 11:19 - 01084822 _____ C:\Users\Daniel\AppData\Local\2433f433
2013-08-19 11:19 - 2013-08-19 11:19 - 01084805 _____ C:\ProgramData\2433f433
2013-08-14 16:44 - 2013-07-25 21:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-08-14 16:44 - 2013-07-25 21:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-08-14 16:44 - 2013-07-25 21:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-08-14 16:44 - 2013-07-25 21:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-08-14 16:44 - 2013-07-25 21:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-08-14 16:44 - 2013-07-25 19:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-08-14 16:44 - 2013-07-25 19:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-14 16:44 - 2013-07-25 19:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-14 16:44 - 2013-07-25 19:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-14 16:44 - 2013-07-25 19:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-14 16:44 - 2013-07-25 19:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-14 16:44 - 2013-07-25 19:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-14 16:44 - 2013-07-25 19:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-14 16:44 - 2013-07-25 19:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-14 16:44 - 2013-07-25 19:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-14 16:44 - 2013-07-25 19:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-14 16:44 - 2013-07-25 19:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-14 16:44 - 2013-07-25 19:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-14 16:44 - 2013-07-25 19:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-14 16:44 - 2013-07-25 18:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-14 16:44 - 2013-07-25 18:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-08-14 16:44 - 2013-07-25 17:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 15:37 - 2013-07-18 17:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\System32\tzres.dll
2013-08-14 15:37 - 2013-07-18 17:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 15:37 - 2013-07-08 21:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\System32\wintrust.dll
2013-08-14 15:37 - 2013-07-08 21:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\System32\crypt32.dll
2013-08-14 15:37 - 2013-07-08 21:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\System32\cryptsvc.dll
2013-08-14 15:37 - 2013-07-08 21:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\System32\cryptnet.dll
2013-08-14 15:37 - 2013-07-08 20:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 15:37 - 2013-07-08 20:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 15:37 - 2013-07-08 20:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 15:37 - 2013-07-08 20:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 15:36 - 2013-07-25 01:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\System32\WMVDECOD.DLL
2013-08-14 15:36 - 2013-07-25 00:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 15:36 - 2013-07-08 22:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2013-08-14 15:36 - 2013-07-08 21:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\System32\ntdll.dll
2013-08-14 15:36 - 2013-07-08 21:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\System32\wow64.dll
2013-08-14 15:36 - 2013-07-08 21:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\System32\rpcrt4.dll
2013-08-14 15:36 - 2013-07-08 21:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 15:36 - 2013-07-08 21:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 15:36 - 2013-07-08 20:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 15:36 - 2013-07-08 20:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 15:36 - 2013-07-08 20:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 15:36 - 2013-07-08 18:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 15:36 - 2013-07-08 18:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 15:36 - 2013-07-08 18:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 15:36 - 2013-07-08 18:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 15:36 - 2013-07-05 22:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2013-08-14 15:36 - 2013-06-14 20:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\tssecsrv.sys
2013-08-13 14:35 - 2013-08-13 14:35 - 00601360 _____ (BitDefender) C:\Windows\System32\Drivers\avckf.sys
2013-08-13 14:35 - 2013-08-13 14:35 - 00382536 _____ (BitDefender S.R.L.) C:\Windows\System32\Drivers\trufos.sys
2013-08-11 05:16 - 2013-08-11 05:16 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-08-11 05:16 - 2013-08-11 05:16 - 00000000 ____D C:\Program Files (x86)\AskPartnerNetwork
2013-08-11 05:15 - 2013-08-11 05:15 - 00000991 _____ C:\Users\Daniel\Desktop\SopCast.lnk
2013-08-11 05:15 - 2013-08-11 05:15 - 00000000 ____D C:\ProgramData\APN
2013-08-11 05:15 - 2013-06-06 12:41 - 00489392 _____ (Ask Partner Network) C:\Users\Daniel\Documents\APNSetup.exe
2013-08-10 05:06 - 2013-01-20 04:51 - 00000000 ____D C:\Users\Daniel\Desktop\Wu-Tang Forever [Disc 2]
2013-08-10 05:06 - 2013-01-20 04:45 - 00000000 ____D C:\Users\Daniel\Desktop\Forever [Disc 1]
2013-08-09 09:25 - 2013-08-19 06:03 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-09 09:25 - 2013-08-09 09:25 - 00000917 _____ C:\Users\Public\Desktop\Steam.lnk
2013-08-07 10:42 - 2013-08-06 04:30 - 00000000 ____D C:\Users\Daniel\Desktop\Novi Novak - Villainism (DatPiff.com)
2013-07-31 16:00 - 2013-08-14 16:38 - 00000000 ____D C:\Windows\System32\MRT
2013-07-30 23:35 - 2013-07-30 23:35 - 00002019 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-29 01:07 - 2013-07-29 01:07 - 00000385 _____ C:\Users\Daniel\AppData\Roaminguser_gensett.xml
2013-07-28 15:55 - 2013-07-28 15:55 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-27 04:43 - 2013-07-27 04:43 - 00076944 _____ (BitDefender) C:\Windows\System32\Drivers\bdvedisk.sys
2013-07-27 04:19 - 2013-08-03 03:11 - 00000000 ____D C:\Users\Daniel\AppData\Local\CrashDumps
2013-07-27 03:57 - 2013-07-27 03:57 - 00000385 _____ C:\Windows\System32\user_gensett.xml
2013-07-27 03:52 - 2013-07-27 03:52 - 01247818 _____ C:\ProgramData\1374922578.bdinstall.bin
2013-07-27 03:41 - 2013-07-27 03:41 - 00002186 _____ C:\Users\Public\Desktop\Bitdefender Safepay.lnk
2013-07-27 03:41 - 2013-07-27 03:41 - 00002067 _____ C:\Users\Public\Desktop\Bitdefender Internet Security.lnk
2013-07-27 03:41 - 2013-07-27 03:41 - 00000684 ____H C:\bdr-cf01
2013-07-27 03:41 - 2013-07-27 03:41 - 00000000 ____H C:\Windows\System32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-27 03:41 - 2013-07-27 03:41 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-27 03:40 - 2013-08-13 14:35 - 00727592 _____ (BitDefender) C:\Windows\System32\Drivers\avc3.sys
2013-07-27 03:40 - 2013-08-13 14:35 - 00082824 _____ (BitDefender SRL) C:\Windows\System32\Drivers\bdsandbox.sys
2013-07-27 03:40 - 2013-02-22 09:46 - 00093600 _____ (BitDefender LLC) C:\Windows\System32\Drivers\BdfNdisf6.sys
2013-07-27 03:40 - 2012-11-02 04:17 - 00261056 _____ (BitDefender) C:\Windows\System32\Drivers\avchv.sys
2013-07-27 03:40 - 2007-04-11 01:11 - 00511328 _____ (Microsoft Corporation) C:\Windows\capicom.dll
2013-07-27 03:02 - 2013-07-27 03:02 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Bitdefender
2013-07-27 03:01 - 2013-07-27 03:41 - 00253404 ____H C:\bdr-ld01
2013-07-27 03:01 - 2013-07-27 03:41 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-27 03:01 - 2013-06-25 08:20 - 38518480 ____H C:\bdr-im01.gz
2013-07-27 03:01 - 2012-08-15 05:28 - 02510608 ____H C:\bdr-bz01
2013-07-27 02:58 - 2013-07-27 02:58 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\QuickScan
2013-07-27 02:56 - 2013-07-27 02:56 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-27 02:56 - 2012-10-04 04:30 - 00147232 _____ (BitDefender LLC) C:\Windows\System32\Drivers\gzflt.sys
2013-07-26 10:18 - 2013-07-26 10:18 - 00081780 _____ C:\ProgramData\1374862519.5340.bin
2013-07-26 10:16 - 2013-07-27 03:49 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-26 10:16 - 2013-07-26 10:18 - 00003005 _____ C:\ProgramData\1374862519.7812.bin
2013-07-26 10:16 - 2013-07-26 10:18 - 00000991 _____ C:\ProgramData\1374862519.6956.bin
2013-07-26 10:16 - 2013-07-26 10:17 - 00015986 _____ C:\ProgramData\1374862519.8352.bin
2013-07-26 10:16 - 2013-07-26 10:17 - 00008922 _____ C:\ProgramData\1374862519.7032.bin
2013-07-26 10:16 - 2013-07-26 10:17 - 00002969 _____ C:\ProgramData\1374862519.8292.bin
2013-07-26 10:16 - 2013-07-26 10:17 - 00000739 _____ C:\ProgramData\1374862519.9748.bin
2013-07-26 10:16 - 2013-07-26 10:17 - 00000739 _____ C:\ProgramData\1374862519.7160.bin
2013-07-26 10:15 - 2013-07-26 10:18 - 00111691 _____ C:\ProgramData\1374862519.8508.bin
2013-07-26 10:15 - 2013-07-26 10:18 - 00008876 _____ C:\ProgramData\1374862519.7924.bin
2013-07-26 10:15 - 2013-07-26 10:18 - 00006218 _____ C:\ProgramData\1374862519.6824.bin
2013-07-26 10:11 - 2013-07-27 02:56 - 00000000 ____D C:\Program Files\Common Files\Bitdefender

==================== One Month Modified Files and Folders =======

2013-08-20 16:45 - 2009-10-27 22:20 - 00000000 ____D C:\ProgramData\WinClon
2013-08-20 16:45 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\SysWOW64\Setup
2013-08-20 16:45 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\SysWOW64\oobe
2013-08-20 16:45 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\SysWOW64\com
2013-08-20 16:45 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\Setup
2013-08-20 16:45 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\oobe
2013-08-20 16:45 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\Msdtc
2013-08-20 16:45 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\com
2013-08-20 16:45 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\registration
2013-08-20 16:45 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\IME
2013-08-20 07:35 - 2011-03-11 07:23 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-20 07:33 - 2011-12-25 02:13 - 01879985 _____ C:\Windows\WindowsUpdate.log
2013-08-20 07:30 - 2009-07-13 20:45 - 00013936 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-20 07:30 - 2009-07-13 20:45 - 00013936 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-20 07:27 - 2011-09-25 04:16 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001UA.job
2013-08-20 07:23 - 2009-07-13 21:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-20 07:22 - 2013-05-20 00:20 - 00014136 _____ C:\Windows\setupact.log
2013-08-20 06:53 - 2011-03-11 07:23 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-20 06:51 - 2010-01-02 05:14 - 00000000 ____D C:\users\Daniel
2013-08-20 05:16 - 2013-08-20 05:16 - 00003288 ____N C:\bootsqm.dat
2013-08-19 11:19 - 2013-08-19 11:19 - 01084823 _____ C:\Users\Daniel\AppData\Roaming\2433f433
2013-08-19 11:19 - 2013-08-19 11:19 - 01084822 _____ C:\Users\Daniel\AppData\Local\2433f433
2013-08-19 11:19 - 2013-08-19 11:19 - 01084805 _____ C:\ProgramData\2433f433
2013-08-19 11:19 - 2011-03-13 05:12 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Skype
2013-08-19 11:07 - 2013-05-29 04:07 - 00000294 _____ C:\Windows\Tasks\Dealply.job
2013-08-19 11:00 - 2012-08-19 10:48 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-19 10:28 - 2011-03-11 08:36 - 00000000 ____D C:\Users\Daniel\AppData\Local\PMB Files
2013-08-19 06:23 - 2011-03-11 08:36 - 00000000 ____D C:\ProgramData\PMB Files
2013-08-19 06:03 - 2013-08-09 09:25 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-14 16:41 - 2009-10-28 13:32 - 00722016 _____ C:\Windows\System32\perfh007.dat
2013-08-14 16:41 - 2009-10-28 13:32 - 00158708 _____ C:\Windows\System32\perfc007.dat
2013-08-14 16:41 - 2009-07-13 21:13 - 01697904 _____ C:\Windows\System32\PerfStringBackup.INI
2013-08-14 16:38 - 2013-07-31 16:00 - 00000000 ____D C:\Windows\System32\MRT
2013-08-14 16:35 - 2012-03-13 14:23 - 78161360 _____ (Microsoft Corporation) C:\Windows\System32\MRT.exe
2013-08-14 15:15 - 2013-05-20 00:36 - 00818866 _____ C:\Windows\PFRO.log
2013-08-13 14:35 - 2013-08-13 14:35 - 00601360 _____ (BitDefender) C:\Windows\System32\Drivers\avckf.sys
2013-08-13 14:35 - 2013-08-13 14:35 - 00382536 _____ (BitDefender S.R.L.) C:\Windows\System32\Drivers\trufos.sys
2013-08-13 14:35 - 2013-07-27 03:40 - 00727592 _____ (BitDefender) C:\Windows\System32\Drivers\avc3.sys
2013-08-13 14:35 - 2013-07-27 03:40 - 00082824 _____ (BitDefender SRL) C:\Windows\System32\Drivers\bdsandbox.sys
2013-08-11 12:27 - 2011-09-25 04:16 - 00001072 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001Core.job
2013-08-11 05:16 - 2013-08-11 05:16 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-08-11 05:16 - 2013-08-11 05:16 - 00000000 ____D C:\Program Files (x86)\AskPartnerNetwork
2013-08-11 05:15 - 2013-08-11 05:15 - 00000991 _____ C:\Users\Daniel\Desktop\SopCast.lnk
2013-08-11 05:15 - 2013-08-11 05:15 - 00000000 ____D C:\ProgramData\APN
2013-08-11 05:15 - 2013-03-12 13:00 - 00000000 ____D C:\Program Files (x86)\SopCast
2013-08-09 09:25 - 2013-08-09 09:25 - 00000917 _____ C:\Users\Public\Desktop\Steam.lnk
2013-08-07 10:14 - 2009-07-13 21:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-06 04:30 - 2013-08-07 10:42 - 00000000 ____D C:\Users\Daniel\Desktop\Novi Novak - Villainism (DatPiff.com)
2013-08-05 08:21 - 2010-01-02 05:16 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-05 08:21 - 2009-07-13 18:34 - 00000510 _____ C:\Windows\win.ini
2013-08-05 06:52 - 2012-08-19 10:48 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-05 06:52 - 2012-08-19 10:48 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-05 06:52 - 2011-05-17 10:41 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-05 06:52 - 2010-01-02 05:15 - 00000000 ____D C:\Users\Daniel\AppData\Local\Adobe
2013-08-03 07:39 - 2012-07-17 08:38 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\TS3Client
2013-08-03 03:11 - 2013-07-27 04:19 - 00000000 ____D C:\Users\Daniel\AppData\Local\CrashDumps
2013-08-02 18:27 - 2012-05-04 06:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-01 15:59 - 2013-05-31 20:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox.bak
2013-07-31 13:02 - 2011-09-25 04:18 - 00002331 _____ C:\Users\Daniel\Desktop\Google Chrome.lnk
2013-07-30 23:35 - 2013-07-30 23:35 - 00002019 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-30 23:34 - 2011-06-21 02:43 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-07-30 23:34 - 2010-01-02 05:14 - 00000000 ____D C:\ProgramData\Adobe
2013-07-29 01:07 - 2013-07-29 01:07 - 00000385 _____ C:\Users\Daniel\AppData\Roaminguser_gensett.xml
2013-07-28 15:55 - 2013-07-28 15:55 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-27 04:43 - 2013-07-27 04:43 - 00076944 _____ (BitDefender) C:\Windows\System32\Drivers\bdvedisk.sys
2013-07-27 04:09 - 2009-07-13 19:20 - 00000000 ____D C:\Windows\System32\NDF
2013-07-27 03:57 - 2013-07-27 03:57 - 00000385 _____ C:\Windows\System32\user_gensett.xml
2013-07-27 03:52 - 2013-07-27 03:52 - 01247818 _____ C:\ProgramData\1374922578.bdinstall.bin
2013-07-27 03:49 - 2013-07-26 10:16 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-27 03:41 - 2013-07-27 03:41 - 00002186 _____ C:\Users\Public\Desktop\Bitdefender Safepay.lnk
2013-07-27 03:41 - 2013-07-27 03:41 - 00002067 _____ C:\Users\Public\Desktop\Bitdefender Internet Security.lnk
2013-07-27 03:41 - 2013-07-27 03:41 - 00000684 ____H C:\bdr-cf01
2013-07-27 03:41 - 2013-07-27 03:41 - 00000000 ____H C:\Windows\System32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-27 03:41 - 2013-07-27 03:41 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-27 03:41 - 2013-07-27 03:01 - 00253404 ____H C:\bdr-ld01
2013-07-27 03:41 - 2013-07-27 03:01 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-27 03:02 - 2013-07-27 03:02 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Bitdefender
2013-07-27 03:02 - 2009-07-13 19:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-07-27 02:58 - 2013-07-27 02:58 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\QuickScan
2013-07-27 02:56 - 2013-07-27 02:56 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-27 02:56 - 2013-07-26 10:11 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-27 02:47 - 2013-06-22 07:35 - 00000000 ____D C:\ProgramData\Norton
2013-07-26 10:18 - 2013-07-26 10:18 - 00081780 _____ C:\ProgramData\1374862519.5340.bin
2013-07-26 10:18 - 2013-07-26 10:16 - 00003005 _____ C:\ProgramData\1374862519.7812.bin
2013-07-26 10:18 - 2013-07-26 10:16 - 00000991 _____ C:\ProgramData\1374862519.6956.bin
2013-07-26 10:18 - 2013-07-26 10:15 - 00111691 _____ C:\ProgramData\1374862519.8508.bin
2013-07-26 10:18 - 2013-07-26 10:15 - 00008876 _____ C:\ProgramData\1374862519.7924.bin
2013-07-26 10:18 - 2013-07-26 10:15 - 00006218 _____ C:\ProgramData\1374862519.6824.bin
2013-07-26 10:17 - 2013-07-26 10:16 - 00015986 _____ C:\ProgramData\1374862519.8352.bin
2013-07-26 10:17 - 2013-07-26 10:16 - 00008922 _____ C:\ProgramData\1374862519.7032.bin
2013-07-26 10:17 - 2013-07-26 10:16 - 00002969 _____ C:\ProgramData\1374862519.8292.bin
2013-07-26 10:17 - 2013-07-26 10:16 - 00000739 _____ C:\ProgramData\1374862519.9748.bin
2013-07-26 10:17 - 2013-07-26 10:16 - 00000739 _____ C:\ProgramData\1374862519.7160.bin
2013-07-25 21:13 - 2013-08-14 16:44 - 02241024 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2013-07-25 21:13 - 2013-08-14 16:44 - 01365504 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2013-07-25 21:13 - 2013-08-14 16:44 - 00051712 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2013-07-25 21:12 - 2013-08-14 16:44 - 19239424 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 15405056 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 03958784 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 02647040 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 00855552 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 00603136 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 00526336 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 00136704 _____ (Microsoft Corporation) C:\Windows\System32\iesysprep.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 00067072 _____ (Microsoft Corporation) C:\Windows\System32\iesetup.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 00053760 _____ (Microsoft Corporation) C:\Windows\System32\jsproxy.dll
2013-07-25 21:12 - 2013-08-14 16:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\System32\iernonce.dll
2013-07-25 19:35 - 2013-08-14 16:44 - 02706432 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.tlb
2013-07-25 19:13 - 2013-08-14 16:44 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-07-25 19:13 - 2013-08-14 16:44 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-07-25 19:12 - 2013-08-14 16:44 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-07-25 19:12 - 2013-08-14 16:44 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-07-25 19:12 - 2013-08-14 16:44 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-07-25 19:12 - 2013-08-14 16:44 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-07-25 19:12 - 2013-08-14 16:44 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-07-25 19:12 - 2013-08-14 16:44 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-07-25 19:12 - 2013-08-14 16:44 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-07-25 19:12 - 2013-08-14 16:44 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-07-25 19:12 - 2013-08-14 16:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-07-25 19:11 - 2013-08-14 16:44 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-07-25 19:11 - 2013-08-14 16:44 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-07-25 18:49 - 2013-08-14 16:44 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-07-25 18:39 - 2013-08-14 16:44 - 00089600 _____ (Microsoft Corporation) C:\Windows\System32\RegisterIEPKEYs.exe
2013-07-25 17:59 - 2013-08-14 16:44 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-25 01:25 - 2013-08-14 15:36 - 01888768 _____ (Microsoft Corporation) C:\Windows\System32\WMVDECOD.DLL
2013-07-25 00:57 - 2013-08-14 15:36 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL

ZeroAccess:
C:\$Recycle.Bin\S-1-5-21-691484766-175042921-2864471598-1001\$e70288b4d27ea4212774bfe483c6a95d

Files to move or delete:
====================
C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe
C:\ProgramData\0tbpw.pad

==================== Known DLLs (Whitelisted) ================


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== EXE ASSOCIATION =====================

HKLM\...\.exe: exefile => OK
HKLM\...\exefile\DefaultIcon: %1 => OK
HKLM\...\exefile\open\command: "%1" %* => OK

==================== Restore Points  =========================

Restore point made on: 2013-08-07 08:51:14
Restore point made on: 2013-08-07 12:14:49
Restore point made on: 2013-08-08 11:41:27
Restore point made on: 2013-08-09 09:25:11
Restore point made on: 2013-08-10 03:48:09
Restore point made on: 2013-08-10 07:38:47
Restore point made on: 2013-08-11 15:03:00
Restore point made on: 2013-08-12 15:42:14
Restore point made on: 2013-08-13 16:39:59
Restore point made on: 2013-08-14 16:34:42
Restore point made on: 2013-08-15 17:01:27
Restore point made on: 2013-08-15 17:26:17
Restore point made on: 2013-08-18 09:33:57
Restore point made on: 2013-08-20 04:32:39

==================== Memory info =========================== 

Percentage of memory in use: 15%
Total physical RAM: 4060.61 MB
Available physical RAM: 3413.77 MB
Total Pagefile: 4058.76 MB
Available Pagefile: 3400.46 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:225.33 GB) (Free:97.56 GB) NTFS
Drive e: () (Fixed) (Total:225.33 GB) (Free:223.9 GB) NTFS
Drive f: (RECOVERY) (Fixed) (Total:15 GB) (Free:3.37 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive g: (BORDERLANDS_DEU) (CDROM) (Total:6.09 GB) (Free:0 GB) UDF
Drive h: (STORE N GO) (Removable) (Total:7.45 GB) (Free:2.7 GB) FAT32
Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS
Drive y: () (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 154DBA27)
Partition 1: (Not Active) - (Size=15 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=225 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=225 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 7 GB) (Disk ID: C3072E18)
Partition 1: (Not Active) - (Size=7 GB) - (Type=0C)


LastRegBack: 2013-08-05 05:43

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---
__________________

Alt 20.08.2013, 19:17   #4
aharonov
/// TB-Ausbilder
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Startet der Rechner nach diesem Fix wieder normal?


Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe
C:\ProgramData\0tbpw.pad
C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.dll
2013-08-19 11:19 - 2013-08-19 11:19 - 01084823 _____ C:\Users\Daniel\AppData\Roaming\2433f433
2013-08-19 11:19 - 2013-08-19 11:19 - 01084822 _____ C:\Users\Daniel\AppData\Local\2433f433
2013-08-19 11:19 - 2013-08-19 11:19 - 01084805 _____ C:\ProgramData\2433f433
HKU\Daniel\...\Run: [qcgce2mrvjq91kk1e7pnbb19m52fx] - C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe [57856 2013-08-19] (Valve Corporation) <===== ATTENTION
HKU\Daniel\...\Winlogon: [Shell] cmd.exe [345088 2010-11-20] (Microsoft Corporation) <==== ATTENTION 
HKU\Daniel\...\Command Processor: "C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe" <===== ATTENTION!
         
Speichere diese bitte als Fixlist.txt auf deinem USB Stick.
  • Starte deinen Rechner erneut in die Reparaturoptionen
  • Starte nun die FRST.exe erneut und klicke den Entfernen Button.

Das Tool erstellt eine Fixlog.txt auf deinem USB Stick. Poste den Inhalt bitte hier.
__________________
cheers,
Leo

Alt 20.08.2013, 19:41   #5
LittleBonsai
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Ok.
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 20-08-2013 04
Ran by SYSTEM at 2013-08-20 20:38:23 Run:1
Running from H:\
Boot Mode: Recovery
==============================================

Content of fixlist:
*****************
C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe
C:\ProgramData\0tbpw.pad
C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.dll
2013-08-19 11:19 - 2013-08-19 11:19 - 01084823 _____ C:\Users\Daniel\AppData\Roaming\2433f433
2013-08-19 11:19 - 2013-08-19 11:19 - 01084822 _____ C:\Users\Daniel\AppData\Local\2433f433
2013-08-19 11:19 - 2013-08-19 11:19 - 01084805 _____ C:\ProgramData\2433f433
HKU\Daniel\...\Run: [qcgce2mrvjq91kk1e7pnbb19m52fx] - C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe [57856 2013-08-19] (Valve Corporation) <===== ATTENTION
HKU\Daniel\...\Winlogon: [Shell] cmd.exe [345088 2010-11-20] (Microsoft Corporation) <==== ATTENTION 
HKU\Daniel\...\Command Processor: "C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe" <===== ATTENTION!
         
*****************

C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.exe => Moved successfully.
C:\ProgramData\0tbpw.pad => Moved successfully.
"C:\Users\Daniel\AppData\Local\Temp\qdbpibtumjrucsnvq.dll" => File/Directory not found.
C:\Users\Daniel\AppData\Roaming\2433f433 => Moved successfully.
C:\Users\Daniel\AppData\Local\2433f433 => Moved successfully.
C:\ProgramData\2433f433 => Moved successfully.
HKU\Daniel\Software\Microsoft\Windows\CurrentVersion\Run\\qcgce2mrvjq91kk1e7pnbb19m52fx => Value deleted successfully.
HKU\Daniel\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\\Shell => Value deleted successfully.
HKU\Daniel\Software\Microsoft\Command Processor\\AutoRun => Value deleted successfully.

