Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 27.08.2013, 22:58   #1
Jalofy
 
Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung - Standard

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung



Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung

oder so ähnlich lautete der Text, der nur kurz auf dem Bildschirm erschien. Tage davor meldete ein User in einem Forum, dass er von mir Vireninfo per PM erhalten habe mit grün unterlegten Worten. Diese PM hatte ich aber gar nicht geschickt.

Ich kann noch normal booten.

Ich habe den aktuellen Firefox deinstalliert und zuerst eine ältere Version installiert. Den IE nutze ich nur selten, ist aber installiert. (Inzwischen ist die aktuelle Version von Firefox wieder drauf.) Dann CleanUp drüber laufen lassen nach der Deinstallation, nur teilweise Antivir scannen lassen, dabei 4 Teile in Quarantäne verbannt (TR/Dldr.Agent.2343.1, TR/ADH.2.12045, EXP/Java.Ternub.Gen, ADSPY/Dldr.Search.A Die oben genannte Einblendung erschien danach aber schon wieder kurz.

Ich nutze Windows Vista Home, 32 bit, Firefox neueste Version (jedenfalls inzwischen wieder), Antivir freeware, das Notebook (von Medion) nutze ich privat und das auch viel.

Meine PC-Kenntnisse sind nicht so berühmt, aber bisher hat es gereicht. Unbekannte Mailanhänge öffne ich grundsätzlich nicht. Meines Wissens nach benutze ich auch keine illegale Software. Falls ihr doch etwas entdecken solltet, teilt mir das bitte mit, das wird dann umgehend gelöscht.

Ich habe den Defogger nicht eingesetzt, weil ich nicht weiß, was der bewirkt und wie ich eventuelle Fehler beheben kann. Wenn mir das jemand erklärt, will ich gerne das Tool anwenden und Logfile einstellen.

Beim Einsatz von Gmer, wollte das Programm eine CD im CD-Laufwerk haben, hat er auch bekommen, das hat ihn aber trotzdem nicht überzeugt und wollte nicht weiterarbeiten. Selbst "abbrechen" hat ihn nicht interessiert. Es ging nur durch das Herunterfahren des PC's weg.

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 25-08-2013 02
Ran by Jazzy (administrator) on 26-08-2013 22:22:24
Running from C:\Users\Jazzy\aa-PC-Schaedlinge\2-Farbar Recovery Scan Tool FRST
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(IDT, Inc.) c:\program files\idt\wdm\STacSV.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(AVM Berlin) C:\Program Files\FRITZ!DSL\IGDCTRL.EXE
(Hauppauge Computer Works) C:\PROGRA~1\WinTV\TVServer\HAUPPA~1.EXE
() C:\Program Files\MySQL\MySQL Server 5.1\bin\mysqld.exe
(Nero AG) C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
(Prolific Technology Inc.) C:\Windows\system32\IoctlSvc.exe
(Uniblue Systems Limited) C:\Program Files\Uniblue\DriverScanner\dsmonitor.exe
() C:\Windows\system32\PSIService.exe
(Protexis Inc.) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
() C:\Windows\SYSTEM32\Rezip.exe
() C:\Program Files\Cyberlink\Shared files\RichVideo.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
() C:\Windows\tsnp2uvc.exe
(X10) C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Team MediaPortal) C:\Program Files\Team MediaPortal\MediaPortal TV Server\TVService.exe
(Sentelic Corporation) C:\Program Files\FSP\FspUip.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray.exe
(Wistron) C:\Program Files\Launch Manager\HotkeyApp.exe
(Wistron Corp.) C:\Program Files\Launch Manager\OSD.exe
(Wistron Corp.) C:\Program Files\Launch Manager\WButton.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Ask) C:\Program Files\Ask.com\Updater\Updater.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
() C:\Program Files\DivX\DivX Update\DivXUpdate.exe
(Sun Microsystems, Inc.) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Program Files\Windows Live\Messenger\msnmsgr.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Wistron Corp.) C:\Program Files\Launch Manager\WisLMSvc.exe
(Microsoft Corporation) C:\Windows\ehome\ehsched.exe
(Microsoft Corporation) C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe
(Microsoft Corporation) C:\Windows\ehome\ehRecvr.exe
(Safer Networking Limited) C:\Users\Jazzy\Programme\PC-Sicherheit\SpyBot\Spybot - Search & Destroy\TeaTimer.exe
(AVM Berlin) C:\Program Files\FRITZ!DSL\StCenter.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe
(Hauppauge Computer Works, Inc.) C:\Program Files\WinTV\WinTV7\WinTVTray.exe
() C:\ProgramData\U3\U3Launcher\LaunchU3.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\swriter.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.bin
(Microsoft Corporation) C:\Windows\system32\wuauclt.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [IAAnotif] - C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-02-11] (Intel Corporation)
HKLM\...\Run: [NvCplDaemon] - C:\Windows\system32\NvCpl.dll [13789728 2009-07-02] (NVIDIA Corporation)
HKLM\...\Run: [snp2uvc] - C:\Windows\vsnp2uvc.exe [x]
HKLM\...\Run: [tsnp2uvc] - C:\Windows\tsnp2uvc.exe [233472 2008-08-28] ()
HKLM\...\Run: [MDS_Menu] - C:\Program Files\HomeCinema\MediaShow4\MUITransfer\MUIStartMenu.exe [218408 2009-02-25] (CyberLink Corp.)
HKLM\...\Run: [PDVD8LanguageShortcut] - C:\Program Files\HomeCinema\PowerDVD8\Language\Language.exe [50472 2009-04-15] (CyberLink Corp.)
HKLM\...\Run: [UCam_Menu] - C:\Program Files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [fspuip] - C:\Program Files\FSP\fspuip.exe [765952 2009-06-19] (Sentelic Corporation)
HKLM\...\Run: [SysTrayApp] - C:\Program Files\IDT\WDM\sttray.exe [450660 2009-07-29] (IDT, Inc.)
HKLM\...\Run: [HotkeyApp] - C:\Program Files\Launch Manager\HotkeyApp.exe [191488 2009-04-10] (Wistron)
HKLM\...\Run: [LMgrVolOSD] - C:\Program Files\Launch Manager\OSD.exe [343552 2009-07-07] (Wistron Corp.)
HKLM\...\Run: [LMgrOSD] - "C:\Program Files\Launch Manager\OSDCtrl.exe" [x]
HKLM\...\Run: [Wbutton] - C:\Program Files\Launch Manager\Wbutton.exe [413696 2009-08-05] (Wistron Corp.)
HKLM\...\Run: [Windows Mobile Device Center] - C:\Windows\WindowsMobile\wmdc.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [] -  [x]
HKLM\...\Run: [ApnUpdater] - C:\Program Files\Ask.com\Updater\Updater.exe [1648264 2013-04-30] (Ask)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-03] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [DivXMediaServer] - C:\Program Files\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-01-30] (DivX, LLC)
HKLM\...\Run: [DivXUpdate] - C:\Program Files\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [msnmsgr] - C:\Program Files\Windows Live\Messenger\msnmsgr.exe [3882312 2008-12-02] (Microsoft Corporation)
HKCU\...\Run: [IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] - C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe [1828136 2008-02-28] (Nero AG)
HKCU\...\Run: [Speech Recognition] - C:\Windows\Speech\Common\sapisvr.exe [49664 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [Duden Korrektor SysTray] - C:\Program Files\Duden\Duden Korrektor\DKTray.exe [x]
HKCU\...\Run: [ICQ] - "C:\Program Files\ICQ6.5\ICQ.exe" silent [x]
HKCU\...\Run: [SpybotSD TeaTimer] - C:\Users\Jazzy\Programme\PC-Sicherheit\SpyBot\Spybot - Search & Destroy\TeaTimer.exe [2144088 2009-01-26] (Safer Networking Limited)
HKCU\...\Run: [DriverScanner] - C:\Program Files\Uniblue\DriverScanner\launcher.exe [338848 2012-07-10] (Uniblue Systems Limited)
MountPoints2: F - F:\preinst.exe
MountPoints2: G - G:\preinst.exe
MountPoints2: {0a90d715-c090-11df-bc2d-001f1626a110} - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL F:\Start.hta
MountPoints2: {2224a24c-b81a-11de-a216-00150c54a50c} - F:\LaunchU3.exe
MountPoints2: {281a8c01-7154-11e2-8f41-806e6f6e6963} - F:\preinst.exe
MountPoints2: {2f9a6f43-aac7-11e2-bf61-001f1626a110} - G:\preinst.exe
MountPoints2: {3354ca22-b881-11de-987f-00150c54a50c} - F:\LaunchU3.exe
MountPoints2: {47fd0879-b076-11de-8b2b-001f1626a110} - F:\preinst.exe
MountPoints2: {5d8147db-b1c6-11de-b432-806e6f6e6963} - F:\preinst.exe
MountPoints2: {7e340008-c2cb-11de-8cd4-00150c54a50c} - F:\LaunchU3.exe
MountPoints2: {7ec87f06-00df-11df-8911-806e6f6e6963} - F:\preinst.exe
MountPoints2: {890eb6fc-c0f4-11df-8ef9-00150c54a50c} - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL F:\Start.hta
MountPoints2: {89222fab-b0c2-11de-aff7-001f1626a110} - F:\AutoRun.exe
MountPoints2: {89222fac-b0c2-11de-aff7-001f1626a110} - F:\AutoRun.exe
MountPoints2: {98c592e5-3fcb-11df-8f61-001f1626a110} - F:\AutoRun.exe
MountPoints2: {98c592ef-3fcb-11df-8f61-001f1626a110} - F:\AutoRun.exe
MountPoints2: {b8ddffa8-c8ac-11de-b88d-001f1626a110} - G:\LaunchU3.exe
MountPoints2: {b8ddffb2-c8ac-11de-b88d-001f1626a110} - F:\LaunchU3.exe
MountPoints2: {c24555a9-bc76-11de-9806-00150c54a50c} - F:\LaunchU3.exe
MountPoints2: {c5f867ad-a892-11de-973e-001f1626a110} - F:\AutoRun.exe
MountPoints2: {c5f867dc-a892-11de-973e-001f1626a110} - G:\AutoRun.exe
MountPoints2: {ea176043-432a-11df-9bef-806e6f6e6963} - G:\preinst.exe
MountPoints2: {f0789d9c-6c85-11e1-9cb8-001f1626a110} - F:\AutoRun.exe
MountPoints2: {f0789d9e-6c85-11e1-9cb8-001f1626a110} - F:\AutoRun.exe
HKU\Default\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-10] (Microsoft Corporation)
HKU\Default User\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-10] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoStart IR.lnk
ShortcutTarget: AutoStart IR.lnk -> C:\Program Files\WinTV\Ir.exe (Hauppauge Computer Works)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FRITZ!DSL Startcenter.lnk
ShortcutTarget: FRITZ!DSL Startcenter.lnk -> C:\Program Files\FRITZ!DSL\StCenter.exe (AVM Berlin)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinTV Recording Status..lnk
ShortcutTarget: WinTV Recording Status..lnk -> C:\Program Files\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.)
Startup: C:\Users\Jazzy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LaunchU3.exe.lnk
ShortcutTarget: LaunchU3.exe.lnk -> C:\Users\Jazzy\AppData\Roaming\Microsoft\Installer\{D8E363A7-88B7-446D-B2C0-E26CE4DC8E54}\_294823.exe ()
Startup: C:\Users\Jazzy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerReg SchedulerV2.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.conduit.com?SearchSource=10&ctid=CT2736476
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.aldi.com
HKCU\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.yahoo.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://de.yahoo.com
URLSearchHook: UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
URLSearchHook: (No Name) - {9d81af43-de53-48d0-a199-42c2a226b24c} -  No File
URLSearchHook: (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
SearchScopes: HKLM - DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKLM - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKLM - {EEE7E0A3-AE64-4dc8-84D1-F5D7BAF2DB0C} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=2685&query={searchTerms}&invocationType=tb50winampie7
SearchScopes: HKCU - {171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=ca9f196e-cc64-48da-bea1-8f87ea929213&apn_sauid=34D54084-3D1E-438F-BC26-556519C38B11
SearchScopes: HKCU - {43855C9C-BF2A-44FB-8B42-E4A2F5A8DF8B} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKCU - {550E1B41-2599-4d9d-BD95-02002888AC9A} URL = 
SearchScopes: HKCU - {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKCU - {A8867435-D26D-46A1-9DF2-B4836D221EEE} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
SearchScopes: HKCU - {AD8EAB67-3EC8-4c83-9F72-8210E562DD02} URL = hxxp://www.rightdown.info/?page=search&q={searchTerms}&ref=8614386918
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-onlinetv
SearchScopes: HKCU - {DFE82678-CAA0-4BFC-9485-6EA1151CC0F8} URL = hxxp://www.dict.cc/?s={searchTerms}
SearchScopes: HKCU - {ECD89E2E-8D18-4874-B0D5-3AE443D3EBF2} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2736476
SearchScopes: HKCU - {EEE7E0A3-AE64-4dc8-84D1-F5D7BAF2DB0C} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=2685&query={searchTerms}&invocationType=tb50winampie7
BHO: Octh Class - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files\Orbitdownloader\orbitcth.dll (Orbitdownloader.com)
BHO: No Name - {02478D38-C3F9-4efb-9B51-7695ECA05670} -  No File
BHO: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKLM - Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll ()
Toolbar: HKLM - Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM - Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll ()
Toolbar: HKCU -No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU -Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKCU -No Name - {D6F180CB-E683-41A3-8CD2-C53DBAA0530D} -  No File
Toolbar: HKCU -No Name - {9D81AF43-DE53-48D0-A199-42C2A226B24C} -  No File
Toolbar: HKCU -No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU -No Name - {EBF2BA02-9094-4C5A-858B-BB198F3D8DE2} -  No File
Toolbar: HKCU -No Name - {7E111A5C-3D11-4F56-9463-5310C3C69025} -  No File
Toolbar: HKCU -Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll ()
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msdaipp - No CLSID Value - 
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 20 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default
FF user.js: detected! => C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\user.js
FF SelectedSearchEngine: Ask.com
FF Homepage: hxxp://search.conduit.com/?ctid=CT2736476&SearchSource=13
FF Keyword.URL: hxxp://search.icq.com/search/afe_results.php?ch_id=afex&q=
FF NetworkProxy: "no_proxies_on", "fritz.box,192.168.178.1"
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_7_700_202.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.17.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.3 - C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=14.0.8051.1204 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\conduit.xml
FF SearchPlugin: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\google-und-download-suche.xml
FF SearchPlugin: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\icqplugin.xml
FF SearchPlugin: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\winamp-search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\wikipedia-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Jazzy\AppData\Roaming\Mozilla\Extensions\{3550f703-e582-4d05-9a08-453d09bdfdc6}
FF Extension: No Name - C:\Users\Jazzy\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: No Name - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\lazarus@interclue.com
FF Extension: Avira SearchFree Toolbar plus Web Protection - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\toolbar@ask.com
FF Extension: Microsoft .NET Framework Assistant - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF Extension: Freeware.de Community Toolbar - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{7e111a5c-3d11-4f56-9463-5310c3c69025}
FF Extension: DVDVideoSoftTB Community Toolbar - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
FF Extension: ST Deutsch FF Community Toolbar - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{9d81af43-de53-48d0-a199-42c2a226b24c}
FF Extension: DownloadHelper - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: lazarus - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\lazarus@interclue.com.xpi
FF Extension: Talkback - C:\Program Files\Mozilla Firefox\extensions\talkback@mozilla.org
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{800b5000-a755-47e1-992b-48a1c1357f07}
FF Extension: Firefox (default) - C:\Program Files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED}
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
FF Extension: Default - C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] C:\Program Files\Common Files\DVDVideoSoft\plugins\ff\
FF Extension: No Name - C:\Program Files\Common Files\DVDVideoSoft\plugins\ff\
FF HKCU\...\Firefox\Extensions: [firejump@firejump.net] C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\extensions\firejump@firejump.net

========================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-07-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [589368 2013-07-03] (Avira Operations GmbH & Co. KG)
R2 AVM IGD CTRL Service; C:\Program Files\FRITZ!DSL\IGDCTRL.EXE [118784 2005-03-04] (AVM Berlin)
S3 de_serv; C:\Program Files\Common Files\AVM\de_serv.exe [315392 2005-03-04] (AVM Berlin)
R2 HauppaugeTVServer; C:\PROGRA~1\WinTV\TVServer\HAUPPA~1.EXE [558592 2010-11-03] (Hauppauge Computer Works)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 MySQL; C:\Program Files\MySQL\MySQL Server 5.1\my.ini [810 2011-03-03] ()
R2 ProtexisLicensing; C:\Windows\system32\PSIService.exe [177704 2007-06-05] ()
R2 Rezip; C:\Windows\SYSTEM32\Rezip.exe [311296 2009-03-05] ()
R2 RichVideo; C:\Program Files\Cyberlink\Shared files\RichVideo.exe [247152 2009-02-25] ()
R2 STacSV; c:\program files\idt\wdm\STacSV.exe [217178 2009-07-29] (IDT, Inc.)
R2 TVService; C:\Program Files\Team MediaPortal\MediaPortal TV Server\TVService.exe [196608 2011-02-24] (Team MediaPortal)
R3 WisLMSvc; C:\Program Files\Launch Manager\WisLMSvc.exe [113152 2009-03-04] (Wistron Corp.)
R2 x10nets; C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe [20480 2001-11-12] (X10)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [84744 2013-03-28] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135136 2013-03-28] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-03-28] (Avira Operations GmbH & Co. KG)
R3 AVMUNET; C:\Windows\System32\DRIVERS\avmunet.sys [14976 2006-10-06] (AVM GmbH)
R0 CLFS; C:\Windows\System32\CLFS.sys [245736 2009-04-10] (Microsoft Corporation)
R1 ElbyCDIO; C:\Windows\System32\Drivers\ElbyCDIO.sys [31088 2010-12-17] (Elaborate Bytes AG)
S3 hcw17bda; C:\Windows\System32\drivers\hcw17bda.sys [54016 2010-01-27] (Hauppauge Computer Works, Inc.)
S3 mod7700; C:\Windows\System32\DRIVERS\mod7700.sys [621056 2008-11-08] (DiBcom SA)
R1 nm3; C:\Windows\System32\DRIVERS\nm3.sys [39736 2010-06-09] (Microsoft Corporation)
S3 PalmUSBD; C:\Windows\System32\drivers\PalmUSBD.sys [16509 2002-08-16] (Palm, Inc.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1799808 2008-12-29] ()
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2012-08-27] (Avira GmbH)
R1 VBoxDRV; C:\Windows\System32\DRIVERS\VBoxDrv.sys [123856 2010-05-09] (Sun Microsystems, Inc.)
S3 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp.sys [99728 2010-05-09] (Sun Microsystems, Inc.)
R3 VBoxNetFlt; C:\Windows\System32\DRIVERS\VBoxNetFlt.sys [110608 2010-05-09] (Sun Microsystems, Inc.)
R1 VBoxUSBMon; C:\Windows\System32\DRIVERS\VBoxUSBMon.sys [41680 2010-05-09] (Sun Microsystems, Inc.)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [13976 2006-11-17] (X10 Wireless Technology, Inc.)
R3 XUIF; C:\Windows\System32\Drivers\x10ufx2.sys [27160 2008-10-28] (X10 Wireless Technology, Inc.)
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-26 02:52 - 2013-08-26 22:15 - 00000000 ____D C:\Users\Jazzy\aa-PC-Schaedlinge
2013-08-26 01:18 - 2013-08-26 01:18 - 00001688 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-08-17 09:37 - 2013-08-26 01:33 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-15 21:53 - 2013-07-25 04:40 - 12334080 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 21:53 - 2013-07-25 04:32 - 01800704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 21:53 - 2013-07-25 04:30 - 09738752 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 21:53 - 2013-07-25 04:26 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 21:53 - 2013-07-25 04:26 - 01104384 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 21:53 - 2013-07-25 04:25 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-15 21:53 - 2013-07-25 04:24 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-15 21:53 - 2013-07-25 04:24 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-15 21:53 - 2013-07-25 04:22 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 21:53 - 2013-07-25 04:22 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 21:53 - 2013-07-25 04:22 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-14 03:17 - 2013-07-17 21:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 03:17 - 2013-07-10 11:47 - 00783360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 03:17 - 2013-07-09 14:10 - 01205168 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 03:17 - 2013-07-08 06:55 - 03603904 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2013-08-14 03:17 - 2013-07-08 06:55 - 03551680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 03:17 - 2013-07-08 06:20 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 03:17 - 2013-07-08 06:16 - 00992768 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 03:17 - 2013-07-08 06:16 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 03:17 - 2013-07-08 06:16 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 03:17 - 2013-07-05 06:53 - 00905664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 03:17 - 2013-06-15 15:22 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2013-08-14 03:17 - 2013-06-15 13:23 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-12 08:30 - 2013-08-15 22:25 - 00000000 ____D C:\Windows\system32\MRT
2013-07-27 14:59 - 2013-07-27 15:07 - 00000000 ____D C:\Users\Jazzy\HAZ

==================== One Month Modified Files and Folders =======

2013-08-26 22:22 - 2013-08-26 22:22 - 00000000 ___DC C:\FRST
2013-08-26 22:21 - 2006-11-02 14:47 - 00003744 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-26 22:21 - 2006-11-02 14:47 - 00003744 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-26 22:15 - 2013-08-26 02:52 - 00000000 ____D C:\Users\Jazzy\aa-PC-Schaedlinge
2013-08-26 21:58 - 2009-10-06 19:37 - 00001096 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-26 21:58 - 2009-09-03 19:54 - 01070743 _____ C:\Windows\WindowsUpdate.log
2013-08-26 21:51 - 2006-11-02 14:37 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-08-26 21:49 - 2009-09-05 14:39 - 00000000 ____D C:\Users\Jazzy\Tracing
2013-08-26 21:49 - 2009-07-22 11:09 - 00088717 _____ C:\ProgramData\nvModes.dat
2013-08-26 21:49 - 2009-07-22 11:09 - 00088717 _____ C:\ProgramData\nvModes.001
2013-08-26 21:48 - 2013-02-28 00:25 - 00000328 _____ C:\Windows\Tasks\DriverScanner.job
2013-08-26 21:48 - 2009-10-06 19:37 - 00001092 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-26 21:48 - 2009-09-03 19:57 - 00000000 ____D C:\Users\Jazzy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Home Cinema
2013-08-26 21:48 - 2008-01-21 04:47 - 00292848 _____ C:\Windows\PFRO.log
2013-08-26 21:48 - 2006-11-02 15:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-26 03:40 - 2009-07-23 04:43 - 00000012 _____ C:\Windows\bthservsdp.dat
2013-08-26 03:40 - 2006-11-02 15:01 - 00032628 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-26 03:39 - 2013-02-10 23:19 - 00000000 ____D C:\Users\Jazzy\AppData\Roaming\Orbit
2013-08-26 03:37 - 2009-12-20 18:13 - 00000000 ____D C:\Program Files\Rightdown Software SearchBar
2013-08-26 02:53 - 2009-09-03 19:57 - 00000000 ____D C:\Users\Jazzy
2013-08-26 01:33 - 2013-08-17 09:37 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-26 01:18 - 2013-08-26 01:18 - 00001688 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-08-25 23:47 - 2011-10-16 17:50 - 01089492 _____ C:\Users\Jazzy\AppData\Roaming\CleanUp!.log
2013-08-25 18:37 - 2010-09-15 22:24 - 00007808 _____ C:\Users\Jazzy\AppData\Local\d3d9caps.dat
2013-08-23 08:31 - 2006-11-02 12:33 - 01445546 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-18 14:53 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-08-16 21:34 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\rescache
2013-08-16 02:06 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\system32\de-DE
2013-08-15 22:25 - 2013-08-12 08:30 - 00000000 ____D C:\Windows\system32\MRT
2013-08-15 22:16 - 2006-11-02 12:24 - 75778376 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-07-30 00:01 - 2006-11-02 14:52 - 00259441 _____ C:\Windows\setupact.log
2013-07-27 15:07 - 2013-07-27 14:59 - 00000000 ____D C:\Users\Jazzy\HAZ

Files to move or delete:
====================
C:\ProgramData\nvModes.dat
C:\Users\Jazzy\avira_antivir_personal408_de.exe
C:\Users\Jazzy\Firefox_Setup_3.5.3de.exe

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-26 21:57

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 25-08-2013 02
Ran by Jazzy at 2013-08-26 22:24:59
Running from C:\Users\Jazzy\aa-PC-Schaedlinge\2-Farbar Recovery Scan Tool FRST
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

7-Zip 4.65
Activation Assistant for the 2007 Microsoft Office suites
Activation Assistant for the 2007 Microsoft Office suites (Version: 1.0)
Adobe AIR (Version: 1.5.2.8870)
Adobe Digital Editions 2.0 (Version: 2.0)
Adobe Flash Player 11 ActiveX (Version: 11.7.700.202)
Adobe Flash Player 11 Plugin (Version: 11.7.700.202)
Adobe Reader 9.5.5 - Deutsch (Version: 9.5.5)
Adobe Shockwave Player 11 (Version: 11)
Apple Software Update (Version: 2.1.1.116)
Ask Toolbar (Version: 1.15.26.0)
Audacity 1.2.6
Avira Free Antivirus (Version: 13.0.0.3885)
Avira SearchFree Toolbar plus Web Protection Updater (HKCU Version: 1.2.6.45268)
AviSynth 2.6 (Version: 2.6.0.2)
AVM FRITZ!DSL
AVS Cover Editor 1.3.1.96 (AVS4YOU)
AVS Disc Creator version 3.5
AVS Update Manager 1.0
AVS4YOU Software Navigator 1.3
AvsP
Badaboom 1.2.1.40 (Version: 1.2.1.40)
BayWotch v4.0
Biet-O-Matic v2.8.3 (Version: Biet-O-Matic v2.8.3)
Bluetooth PhoneManager (Version: 1.00.000)
BMWi TV (Version: 1.0.0.0)
Canon iP4200
Canon Setup Utility 2.0
Canon Utilities Easy-PhotoPrint
CCleaner (Version: 3.10)
Choice Guard (Version: 1.2.87.0)
CITYGUIDE (Version: 1.0.0.0)
CleanUp!
CloneDVD2 (Version: 2.9.3.0)
Compatibility Pack für 2007 Office System (Version: 12.0.6612.1000)
concept/design onlineTV 4 (Version: onlineTV 4)
Corel Home Office
Corel Home Office - IPM (Version: 5.4)
Corel Home Office - Launcher (Version: 5.4)
Corel Home Office - Templates1 (Version: 5.4)
Corel Home Office (Version: 5.4)
Corel Painter Essentials 4
Corel Painter Essentials 4 (Version: 4.0)
CorelDRAW Essentials 4
CorelDRAW Essentials 4 - Content (Version: 4.0)
CorelDRAW Essentials 4 - Draw (Version: 4.0)
CorelDRAW Essentials 4 - Filters (Version: 4.0)
CorelDRAW Essentials 4 - ICA (Version: 4.0)
CorelDRAW Essentials 4 - IPM - No VBA (Version: 4.0)
CorelDRAW Essentials 4 - Lang BR (Version: 4.0)
CorelDRAW Essentials 4 - Lang DE (Version: 4.0)
CorelDRAW Essentials 4 - Lang EN (Version: 4.0)
CorelDRAW Essentials 4 - Lang ES (Version: 4.0)
CorelDRAW Essentials 4 - Lang FR (Version: 4.0)
CorelDRAW Essentials 4 - Lang IT (Version: 4.0)
CorelDRAW Essentials 4 - Lang NL (Version: 4.0)
CorelDRAW Essentials 4 - PHOTO-PAINT (Version: 4.0)
CorelDRAW Essentials 4 - Windows Shell Extension
CorelDRAW Essentials 4 - Windows Shell Extension (Version: 1.1)
CorelDRAW Essentials 4 (Version: 4.0)
CyberLink MediaShow (Version: 4.1.3117)
CyberLink PhotoNow (Version: 1.1.6622)
CyberLink PowerDirector (Version: 7.0.3003)
CyberLink PowerDVD 8 (Version: 8.0.3017b)
CyberLink PowerProducer (Version: 5.0.1.1929)
CyberLink YouCam (Version: 3.0.1923)
DHTML Editing Component (Version: 6.02.0001)
DivX-Setup (Version: 2.6.1.24)
doPDF 7.2 printer
DVD slideshow GUI 0.9.5.4 (Version: 0.9.5.4)
Easy-WebPrint
e-Wörterbücher
Finger-sensing Pad Driver (Version: 8.4.5.2)
FireJump (Version: 1.0.2.5)
fluffy (Version: 2.1.1)
FormatFactory 2.70 (Version: 2.70)
Free WMA to MP3 Converter 1.16
Free YouTube Download version 3.2.0.128 (Version: 3.2.0.128)
Free YouTube to MP3 Converter version 3.12.0.128 (Version: 3.12.0.128)
FRITZ!Box
Google Earth (Version: 7.1.1.1888)
Google Update Helper (Version: 1.3.21.153)
GpxView
GUI for dvdauthor 1.07 (Version: 1.07)
Haali Media Splitter
Hauppauge WinTV 7 (Version: v7.0.28314)
Helix YUV Codecs (remove only)
HP iPAQ Setup-Assistent v1.0.7.0
ICQ7.5 (Version: 7.5)
IDT Audio (Version: 1.0.6208.0)
ImgBurn (Version: 2.5.5.0)
Intel® Matrix Storage Manager
iPAQ WebReg (Version: 1.00.0000)
IrfanView (remove only)
Java 7 Update 17 (Version: 7.0.170)
Java Auto Updater (Version: 2.1.9.0)
Java(TM) 6 Update 24 (Version: 6.0.240)
JMicron Flash Media Controller Driver (Version: 1.00.26.02)
Junk Mail filter update (Version: 14.0.8050.1202)
Launch Manager V1.5.0.4 (Version: 1.5.0.4)
LeechFTP 
MAGIX Slideshow Maker 2 (Version: 2.0.0.8)
McAfee Security Scan Plus (Version: 3.0.318.3)
MediaPortal (Version: 1.1.3)
MediaPortal TV Server / Client (Version: 1.1.3)
Metro
Microsoft .NET Compact Framework 3.5 (Version: 3.5.7283)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6012.5000)
Microsoft Network Monitor 3.4 (Version: 3.4.2350.0)
Microsoft Network Monitor: NetworkMonitor Parsers 3.4 (Version: 3.4.2350.0)
Microsoft Office Live Add-in 1.3 (Version: 2.0.2313.0)
Microsoft Office PowerPoint Viewer 2007 (German) (Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [DEU] (Version: 3.1.0000)
Microsoft SQL Server 2005 Compact Edition [ENU] (Version: 3.1.0000)
Microsoft Sync Framework Runtime Native v1.0 (x86) (Version: 1.0.1215.0)
Microsoft Sync Framework Services Native v1.0 (x86) (Version: 1.0.1215.0)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022.218 (Version: 9.0.21022.218)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Works (Version: 9.7.0621)
Mozilla Firefox (2.0.0.20) (Version: 2.0.0.20 (de))
Mozilla Thunderbird (3.1.2) (Version: 3.1.2 (de))
MSVCRT (Version: 14.0.1468.721)
MSXML 4.0 SP2 (KB927978) (Version: 4.20.9841.0)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
MySQL Server 5.1 (Version: 5.1.38)
Nero 8 Essentials (Version: 8.3.124)
neroxml (Version: 1.0.0)
NVIDIA Drivers (Version: 1.4)
Office-Bibliothek (Version: 5.00.3)
OpenOffice.org 3.2 (Version: 3.2.9483)
Orban/Coding Technologies AAC/aacPlus Player Plugin™ 1.0
Orbit Downloader
Paint Shop Pro 5.03 CD
Palm Desktop (Version: 4.1)
Photo Story 3 for Windows (Version: 3.0.1115.11)
PocketMirror 3.1.2 (Standard Edition)
Process Explorer
QuickTime (Version: 7.60.92.0)
REALTEK Wireless LAN Driver (Version: 1.01.0091)
Riva FLV Player (Version: 1.0.0000)
Rossmann Fotowelt Software 4.12.1 (Version: 4.12.1)
Skype™ 5.10 (Version: 5.10.116)
Streamripper (Remove only)
Sun VirtualBox (Version: 3.1.8)
Supreme Auction
Surf & E-Mail-Stick (Version: 11.301.08.00.35)
Turbo Lister 2 (Version: 2.00.0000)
TwoDirs V4.7.7.0
U3Launcher (Version: 1.0.0)
ueeibuy Lister (Version: 2.4.2)
Uniblue DriverScanner (Version: 4.0.9.10)
Uninstall 1.0.0.1
Update for Microsoft .NET Framework 3.5 SP1 (KB2836940) (Version: 1)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1)
USB Video Device (Version: 5.8.51000.200_WHQL)
VC80CRTRedist - 8.0.50727.6195 (Version: 1.2.0)
VCRedistSetup (Version: 1.0.0)
Visual C++ 9.0 CRT (x86) WinSXS MSM (Version: 9.0)
VLC media player 1.0.5 (Version: 1.0.5)
Windows Live Anmelde-Assistent (Version: 5.000.818.6)
Windows Live Call (Version: 14.0.8050.1202)
Windows Live Communications Platform (Version: 14.0.8050.1202)
Windows Live Essentials (Version: 14.0.8050.1202)
Windows Live Fotogalerie (Version: 14.0.8051.1204)
Windows Live Mail (Version: 14.0.8050.1202)
Windows Live Messenger (Version: 14.0.8050.1202)
Windows Live Sync (Version: 14.0.8050.1202)
Windows Live Writer (Version: 14.0.8050.1202)
Windows Live-Uploadtool (Version: 14.0.8014.1029)
Windows Media Player Firefox Plugin (Version: 1.0.0.8)
Windows Mobile-Gerätecenter (Version: 6.1.6965.0)
Windows Mobile-Gerätecenter: Treiberupdate (Version: 6.1.6965.0)
WinHTTrack Website Copier 3.43-8 (Version: 3.43.8)
WorldMate 2006 Standard Edition (Version: 6.0.83)
X10 Hardware(TM)
Xvid Video Codec (Version: 1.3.2)
Zattoo 3.3.4 Beta (Version: 3.3.4 Beta)
 