==== End of Fixlog ====
         


Alt 20.08.2013, 19:43   #6
aharonov
/// TB-Ausbilder
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Dann den Rechner wieder normal starten.
Verschiebe die frst64.exe vom USB-Stick auf den Desktop.
  • Starte dann FRST.
  • Setze bei Optional Scan den Haken bei Addition.txt und drücke Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei neue Logfiles FRST.txt und Addition.txt erstellt und auf dem Desktop gespeichert.
  • Poste den Inhalt dieser beiden Logfiles bitte hier in deinen Thread.
__________________
--> GVU Virus, abgesicherter Modus geht nicht

Alt 20.08.2013, 20:14   #7
LittleBonsai
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Sehr cool, kann ihn wieder normal starten

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 20-08-2013 04
Ran by Daniel at 2013-08-20 21:08:21
Running from C:\Users\Daniel\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
Adobe AIR (x32 Version: 3.0.0.4080)
Adobe Download Assistant (x32 Version: 1.0.6)
Adobe Flash Player 11 ActiveX (x32 Version: 11.7.700.224)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Reader XI (11.0.03) - Deutsch (x32 Version: 11.0.03)
Atheros Client Installation Program (x32 Version: 1.0.1.0805)
ATI Catalyst Install Manager (Version: 3.0.741.0)
Audacity 2.0.2 (x32 Version: 2.0.2)
AVS Audio Converter 7 (x32)
AVS Update Manager 1.0 (x32)
AVS4YOU Software Navigator 1.4 (x32)
Babylon toolbar on IE (x32)
BatteryLifeExtender (x32 Version: 1.0.1)
Borderlands (x32 Version: 1.0.295)
Business Contact Manager für Outlook 2007 SP2 (x32 Version: 3.0.8619.1)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Core Implementation (x32 Version: 2009.0901.2227.38495)
Catalyst Control Center Graphics Full Existing (x32 Version: 2009.0901.2227.38495)
Catalyst Control Center Graphics Full New (x32 Version: 2009.0901.2227.38495)
Catalyst Control Center Graphics Light (x32 Version: 2009.0901.2227.38495)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2009.0901.2227.38495)
Catalyst Control Center InstallProxy (x32 Version: 2009.0901.2227.38495)
Catalyst Control Center Localization All (x32 Version: 2009.0901.2227.38495)
CCC Help Chinese Standard (x32 Version: 2009.0901.2226.38495)
CCC Help Chinese Traditional (x32 Version: 2009.0901.2226.38495)
CCC Help Czech (x32 Version: 2009.0901.2226.38495)
CCC Help Danish (x32 Version: 2009.0901.2226.38495)
CCC Help Dutch (x32 Version: 2009.0901.2226.38495)
CCC Help English (x32 Version: 2009.0901.2226.38495)
CCC Help Finnish (x32 Version: 2009.0901.2226.38495)
CCC Help French (x32 Version: 2009.0901.2226.38495)
CCC Help German (x32 Version: 2009.0901.2226.38495)
CCC Help Greek (x32 Version: 2009.0901.2226.38495)
CCC Help Hungarian (x32 Version: 2009.0901.2226.38495)
CCC Help Italian (x32 Version: 2009.0901.2226.38495)
CCC Help Japanese (x32 Version: 2009.0901.2226.38495)
CCC Help Korean (x32 Version: 2009.0901.2226.38495)
CCC Help Norwegian (x32 Version: 2009.0901.2226.38495)
CCC Help Polish (x32 Version: 2009.0901.2226.38495)
CCC Help Portuguese (x32 Version: 2009.0901.2226.38495)
CCC Help Russian (x32 Version: 2009.0901.2226.38495)
CCC Help Spanish (x32 Version: 2009.0901.2226.38495)
CCC Help Swedish (x32 Version: 2009.0901.2226.38495)
CCC Help Thai (x32 Version: 2009.0901.2226.38495)
CCC Help Turkish (x32 Version: 2009.0901.2226.38495)
ccc-core-static (x32 Version: 2009.0901.2227.38495)
ccc-utility64 (Version: 2009.0901.2227.38495)
CCleaner (Version: 3.13)
ChargeableUSB (x32 Version: 1.0.0.0)
ClassPad OS Update (x32 Version: 1.00.0000)
CyberLink YouCam (x32 Version: 2.0.2907)
DAEMON Tools Lite (x32 Version: 4.46.1.0327)
DealPly (x32 Version: )
defender Internet Security (Version: 17.13.0.551)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
DVDVideoSoftTB Toolbar (x32 Version: 6.8.9.0)
Easy Display Manager (x32 Version: 3.0)
Easy Network Manager (x32 Version: 4.2.4)
Easy SpeedUp Manager (x32 Version: 3.0.0.4)
EasyBatteryManager (x32 Version: 4.0.0.2)
FileZilla Client 3.5.3 (x32 Version: 3.5.3)
FoxTab FLV Player (HKCU)
Free PDF to Word Doc Converter v1.1 (x32 Version: 1.1)
Free YouTube to MP3 Converter version 3.12.1.320 (x32 Version: 3.12.1.320)
Google Chrome (HKCU Version: 28.0.1500.95)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4209.2358)
Google Update Helper (x32 Version: 1.3.21.153)
IB Updater Service (x32 Version: 3.0.5.4)
IncrediMail (x32 Version: 6.2.6.4878)
Intel® Matrix Storage Manager
Internet Explorer Toolbar 4.6 by SweetPacks (x32 Version: 4.6.0004)
Japanese Fonts Support For Adobe Reader X (x32 Version: 10.0.0)
Java Auto Updater (x32 Version: 2.0.6.1)
Java(TM) 6 Update 30 (x32 Version: 6.0.300)
Junk Mail filter update (x32 Version: 14.0.8089.726)
LOLReplay (x32 Version: 0.8.1.4)
Marvell Miniport Driver (x32 Version: 10.70.3.3)
Media Go (x32 Version: 2.3.255)
Media Go Video Playback Engine 1.96.115.08260 (x32 Version: 1.96.115.08260)
Medieval II Total War (x32 Version: 1.03.000)
Microsoft .NET Framework 1.1 (x32 Version: 1.1.4322)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Age of Empires II (x32)
Microsoft Age of Empires II: The Conquerors Expansion (x32)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft IntelliPoint 8.0 (Version: 8.01.249.0)
Microsoft Office 2003 Web Components (x32 Version: 11.0.8003.0)
Microsoft Office 2007 Primary Interop Assemblies (x32 Version: 12.0.4518.1014)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Live Add-in 1.3 (x32 Version: 2.0.2313.0)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Outlook Connector (x32 Version: 12.0.6423.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Small Business Connectivity Components (x32 Version: 2.0.7024.0)
Microsoft Office Suite Activation Assistant (x32 Version: 2.9)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 (x32)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft SQL Server 2005 Express Edition (MSSMLBIZ) (x32 Version: 9.4.5000.00)
Microsoft SQL Server Native Client (Version: 9.00.5000.00)
Microsoft SQL Server VSS Writer (Version: 9.00.5000.00)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (Version: 8.0.51011)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual J# .NET Redistributable Package 1.1 (x32 Version: 1.1.4322)
Mozilla Firefox 22.0 (x86 de) (x32 Version: 22.0)
Mozilla Maintenance Service (x32 Version: 22.0)
MSVCRT (x32 Version: 14.0.1468.721)
MySQL Connector/ODBC 5.1 (x32 Version: 5.1.5)
NVIDIA PhysX v8.10.29 (x32 Version: 8.10.29)
Opera 12.16 (x32 Version: 12.16.1860)
Pando Media Booster (x32 Version: 2.6.0.8)
Paragon Partition Manager™ 11 Personal Demo (x32 Version: 90.00.0003)
PlayStation(R)Network Downloader (x32 Version: 2.07.00849)
PlayStation(R)Store (x32 Version: 4.12.6.14870)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.5919)
REALTEK Wireless LAN Software (x32 Version: 1.01.0088)
Samsung Recovery Solution 4 (x32 Version: 4.0.0.3)
Samsung Support Center (x32 Version: 1.0.1)
Samsung Update Plus (x32 Version: 2.0)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32)
Skype Click to Call (x32 Version: 6.3.11079)
Skype™ 6.3 (x32 Version: 6.3.107)
Sony Ericsson Update Engine (x32 Version: 2.13.6.201305161305)
Sony PC Companion 2.10.165 (x32 Version: 2.10.165)
SopCast 3.8.3 (x32 Version: 3.8.3)
Sopcast Toolbar (x32 Version: 12.3.0.838)
Spelling Dictionaries Support For Adobe Reader 9 (x32 Version: 9.0.0)
Spotify (HKCU Version: 0.9.1.57.ge7405149)
Steam (x32 Version: 1.0.0.0)
Synaptics Pointing Device Driver (Version: 13.2.4.12)
Team Fortress 2 (x32)
TeamSpeak 3 Client (x32 Version: 3.0.10.1)
TuxGuitar (x32 Version: 1.2)
Unterstützungsdateien für das Microsoft SQL Server-Setup (Englisch) (x32 Version: 9.00.5000.00)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft Office 2010 (KB2494150) (x32)
Update for Microsoft Office 2010 (KB2553092) (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update Manager for SweetPacks 1.1 (x32 Version: 1.1.0008)
Update_DealPly (HKCU)
User Guide (x32 Version: 1.0)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
VshareComplete (x32)
Windows iLivid Toolbar (x32 Version: 3.0.0.112200)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8089.726)
Windows Live Family Safety (Version: 14.0.8093.805)
Windows Live Fotogalerie (x32 Version: 14.0.8081.709)
Windows Live Mail (x32 Version: 14.0.8089.0726)
Windows Live Messenger (x32 Version: 14.0.8089.0726)
Windows Live Movie Maker (x32 Version: 14.0.8091.0730)
Windows Live Sync (x32 Version: 14.0.8089.726)
Windows Live Writer (x32 Version: 14.0.8089.0726)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
Windows Searchqu Toolbar (x32 Version: 3.0.0.115676)
WinRAR 4.00 (64-Bit) (Version: 4.00.0)

==================== Restore Points  =========================

07-08-2013 16:50:32 Windows Update
07-08-2013 20:14:27 Windows Update
08-08-2013 19:40:53 Windows Update
09-08-2013 17:24:27 Steam wird installiert
10-08-2013 11:47:39 Windows Modules Installer
10-08-2013 15:38:28 Windows Update
11-08-2013 23:02:10 Windows Update
12-08-2013 23:41:51 Windows Update
14-08-2013 00:39:30 Windows Update
15-08-2013 00:34:18 Windows Update
16-08-2013 01:00:31 Windows Update
16-08-2013 01:25:53 Windows Update
18-08-2013 17:33:27 Windows Update
20-08-2013 12:32:04 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {009FF3D1-EBE2-4626-93EF-4BAD395654E0} - System32\Tasks\SUPBackground => C:\Program Files\Samsung\Samsung Update Plus\SUPBackground.exe No File
Task: {058729B1-D50B-432B-8FCD-1105C8A0B0C2} - System32\Tasks\EasyBatteryManager => C:\Program Files (x86)\Samsung\EasyBatteryManager\EasyBatteryMgr4.exe [2009-08-01] (SAMSUNG Electronics co., LTD.)
Task: {10546603-9DE1-4BE1-B966-C0411B15AD32} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-05-11] (Adobe Systems Incorporated)
Task: {195FE5D3-4290-4647-8060-0E92ED59493D} - System32\Tasks\SamsungSupportCenter => C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe [2009-09-07] (SAMSUNG Electronics)
Task: {21564FE7-D275-4AE0-8153-6F0E5E44C1BB} - System32\Tasks\EasyDisplayMgr => C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe [2009-09-12] (Samsung Electronics Co., Ltd.)
Task: {34E8FA27-C84D-4507-AC4F-D7F76A743749} - System32\Tasks\Microsoft_Hardware_Launch_IPoint_exe => C:\Program Files\Microsoft IntelliPoint\IPoint.exe [2011-01-07] (Microsoft Corporation)
Task: {3A1A6E27-388A-4098-B9D5-2DFB78C0BE9F} - System32\Tasks\EasySpeedUpManager => C:\Program Files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe [2009-08-23] (Samsung Electronics Co., Ltd.)
Task: {47EEE1CE-AD40-42E4-A2E6-94B308AA4A9C} - System32\Tasks\YourFile DownloaderUpdate => C:\Program Files (x86)\YourFileDownloader\YourFileUpdater.exe No File
Task: {4AB1E4D8-DFC8-42D3-92F4-F6CC3434B1A6} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\windows\System32\lpksetup.exe [2010-11-20] (Microsoft Corporation)
Task: {589BBE80-3453-4797-8B5E-96926CC938F7} - System32\Tasks\{2BBCF8DA-2B90-4DEA-9064-ECD11B4CE2B5} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-04-19] (Skype Technologies S.A.)
Task: {6C3B32A3-6C09-4804-8346-8E4A05EDBAB0} - System32\Tasks\Norton Identity Safe\Norton Error Processor => C:\Program Files (x86)\Norton Identity Safe\Engine\2013.3.0.26\SymErr.exe No File
Task: {72B38B91-00BD-4FAF-834D-AF17309082A8} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001Core => C:\Users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-25] (Google Inc.)
Task: {85A681A8-7CEB-4EEB-B223-10BF546CC05A} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-05] (Adobe Systems Incorporated)
Task: {8A86009C-DEDD-4776-A8E0-30DBD984FA61} - System32\Tasks\Google Updater and Installer => C:\Users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-25] (Google Inc.)
Task: {99F897C3-B19C-442F-AB0C-95792343B22A} - System32\Tasks\DealPly => C:\Users\Daniel\AppData\Roaming\Dealply\UPDATE~1\UPDATE~1.EXE [2013-05-29] ()
Task: {9F72FCA2-5C8E-48A2-845C-52F45086C6ED} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-03-11] (Google Inc.)
Task: {AF0430B0-DC98-47A1-B0B6-514F388C7662} - System32\Tasks\advSRS4 => C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe [2009-08-06] (SEC)
Task: {B2291B01-F284-4136-903F-5AFC78298E10} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2011-06-09] (Sun Microsystems, Inc.)
Task: {BAB61AC4-5842-43A5-BBB7-325AAD9FA6DF} - System32\Tasks\Norton Identity Safe\Norton Error Analyzer => C:\Program Files (x86)\Norton Identity Safe\Engine\2013.3.0.26\SymErr.exe No File
Task: {DF994C8C-DA3C-4F16-A62B-90FA76D9B195} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001UA => C:\Users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-25] (Google Inc.)
Task: {DFB4A0A4-536C-477B-951D-D6EE1CD38BC0} - System32\Tasks\Divx-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2011-07-29] ()
Task: {F3922E85-C30D-4097-8541-5A657584947C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-03-11] (Google Inc.)
Task: {F64540E9-CE99-440B-A9DB-0659AF988BB6} - System32\Tasks\BatteryLifeExtender => C:\Program Files (x86)\Samsung\BatteryLifeExtender\BatteryLifeExtender.exe [2009-09-21] (Samsung Electronics. Co. Ltd.)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\Dealply.job => C:\Users\Daniel\AppData\Roaming\Dealply\UPDATE~1\UPDATE~1.EXE
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001Core.job => C:\Users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001UA.job => C:\Users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/20/2013 03:36:25 PM) (Source: Microsoft-Windows-CAPI2) (User: )
Description: Vom Kryptografiedienst konnte das VSS-Sicherungsobjekt "System Writer" nicht initialisiert werden.


Details:
Could not query the status of the EventSystem service.

System Error:
Der Computer wird heruntergefahren.
.

Error: (08/20/2013 03:21:13 PM) (Source: Microsoft-Windows-CAPI2) (User: )
Description: Vom Kryptografiedienst konnte die Katalogdatenbank nicht initialisiert werden. "ESENT"-Fehler: -543.

Error: (08/20/2013 03:21:12 PM) (Source: ESENT) (User: )
Description: Catalog Database (1440) Catalog Database: Bei Datenbankwiederherstellung trat ein unerwarteter Fehler -543 auf.

Error: (08/20/2013 03:21:12 PM) (Source: ESENT) (User: )
Description: Catalog Database (1440) Catalog Database: Die Datenbank 'C:\windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb' erfordert die Protokolldateien '1326' - '1378' (C:\windows\system32\CatRoot2\edb0052E.log - C:\windows\system32\CatRoot2\edb.log) für eine erfolgreiche Wiederherstellung. Es wurden nur Protokolldateien bis '1352' (Catalog Database0) gefunden.

Error: (08/20/2013 03:21:12 PM) (Source: ESENT) (User: )
Description: Catalog Database (1440) Catalog Database: Die Datenbank 'C:\windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb' erfordert die Protokolldateien '1326' - '1378' (C:\windows\system32\CatRoot2\edb0052E.log - C:\windows\system32\CatRoot2\edb.log) für eine erfolgreiche Wiederherstellung. Es wurden nur Protokolldateien bis '1352' (Catalog Database0) gefunden.

Error: (08/20/2013 02:32:58 PM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Produkt: Microsoft Office 2007 Primary Interop Assemblies - Update "Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen sind in der Protokolldatei C:\windows\TEMP\MSI5cf5f.LOG enthalten.

Error: (08/20/2013 02:32:58 PM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Product: Microsoft Office 2007 Primary Interop Assemblies -- Please install Microsoft Office 2007 before installing this product.

Error: (08/19/2013 04:15:56 PM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Product: Skype Click to Call -- Error 1609. An error occurred while applying security settings. Users is not a valid user or group. This could be a problem with the package, or a problem connecting to a domain controller on the network. Check your network connection and click Retry, or Cancel to end the install. Unable to locate the user's SID, system error 1332(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (08/18/2013 07:34:20 PM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Produkt: Microsoft Office 2007 Primary Interop Assemblies - Update "Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition" konnte nicht installiert werden. Fehlercode 1603. Weitere Informationen sind in der Protokolldatei C:\windows\TEMP\MSI3230e.LOG enthalten.

Error: (08/18/2013 07:34:20 PM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Product: Microsoft Office 2007 Primary Interop Assemblies -- Please install Microsoft Office 2007 before installing this product.


System errors:
=============
Error: (08/20/2013 09:05:17 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Listener" wurde mit folgendem dienstspezifischem Fehler beendet: %%-2147023143.

Error: (08/20/2013 09:04:16 PM) (Source: DCOM) (User: )
Description: {CC957078-B838-47C4-A7CF-626E7A82FC58}

Error: (08/20/2013 09:01:40 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IPsec-Richtlinien-Agent" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (08/20/2013 09:01:38 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IKE- und AuthIP IPsec-Schlüsselerstellungsmodule" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (08/20/2013 09:01:28 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computerbrowser" wurde mit folgendem Fehler beendet: 
%%1060

Error: (08/20/2013 09:01:13 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎20.‎08.‎2013 um 20:32:17 unerwartet heruntergefahren.

Error: (08/20/2013 08:31:20 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IPsec-Richtlinien-Agent" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (08/20/2013 08:31:19 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IKE- und AuthIP IPsec-Schlüsselerstellungsmodule" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.

Error: (08/20/2013 08:31:15 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computerbrowser" wurde mit folgendem Fehler beendet: 
%%1060

Error: (08/20/2013 08:30:58 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am ‎20.‎08.‎2013 um 17:41:30 unerwartet heruntergefahren.


Microsoft Office Sessions:
=========================
Error: (08/20/2013 03:36:25 PM) (Source: Microsoft-Windows-CAPI2)(User: )
Description: 
Details:
Could not query the status of the EventSystem service.

System Error:
Der Computer wird heruntergefahren.

Error: (08/20/2013 03:21:13 PM) (Source: Microsoft-Windows-CAPI2)(User: )
Description: -543

Error: (08/20/2013 03:21:12 PM) (Source: ESENT)(User: )
Description: Catalog Database1440Catalog Database: -543

Error: (08/20/2013 03:21:12 PM) (Source: ESENT)(User: )
Description: Catalog Database1440Catalog Database: C:\windows\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb132613781352C:\windows\system32\CatRoot2\edb0052E.logC:\windows\system32\CatRoot2\edb.logC:\windows\system32\CatRoot2\edb00548.log

Error: (08/20/2013 03:21:12 PM) (Source: ESENT)(User: )
Description: Catalog Database1440Catalog Database: C:\windows\system32\CatRoot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb132613781352C:\windows\system32\CatRoot2\edb0052E.logC:\windows\system32\CatRoot2\edb.logC:\windows\system32\CatRoot2\edb00548.log

Error: (08/20/2013 02:32:58 PM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Microsoft Office 2007 Primary Interop AssembliesSecurity Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition1603C:\windows\TEMP\MSI5cf5f.LOG(NULL)(NULL)

Error: (08/20/2013 02:32:58 PM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Product: Microsoft Office 2007 Primary Interop Assemblies -- Please install Microsoft Office 2007 before installing this product.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (08/19/2013 04:15:56 PM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Product: Skype Click to Call -- Error 1609. An error occurred while applying security settings. Users is not a valid user or group. This could be a problem with the package, or a problem connecting to a domain controller on the network. Check your network connection and click Retry, or Cancel to end the install. Unable to locate the user's SID, system error 1332(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (08/18/2013 07:34:20 PM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Microsoft Office 2007 Primary Interop AssembliesSecurity Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition1603C:\windows\TEMP\MSI3230e.LOG(NULL)(NULL)

Error: (08/18/2013 07:34:20 PM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Product: Microsoft Office 2007 Primary Interop Assemblies -- Please install Microsoft Office 2007 before installing this product.(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Percentage of memory in use: 37%
Total physical RAM: 4060.61 MB
Available physical RAM: 2522.32 MB
Total Pagefile: 8119.41 MB
Available Pagefile: 6259.16 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:225.33 GB) (Free:97.54 GB) NTFS
Drive d: () (Fixed) (Total:225.33 GB) (Free:223.9 GB) NTFS
Drive e: (BORDERLANDS_DEU) (CDROM) (Total:6.09 GB) (Free:0 GB) UDF
Drive g: (STORE N GO) (Removable) (Total:7.45 GB) (Free:2.7 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 154DBA27)
Partition 1: (Not Active) - (Size=15 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=225 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=225 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 7 GB) (Disk ID: C3072E18)
Partition 1: (Not Active) - (Size=7 GB) - (Type=0C)

==================== End Of Log ============================
         
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 20-08-2013 04
Ran by Daniel (administrator) on 20-08-2013 21:05:57
Running from C:\Users\Daniel\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\vsserv.exe
(AMD) C:\windows\system32\atiesrxx.exe
(AMD) C:\windows\system32\atieclxx.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe
(LSI Corporation) C:\Program Files\LSI SoftModem\agr64svc.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
() C:\windows\system32\dmwu.exe
() C:\windows\SysWOW64\PnkBstrA.exe
() C:\windows\SysWOW64\Rezip.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\updatesrv.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\bdagent.exe
(ICQ, LLC.) C:\Program Files (x86)\ICQ7.4\ICQ.exe
(Google Inc.) C:\Users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe
(Spotify Ltd) C:\Users\Daniel\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Sony) C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe
() C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Bandoo Media, inc) C:\Program Files (x86)\Windows iLivid Toolbar\Datamngr\datamngrUI.exe
(SweetIM Technologies Ltd.) C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8067616 2009-08-19] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1815848 2009-07-15] (Synaptics Incorporated)
HKLM\...\Run: [IntelliPoint] - C:\Program Files\Microsoft IntelliPoint\ipoint.exe [2328944 2011-01-07] (Microsoft Corporation)
HKLM\...\Run: [Bdagent] - C:\Program Files\Bitdefender\Bitdefender\bdagent.exe [1731752 2013-08-14] (Bitdefender)
HKCU\...\Run: [ICQ] - C:\Program Files (x86)\ICQ7.4\ICQ.exe [119608 2011-03-14] (ICQ, LLC.)
HKCU\...\Run: [Google Update] - C:\Users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe [136176 2011-09-25] (Google Inc.)
HKCU\...\Run: [Spotify Web Helper] - C:\Users\Daniel\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1104384 2013-07-08] (Spotify Ltd)
HKCU\...\Run: [DAEMON Tools Lite] - C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3673728 2012-11-06] (DT Soft Ltd)
HKCU\...\Run: [GoogleChromeAutoLaunch_9CB2B8404301F8169D10E27C4B481A41] - C:\Users\Daniel\AppData\Local\Google\Chrome\Application\chrome.exe [846288 2013-07-25] (Google Inc.)
HKCU\...\Run: [Sony PC Companion] - C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [449248 2013-05-29] (Sony)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [18678376 2013-04-19] (Skype Technologies S.A.)
HKCU\...\Run: [Bitdefender-Geldbörse-Agent] - C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe [552920 2013-08-14] (Bitdefender)
HKCU\...\Run: [Bitdefender-Geldbörse] - C:\Program Files\Bitdefender\Bitdefender\pwdmanui.exe [1000488 2013-08-14] (Bitdefender)
HKCU\...\Run: [Bitdefender-Geldbörse-Anwendungs-Agent] - C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe [613696 2013-08-14] (Bitdefender)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1807272 2013-07-27] (Valve Corporation)
HKCR\...409d6c4515e9\InprocServer32: [Default-shell32] C:\$Recycle.Bin\S-1-5-21-691484766-175042921-2864471598-1001\$e70288b4d27ea4212774bfe483c6a95d\n. ATTENTION! ====> ZeroAccess?
MountPoints2: G - G:\Startme.exe
MountPoints2: {394ac091-d0c0-11de-949b-806e6f6e6963} - E:\Launcher.exe
MountPoints2: {4f2d30ad-3242-11e2-bab9-0024541a2b66} - F:\DTVP_Launcher.exe
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-09-01] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [UCam_Menu] - C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [218408 2009-02-25] (CyberLink Corp.)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [DATAMNGR] - C:\PROGRA~2\WI3C8A~1\Datamngr\DATAMN~1.EXE [1599376 2011-08-09] (Bandoo Media, inc)
HKLM-x32\...\Run: [Sweetpacks Communicator] - C:\Program Files (x86)\SweetIM\Communicator\SweetPacksUpdateManager.exe [231768 2012-08-15] (SweetIM Technologies Ltd.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-05-11] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ApnTBMon] - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1601488 2013-08-16] (APN)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
URLSearchHook: (No Name) - {90eee664-34b1-422a-a782-779af65cdf6d} -  No File
URLSearchHook: (No Name) - {c840e246-6b95-475e-9bd7-caa1c7eca9f2} -  No File
URLSearchHook: (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
SearchScopes: HKLM - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://www.searchqu.com/web?src=ieb&appid=160&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://www.searchqu.com/web?src=ieb&appid=160&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = 
SearchScopes: HKLM-x32 - {227D0933-BD3F-487B-B311-85B8E269DC25} URL = hxxp://www.searchqu.com/web?src=ieb&appid=160&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2851647
SearchScopes: HKCU - DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/web/{searchTerms}?babsrc=SP_ss&affID=17162&mntrId=00adf6330000000000000ceee6b4256f
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/web/{searchTerms}?babsrc=SP_ss&affID=17162&mntrId=00adf6330000000000000ceee6b4256f
SearchScopes: HKCU - {227D0933-BD3F-487B-B311-85B8E269DC25} URL = hxxp://www.searchqu.com/web?src=ieb&appid=160&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - {3AADC5AC-1EE8-44D9-B381-E8C7897E1EEC} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKCU - {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKCU - {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = hxxp://startsear.ch/?aff=1&src=sp&cf=9b38fa0d-1dd7-11e1-a5fb-0024541a2b66&q={searchTerms}
SearchScopes: HKCU - {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredimail.com/mb59/?search={searchTerms}&loc=search_box&u=92540552271386611
BHO: VshareComplete - {08337871-0e50-4031-9110-3bd21ca3c065} - C:\Users\Daniel\AppData\Roaming\VshareComplete\64\VshareComplete64.dll (SimplyGen)
BHO: Bitdefender-Geldbörse - {09F58E74-42B4-4D70-BA26-35FC954E7A17} - C:\Program Files\Bitdefender\Bitdefender\pmbxie.dll (Bitdefender)
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Loader Class - {9D717F81-9148-4f12-8568-69135F087DB0} - C:\PROGRA~2\WI3C8A~1\Datamngr\x64\BROWSE~1.DLL (Bandoo Media, inc)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxie.dll (Bitdefender)
BHO-x32: Babylon toolbar helper - {2EECD738-5844-4a99-B4B6-146BF802613B} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.4.31.2\bh\BabylonToolbar.dll (Babylon BHO)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Searchqu Toolbar - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\PROGRA~2\WIA6EB~1\Datamngr\ToolBar\searchqudtx.dll ()
BHO-x32: Loader Class - {9D717F81-9148-4f12-8568-69135F087DB0} - C:\PROGRA~2\WI3C8A~1\Datamngr\BROWSE~1.DLL (Bandoo Media, inc)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: SweetPacks Browser Helper - {EEE6C35C-6118-11DC-9C72-001320C79847} - C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (SweetIM Technologies Ltd.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Searchqu Toolbar - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\PROGRA~2\WIA6EB~1\Datamngr\ToolBar\searchqudtx.dll ()
Toolbar: HKLM-x32 - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files (x86)\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Babylon Toolbar - {98889811-442D-49dd-99D7-DC866BE87DBC} - C:\Program Files (x86)\BabylonToolbar\BabylonToolbar\1.4.31.2\BabylonToolbarTlbr.dll (Babylon Ltd.)
Toolbar: HKLM-x32 - SweetPacks Toolbar for Internet Explorer - {EEE6C35B-6118-11DC-9C72-001320C79847} - C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (SweetIM Technologies Ltd.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {90EEE664-34B1-422A-A782-779AF65CDF6D} -  No File
Toolbar: HKCU - No Name - {30F9B915-B755-4826-820B-08FBA6BD249D} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL No File
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: wlmailhtml - {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files (x86)\Windows Live\Mail\mailcomm.dll No File
Tcpip\Parameters: [DhcpNameServer] 82.212.62.62 78.42.43.62