==================== Restore Points  =========================

12-08-2013 06:21:26 Windows Update
15-08-2013 19:45:49 Windows Update

==================== Hosts content: ==========================

2006-11-02 12:23 - 2006-09-18 23:41 - 00000761 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost
::1             localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {051FB913-BFD5-4A78-8789-EBF7C82F7202} - System32\Tasks\{AED602CE-C1AD-495B-8767-5A2C2FE0B4D0} => C:\Program Files\Skype\Phone\Skype.exe [2012-07-13] (Skype Technologies S.A.)
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {320124A7-D70F-41DE-A9D1-D5E8E19D5D91} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {4CC0E34C-C046-4203-9323-F3CA47B46BFD} - System32\Tasks\Microsoft\Windows\WindowsBackup\Windows Backup Monitor => C:\Windows\System32\sdclt.exe [2010-12-14] (Microsoft Corporation)
Task: {79903E2B-5127-4417-83C8-626E5EAC4141} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\schtasks.exe [2008-01-21] (Microsoft Corporation)
Task: {88D2CAE1-5A91-4CEE-BF97-62CC54F9B979} - System32\Tasks\Microsoft\Windows\WindowsBackup\CheckFull => C:\Windows\System32\sdclt.exe [2010-12-14] (Microsoft Corporation)
Task: {8B477B19-8CCB-4622-8974-CB2C52481D87} - System32\Tasks\User_Feed_Synchronization-{3D2F3E22-2539-4918-BB15-7091FCD02AFB} => C:\Windows\system32\msfeedssync.exe [2012-03-08] (Microsoft Corporation)
Task: {92531C41-8383-4299-BA27-41B7CCDB3853} - System32\Tasks\Microsoft\Windows\Defrag\ManualDefrag => C:\Windows\system32\defrag.exe [2008-01-21] (Microsoft Corp.)
Task: {9B9141F1-C387-44E6-800A-513D28F28A98} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-3098160446-3943312841-3031652234-1000 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe No File
Task: {A61555D3-7840-45C1-A5A9-0D49851DE37A} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\OptinNotification => C:\Windows\System32\wsqmcons.exe [2008-01-21] (Microsoft Corporation)
Task: {BF73D39F-AA85-47EF-BA7C-3BA8FC05787F} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files\Ask.com\UpdateTask.exe [2013-04-30] ()
Task: {D0299C19-DC0C-4F32-8ED3-1A3CF91950A2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2009-10-06] (Google Inc.)
Task: {D4D7FCA1-5CB8-4272-8010-98E0F13626F7} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-3098160446-3943312841-3031652234-1000 => C:\Program Files\Real\RealUpgrade\RealUpgrade.exe No File
Task: {D5FD7654-30F5-4DF8-AA0D-81F23ED995FF} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => C:\Windows\system32\rundll32.exe [2006-11-02] (Microsoft Corporation)
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {EE355C3E-5742-4343-B9C0-EC13527B18DE} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2008-07-30] (Apple Inc.)
Task: {EE87361C-4ACE-4DF4-AD8A-198E6436775C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2009-10-06] (Google Inc.)
Task: {FC374350-F13C-4631-924B-40BD2014A22D} - System32\Tasks\DriverScanner => C:\Program Files\Uniblue\DriverScanner\dsmonitor.exe [2012-07-10] (Uniblue Systems Limited)
Task: C:\Windows\Tasks\DriverScanner.job => C:\Program Files\Uniblue\DriverScanner\dsmonitor.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/26/2013 09:50:30 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/26/2013 09:49:26 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifest.

Error: (08/26/2013 09:49:13 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifest.

Error: (08/26/2013 03:19:35 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifest.

Error: (08/26/2013 02:52:00 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifest.

Error: (08/26/2013 01:18:53 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifest.

Error: (08/25/2013 11:49:33 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifest.

Error: (08/25/2013 11:49:15 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifest.

Error: (08/25/2013 11:47:39 PM) (Source: Application Hang) (User: )
Description: Programm iexplore.exe, Version 9.0.8112.16502 arbeitet nicht mehr mit Windows zusammen und wurde beendet. Überprüfen Sie den Problemverlauf im Applet "Lösungen für Probleme" in der Systemsteuerung, um nach weiteren Informationen über das Problem zu suchen.
Prozess-ID: 101c
Anfangszeit: 01cea1dca7f0d626
Zeitpunkt der Beendigung: 15

Error: (08/25/2013 11:35:09 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen bereits aktiven Komponentenversion.
Die widersprüchlichen Komponenten sind:
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifest.


System errors:
=============
Error: (08/26/2013 09:50:37 PM) (Source: Service Control Manager) (User: )
Description: NMIndexingService%%1053

Error: (08/26/2013 09:50:37 PM) (Source: Service Control Manager) (User: )
Description: 30000NMIndexingService

Error: (08/26/2013 09:50:36 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (08/26/2013 09:50:29 PM) (Source: DCOM) (User: )
Description: 1053NMIndexingService{E8933C4B-2C90-4A04-A677-E958D9509F1A}

Error: (08/25/2013 06:37:11 PM) (Source: Service Control Manager) (User: )
Description: Windows-Dienst für Schriftartencache%%1053

Error: (08/25/2013 06:37:11 PM) (Source: Service Control Manager) (User: )
Description: 30000Windows-Dienst für Schriftartencache

Error: (08/25/2013 06:36:29 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (08/25/2013 07:58:35 AM) (Source: Service Control Manager) (User: )
Description: 30000Rezip

Error: (08/25/2013 07:58:35 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (08/24/2013 09:38:16 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058


Microsoft Office Sessions:
=========================
Error: (08/26/2013 09:50:30 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/26/2013 09:49:26 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifestC:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifestC:\Program Files\eBay\Turbo Lister2\Tl.exe

Error: (08/26/2013 09:49:13 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifestC:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifestC:\Program Files\eBay\Turbo Lister2\Tl.exe

Error: (08/26/2013 03:19:35 AM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifestC:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifestC:\Program Files\eBay\Turbo Lister2\Tl.exe

Error: (08/26/2013 02:52:00 AM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifestC:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifestC:\Program Files\eBay\Turbo Lister2\Tl.exe

Error: (08/26/2013 01:18:53 AM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifestC:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifestC:\Program Files\eBay\Turbo Lister2\Tl.exe

Error: (08/25/2013 11:49:33 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifestC:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifestC:\Program Files\eBay\Turbo Lister2\Tl.exe

Error: (08/25/2013 11:49:15 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifestC:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifestC:\Program Files\eBay\Turbo Lister2\Tl.exe

Error: (08/25/2013 11:47:39 PM) (Source: Application Hang)(User: )
Description: iexplore.exe9.0.8112.16502101c01cea1dca7f0d62615

Error: (08/25/2013 11:35:09 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30304.0_none_d9c474bda3593bfa.manifestC:\Windows\WinSxS\manifests\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4148_none_5090ab56bcba71c2.manifestC:\Program Files\eBay\Turbo Lister2\Tl.exe


==================== Memory info =========================== 

Percentage of memory in use: 42%
Total physical RAM: 3035.95 MB
Available physical RAM: 1739.88 MB
Total Pagefile: 6280.16 MB
Available Pagefile: 4629.93 MB
Total Virtual: 2047.88 MB
Available Virtual: 1892.88 MB

==================== Drives ================================

Drive c: (BOOT) (Fixed) (Total:433.53 GB) (Free:45.6 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (RECOVER) (Fixed) (Total:32.22 GB) (Free:0.79 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 466 GB) (Disk ID: B7CC3FBA)
Partition 1: (Active) - (Size=434 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=32 GB) - (Type=0C)

==================== End Of Log ============================
         
Ist mein PC "sauber" oder welche Viren/Trojaner etc. sind drauf und was können sie anrichten? Wie kann ich die Plagegeister wieder los werden?

Vielen Dank für Eure Unterstützung!
Jalofy

Geändert von Jalofy (27.08.2013 um 23:54 Uhr)

Alt 28.08.2013, 05:23   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung - Standard

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung



hi,
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________

__________________

Alt 29.08.2013, 23:07   #3
Jalofy
 
Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung - Standard

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung



Hallo Schrauber,

hier ist das Logfile von Combofix

Code:
ATTFilter
ComboFix 13-08-29.02 - Jazzy 29.08.2013  23:29:32.1.2 - x86
Microsoft® Windows Vista™ Home Premium   6.0.6002.2.1252.49.1031.18.3036.1960 [GMT 2:00]
ausgeführt von:: c:\users\Jazzy\aa-PC-Schaedlinge\Combofix\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Jazzy\000setup.999
c:\users\Jazzy\AppData\Local\assembly\tmp
c:\users\Jazzy\AppData\Roaming\Desktopicon
c:\users\Jazzy\AppData\Roaming\Desktopicon\config.ini
c:\users\Jazzy\AppData\Roaming\Desktopicon\hs_err_pid4676.log
c:\users\Jazzy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LaunchU3.exe.lnk
c:\users\Jazzy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerReg SchedulerV2.exe
c:\users\Jazzy\AppData\Roaming\yuvcodecs-1.3.exe
c:\users\Jazzy\avira_antivir_personal408_de.exe
c:\users\Jazzy\Documents\~WRL3627.tmp
c:\windows\IsUn0407.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-07-28 bis 2013-08-29  ))))))))))))))))))))))))))))))
.
.
2013-08-29 21:42 . 2013-08-29 21:42	--------	d-----w-	c:\users\Jazzy\AppData\Local\temp
2013-08-29 21:42 . 2013-08-29 21:42	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-08-27 18:55 . 2013-08-27 18:55	--------	d-----w-	c:\program files\Mozilla Maintenance Service
2013-08-27 18:27 . 2013-08-02 04:09	1548288	----a-w-	c:\windows\system32\WMVDECOD.DLL
2013-08-26 20:22 . 2013-08-26 20:22	--------	dc----w-	C:\FRST
2013-08-26 00:52 . 2013-08-29 21:07	--------	d-----w-	c:\users\Jazzy\aa-PC-Schaedlinge
2013-08-14 01:17 . 2013-06-15 13:22	15872	----a-w-	c:\windows\system32\icaapi.dll
2013-08-14 01:17 . 2013-06-15 11:23	24064	----a-w-	c:\windows\system32\drivers\tssecsrv.sys
2013-08-14 01:17 . 2013-07-05 04:53	905664	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-08-14 01:17 . 2013-07-17 19:41	2048	----a-w-	c:\windows\system32\tzres.dll
2013-08-14 01:17 . 2013-07-10 09:47	783360	----a-w-	c:\windows\system32\rpcrt4.dll
2013-08-14 01:17 . 2013-07-08 04:55	3551680	----a-w-	c:\windows\system32\ntoskrnl.exe
2013-08-14 01:17 . 2013-07-09 12:10	1205168	----a-w-	c:\windows\system32\ntdll.dll
2013-08-14 01:17 . 2013-07-08 04:55	3603904	----a-w-	c:\windows\system32\ntkrnlpa.exe
2013-08-14 01:17 . 2013-07-08 04:16	992768	----a-w-	c:\windows\system32\crypt32.dll
2013-08-14 01:17 . 2013-07-08 04:20	172544	----a-w-	c:\windows\system32\wintrust.dll
2013-08-14 01:17 . 2013-07-08 04:16	98304	----a-w-	c:\windows\system32\cryptnet.dll
2013-08-14 01:17 . 2013-07-08 04:16	133120	----a-w-	c:\windows\system32\cryptsvc.dll
2013-08-12 06:30 . 2013-08-15 20:25	--------	d-----w-	c:\windows\system32\MRT
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-06-04 01:50 . 2013-07-11 23:31	2049024	----a-w-	c:\windows\system32\win32k.sys
2013-06-01 04:06 . 2013-07-11 23:29	505344	----a-w-	c:\windows\system32\qedit.dll
2013-02-08 18:34 . 2013-02-08 18:34	4126720	----a-w-	c:\program files\GUTADAE.tmp
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files\Ask.com\GenericAskToolbar.dll" [2013-04-30 1521800]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-01-28 14:48	281760	----a-w-	c:\program files\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-10 1233920]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
"IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="c:\program files\Common Files\Nero\Lib\NMIndexStoreSvr.exe" [2008-02-28 1828136]
"Speech Recognition"="c:\windows\Speech\Common\sapisvr.exe" [2008-01-21 49664]
"SpybotSD TeaTimer"="c:\users\Jazzy\Programme\PC-Sicherheit\SpyBot\Spybot - Search & Destroy\TeaTimer.exe" [2009-01-26 2144088]
"DriverScanner"="c:\program files\Uniblue\DriverScanner\launcher.exe" [2012-07-10 338848]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAAnotif"="c:\program files\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2009-02-11 186904]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-07-01 13789728]
"tsnp2uvc"="c:\windows\tsnp2uvc.exe" [2008-08-28 233472]
"MDS_Menu"="c:\program files\HomeCinema\MediaShow4\MUITransfer\MUIStartMenu.exe" [2009-02-25 218408]
"PDVD8LanguageShortcut"="c:\program files\HomeCinema\PowerDVD8\Language\Language.exe" [2009-04-15 50472]
"UCam_Menu"="c:\program files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"fspuip"="c:\program files\FSP\fspuip.exe" [2009-06-19 765952]
"SysTrayApp"="c:\program files\IDT\WDM\sttray.exe" [2009-07-29 450660]
"HotkeyApp"="c:\program files\Launch Manager\HotkeyApp.exe" [2009-04-10 191488]
"LMgrVolOSD"="c:\program files\Launch Manager\OSD.exe" [2009-07-07 343552]
"Wbutton"="c:\program files\Launch Manager\Wbutton.exe" [2009-08-05 413696]
"Windows Mobile Device Center"="c:\windows\WindowsMobile\wmdc.exe" [2007-05-31 648072]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2013-05-08 41056]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"ApnUpdater"="c:\program files\Ask.com\Updater\Updater.exe" [2013-04-30 1648264]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2013-07-03 345144]
"DivXMediaServer"="c:\program files\DivX\DivX Media Server\DivXMediaServer.exe" [2013-01-30 450560]
"DivXUpdate"="c:\program files\DivX\DivX Update\DivXUpdate.exe" [2013-02-13 1263952]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2012-07-03 252848]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
AutoStart IR.lnk - c:\program files\WinTV\Ir.exe /QUIET [2013-7-22 117344]
FRITZ!DSL Startcenter.lnk - c:\program files\FRITZ!DSL\StCenter.exe [2009-11-15 651264]
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.0.318\SSScheduler.exe [2013-2-5 272248]
WinTV Recording Status..lnk - c:\program files\WinTV\WinTV7\WinTVTray.exe [2013-7-22 82944]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"mixer"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs	REG_MULTI_SZ   	BthServ
WindowsMobile	REG_MULTI_SZ   	wcescomm rapimgr
LocalServiceRestricted	REG_MULTI_SZ   	WcesComm RapiMgr
LocalServiceAndNoImpersonation	REG_MULTI_SZ   	FontCache
.
Inhalt des "geplante Tasks" Ordners
.
2013-08-29 c:\windows\Tasks\DriverScanner.job
- c:\program files\Uniblue\DriverScanner\dsmonitor.exe [2013-02-27 11:51]
.
2013-08-29 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-10-06 17:37]
.
2013-08-29 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-10-06 17:37]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://search.conduit.com?SearchSource=10&ctid=CT2736476
mStart Page = hxxp://de.yahoo.com
uInternet Settings,ProxyOverride = fritz.box;192.168.178.1
IE: &Download by Orbit - c:\program files\Orbitdownloader\orbitmxt.dll/201
IE: &Grab video by Orbit - c:\program files\Orbitdownloader\orbitmxt.dll/204
IE: add to &BOM - c:\\PROGRA~1\\BIET-O~1\\\\AddToBOM.hta
IE: An OneNote s&enden - c:\progra~1\MICROS~4\Office14\ONBttnIE.dll/105
IE: Do&wnload selected by Orbit - c:\program files\Orbitdownloader\orbitmxt.dll/203
IE: Down&load all by Orbit - c:\program files\Orbitdownloader\orbitmxt.dll/202
IE: Easy-WebPrint - Drucken - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
IE: Easy-WebPrint - Schnelldruck - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: Easy-WebPrint - Vorschau - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint - Zu Druckliste hinzufügen - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Free YouTube Download - c:\program files\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft &Excel exportieren - c:\progra~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
IE: Nach Microsoft E&xel exportieren - c:\progra~1\MICROS~4\Office14\EXCEL.EXE/3000
IE: {{0B65DCC9-1740-43dc-B19C-4F309FB6A6CA} - hxxp://rover.ebay.com/rover/1/707-37276-17534-25/4
IE: {{7578ADEA-D65F-4C89-A249-B1C88B6FFC20} - c:\program files\ICQ7.5\ICQ.exe
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
LSP: c:\program files\Avira\AntiVir Desktop\avsda.dll
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2736476&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.search.selectedEngine - ICQ Search
FF - prefs.js: browser.startup.homepage - hxxp://search.conduit.com/?ctid=CT2736476&SearchSource=13
FF - prefs.js: keyword.URL - hxxp://search.icq.com/search/afe_results.php?ch_id=afex&q=
FF - ExtSQL: !HIDDEN! 2009-07-22 14:04; {20a82645-c095-46ed-80e3-08825760534b}; c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{9d81af43-de53-48d0-a199-42c2a226b24c} - (no file)
URLSearchHooks-{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
WebBrowser-{9D81AF43-DE53-48D0-A199-42C2A226B24C} - (no file)
WebBrowser-{872B5B88-9DB5-4310-BDD0-AC189557E5F5} - (no file)
WebBrowser-{7E111A5C-3D11-4F56-9463-5310C3C69025} - (no file)
HKCU-Run-Duden Korrektor SysTray - c:\program files\Duden\Duden Korrektor\DKTray.exe
HKCU-Run-ICQ - c:\program files\ICQ6.5\ICQ.exe
HKLM-Run-snp2uvc - c:\windows\vsnp2uvc.exe
HKLM-Run-LMgrOSD - c:\program files\Launch Manager\OSDCtrl.exe
SafeBoot-WudfPf
SafeBoot-WudfRd
AddRemove-Easy-WebPrint - c:\windows\IsUn0407.exe
AddRemove-FRITZ!DSL - c:\windows\IsUn0407.exe
AddRemove-Uninstall_is1 - c:\program files\Common Files\DVDVideoSoft\unins000.exe
AddRemove-_{E1A63F75-1F72-4450-980D-434496FFC646} - c:\program files\Corel\Corel Painter Essentials 4\MSILauncher {E1A63F75-1F72-4450-980D-434496FFC646}
AddRemove-PocketMirror - c:\windows\IsUn0407.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, hxxp://www.gmer.net
Rootkit scan 2013-08-29 23:42
Windows 6.0.6002 Service Pack 2 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-3098160446-3943312841-3031652234-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*_*‘%*%]
@Class="Shell"
.
[HKEY_USERS\S-1-5-21-3098160446-3943312841-3031652234-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*_*‘%*%\OpenWithList]
@Class="Shell"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
Zeit der Fertigstellung: 2013-08-29  23:46:34
ComboFix-quarantined-files.txt  2013-08-29 21:46
.
Vor Suchlauf: 19 Verzeichnis(se), 51.455.107.072 Bytes frei
Nach Suchlauf: 22 Verzeichnis(se), 51.594.219.520 Bytes frei
.
- - End Of File - - 000BDC4CF19F9AC8A6DBE206C82D1853
5C616939100B85E558DA92B899A0FC36
         
Es hat mir meine Gadets "geklaut"

Bin ganz gespannt, wie es weiter geht!

Viele Grüße
Jalofy
__________________

Alt 30.08.2013, 15:25   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung - Standard

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 31.08.2013, 18:15   #5
Jalofy
 
Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung - Standard

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung



Hallo Schrauber,
erstmal, ich muss die Antwort teilen, weil sie zu lang ist und nicht gespeichert wird.
Die Gadets waren nach dem Neustart des PC wieder da!! Deshalb die FRST im nächsten Beitrag.

Mit Malwarebytes habe ich so meine Schwierigkeiten gehabt. Zuerst habe ich den Fehler gemacht und vor dem Löschen der indizierten Dateien den Browser nicht geschlossen. Als ich das gemerkt habe, habe ich es noch schnell gemacht. Dann blieb der Löschvorgang stecken. Danach habe die die entdeckten und teilweise gelöschten Dateien aus der Quarantäne wieder frei gelassen und habe erneut gescannt. Das anschließende Löschen mit geschlossenen Programmen, hat aber auch nur teilweise funktioniert. Vielleicht habe ich auch nicht lange genug gewartet? 20 Minuten waren es bestimmt? Jetzt habe ich 2 Logfiles.... Hier poste ich das Erste

Malwarebytes
Code:
ATTFilter
alwarebytes Anti-Malware (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.30.07

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Jazzy :: JAZZY-PC [Administrator]

Schutz: Aktiviert

31.08.2013 00:29:32
MBAM-log-2013-08-31 (00-40-36).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 223408
Laufzeit: 8 Minute(n), 57 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 1
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (PUP.Optional.Conduit) -> Bösartig: (hxxp://search.conduit.com?SearchSource=10&ctid=CT2736476) Gut: (hxxp://www.google.com) -> Keine Aktion durchgeführt.

Infizierte Verzeichnisse: 3
C:\Users\Jazzy\AppData\Roaming\OpenCandy (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Jazzy\AppData\Roaming\OpenCandy\8CDBA3C983E447C4A889EA43DA64EE29 (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Jazzy\AppData\Roaming\OpenCandy\CC540249A0334AEC8F69B6A732EEEDE9 (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.

Infizierte Dateien: 4
C:\Users\Jazzy\AppData\Roaming\Imgburn.exe (PUP.Optional.AskToolbar) -> Keine Aktion durchgeführt.
C:\downloads\Setup_V.164654370a.exe (Adware.DomaIQ) -> Keine Aktion durchgeführt.
C:\Users\Jazzy\AppData\Roaming\OpenCandy\8CDBA3C983E447C4A889EA43DA64EE29\driverscannerDE.exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.
C:\Users\Jazzy\AppData\Roaming\OpenCandy\CC540249A0334AEC8F69B6A732EEEDE9\DivXInstaller.exe (PUP.Optional.OpenCandy) -> Keine Aktion durchgeführt.

(Ende)
         
Der AdwCleaner lief auch erst das zweite Mal durch, hier die S1
Code:
ATTFilter
# AdwCleaner v3.001 - Report created 31/08/2013 at 18:22:52
# Updated 24/08/2013 by Xplode
# Operating System : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Username : Jazzy - JAZZY-PC
# Running from : C:\Users\Jazzy\aa-PC-Schaedlinge\11-AdwCleaner3.001\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\Users\Jazzy\AppData\Roaming\OpenCandy
Folder Deleted : C:\Users\Jazzy\AppData\Roaming\Uniblue\DriverScanner
Folder Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\ConduitCommon
Folder Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\CT2736476
Folder Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\CT2269050
Folder Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\CT2206084
Folder Deleted : C:\Program Files\Mozilla Firefox\Extensions\{800B5000-A755-47E1-992B-48A1C1357F07}
Folder Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\toolbar@ask.com
Folder Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{7e111a5c-3d11-4f56-9463-5310c3c69025}
Folder Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Folder Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{9d81af43-de53-48d0-a199-42c2a226b24c}
File Deleted : C:\Users\Public\Desktop\DriverScanner.lnk
File Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\Askcom.xml
File Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\Conduit.xml
File Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\icqplugin.xml
File Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\icqplugin-1.xml
File Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\icqplugin-2.xml
File Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\icqplugin-3.xml
File Deleted : C:\Program Files\Mozilla Firefox\Components\AskHPRFF.js
File Deleted : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\user.js
File Deleted : C:\Windows\Tasks\driverscanner.job
File Deleted : C:\Windows\System32\Tasks\driverscanner
File Deleted : C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Value Deleted : HKCU\Software\Mozilla\Firefox\Extensions [firejump@firejump.net]
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\driverscanner
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FC374350-F13C-4631-924B-40BD2014A22D}
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{FC374350-F13C-4631-924B-40BD2014A22D}
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Scheduled Update for Ask Toolbar
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BF73D39F-AA85-47EF-BA7C-3BA8FC05787F}
[#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BF73D39F-AA85-47EF-BA7C-3BA8FC05787F}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Key Deleted : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Key Deleted : HKLM\SOFTWARE\Classes\driverscanner
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Key Deleted : HKLM\SOFTWARE\Classes\toolband.eb_explorerbar
Key Deleted : HKLM\SOFTWARE\Classes\toolband.eb_explorerbar.1
Key Deleted : HKLM\SOFTWARE\Classes\toolband.ipm_printlistitem
Key Deleted : HKLM\SOFTWARE\Classes\toolband.ipm_printlistitem.1
Key Deleted : HKLM\SOFTWARE\Classes\toolband.pm_launcher
Key Deleted : HKLM\SOFTWARE\Classes\toolband.pm_launcher.1
Key Deleted : HKLM\SOFTWARE\Classes\toolband.pm_printmanager
Key Deleted : HKLM\SOFTWARE\Classes\toolband.pm_printmanager.1
Key Deleted : HKLM\SOFTWARE\Classes\toolband.pr_bindstatuscallback
Key Deleted : HKLM\SOFTWARE\Classes\toolband.pr_bindstatuscallback.1
Key Deleted : HKLM\SOFTWARE\Classes\toolband.pr_cancelbuttoneventhandler
Key Deleted : HKLM\SOFTWARE\Classes\toolband.pr_cancelbuttoneventhandler.1
Key Deleted : HKLM\SOFTWARE\Classes\toolband.tbtoolband
Key Deleted : HKLM\SOFTWARE\Classes\toolband.tbtoolband.1
Key Deleted : HKLM\SOFTWARE\Classes\toolband.useroptions
Key Deleted : HKLM\SOFTWARE\Classes\toolband.useroptions.1
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{C17DC5CF-54FF-4E63-8AC7-94335D6DA231}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{D14D0EE2-2DD1-4230-BE70-3F3AD6172C40}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{05366194-3126-4601-AC1A-DDE573E093DC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{061F450C-37B9-4330-9235-0F25D9F75B33}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{22FEB0F5-0BA0-4D4B-8A66-55A21667BC31}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{26249267-15F4-4DA3-8247-C5A78E4FA918}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{39B217B4-8C69-4E45-A8DC-8CC4DAD3CF0A}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3CB4CE45-8849-4638-9226-D6B615A15827}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{43AB7B5D-4C40-4103-A549-7002A116A7D5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{996ED20F-A740-47A2-A7EF-9620D422BB4E}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D2B79F7D-2D7D-4420-B2A9-ECE52C7C83A0}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E1164984-B567-47BD-A7FF-240C2594404A}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{061F450C-37B9-4330-9235-0F25D9F75B33}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0BF91075-F457-4A8B-99EF-140B52D2F22A}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{22FEB0F5-0BA0-4D4B-8A66-55A21667BC31}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{37425600-CB21-49A0-8659-476FBAB0F8E8}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{431FB0E5-2CBB-4602-9FE6-F1D64488ADD7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{5C9A230D-70A5-11D5-AFB0-0050DAC67890}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{8911483C-C00A-4183-9FBC-6C9C00946C15}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C3F058A9-407D-4CD1-8F66-B75605B54B69}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D2B79F7D-2D7D-4420-B2A9-ECE52C7C83A0}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EFDCAF05-D29C-4D4D-9836-8CDCD606A6B2}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{1D55DAA5-04AC-4036-B0BE-DA81EE9676CD}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{58CBF821-A0C7-4AE8-9430-77DD1AF38E99}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{5C9A2304-70A5-11D5-AFB0-0050DAC67890}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{72BCBFF7-2837-4CA0-B3B5-3DAED7F54601}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{824125FD-7732-4DA2-9277-3A7D0A0A0813}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{57BCA5FA-5DBB-45A2-B558-1755C3F6253B}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C17DC5CF-54FF-4E63-8AC7-94335D6DA231}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D14D0EE2-2DD1-4230-BE70-3F3AD6172C40}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F994E0D9-8335-48F1-99C2-A712C21F8D5F}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE7E0A3-AE64-4DC8-84D1-F5D7BAF2DB0C}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EEE7E0A3-AE64-4DC8-84D1-F5D7BAF2DB0C}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{EBF2BA02-9094-4C5A-858B-BB198F3D8DE2}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{00000000-6E41-4FD3-8538-502F5495E5FC}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Key Deleted : HKCU\Software\APN
Key Deleted : HKCU\Software\Ask.com
Key Deleted : HKCU\Software\AskToolbar
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\OCS
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKCU\Software\AppDataLow\AskBarDis
Key Deleted : HKCU\Software\AppDataLow\Software\AskToolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Key Deleted : HKCU\Software\AppDataLow\Software\PriceGong
Key Deleted : HKCU\Software\AppDataLow\Software\SmartBar
Key Deleted : HKLM\Software\APN
Key Deleted : HKLM\Software\AskToolbar
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\ICQ\ICQToolbar
Key Deleted : HKLM\Software\Uniblue\DriverScanner
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C2F8CA82-2BD9-4513-B2D1-08A47914C1DA}_is1
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D85FFE92-BF14-4E9B-BCCD-E5C16069E65F}_is1
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{79A765E1-C399-405B-85AF-466F52E918B0}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{C2F8CA82-2BD9-4513-B2D1-08A47914C1DA}_is1
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{D85FFE92-BF14-4E9B-BCCD-E5C16069E65F}_is1
Product Deleted : Ask Toolbar

***** [ Browsers ] *****

-\\ Internet Explorer v9.0.8112.16502

Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]

-\\ Mozilla Firefox v23.0.1 (de)

[ File : C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\prefs.js ]