FireFox:
========
FF ProfilePath: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default
FF SelectedSearchEngine: Search the web (Babylon)
FF Homepage: hxxp://search.babylon.com/?babsrc=HP_ss&affID=17162&mntrId=00adf6330000000000000ceee6b4256f
FF Keyword.URL: hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2851647&q=
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Bitdefender.com/PasswordManager;version=17.8 - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxnp.dll (Bitdefender)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.3 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @playstation.com/PsndlCheck,version=1.00 - C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
FF Plugin-x32: @SonyCreativeSoftware.com/Media Go,version=1.0 - C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Daniel\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Daniel\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-1.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-2.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-3.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-4.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-5.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-6.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-7.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\MyStart Search.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\MyStart.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\searchplugins-backup
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\SearchResults.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\startsear.xml
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\sweetim.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\SearchResults.xml
FF Extension: No Name - C:\Users\Daniel\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: No Name - C:\Users\Daniel\AppData\Roaming\Mozilla\Extensions\{1FD91A9C-410C-4090-BBCC-55D3450EF433}
FF Extension: Babylon - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\ffxtlbr@babylon.com
FF Extension: VshareComplete - Speed up your search with your personal search suggestions tool - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{3697b17c-b572-4862-a5e6-7f922c0f3403}
FF Extension: No Name - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
FF Extension: DVDVideoSoftTB  - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
FF Extension: IncrediMail MediaBar 4 Community Toolbar - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{90eee664-34b1-422a-a782-779af65cdf6d}
FF Extension: Searchqu Toolbar - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{99079a25-328f-4bd4-be04-00955acaa0a7}
FF Extension: uTorrentBar_DE Community Toolbar - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{c840e246-6b95-475e-9bd7-caa1c7eca9f2}
FF Extension: DealPly - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{EB9394A3-4AD6-4918-9537-31A1FD8E8EDF}
FF Extension: No Name - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: No Name - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{EEE6C361-6118-11DC-9C72-001320C79847}.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\{1FD91A9C-410C-4090-BBCC-55D3450EF433}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] C:\Program Files\Bitdefender\Bitdefender\bdtbext
FF Extension: No Name - C:\Program Files\Bitdefender\Bitdefender\bdtbext
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF HKLM-x32\...\Firefox\Extensions: [ffpwdman@bitdefender.com] C:\Program Files\Bitdefender\Bitdefender\Antispam32\ffpwdman\
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender\Antispam32\ffpwdman\
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] C:\Program Files\Bitdefender\Bitdefender\bdtbext
FF Extension: No Name - C:\Program Files\Bitdefender\Bitdefender\bdtbext

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=48&sspv=CHSB7
CHR RestoreOnStartup: "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=48&sspv=CHSB7"
CHR DefaultSearchURL: (Search the web (Babylon)) - hxxp://search.babylon.com/web/{searchTerms}?babsrc=SP_ss&affID=17162&mntrId=00adf6330000000000000ceee6b4256f
CHR DefaultSuggestURL: (Search the web (Babylon)) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Daniel\AppData\Local\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Daniel\AppData\Local\Google\Chrome\Application\28.0.1500.95\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Daniel\AppData\Local\Google\Chrome\Application\28.0.1500.95\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (vShare.tv plug-in) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpionmjnkbpcdpcflammlgllecmejgjj\1.3_0\chvsharetvplg.dll (vShare.tv )
CHR Plugin: (vShare.tv plug-in) - C:\Program Files (x86)\Mozilla Firefox\plugins\npvsharetvplg.dll (vShare.tv )
CHR Plugin: (Skype Toolbars) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.9.0.9216_0\npSkypeChromePlugin.dll No File
CHR Plugin: (Conduit Chrome Plugin) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\plmlpkfpkijnlijgalnjaacllnjmoamo\10.8.2.5_0\plugins/ConduitChromeApiPlugin.dll No File
CHR Plugin: (Conduit Radio Plugin) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\plmlpkfpkijnlijgalnjaacllnjmoamo\10.8.2.5_0\plugins/np-cwmp.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.300.12) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U30) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (Pando Web Plugin) - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
CHR Plugin: (Windows Live\u00AE Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
CHR Extension: (YouTube) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (VshareComplete plugin for chrome) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlfienamagdnkekbbbocojppncdambda\1.1_0
CHR Extension: (DealPly) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaiilaahiahdejapggenmdmafpmbipje\3.5.3.0_0
CHR Extension: (SweetIM for Facebook) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.2.0.0_0
CHR Extension: (vshare plugin) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\kpionmjnkbpcdpcflammlgllecmejgjj\1.3_0
CHR Extension: (Skype Click to Call) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.3.0.11079_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0
CHR Extension: (Gmail) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR Extension: (DVDVideoSoftTB) - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\plmlpkfpkijnlijgalnjaacllnjmoamo\10.16.4.512_0
CHR HKLM-x32\...\Chrome\Extension: [aaaajccikcnncidhbokfncpooceanool] - C:\ProgramData\AskPartnerNetwork\Toolbar\SPCV7\CRX\ToolbarCR.crx
CHR HKLM-x32\...\Chrome\Extension: [ccahoghmggldkcdjiebjkidpfongdfbl] - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxcr.crx
CHR HKLM-x32\...\Chrome\Extension: [dlfienamagdnkekbbbocojppncdambda] - C:\Program Files (x86)\VshareComplete\chrome\VshareCompleteChrome.crx
CHR HKLM-x32\...\Chrome\Extension: [gaiilaahiahdejapggenmdmafpmbipje] - C:\Program Files (x86)\DealPly\DealPly.crx
CHR HKLM-x32\...\Chrome\Extension: [jcdgjdiieiljkfkdcloehkohchhpekkn] - C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\External Extensions\{EEE6C373-6118-11DC-9C72-001320C79847}\SweetFB.crx
CHR HKLM-x32\...\Chrome\Extension: [kpionmjnkbpcdpcflammlgllecmejgjj] - C:\Program Files (x86)\vShare.tv plugin\vshareplg.crx
CHR HKLM-x32\...\Chrome\Extension: [leocdeigfnkaojcapikdjcdbedcjmffc] - C:\Users\Daniel\AppData\Local\Temp\ccex.crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx
CHR StartMenuInternet: Google Chrome - C:\Users\Daniel\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [164816 2013-08-16] (APN LLC.)
S4 BdDesktopParental; C:\Program Files\Bitdefender\Bitdefender\bdparentalservice.exe [75584 2013-08-14] (Bitdefender)
R2 IBUpdaterService; C:\Windows\system32\dmwu.exe [1447728 2013-05-21] ()
S3 MSSQL$MSSMLBIZ; C:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [66872 2011-11-03] ()
R2 Rezip; C:\windows\SysWOW64\Rezip.exe [311296 2009-03-05] ()
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender\updatesrv.exe [67320 2013-06-19] (Bitdefender)
R2 vsserv; C:\Program Files\Bitdefender\Bitdefender\vsserv.exe [1505688 2013-08-14] (Bitdefender)
R2 yksvc; C:\Windows\System32\yk62x64.dll [382976 2009-06-15] (Marvell)
S3 aspnet_state; %SystemRoot%\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [x]
S3 fsssvc; "C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe" [x]

==================== Drivers (Whitelisted) ====================

R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [727592 2013-08-14] (BitDefender)
R3 avchv; C:\Windows\System32\DRIVERS\avchv.sys [261056 2012-11-02] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [601360 2013-08-14] (BitDefender)
R1 BdfNdisf; c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys [93600 2013-02-22] (BitDefender LLC)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [103504 2011-11-14] (BitDefender LLC)
S3 bdfwfpf_pc; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [109056 2013-01-29] (BitDefender SRL)
S3 BDSandBox; C:\windows\system32\drivers\bdsandbox.sys [82824 2013-08-14] (BitDefender SRL)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-12-21] (DT Soft Ltd)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [147232 2012-10-04] (BitDefender LLC)
R0 hotcore3; C:\Windows\System32\DRIVERS\hotcore3.sys [37392 2010-05-28] (Paragon Software Group)
S3 PVUSB; C:\Windows\System32\DRIVERS\CESG64.sys [63808 2007-02-19] (CASIO COMPUTER CO.,LTD.)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [382536 2013-08-14] (BitDefender S.R.L.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-20 21:05 - 2013-08-20 19:46 - 01576208 _____ (Farbar) C:\Users\Daniel\Desktop\FRST64.exe
2013-08-20 15:16 - 2013-08-20 15:16 - 00003288 ____N C:\bootsqm.dat
2013-08-15 02:44 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-08-15 02:44 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-08-15 02:44 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-08-15 02:44 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-08-15 02:44 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-08-15 02:44 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-08-15 02:44 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-08-15 02:44 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-08-15 02:44 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-08-15 02:44 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-08-15 02:44 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-08-15 02:44 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-15 01:37 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\tzres.dll
2013-08-15 01:37 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\tzres.dll
2013-08-15 01:37 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\windows\system32\wintrust.dll
2013-08-15 01:37 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\windows\system32\crypt32.dll
2013-08-15 01:37 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\windows\system32\cryptsvc.dll
2013-08-15 01:37 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\windows\system32\cryptnet.dll
2013-08-15 01:37 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\windows\SysWOW64\wintrust.dll
2013-08-15 01:37 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\windows\SysWOW64\crypt32.dll
2013-08-15 01:37 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptsvc.dll
2013-08-15 01:37 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptnet.dll
2013-08-15 01:36 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\windows\system32\WMVDECOD.DLL
2013-08-15 01:36 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMVDECOD.DLL
2013-08-15 01:36 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2013-08-15 01:36 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2013-08-15 01:36 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2013-08-15 01:36 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\windows\system32\rpcrt4.dll
2013-08-15 01:36 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2013-08-15 01:36 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2013-08-15 01:36 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2013-08-15 01:36 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpcrt4.dll
2013-08-15 01:36 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2013-08-15 01:36 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2013-08-15 01:36 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2013-08-15 01:36 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2013-08-15 01:36 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2013-08-15 01:36 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2013-08-15 01:36 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tssecsrv.sys
2013-08-14 00:35 - 2013-08-14 00:35 - 00601360 _____ (BitDefender) C:\windows\system32\Drivers\avckf.sys
2013-08-14 00:35 - 2013-08-14 00:35 - 00382536 _____ (BitDefender S.R.L.) C:\windows\system32\Drivers\trufos.sys
2013-08-11 15:16 - 2013-08-11 15:16 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-08-11 15:16 - 2013-08-11 15:16 - 00000000 ____D C:\Program Files (x86)\AskPartnerNetwork
2013-08-11 15:15 - 2013-08-11 15:15 - 00000991 _____ C:\Users\Daniel\Desktop\SopCast.lnk
2013-08-11 15:15 - 2013-08-11 15:15 - 00000000 ____D C:\ProgramData\APN
2013-08-11 15:15 - 2013-06-06 22:41 - 00489392 _____ (Ask Partner Network) C:\Users\Daniel\Documents\APNSetup.exe
2013-08-10 15:06 - 2013-01-20 14:51 - 00000000 ____D C:\Users\Daniel\Desktop\Wu-Tang Forever [Disc 2]
2013-08-10 15:06 - 2013-01-20 14:45 - 00000000 ____D C:\Users\Daniel\Desktop\Forever [Disc 1]
2013-08-09 19:25 - 2013-08-20 21:04 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-09 19:25 - 2013-08-09 19:25 - 00000917 _____ C:\Users\Public\Desktop\Steam.lnk
2013-08-07 20:42 - 2013-08-06 14:30 - 00000000 ____D C:\Users\Daniel\Desktop\Novi Novak - Villainism (DatPiff.com)
2013-08-01 02:00 - 2013-08-15 02:38 - 00000000 ____D C:\windows\system32\MRT
2013-07-31 09:35 - 2013-07-31 09:35 - 00002019 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-29 11:07 - 2013-07-29 11:07 - 00000385 _____ C:\Users\Daniel\AppData\Roaminguser_gensett.xml
2013-07-29 01:55 - 2013-07-29 01:55 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-27 14:43 - 2013-07-27 14:43 - 00076944 _____ (BitDefender) C:\windows\system32\Drivers\bdvedisk.sys
2013-07-27 14:19 - 2013-08-03 13:11 - 00000000 ____D C:\Users\Daniel\AppData\Local\CrashDumps
2013-07-27 13:57 - 2013-07-27 13:57 - 00000385 _____ C:\windows\system32\user_gensett.xml
2013-07-27 13:52 - 2013-07-27 13:52 - 01247818 _____ C:\ProgramData\1374922578.bdinstall.bin
2013-07-27 13:41 - 2013-07-27 13:41 - 00002186 _____ C:\Users\Public\Desktop\Bitdefender Safepay.lnk
2013-07-27 13:41 - 2013-07-27 13:41 - 00002067 _____ C:\Users\Public\Desktop\Bitdefender Internet Security.lnk
2013-07-27 13:41 - 2013-07-27 13:41 - 00000684 ____H C:\bdr-cf01
2013-07-27 13:41 - 2013-07-27 13:41 - 00000000 ____H C:\windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-27 13:41 - 2013-07-27 13:41 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-27 13:40 - 2013-08-14 00:35 - 00727592 _____ (BitDefender) C:\windows\system32\Drivers\avc3.sys
2013-07-27 13:40 - 2013-08-14 00:35 - 00082824 _____ (BitDefender SRL) C:\windows\system32\Drivers\bdsandbox.sys
2013-07-27 13:40 - 2013-02-22 19:46 - 00093600 _____ (BitDefender LLC) C:\windows\system32\Drivers\BdfNdisf6.sys
2013-07-27 13:40 - 2012-11-02 14:17 - 00261056 _____ (BitDefender) C:\windows\system32\Drivers\avchv.sys
2013-07-27 13:40 - 2007-04-11 11:11 - 00511328 _____ (Microsoft Corporation) C:\windows\capicom.dll
2013-07-27 13:02 - 2013-07-27 13:02 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Bitdefender
2013-07-27 13:01 - 2013-07-27 13:41 - 00253404 ____H C:\bdr-ld01
2013-07-27 13:01 - 2013-07-27 13:41 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-27 13:01 - 2013-06-25 18:20 - 38518480 ____H C:\bdr-im01.gz
2013-07-27 13:01 - 2012-08-15 15:28 - 02510608 ____H C:\bdr-bz01
2013-07-27 12:58 - 2013-07-27 12:58 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\QuickScan
2013-07-27 12:56 - 2013-07-27 12:56 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-27 12:56 - 2012-10-04 14:30 - 00147232 _____ (BitDefender LLC) C:\windows\system32\Drivers\gzflt.sys
2013-07-26 20:18 - 2013-07-26 20:18 - 00081780 _____ C:\ProgramData\1374862519.5340.bin
2013-07-26 20:16 - 2013-07-27 13:49 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-26 20:16 - 2013-07-26 20:18 - 00003005 _____ C:\ProgramData\1374862519.7812.bin
2013-07-26 20:16 - 2013-07-26 20:18 - 00000991 _____ C:\ProgramData\1374862519.6956.bin
2013-07-26 20:16 - 2013-07-26 20:17 - 00015986 _____ C:\ProgramData\1374862519.8352.bin
2013-07-26 20:16 - 2013-07-26 20:17 - 00008922 _____ C:\ProgramData\1374862519.7032.bin
2013-07-26 20:16 - 2013-07-26 20:17 - 00002969 _____ C:\ProgramData\1374862519.8292.bin
2013-07-26 20:16 - 2013-07-26 20:17 - 00000739 _____ C:\ProgramData\1374862519.9748.bin
2013-07-26 20:16 - 2013-07-26 20:17 - 00000739 _____ C:\ProgramData\1374862519.7160.bin
2013-07-26 20:15 - 2013-07-26 20:18 - 00111691 _____ C:\ProgramData\1374862519.8508.bin
2013-07-26 20:15 - 2013-07-26 20:18 - 00008876 _____ C:\ProgramData\1374862519.7924.bin
2013-07-26 20:15 - 2013-07-26 20:18 - 00006218 _____ C:\ProgramData\1374862519.6824.bin
2013-07-26 20:11 - 2013-07-27 12:56 - 00000000 ____D C:\Program Files\Common Files\Bitdefender

==================== One Month Modified Files and Folders =======

2013-08-21 05:51 - 2013-08-21 05:51 - 00000000 ____D C:\FRST
2013-08-21 02:45 - 2009-10-28 08:20 - 00000000 ____D C:\ProgramData\WinClon
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\Setup
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\oobe
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\com
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\Setup
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\oobe
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\Msdtc
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\com
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\registration
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\IME
2013-08-20 21:07 - 2013-05-29 14:07 - 00000294 _____ C:\windows\Tasks\Dealply.job
2013-08-20 21:05 - 2011-03-13 15:12 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Skype
2013-08-20 21:04 - 2013-08-09 19:25 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-20 21:02 - 2011-03-11 17:23 - 00001106 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-20 21:01 - 2013-05-20 10:20 - 00015045 _____ C:\windows\setupact.log
2013-08-20 21:01 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-08-20 19:46 - 2013-08-20 21:05 - 01576208 _____ (Farbar) C:\Users\Daniel\Desktop\FRST64.exe
2013-08-20 17:35 - 2011-03-11 17:23 - 00001110 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-20 17:33 - 2011-12-25 12:13 - 01883238 _____ C:\windows\WindowsUpdate.log
2013-08-20 17:30 - 2009-07-14 06:45 - 00013936 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-20 17:30 - 2009-07-14 06:45 - 00013936 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-20 17:27 - 2011-09-25 14:16 - 00001124 _____ C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001UA.job
2013-08-20 16:51 - 2010-01-02 15:14 - 00000000 ____D C:\Users\Daniel
2013-08-20 15:16 - 2013-08-20 15:16 - 00003288 ____N C:\bootsqm.dat
2013-08-19 21:00 - 2012-08-19 20:48 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2013-08-19 20:28 - 2011-03-11 18:36 - 00000000 ____D C:\Users\Daniel\AppData\Local\PMB Files
2013-08-19 16:23 - 2011-03-11 18:36 - 00000000 ____D C:\ProgramData\PMB Files
2013-08-15 02:41 - 2009-10-28 23:32 - 00722016 _____ C:\windows\system32\perfh007.dat
2013-08-15 02:41 - 2009-10-28 23:32 - 00158708 _____ C:\windows\system32\perfc007.dat
2013-08-15 02:41 - 2009-07-14 07:13 - 01697904 _____ C:\windows\system32\PerfStringBackup.INI
2013-08-15 02:38 - 2013-08-01 02:00 - 00000000 ____D C:\windows\system32\MRT
2013-08-15 02:35 - 2012-03-14 00:23 - 78161360 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-08-15 01:15 - 2013-05-20 10:36 - 00818866 _____ C:\windows\PFRO.log
2013-08-14 00:35 - 2013-08-14 00:35 - 00601360 _____ (BitDefender) C:\windows\system32\Drivers\avckf.sys
2013-08-14 00:35 - 2013-08-14 00:35 - 00382536 _____ (BitDefender S.R.L.) C:\windows\system32\Drivers\trufos.sys
2013-08-14 00:35 - 2013-07-27 13:40 - 00727592 _____ (BitDefender) C:\windows\system32\Drivers\avc3.sys
2013-08-14 00:35 - 2013-07-27 13:40 - 00082824 _____ (BitDefender SRL) C:\windows\system32\Drivers\bdsandbox.sys
2013-08-11 22:27 - 2011-09-25 14:16 - 00001072 _____ C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001Core.job
2013-08-11 15:16 - 2013-08-11 15:16 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-08-11 15:16 - 2013-08-11 15:16 - 00000000 ____D C:\Program Files (x86)\AskPartnerNetwork
2013-08-11 15:15 - 2013-08-11 15:15 - 00000991 _____ C:\Users\Daniel\Desktop\SopCast.lnk
2013-08-11 15:15 - 2013-08-11 15:15 - 00000000 ____D C:\ProgramData\APN
2013-08-11 15:15 - 2013-03-12 23:00 - 00000000 ____D C:\Program Files (x86)\SopCast
2013-08-09 19:25 - 2013-08-09 19:25 - 00000917 _____ C:\Users\Public\Desktop\Steam.lnk
2013-08-07 20:14 - 2009-07-14 07:08 - 00032632 _____ C:\windows\Tasks\SCHEDLGU.TXT
2013-08-06 14:30 - 2013-08-07 20:42 - 00000000 ____D C:\Users\Daniel\Desktop\Novi Novak - Villainism (DatPiff.com)
2013-08-05 18:21 - 2010-01-02 15:16 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-05 18:21 - 2009-07-14 04:34 - 00000510 _____ C:\windows\win.ini
2013-08-05 16:52 - 2012-08-19 20:48 - 00692104 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2013-08-05 16:52 - 2012-08-19 20:48 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2013-08-05 16:52 - 2011-05-17 20:41 - 00071048 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-05 16:52 - 2010-01-02 15:15 - 00000000 ____D C:\Users\Daniel\AppData\Local\Adobe
2013-08-03 17:39 - 2012-07-17 18:38 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\TS3Client
2013-08-03 13:11 - 2013-07-27 14:19 - 00000000 ____D C:\Users\Daniel\AppData\Local\CrashDumps
2013-08-03 04:27 - 2012-05-04 16:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-02 01:59 - 2013-06-01 06:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox.bak
2013-07-31 23:02 - 2011-09-25 14:18 - 00002331 _____ C:\Users\Daniel\Desktop\Google Chrome.lnk
2013-07-31 09:35 - 2013-07-31 09:35 - 00002019 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-31 09:34 - 2011-06-21 12:43 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-07-31 09:34 - 2010-01-02 15:14 - 00000000 ____D C:\ProgramData\Adobe
2013-07-29 11:07 - 2013-07-29 11:07 - 00000385 _____ C:\Users\Daniel\AppData\Roaminguser_gensett.xml
2013-07-29 01:55 - 2013-07-29 01:55 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-27 14:43 - 2013-07-27 14:43 - 00076944 _____ (BitDefender) C:\windows\system32\Drivers\bdvedisk.sys
2013-07-27 14:09 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\NDF
2013-07-27 13:57 - 2013-07-27 13:57 - 00000385 _____ C:\windows\system32\user_gensett.xml
2013-07-27 13:52 - 2013-07-27 13:52 - 01247818 _____ C:\ProgramData\1374922578.bdinstall.bin
2013-07-27 13:49 - 2013-07-26 20:16 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-27 13:41 - 2013-07-27 13:41 - 00002186 _____ C:\Users\Public\Desktop\Bitdefender Safepay.lnk
2013-07-27 13:41 - 2013-07-27 13:41 - 00002067 _____ C:\Users\Public\Desktop\Bitdefender Internet Security.lnk
2013-07-27 13:41 - 2013-07-27 13:41 - 00000684 ____H C:\bdr-cf01
2013-07-27 13:41 - 2013-07-27 13:41 - 00000000 ____H C:\windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-27 13:41 - 2013-07-27 13:41 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-27 13:41 - 2013-07-27 13:01 - 00253404 ____H C:\bdr-ld01
2013-07-27 13:41 - 2013-07-27 13:01 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-27 13:02 - 2013-07-27 13:02 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Bitdefender
2013-07-27 13:02 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-07-27 12:58 - 2013-07-27 12:58 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\QuickScan
2013-07-27 12:56 - 2013-07-27 12:56 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-27 12:56 - 2013-07-26 20:11 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-27 12:47 - 2013-06-22 17:35 - 00000000 ____D C:\ProgramData\Norton
2013-07-26 20:18 - 2013-07-26 20:18 - 00081780 _____ C:\ProgramData\1374862519.5340.bin
2013-07-26 20:18 - 2013-07-26 20:16 - 00003005 _____ C:\ProgramData\1374862519.7812.bin
2013-07-26 20:18 - 2013-07-26 20:16 - 00000991 _____ C:\ProgramData\1374862519.6956.bin
2013-07-26 20:18 - 2013-07-26 20:15 - 00111691 _____ C:\ProgramData\1374862519.8508.bin
2013-07-26 20:18 - 2013-07-26 20:15 - 00008876 _____ C:\ProgramData\1374862519.7924.bin
2013-07-26 20:18 - 2013-07-26 20:15 - 00006218 _____ C:\ProgramData\1374862519.6824.bin
2013-07-26 20:17 - 2013-07-26 20:16 - 00015986 _____ C:\ProgramData\1374862519.8352.bin
2013-07-26 20:17 - 2013-07-26 20:16 - 00008922 _____ C:\ProgramData\1374862519.7032.bin
2013-07-26 20:17 - 2013-07-26 20:16 - 00002969 _____ C:\ProgramData\1374862519.8292.bin
2013-07-26 20:17 - 2013-07-26 20:16 - 00000739 _____ C:\ProgramData\1374862519.9748.bin
2013-07-26 20:17 - 2013-07-26 20:16 - 00000739 _____ C:\ProgramData\1374862519.7160.bin
2013-07-26 07:13 - 2013-08-15 02:44 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-07-26 07:13 - 2013-08-15 02:44 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-07-26 07:13 - 2013-08-15 02:44 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-07-26 07:12 - 2013-08-15 02:44 - 19239424 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 15405056 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 03958784 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-07-26 05:35 - 2013-08-15 02:44 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-07-26 05:13 - 2013-08-15 02:44 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-07-26 05:13 - 2013-08-15 02:44 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 14329344 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 02877440 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 02048512 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-07-26 05:11 - 2013-08-15 02:44 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-07-26 05:11 - 2013-08-15 02:44 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-07-26 04:49 - 2013-08-15 02:44 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-07-26 04:39 - 2013-08-15 02:44 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-07-26 03:59 - 2013-08-15 02:44 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-25 11:25 - 2013-08-15 01:36 - 01888768 _____ (Microsoft Corporation) C:\windows\system32\WMVDECOD.DLL
2013-07-25 10:57 - 2013-08-15 01:36 - 01620992 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMVDECOD.DLL

ZeroAccess:
C:\$Recycle.Bin\S-1-5-21-691484766-175042921-2864471598-1001\$e70288b4d27ea4212774bfe483c6a95d

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-05 15:43

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 20.08.2013, 21:01   #8
aharonov
/// TB-Ausbilder
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Ok, dann so weiter:


Schritt 1

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



Schritt 2

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.




Schritt 3

Starte noch einmal FRST.
  • Ändere keine der Voreinstellungen und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden ein neues Logfile FRST.txt erstellt und auf dem Desktop gespeichert.
  • Poste den Inhalt dieses Logfiles bitte hier in deinen Thread.