Line Deleted : user_pref("CT2206084..clientLogIsEnabled", false);
Line Deleted : user_pref("CT2206084..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2206084..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2206084.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Line Deleted : user_pref("CT2206084.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2206084.AppTrackingLastCheckTime", "Sun Jul 08 2012 01:31:36 GMT+0200");
Line Deleted : user_pref("CT2206084.BrowserCompStateIsOpen_129453390520131510", true);
Line Deleted : user_pref("CT2206084.BrowserCompStateIsOpen_129692704180818825", true);
Line Deleted : user_pref("CT2206084.BrowserCompStateIsOpen_129780211530817328", true);
Line Deleted : user_pref("CT2206084.BrowserCompStateIsOpen_1334738759000", true);
Line Deleted : user_pref("CT2206084.BrowserCompStateIsOpen_1366638731000", true);
Line Deleted : user_pref("CT2206084.BrowserCompStateIsOpen_1367226301000", true);
Line Deleted : user_pref("CT2206084.CTID", "CT2206084");
Line Deleted : user_pref("CT2206084.CurrentServerDate", "31-8-2013");
Line Deleted : user_pref("CT2206084.DSInstall", true);
Line Deleted : user_pref("CT2206084.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2206084.DialogsGetterLastCheckTime", "Wed Aug 28 2013 23:28:12 GMT+0200");
Line Deleted : user_pref("CT2206084.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2206084.EMailNotifierPollDate", "Mon Jul 09 2012 12:31:22 GMT+0200");
Line Deleted : user_pref("CT2206084.EnableClickToSearchBox", false);
Line Deleted : user_pref("CT2206084.EnableSearchHistory", false);
Line Deleted : user_pref("CT2206084.EnableSearchSuggest", false);
Line Deleted : user_pref("CT2206084.FeedLastCount128311388426518939", 1189);
Line Deleted : user_pref("CT2206084.FeedPollDate128394382574669410", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128394382574669411", "Tue Mar 27 2012 23:23:12 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128394382574669412", "Tue Mar 27 2012 23:23:12 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128394382574669413", "Tue Mar 27 2012 23:23:12 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128394382574669414", "Tue Mar 27 2012 23:23:12 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128559429569307240", "Tue Mar 27 2012 23:23:12 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801410134769526", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801410271643768", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801410648675207", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801410803831945", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801411020863399", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801411145707150", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801411258362590", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801411369456587", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801411490081588", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801411659613144", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801411801956980", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128801411974300317", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128895535588356636", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128895536575232020", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128895541734450320", "Tue Mar 27 2012 23:23:11 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128896127456250507", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128896133101250708", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128896136655781447", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128896138140469441", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedPollDate128896149451719443", "Tue Mar 27 2012 23:23:10 GMT+0200");
Line Deleted : user_pref("CT2206084.FeedTTL128801410648675207", 2);
Line Deleted : user_pref("CT2206084.FeedTTL128801411145707150", 2);
Line Deleted : user_pref("CT2206084.FeedTTL128801411258362590", 5);
Line Deleted : user_pref("CT2206084.FeedTTL128801411490081588", 30);
Line Deleted : user_pref("CT2206084.FeedTTL128801411974300317", 5);
Line Deleted : user_pref("CT2206084.FeedTTL128895535588356636", 5);
Line Deleted : user_pref("CT2206084.FeedTTL128895536575232020", 30);
Line Deleted : user_pref("CT2206084.FeedTTL128896138140469441", 2);
Line Deleted : user_pref("CT2206084.FirstServerDate", "8-10-2011");
Line Deleted : user_pref("CT2206084.FirstTime", true);
Line Deleted : user_pref("CT2206084.FirstTimeFF3", true);
Line Deleted : user_pref("CT2206084.FixPageNotFoundErrors", false);
Line Deleted : user_pref("CT2206084.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2206084.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2206084.HPInstall", false);
Line Deleted : user_pref("CT2206084.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2206084.HomePageProtectorEnabled", false);
Line Deleted : user_pref("CT2206084.HomepageBeforeUnload", "hxxp://start.icq.com/");
Line Deleted : user_pref("CT2206084.Initialize", true);
Line Deleted : user_pref("CT2206084.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2206084.InstallationAndCookieDataSentCount", 3);
Line Deleted : user_pref("CT2206084.InstallationId", "CT2206084_00699_00706_072054_BL");
Line Deleted : user_pref("CT2206084.InstallationType", "ConduitIntegration");
Line Deleted : user_pref("CT2206084.InstalledDate", "Sat Oct 08 2011 13:50:02 GMT+0200");
Line Deleted : user_pref("CT2206084.InvalidateCache", false);
Line Deleted : user_pref("CT2206084.IsAlertDBUpdated", true);
Line Deleted : user_pref("CT2206084.IsGrouping", false);
Line Deleted : user_pref("CT2206084.IsInitSetupIni", true);
Line Deleted : user_pref("CT2206084.IsMulticommunity", false);
Line Deleted : user_pref("CT2206084.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2206084.IsOpenUninstallPage", true);
Line Deleted : user_pref("CT2206084.LanguagePackLastCheckTime", "Sat Aug 31 2013 00:38:56 GMT+0200");
Line Deleted : user_pref("CT2206084.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2206084.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2206084.LastLogin_3.16.0.3", "Tue Feb 12 2013 23:21:18 GMT+0100");
Line Deleted : user_pref("CT2206084.LastLogin_3.18.0.7", "Mon Jul 15 2013 22:38:19 GMT+0200");
Line Deleted : user_pref("CT2206084.LastLogin_3.19.0.3", "Sat Aug 31 2013 14:21:48 GMT+0200");
Line Deleted : user_pref("CT2206084.LastLogin_3.7.0.6", "Tue Jul 10 2012 09:08:22 GMT+0200");
Line Deleted : user_pref("CT2206084.LatestVersion", "3.19.0.3");
Line Deleted : user_pref("CT2206084.Locale", "de-de");
Line Deleted : user_pref("CT2206084.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2206084.MCDetectTooltipShow", false);
Line Deleted : user_pref("CT2206084.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2206084.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2206084.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2206084.OriginalFirstVersion", "3.7.0.6");
Line Deleted : user_pref("CT2206084.RadioIsPodcast", false);
Line Deleted : user_pref("CT2206084.RadioLastCheckTime", "Sun Apr 21 2013 23:15:00 GMT+0200");
Line Deleted : user_pref("CT2206084.RadioLastUpdateIPServer", "3");
Line Deleted : user_pref("CT2206084.RadioLastUpdateServer", "128939446421370000");
Line Deleted : user_pref("CT2206084.RadioMediaID", "11907149");
Line Deleted : user_pref("CT2206084.RadioMediaType", "Media Player");
Line Deleted : user_pref("CT2206084.RadioMenuSelectedID", "EBRadioMenu_CT2206084_RECENT11907149");
Line Deleted : user_pref("CT2206084.RadioShrinkedFromSetup", false);
Line Deleted : user_pref("CT2206084.RadioStationName", "HitRadio%20FFH");
Line Deleted : user_pref("CT2206084.RadioStationURL", "hxxp://lsd.newmedia.tiscali-business.com/bb/redirect.lsc?adid=0&stream=radioffh/livestream.wma&content=live&media=ms");
Line Deleted : user_pref("CT2206084.RadioVolume", "64");
Line Deleted : user_pref("CT2206084.SHRINK_TOOLBAR", 1);
Line Deleted : user_pref("CT2206084.SearchBackToDefaultEngine", false);
Line Deleted : user_pref("CT2206084.SearchBoxWidth", 160);
Line Deleted : user_pref("CT2206084.SearchCaption", "Softonic Deutsch FF Customized Web Search");
Line Deleted : user_pref("CT2206084.SearchEngineBeforeUnload", "Ask.com");
Line Deleted : user_pref("CT2206084.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2206084.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2206084&SearchSource=2&q=");
Line Deleted : user_pref("CT2206084.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2206084.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2206084.SearchInNewTabLastCheckTime", "Sat Aug 31 2013 00:38:54 GMT+0200");
Line Deleted : user_pref("CT2206084.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID&UM=UM_ID");
Line Deleted : user_pref("CT2206084.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2206084.SearchInNewTabUserEnabled", false);
Line Deleted : user_pref("CT2206084.SearchProtectorEnabled", false);
Line Deleted : user_pref("CT2206084.SearchProtectorToolbarDisabled", false);
Line Deleted : user_pref("CT2206084.SendProtectorDataViaLogin", true);
Line Deleted : user_pref("CT2206084.ServiceMapLastCheckTime", "Sat Aug 31 2013 00:38:56 GMT+0200");
Line Deleted : user_pref("CT2206084.SettingsLastCheckTime", "Sat Aug 31 2013 14:21:40 GMT+0200");
Line Deleted : user_pref("CT2206084.SettingsLastUpdate", "1377936785");
Line Deleted : user_pref("CT2206084.TBHomePageUrl", "hxxp://search.conduit.com/?ctid=CT2206084&SearchSource=13");
Line Deleted : user_pref("CT2206084.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2206084.ThirdPartyComponentsLastCheck", "Mon Apr 15 2013 01:45:23 GMT+0200");
Line Deleted : user_pref("CT2206084.ThirdPartyComponentsLastUpdate", "1331806000");
Line Deleted : user_pref("CT2206084.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2206084.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2206084");
Line Deleted : user_pref("CT2206084.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Line Deleted : user_pref("CT2206084.UserID", "UN05185327057176447");
Line Deleted : user_pref("CT2206084.ValidationData_Search", 1);
Line Deleted : user_pref("CT2206084.ValidationData_Toolbar", 2);
Line Deleted : user_pref("CT2206084.WeatherNetwork", "");
Line Deleted : user_pref("CT2206084.WeatherPollDate", "Mon Jul 09 2012 12:31:30 GMT+0200");
Line Deleted : user_pref("CT2206084.WeatherUnit", "C");
Line Deleted : user_pref("CT2206084.alertChannelId", "604380");
Line Deleted : user_pref("CT2206084.approveUntrustedApps", false);
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e+x305", "247E27413334363379453A3D2A722C797A7E7A3128333B474953462D584D503D263F2D2E3135443B464E4F5B565E695B426D6265523B544243464959505B637D737B6E55217578654E675[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e,x305", "247E28412F3F3E3779453A3D2A722C797B787D3128333C4748402C574C4F3C253E2C2E2B2F433A454E59505B57676A66426D62455E69543D56444643465B525D66716C216E6B587D73675[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462B554A4D4B4749594D33535D4F432C45333439344A414C565B5E6C656E706C7164736D4D786D705D465F4D4E534D645B66705[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e.:2z527", "247E707273303C3833477B473C3F2C742E7E7D792022342B36282A2B474A545D4B585553553762575A4730493A3A3D3B3F4F46514345465E47494A657576747B767154796F634C65565[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e.x305", "247E2A4137374434337A463B3E2B732D7A7D7C213229343F564654524C474A595A4851505E51523964595C49324B393C3B3E5047525D6C6A6B6F786D68506A6F7171742256227679664F6[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e/x305", "247E2B413536327844393C29712B787C7B773027323E4C4343534E2D585B3C253E2C302E34433A45515862695E675A416C6164513A5341454348584F5A666D7B7C7174726E702174745B2[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e06cg5el8:", "6E6D6B6C6D6F74757475");
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A7473717273757A7B7A7B242F4B49474F42357D5D5C3D");
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e0x305", "247E2C403A407743383B28702A777C757D2F26313E41295547484D515A4E5A59325D5255422B443237303749404B585E685E706E6E6674626E696B4D786D705D465F4D524B51645B66732[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e1x305", "247E2D41313D403279453A3D2A722C7A77797E31283341473E454745482F5A4F523F2841302D2F33463D48566265685C6B675F6D70604873686B58415A4946484B5F56616F7C217D74747[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e2x305", "247E2E3542313D3D393A7B473C3F2C742E79207D3229344356554E472E594E51325E4F412A4335373231483F4A59655F5F626C5B717369756975744D786D70517E6B60496252505451675[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e3x305", "247E2F413F3B36333F47463F7D493E412E76307E222421352C37474B59574B4A4858584E5E3762573A535E49324B3A3D3F3B504752626C625D75786D766A7C517C7174614A63525557526[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e5x305", "247E3136422B7743383B28702A79757A772F2631434B3D49564A50592E594E314A55402942322E332F473E495B5D595A6A5E58707262674974696C59425B4B474B51605762747C2473737[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e6x305", "247E322C3E32323238453E7C483D402D752F7E7B2424342B364953545259585A5A50524E36615659462F4838353D3C4D444F626C6D6B72716A77614D786D705D465F4F4C5451645B66797[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e7x305", "247E333D2C3F3E3F79453A3D2A722C7B7A797A31283347513F445559424C5A315C5154412A4333323037483F4A5E68565B5970606E6C666164734C776C6F5C455E4E4D4B51635A6579247[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e8x305", "247E343D3F3B35373B3F367C47472C742E7E782332293449565540472E594E513E274030323533453C475C5558636A656E625E6C616B7068734B766B6E5B445D4D4F524F6259647927767[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e9x305", "247E35332C3F327844393C29712B7B757979302732484C4F4F44504C4754585C5048345F5457442D46373135344B424D636B5D5F5F73696B4A756A6D5A435C4D474B4961586379226F742[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e:x305", "247E36333B38327844393C29712B7B76797A30273249485545442C574C4F3C253E2F2A2D2D433A455C67555B5E3F6A5F624F3851423D403F564D586F7A68786C717154207477644D66575[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e;x305", "247E373F333F3738422F7B473C3F2C742E7E7A7A22332A354D462C574C4F3C253E2F2B2B31433A455D6356575C5C5A416C6164513A5344404045584F5A7273717A786D2256227679664F6[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e<x305", "247E38343030442F463644377D493E412E7630217D2426352C37502E4F4747315C5154412A4334313738483F4A635F5A6A645E625A4772676A5740594A474D4D5E55607971246E7778257[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e=x305", "247E3933363F41413739357C483D402D752F207E2022342B36505459574C554F515B345F5457442D46373637384B424D676B706E606F61666B63664D786D705D465F504F5050645B66212[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e>x305", "247E3A41363F323238387B473C3F2C742E7E20217C332A35504F5346482F5A4F523F28413233342F463D48635C5D66626A436E6366533C55464748425A515C77707773202371215925797[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e?x305", "247E3B2D2F2F334134403A3A7D494C2D752F2023207E342B3652504C5249555256525C35605558452E47383B38364C434E6A706F5F65635D736F677578684C65706B54207477644D66575[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7e@x305", "247E3C40422B7743383B28702A7B767E782F26314E52543D2A554A2D46513C253E302B332C433A45626756516259655F5F436E63465F6A553E5749444C445C535E7B21747C7821745A267[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7eax305", "247E3D3D37387743383B28702A7B7A757E2F26314F4F544A52404548564F58315C5154412A4335342F37483F4A68646B645D5E626462616D6971726B6C786A517C7174614A6355544F566[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Line Deleted : user_pref("CT2206084.backendstorage./9b+7ebx305", "247E3E393141303D33454036327E4A3F422F77317B7D23352C37565949484E4F51525C4E4C55535B54605A5A3E695E614E37503B3D41544B567575656D7367796D6D7C55217578654E675[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7ecx305", "247E3F3D303043312E7A463B3E2B732D7B207E3128335351565551575A4F584C5E335E5356432C4534383649404B6B59566C686B46716669563F58474B485C535E7E6C6956227679664F6[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7edx305", "247E4035422A363879453A3D2A722C7D202F26315247543C484A2C574C2F48533E27403233433A45665B68505C5E406B6E4F38514343544B56776C79616D6F517C71547873634C6557566[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b+7etx305", "247E6E2F2E3B323342357B44392B732D7A7B7B7C32293423524C5457474A4E50565D4A61515F5D575255643D685D604D364F3D3E3E3D544B5645486A736D696F527D7275624B645253535[...]
Line Deleted : user_pref("CT2206084.backendstorage./9b-0?3g>d", "686F6F72737040427A46707A48207D7B794A25234E25232A51245859582C2E265D2C5F5F");
Line Deleted : user_pref("CT2206084.backendstorage./9b-0?3g@6:5;", "");
Line Deleted : user_pref("CT2206084.backendstorage./9b-0?3gfa7ef", "2B2E2C3D");
Line Deleted : user_pref("CT2206084.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A232E333E58604F6456604F6852645858635E604E376B7167617059");
Line Deleted : user_pref("CT2206084.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
Line Deleted : user_pref("CT2206084.backendstorage./9b3=>@44i48?", "372C2D326975763342363341484777213F3E484F4E4D4648502B564B4E2E5959595F4C564F3764535750");
Line Deleted : user_pref("CT2206084.backendstorage./9b5ba==9cjag", "6C6D6B6E6D406C427A777777744B76767C4F7A4E24");
Line Deleted : user_pref("CT2206084.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6B6C6D6F7475747178767B");
Line Deleted : user_pref("CT2206084.backendstorage./9b9643g3/9e", "6A");
Line Deleted : user_pref("CT2206084.backendstorage./9b;45>:bi9i7ie", "2B2E2C3D");
Line Deleted : user_pref("CT2206084.backendstorage./9b<:222h64<", "393F352F3E");
Line Deleted : user_pref("CT2206084.backendstorage./9b=+03eh8h8j?:", "4443");
Line Deleted : user_pref("CT2206084.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Line Deleted : user_pref("CT2206084.backendstorage./9b?b0d:8aj62<h", "6D");
Line Deleted : user_pref("CT2206084.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
Line Deleted : user_pref("CT2206084.backendstorage._gpl_firstrun10100", "31333138343539323639");
Line Deleted : user_pref("CT2206084.backendstorage.autocompletepro_enable", "31");
Line Deleted : user_pref("CT2206084.backendstorage.autocompletepro_enable_auto", "31");
Line Deleted : user_pref("CT2206084.backendstorage.for_aoi", "31333138303734363534");
Line Deleted : user_pref("CT2206084.backendstorage.for_ccid", "4865737369736368204F6C64656E646F7266");
Line Deleted : user_pref("CT2206084.backendstorage.for_cdtr6", "31333138303734363534");
Line Deleted : user_pref("CT2206084.backendstorage.for_cid", "4445");
Line Deleted : user_pref("CT2206084.backendstorage.for_ip", "37392E3230312E32312E3230");
Line Deleted : user_pref("CT2206084.backendstorage.for_lcut", "31333139303533393534");
Line Deleted : user_pref("CT2206084.backendstorage.for_pid", "31303130");
Line Deleted : user_pref("CT2206084.backendstorage.for_rid", "3036");
Line Deleted : user_pref("CT2206084.backendstorage.for_zoneid", "39363331");
Line Deleted : user_pref("CT2206084.backendstorage.hxxp://dl_gameplaylabs_com/items/conduit._gpl_firstrun10100", "31333138343539323639");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_appsdata", "7B2261707073223A5B7B226964223A225072696365476F6E67222C2275726C223A22687474703A2F2F7072696365676F6E672E636F6E64756974617070732E636F6D2F4D414D2F763[...]
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_appsdefaultenabled", "66616C7365");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_appstate_couponbuddy", "6F6666");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_appstate_easytobook", "6F6666");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_appstate_easytobook_targeted", "6F6666");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_appstate_pricegong", "6F6666");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_appstate_windowshopper", "6F6666");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_appstatereporttime", "31333636363531313233383332");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_configuration", "7B22636F6E66696775726174696F6E223A5B7B226964223A2257696E646F7753686F70706572222C22637269746572696173223A5B7B2263726974657269614964223A223631[...]
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_currentversion", "312E342E342E36");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_eventscache", "7B2265663435316631632D313963382D343865652D623232342D376531343235626364353333223A7B22746F706963223A2273656E645573616765222C2264617461223A7B2263[...]
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_first_time", "31");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_gadgetopen", "77656C636F6D65");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_lastlogintime", "31333636363531313139373732");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_localization", "7B22676164676574436F6E74656E74506F6C696379223A7B2254657874223A22436F6E74656E742D52696368746C696E6965227D2C226761646765744465736372697074696F6[...]
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_settings1.4.4.6", "7B22537461747573223A22737563636565646564222C2244617461223A7B22696E74657276616C223A3234302C227374616D70223A2236315F2D31222C2269735465737422[...]
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_showclosebutton", "74727565");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_showwelcomegadget", "74727565");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_user_approval_interacted", "31");
Line Deleted : user_pref("CT2206084.backendstorage.mam_gk_userid", "64366439353438372D303035642D343934642D386633632D313066386664623462366133");
Line Deleted : user_pref("CT2206084.backendstorage.pg_enable", "66616C7365");
Line Deleted : user_pref("CT2206084.backendstorage.printitgreenstatus", "74727565");
Line Deleted : user_pref("CT2206084.backendstorage.sf_just_installed", "46414C5345");
Line Deleted : user_pref("CT2206084.backendstorage.sf_status", "454E41424C4544");
Line Deleted : user_pref("CT2206084.backendstorage.shoppingapp.gk.exipres", "467269204A756C20313320323031322030313A33313A333120474D542B30323030");
Line Deleted : user_pref("CT2206084.backendstorage.shoppingapp.gk.geolocation", "6765726D616E79");
Line Deleted : user_pref("CT2206084.components.1000034", false);
Line Deleted : user_pref("CT2206084.components.1000234", false);
Line Deleted : user_pref("CT2206084.components.128795241664163022", false);
Line Deleted : user_pref("CT2206084.components.128952322938437928", false);
Line Deleted : user_pref("CT2206084.components.128963628988794044", false);
Line Deleted : user_pref("CT2206084.components.129453390520131510", false);
Line Deleted : user_pref("CT2206084.components.129751524155484225", false);
Line Deleted : user_pref("CT2206084.components.129780211530817328", false);
Line Deleted : user_pref("CT2206084.components.1334738759000", false);
Line Deleted : user_pref("CT2206084.components.241910600392622828", false);
Line Deleted : user_pref("CT2206084.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Line Deleted : user_pref("CT2206084.globalFirstTimeInfoLastCheckTime", "Sat Apr 13 2013 00:42:04 GMT+0200");
Line Deleted : user_pref("CT2206084.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2206084.initDone", true);
Line Deleted : user_pref("CT2206084.isAppTrackingManagerOn", false);
Line Deleted : user_pref("CT2206084.isFirstRadioInstallation", false);
Line Deleted : user_pref("CT2206084.isSearchProtectorNotifyChanges", false);
Line Deleted : user_pref("CT2206084.myStuffEnabled", true);
Line Deleted : user_pref("CT2206084.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2206084.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2206084.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2206084.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2206084.oldAppsList", "128325851945531999,128541998593412748,111,128952322938437928,1000082,128963628988794044,241910600392622828,128795241664163022,1000234,1000034,129453390520131510,129[...]
Line Deleted : user_pref("CT2206084.revertSettingsEnabled", true);
Line Deleted : user_pref("CT2206084.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2206084.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2206084.testingCtid", "");
Line Deleted : user_pref("CT2206084.toolbarAppMetaDataLastCheckTime", "Sat Aug 31 2013 00:38:56 GMT+0200");
Line Deleted : user_pref("CT2206084.toolbarContextMenuLastCheckTime", "Sun Apr 21 2013 23:15:02 GMT+0200");
Line Deleted : user_pref("CT2206084.usageEnabled", false);
Line Deleted : user_pref("CT2206084.usagesFlag", 2);
Line Deleted : user_pref("CT2269050..clientLogIsEnabled", false);
Line Deleted : user_pref("CT2269050..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2269050..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2269050.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Line Deleted : user_pref("CT2269050.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2269050.AppTrackingLastCheckTime", "Sun Jul 08 2012 01:31:15 GMT+0200");
Line Deleted : user_pref("CT2269050.BrowserCompStateIsOpen_129681780741097243", true);
Line Deleted : user_pref("CT2269050.BrowserCompStateIsOpen_129853623028165512", true);
Line Deleted : user_pref("CT2269050.BrowserCompStateIsOpen_129977890572899945", true);
Line Deleted : user_pref("CT2269050.BrowserCompStateIsOpen_130100683276316706", true);
Line Deleted : user_pref("CT2269050.BrowserCompStateIsOpen_1359634297000", true);
Line Deleted : user_pref("CT2269050.CTID", "CT2269050");
Line Deleted : user_pref("CT2269050.CurrentServerDate", "31-8-2013");
Line Deleted : user_pref("CT2269050.DSChangedManually", false);
Line Deleted : user_pref("CT2269050.DSInstall", true);
Line Deleted : user_pref("CT2269050.DSProtectChoice", true);
Line Deleted : user_pref("CT2269050.DSProtectCount", 24);
Line Deleted : user_pref("CT2269050.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2269050.DialogsGetterLastCheckTime", "Wed Aug 28 2013 23:28:12 GMT+0200");
Line Deleted : user_pref("CT2269050.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2269050.EMailNotifierPollDate", "Mon Jul 09 2012 12:31:06 GMT+0200");
Line Deleted : user_pref("CT2269050.EnableClickToSearchBox", false);
Line Deleted : user_pref("CT2269050.EnableSearchHistory", false);
Line Deleted : user_pref("CT2269050.EnableSearchSuggest", false);
Line Deleted : user_pref("CT2269050.FirstServerDate", "29-1-2012");
Line Deleted : user_pref("CT2269050.FirstTime", true);
Line Deleted : user_pref("CT2269050.FirstTimeFF3", true);
Line Deleted : user_pref("CT2269050.FixPageNotFoundErrors", false);
Line Deleted : user_pref("CT2269050.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2269050.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2269050.HPChangedManually", true);
Line Deleted : user_pref("CT2269050.HPInstall", true);
Line Deleted : user_pref("CT2269050.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2269050.HomePageProtectorEnabled", false);
Line Deleted : user_pref("CT2269050.HomepageBeforeUnload", "hxxp://search.conduit.com/?ctid=CT2736476&SearchSource=13");
Line Deleted : user_pref("CT2269050.Initialize", true);
Line Deleted : user_pref("CT2269050.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2269050.InstallationAndCookieDataSentCount", 3);
Line Deleted : user_pref("CT2269050.InstallationType", "UnknownIntegration");
Line Deleted : user_pref("CT2269050.InstalledDate", "Sun Jan 29 2012 00:24:32 GMT+0100");
Line Deleted : user_pref("CT2269050.InvalidateCache", false);
Line Deleted : user_pref("CT2269050.IsAlertDBUpdated", true);
Line Deleted : user_pref("CT2269050.IsGrouping", false);
Line Deleted : user_pref("CT2269050.IsInitSetupIni", true);
Line Deleted : user_pref("CT2269050.IsMulticommunity", false);
Line Deleted : user_pref("CT2269050.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2269050.IsOpenUninstallPage", false);
Line Deleted : user_pref("CT2269050.IsProtectorsInit", true);
Line Deleted : user_pref("CT2269050.LanguagePackLastCheckTime", "Sat Aug 31 2013 00:38:56 GMT+0200");
Line Deleted : user_pref("CT2269050.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2269050.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2269050.LastLogin_3.18.0.7", "Mon Jul 15 2013 00:42:37 GMT+0200");
Line Deleted : user_pref("CT2269050.LastLogin_3.19.0.3", "Sat Aug 31 2013 14:21:48 GMT+0200");
Line Deleted : user_pref("CT2269050.LastLogin_3.9.0.3", "Tue Jul 10 2012 13:07:31 GMT+0200");
Line Deleted : user_pref("CT2269050.LatestVersion", "3.19.0.3");
Line Deleted : user_pref("CT2269050.Locale", "en");
Line Deleted : user_pref("CT2269050.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2269050.MCDetectTooltipShow", false);
Line Deleted : user_pref("CT2269050.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2269050.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2269050.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2269050.OriginalFirstVersion", "3.9.0.3");
Line Deleted : user_pref("CT2269050.RadioIsPodcast", false);
Line Deleted : user_pref("CT2269050.RadioLastCheckTime", "Mon Jul 09 2012 01:31:39 GMT+0200");
Line Deleted : user_pref("CT2269050.RadioLastUpdateIPServer", "3");
Line Deleted : user_pref("CT2269050.RadioLastUpdateServer", "129132338014870000");
Line Deleted : user_pref("CT2269050.RadioMediaID", "12473383");
Line Deleted : user_pref("CT2269050.RadioMediaType", "Media Player");
Line Deleted : user_pref("CT2269050.RadioMenuSelectedID", "EBRadioMenu_CT226905012473383");
Line Deleted : user_pref("CT2269050.RadioShrinkedFromSetup", false);
Line Deleted : user_pref("CT2269050.RadioStationName", "Hotmix%20108");
Line Deleted : user_pref("CT2269050.RadioStationURL", "hxxp://67.202.67.18:8082");
Line Deleted : user_pref("CT2269050.SavedHomepage", "hxxp://start.icq.com/");
Line Deleted : user_pref("CT2269050.SearchBackToDefaultEngine", false);
Line Deleted : user_pref("CT2269050.SearchCaption", "DVDVideoSoftTB Customized Web Search");
Line Deleted : user_pref("CT2269050.SearchEngineBeforeUnload", "DVDVideoSoftTB Customized Web Search");
Line Deleted : user_pref("CT2269050.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=2&q=");
Line Deleted : user_pref("CT2269050.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2269050.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2269050.SearchInNewTabLastCheckTime", "Sat Aug 31 2013 00:38:54 GMT+0200");
Line Deleted : user_pref("CT2269050.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID&UM=UM_ID");
Line Deleted : user_pref("CT2269050.SearchInNewTabUserEnabled", false);
Line Deleted : user_pref("CT2269050.SearchProtectorEnabled", false);
Line Deleted : user_pref("CT2269050.SearchProtectorToolbarDisabled", false);
Line Deleted : user_pref("CT2269050.SendProtectorDataViaLogin", true);
Line Deleted : user_pref("CT2269050.ServiceMapLastCheckTime", "Sat Aug 31 2013 00:38:56 GMT+0200");
Line Deleted : user_pref("CT2269050.SettingsLastCheckTime", "Sat Aug 31 2013 14:21:39 GMT+0200");
Line Deleted : user_pref("CT2269050.SettingsLastUpdate", "1377936637");
Line Deleted : user_pref("CT2269050.TBHomePageUrl", "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13");
Line Deleted : user_pref("CT2269050.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2269050.ThirdPartyComponentsLastCheck", "Sun Jul 08 2012 01:30:55 GMT+0200");
Line Deleted : user_pref("CT2269050.ThirdPartyComponentsLastUpdate", "1331805997");
Line Deleted : user_pref("CT2269050.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2269050.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2269050");
Line Deleted : user_pref("CT2269050.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Line Deleted : user_pref("CT2269050.UserID", "UN91060053588622175");
Line Deleted : user_pref("CT2269050.ValidationData_Search", 0);
Line Deleted : user_pref("CT2269050.ValidationData_Toolbar", 2);
Line Deleted : user_pref("CT2269050.WeatherNetwork", "");
Line Deleted : user_pref("CT2269050.WeatherPollDate", "Mon Jul 09 2012 13:03:58 GMT+0200");
Line Deleted : user_pref("CT2269050.WeatherUnit", "C");
Line Deleted : user_pref("CT2269050.alertChannelId", "666138");
Line Deleted : user_pref("CT2269050.approveUntrustedApps", false);
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e+x305", "247E27413334363379453A3D2A722C797A7E7A3128333B4D474549484C5952594B335E5356432C45333438334A414C546660576364676F6A5E4B766B6E5B445D4B4C504A6259646C787A2[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e,x305", "247E28412F3F3E3779453A3D2A722C797B787D3128333C4748402C574C4F3C253E2C2E2B2F433A454E59505B57676A66426D62455E69543D56444643465B525D66716C216E6B587D73675[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462B554A4D4B4749594D33535D4F432C45333439344A414C565B5E6C656E706C7164736D4D786D705D465F4D4E534D645B66705[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e.:2z527", "247E707571777278333228702A7B797B7B7E30273224262A442B564B4E3B243D2F2D2F2F33433A45373838615D61406A644F38514341424545574E594B4C4C6B6A7071767A207259797[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e.x305", "247E2A4137374434337A463B3E2B732D7A7D7C213229343F564654524C474A595A4851505E51523964595C49324B393C3B3E5047525D6C6A6B6F786D68506A6F7171742256227679664F6[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e/x305", "247E2B413536327844393C29712B787C7B773027323E4C4343534E2D585B3C253E2C302E34433A45515862695E675A416C6164513A5341454348584F5A666D7B7C7174726E702174745B2[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e06cg5el8:", "6E6D6D716B7275747474");
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A7473737771787B7A7A7A242F4B49474F42357D5D5C3D");
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e0x305", "247E2C403A407743383B28702A777C757D2F26313E41295547484D515A4E5A59325D5255422B443237303749404B585E685E706E6E6674626E696B4D786D705D465F4D524B51645B66732[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e1x305", "247E2D41313D403279453A3D2A722C7A77797E31283341473E454745482F5A4F523F2841302D2F33463D48566265685C6B675F6D70604873686B58415A4946484B5F56616F7C217D74747[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e2x305", "247E2E3542313D3D393A7B473C3F2C742E79207D3229344356554E472E594E51325E4F412A4335373231483F4A59655F5F626C5B717369756975744D786D70517E6B60496252505451675[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cj6f@hh@b$nn", "247E61393F236B25736F79722A212C6E414F444D327A3442524C54544C4E305A5A3F364124615651595457514A334C2B2B4F465134717462563F584A435B525D6A6E75614A6[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cj6~?>lfdl%oo", "247E61393F236B256F7872772A212C6E414F444D327A34422B4B4A58525058315B5B4037422551525B473049384B424D5A5E65513A595464727158415A616C6A4326215669[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cj7fk;kg#ncep@mc+vkn", "247E61393F236B25737471712A212C6E414F444D327A344352574757532F5A4F515C4C594F3762575A473E492C58545E6A4F38513C534A553864656E5A435C4B5E5[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cj>bha!kk", "247E61393F236B25767879767B2B222D6F4250454E337B354B4F554E2E58583D343F225F544F5752554F48314A29294D444F5C6067533C5B566674735A435C636E6B7C706A7171[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cj?b>ii=n<>?(qq*sgcrnpiztu]q7bwz", "247E61393F236B257272707A2A212C6E414F444D327A344B4E4A5555495A484A4B345D5D365F534F5E5A5C55666061695D436E6366534A553864656[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjb8g{z\"ll", "247E61393F236B25757471742A212C6E414F444D327A344E445328272E58583D343F225F544F5752554F48314A29294D444F325E5F68543D5645584F5A676B725E4766617120[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjc<=fbj#mm", "247E61393F236B257576737A2A212C6E414F444D327A344F4849524E562F59593E3540236055505853565049324B2A2A4E4550335F5B6571563F584A5A515C3F6B6C75614A63[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjc<=fbj#ncf", "247E61393F236B25757677712A212C6E414F444D327A344F4849524E562F5A4F523F364124504C56624730493B4B424D305C5D66523B5443564D586A696D79697C6C6049296[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjd26h!kk", "247E61393F236B256F76777A2A212C6E414F444D327A34503E42542D57573C333E215E534E5651544E47304928284C434E316E715F533C554740584F5A676B725E47666171207E[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjeik4!i>", "247E61393F236B257671757A2A212C6E414F444D327A34515557402D554A3C333E214D4E57432C4534473E49596D61656165503958536175705740593834285D545F6E6E6A7821[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjeik4!kk", "247E61393F236B25767177722A212C6E414F444D327A34515557402D57573C333E215E534E5651544E47304928284C434E5E72666A666A553E5D58667A755C455E3D392D625964[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjeik4!la$=h", "247E61393F236B25767179722A212C6E414F444D327A34515557402D584D3049543F36412450515A462F48374A414C595D6450395853637170574059607D6F7368442722576[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjeik4!lad", "247E61393F236B25767179732A212C6E414F444D327A34515557402D584D503D343F224E4F58442D4635483F4A5A6E62666266513A595462767158415A3935295E55606F6F6B7[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjhj99icb%nn'sacdplvhiy2]ru", "247E61393F236B2576777676772B222D6F4250454E337B355557464656504F325B5B34604E50515D59635556663F6A5F624F465134716661696467615A43[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cji68>;la<>\"!