Bitte poste in deiner nächsten Antwort:
  • Log von Adwcleaner
  • Log von Combofix
  • Log von FRST
__________________
cheers,
Leo

Alt 21.08.2013, 14:51   #9
LittleBonsai
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Code:
ATTFilter
ComboFix 13-08-20.01 - Daniel 21.08.2013  15:13:13.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4061.2791 [GMT 2:00]
ausgeführt von:: c:\users\Daniel\Desktop\ComboFix.exe
AV: Avira Desktop *Enabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Enabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\1374862519.5340.bin
c:\programdata\1374862519.6824.bin
c:\programdata\1374862519.6956.bin
c:\programdata\1374862519.7032.bin
c:\programdata\1374862519.7160.bin
c:\programdata\1374862519.7812.bin
c:\programdata\1374862519.7924.bin
c:\programdata\1374862519.8292.bin
c:\programdata\1374862519.8352.bin
c:\programdata\1374862519.8508.bin
c:\programdata\1374862519.9748.bin
c:\programdata\1374922578.bdinstall.bin
c:\windows\SysWow64\frapsvid.dll
D:\install.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-07-21 bis 2013-08-21  ))))))))))))))))))))))))))))))
.
.
2013-08-21 13:22 . 2013-08-21 13:22	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-08-21 12:46 . 2013-08-21 12:49	--------	d-----w-	C:\AdwCleaner
2013-08-21 03:51 . 2013-08-21 03:51	--------	d-----w-	C:\FRST
2013-08-14 23:37 . 2013-07-09 05:52	224256	----a-w-	c:\windows\system32\wintrust.dll
2013-08-14 23:37 . 2013-07-09 05:46	184320	----a-w-	c:\windows\system32\cryptsvc.dll
2013-08-14 23:37 . 2013-07-09 05:46	1472512	----a-w-	c:\windows\system32\crypt32.dll
2013-08-14 23:37 . 2013-07-09 05:46	139776	----a-w-	c:\windows\system32\cryptnet.dll
2013-08-14 23:37 . 2013-07-09 04:46	140288	----a-w-	c:\windows\SysWow64\cryptsvc.dll
2013-08-14 23:37 . 2013-07-09 04:46	1166848	----a-w-	c:\windows\SysWow64\crypt32.dll
2013-08-14 23:37 . 2013-07-09 04:46	103936	----a-w-	c:\windows\SysWow64\cryptnet.dll
2013-08-14 23:37 . 2013-07-19 01:58	2048	----a-w-	c:\windows\system32\tzres.dll
2013-08-14 23:36 . 2013-07-25 09:25	1888768	----a-w-	c:\windows\system32\WMVDECOD.DLL
2013-08-14 23:36 . 2013-07-09 05:51	1217024	----a-w-	c:\windows\system32\rpcrt4.dll
2013-08-14 23:36 . 2013-07-09 06:03	5550528	----a-w-	c:\windows\system32\ntoskrnl.exe
2013-08-14 23:36 . 2013-07-09 05:54	1732032	----a-w-	c:\windows\system32\ntdll.dll
2013-08-14 23:36 . 2013-07-09 05:53	243712	----a-w-	c:\windows\system32\wow64.dll
2013-08-14 23:36 . 2013-07-09 02:49	7680	----a-w-	c:\windows\SysWow64\instnm.exe
2013-08-14 23:36 . 2013-06-15 04:32	39936	----a-w-	c:\windows\system32\drivers\tssecsrv.sys
2013-08-14 23:36 . 2013-07-06 06:03	1910208	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-07-27 11:40 . 2012-11-02 12:17	261056	----a-w-	c:\windows\system32\drivers\avchv.sys
2013-07-27 11:02 . 2013-07-27 11:02	--------	d-----w-	c:\users\Daniel\AppData\Roaming\Bitdefender
2013-07-27 10:58 . 2013-07-27 10:58	--------	d-----w-	c:\users\Daniel\AppData\Roaming\QuickScan
2013-07-27 10:56 . 2012-10-04 12:30	147232	----a-w-	c:\windows\system32\drivers\gzflt.sys
2013-07-27 10:56 . 2013-07-27 10:56	--------	d-----w-	c:\program files\Bitdefender
2013-07-26 18:16 . 2013-07-27 11:49	--------	d-----w-	c:\programdata\Bitdefender
2013-07-26 18:11 . 2013-07-27 10:56	--------	d-----w-	c:\program files\Common Files\Bitdefender
2013-07-26 18:11 . 2013-07-26 18:11	--------	d-----w-	c:\program files (x86)\Common Files\Bitdefender
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-08-21 13:00 . 2012-08-19 18:48	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-08-21 13:00 . 2011-05-17 18:41	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-08-15 00:35 . 2012-03-13 22:23	78161360	----a-w-	c:\windows\system32\MRT.exe
2013-07-26 03:13 . 2013-08-15 00:44	1767936	----a-w-	c:\windows\SysWow64\wininet.dll
2013-07-26 03:12 . 2013-08-15 00:44	2877440	----a-w-	c:\windows\SysWow64\jscript9.dll
2013-07-26 02:49 . 2013-08-15 00:44	2706432	----a-w-	c:\windows\SysWow64\mshtml.tlb
2013-07-26 01:59 . 2013-08-15 00:44	71680	----a-w-	c:\windows\SysWow64\RegisterIEPKEYs.exe
2013-07-25 08:57 . 2013-08-14 23:36	1620992	----a-w-	c:\windows\SysWow64\WMVDECOD.DLL
2013-07-19 01:41 . 2013-08-14 23:37	2048	----a-w-	c:\windows\SysWow64\tzres.dll
2013-07-09 05:03 . 2013-08-14 23:36	3913664	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2013-07-09 05:03 . 2013-08-14 23:36	3968960	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2013-07-09 04:53 . 2013-08-14 23:36	1292192	----a-w-	c:\windows\SysWow64\ntdll.dll
2013-07-09 04:52 . 2013-08-14 23:36	663552	----a-w-	c:\windows\SysWow64\rpcrt4.dll
2013-07-09 04:52 . 2013-08-14 23:36	5120	----a-w-	c:\windows\SysWow64\wow32.dll
2013-07-09 04:52 . 2013-08-14 23:37	175104	----a-w-	c:\windows\SysWow64\wintrust.dll
2013-07-09 04:45 . 2013-08-14 23:36	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2013-07-09 02:49 . 2013-08-14 23:36	25600	----a-w-	c:\windows\SysWow64\setup16.exe
2013-07-09 02:49 . 2013-08-14 23:36	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2013-07-09 02:49 . 2013-08-14 23:36	2048	----a-w-	c:\windows\SysWow64\user.exe
2013-06-05 03:34 . 2013-07-17 20:21	3153920	----a-w-	c:\windows\system32\win32k.sys
2013-06-04 06:00 . 2013-07-17 20:21	624128	----a-w-	c:\windows\system32\qedit.dll
2013-06-04 04:53 . 2013-07-17 20:21	509440	----a-w-	c:\windows\SysWow64\qedit.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ICQ"="c:\program files (x86)\ICQ7.4\ICQ.exe" [2011-03-14 119608]
"Spotify Web Helper"="c:\users\Daniel\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2013-07-08 1104384]
"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2012-11-06 3673728]
"GoogleChromeAutoLaunch_9CB2B8404301F8169D10E27C4B481A41"="c:\users\Daniel\AppData\Local\Google\Chrome\Application\chrome.exe" [2013-07-25 846288]
"Sony PC Companion"="c:\program files (x86)\Sony\Sony PC Companion\PCCompanion.exe" [2013-05-29 449248]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-04-19 18678376]
"Bitdefender-Geldbörse-Agent"="c:\program files\Bitdefender\Bitdefender\pmbxag.exe" [2013-08-13 552920]
"Bitdefender-Geldbörse"="c:\program files\Bitdefender\Bitdefender\pwdmanui.exe" [2013-08-13 1000488]
"Bitdefender-Geldbörse-Anwendungs-Agent"="c:\program files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe" [2013-08-13 613696]
"Steam"="c:\program files (x86)\Steam\Steam.exe" [2013-07-26 1807272]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2009-09-01 98304]
"UCam_Menu"="c:\program files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2009-02-25 218408]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-05-11 958576]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Bitdefender-Geldbörse-Agent"="c:\program files\Bitdefender\Bitdefender\pmbxag.exe" [2013-08-13 552920]
"Bitdefender-Geldbörse"="c:\program files\Bitdefender\Bitdefender\pwdmanui.exe" [2013-08-13 1000488]
"Bitdefender-Geldbörse-Anwendungs-Agent"="c:\program files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe" [2013-08-13 613696]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux6"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 avckf;avckf;c:\windows\system32\DRIVERS\avckf.sys;c:\windows\SYSNATIVE\DRIVERS\avckf.sys [x]
R3 bdfwfpf_pc;bdfwfpf_pc;c:\program files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys;c:\program files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [x]
R3 BDSandBox;BDSandBox;c:\windows\system32\drivers\bdsandbox.sys;c:\windows\SYSNATIVE\drivers\bdsandbox.sys [x]
R3 PVUSB;CESG502 64bit USB Driver;c:\windows\system32\DRIVERS\CESG64.sys;c:\windows\SYSNATIVE\DRIVERS\CESG64.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 Sony PC Companion;Sony PC Companion;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R4 BdDesktopParental;Bitdefender Desktop Parental Control;c:\program files\Bitdefender\Bitdefender\bdparentalservice.exe;c:\program files\Bitdefender\Bitdefender\bdparentalservice.exe [x]
S0 avc3;avc3;c:\windows\system32\DRIVERS\avc3.sys;c:\windows\SYSNATIVE\DRIVERS\avc3.sys [x]
S0 gzflt;gzflt;c:\windows\system32\DRIVERS\gzflt.sys;c:\windows\SYSNATIVE\DRIVERS\gzflt.sys [x]
S0 hotcore3;hc3ServiceName;c:\windows\system32\DRIVERS\hotcore3.sys;c:\windows\SYSNATIVE\DRIVERS\hotcore3.sys [x]
S1 BdfNdisf;BitDefender Firewall NDIS 6 Filter Driver;c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys;c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys [x]
S1 bdfwfpf;bdfwfpf;c:\program files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys;c:\program files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 SABI;SAMSUNG Kernel Driver For Windows 7;c:\windows\system32\Drivers\SABI.sys;c:\windows\SYSNATIVE\Drivers\SABI.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 Rezip;Rezip;c:\windows\SysWOW64\Rezip.exe;c:\windows\SysWOW64\Rezip.exe [x]
S2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
S2 UPDATESRV;Bitdefender Desktop Update Service;c:\program files\Bitdefender\Bitdefender\updatesrv.exe;c:\program files\Bitdefender\Bitdefender\updatesrv.exe [x]
S2 yksvc;Marvell Yukon Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S3 avchv;avchv Function Driver;c:\windows\system32\DRIVERS\avchv.sys;c:\windows\SYSNATIVE\DRIVERS\avchv.sys [x]
S3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
S3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys;c:\windows\SYSNATIVE\DRIVERS\yk62x64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
Inhalt des "geplante Tasks" Ordners
.
2013-08-21 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-08-19 13:00]
.
2013-08-21 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-03-11 15:22]
.
2013-08-21 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-03-11 15:22]
.
2013-08-21 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001Core.job
- c:\users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-25 12:16]
.
2013-08-21 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001UA.job
- c:\users\Daniel\AppData\Local\Google\Update\GoogleUpdate.exe [2011-09-25 12:16]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-08-19 8067616]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2011-01-07 2328944]
"Bdagent"="c:\program files\Bitdefender\Bitdefender\bdagent.exe" [2013-08-13 1731752]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: An OneNote s&enden - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 82.212.62.62 78.42.43.62
FF - ProfilePath - c:\users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\
FF - ExtSQL: 2013-07-04 11:52; ffpwdman@bitdefender.com; c:\program files\Bitdefender\Bitdefender\Antispam32\ffpwdman
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{90eee664-34b1-422a-a782-779af65cdf6d} - (no file)
URLSearchHooks-{c840e246-6b95-475e-9bd7-caa1c7eca9f2} - (no file)
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
SafeBoot-mcmscsvc
SafeBoot-MCODS
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{08337871-0e50-4031-9110-3bd21ca3c065} - c:\users\Daniel\AppData\Roaming\VshareComplete\64\VshareComplete64.dll
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
WebBrowser-{90EEE664-34B1-422A-A782-779AF65CDF6D} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Searchqu 410 MediaBar - c:\program files (x86)\Windows Searchqu Toolbar\Datamngr\ToolBar\uninstallTB.exe
AddRemove-{ec4b6105-e039-42fb-8e18-c8aa393f0018}_is1 - c:\program files (x86)\VshareComplete\unins000.exe
AddRemove-FoxTab FLV Player - c:\program files (x86)\FoxTabFLVPlayer\Uninstall\Uninstall.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
c:\program files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
c:\program files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe
c:\program files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe
c:\program files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
c:\program files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
c:\program files (x86)\Common Files\Steam\SteamService.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-08-21  15:36:14 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-08-21 13:36
.
Vor Suchlauf: 9 Verzeichnis(se), 103.995.944.960 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 103.648.075.776 Bytes frei
.
- - End Of File - - BE894CABAC26095796D74F6EB6050B4B
2E5DEBB2116B3417023E0D6562D7ED07
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 20-08-2013 04
Ran by Daniel (administrator) on 21-08-2013 15:41:39
Running from C:\Users\Daniel\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\vsserv.exe
(AMD) C:\windows\system32\atiesrxx.exe
(AMD) C:\windows\system32\atieclxx.exe
(LSI Corporation) C:\Program Files\LSI SoftModem\agr64svc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
() C:\windows\SysWOW64\PnkBstrA.exe
() C:\windows\SysWOW64\Rezip.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\updatesrv.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\bdagent.exe
(ICQ, LLC.) C:\Program Files (x86)\ICQ7.4\ICQ.exe
(Spotify Ltd) C:\Users\Daniel\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Sony) C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
() C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender\downloader.exe
(Opera Software) C:\Program Files (x86)\Opera\opera.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8067616 2009-08-19] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1815848 2009-07-15] (Synaptics Incorporated)
HKLM\...\Run: [IntelliPoint] - C:\Program Files\Microsoft IntelliPoint\ipoint.exe [2328944 2011-01-07] (Microsoft Corporation)
HKLM\...\Run: [Bdagent] - C:\Program Files\Bitdefender\Bitdefender\bdagent.exe [1731752 2013-08-14] (Bitdefender)
HKCU\...\Run: [ICQ] - C:\Program Files (x86)\ICQ7.4\ICQ.exe [119608 2011-03-14] (ICQ, LLC.)
HKCU\...\Run: [Spotify Web Helper] - C:\Users\Daniel\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1104384 2013-07-08] (Spotify Ltd)
HKCU\...\Run: [DAEMON Tools Lite] - C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3673728 2012-11-06] (DT Soft Ltd)
HKCU\...\Run: [GoogleChromeAutoLaunch_9CB2B8404301F8169D10E27C4B481A41] - C:\Users\Daniel\AppData\Local\Google\Chrome\Application\chrome.exe [846288 2013-07-25] (Google Inc.)
HKCU\...\Run: [Sony PC Companion] - C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [449248 2013-05-29] (Sony)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [18678376 2013-04-19] (Skype Technologies S.A.)
HKCU\...\Run: [Bitdefender-Geldbörse-Agent] - C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe [552920 2013-08-14] (Bitdefender)
HKCU\...\Run: [Bitdefender-Geldbörse] - C:\Program Files\Bitdefender\Bitdefender\pwdmanui.exe [1000488 2013-08-14] (Bitdefender)
HKCU\...\Run: [Bitdefender-Geldbörse-Anwendungs-Agent] - C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe [613696 2013-08-14] (Bitdefender)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1807272 2013-07-27] (Valve Corporation)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-09-01] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [UCam_Menu] - C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [218408 2009-02-25] (CyberLink Corp.)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-05-11] (Adobe Systems Incorporated)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = 
SearchScopes: HKLM-x32 - {227D0933-BD3F-487B-B311-85B8E269DC25} URL = hxxp://www.searchqu.com/web?src=ieb&appid=160&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - {227D0933-BD3F-487B-B311-85B8E269DC25} URL = hxxp://www.searchqu.com/web?src=ieb&appid=160&systemid=406&sr=0&q={searchTerms}
SearchScopes: HKCU - {3AADC5AC-1EE8-44D9-B381-E8C7897E1EEC} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
BHO: VshareComplete - {08337871-0e50-4031-9110-3bd21ca3c065} - C:\Users\Daniel\AppData\Roaming\VshareComplete\64\VshareComplete64.dll No File
BHO: Bitdefender-Geldbörse - {09F58E74-42B4-4D70-BA26-35FC954E7A17} - C:\Program Files\Bitdefender\Bitdefender\pmbxie.dll (Bitdefender)
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxie.dll (Bitdefender)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL No File
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler-x32: wlmailhtml - {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files (x86)\Windows Live\Mail\mailcomm.dll No File
Tcpip\Parameters: [DhcpNameServer] 82.212.62.62 78.42.43.62

FireFox:
========
FF ProfilePath: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Bitdefender.com/PasswordManager;version=17.8 - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxnp.dll (Bitdefender)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.3 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @playstation.com/PsndlCheck,version=1.00 - C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
FF Plugin-x32: @SonyCreativeSoftware.com/Media Go,version=1.0 - C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Daniel\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Daniel\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\searchplugins-backup
FF Extension: No Name - C:\Users\Daniel\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: No Name - C:\Users\Daniel\AppData\Roaming\Mozilla\Extensions\{1FD91A9C-410C-4090-BBCC-55D3450EF433}
FF Extension: VshareComplete - Speed up your search with your personal search suggestions tool - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{3697b17c-b572-4862-a5e6-7f922c0f3403}
FF Extension: No Name - C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] C:\Program Files\Bitdefender\Bitdefender\bdtbext
FF Extension: No Name - C:\Program Files\Bitdefender\Bitdefender\bdtbext
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [ffpwdman@bitdefender.com] C:\Program Files\Bitdefender\Bitdefender\Antispam32\ffpwdman\
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender\Antispam32\ffpwdman\
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] C:\Program Files\Bitdefender\Bitdefender\bdtbext
FF Extension: No Name - C:\Program Files\Bitdefender\Bitdefender\bdtbext

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [aaaajccikcnncidhbokfncpooceanool] - C:\ProgramData\AskPartnerNetwork\Toolbar\SPCV7\CRX\ToolbarCR.crx
CHR HKLM-x32\...\Chrome\Extension: [ccahoghmggldkcdjiebjkidpfongdfbl] - C:\Program Files\Bitdefender\Bitdefender\Antispam32\pmbxcr.crx
CHR HKLM-x32\...\Chrome\Extension: [kpionmjnkbpcdpcflammlgllecmejgjj] - C:\Program Files (x86)\vShare.tv plugin\vshareplg.crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx
CHR StartMenuInternet: Google Chrome - C:\Users\Daniel\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

S4 BdDesktopParental; C:\Program Files\Bitdefender\Bitdefender\bdparentalservice.exe [75584 2013-08-14] (Bitdefender)
S3 MSSQL$MSSMLBIZ; C:\Program Files (x86)\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [66872 2011-11-03] ()
R2 Rezip; C:\windows\SysWOW64\Rezip.exe [311296 2009-03-05] ()
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender\updatesrv.exe [67320 2013-06-19] (Bitdefender)
R2 vsserv; C:\Program Files\Bitdefender\Bitdefender\vsserv.exe [1505688 2013-08-14] (Bitdefender)
R2 yksvc; C:\Windows\System32\yk62x64.dll [382976 2009-06-15] (Marvell)
S3 aspnet_state; %SystemRoot%\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [x]
S3 fsssvc; "C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe" [x]

==================== Drivers (Whitelisted) ====================

R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [727592 2013-08-14] (BitDefender)
R3 avchv; C:\Windows\System32\DRIVERS\avchv.sys [261056 2012-11-02] (BitDefender)
S3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [601360 2013-08-14] (BitDefender)
R1 BdfNdisf; c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys [93600 2013-02-22] (BitDefender LLC)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [103504 2011-11-14] (BitDefender LLC)
S3 bdfwfpf_pc; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [109056 2013-01-29] (BitDefender SRL)
S3 BDSandBox; C:\windows\system32\drivers\bdsandbox.sys [82824 2013-08-14] (BitDefender SRL)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-12-21] (DT Soft Ltd)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [147232 2012-10-04] (BitDefender LLC)
R0 hotcore3; C:\Windows\System32\DRIVERS\hotcore3.sys [37392 2010-05-28] (Paragon Software Group)
S3 PVUSB; C:\Windows\System32\DRIVERS\CESG64.sys [63808 2007-02-19] (CASIO COMPUTER CO.,LTD.)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [382536 2013-08-14] (BitDefender S.R.L.)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-21 15:36 - 2013-08-21 15:36 - 00021937 _____ C:\ComboFix.txt
2013-08-21 15:10 - 2011-06-26 08:45 - 00256000 _____ C:\windows\PEV.exe
2013-08-21 15:10 - 2010-11-07 19:20 - 00208896 _____ C:\windows\MBR.exe
2013-08-21 15:10 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2013-08-21 15:10 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2013-08-21 15:10 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2013-08-21 15:10 - 2000-08-31 02:00 - 00098816 _____ C:\windows\sed.exe
2013-08-21 15:10 - 2000-08-31 02:00 - 00080412 _____ C:\windows\grep.exe
2013-08-21 15:10 - 2000-08-31 02:00 - 00068096 _____ C:\windows\zip.exe
2013-08-21 15:04 - 2013-08-21 15:36 - 00000000 ____D C:\Qoobox
2013-08-21 15:04 - 2013-08-21 15:33 - 00000000 ____D C:\windows\erdnt
2013-08-21 15:03 - 2013-08-21 15:04 - 00109560 _____ C:\Users\Daniel\Desktop\adwcleaner.txt
2013-08-21 14:59 - 2013-08-21 14:59 - 05109244 ____R (Swearware) C:\Users\Daniel\Desktop\ComboFix.exe
2013-08-21 14:46 - 2013-08-21 14:49 - 00000000 ____D C:\AdwCleaner
2013-08-21 14:45 - 2013-08-21 14:46 - 00975858 _____ C:\Users\Daniel\Desktop\adwcleaner.exe
2013-08-21 05:51 - 2013-08-21 05:51 - 00000000 ____D C:\FRST
2013-08-20 21:08 - 2013-08-20 21:08 - 00026567 _____ C:\Users\Daniel\Desktop\Addition.txt
2013-08-20 21:05 - 2013-08-20 19:46 - 01576208 _____ (Farbar) C:\Users\Daniel\Desktop\FRST64.exe
2013-08-20 15:16 - 2013-08-20 15:16 - 00003288 ____N C:\bootsqm.dat
2013-08-15 02:44 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-08-15 02:44 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-08-15 02:44 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-08-15 02:44 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-08-15 02:44 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-08-15 02:44 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-08-15 02:44 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-08-15 02:44 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-08-15 02:44 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-08-15 02:44 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-08-15 02:44 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-08-15 02:44 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-08-15 02:44 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-08-15 02:44 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-15 01:37 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\tzres.dll
2013-08-15 01:37 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\tzres.dll
2013-08-15 01:37 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\windows\system32\wintrust.dll
2013-08-15 01:37 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\windows\system32\crypt32.dll
2013-08-15 01:37 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\windows\system32\cryptsvc.dll
2013-08-15 01:37 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\windows\system32\cryptnet.dll
2013-08-15 01:37 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\windows\SysWOW64\wintrust.dll
2013-08-15 01:37 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\windows\SysWOW64\crypt32.dll
2013-08-15 01:37 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptsvc.dll
2013-08-15 01:37 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptnet.dll
2013-08-15 01:36 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\windows\system32\WMVDECOD.DLL
2013-08-15 01:36 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMVDECOD.DLL
2013-08-15 01:36 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2013-08-15 01:36 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2013-08-15 01:36 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2013-08-15 01:36 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\windows\system32\rpcrt4.dll
2013-08-15 01:36 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2013-08-15 01:36 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2013-08-15 01:36 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2013-08-15 01:36 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\windows\SysWOW64\rpcrt4.dll
2013-08-15 01:36 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2013-08-15 01:36 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2013-08-15 01:36 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2013-08-15 01:36 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2013-08-15 01:36 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2013-08-15 01:36 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2013-08-15 01:36 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tssecsrv.sys
2013-08-14 00:35 - 2013-08-14 00:35 - 00601360 _____ (BitDefender) C:\windows\system32\Drivers\avckf.sys
2013-08-14 00:35 - 2013-08-14 00:35 - 00382536 _____ (BitDefender S.R.L.) C:\windows\system32\Drivers\trufos.sys
2013-08-11 15:15 - 2013-08-11 15:15 - 00000991 _____ C:\Users\Daniel\Desktop\SopCast.lnk
2013-08-11 15:15 - 2013-06-06 22:41 - 00489392 _____ (Ask Partner Network) C:\Users\Daniel\Documents\APNSetup.exe
2013-08-10 15:06 - 2013-01-20 14:51 - 00000000 ____D C:\Users\Daniel\Desktop\Wu-Tang Forever [Disc 2]
2013-08-10 15:06 - 2013-01-20 14:45 - 00000000 ____D C:\Users\Daniel\Desktop\Forever [Disc 1]
2013-08-09 19:25 - 2013-08-21 15:28 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-09 19:25 - 2013-08-09 19:25 - 00000917 _____ C:\Users\Public\Desktop\Steam.lnk
2013-08-07 20:42 - 2013-08-06 14:30 - 00000000 ____D C:\Users\Daniel\Desktop\Novi Novak - Villainism (DatPiff.com)
2013-08-01 02:00 - 2013-08-15 02:38 - 00000000 ____D C:\windows\system32\MRT
2013-07-31 09:35 - 2013-07-31 09:35 - 00002019 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-29 11:07 - 2013-07-29 11:07 - 00000385 _____ C:\Users\Daniel\AppData\Roaminguser_gensett.xml
2013-07-29 01:55 - 2013-07-29 01:55 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-27 14:43 - 2013-07-27 14:43 - 00076944 _____ (BitDefender) C:\windows\system32\Drivers\bdvedisk.sys
2013-07-27 14:19 - 2013-08-03 13:11 - 00000000 ____D C:\Users\Daniel\AppData\Local\CrashDumps
2013-07-27 13:57 - 2013-07-27 13:57 - 00000385 _____ C:\windows\system32\user_gensett.xml
2013-07-27 13:41 - 2013-07-27 13:41 - 00002186 _____ C:\Users\Public\Desktop\Bitdefender Safepay.lnk
2013-07-27 13:41 - 2013-07-27 13:41 - 00002067 _____ C:\Users\Public\Desktop\Bitdefender Internet Security.lnk
2013-07-27 13:41 - 2013-07-27 13:41 - 00000684 ____H C:\bdr-cf01
2013-07-27 13:41 - 2013-07-27 13:41 - 00000000 ____H C:\windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-27 13:41 - 2013-07-27 13:41 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-27 13:40 - 2013-08-14 00:35 - 00727592 _____ (BitDefender) C:\windows\system32\Drivers\avc3.sys
2013-07-27 13:40 - 2013-08-14 00:35 - 00082824 _____ (BitDefender SRL) C:\windows\system32\Drivers\bdsandbox.sys
2013-07-27 13:40 - 2013-02-22 19:46 - 00093600 _____ (BitDefender LLC) C:\windows\system32\Drivers\BdfNdisf6.sys
2013-07-27 13:40 - 2012-11-02 14:17 - 00261056 _____ (BitDefender) C:\windows\system32\Drivers\avchv.sys
2013-07-27 13:40 - 2007-04-11 11:11 - 00511328 _____ (Microsoft Corporation) C:\windows\capicom.dll
2013-07-27 13:02 - 2013-07-27 13:02 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Bitdefender
2013-07-27 13:01 - 2013-07-27 13:41 - 00253404 ____H C:\bdr-ld01
2013-07-27 13:01 - 2013-07-27 13:41 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-27 13:01 - 2013-06-25 18:20 - 38518480 ____H C:\bdr-im01.gz
2013-07-27 13:01 - 2012-08-15 15:28 - 02510608 ____H C:\bdr-bz01
2013-07-27 12:58 - 2013-07-27 12:58 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\QuickScan
2013-07-27 12:56 - 2013-07-27 12:56 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-27 12:56 - 2012-10-04 14:30 - 00147232 _____ (BitDefender LLC) C:\windows\system32\Drivers\gzflt.sys
2013-07-26 20:16 - 2013-07-27 13:49 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-26 20:11 - 2013-07-27 12:56 - 00000000 ____D C:\Program Files\Common Files\Bitdefender

==================== One Month Modified Files and Folders =======

2013-08-21 15:40 - 2013-08-21 15:40 - 00021937 _____ C:\Users\Daniel\Desktop\ComboFix.txt
2013-08-21 15:36 - 2013-08-21 15:36 - 00021937 _____ C:\ComboFix.txt
2013-08-21 15:36 - 2013-08-21 15:04 - 00000000 ____D C:\Qoobox
2013-08-21 15:36 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-08-21 15:35 - 2011-03-11 17:23 - 00001110 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-21 15:35 - 2009-07-14 06:45 - 00013936 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-21 15:35 - 2009-07-14 06:45 - 00013936 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-21 15:33 - 2013-08-21 15:04 - 00000000 ____D C:\windows\erdnt
2013-08-21 15:28 - 2013-08-09 19:25 - 00000000 ____D C:\Program Files (x86)\Steam
2013-08-21 15:28 - 2011-03-13 15:12 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Skype
2013-08-21 15:27 - 2011-09-25 14:16 - 00001124 _____ C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001UA.job
2013-08-21 15:26 - 2011-03-11 17:23 - 00001106 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-21 15:26 - 2009-07-14 04:34 - 00000215 _____ C:\windows\system.ini
2013-08-21 15:24 - 2013-05-20 10:20 - 00015157 _____ C:\windows\setupact.log
2013-08-21 15:24 - 2012-08-19 20:48 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2013-08-21 15:24 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2013-08-21 15:23 - 2013-05-20 10:36 - 00819876 _____ C:\windows\PFRO.log
2013-08-21 15:23 - 2011-12-25 12:13 - 01955085 _____ C:\windows\WindowsUpdate.log
2013-08-21 15:04 - 2013-08-21 15:03 - 00109560 _____ C:\Users\Daniel\Desktop\adwcleaner.txt
2013-08-21 15:00 - 2012-08-19 20:48 - 00692104 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 15:00 - 2012-08-19 20:48 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 15:00 - 2011-05-17 20:41 - 00071048 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-21 14:59 - 2013-08-21 14:59 - 05109244 ____R (Swearware) C:\Users\Daniel\Desktop\ComboFix.exe
2013-08-21 14:49 - 2013-08-21 14:46 - 00000000 ____D C:\AdwCleaner
2013-08-21 14:47 - 2011-03-14 23:09 - 00000000 ____D C:\ProgramData\ICQ
2013-08-21 14:46 - 2013-08-21 14:45 - 00975858 _____ C:\Users\Daniel\Desktop\adwcleaner.exe
2013-08-21 14:37 - 2011-09-25 14:16 - 00001072 _____ C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-691484766-175042921-2864471598-1001Core.job
2013-08-21 05:51 - 2013-08-21 05:51 - 00000000 ____D C:\FRST
2013-08-21 02:45 - 2009-10-28 08:20 - 00000000 ____D C:\ProgramData\WinClon
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\Setup
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\oobe
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SysWOW64\com
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\Setup
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\oobe
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\Msdtc
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\com
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\registration
2013-08-21 02:45 - 2009-07-14 05:20 - 00000000 ____D C:\windows\IME
2013-08-20 21:08 - 2013-08-20 21:08 - 00026567 _____ C:\Users\Daniel\Desktop\Addition.txt
2013-08-20 19:46 - 2013-08-20 21:05 - 01576208 _____ (Farbar) C:\Users\Daniel\Desktop\FRST64.exe
2013-08-20 16:51 - 2010-01-02 15:14 - 00000000 ____D C:\Users\Daniel
2013-08-20 15:16 - 2013-08-20 15:16 - 00003288 ____N C:\bootsqm.dat
2013-08-19 20:28 - 2011-03-11 18:36 - 00000000 ____D C:\Users\Daniel\AppData\Local\PMB Files
2013-08-19 16:23 - 2011-03-11 18:36 - 00000000 ____D C:\ProgramData\PMB Files
2013-08-15 02:41 - 2009-10-28 23:32 - 00722016 _____ C:\windows\system32\perfh007.dat
2013-08-15 02:41 - 2009-10-28 23:32 - 00158708 _____ C:\windows\system32\perfc007.dat
2013-08-15 02:41 - 2009-07-14 07:13 - 01697904 _____ C:\windows\system32\PerfStringBackup.INI
2013-08-15 02:38 - 2013-08-01 02:00 - 00000000 ____D C:\windows\system32\MRT
2013-08-15 02:35 - 2012-03-14 00:23 - 78161360 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2013-08-14 00:35 - 2013-08-14 00:35 - 00601360 _____ (BitDefender) C:\windows\system32\Drivers\avckf.sys
2013-08-14 00:35 - 2013-08-14 00:35 - 00382536 _____ (BitDefender S.R.L.) C:\windows\system32\Drivers\trufos.sys
2013-08-14 00:35 - 2013-07-27 13:40 - 00727592 _____ (BitDefender) C:\windows\system32\Drivers\avc3.sys
2013-08-14 00:35 - 2013-07-27 13:40 - 00082824 _____ (BitDefender SRL) C:\windows\system32\Drivers\bdsandbox.sys
2013-08-11 15:15 - 2013-08-11 15:15 - 00000991 _____ C:\Users\Daniel\Desktop\SopCast.lnk
2013-08-11 15:15 - 2013-03-12 23:00 - 00000000 ____D C:\Program Files (x86)\SopCast
2013-08-09 19:25 - 2013-08-09 19:25 - 00000917 _____ C:\Users\Public\Desktop\Steam.lnk
2013-08-07 20:14 - 2009-07-14 07:08 - 00032632 _____ C:\windows\Tasks\SCHEDLGU.TXT
2013-08-06 14:30 - 2013-08-07 20:42 - 00000000 ____D C:\Users\Daniel\Desktop\Novi Novak - Villainism (DatPiff.com)
2013-08-05 18:21 - 2010-01-02 15:16 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-08-05 18:21 - 2009-07-14 04:34 - 00000510 _____ C:\windows\win.ini
2013-08-05 16:52 - 2010-01-02 15:15 - 00000000 ____D C:\Users\Daniel\AppData\Local\Adobe
2013-08-03 17:39 - 2012-07-17 18:38 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\TS3Client
2013-08-03 13:11 - 2013-07-27 14:19 - 00000000 ____D C:\Users\Daniel\AppData\Local\CrashDumps
2013-08-03 04:27 - 2012-05-04 16:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-02 01:59 - 2013-06-01 06:12 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox.bak
2013-07-31 23:02 - 2011-09-25 14:18 - 00002331 _____ C:\Users\Daniel\Desktop\Google Chrome.lnk
2013-07-31 09:35 - 2013-07-31 09:35 - 00002019 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-07-31 09:34 - 2011-06-21 12:43 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-07-31 09:34 - 2010-01-02 15:14 - 00000000 ____D C:\ProgramData\Adobe
2013-07-29 11:07 - 2013-07-29 11:07 - 00000385 _____ C:\Users\Daniel\AppData\Roaminguser_gensett.xml
2013-07-29 01:55 - 2013-07-29 01:55 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-07-27 14:43 - 2013-07-27 14:43 - 00076944 _____ (BitDefender) C:\windows\system32\Drivers\bdvedisk.sys
2013-07-27 14:09 - 2009-07-14 05:20 - 00000000 ____D C:\windows\system32\NDF
2013-07-27 13:57 - 2013-07-27 13:57 - 00000385 _____ C:\windows\system32\user_gensett.xml
2013-07-27 13:49 - 2013-07-26 20:16 - 00000000 ____D C:\ProgramData\Bitdefender
2013-07-27 13:41 - 2013-07-27 13:41 - 00002186 _____ C:\Users\Public\Desktop\Bitdefender Safepay.lnk
2013-07-27 13:41 - 2013-07-27 13:41 - 00002067 _____ C:\Users\Public\Desktop\Bitdefender Internet Security.lnk
2013-07-27 13:41 - 2013-07-27 13:41 - 00000684 ____H C:\bdr-cf01
2013-07-27 13:41 - 2013-07-27 13:41 - 00000000 ____H C:\windows\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2013-07-27 13:41 - 2013-07-27 13:41 - 00000000 ____D C:\ProgramData\BDLogging
2013-07-27 13:41 - 2013-07-27 13:01 - 00253404 ____H C:\bdr-ld01
2013-07-27 13:41 - 2013-07-27 13:01 - 00009216 ____H C:\bdr-ld01.mbr
2013-07-27 13:02 - 2013-07-27 13:02 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\Bitdefender
2013-07-27 13:02 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-07-27 12:58 - 2013-07-27 12:58 - 00000000 ____D C:\Users\Daniel\AppData\Roaming\QuickScan
2013-07-27 12:56 - 2013-07-27 12:56 - 00000000 ____D C:\Program Files\Bitdefender
2013-07-27 12:56 - 2013-07-26 20:11 - 00000000 ____D C:\Program Files\Common Files\Bitdefender
2013-07-27 12:47 - 2013-06-22 17:35 - 00000000 ____D C:\ProgramData\Norton
2013-07-26 07:13 - 2013-08-15 02:44 - 02241024 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2013-07-26 07:13 - 2013-08-15 02:44 - 01365504 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2013-07-26 07:13 - 2013-08-15 02:44 - 00051712 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2013-07-26 07:12 - 2013-08-15 02:44 - 19239424 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 15405056 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 03958784 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 02647040 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00603136 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00526336 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00136704 _____ (Microsoft Corporation) C:\windows\system32\iesysprep.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00067072 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00053760 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2013-07-26 07:12 - 2013-08-15 02:44 - 00039936 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2013-07-26 05:35 - 2013-08-15 02:44 - 02706432 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2013-07-26 05:13 - 2013-08-15 02:44 - 01767936 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2013-07-26 05:13 - 2013-08-15 02:44 - 01141248 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 14329344 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 02877440 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 02048512 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00690688 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00493056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00391168 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00109056 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesysprep.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00061440 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2013-07-26 05:12 - 2013-08-15 02:44 - 00039936 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2013-07-26 05:11 - 2013-08-15 02:44 - 13761024 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2013-07-26 05:11 - 2013-08-15 02:44 - 00033280 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2013-07-26 04:49 - 2013-08-15 02:44 - 02706432 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2013-07-26 04:39 - 2013-08-15 02:44 - 00089600 _____ (Microsoft Corporation) C:\windows\system32\RegisterIEPKEYs.exe
2013-07-26 03:59 - 2013-08-15 02:44 - 00071680 _____ (Microsoft Corporation) C:\windows\SysWOW64\RegisterIEPKEYs.exe
2013-07-25 11:25 - 2013-08-15 01:36 - 01888768 _____ (Microsoft Corporation) C:\windows\system32\WMVDECOD.DLL
2013-07-25 10:57 - 2013-08-15 01:36 - 01620992 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMVDECOD.DLL

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-05 15:43

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 21.08.2013, 14:51   #10
LittleBonsai
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Code:
ATTFilter
# AdwCleaner v3.000 - Report created 21/08/2013 at 14:47:54
# Updated 20/08/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Daniel - DANIEL-PC
# Running from : C:\Users\Daniel\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****

Service Deleted : APNMCP
[#] Service Deleted : IBUpdaterService

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\APN
Folder Deleted : C:\ProgramData\AskPartnerNetwork
Folder Deleted : C:\ProgramData\Babylon
Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\ProgramData\ICQ\ICQToolbar
Folder Deleted : C:\ProgramData\Partner
Folder Deleted : C:\ProgramData\SweetIM
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DealPly
Folder Deleted : C:\Program Files (x86)\AskPartnerNetwork
Folder Deleted : C:\Program Files (x86)\BabylonToolbar
Folder Deleted : C:\Program Files (x86)\Conduit
Folder Deleted : C:\Program Files (x86)\DealPly
Folder Deleted : C:\Program Files (x86)\DVDVideoSoftTB
Folder Deleted : C:\Program Files (x86)\ICQ6Toolbar
Folder Deleted : C:\Program Files (x86)\SearchCore for Browsers
Folder Deleted : C:\Program Files (x86)\SweetIM
Folder Deleted : C:\Program Files (x86)\vShare.tv plugin
Folder Deleted : C:\Program Files (x86)\VshareComplete
Folder Deleted : C:\Program Files (x86)\Windows iLivid Toolbar
Folder Deleted : C:\Program Files (x86)\Windows Searchqu Toolbar
Folder Deleted : C:\Program Files (x86)\yourfiledownloader
Folder Deleted : C:\windows\SysWOW64\ARFC
Folder Deleted : C:\windows\SysWOW64\jmdp
Folder Deleted : C:\windows\SysWOW64\WNLT
Folder Deleted : C:\Users\Daniel\AppData\Local\Babylon
Folder Deleted : C:\Users\Daniel\AppData\Local\Conduit
Folder Deleted : C:\Users\Daniel\AppData\Local\PackageAware
Folder Deleted : C:\Users\Daniel\AppData\Local\Temp\APN
Folder Deleted : C:\Users\Daniel\AppData\LocalLow\BabylonToolbar
Folder Deleted : C:\Users\Daniel\AppData\LocalLow\boost_interprocess
Folder Deleted : C:\Users\Daniel\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Daniel\AppData\LocalLow\DVDVideoSoftTB
Folder Deleted : C:\Users\Daniel\AppData\LocalLow\PriceGong
Folder Deleted : C:\Users\Daniel\AppData\LocalLow\searchquband
Folder Deleted : C:\Users\Daniel\AppData\LocalLow\Searchqutoolbar
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Babylon
Folder Deleted : C:\Users\Daniel\AppData\Roaming\DealPly
Folder Deleted : C:\Users\Daniel\AppData\Roaming\dvdvideosoftiehelpers
Folder Deleted : C:\Users\Daniel\AppData\Roaming\OpenCandy
Folder Deleted : C:\Users\Daniel\AppData\Roaming\VshareComplete
Folder Deleted : C:\Users\Daniel\AppData\Roaming\yourfiledownloader
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Conduit
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\ConduitCommon
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Searchqutoolbar
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\SweetPacksToolbarData
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\CT2269050
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\CT2878731
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\CT2851647
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{800B5000-A755-47E1-992B-48A1C1357F07}
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{C840E246-6B95-475E-9BD7-CAA1C7ECA9F2}
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{EB9394A3-4AD6-4918-9537-31A1FD8E8EDF}
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\ffxtlbr@babylon.com
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Folder Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{90eee664-34b1-422a-a782-779af65cdf6d}
Folder Deleted : C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlfienamagdnkekbbbocojppncdambda
Folder Deleted : C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\gaiilaahiahdejapggenmdmafpmbipje
Folder Deleted : C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Folder Deleted : C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\plmlpkfpkijnlijgalnjaacllnjmoamo
[!] Folder Deleted : C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\plmlpkfpkijnlijgalnjaacllnjmoamo
[!] Folder Deleted : C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Extensions\plmlpkfpkijnlijgalnjaacllnjmoamo
File Deleted : C:\Program Files (x86)\Mozilla Firefox\Extensions\{1FD91A9C-410C-4090-BBCC-55D3450EF433}
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\Extensions\{EEE6C361-6118-11DC-9C72-001320C79847}.xpi
File Deleted : C:\Users\Public\Desktop\Babylon.lnk
File Deleted : C:\windows\System32\dmwu.exe
File Deleted : C:\windows\System32\ImhxxpComm.dll
File Deleted : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Babylon.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-1.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-2.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-3.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-4.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-5.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-6.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\icqplugin-7.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\MyStart Search.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\MyStart.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\SearchResults.xml
File Deleted : C:\Program Files (x86)\Mozilla Firefox\searchplugins\SearchResults.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\Startsear.xml
File Deleted : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\searchplugins\SweetIm.xml
File Deleted : C:\Program Files (x86)\Mozilla Firefox\Plugins\npvsharetvplg.dll
File Deleted : C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.conduit.com_0.localstorage-journal
File Deleted : C:\windows\Tasks\Dealply.job
File Deleted : C:\windows\System32\Tasks\Dealply

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\dlfienamagdnkekbbbocojppncdambda
Key Deleted : HKCU\Software\Google\Chrome\Extensions\gaiilaahiahdejapggenmdmafpmbipje
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\gaiilaahiahdejapggenmdmafpmbipje
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\leocdeigfnkaojcapikdjcdbedcjmffc
Key Deleted : HKCU\Software\Google\Chrome\Extensions\plmlpkfpkijnlijgalnjaacllnjmoamo
Key Deleted : HKLM\SOFTWARE\Classes\AppID\BrowserConnection.dll
Key Deleted : HKLM\SOFTWARE\Classes\AppID\DNSBHO.dll
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\b
Key Deleted : HKLM\SOFTWARE\Classes\Babylon.dskBnd
Key Deleted : HKLM\SOFTWARE\Classes\Babylon.dskBnd.1
Key Deleted : HKLM\SOFTWARE\Classes\bbylnApp.appCore
Key Deleted : HKLM\SOFTWARE\Classes\bbylnApp.appCore.1
Key Deleted : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Key Deleted : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Key Deleted : HKLM\SOFTWARE\Classes\BrowserConnection.Loader
Key Deleted : HKLM\SOFTWARE\Classes\BrowserConnection.Loader.1
Key Deleted : HKLM\SOFTWARE\Classes\Conduit.Engine
Key Deleted : HKLM\SOFTWARE\Classes\DnsBHO.BHO
Key Deleted : HKLM\SOFTWARE\Classes\DnsBHO.BHO.1
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane
Key Deleted : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Key Deleted : HKLM\SOFTWARE\Classes\escort.escrtBtn.1
Key Deleted : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc
Key Deleted : HKLM\SOFTWARE\Classes\esrv.BabylonESrvc.1
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard
Key Deleted : HKLM\SOFTWARE\Classes\SearchQUIEHelper.DNSGuard.1
Key Deleted : HKLM\SOFTWARE\Classes\SuggestMeYes.SuggestMeYesBHO
Key Deleted : HKLM\SOFTWARE\Classes\SuggestMeYes.SuggestMeYesBHO.1
Key Deleted : HKLM\SOFTWARE\Classes\SWEETIE.IEToolbar
Key Deleted : HKLM\SOFTWARE\Classes\SWEETIE.IEToolbar.1
Key Deleted : HKLM\SOFTWARE\Classes\sweetim_urlsearchhook.toolbarurlsearchhook
Key Deleted : HKLM\SOFTWARE\Classes\sweetim_urlsearchhook.toolbarurlsearchhook.1
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.sweetie
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.sweetie.1
Key Deleted : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBToolbarHelper_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBToolbarHelper_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnTbMon]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [DataMngr]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Sweetpacks Communicator]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelperApp.exe]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarProxy.dll]
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_audacity_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_audacity_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_guitar-pro_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_guitar-pro_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_tuxguitar_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_tuxguitar_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{AC662AF2-4601-4A68-84DF-A3FE83F1A5F9}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D97A8234-F2A2-4AD4-91D5-FECDB2C553AF}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{291BCCC1-6890-484A-89D3-318C928DAC1B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{8F97BFF8-488B-4107-BCEE-B161AB4E4183}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{98889811-442D-49DD-99D7-DC866BE87DBC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{9D717F81-9148-4F12-8568-69135F087DB0}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A1B48071-416D-474E-A13B-BE5456E7FC31}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B8276A94-891D-453C-9FF3-715C042A2575}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CC1AC828-BB47-4361-AFB5-96EEE259DD87}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FEFD3AF5-A346-4451-AA23-A3AD54915515}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FFB9ADCB-8C79-4C29-81D3-74D46A93D370}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1B730ACF-26A3-447B-9994-14AEE0EB72CC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{44B619BC-3D2B-4990-AA4F-9AA366921792}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C9AE652B-8C99-4AC2-B556-8B501182874E}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{35C1605E-438B-4D64-AAB1-8885F097A9B1}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{5B4144E1-B61D-495A-9A50-CD1A95D86D15}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{6A4BCABA-C437-4C76-A54E-AF31B8A76CB9}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{6E8BF012-2C85-4834-B10A-1B31AF173D70}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{841D5A49-E48D-413C-9C28-EB3D9081D705}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{EEE6C35E-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{EEE6C35F-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9D717F81-9148-4F12-8568-69135F087DB0}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EEE6C35C-6118-11DC-9C72-001320C79847}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{98889811-442D-49DD-99D7-DC866BE87DBC}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9D717F81-9148-4F12-8568-69135F087DB0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A1B48071-416D-474E-A13B-BE5456E7FC31}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A6174F27-1FFF-E1D6-A93F-BA48AD5DD448}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35B-6118-11DC-9C72-001320C79847}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35C-6118-11DC-9C72-001320C79847}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{9D717F81-9148-4F12-8568-69135F087DB0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35B-6118-11DC-9C72-001320C79847}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35C-6118-11DC-9C72-001320C79847}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8F97BFF8-488B-4107-BCEE-B161AB4E4183}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8F97BFF8-488B-4107-BCEE-B161AB4E4183}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A1B48071-416D-474E-A13B-BE5456E7FC31}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{8375D9C8-634F-4ECB-8CF5-C7416BA5D542}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{99079A25-328F-4BD4-BE04-00955ACAA0A7}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6B421D0C-31DB-4425-B2CC-AB69ED63EE49}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C6FC679A-A760-4281-BACB-B6D96CFDFEE9}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{99079A25-328F-4BD4-BE04-00955ACAA0A7}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{EEE6C35B-6118-11DC-9C72-001320C79847}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{9D717F81-9148-4F12-8568-69135F087DB0}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{CC1AC828-BB47-4361-AFB5-96EEE259DD87}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{FEFD3AF5-A346-4451-AA23-A3AD54915515}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9D717F81-9148-4F12-8568-69135F087DB0}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Key Deleted : HKCU\Software\1ClickDownload
Key Deleted : HKCU\Software\AskPartnerNetwork
Key Deleted : HKCU\Software\BabylonToolbar
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\DataMngr
Key Deleted : HKCU\Software\DealPly
Key Deleted : HKCU\Software\IM
Key Deleted : HKCU\Software\ImInstaller
Key Deleted : HKCU\Software\InstallCore
Key Deleted : HKCU\Software\OCS
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\StartSearch
Key Deleted : HKCU\Software\WNLT
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKCU\Software\YourFileDownloader
Key Deleted : HKCU\Software\AppDataLow\Toolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Key Deleted : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Key Deleted : HKCU\Software\AppDataLow\Software\PriceGong
Key Deleted : HKCU\Software\AppDataLow\Software\searchqutoolbar
Key Deleted : HKCU\Software\AppDataLow\Software\SmartBar
Key Deleted : HKLM\Software\AskPartnerNetwork
Key Deleted : HKLM\Software\Babylon
Key Deleted : HKLM\Software\BabylonToolbar
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\DataMngr
Key Deleted : HKLM\Software\DealPly
Key Deleted : HKLM\Software\DVDVideoSoftTB
Key Deleted : HKLM\Software\ICQ\ICQToolbar
Key Deleted : HKLM\Software\Iminent
Key Deleted : HKLM\Software\ImInstaller
Key Deleted : HKLM\Software\SearchquMediabarTb
Key Deleted : HKLM\Software\SimplyGen
Key Deleted : HKLM\Software\systweak
Key Deleted : HKLM\Software\YourFileDownloader
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C3E85EE9-5892-4142-B537-BCEB3DAC4C3D}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EA8FA6BE-29BE-4AF2-9352-841F83215EB0}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BabylonToolbar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DealPly
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Searchqu 406 MediaBar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WNLT
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
Key Deleted : [x64] HKLM\SOFTWARE\DataMngr
Key Deleted : [x64] HKLM\SOFTWARE\WNLT

***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16660

Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]

-\\ Mozilla Firefox v22.0 (de)

[ File : C:\Users\Daniel\AppData\Roaming\Mozilla\Firefox\Profiles\x8hsds1s.default\prefs.js ]