(rr", "247E61393F236B2576767329202B6D404E434C3179335441434946574C47492D2C335D5D4239442753545D49324B3A4D444F6160647060736357405F5A6F7C6A7C7860[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cji>k3?a#mm", "247E61393F236B257377287E2A6C3F4D424B3078325348553D494B2D57573C333E215E534E5651544E47304928284C434E315D5E67533C5544574E59666A715D466560437120[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e31;cjig=ki\"mbe", "247E61393F236B2574717829202B6D404E434C31793354524856542D584D503D343F225F6250442D46383649404B585C634F38575262706F563F585F67776B7143262156694[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e3x305", "247E2F413F3B36333F47463F7D493E412E76307E222421352C37474B59574B4A4858584E5E3762573A535E49324B3A3D3F3B504752626C625D75786D766A7C517C7174614A63525557526[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e5x305", "247E3136422B7743383B28702A79757A772F2631434B3D49564A50592E594E314A55402942322E332F473E495B5D595A6A5E58707262674974696C59425B4B474B51605762747C2473737[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e6x305", "247E322C3E32323238453E7C483D402D752F7E7B2424342B364953545259585A5A50524E36615659462F4838353D3C4D444F626C6D6B72716A77614D786D705D465F4F4C5451645B66797[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e7x305", "247E333D2C3F3E3F79453A3D2A722C7B7A797A312833474745445159575B504B504B4D5E545553533A655A5D4A334C3C3B3A3951485367756363677575676B65527D7275624B645453515[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e8x305", "247E343D3F3B35373B3F367C47472C742E7E782332293449565540472E594E513E274030323533453C475C5558636A656E625E6C616B7068734B766B6E5B445D4D4F524F6259647927252[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e9x305", "247E35332C3F327844393C29712B7B757979302732484C4F4F44504C4754585C5048345F5457442D46373135344B424D636B5D5F5F73696B4A756A6D5A435C4D474B4961586379226F742[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e:x305", "247E36333B38327844393C29712B7B76797A30273249485545442C574C4F3C253E2F2A2D2D433A455C67555B5E3F6A5F624F3851423D403F564D586F7A68786C717154207477644D66575[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e;x305", "247E373F333F3738422F7B473C3F2C742E7E7A7A22332A354D462C574C4F3C253E2F2B2B31433A455D6356575C5C5A416C6164513A5344404045584F5A7273717A786D2256227679664F6[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e<x305", "247E38343030442F463644377D493E412E7630217D2426352C37502E4F4747315C5154412A4334313738483F4A635F5A6A645E625A4772676A5740594A474D4D5E55607971246E7778257[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e=x305", "247E3933363F41413739357C483D402D752F207E2022342B36505459574C554F515B345F5457442D46373637384B424D676B706E606F61666B63664D786D705D465F504F5050645B66212[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e>x305", "247E3A41363F323238387B473C3F2C742E7E20217C332A35504F5346482F5A4F523F28413233342F463D48635C5D66626A436E6366533C55464748425A515C77707773202371215925797[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e?x305", "247E3B2D2F2F334134403A3A7D494C2D752F2023207E342B3652504C5249555256525C35605558452E47383B38364C434E6A706F5F65635D736F677578684C65706B54207477644D66575[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7e@x305", "247E3C40422B7743383B28702A7B767E782F26314E52543D2A554A2D46513C253E302B332C433A45626756516259655F5F436E63465F6A553E5749444C445C535E7B21747C7821745A267[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7eax305", "247E3D3D37387743383B28702A7B7A757E2F26314F4F544A52404548564F58315C5154412A4335342F37483F4A68646B645D5E626462616D6971726B6C786A517C7174614A6355544F566[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Line Deleted : user_pref("CT2269050.backendstorage./9b+7ebx305", "247E3E393141303D33454036327E4A3F422F77317B7D23352C37565949484E4F51525C4E4C55535B54605A5A3E695E614E37503B3D41544B567575656D7367796D6D7C55217578654E675[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7ecx305", "247E3F3D303043312E7A463B3E2B732D7B207E3128335351565551575A4F584C5E335E5356432C4534383649404B6B59566C686B46716669563F58474B485C535E7E6C6956227679664F6[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7edx305", "247E4035422A363879453A3D2A722C7D202F26315247543C484A2C574C2F48533E27403233433A45665B68505C5E406B6E4F38514343544B56776C79616D6F517C71547873634C6557566[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b+7etx305", "247E6E2F2E3B323342357B44392B732D7A7B7B7C322934215642542D584D503D263F2D2E2E2E443B4635645E6669595C6062686F5C7363716F696467764F7A6F725F48614F50504F665D6[...]
Line Deleted : user_pref("CT2269050.backendstorage./9b-0?3g>d", "3D3E6F6F3E6D6C717A717048772077484A4C25222124252A282223585826592F595D2E32");
Line Deleted : user_pref("CT2269050.backendstorage./9b-0?3g@6:5;", "");
Line Deleted : user_pref("CT2269050.backendstorage./9b-0?3gfa7ef", "2B2E2C3D");
Line Deleted : user_pref("CT2269050.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A232E333E58604F6456604F6852645858635E604E376B7167617059");
Line Deleted : user_pref("CT2269050.backendstorage./9b/556,bi5a>g", "6E6D6E6C716E73716E70767375");
Line Deleted : user_pref("CT2269050.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
Line Deleted : user_pref("CT2269050.backendstorage./9b3=>@44i48?", "372C2D326975763342363341484779213F3E484F4E4D4648502B564B4E2E5959595F4C564F3764535750");
Line Deleted : user_pref("CT2269050.backendstorage./9b5ba==9cjag", "663A697272436C737A43747272494A7B20797A217A");
Line Deleted : user_pref("CT2269050.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6D716B7275747475707776");
Line Deleted : user_pref("CT2269050.backendstorage./9b9643g3/9e", "6A");
Line Deleted : user_pref("CT2269050.backendstorage./9b<:222h64<", "393F352F3E");
Line Deleted : user_pref("CT2269050.backendstorage./9b=+03eh8h8j?:", "4443");
Line Deleted : user_pref("CT2269050.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Line Deleted : user_pref("CT2269050.backendstorage./9b?b0d:8aj62<h", "6D");
Line Deleted : user_pref("CT2269050.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
Line Deleted : user_pref("CT2269050.backendstorage.cbcountry_000", "4445");
Line Deleted : user_pref("CT2269050.backendstorage.cbfirsttime", "5475652041707220313720323031322030303A31303A333320474D542B30323030");
Line Deleted : user_pref("CT2269050.backendstorage.ct2269050ads1", "25374225323261647325323225334125354225374225323261696425323225334125323234333730382532322532432532327469746C652532322533412532322575323731332532304[...]
Line Deleted : user_pref("CT2269050.backendstorage.ct2269050current_term", "6C253235433325323542366E696E67656E");
Line Deleted : user_pref("CT2269050.backendstorage.ct2269050isadsdisabled", "66616C7365");
Line Deleted : user_pref("CT2269050.backendstorage.ct2269050sdate", "39");
Line Deleted : user_pref("CT2269050.backendstorage.shoppingapp.gk.exipres", "467269204A756C20313320323031322030313A33313A313720474D542B30323030");
Line Deleted : user_pref("CT2269050.backendstorage.shoppingapp.gk.geolocation", "6765726D616E79");
Line Deleted : user_pref("CT2269050.backendstorage.url_history0001", "687474703A2F2F7777772E636869702E64652F646F776E6C6F6164732F63315F646F776E6C6F6164735F6175737761686C5F32333431383637312E68746D6C3F743D3133333437303[...]
Line Deleted : user_pref("CT2269050.components.1000034", false);
Line Deleted : user_pref("CT2269050.components.1000082", false);
Line Deleted : user_pref("CT2269050.components.1000234", false);
Line Deleted : user_pref("CT2269050.components.129023235807856892", false);
Line Deleted : user_pref("CT2269050.components.129121052374999726", false);
Line Deleted : user_pref("CT2269050.components.129351672002618989", false);
Line Deleted : user_pref("CT2269050.components.129351776130744254", false);
Line Deleted : user_pref("CT2269050.components.129391330693125668", false);
Line Deleted : user_pref("CT2269050.components.129466585396013141", false);
Line Deleted : user_pref("CT2269050.components.129466585399606892", false);
Line Deleted : user_pref("CT2269050.components.129681780741097243", false);
Line Deleted : user_pref("CT2269050.components.129853623028165512", false);
Line Deleted : user_pref("CT2269050.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Line Deleted : user_pref("CT2269050.globalFirstTimeInfoLastCheckTime", "Sun Jul 08 2012 01:31:01 GMT+0200");
Line Deleted : user_pref("CT2269050.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2269050.initDone", true);
Line Deleted : user_pref("CT2269050.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2269050.isFirstRadioInstallation", false);
Line Deleted : user_pref("CT2269050.isSearchProtectorNotifyChanges", false);
Line Deleted : user_pref("CT2269050.myStuffEnabled", true);
Line Deleted : user_pref("CT2269050.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2269050.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2269050.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2269050.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2269050.oldAppsList", "128834881989343894,128834881989343895,111,129853623028165512,129466585399606892,129391330693125668,129466585396013141,129121052374999726,129023235807856892,1000082,[...]
Line Deleted : user_pref("CT2269050.revertSettingsEnabled", true);
Line Deleted : user_pref("CT2269050.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2269050.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2269050.testingCtid", "");
Line Deleted : user_pref("CT2269050.toolbarAppMetaDataLastCheckTime", "Sat Aug 31 2013 00:38:56 GMT+0200");
Line Deleted : user_pref("CT2269050.toolbarContextMenuLastCheckTime", "Sun Jul 08 2012 01:30:58 GMT+0200");
Line Deleted : user_pref("CT2269050.usageEnabled", false);
Line Deleted : user_pref("CT2269050.usagesFlag", 2);
Line Deleted : user_pref("CT2736476..clientLogIsEnabled", false);
Line Deleted : user_pref("CT2736476..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2736476..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2736476.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Line Deleted : user_pref("CT2736476.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2736476.AppTrackingLastCheckTime", "Sun Jul 08 2012 01:31:26 GMT+0200");
Line Deleted : user_pref("CT2736476.BrowserCompStateIsOpen_130100886985263251", true);
Line Deleted : user_pref("CT2736476.BrowserCompStateIsOpen_1334739383000", true);
Line Deleted : user_pref("CT2736476.CTID", "CT2736476");
Line Deleted : user_pref("CT2736476.CurrentServerDate", "31-8-2013");
Line Deleted : user_pref("CT2736476.DSInstall", true);
Line Deleted : user_pref("CT2736476.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2736476.DialogsGetterLastCheckTime", "Wed Aug 28 2013 23:28:12 GMT+0200");
Line Deleted : user_pref("CT2736476.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2736476.EnableClickToSearchBox", false);
Line Deleted : user_pref("CT2736476.EnableSearchHistory", false);
Line Deleted : user_pref("CT2736476.EnableSearchSuggest", false);
Line Deleted : user_pref("CT2736476.FeedLastCount129257621460541612", 50);
Line Deleted : user_pref("CT2736476.FeedLastCount129257621968979554", 50);
Line Deleted : user_pref("CT2736476.FeedLastCount129258323135539557", 36);
Line Deleted : user_pref("CT2736476.FeedLastCount129821510975496818", 124);
Line Deleted : user_pref("CT2736476.FeedPollDate129257621460541612", "Sat May 12 2012 16:33:17 GMT+0200");
Line Deleted : user_pref("CT2736476.FeedPollDate129257621968979554", "Sat May 12 2012 16:33:17 GMT+0200");
Line Deleted : user_pref("CT2736476.FeedPollDate129258323135539557", "Sat May 12 2012 16:33:17 GMT+0200");
Line Deleted : user_pref("CT2736476.FeedPollDate129819795124043526", "Mon Jul 09 2012 12:20:45 GMT+0200");
Line Deleted : user_pref("CT2736476.FeedPollDate129822378592125242", "Mon Jul 09 2012 12:20:45 GMT+0200");
Line Deleted : user_pref("CT2736476.FeedPollDate129822378592125243", "Mon Jul 09 2012 12:20:45 GMT+0200");
Line Deleted : user_pref("CT2736476.FeedPollDate129822378592125244", "Mon Jul 09 2012 12:20:45 GMT+0200");
Line Deleted : user_pref("CT2736476.FeedPollDate129822378592125245", "Mon Jul 09 2012 12:20:45 GMT+0200");
Line Deleted : user_pref("CT2736476.FeedTTL129819795124043526", 40);
Line Deleted : user_pref("CT2736476.FeedTTL129822378592125242", 40);
Line Deleted : user_pref("CT2736476.FeedTTL129822378592125243", 40);
Line Deleted : user_pref("CT2736476.FeedTTL129822378592125244", 40);
Line Deleted : user_pref("CT2736476.FeedTTL129822378592125245", 40);
Line Deleted : user_pref("CT2736476.FirstServerDate", "19-4-2012");
Line Deleted : user_pref("CT2736476.FirstTime", true);
Line Deleted : user_pref("CT2736476.FirstTimeFF3", true);
Line Deleted : user_pref("CT2736476.FixPageNotFoundErrors", false);
Line Deleted : user_pref("CT2736476.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2736476.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2736476.HPInstall", true);
Line Deleted : user_pref("CT2736476.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2736476.HomePageProtectorEnabled", true);
Line Deleted : user_pref("CT2736476.HomepageBeforeUnload", "hxxp://search.conduit.com/?ctid=CT2736476&SearchSource=13");
Line Deleted : user_pref("CT2736476.Initialize", true);
Line Deleted : user_pref("CT2736476.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2736476.InstallationAndCookieDataSentCount", 3);
Line Deleted : user_pref("CT2736476.InstallationId", "ConduitNSISIntegration");
Line Deleted : user_pref("CT2736476.InstallationType", "ConduitNSISIntegration");
Line Deleted : user_pref("CT2736476.InstalledDate", "Thu Apr 19 2012 21:54:14 GMT+0200");
Line Deleted : user_pref("CT2736476.InvalidateCache", false);
Line Deleted : user_pref("CT2736476.IsAlertDBUpdated", true);
Line Deleted : user_pref("CT2736476.IsGrouping", false);
Line Deleted : user_pref("CT2736476.IsInitSetupIni", true);
Line Deleted : user_pref("CT2736476.IsMulticommunity", false);
Line Deleted : user_pref("CT2736476.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2736476.IsOpenUninstallPage", true);
Line Deleted : user_pref("CT2736476.IsProtectorsInit", true);
Line Deleted : user_pref("CT2736476.LanguagePackLastCheckTime", "Sat Aug 31 2013 00:38:56 GMT+0200");
Line Deleted : user_pref("CT2736476.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2736476.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2736476.LastLogin_3.12.0.8", "Sun Feb 10 2013 00:25:58 GMT+0100");
Line Deleted : user_pref("CT2736476.LastLogin_3.16.0.3", "Tue Feb 12 2013 23:21:15 GMT+0100");
Line Deleted : user_pref("CT2736476.LastLogin_3.18.0.7", "Wed Jul 17 2013 00:12:38 GMT+0200");
Line Deleted : user_pref("CT2736476.LastLogin_3.19.0.3", "Sat Aug 31 2013 14:21:48 GMT+0200");
Line Deleted : user_pref("CT2736476.LatestVersion", "3.19.0.3");
Line Deleted : user_pref("CT2736476.Locale", "de");
Line Deleted : user_pref("CT2736476.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2736476.MCDetectTooltipShow", false);
Line Deleted : user_pref("CT2736476.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2736476.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2736476.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2736476.OriginalFirstVersion", "3.12.0.8");
Line Deleted : user_pref("CT2736476.RadioIsPodcast", false);
Line Deleted : user_pref("CT2736476.RadioLastCheckTime", "Sat May 12 2012 16:33:18 GMT+0200");
Line Deleted : user_pref("CT2736476.RadioLastUpdateIPServer", "3");
Line Deleted : user_pref("CT2736476.RadioLastUpdateServer", "129570411865130000");
Line Deleted : user_pref("CT2736476.RadioMediaID", "21930450");
Line Deleted : user_pref("CT2736476.RadioMediaType", "Media Player");
Line Deleted : user_pref("CT2736476.RadioMenuSelectedID", "EBRadioMenu_CT273647621930450");
Line Deleted : user_pref("CT2736476.RadioShrinkedFromSetup", false);
Line Deleted : user_pref("CT2736476.RadioStationName", "California%20Rock%20-%20Rock");
Line Deleted : user_pref("CT2736476.RadioStationURL", "hxxp://www.feedlive.net/california.asx");
Line Deleted : user_pref("CT2736476.SavedHomepage", "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13");
Line Deleted : user_pref("CT2736476.SearchBackToDefaultEngine", false);
Line Deleted : user_pref("CT2736476.SearchBoxWidth", 100);
Line Deleted : user_pref("CT2736476.SearchCaption", "Freeware.de Customized Web Search");
Line Deleted : user_pref("CT2736476.SearchEngineBeforeUnload", "DVDVideoSoftTB Customized Web Search");
Line Deleted : user_pref("CT2736476.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2736476.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2736476&SearchSource=2&q=");
Line Deleted : user_pref("CT2736476.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2736476.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2736476.SearchInNewTabLastCheckTime", "Sat Aug 31 2013 00:38:54 GMT+0200");
Line Deleted : user_pref("CT2736476.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID&UM=UM_ID");
Line Deleted : user_pref("CT2736476.SearchInNewTabUserEnabled", false);
Line Deleted : user_pref("CT2736476.SearchProtectorEnabled", false);
Line Deleted : user_pref("CT2736476.SearchProtectorToolbarDisabled", false);
Line Deleted : user_pref("CT2736476.SendProtectorDataViaLogin", true);
Line Deleted : user_pref("CT2736476.ServiceMapLastCheckTime", "Sat Aug 31 2013 00:38:56 GMT+0200");
Line Deleted : user_pref("CT2736476.SettingsLastCheckTime", "Sat Aug 31 2013 14:21:41 GMT+0200");
Line Deleted : user_pref("CT2736476.SettingsLastUpdate", "1377932938");
Line Deleted : user_pref("CT2736476.TBHomePageUrl", "hxxp://search.conduit.com/?ctid=CT2736476&SearchSource=13");
Line Deleted : user_pref("CT2736476.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2736476.ThirdPartyComponentsLastCheck", "Sun Jul 08 2012 01:31:08 GMT+0200");
Line Deleted : user_pref("CT2736476.ThirdPartyComponentsLastUpdate", "1331806000");
Line Deleted : user_pref("CT2736476.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2736476.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2736476");
Line Deleted : user_pref("CT2736476.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Line Deleted : user_pref("CT2736476.UserID", "UN03333758045123602");
Line Deleted : user_pref("CT2736476.ValidationData_Toolbar", 1);
Line Deleted : user_pref("CT2736476.alertChannelId", "1128724");
Line Deleted : user_pref("CT2736476.approveUntrustedApps", false);
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e+x305", "247E27413334363379453A3D2A722C797A7E7A3128333B4D474549484C5952594B335E5356432C45333438334A414C546660576364676F6A5E4B766B6E5B445D4B4C504A6259646C787A2[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e,x305", "247E28412F3F3E3779453A3D2A722C797B787D3128333C4748402C574C4F3C253E2C2E2B2F433A454E59505B57676A66426D62455E69543D56444643465B525D66716C216E6B587D73675[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462B554A4D4B4749594D33535D4F432C45333439344A414C565B5E6C656E706C7164736D4D786D705D465F4D4E534D645B66705[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e.:2z527", "247E707571777278333228702A7B797B7B7E30273224262A442B564B4E3B243D2F2D2F2F33433A45373838615D61406A644F38514341424545574E594B4B4B767E727D69207B7224787[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e.x305", "247E2A4137374434337A463B3E2B732D7A7D7C213229343F564654524C474A595A4851505E51523964595C49324B393C3B3E5047525D6C6A6B6F786D68506A6F7171742256227679664F6[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e/x305", "247E2B413536327844393C29712B787C7B773027323E4C4343534E2D585B3C253E2C302E34433A45515862695E675A416C6164513A5341454348584F5A666D7B7C7174726E702174745B2[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e06cg5el8:", "6E6D6E6D706C73757478");
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A747374737672797B7A7E242F4B49474F42357D5D5C3D");