Line Deleted : user_pref("CT2269050..clientLogIsEnabled", true);
Line Deleted : user_pref("CT2269050..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2269050..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2269050.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Line Deleted : user_pref("CT2269050.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2269050.AppTrackingLastCheckTime", "Thu Jun 09 2011 15:53:29 GMT+0200");
Line Deleted : user_pref("CT2269050.BrowserCompStateIsOpen_129575150554007677", true);
Line Deleted : user_pref("CT2269050.CTID", "CT2269050");
Line Deleted : user_pref("CT2269050.CurrentServerDate", "9-11-2011");
Line Deleted : user_pref("CT2269050.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2269050.DialogsGetterLastCheckTime", "Tue Nov 08 2011 21:25:45 GMT+0100");
Line Deleted : user_pref("CT2269050.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2269050.EMailNotifierPollDate", "Wed Nov 09 2011 22:01:24 GMT+0100");
Line Deleted : user_pref("CT2269050.FirstServerDate", "18-3-2011");
Line Deleted : user_pref("CT2269050.FirstTime", true);
Line Deleted : user_pref("CT2269050.FirstTimeFF3", true);
Line Deleted : user_pref("CT2269050.FirstTimeSettingsDone", true);
Line Deleted : user_pref("CT2269050.FixPageNotFoundErrors", true);
Line Deleted : user_pref("CT2269050.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2269050.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2269050.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2269050.HomePageProtectorEnabled", false);
Line Deleted : user_pref("CT2269050.Initialize", true);
Line Deleted : user_pref("CT2269050.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2269050.InstallationAndCookieDataSentCount", 3);
Line Deleted : user_pref("CT2269050.InstallationType", "UnknownIntegration");
Line Deleted : user_pref("CT2269050.InstalledDate", "Fri Mar 18 2011 15:39:34 GMT+0100");
Line Deleted : user_pref("CT2269050.InvalidateCache", false);
Line Deleted : user_pref("CT2269050.IsAlertDBUpdated", true);
Line Deleted : user_pref("CT2269050.IsGrouping", false);
Line Deleted : user_pref("CT2269050.IsMulticommunity", false);
Line Deleted : user_pref("CT2269050.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2269050.IsOpenUninstallPage", false);
Line Deleted : user_pref("CT2269050.LanguagePackLastCheckTime", "Wed Nov 09 2011 21:25:44 GMT+0100");
Line Deleted : user_pref("CT2269050.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2269050.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2269050.LastLogin_2.7.2.0", "Sat Mar 26 2011 11:50:14 GMT+0100");
Line Deleted : user_pref("CT2269050.LastLogin_3.3.3.2", "Sun Jun 19 2011 20:39:42 GMT+0200");
Line Deleted : user_pref("CT2269050.LastLogin_3.3.5.1", "Mon Jul 11 2011 13:47:17 GMT+0200");
Line Deleted : user_pref("CT2269050.LastLogin_3.5.0.12", "Mon Sep 05 2011 19:54:04 GMT+0200");
Line Deleted : user_pref("CT2269050.LastLogin_3.6.0.10", "Sat Oct 08 2011 17:47:39 GMT+0200");
Line Deleted : user_pref("CT2269050.LastLogin_3.7.0.6", "Tue Nov 08 2011 21:25:41 GMT+0100");
Line Deleted : user_pref("CT2269050.LastLogin_3.8.0.8", "Wed Nov 09 2011 20:22:33 GMT+0100");
Line Deleted : user_pref("CT2269050.LatestVersion", "3.8.0.8");
Line Deleted : user_pref("CT2269050.Locale", "en");
Line Deleted : user_pref("CT2269050.LoginCache", 4);
Line Deleted : user_pref("CT2269050.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2269050.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2269050.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2269050.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2269050.RadioIsPodcast", false);
Line Deleted : user_pref("CT2269050.RadioLastCheckTime", "Wed Nov 09 2011 21:26:11 GMT+0100");
Line Deleted : user_pref("CT2269050.RadioLastUpdateIPServer", "3");
Line Deleted : user_pref("CT2269050.RadioLastUpdateServer", "129132338014870000");
Line Deleted : user_pref("CT2269050.RadioMediaID", "12473383");
Line Deleted : user_pref("CT2269050.RadioMediaType", "Media Player");
Line Deleted : user_pref("CT2269050.RadioMenuSelectedID", "EBRadioMenu_CT226905012473383");
Line Deleted : user_pref("CT2269050.RadioShrinkedFromSetup", false);
Line Deleted : user_pref("CT2269050.RadioStationName", "Hotmix%20108");
Line Deleted : user_pref("CT2269050.RadioStationURL", "hxxp://67.202.67.18:8082");
Line Deleted : user_pref("CT2269050.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2269050&octid=EB_ORIGINAL_CTID&SearchSource=1");
Line Deleted : user_pref("CT2269050.SearchEngineBeforeUnload", "ICQ Search");
Line Deleted : user_pref("CT2269050.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&q=");
Line Deleted : user_pref("CT2269050.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2269050.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2269050.SearchInNewTabLastCheckTime", "Wed Nov 09 2011 21:25:39 GMT+0100");
Line Deleted : user_pref("CT2269050.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2269050.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2269050.SearchProtectorEnabled", false);
Line Deleted : user_pref("CT2269050.SearchProtectorToolbarDisabled", false);
Line Deleted : user_pref("CT2269050.ServiceMapLastCheckTime", "Wed Nov 09 2011 21:25:40 GMT+0100");
Line Deleted : user_pref("CT2269050.SettingsCheckIntervalMin", 120);
Line Deleted : user_pref("CT2269050.SettingsLastCheckTime", "Wed Nov 09 2011 20:22:32 GMT+0100");
Line Deleted : user_pref("CT2269050.SettingsLastUpdate", "1320849064");
Line Deleted : user_pref("CT2269050.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2269050.ThirdPartyComponentsLastCheck", "Wed Nov 02 2011 21:20:23 GMT+0100");
Line Deleted : user_pref("CT2269050.ThirdPartyComponentsLastUpdate", "1312887586");
Line Deleted : user_pref("CT2269050.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2269050.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2269050");
Line Deleted : user_pref("CT2269050.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Line Deleted : user_pref("CT2269050.UserID", "UN67268723485303379");
Line Deleted : user_pref("CT2269050.ValidationData_Toolbar", 2);
Line Deleted : user_pref("CT2269050.WeatherNetwork", "");
Line Deleted : user_pref("CT2269050.WeatherPollDate", "Wed Nov 09 2011 22:01:24 GMT+0100");
Line Deleted : user_pref("CT2269050.WeatherUnit", "C");
Line Deleted : user_pref("CT2269050.alertChannelId", "666138");
Line Deleted : user_pref("CT2269050.autoDisableScopes", -1);
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e+x305", "247E27413334363379453A3D2A722C797A7E7A3128333B4D474549484C5952594B335E5356432C45333438334A414C546660576364676F6A5E4B766B6E5B445D4B4C504A6259646C787A2[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e,x305", "247E28412F3F3E3779453A3D2A722C797B787D3128333C4748402C574C4F3C253E2C2E2B2F433A454E59505B57676A66426D62455E69543D56444643465B525D66716C216E6B587D73675[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462B554A4D4B4749594D33535D4F432C45333439344A414C565B5E6C656E706C7164736D4D786D705D465F4D4E534D645B66705[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e.:2z527", "2423");
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e.x305", "247E2A4137374434337A463B3E2B732D7A7D7C213229343F564654524C474A595A4851505E51523964595C49324B393C3B3E5047525D6C6A6B6F786D68506A6F7171742256227679664F6[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e/x305", "247E2B413536327844393C29712B787C7B773027323E4C4343534E2D585B3C253E2C302E34433A45515862695E675A416C6164513A5341454348584F5A666D7B7C7174726E702174745B2[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e06cg5el8:", "6E6D6F726B6E6F717276");
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A7473757871747577787C242F4B49474F42357D5D5C3D");
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e0x305", "247E2C403A407743383B28702A777C757D2F26313E41295547484D515A4E5A59325D5255422B443237303749404B585E685E706E6E6674626E696B4D786D705D465F4D524B51645B66732[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e1x305", "247E2D41313D403279453A3D2A722C7A77797E31283341473E454745482F5A4F523F2841302D2F33463D48566265685C6B675F6D70604873686B58415A4946484B5F56616F7C217D74747[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e2x305", "247E2E3542313D3D393A7B473C3F2C742E79207D3229344356554E472E594E51325E4F412A4335373231483F4A59655F5F626C5B717369756975744D786D70517E6B60496252505451675[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjc<=fbj#mm", "247E61393F236B257576737A2A212C6E414F444D327A344F4849524E562F59593E3540236055505853565049324B2A2A4E4550335F5B6571563F584A5A515C3F6B6C75614A63[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e3x305", "247E2F413F3B36333F47463F7D493E412E76307E222421352C37474B59574B4A4858584E5E3762573A535E49324B3A3D3F3B504752626C625D75786D766A7C517C7174614A63525557526[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e5x305", "247E3136422B7743383B28702A79757A772F2631434B3D49564A50592E594E314A55402942322E332F473E495B5D595A6A5E58707262674974696C59425B4B474B51605762747C2473737[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e6x305", "247E322C3E32323238453E7C483D402D752F7E7B2424342B364953545259585A5A50524E36615659462F4838353D3C4D444F626C6D6B72716A77614D786D705D465F4F4C5451645B66797[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e7x305", "247E333D2C3F3E3F79453A3D2A722C7B7A797A312833474745445159575B504B504B4D5E545553533A655A5D4A334C3C3B3A3951485367756363677575676B65527D7275624B645453515[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e8x305", "247E343D3F3B35373B3F367C47472C742E7E782332293449565540472E594E513E274030323533453C475C5558636A656E625E6C616B7068734B766B6E5B445D4D4F524F6259647927252[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e9x305", "247E35332C3F327844393C29712B7B757979302732484C4F4F44504C4754585C5048345F5457442D46373135344B424D636B5D5F5F73696B4A756A6D5A435C4D474B4961586379226F742[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e:x305", "247E36333B38327844393C29712B7B76797A30273249485545442C574C4F3C253E2F2A2D2D433A455C67555B5E3F6A5F624F3851423D403F564D586F7A68786C717154207477644D66575[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e;x305", "247E373F333F3738422F7B473C3F2C742E7E7A7A22332A354D462C574C4F3C253E2F2B2B31433A455D6356575C5C5A416C6164513A5344404045584F5A7273717A786D2256227679664F6[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e<x305", "247E38343030442F463644377D493E412E7630217D2426352C37502E4F4747315C5154412A4334313738483F4A635F5A6A645E625A4772676A5740594A474D4D5E55607971246E7778257[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e=x305", "247E3933363F41413739357C483D402D752F207E2022342B36505459574C554F515B345F5457442D46373637384B424D676B706E606F61666B63664D786D705D465F504F5050645B66212[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e>x305", "247E3A41363F323238387B473C3F2C742E7E20217C332A35504F5346482F5A4F523F28413233342F463D48635C5D66626A436E6366533C55464748425A515C77707773202371215925797[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e?x305", "247E3B2D2F2F334134403A3A7D494C2D752F2023207E342B3652504C5249555256525C35605558452E47383B38364C434E6A706F5F65635D736F677578684C65706B54207477644D66575[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e@x305", "247E3C40422B7743383B28702A7B767E782F26314E52543D2A554A2D46513C253E302B332C433A45626756516259655F5F436E63465F6A553E5749444C445C535E7B21747C7821745A267[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7eax305", "247E3D3D37387743383B28702A7B7A757E2F26314F4F544A52404548564F58315C5154412A4335342F37483F4A68646B645D5E626462616D6971726B6C786A517C7174614A6355544F566[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Line Deleted : user_pref("CT2269050.backendstorage./9b+7ebx305", "247E3E393141303D33454036327E4A3F422F77317B7D23352C37565949484E4F51525C4E4C55535B54605A5A3E695E614E37503B3D41544B567575656D7367796D6D7C55217578654E675[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7ecx305", "247E3F3D303043312E7A463B3E2B732D7B207E3128335351565551575A4F584C5E335E5356432C4534383649404B6B59566C686B46716669563F58474B485C535E7E6C6956227679664F6[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7edx305", "247E4035422A363879453A3D2A722C7D202F26315247543C484A2C574C2F48533E27403233433A45665B68505C5E406B6E4F38514343544B56776C79616D6F517C71547873634C6557566[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7etx305", "247E6E2F2E3B323342357B44392B732D7A7B7B7C322934215642542D584D503D263F2D2E2E2E443B4635645E6669595C6062686F5C7363716F696467764F7A6F725F48614F50504F665D6[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b-0?3g>d", "6A3D3E41716E72427A42794545204B4A787C25224D53212A272425592B2858265B2E5C32");
Line Deleted : user_pref("CT2269050.backendstorage./9b-0?3g@6:5;", "");
Line Deleted : user_pref("CT2269050.backendstorage./9b-0?3gfa7ef", "2B2E2C3D");
Line Deleted : user_pref("CT2269050.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A232E333E58604F6456604F6852645858635E604E376B7167617059");
Line Deleted : user_pref("CT2269050.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
Line Deleted : user_pref("CT2269050.backendstorage./9b3=>@44i48?", "372C2D32697576334236334148477A213F3E484F4E4D4648502B564B4E2E5959595F4C564F3764535750");
Line Deleted : user_pref("CT2269050.backendstorage./9b5ba==9cjag", "393F693D6D436F767A6F747A774A4B7D7E4C4F204E");
Line Deleted : user_pref("CT2269050.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6F726B6E6F717272747573");
Line Deleted : user_pref("CT2269050.backendstorage./9b9643g3/9e", "6A");
Line Deleted : user_pref("CT2269050.backendstorage./9b<:222h64<", "393F352F3E");
Line Deleted : user_pref("CT2269050.backendstorage./9b=+03eh8h8j?:", "4443");
Line Deleted : user_pref("CT2269050.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Line Deleted : user_pref("CT2269050.backendstorage./9b?b0d:8aj62<h", "6D");
Line Deleted : user_pref("CT2269050.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
Line Deleted : user_pref("CT2269050.backendstorage.facebook_mode", "32");
Line Deleted : user_pref("CT2269050.backendstorage.youtubelang", "4445");
Line Deleted : user_pref("CT2269050.clientLogIsEnabled", true);
Line Deleted : user_pref("CT2269050.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2269050.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Line Deleted : user_pref("CT2269050.globalFirstTimeInfoLastCheckTime", "Wed Nov 09 2011 20:22:33 GMT+0100");
Line Deleted : user_pref("CT2269050.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2269050.initDone", true);
Line Deleted : user_pref("CT2269050.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2269050.isFirstRadioInstallation", false);
Line Deleted : user_pref("CT2269050.myStuffEnabled", true);
Line Deleted : user_pref("CT2269050.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2269050.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2269050.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2269050.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2269050.oldAppsList", "128834881989343894,128834881989343895,111,129466585399606892,129391330693125668,129466585396013141,129121052374999726,129023235807856892,1000082,129351672002618989,[...]
Line Deleted : user_pref("CT2269050.revertSettingsEnabled", true);
Line Deleted : user_pref("CT2269050.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2269050.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2269050.testingCtid", "");
Line Deleted : user_pref("CT2269050.toolbarAppMetaDataLastCheckTime", "Wed Nov 09 2011 21:25:44 GMT+0100");
Line Deleted : user_pref("CT2269050.toolbarContextMenuLastCheckTime", "Tue Nov 08 2011 21:25:44 GMT+0100");
Line Deleted : user_pref("CT2269050.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2269050.usagesFlag", 2);
Line Deleted : user_pref("CT2851647..clientLogIsEnabled", false);
Line Deleted : user_pref("CT2851647..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2851647..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2851647.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Line Deleted : user_pref("CT2851647.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2851647.AppTrackingLastCheckTime", "Sun Aug 11 2013 13:58:52 GMT+0200");
Line Deleted : user_pref("CT2851647.BrowserCompStateIsOpen_130055924038451266", true);
Line Deleted : user_pref("CT2851647.CTID", "CT2851647");
Line Deleted : user_pref("CT2851647.CurrentServerDate", "18-8-2013");
Line Deleted : user_pref("CT2851647.DSInstall", false);
Line Deleted : user_pref("CT2851647.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2851647.DialogsGetterLastCheckTime", "Sun Aug 11 2013 13:58:05 GMT+0200");
Line Deleted : user_pref("CT2851647.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2851647.EMailNotifierPollDate", "Sun Aug 18 2013 12:49:35 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedLastCount2532783744689806690", 501);
Line Deleted : user_pref("CT2851647.FeedPollDate2429156812186649977", "Sun Aug 18 2013 12:24:35 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156813040823546", "Sun Aug 18 2013 12:24:34 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156813130095866", "Sun Aug 18 2013 12:24:32 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156813224203613", "Sun Aug 18 2013 12:24:34 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156813230837251", "Sun Aug 18 2013 12:24:34 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156813454291735", "Sun Aug 18 2013 12:24:34 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156813729834876", "Sun Aug 18 2013 12:24:32 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156813860870021", "Sun Aug 18 2013 12:24:35 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156814264681793", "Sun Aug 18 2013 12:24:34 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156814863075366", "Sun Aug 18 2013 12:24:34 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedPollDate2429156815257761081", "Sun Aug 18 2013 12:24:34 GMT+0200");
Line Deleted : user_pref("CT2851647.FeedTTL2429156813040823546", 15);
Line Deleted : user_pref("CT2851647.FeedTTL2429156813130095866", 10);
Line Deleted : user_pref("CT2851647.FeedTTL2429156813454291735", 5);
Line Deleted : user_pref("CT2851647.FeedTTL2429156813729834876", 5);
Line Deleted : user_pref("CT2851647.FeedTTL2429156814264681793", 5);
Line Deleted : user_pref("CT2851647.FirstServerDate", "8-1-2012");
Line Deleted : user_pref("CT2851647.FirstTime", true);
Line Deleted : user_pref("CT2851647.FirstTimeFF3", true);
Line Deleted : user_pref("CT2851647.FixPageNotFoundErrors", true);
Line Deleted : user_pref("CT2851647.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2851647.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2851647.HPInstall", false);
Line Deleted : user_pref("CT2851647.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2851647.HomePageProtectorEnabled", false);
Line Deleted : user_pref("CT2851647.HomepageBeforeUnload", "hxxp://startsear.ch/?aff=1&cf=9b38fa0d-1dd7-11e1-a5fb-0024541a2b66");
Line Deleted : user_pref("CT2851647.Initialize", true);
Line Deleted : user_pref("CT2851647.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2851647.InstallationAndCookieDataSentCount", 3);
Line Deleted : user_pref("CT2851647.InstallationId", "ConduitXPEIntegration");
Line Deleted : user_pref("CT2851647.InstallationType", "ConduitXPEIntegration");
Line Deleted : user_pref("CT2851647.InstalledDate", "Sun Jan 08 2012 15:13:57 GMT+0100");
Line Deleted : user_pref("CT2851647.IsAlertDBUpdated", true);
Line Deleted : user_pref("CT2851647.IsGrouping", false);
Line Deleted : user_pref("CT2851647.IsInitSetupIni", true);
Line Deleted : user_pref("CT2851647.IsMulticommunity", false);
Line Deleted : user_pref("CT2851647.IsOpenThankYouPage", true);
Line Deleted : user_pref("CT2851647.IsOpenUninstallPage", false);
Line Deleted : user_pref("CT2851647.LanguagePackLastCheckTime", "Sun Aug 18 2013 12:24:41 GMT+0200");
Line Deleted : user_pref("CT2851647.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2851647.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2851647.LastLogin_3.10.0.1", "Fri Apr 20 2012 16:35:43 GMT+0200");
Line Deleted : user_pref("CT2851647.LastLogin_3.12.0.7", "Wed Apr 25 2012 15:53:01 GMT+0200");
Line Deleted : user_pref("CT2851647.LastLogin_3.12.2.3", "Mon Jun 04 2012 14:57:56 GMT+0200");
Line Deleted : user_pref("CT2851647.LastLogin_3.13.0.6", "Tue Jul 17 2012 23:27:42 GMT+0200");
Line Deleted : user_pref("CT2851647.LastLogin_3.14.1.0", "Wed Oct 17 2012 15:34:37 GMT+0200");
Line Deleted : user_pref("CT2851647.LastLogin_3.15.1.0", "Fri Nov 16 2012 14:06:54 GMT+0100");
Line Deleted : user_pref("CT2851647.LastLogin_3.16.0.3", "Mon Feb 11 2013 19:50:27 GMT+0100");
Line Deleted : user_pref("CT2851647.LastLogin_3.18.0.7", "Thu Jul 18 2013 00:46:30 GMT+0200");
Line Deleted : user_pref("CT2851647.LastLogin_3.19.0.3", "Sun Aug 18 2013 12:24:38 GMT+0200");
Line Deleted : user_pref("CT2851647.LastLogin_3.8.1.0", "Thu Jan 12 2012 22:09:28 GMT+0100");
Line Deleted : user_pref("CT2851647.LastLogin_3.9.0.3", "Sat Mar 10 2012 00:42:44 GMT+0100");
Line Deleted : user_pref("CT2851647.LatestVersion", "3.19.0.3");
Line Deleted : user_pref("CT2851647.Locale", "de");
Line Deleted : user_pref("CT2851647.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2851647.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2851647.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2851647.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2851647.OriginalFirstVersion", "3.8.1.0");
Line Deleted : user_pref("CT2851647.SearchCaption", "uTorrentBar_DE Customized Web Search");
Line Deleted : user_pref("CT2851647.SearchEngineBeforeUnload", "ICQ Search");
Line Deleted : user_pref("CT2851647.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2851647.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2851647&q=");
Line Deleted : user_pref("CT2851647.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2851647.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2851647.SearchInNewTabLastCheckTime", "Sun Aug 18 2013 12:24:33 GMT+0200");
Line Deleted : user_pref("CT2851647.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID&UM=UM_ID");
Line Deleted : user_pref("CT2851647.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2851647.SearchProtectorEnabled", false);
Line Deleted : user_pref("CT2851647.SearchProtectorToolbarDisabled", false);
Line Deleted : user_pref("CT2851647.SendProtectorDataViaLogin", true);
Line Deleted : user_pref("CT2851647.ServiceMapLastCheckTime", "Sun Aug 18 2013 12:24:41 GMT+0200");
Line Deleted : user_pref("CT2851647.SettingsLastCheckTime", "Sun Aug 18 2013 12:24:22 GMT+0200");
Line Deleted : user_pref("CT2851647.SettingsLastUpdate", "1376727174");
Line Deleted : user_pref("CT2851647.TBHomePageUrl", "hxxp://search.conduit.com/?ctid=CT2851647&SearchSource=13");
Line Deleted : user_pref("CT2851647.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2851647.ThirdPartyComponentsLastCheck", "Fri Aug 09 2013 19:55:15 GMT+0200");
Line Deleted : user_pref("CT2851647.ThirdPartyComponentsLastUpdate", "1331806000");
Line Deleted : user_pref("CT2851647.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2851647.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2851647");
Line Deleted : user_pref("CT2851647.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Line Deleted : user_pref("CT2851647.UserID", "UN05525312782668698");
Line Deleted : user_pref("CT2851647.ValidationData_Toolbar", 2);
Line Deleted : user_pref("CT2851647.WeatherNetwork", "");
Line Deleted : user_pref("CT2851647.WeatherPollDate", "Sun Aug 18 2013 12:24:34 GMT+0200");
Line Deleted : user_pref("CT2851647.WeatherUnit", "C");
Line Deleted : user_pref("CT2851647.alertChannelId", "1243681");
Line Deleted : user_pref("CT2851647.autoDisableScopes", -1);
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e+x305", "247E27413334363379453A3D2A722C797A7E7A3128333B474953462D584D503D263F2D2E3135443B464E4F5B565E695B426D6265523B544243464959505B637D737B6E55217578654E675[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e,x305", "247E28412F3F3E3779453A3D2A722C797B787D3128333C4748402C574C4F3C253E2C2E2B2F433A454E59505B57676A66426D62455E69543D56444643465B525D66716C216E6B587D73675[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e-x305", "247E29327641363937333545397E3F493B2F77317E202520362D3842474A58515A5C585D505F593964595C49324B393A3F395047525C4173686B6965677B796F6D7B6E552175785926766[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e.:2z527", "247E70716B71773C37276F2979757475772F26312323234F484B4C552E53493D263F302B30352F453C4739383C3D64605C5B5F716571704974696C4D7A675C455E4F4A4F4E4D645B665[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e.x305", "247E2A4137374434337A463B3E2B732D7A7D7C213229343F564654524C474A595A4851505E51523964595C49324B393C3B3E5047525D6C6A6B6F786D68506A6F7171742256227679664F6[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e/x305", "247E2B413536327844393C29712B787C7B773027323E4C4343534E2D585B3C253E2C302E34433A45515862695E675A416C6164513A5341454348584F5A666D7B7C7174726E702174745B2[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e06cg5el8:", "6E6D6A6C6B7274717673");
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A7473707271787A777C79242F4B49474F42357D5D5C3D");
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e0x305", "247E2C403A407743383B28702A777C757D2F26313E41295547484D515A4E5A59325D5255422B443237303749404B585E685E706E6E6674626E696B4D786D705D465F4D524B51645B66732[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e1x305", "247E2D41313D403279453A3D2A722C7A77797E31283341473E454745482F5A4F523F2841302D2F33463D48566265685C6B675F6D70604873686B58415A4946484B5F56616F7C217D74747[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e2x305", "247E2E3542313D3D393A7B473C3F2C742E79207D3229344356554E472E594E51325E4F412A4335373231483F4A59655F5F626C5B717369756975744D786D70517E6B60496252505451675[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e31;cj7fk;kg#ncep@mc+vkn", "247E61393F236B25737471712A212C6E414F444D327A344352574757532F5A4F515C4C594F3762575A473E492C58545E6A4F38513C534A553864656E5A435C4B5E5[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e31;cjc<=fbj#mm", "247E61393F236B257576737A2A212C6E414F444D327A344F4849524E562F59593E3540236055505853565049324B2A2A4E4550335F5B6571563F58435A515C3F7B717E242175[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e3x305", "247E2F413F3B36333F47463F7D493E412E76307E222421352C37474B59574B4A4858584E5E3762573A535E49324B3A3D3F3B504752626C625D75786D766A7C517C7174614A63525557526[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e5x305", "247E3136422B7743383B28702A79757A772F2631434B3D49564A50592E594E314A55402942322E332F473E495B5D595A6A5E58707262674974696C59425B4B474B51605762747C2473737[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e6x305", "247E322C3E32323238453E7C483D402D752F7E7B2424342B364953545259585A5A50524E36615659462F4838353D3C4D444F626C6D6B72716A77614D786D705D465F4F4C5451645B66797[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e7x305", "247E333D2C3F3E3F79453A3D2A722C7B7A797A31283347513F445559424C5A315C5154412A4333323037483F4A5E68565B5970606E6C666164734C776C6F5C455E4E4D4B51635A6579247[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e8x305", "247E343D3F3B35373B3F367C47472C742E7E782332293449565540472E594E513E274030323533453C475C5558636A656E625E6C616B7068734B766B6E5B445D4D4F524F6259647927767[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e9x305", "247E35332C3F327844393C29712B7B757979302732484C4F4F44504C4754585C5048345F5457442D46373135344B424D636B5D5F5F73696B4A756A6D5A435C4D474B4961586379226F742[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e:x305", "247E36333B38327844393C29712B7B76797A30273249485545442C574C4F3C253E2F2A2D2D433A455C67555B5E3F6A5F624F3851423D403F564D586F7A68786C717154207477644D66575[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e;x305", "247E373F333F3738422F7B473C3F2C742E7E7A7A22332A354D462C574C4F3C253E2F2B2B31433A455D6356575C5C5A416C6164513A5344404045584F5A7273717A786D2256227679664F6[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e<x305", "247E38343030442F463644377D493E412E7630217D2426352C37504C4757514B4F47345F5457442D4637343A3A4B424D665E705B646571634A756A6D5A435C4D4A504F6158637C7179207[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e=x305", "247E3933363F41413739357C483D402D752F207E2022342B36505459574C554F515B345F5457442D46373637384B424D676B706E606F61666B63664D786D705D465F504F5050645B66212[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e>x305", "247E3A41363F323238387B473C3F2C742E7E20217C332A35504F5346482F5A4F523F28413233342F463D48635C5D66626A436E6366533C55464748425A515C77707773202371215925797[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e?x305", "247E3B2D2F2F334134403A3A7D494C2D752F2023207E342B3652504C5249555256525C35605558452E47383B38364C434E6A706F5F65635D736F677578684C65706B54207477644D66575[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7e@x305", "247E3C40422B7743383B28702A7B767E782F26314E52543D2A554A2D46513C253E302B332C433A45626756516259655F5F436E63465F6A553E5749444C445C535E7B21747C7821745A267[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7eax305", "247E3D3D37387743383B28702A7B7A757E2F26314F4B524B4445494B49485450585952535F513863585B48314A3C3B363D4F46516F6B6E6D63776D687666507B707360496254534E54675[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Line Deleted : user_pref("CT2851647.backendstorage./9b+7ebx305", "247E3E393141303D33454036327E4A3F422F77317B7D23352C37565949484E4F51525C4E4C55535B54605A5A3E695E614E37503B3D41544B567575656D7367796D6D7C55217578654E675[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7ecx305", "247E3F3D303043312E7A463B3E2B732D7B207E3128335351565551575A4F584C5E335E5356432C4534383649404B6B59566C686B46716669563F58474B485C535E7E6C6956227679664F6[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7edx305", "247E4035422A363879453A3D2A722C7D202F26315247543C484A2C574C2F48533E27403233433A45665B68505C5E406B6E4F38514343544B56776C79616D6F517C71547873634C6557566[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b+7etx305", "247E6E2F2E3B323342357B44392B732D7A7B7B7C32293423524C5457474A4E50565D4A61515F5D575255643D685D604D364F3D3E3E3D544B5645486A736D696F527D7275624B645253535[...]
Line Deleted : user_pref("CT2851647.backendstorage./9b-0?3g>d", "686E3B72426B6F6E7A4477767220754D79202550237C532A55522728255B2D5D2E5A2A5C");
Line Deleted : user_pref("CT2851647.backendstorage./9b-0?3g@6:5;", "");
Line Deleted : user_pref("CT2851647.backendstorage./9b-0?3gfa7ef", "2B2E2C3D");
Line Deleted : user_pref("CT2851647.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A232E333E58604F6456604F6852645858635E604E376B7167617059");
Line Deleted : user_pref("CT2851647.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
Line Deleted : user_pref("CT2851647.backendstorage./9b3=>@44i48?", "372C2D3269757633423633414847203E3D474E4D4C45474F2A554A4D2D5858585E4B554E366352564F");
Line Deleted : user_pref("CT2851647.backendstorage./9b5ba==9cjag", "3E3E3D3C41706E6F7A6F72757579757D7D4E507B7C");
Line Deleted : user_pref("CT2851647.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6A6C6B727471767077777A");
Line Deleted : user_pref("CT2851647.backendstorage./9b9643g3/9e", "6A");
Line Deleted : user_pref("CT2851647.backendstorage./9b;45>:bi9i7ie", "2B2E2C3D");
Line Deleted : user_pref("CT2851647.backendstorage./9b<:222h64<", "393F352F3E");
Line Deleted : user_pref("CT2851647.backendstorage./9b<:222h64<l8daj", "6D70706F7674737976712A7972727978752020");
Line Deleted : user_pref("CT2851647.backendstorage./9b=+03eh8h8j?:", "4443");
Line Deleted : user_pref("CT2851647.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Line Deleted : user_pref("CT2851647.backendstorage./9b?b0d:8aj62<h", "6D");
Line Deleted : user_pref("CT2851647.backendstorage./9ba@0<0bi6a7gn:6@l?", "6C");
Line Deleted : user_pref("CT2851647.backendstorage.cb_experience_000", "3134");
Line Deleted : user_pref("CT2851647.backendstorage.cb_firstuse0100", "31");
Line Deleted : user_pref("CT2851647.backendstorage.cb_user_id_000", "43423635353031383232373132355F46697265666F78");
Line Deleted : user_pref("CT2851647.backendstorage.cbcountry_000", "4445");
Line Deleted : user_pref("CT2851647.backendstorage.cbcountry_001", "4445");
Line Deleted : user_pref("CT2851647.backendstorage.cbfirsttime", "53756E204A616E20303820323031322031353A31343A303120474D542B30313030");
Line Deleted : user_pref("CT2851647.backendstorage.cbopenmamsettings", "30");
Line Deleted : user_pref("CT2851647.backendstorage.facebook_mode", "32");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_appsdata", "7B2261707073223A5B7B226964223A225072696365476F6E67222C2275726C223A22687474703A2F2F7072696365676F6E672E636F6E64756974617070732E636F6D2F4D414D2F763[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_appsdefaultenabled", "6E756C6C");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_appstate_couponbuddy", "6F6E");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_appstate_pricegong", "6F6E");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_appstatereporttime", "31333736383231353036373532");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_calledsetupservice", "31");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_configuration", "7B22636F6E66696775726174696F6E223A5B7B226964223A2245617379746F626F6F6B5F7461726765746564222C22637269746572696173223A5B7B22637269746572696149[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_currentversion", "312E31302E322E35");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_existingusersrecoverydone", "31");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_first_time", "31");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_lastlogintime", "31333736383231343936343936");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_localization", "7B22676164676574436F6E74656E74506F6C696379223A7B2254657874223A22436F6E74656E742D52696368746C696E6965227D2C226761646765744465736372697074696F6[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_mamenabled", "66616C7365");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_settings1.10.2.5", "7B22537461747573223A22737563636565646564222C2244617461223A7B22696E74657276616C223A3234302C227374616D70223A2238345F30222C22697354657374223[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_settings1.4.0.4", "7B22537461747573223A22737563636565646564222C2244617461223A7B22696E74657276616C223A3234302C227374616D70223A2236315F2D31222C2269735465737422[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_settings1.4.3.1", "7B22537461747573223A22737563636565646564222C2244617461223A7B22696E74657276616C223A3234302C227374616D70223A2236315F2D31222C2269735465737422[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_settings1.4.3.2", "7B22537461747573223A22737563636565646564222C2244617461223A7B22696E74657276616C223A3234302C227374616D70223A2236315F2D31222C2269735465737422[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_settings1.4.4.6", "7B22537461747573223A22737563636565646564222C2244617461223A7B22696E74657276616C223A3234302C227374616D70223A223231355F2D31222C22697354657374[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_settings1.6.0.1", "7B22537461747573223A22737563636565646564222C2244617461223A7B22696E74657276616C223A3234302C227374616D70223A223231355F2D31222C22697354657374[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_settings1.8.0.4", "7B22537461747573223A22737563636565646564222C2244617461223A7B22696E74657276616C223A3234302C227374616D70223A2234365F30222C22697354657374223A[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_settings1.9.0.4", "7B22537461747573223A22737563636565646564222C2244617461223A7B22696E74657276616C223A3234302C227374616D70223A2238345F30222C22697354657374223A[...]
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_showclosebutton", "74727565");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_showwelcomegadget", "66616C7365");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_user_approval_interacted", "31");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_userid", "37316364366266392D313066662D346664332D383632622D333862353435376238333238");
Line Deleted : user_pref("CT2851647.backendstorage.mam_gk_welcomedialogmode", "31");
Line Deleted : user_pref("CT2851647.backendstorage.pairingkey", "36433333303235323441353533373333323832444244323734423133343637324443383538463834");
Line Deleted : user_pref("CT2851647.backendstorage.pg_enable", "74727565");
Line Deleted : user_pref("CT2851647.backendstorage.scriptsource", "687474703A2F2F3132372E302E302E313A31303030302F6775692F");
Line Deleted : user_pref("CT2851647.backendstorage.sf_just_installed", "46414C5345");
Line Deleted : user_pref("CT2851647.backendstorage.sf_status", "454E41424C4544");
Line Deleted : user_pref("CT2851647.backendstorage.sf_user_id", "6369645F393432303133313634343037363530353138");
Line Deleted : user_pref("CT2851647.backendstorage.url_history", "687474703A2F2F7777772E796F756A697A7A2E636F6D2F7365617263682F416C657869732D2D312E68746D6C");
Line Deleted : user_pref("CT2851647.backendstorage.url_history0001", "687474703A2F2F7475626567616C6F72652E636F6D2F7365617263682F3F713D6E75727526703D313A3A3A636C69636B68616E646C65723A3A3A313337363433353330373134302C2[...]
Line Deleted : user_pref("CT2851647.backendstorage.url_history_time", "31333236303332333137373438");
Line Deleted : user_pref("CT2851647.backendstorage.uttorrents", "7B226275696C64223A32363631362C226C6162656C223A5B5D2C22746F7272656E7473223A5B5B224131463843394130424241324230363134433738334538324334394141303335363441[...]
Line Deleted : user_pref("CT2851647.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Line Deleted : user_pref("CT2851647.globalFirstTimeInfoLastCheckTime", "Fri Aug 09 2013 19:55:21 GMT+0200");
Line Deleted : user_pref("CT2851647.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2851647.initDone", true);
Line Deleted : user_pref("CT2851647.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2851647.myStuffEnabled", true);
Line Deleted : user_pref("CT2851647.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2851647.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2851647.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2851647.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2851647.oldAppsList", "129351532244963279,129351532245275780,1000234,129791456886122866,1000034,129416031642500897,129351532245744535,2532783744689806690,129351532247619549,12935153224761[...]
Line Deleted : user_pref("CT2851647.revertSettingsEnabled", true);
Line Deleted : user_pref("CT2851647.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2851647.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2851647.testingCtid", "");
Line Deleted : user_pref("CT2851647.toolbarAppMetaDataLastCheckTime", "Sun Aug 18 2013 12:24:42 GMT+0200");
Line Deleted : user_pref("CT2851647.toolbarContextMenuLastCheckTime", "Sun Aug 18 2013 12:24:42 GMT+0200");
Line Deleted : user_pref("CT2851647.usagesFlag", 2);
Line Deleted : user_pref("CT2878731..clientLogIsEnabled", true);
Line Deleted : user_pref("CT2878731..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2878731..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2878731.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2878731.BrowserCompStateIsOpen_129464797912330589", true);
Line Deleted : user_pref("CT2878731.CT2878736.CommunityChanged", true);
Line Deleted : user_pref("CT2878731.CT2878736.alertChannelId", "1270703");
Line Deleted : user_pref("CT2878731.CT2878740.CommunityChanged", true);
Line Deleted : user_pref("CT2878731.CT2878740.alertChannelId", "1270707");
Line Deleted : user_pref("CT2878731.CT2878743.CommunityChanged", true);
Line Deleted : user_pref("CT2878731.CT2878743.alertChannelId", "1270710");
Line Deleted : user_pref("CT2878731.CT2878746.CommunityChanged", true);
Line Deleted : user_pref("CT2878731.CT2878746.alertChannelId", "1270713");
Line Deleted : user_pref("CT2878731.CT2878751.CommunityChanged", true);
Line Deleted : user_pref("CT2878731.CT2878751.alertChannelId", "1270718");
Line Deleted : user_pref("CT2878731.CT2878754.CommunityChanged", true);
Line Deleted : user_pref("CT2878731.CT2878754.alertChannelId", "1270721");
Line Deleted : user_pref("CT2878731.CT2878761.CommunityChanged", true);
Line Deleted : user_pref("CT2878731.CT2878761.alertChannelId", "1270727");
Line Deleted : user_pref("CT2878731.CTID", "ct2878731");
Line Deleted : user_pref("CT2878731.CommunitiesChangesLastCheckTime", "Wed Nov 09 2011 20:29:16 GMT+0100");
Line Deleted : user_pref("CT2878731.CommunitiesChangesLastUrl", "hxxp://grouping.services.conduit.com/GroupingRequest.ctp?type=ToolbarsInfo&ctids=CT2878736,CT2878740,CT2878743,CT2878746,CT2878751,CT2878754,CT2878761[...]
Line Deleted : user_pref("CT2878731.CommunityChanged", true);
Line Deleted : user_pref("CT2878731.CurrentServerDate", "9-11-2011");
Line Deleted : user_pref("CT2878731.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2878731.DialogsGetterLastCheckTime", "Tue Nov 08 2011 21:25:48 GMT+0100");
Line Deleted : user_pref("CT2878731.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2878731.FirstServerDate", "30-3-2011");
Line Deleted : user_pref("CT2878731.FirstTime", true);
Line Deleted : user_pref("CT2878731.FirstTimeFF3", true);
Line Deleted : user_pref("CT2878731.FixPageNotFoundErrors", true);
Line Deleted : user_pref("CT2878731.GroupingLastCheckTime", "Tue Nov 08 2011 21:25:45 GMT+0100");
Line Deleted : user_pref("CT2878731.GroupingLastErrorCode", "");
Line Deleted : user_pref("CT2878731.GroupingLastResponse", true);
Line Deleted : user_pref("CT2878731.GroupingLastServerUpdateTime", "129633467450000000");
Line Deleted : user_pref("CT2878731.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2878731.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2878731.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2878731.Initialize", true);
Line Deleted : user_pref("CT2878731.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2878731.InstallationAndCookieDataSentCount", 3);
Line Deleted : user_pref("CT2878731.InstallationId", "IncrediMail_MediaBar_4.exe");
Line Deleted : user_pref("CT2878731.InstallationType", "ConduitIntegration");
Line Deleted : user_pref("CT2878731.InstalledDate", "Wed Mar 30 2011 18:07:08 GMT+0200");
Line Deleted : user_pref("CT2878731.IsAlertDBUpdated", true);
Line Deleted : user_pref("CT2878731.IsGrouping", true);
Line Deleted : user_pref("CT2878731.IsMulticommunity", false);
Line Deleted : user_pref("CT2878731.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2878731.IsOpenUninstallPage", true);
Line Deleted : user_pref("CT2878731.LanguagePackLastCheckTime", "Wed Mar 30 2011 18:07:08 GMT+0200");
Line Deleted : user_pref("CT2878731.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2878731.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2878731.LastLogin_3.3.3.2", "Sun Jun 19 2011 20:39:43 GMT+0200");
Line Deleted : user_pref("CT2878731.LastLogin_3.3.5.1", "Mon Jul 11 2011 13:47:17 GMT+0200");
Line Deleted : user_pref("CT2878731.LastLogin_3.5.0.12", "Mon Sep 05 2011 19:54:05 GMT+0200");
Line Deleted : user_pref("CT2878731.LastLogin_3.6.0.10", "Sat Oct 08 2011 17:47:41 GMT+0200");
Line Deleted : user_pref("CT2878731.LastLogin_3.7.0.6", "Wed Nov 09 2011 20:29:16 GMT+0100");
Line Deleted : user_pref("CT2878731.LatestVersion", "3.7.0.6");
Line Deleted : user_pref("CT2878731.Locale", "en");
Line Deleted : user_pref("CT2878731.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2878731.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2878731.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2878731.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2878731.RadioIsPodcast", false);
Line Deleted : user_pref("CT2878731.RadioMediaID", "9962");
Line Deleted : user_pref("CT2878731.RadioMediaType", "Media Player");
Line Deleted : user_pref("CT2878731.RadioMenuSelectedID", "EBRadioMenu_CT28787319962");
Line Deleted : user_pref("CT2878731.RadioShrinkedFromSetup", false);
Line Deleted : user_pref("CT2878731.RadioStationName", "California%20Rock");
Line Deleted : user_pref("CT2878731.RadioStationURL", "hxxp://feedlive.net/california.asx");
Line Deleted : user_pref("CT2878731.SearchBoxWidth", 150);
Line Deleted : user_pref("CT2878731.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2878731.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2878731&q=");
Line Deleted : user_pref("CT2878731.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2878731.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2878731.SearchInNewTabLastCheckTime", "Wed Mar 30 2011 18:07:08 GMT+0200");
Line Deleted : user_pref("CT2878731.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2878731.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2878731.ServiceMapLastCheckTime", "Wed Nov 09 2011 21:25:44 GMT+0100");
Line Deleted : user_pref("CT2878731.SettingsLastCheckTime", "Wed Mar 30 2011 18:07:02 GMT+0200");
Line Deleted : user_pref("CT2878731.SettingsLastUpdate", "1300967353");
Line Deleted : user_pref("CT2878731.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2878731.ThirdPartyComponentsLastCheck", "Wed Mar 30 2011 18:07:02 GMT+0200");
Line Deleted : user_pref("CT2878731.ThirdPartyComponentsLastUpdate", "1246786978");
Line Deleted : user_pref("CT2878731.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2878731.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2878731");
Line Deleted : user_pref("CT2878731.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Line Deleted : user_pref("CT2878731.UserID", "UN74635661492309271");
Line Deleted : user_pref("CT2878731.ValidationData_Search", 2);
Line Deleted : user_pref("CT2878731.ValidationData_Toolbar", 2);
Line Deleted : user_pref("CT2878731.WeatherNetwork", "");
Line Deleted : user_pref("CT2878731.WeatherPollDate", "Wed Nov 09 2011 20:29:19 GMT+0100");
Line Deleted : user_pref("CT2878731.WeatherUnit", "C");
Line Deleted : user_pref("CT2878731.alertChannelId", "1270698");
Line Deleted : user_pref("CT2878731.ct2878731.AppTrackingLastCheckTime", "Thu Jun 09 2011 15:53:29 GMT+0200");
Line Deleted : user_pref("CT2878731.ct2878731.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2878731.ct2878731.GroupingInvalidateCache", false);
Line Deleted : user_pref("CT2878731.ct2878731.GroupingLastCheckTime", "Tue Nov 08 2011 21:25:45 GMT+0100");
Line Deleted : user_pref("CT2878731.ct2878731.GroupingLastErrorCode", "");
Line Deleted : user_pref("CT2878731.ct2878731.GroupingLastResponse", true);
Line Deleted : user_pref("CT2878731.ct2878731.GroupingLastServerUpdateTime", "129633467450000000");
Line Deleted : user_pref("CT2878731.ct2878731.InvalidateCache", false);
Line Deleted : user_pref("CT2878731.ct2878731.LanguagePackLastCheckTime", "Wed Nov 09 2011 21:25:48 GMT+0100");
Line Deleted : user_pref("CT2878731.ct2878731.Locale", "en");
Line Deleted : user_pref("CT2878731.ct2878731.RadioLastCheckTime", "Tue Nov 08 2011 21:25:47 GMT+0100");
Line Deleted : user_pref("CT2878731.ct2878731.RadioLastUpdateIPServer", "3");
Line Deleted : user_pref("CT2878731.ct2878731.RadioLastUpdateServer", "3");
Line Deleted : user_pref("CT2878731.ct2878731.SearchInNewTabLastCheckTime", "Tue Nov 08 2011 21:25:47 GMT+0100");
Line Deleted : user_pref("CT2878731.ct2878731.SettingsLastCheckTime", "Wed Nov 09 2011 20:29:15 GMT+0100");
Line Deleted : user_pref("CT2878731.ct2878731.SettingsLastUpdate", "1318862345");
Line Deleted : user_pref("CT2878731.ct2878731.ThirdPartyComponentsLastCheck", "Tue Nov 08 2011 21:25:45 GMT+0100");
Line Deleted : user_pref("CT2878731.ct2878731.ThirdPartyComponentsLastUpdate", "1312887586");
Line Deleted : user_pref("CT2878731.ct2878731.globalFirstTimeInfoLastCheckTime", "Tue Nov 08 2011 21:25:49 GMT+0100");
Line Deleted : user_pref("CT2878731.ct2878731.toolbarAppMetaDataLastCheckTime", "Tue Nov 08 2011 21:25:48 GMT+0100");
Line Deleted : user_pref("CT2878731.ct2878731.toolbarContextMenuLastCheckTime", "Thu Oct 27 2011 19:12:54 GMT+0200");
Line Deleted : user_pref("CT2878731.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Line Deleted : user_pref("CT2878731.globalFirstTimeInfoLastCheckTime", "Wed Mar 30 2011 18:07:07 GMT+0200");
Line Deleted : user_pref("CT2878731.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2878731.initDone", true);
Line Deleted : user_pref("CT2878731.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2878731.isFirstRadioInstallation", false);
Line Deleted : user_pref("CT2878731.myStuffEnabled", true);
Line Deleted : user_pref("CT2878731.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2878731.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2878731.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2878731.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2878731.oldAppsList", "200,129372264943337713,129372264944118965,111,129623862577414674,1000082,129372264946931471,129464797912643091,129464797912330589,1000234,129372264945525218,1293734[...]
Line Deleted : user_pref("CT2878731.revertSettingsEnabled", false);
Line Deleted : user_pref("CT2878731.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2878731.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2878731.testingCtid", "");
Line Deleted : user_pref("CT2878731.toolbarAppMetaDataLastCheckTime", "Wed Mar 30 2011 18:07:08 GMT+0200");
Line Deleted : user_pref("CT2878731.toolbarContextMenuLastCheckTime", "Wed Mar 30 2011 18:07:10 GMT+0200");
Line Deleted : user_pref("CT2878731.usagesFlag", 2);
Line Deleted : user_pref("CommunityToolbar.CantToolbarBeEngineOwner", "CT2878731");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2851647/CT2851647", "\"ef955b477cecc3366699276ef3f95e3f3\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1243681/1239354/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1270698/1266370/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1270703/1266375/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1270707/1266379/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1270710/1266382/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1270713/1266385/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1270718/1266390/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1270721/1266393/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/1270727/1266399/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/666138/661999/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2269050", "\"1313041456\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2851647", "\"1361118804\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2878731", "\"1292749469\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=ct2878731", "\"1292749469\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=de", "xVl2ui1iX6CDJwlhoXazeQ==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=de&ctid=CT2851647", "xH5gZuB5wgZMFquO1C5Gkg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en", "wVmmvqqOMqrv5xct1cJIHg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=de", "pMJrsOAIrcWADPEnEML9WA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=de&ctid=CT2851647", "BugvtOPAgavik7d5sx09GA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en", "0uSPYx+Kl2jpu8sJZMeHjw==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=de", "9H/gICSaMqbmx+Gd+8W4Sg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=de&ctid=CT2851647", "xSyQ+g7hC2lyUxR9e/hUnA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en", "Dclc8oo4TTv7+mAkSlUSWg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=de", "eJfMrdrGnhGHiiPiYjgAww==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=de&ctid=CT2851647", "2e9rbE8zjLWgB2aTkpsFqA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en", "K4Vqu91uAzWURlxJRdXJOg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"73ccf369b586ce1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"807dc126dd28cc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.5.1", "\"807dc126dd28cc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.10.0.1", "\"4ead38b3e6bcd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12.0.7", "\"4ead38b3e6bcd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12.2.3", "\"4ead38b3e6bcd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.13.0.6", "\"0d648794549cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.14.1.0", "\"0e0a4327275cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.15.1.0", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.16.0.3", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.18.0.7", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.19.0.3", "\"2a1a0d7b586ce1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.2.5.2", "\"0652eeacc6cb1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"0652eeacc6cb1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.5.0.12", "\"80ee9485875dcc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.6.0.10", "\"80ee9485875dcc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.7.0.6", "\"6a637346d78ccc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.8.1.0", "\"6a637346d78ccc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.9.0.3", "\"801a319dd78ccc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2269050", "\"56fe0d15406c7b69464328b19c048ede\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2851647", "\"9971ee9815a5fc569766cf6ddcaaca8e\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2878731", "\"56fe0d15406c7b69464328b19c048ede\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/toolbar/", "\"634394076199470000\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "634356118310000000");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=3/13/2011 11:17:11 AM", "634356118310000000");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2269050&octid=CT2269050", "\"1320849064\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=ct2878731&octid=CT2878731", "\"1318149771\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2269050/CT2269050", "\"1311170367\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2878731/CT2878731", "\"1300967353\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/ct2878731/CT2878731", "\"1318862345\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/equalizer_dead.gif", "\"0a8c48d3330c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/minimize.gif", "\"0e2106f3030c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/play.gif", "\"0f475394430c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/stop.gif", "\"08d9ef44430c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/vol.gif", "\"066e8863030c81:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=EB_LOCALE", "\"4b121196b3398318f01c08fb8af8d394\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de", "\"9c8cb629463740e9a7561efdf2098469\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"1d81252562c31be757300e4205a85371\"");
Line Deleted : user_pref("CommunityToolbar.EngineOwner", "");
Line Deleted : user_pref("CommunityToolbar.EngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Line Deleted : user_pref("CommunityToolbar.EngineOwnerToolbarId", "dvdvideosofttb");
Line Deleted : user_pref("CommunityToolbar.IsEngineShown", true);
Line Deleted : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Line Deleted : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Daniel\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\x8hsds1s.default\\conduitCommon\\modules\\3.19.0.3");
Line Deleted : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.19.0.3");
Line Deleted : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://facebook.conduitapps.com/v3.13/gadget.html", "409x471");
Line Deleted : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_233a6d62", "356x332");
Line Deleted : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://youtube.conduitapps.com/v3.1.0/gadget.html", "480x574");
Line Deleted : user_pref("CommunityToolbar.OriginalEngineOwner", "CT2269050");
Line Deleted : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Line Deleted : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "dvdvideosofttb");
Line Deleted : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=1.1.9&q=");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList", "CT2269050,CT2878731,CT2851647");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList2", "CT2269050,CT2878731,CT2851647");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList4", "CT2851647");
Line Deleted : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Sun Mar 27 2011 00:01:53 GMT+0100");
Line Deleted : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Line Deleted : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Sun Jul 10 2011 13:28:40 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Line Deleted : user_pref("CommunityToolbar.alert.firstTimeAlertShown", true);
Line Deleted : user_pref("CommunityToolbar.alert.locale", "en");
Line Deleted : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Line Deleted : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Mon Jul 11 2011 13:47:12 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
Line Deleted : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Line Deleted : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Line Deleted : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Line Deleted : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Line Deleted : user_pref("CommunityToolbar.alert.userId", "{4e83f5cd-b42a-4e9c-a86e-b98ba1e8eb73}");
Line Deleted : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Fri Apr 20 2012 16:35:42 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.globalUserId", "b611d242-e3d9-4578-8575-23960d1135b2");
Line Deleted : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Line Deleted : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Line Deleted : user_pref("CommunityToolbar.keywordURLSelectedCTID", "CT2851647");
Line Deleted : user_pref("CommunityToolbar.killedEngine", true);
Line Deleted : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Sun Aug 11 2013 13:58:08 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
Line Deleted : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Sun Aug 18 2013 12:24:53 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
Line Deleted : user_pref("CommunityToolbar.notifications.firstTimeAlertShown", true);
Line Deleted : user_pref("CommunityToolbar.notifications.locale", "en");
Line Deleted : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
Line Deleted : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Sun Aug 18 2013 12:24:44 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
Line Deleted : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
Line Deleted : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
Line Deleted : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
Line Deleted : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
Line Deleted : user_pref("CommunityToolbar.notifications.userId", "c4c1e1d6-9030-4d8e-8cce-2261ff8e3f10");
Line Deleted : user_pref("CommunityToolbar.originalHomepage", "hxxp://startsear.ch/?aff=1&cf=9b38fa0d-1dd7-11e1-a5fb-0024541a2b66");
Line Deleted : user_pref("CommunityToolbar.originalSearchEngine", "ICQ Search");
Line Deleted : user_pref("CommunityToolbar.undefined", "");
Line Deleted : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
Line Deleted : user_pref("browser.search.defaultengine", "Web Search");
Line Deleted : user_pref("browser.search.defaultenginename", "Search the web (Babylon)");
Line Deleted : user_pref("browser.search.defaulturl", "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&tb_ver=1.3.3&q=");
Line Deleted : user_pref("browser.search.order.1", "Search the web (Babylon)");
Line Deleted : user_pref("browser.search.selectedEngine", "Search the web (Babylon)");
Line Deleted : user_pref("browser.startup.homepage", "hxxp://search.babylon.com/?babsrc=HP_ss&affID=17162&mntrId=00adf6330000000000000ceee6b4256f");
Line Deleted : user_pref("extensions.BabylonToolbar.admin", false);
Line Deleted : user_pref("extensions.BabylonToolbar.aflt", "orgnl");
Line Deleted : user_pref("extensions.BabylonToolbar.bbDpng", 18);
Line Deleted : user_pref("extensions.BabylonToolbar.cntry", "DE");
Line Deleted : user_pref("extensions.BabylonToolbar.dfltSrch", false);
Line Deleted : user_pref("extensions.BabylonToolbar.excTlbr", false);
Line Deleted : user_pref("extensions.BabylonToolbar.hdrMd5", "25CAB0164FF5C37F67A6D39943D0A265");
Line Deleted : user_pref("extensions.BabylonToolbar.lastActv", "10");
Line Deleted : user_pref("extensions.BabylonToolbar.lastDP", 18);
Line Deleted : user_pref("extensions.BabylonToolbar.lastVrsnTs", "");
Line Deleted : user_pref("extensions.BabylonToolbar.mntrFFxVrsn", "22.0");
Line Deleted : user_pref("extensions.BabylonToolbar.newTab", true);
Line Deleted : user_pref("extensions.BabylonToolbar.newTabUrl", "hxxp://search.babylon.com/?babsrc=NT_FFUP");
Line Deleted : user_pref("extensions.BabylonToolbar.noFFXTlbr", false);
Line Deleted : user_pref("extensions.BabylonToolbar.propectorlck", 115383078);
Line Deleted : user_pref("extensions.BabylonToolbar.prtkDS", 1);
Line Deleted : user_pref("extensions.BabylonToolbar.prtkHmpg", 1);
Line Deleted : user_pref("extensions.BabylonToolbar.smplGrp", "azb");
Line Deleted : user_pref("extensions.enabledAddons", "ffxtlbr%40babylon.com:1.2.0,%7BACAA314B-EEBA-48e4-AD47-84E31C44796C%7D:4.2.1.9,%7BEB9394A3-4AD6-4918-9537-31A1FD8E8EDF%7D:2.0,%7Bc840e246-6b95-475e-9bd7-caa1c7ec[...]
Line Deleted : user_pref("extensions.enabledItems", "{AB2CE124-6272-4b12-94A9-7303C7397BD1}:5.2.0.7165,{800b5000-a755-47e1-992b-48a1c1357f07}:1.1.9,{872b5b88-9db5-4310-bdd0-ac189557e5f5}:3.3.3.2,{ACAA314B-EEBA-48e4-[...]
Line Deleted : user_pref("extensions.installCache", "[{\"name\":\"winreg-app-global\",\"addons\":{\"{23fcfd51-4958-4f00-80a3-ae97e717ed8b}\":{\"descriptor\":\"C:\\\\Program Files (x86)\\\\DivX\\\\DivX Plus Web Playe[...]
Line Deleted : user_pref("icqtoolbar.allowSendURL", false);
Line Deleted : user_pref("icqtoolbar.defSearchChange", true);
Line Deleted : user_pref("icqtoolbar.engineVerified", false);
Line Deleted : user_pref("icqtoolbar.geolastmodified", 1320870022);
Line Deleted : user_pref("icqtoolbar.hiddenElements", "itb_options");
Line Deleted : user_pref("icqtoolbar.history", "facebook||translator||novi%20novak||angry%20birds||desktop%20hintergrund||Otherside%20Red%20Hot%20Chili%20Peppers%20Bass%20Cover||dan%20logan||paul%20garred||fa||googl[...]
Line Deleted : user_pref("icqtoolbar.hpChange", true);
Line Deleted : user_pref("icqtoolbar.icqgeo", 49);
Line Deleted : user_pref("icqtoolbar.installTime", "1320866553");
Line Deleted : user_pref("icqtoolbar.installsource", "1");
Line Deleted : user_pref("icqtoolbar.newtab_state", "1");
Line Deleted : user_pref("icqtoolbar.numberOfSearches", 0);
Line Deleted : user_pref("icqtoolbar.previousFFVersion", "7.0.1");
Line Deleted : user_pref("icqtoolbar.skip_default_search", "no");
Line Deleted : user_pref("icqtoolbar.suggestions", false);
Line Deleted : user_pref("icqtoolbar.uniqueID", "129997580612999757011300203893554");
Line Deleted : user_pref("icqtoolbar.usageStatstTimestamp", 1320870342);
Line Deleted : user_pref("icqtoolbar.version", "1.3.6");
Line Deleted : user_pref("icqtoolbar.voucherHideClicks", 0);
Line Deleted : user_pref("icqtoolbar.voucherMoreLinkClicks", 0);
Line Deleted : user_pref("icqtoolbar.voucherRedeemClicks", 0);
Line Deleted : user_pref("icqtoolbar.voucherWasShown", 0);
Line Deleted : user_pref("icqtoolbar.xmlEnableHomePageDsGuard", false);
Line Deleted : user_pref("icqtoolbar.xmlEnableSuggestions", false);
Line Deleted : user_pref("icqtoolbar.xmlLanguage", "de");
Line Deleted : user_pref("keyword.URL", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2851647&q=");
Line Deleted : user_pref("sweetim.toolbar.RevertDialog.enable", "false");
Line Deleted : user_pref("sweetim.toolbar.UserSelectedSaveSettings", "true");
Line Deleted : user_pref("sweetim.toolbar.Visibility.VisibilityGuardLastUnHide", "0");
Line Deleted : user_pref("sweetim.toolbar.Visibility.enable", "true");
Line Deleted : user_pref("sweetim.toolbar.Visibility.intervaldays", "7");
Line Deleted : user_pref("sweetim.toolbar.cargo", "3.1030000.103003");
Line Deleted : user_pref("sweetim.toolbar.cda.DisableOveride.enable", "true");
Line Deleted : user_pref("sweetim.toolbar.cda.HideOveride.enable", "true");
Line Deleted : user_pref("sweetim.toolbar.cda.RemoveOveride.enable", "true");
Line Deleted : user_pref("sweetim.toolbar.cda.returnValue", "disable");
Line Deleted : user_pref("sweetim.toolbar.dialogs.0.enable", "true");
Line Deleted : user_pref("sweetim.toolbar.dialogs.0.handler", "chrome://sim_toolbar_package/content/optionsdialog-handler.js");
Line Deleted : user_pref("sweetim.toolbar.dialogs.0.height", "335");
Line Deleted : user_pref("sweetim.toolbar.dialogs.0.id", "id_options_dialog");
Line Deleted : user_pref("sweetim.toolbar.dialogs.0.title", "$string.config.label;");
Line Deleted : user_pref("sweetim.toolbar.dialogs.0.url", "hxxp://www.sweetim.com/simffbar/options_remote_ff.asp?lang=$locale_id;&toolbar_version=$ITEM_VERSION;&crg=$cargo;");
Line Deleted : user_pref("sweetim.toolbar.dialogs.0.width", "761");
Line Deleted : user_pref("sweetim.toolbar.dialogs.1.enable", "true");
Line Deleted : user_pref("sweetim.toolbar.dialogs.1.handler", "chrome://sim_toolbar_package/content/exampledialog-handler.js");
Line Deleted : user_pref("sweetim.toolbar.dialogs.1.height", "300");
Line Deleted : user_pref("sweetim.toolbar.dialogs.1.id", "id_example_dialog");
Line Deleted : user_pref("sweetim.toolbar.dialogs.1.title", "Example (unit-test) dialog");
Line Deleted : user_pref("sweetim.toolbar.dialogs.1.url", "chrome://sim_toolbar_package/content/exampledialog.html");
Line Deleted : user_pref("sweetim.toolbar.dialogs.1.width", "500");
Line Deleted : user_pref("sweetim.toolbar.dialogs.2.enable", "true");
Line Deleted : user_pref("sweetim.toolbar.dialogs.2.handler", "chrome://sim_toolbar_package/content/cdadialog-handler.js");
Line Deleted : user_pref("sweetim.toolbar.dialogs.2.height", "150");
Line Deleted : user_pref("sweetim.toolbar.dialogs.2.id", "id_dialog_hide_disable_remove");
Line Deleted : user_pref("sweetim.toolbar.dialogs.2.title", "Option Dialog");
Line Deleted : user_pref("sweetim.toolbar.dialogs.2.url", "hxxp://www.sweetim.com/simffbar/simcdadialog.asp");
Line Deleted : user_pref("sweetim.toolbar.dialogs.2.width", "530");
Line Deleted : user_pref("sweetim.toolbar.dnscatch.domain-blacklist", ".*.sweetim.com/.*|.*.facebook.com/.*|.*.google.com/.*|.*.google.co.in/.*|.*.google.com.br/.*|.*.google.es/.*|.*.youtube.com/.*|.*.yahoo.com/.*|.[...]
Line Deleted : user_pref("sweetim.toolbar.highlight.colors", "#FFFF00,#00FFE4,#5AFF00,#0087FF,#FFCC00,#FF00F0");
Line Deleted : user_pref("sweetim.toolbar.keywordUrlGuard.enable", "false");
Line Deleted : user_pref("sweetim.toolbar.logger.ConsoleHandler.MinReportLevel", "7");
Line Deleted : user_pref("sweetim.toolbar.logger.FileHandler.FileName", "ff-toolbar.log");
Line Deleted : user_pref("sweetim.toolbar.logger.FileHandler.MaxFileSize", "200000");
Line Deleted : user_pref("sweetim.toolbar.logger.FileHandler.MinReportLevel", "7");
Line Deleted : user_pref("sweetim.toolbar.mode.debug", "false");
Line Deleted : user_pref("sweetim.toolbar.newtab.created", "false");
Line Deleted : user_pref("sweetim.toolbar.newtab.enable", "true");
Line Deleted : user_pref("sweetim.toolbar.previous.keyword.URL", "");
Line Deleted : user_pref("sweetim.toolbar.rc.url", "hxxp://www.sweetim.com/simffbar/rc.html?toolbar_version=$ITEM_VERSION;&crg=$cargo;");
Line Deleted : user_pref("sweetim.toolbar.scripts.0.addcontextdiv", "true");
Line Deleted : user_pref("sweetim.toolbar.scripts.0.callback", "simVerification");
Line Deleted : user_pref("sweetim.toolbar.scripts.0.domain-blacklist", "");
Line Deleted : user_pref("sweetim.toolbar.scripts.0.domain-whitelist", "hxxp://(www.|apps.)?facebook\\.com.*");
Line Deleted : user_pref("sweetim.toolbar.scripts.0.elementid", "id_script_sim_fb");
Line Deleted : user_pref("sweetim.toolbar.scripts.0.enable", "false");
Line Deleted : user_pref("sweetim.toolbar.scripts.0.id", "id_script_fb");
Line Deleted : user_pref("sweetim.toolbar.scripts.0.url", "hxxp://sc.sweetim.com/apps/in/fb/infb.js");
Line Deleted : user_pref("sweetim.toolbar.scripts.1.addcontextdiv", "true");
Line Deleted : user_pref("sweetim.toolbar.scripts.1.callback", "simVerification");
Line Deleted : user_pref("sweetim.toolbar.scripts.1.domain-blacklist", "");
Line Deleted : user_pref("sweetim.toolbar.scripts.1.domain-whitelist", "hxxps://(www.|apps.)?facebook\\.com.*");
Line Deleted : user_pref("sweetim.toolbar.scripts.1.elementid", "id_script_sim_fb");
Line Deleted : user_pref("sweetim.toolbar.scripts.1.enable", "false");
Line Deleted : user_pref("sweetim.toolbar.scripts.1.id", "id_script_fb_hxxpS");
Line Deleted : user_pref("sweetim.toolbar.scripts.1.url", "hxxps://sc.sweetim.com/apps/in/fb/infb.js");
Line Deleted : user_pref("sweetim.toolbar.scripts.2.addcontextdiv", "false");
Line Deleted : user_pref("sweetim.toolbar.scripts.2.callback", "");
Line Deleted : user_pref("sweetim.toolbar.scripts.2.domain-blacklist", ".*.google..*|.*.bing..*|.*.live..*|.*.msn..*|.*.yahoo..*|.*.youtube.com.*|.*ask.com.*|.*.sweetim.com.*");
Line Deleted : user_pref("sweetim.toolbar.scripts.2.domain-whitelist", "");
Line Deleted : user_pref("sweetim.toolbar.scripts.2.elementid", "id_predict_include_script");
Line Deleted : user_pref("sweetim.toolbar.scripts.2.enable", "false");
Line Deleted : user_pref("sweetim.toolbar.scripts.2.id", "id_script_prad");
Line Deleted : user_pref("sweetim.toolbar.scripts.2.url", "hxxp://cdn1.certified-apps.com/scripts/shared/enable.js?si=3104&tid=chff1");
Line Deleted : user_pref("sweetim.toolbar.search.external", "<?xml version=\"1.0\"?><TOOLBAR><EXTERNAL_SEARCH engine=\"hxxp://*google.*\" param=\"q=\" /><EXTERNAL_SEARCH engine=\"hxxp://search.yahoo.com/*\" param=\"[...]
Line Deleted : user_pref("sweetim.toolbar.search.history.capacity", "10");
Line Deleted : user_pref("sweetim.toolbar.searchguard.enable", "false");
Line Deleted : user_pref("sweetim.toolbar.searchguard.initialized_by_rc", "true");
Line Deleted : user_pref("sweetim.toolbar.simapp_id", "{95C77417-FB74-11E1-BBB1-0024541A2B66}");
Line Deleted : user_pref("sweetim.toolbar.version", "1.9.0.0");

-\\ Google Chrome v

[ File : C:\Users\Daniel\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : icon_url
Deleted : search_url
Deleted : keyword
Deleted : homepage
Deleted : urls_to_restore_on_startup

*************************

AdwCleaner[R0].txt - [110175 octets] - [21/08/2013 14:46:17]
AdwCleaner[S0].txt - [109372 octets] - [21/08/2013 14:47:54]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [109434 octets] ##########
         

Alt 21.08.2013, 15:00   #11
aharonov
/// TB-Ausbilder
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Wie läuft der Rechner jetzt?


Schritt 1

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




Schritt 2


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




Bitte poste in deiner nächsten Antwort:
  • Log von MBAM
  • Log von ESET
__________________
cheers,
Leo

Alt 22.08.2013, 00:09   #12
LittleBonsai
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=984f11ba0cb691469cf2546a5c607e72
# engine=14857
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-08-21 10:57:20
# local_time=2013-08-22 12:57:20 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776573 100 94 12001 128755690 0 0
# scanned=230450
# found=4
# cleaned=0
# scan_time=10432
sh=FFDCF9031375D5C9205A880DD934AB4A5E9732DD ft=1 fh=7077d72235368a7c vn="Win32/Moure.C trojan" ac=I fn="C:\FRST\Quarantine\qdbpibtumjrucsnvq.exe"
sh=CA48D5061F08841E030A5CD917BE116A3CD6DA63 ft=0 fh=0000000000000000 vn="a variant of Java/Exploit.Agent.PIL trojan" ac=I fn="C:\Users\Daniel\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14\3789908e-26d2eb49"
sh=637FD537240371745143E5220ED86A67E5B18DE8 ft=0 fh=0000000000000000 vn="multiple threats" ac=I fn="C:\Users\Daniel\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\17\c4485d1-2d79b93b"
sh=B60F6621117F65C212ACB7D0A07ACD84CD1E7AFB ft=0 fh=0000000000000000 vn="multiple threats" ac=I fn="C:\Users\Daniel\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\18\4a233312-477c1151"
         
Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.21.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
Daniel :: DANIEL-PC [Administrator]

21.08.2013 21:46:50
mbam-log-2013-08-21 (21-46-50).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 226769
Laufzeit: 6 Minute(n), 18 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 2
C:\Windows\Installer\12e412.msi (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Installer\12e418.msi (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         

Alt 22.08.2013, 11:34   #13
aharonov
/// TB-Ausbilder
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Hallo,

sieht gut aus, das sind keine aktiven Funde mehr, sondern nur noch Quarantäne und temporäre Dateien. Beides löschen wir jetzt noch und räumen dann auf.


Schritt 1

Lade dir TFC (TempFileCleaner von Oldtimer) herunter und speichere es auf den Desktop.
  • Öffne die TFC.exe.
    Vista und Win 7 User mit Rechtsklick "als Administrator starten".
  • Schließe alle anderen Programme.
  • Drücke auf den Button Start.
  • Falls du zu einem Neustart aufgefordert wirst, bestätige diesen.




Schritt 2

Dein Java ist nicht mehr aktuell. Ältere Versionen enthalten Sicherheitslücken, die von Malware zur Infizierung per Drive-by Download missbraucht werden können.

Die aktuelle Version ist Java 7 Update 25.
  • Gehe zu
    Start --> Systemsteuerung --> Programme und Funktionen (bei Vista / Win 7)
    Start --> Systemsteuerung --> Software (bei Win XP)
    und deinstalliere alle älteren Java-Versionen.
In wenigen Fällen wird Java wirklich benötigt. Auch werden immer wieder neue, noch nicht geschlossene Sicherheitslücken ausgenutzt.
Überleg dir also, ob du eine Java-Installation wirklich brauchst.
Falls du Java weiterhin verwenden möchtest, dann:
  • Lade dir die neueste Java-Version herunter.
  • Schliesse alle laufenden Programme, speziell den Browser.
  • Starte die heruntergeladene jxpiinstall.exe und folge den Anweisungen.
  • Entferne während der Installation den Haken bei "Installieren Sie die Ask-Toolbar ...".

Überprüfe dann mit diesem Plugin-Check (mit dem Firefox hier), ob nun alle deine verwendeten Versionen aktuell sind und update sie anderenfalls.



Cleanup

Zum Schluss werden wir jetzt noch unsere Tools (inklusive der Quarantäne-Ordner) wegräumen, die verseuchten Systemwiederherstellungspunkte löschen und alle Einstellungen wieder herrichten. Auch diese Schritte sind noch wichtig und sollten in der angegebenen Reihenfolge ausgeführt werden.
  1. Deaktiviere jetzt temporär das Antivirenprogramm, benenne bei der auf dem Desktop vorhandenen Combofix.exe das "Combofix" im Dateinamen um in Uninstall und führe sie mit Doppelklick aus.
  2. Bei MBAM würd ich dir unbedingt empfehlen, es zu behalten und wöchentlich einen Quick-Scan durchzuführen. Wenn du es nicht weiter verwenden möchtest, kannst du es jetzt normal über die Systemsteuerung deinstallieren.
  3. Auch den ESET Online Scanner kannst du behalten, um ab und zu (monatlich) für eine Zweitmeinung dein System damit zu scannen. Falls du ESET deinstallieren möchtest, dann kannst du das ebenfalls über die Systemsteuerung tun.
  4. Downloade dir bitte auf jeden Fall DelFix auf deinen Desktop.
    • Schliesse alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • DelFix entfernt u.a. alle von uns verwendeten Programme und löscht sich anschliessend selbst.
  5. Wenn jetzt noch etwas übriggeblieben ist, dann kannst du es einfach manuell löschen.




>> OK <<
Wir sind durch, deine Logs sehen für mich im Moment sauber aus.

Ich habe dir nachfolgend ein paar Hinweise und Tipps zusammengestellt, die dazu beitragen sollen, dass du in Zukunft unsere Hilfe nicht mehr brauchen wirst.

Bitte gib mir danach noch eine kurze Rückmeldung, wenn auch von deiner Seite keine Probleme oder Fragen mehr offen sind, damit ich dieses Thema als erledigt betrachten kann.




Epilog: Tipps, Dos & Don'ts

Aktualität von System und Software

Das Betriebsystem Windows muss zwingend immer auf dem neusten Stand sein. Stelle sicher, dass die automatischen Updates aktiviert sind:
  • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
  • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren

Auch die installierte Software sollte immer in der aktuellsten Version vorliegen.
Speziell gilt das für den Browser, Java, Flash-Player und PDF-Reader, denn bekannte Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim blossen Besuch einer präparierten Website per Drive-by Download Malware zu installieren. Das kann sogar auf normalerweise legitimen Websites geschehen, wenn es einem Angreifer gelungen ist, seinen Code in die Seite einzuschleusen, und ist deshalb relativ unberechenbar.
  • Mit diesem kleinen Plugin-Check kannst du regelmässig diese Komponenten auf deren Aktualität überprüfen.
  • Achte auch darauf, dass alte, nicht mehr verwendete Versionen deinstalliert sind.
  • Optional: Das Programm Secunia Personal Software Inspector kann dich dabei unterstützen, stets die aktuellen Versionen sämtlicher installierter Software zu nutzen.

Sicherheits-Software

Eine Bemerkung vorneweg: Jede Softwarelösung hat ihre Schwächen. Die gesamte Verantwortung für die Sicherheit auf Software zu übertragen und einen Rundum-Schutz zu erwarten, wäre eine gefährliche Illusion. Bei unbedachtem oder bewusst risikoreichem Verhalten wird auch das beste Programm früher oder später seinen Dienst versagen (z.B. ein Virenscanner, der eine verseuchte Datei nicht erkennt).
Trotzdem ist entsprechende Software natürlich wichtig und hilft dir in Kombination mit einem gut gewarteten (up-to-date) System und durchdachtem Verhalten, deinen Rechner sauber zu halten.
  • Nutze einen Virenscanner mit Hintergrundwächter mit stets aktueller Datenbank. Welches Produkt gewählt wird, spielt keine so entscheidende Rolle. Es gibt kommerzielle Versionen, aber ein kostenloser Scanner mit den Grundfunktionen wie beispielsweise Avast! Free Antivirus sollte ausreichen. Betreibe aber keinesfalls zwei Wächter parallel, die würden sich gegenseitig behindern.
  • Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.
  • Zusätzlich zum Virenscanner kannst du dein System regelmässig mit einem On-Demand Antimalwareprogramm scannen. Empfehlenswert ist die Free-Version von Malwarebytes Anti-Malware. Vor jedem Scan die Datenbank updaten.
  • Optional: Das Programm Sandboxie führt Anwendungen in einer isolierten Umgebung ("Sandkasten") aus, so dass keine Änderungen am System vorgenommen werden können. Wenn du deinen Browser darin startest, vermindert sich die Chance, dass beim Surfen eingefangene Malware sich dauerhaft im System festsetzen kann.
  • Optional: Das Addon WOT (web of trust) warnt dich vor einer als schädlich gemeldeten Website, bevor sie geladen wird. Für verschiedene Browser erhältlich.

Es liegt in der Natur der Sache, dass die am weitesten verbreitete Anwendungs-Software auch am häufigsten von Malware-Autoren attackiert wird. Es kann daher bereits einen kleinen Sicherheitsgewinn darstellen, wenn man alternative Software (z.B. einen alternativen PDF Reader) benutzt.
Anstelle des Internet Explorers kann man beispielsweise den Mozilla Firefox einsetzen, für welchen es zwei nützliche Addons zur Empfehlung gibt:
  • NoScript verhindert standardmässig das Ausführen von aktiven Inhalten (Java, JavaScript, Flash, ..) für sämtliche Websites. Du kannst selber nach dem Prinzip einer Whitelist festlegen, welchen Seiten du vertrauen und Scripts erlauben willst, auch temporär.
  • Adblock Plus blockt die meisten Werbebanner weg. Solche Banner können nebst ihrer störenden Erscheinung auch als Infektionsherde fungieren.

(Un-)Sicheres Verhalten im Internet

Nebst unbemerkten Drive-by Installationen wird Malware aber auch oft mehr oder weniger aktiv vom Benutzer selbst installiert.

Der Besuch zwielichtiger Websites kann bereits Risiken bergen. Und Downloads aus dubiosen Quellen sind immer russisches Roulette. Auch wenn der Virenscanner im Moment darin keine Bedrohung erkennt, muss das nichts bedeuten.
  • Illegale Cracks, Keygens und Serials sind ein ausgesprochen einfacher (und ein beliebter) Weg, um Malware zu verbreiten.
  • Bei Dateien aus Peer-to-Peer- und Filesharingprogrammen oder von Filehostern kannst du dir nie sicher sein, ob auch wirklich drin ist, was drauf steht.

Oft wird auch versucht, den Benutzer mit mehr oder weniger trickreichen Methoden dazu zu bringen, eine für ihn verhängnisvolle Handlung selbst auszuführen (Überbegriff Social Engineering).
  • Surfe mit Vorsicht und lass dich nicht von irgendwie interessant erscheinenden Elementen zu einem vorschnellen Klick verleiten. Lass dich nicht von Popups täuschen, die aussehen wie System- oder Virenmeldungen.
  • Sei skeptisch bei unerwarteten E-Mails, insbesondere wenn sie Anhänge enthalten. Auch wenn sie auf den ersten Blick authentisch wirken, persönliche Daten von dir enthalten oder vermeintlich von einem bekannten Absender stammen: Lieber nochmals in Ruhe überdenken oder nachfragen, anstatt einfach mal Links oder ausführbare Anhänge öffnen oder irgendwo deine Daten eingeben.
  • Auch in sozialen Netzwerken oder über Instant Messaging Systeme können schädliche Links oder Dateien die Runde machen. Erhältst du von einem deiner Freunde eine Nachricht, die merkwürdig ist oder so sensationell interessant oder skandalös tönt, dass man einfach draufklicken muss, dann hat bei ihm/ihr wahrscheinlich Neugier über Verstand gesiegt und du solltest nicht denselben Fehler machen.
  • Lass die Dateiendungen anzeigen, so dass du dich nicht täuschen lässt, wenn eine ausführbare Datei über ein doppelte Dateiendung kaschiert wird, z.B. Nacktfoto.jpg.exe.

Nervige Adware (Werbung) und unnötige Toolbars werden auch meist durch den Benutzer selbst mitinstalliert.
  • Lade Software in erster Priorität immer direkt vom Hersteller herunter. Viele Softwareportale (z.B. Softonic) packen noch unnützes Zeug mit in die Installation. Alternativ dazu wähle ein sauberes Portal wie Filepony oder heise.
  • Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen fürs Programm irrelevanten Ergänzungen.

Allgemeine Hinweise

Abschliessend noch ein paar grundsätzliche Bemerkungen:
  • Dein Benutzerkonto für den alltäglichen Gebrauch sollte nicht über Administratorenrechte verfügen. Nutze ein Konto mit eingeschränkten Rechten (Windows XP) bzw. aktiviere die Benutzerkontensteuerung (UAC) auf der höchsten Stufe (Windows Vista / 7).
  • Erstelle regelmässig Backups deiner Daten und Dokumente auf externen Datenträgern, bei wichtigen Dateien mindestens zweifach. Nicht nur ein Malwarebefall kann schmerzhaften Datenverlust nach sich ziehen sondern auch ein gewöhnlicher Festplattendefekt.
  • Die Autorun/Autoplay-Funktion stellt ein Risiko dar, denn sie ermöglicht es, dass beispielsweise beim Einstecken eines entsprechend infizierten USB-Sticks der Befall auf den Rechner überspringt. Überlege dir, ob du diese Funktion nicht besser deaktivieren möchtest.
  • Wähle deine Passwörter gemäss den gängigen Regeln, um besser gegen Brute-Force- und Wörterbuchattacken gewappnet zu sein. Benutze jedes deiner Passwörter nur einmal und ändere sie regelmässig.
  • Der Nutzen von Registry-Cleanern zur Performancesteigerung ist umstritten. Auf jeden Fall lässt sich damit grosser Schaden anrichten, wenn man nicht weiss, was man tut. Wir empfehlen deshalb, die Finger von der Registry zu lassen. Um von Zeit zu Zeit die temporären Dateien zu löschen, genügt TFC.

Wenn du möchtest, kannst du das Forum mit einer kleinen Spende unterstützen.
Es bleibt mir nur noch, dir unbeschwertes und sicheres Surfen zu wünschen und dass wir uns hier so bald nicht wiedersehen.
__________________
cheers,
Leo

Alt 22.08.2013, 21:28   #14
LittleBonsai
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Hat alles super geklappt .
Ich danke dir vielmals und surfe absofort mit offeneren Augen!!
Und noch ein Lob an die schnelle Hilfe die ich von dir erhalten habe leo
Noch eine Frage, gibt es adblock für opera? finde nur was für firefox^^

Alt 22.08.2013, 21:33   #15
aharonov
/// TB-Ausbilder
 
GVU Virus, abgesicherter Modus geht nicht - Standard

GVU Virus, abgesicherter Modus geht nicht



Danke für die Rückmeldung.
Opera kenne ich leider überhaupt nicht und kann dir deshalb auch keine Empfehlung dazu machen..


Freut mich, dass wir helfen konnten.

Falls du dem Forum noch Verbesserungsvorschläge, Kritik oder ein Lob mitgeben möchtest, kannst du das hier tun.

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Ich bekomme somit keine Benachrichtigung mehr über neue Antworten.
Solltest du das Thema erneut brauchen, schicke mir bitte eine PM und wir machen hier weiter.

Jeder andere bitte diese Anleitung lesen und einen eigenen Thread erstellen.
__________________
cheers,
Leo

Antwort

Themen zu GVU Virus, abgesicherter Modus geht nicht
abgesicherten, befehl, bootet, computer, eingabeaufforderung, eingefangen, entfernen, erkennen, gen, image, laptop, logfiles, modus, reparieren, runter, starte, tipps, usb, verhindern, version, versucht, virus, windows, windows 7, öffnen



Ähnliche Themen: GVU Virus, abgesicherter Modus geht nicht


  1. GVU-Trojaner abgesicherter Modus in Win 7 geht nicht
    Plagegeister aller Art und deren Bekämpfung - 01.05.2014 (13)
  2. gvu trojaner - abgesicherter modus geht nicht
    Plagegeister aller Art und deren Bekämpfung - 23.10.2013 (2)
  3. Windows XP: GVU Trojaner, abgesicherter Modus geht nicht
    Plagegeister aller Art und deren Bekämpfung - 06.09.2013 (3)
  4. GVU Trojaner - Abgesicherter Modus geht nicht
    Log-Analyse und Auswertung - 27.07.2013 (15)
  5. Bundestrojaner - abgesicherter Modus geht nicht
    Plagegeister aller Art und deren Bekämpfung - 12.07.2013 (7)
  6. GVU Trojaner - Abgesicherter Modus geht nicht
    Plagegeister aller Art und deren Bekämpfung - 08.07.2013 (13)
  7. GVU Virus abgesicherter modus geht nicht
    Log-Analyse und Auswertung - 26.06.2013 (13)
  8. GVU Trojaner (abgesicherter modus geht nicht)
    Plagegeister aller Art und deren Bekämpfung - 21.06.2013 (38)
  9. GVU Trojaner abgesicherter Modus geht nicht
    Log-Analyse und Auswertung - 30.05.2013 (5)
  10. GVU-Trojaner blockt PC - abgesicherter Modus geht nicht
    Plagegeister aller Art und deren Bekämpfung - 21.05.2013 (7)
  11. Ukash Virus - Abgesicherter Modus geht nicht
    Log-Analyse und Auswertung - 26.03.2013 (6)
  12. GVU Trojaner - F8 abgesicherter Modus geht nicht
    Plagegeister aller Art und deren Bekämpfung - 10.03.2013 (4)
  13. Bundestrojaner-Abgesicherter Modus geht nicht mehr
    Log-Analyse und Auswertung - 02.10.2012 (12)
  14. bka virus 1.14 abgesicherter modus geht nich
    Plagegeister aller Art und deren Bekämpfung - 28.09.2012 (6)
  15. Bundestrojaner (abgesicherter modus, syswiederherst. geht nicht)
    Plagegeister aller Art und deren Bekämpfung - 26.02.2012 (14)
  16. gema virus und abgesicherter modus geht nicht, vorerst kein zweit pc
    Plagegeister aller Art und deren Bekämpfung - 21.02.2012 (12)
  17. Gema Virus abgesicherter Modus geht nicht
    Plagegeister aller Art und deren Bekämpfung - 02.02.2012 (44)

Zum Thema GVU Virus, abgesicherter Modus geht nicht - Hallo, ich habe mir, soweit ich das erkennen kann, die 2.07 Version des GVU Virus eingefangen: hxxp://img.trojaner-board.de/GVU-Trojaner-Webcam.png. Hatte bereits vor einem Jahr einen BKA Virus und konnte ihn aber damals - GVU Virus, abgesicherter Modus geht nicht...
Archiv
Du betrachtest: GVU Virus, abgesicherter Modus geht nicht auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.