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e0x305", "247E2C403A407743383B28702A777C757D2F26313E41295547484D515A4E5A59325D5255422B443237303749404B585E685E706E6E6674626E696B4D786D705D465F4D524B51645B66732[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e1x305", "247E2D41313D403279453A3D2A722C7A77797E31283341473E454745482F5A4F523F2841302D2F33463D48566265685C6B675F6D70604873686B58415A4946484B5F56616F7C217D74747[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e2x305", "247E2E3542313D3D393A7B473C3F2C742E79207D3229344356554E472E594E51325E4F412A4335373231483F4A59655F5F626C5B717369756975744D786D70517E6B60496252505451675[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e31;cj7fk;kg#ncep@mc+vkn", "247E61393F236B25737471712A212C6E414F444D327A344352574757532F5A4F515C4C594F3762575A473E492C58545E6A4F38513C534A553864656E5A435C4B5E5[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e31;cjc<=fbj#mm", "247E61393F236B257576737A2A212C6E414F444D327A344F4849524E562F59593E3540236055505853565049324B2A2A4E4550335F5B6571563F584A5A515C3F6B6C75614A63[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e31;cjc<=fbj#ncf", "247E61393F236B25757677712A212C6E414F444D327A344F4849524E562F5A4F523F364124504C56624730493B4B424D305C5D66523B5443564D586A696D79697C6C6049296[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e31;cjeik4!kk", "247E61393F236B25767177722A212C6E414F444D327A34515557402D57573C333E215E534E5651544E47304928284C434E5E72666A666A553E5D58667A755C455E3D392D625964[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e3x305", "247E2F413F3B36333F47463F7D493E412E76307E222421352C37474B59574B4A4858584E5E3762573A535E49324B3A3D3F3B504752626C625D75786D766A7C517C7174614A63525557526[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e5x305", "247E3136422B7743383B28702A79757A772F2631434B3D49564A50592E594E314A55402942322E332F473E495B5D595A6A5E58707262674974696C59425B4B474B51605762747C2473737[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e6x305", "247E322C3E32323238453E7C483D402D752F7E7B2424342B364953545259585A5A50524E36615659462F4838353D3C4D444F626C6D6B72716A77614D786D705D465F4F4C5451645B66797[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e7x305", "247E333D2C3F3E3F79453A3D2A722C7B7A797A312833474745445159575B504B504B4D5E545553533A655A5D4A334C3C3B3A3951485367756363677575676B65527D7275624B645453515[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e8x305", "247E343D3F3B35373B3F367C47472C742E7E782332293449565540472E594E513E274030323533453C475C5558636A656E625E6C616B7068734B766B6E5B445D4D4F524F6259647927252[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e9x305", "247E35332C3F327844393C29712B7B757979302732484C4F4F44504C4754585C5048345F5457442D46373135344B424D636B5D5F5F73696B4A756A6D5A435C4D474B4961586379226F742[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e:x305", "247E36333B38327844393C29712B7B76797A30273249485545442C574C4F3C253E2F2A2D2D433A455C67555B5E3F6A5F624F3851423D403F564D586F7A68786C717154207477644D66575[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e;x305", "247E373F333F3738422F7B473C3F2C742E7E7A7A22332A354D462C574C4F3C253E2F2B2B31433A455D6356575C5C5A416C6164513A5344404045584F5A7273717A786D2256227679664F6[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e<x305", "247E38343030442F463644377D493E412E7630217D2426352C37502E4F4747315C5154412A4334313738483F4A635F5A6A645E625A4772676A5740594A474D4D5E55607971246E7778257[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e=x305", "247E3933363F41413739357C483D402D752F207E2022342B36505459574C554F515B345F5457442D46373637384B424D676B706E606F61666B63664D786D705D465F504F5050645B66212[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e>x305", "247E3A41363F323238387B473C3F2C742E7E20217C332A35504F5346482F5A4F523F28413233342F463D48635C5D66626A436E6366533C55464748425A515C77707773202371215925797[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e?x305", "247E3B2D2F2F334134403A3A7D494C2D752F2023207E342B3652504C5249555256525C35605558452E47383B38364C434E6A706F5F65635D736F677578684C65706B54207477644D66575[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7e@x305", "247E3C40422B7743383B28702A7B767E782F26314E52543D2A554A2D46513C253E302B332C433A45626756516259655F5F436E63465F6A553E5749444C445C535E7B21747C7821745A267[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7eax305", "247E3D3D37387743383B28702A7B7A757E2F26314F4F544A52404548564F58315C5154412A4335342F37483F4A68646B645D5E626462616D6971726B6C786A517C7174614A6355544F566[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Line Deleted : user_pref("CT2736476.backendstorage./9b+7ebx305", "247E3E393141303D33454036327E4A3F422F77317B7D23352C37565949484E4F51525C4E4C55535B54605A5A3E695E614E37503B3D41544B567575656D7367796D6D7C55217578654E675[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7ecx305", "247E3F3D303043312E7A463B3E2B732D7B207E3128335351565551575A4F584C5E335E5356432C4534383649404B6B59566C686B46716669563F58474B485C535E7E6C6956227679664F6[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7edx305", "247E4035422A363879453A3D2A722C7D202F26315247543C484A2C574C2F48533E27403233433A45665B68505C5E406B6E4F38514343544B56776C79616D6F517C71547873634C6557566[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b+7etx305", "247E6E2F2E3B323342357B44392B732D7A7B7B7C322934215642542D584D503D263F2D2E2E2E443B4635645E6669595C6062686F5C7363716F696467764F7A6F725F48614F50504F665D6[...]
Line Deleted : user_pref("CT2736476.backendstorage./9b-0?3g>d", "3A68716D6B6D72447A4373744720774A7C4A254D22234F2A272622292B5A2B2B2E5C2E32");
Line Deleted : user_pref("CT2736476.backendstorage./9b-0?3g@6:5;", "");
Line Deleted : user_pref("CT2736476.backendstorage./9b-0?3gfa7ef", "2B2E2C3D");
Line Deleted : user_pref("CT2736476.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A232E333E58604F6456604F6852645858635E604E376B7167617059");
Line Deleted : user_pref("CT2736476.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
Line Deleted : user_pref("CT2736476.backendstorage./9b3=>@44i48?", "372C2D326975763342363341484775213F3E484F4E4D4648502B564B4E2E5959595F4C564F3764535750");
Line Deleted : user_pref("CT2736476.backendstorage./9b5ba==9cjag", "686A6D6D7372426D7A74714472474B4A7B7E7A797D");
Line Deleted : user_pref("CT2736476.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6E6D706C7375746F71727A");
Line Deleted : user_pref("CT2736476.backendstorage./9b9643g3/9e", "6A");
Line Deleted : user_pref("CT2736476.backendstorage./9b<:222h64<", "393F352F3E");
Line Deleted : user_pref("CT2736476.backendstorage./9b=+03eh8h8j?:", "4443");
Line Deleted : user_pref("CT2736476.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Line Deleted : user_pref("CT2736476.backendstorage./9b?b0d:8aj62<h", "6D");
Line Deleted : user_pref("CT2736476.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
Line Deleted : user_pref("CT2736476.backendstorage.2736476a129652188678262596000000paramsgk1", "7B2275706461746552657154696D65223A313333363334373030313533322C227570646174655265737054696D65223A31333336333433333934393[...]
Line Deleted : user_pref("CT2736476.backendstorage.shoppingapp.gk.exipres", "53756E2041707220323920323031322032333A35313A343320474D542B30323030");
Line Deleted : user_pref("CT2736476.backendstorage.shoppingapp.gk.geolocation", "6765726D616E79");
Line Deleted : user_pref("CT2736476.componentAlertEnabled", false);
Line Deleted : user_pref("CT2736476.components.129258224046479075", false);
Line Deleted : user_pref("CT2736476.components.129821509394246296", false);
Line Deleted : user_pref("CT2736476.components.129821510361278066", false);
Line Deleted : user_pref("CT2736476.components.129821510662684317", false);
Line Deleted : user_pref("CT2736476.components.129821510975496818", false);
Line Deleted : user_pref("CT2736476.components.129821559238058456", false);
Line Deleted : user_pref("CT2736476.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Line Deleted : user_pref("CT2736476.globalFirstTimeInfoLastCheckTime", "Sun Jul 08 2012 01:31:14 GMT+0200");
Line Deleted : user_pref("CT2736476.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2736476.initDone", true);
Line Deleted : user_pref("CT2736476.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2736476.isFirstRadioInstallation", false);
Line Deleted : user_pref("CT2736476.isSearchProtectorNotifyChanges", false);
Line Deleted : user_pref("CT2736476.myStuffEnabled", true);
Line Deleted : user_pref("CT2736476.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2736476.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2736476.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2736476.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2736476.navigateToUrlOnSearch", false);
Line Deleted : user_pref("CT2736476.oldAppsList", "129257551953509225,129257551953665476,111,129821510662684317,129821510975496818,129821559238058456,129821509394246296,129258224046479075,129821510361278066,1000034,[...]
Line Deleted : user_pref("CT2736476.revertSettingsEnabled", true);
Line Deleted : user_pref("CT2736476.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2736476.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2736476.testingCtid", "");
Line Deleted : user_pref("CT2736476.toolbarAppMetaDataLastCheckTime", "Sat Aug 31 2013 00:38:56 GMT+0200");
Line Deleted : user_pref("CT2736476.toolbarContextMenuLastCheckTime", "Sun Jul 08 2012 01:31:14 GMT+0200");
Line Deleted : user_pref("CT2736476.undefined", "Thu Apr 19 2012 21:54:22 GMT+0200");
Line Deleted : user_pref("CT2736476.usageEnabled", false);
Line Deleted : user_pref("CT2736476.usagesFlag", 2);
Line Deleted : user_pref("CommunityToolbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT2269050&SearchSource=13,hxxp://search.conduit.com/?ctid=CT2736476&SearchSource=13");
Line Deleted : user_pref("CommunityToolbar.ConduitSearchList", "DVDVideoSoftTB Customized Web Search,Freeware.de Customized Web Search");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2206084/CT2206084", "\"4fa80b0c3f87fd89a521142b1a7189883\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2269050/CT2269050", "\"bab11ff39edbd53c5aa2a9c50b09abfd3\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2736476/CT2736476", "\"9ad09306ec1ea65494630a75e40d0e173\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/604380/600242/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/666138/661999/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2206084", "\"1367226715\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2269050", "\"1365594729\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2736476", "\"1365615099\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=EB_LOCALE", "m4Df43NZ+9lr21ZNdyYrjA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=de", "oIwsta2spzadhjRgiY1Nhw==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=de-de", "xVl2ui1iX6CDJwlhoXazeQ==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en", "wNaokyQn90mMItP1sym06A==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=EB_LOCALE", "mfQ70fvlD2zuBxSBj8rQqA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=de", "WiZSpHJzJ/uTUKvfHHyj/w==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=de-de", "pMJrsOAIrcWADPEnEML9WA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en", "mfQ70fvlD2zuBxSBj8rQqA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=EB_LOCALE", "bM8wQLfFAEKgVLVF/G5zig==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=de", "U5mhHQKIYvMC666+kpF/Lw==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=de-de", "9H/gICSaMqbmx+Gd+8W4Sg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en", "bM8wQLfFAEKgVLVF/G5zig==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=EB_LOCALE", "9zRvKErdMb8hJOq85ft5Vg==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=de", "Dq4oDE7bC6X7ZY06mrKiog==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=de-de", "Dq4oDE7bC6X7ZY06mrKiog==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en", "FqddrIU7eyJgaaLyHDeVMQ==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"0ea11bd291bce1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12.0.8", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.16.0.3", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.18.0.7", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.19.0.3", "\"2a1a0d7b586ce1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.7.0.6", "\"0d648794549cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.9.0.3", "\"0d648794549cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2206084", "\"9971ee9815a5fc569766cf6ddcaaca8e\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2269050", "\"9971ee9815a5fc569766cf6ddcaaca8e\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2736476", "\"9971ee9815a5fc569766cf6ddcaaca8e\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2206084&octid=CT2206084", "\"1321973132\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=EB_LOCALE", "\"7946ec374f864105879ee71267222ba7\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de", "\"c46fa7f9435738b1f1731ba199dd66f2\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de-de", "\"667947cbed431d4108ccdfe10758778d\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"3f37366d77f7217e196693496c4f8520\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://twitter.com/users/show/14454247.xml", "\"e092fd525530eeacfdfa8bd1a8256d9d\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://twitter.com/users/show/18676177.xml", "\"b781fe8bbd2269833d2278677098e31b\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://twitter.com/users/show/23187593.xml", "\"a62378b68d43d94a1fe6847cbf69288c\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://twitter.com/users/show/3197921.xml", "\"844c2e76e23639d7025f028b5c190c11\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://twitter.com/users/show/44365882.xml", "\"c29c31f817a683e84a0ced4bf42aa3b8\"");
Line Deleted : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Jazzy\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\8fb29adf.default\\conduitCommon\\modules\\3.18.0.7");
Line Deleted : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.18.0.7");
Line Deleted : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_2d18506e", "356x332");
Line Deleted : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_3fbe7614", "356x332");
Line Deleted : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_8bb906b4", "356x332");
Line Deleted : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_c4273b0e", "356x332");
Line Deleted : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_d76a4ef5", "356x332");
Line Deleted : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_e7930e8c", "356x332");
Line Deleted : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList", "CT2206084,CT2269050,CT2736476");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList2", "CT2206084,CT2269050,CT2736476");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList4", "CT2206084,CT2269050,CT2736476");
Line Deleted : user_pref("CommunityToolbar.globalUserId", "3fa4fbe3-157e-40ea-a077-f0d99f9eac7a");
Line Deleted : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Line Deleted : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Line Deleted : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Tue Apr 16 2013 00:11:38 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.notifications.alertEnabled", false);
Line Deleted : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
Line Deleted : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Thu Apr 19 2012 00:10:31 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
Line Deleted : user_pref("CommunityToolbar.notifications.firstTimeAlertShown", true);
Line Deleted : user_pref("CommunityToolbar.notifications.locale", "en");
Line Deleted : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
Line Deleted : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Mon Apr 22 2013 23:24:26 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
Line Deleted : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
Line Deleted : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
Line Deleted : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
Line Deleted : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
Line Deleted : user_pref("CommunityToolbar.notifications.userId", "05a11fdc-4dc9-4a93-ac6c-8e78640dbb28");
Line Deleted : user_pref("CommunityToolbar.originalHomepage", "hxxp://start.icq.com/");
Line Deleted : user_pref("CommunityToolbar.originalSearchEngine", "Ask.com");
Line Deleted : user_pref("CommunityToolbar.twitter.user_14454247.LastCheckTime", "Mon Jul 09 2012 09:50:22 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.twitter.user_18676177.LastCheckTime", "Mon Jul 09 2012 09:50:22 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.twitter.user_23187593.LastCheckTime", "Mon Jul 09 2012 09:50:22 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.twitter.user_3197921.LastCheckTime", "Mon Jul 09 2012 09:50:22 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.twitter.user_44365882.LastCheckTime", "Mon Jul 09 2012 09:50:22 GMT+0200");
Line Deleted : user_pref("browser.search.defaultthis.engineName", "Freeware.de Customized Web Search");
Line Deleted : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2736476&SearchSource=3&q={searchTerms}");
Line Deleted : user_pref("browser.search.order.1", "Ask.com");
Line Deleted : user_pref("browser.startup.homepage", "hxxp://search.conduit.com/?ctid=CT2736476&SearchSource=13");
Line Deleted : user_pref("extensions.enabledItems", "{b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.9.17,{872b5b88-9db5-4310-bdd0-ac189557e5f5}:3.19.0.3,{7e111a5c-3d11-4f56-9463-5310c3c69025}:3.19.0.3,{800b5000-a755-47e1-[...]
Line Deleted : user_pref("extensions.installCache", "[{\"name\":\"winreg-app-global\",\"addons\":{\"{20a82645-c095-46ed-80e3-08825760534b}\":{\"descriptor\":\"c:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v3.5\\\\W[...]
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.homepage", "hxxp://home.mywebsearch.com/index.jhtml?ptb=C066E156-0A80-4A84-9CC9-335B77E898D5&n=77fc4a02&p2=^HJ^xdm255^YY^de&si=CPDM7dS017UCFXDKtAodq[...]
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.initialized", true);
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.contextKey", "");
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.installDate", "2013022722");
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerId", "^HJ^xdm255^YY^de");
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerSubId", "CPDM7dS017UCFXDKtAodqxsAYA");
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.success", true);
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.toolbarId", "C066E156-0A80-4A84-9CC9-335B77E898D5");
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.lastActivePing", "1361999893661");
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.options.defaultSearch", false);
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.options.homePageEnabled", false);
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.options.keywordEnabled", false);
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.options.tabEnabled", false);
Line Deleted : user_pref("extensions.toolbar.mindspark._4zMembers_.weather.location", "10001");
Line Deleted : user_pref("extensions.toolbar.mindspark.lastInstalled", "videodownloadconverter@mindspark.com");
Line Deleted : user_pref("icqtoolbar.allowSendURL", false);
Line Deleted : user_pref("icqtoolbar.engineVerified", false);
Line Deleted : user_pref("icqtoolbar.hiddenElements", "itb_options");
Line Deleted : user_pref("icqtoolbar.history", "ebay||rewe||ue-ei-universum.de||ue-ei-portal||ur-ei-portal||stempel%20montieren");
Line Deleted : user_pref("icqtoolbar.installsource", "1");
Line Deleted : user_pref("icqtoolbar.numberOfSearches", 0);
Line Deleted : user_pref("icqtoolbar.previousFFVersion", "3.0.15");
Line Deleted : user_pref("icqtoolbar.skip_default_search", "no");
Line Deleted : user_pref("icqtoolbar.suggestions", false);
Line Deleted : user_pref("icqtoolbar.uniqueID", "137737979413774627451377481064106");
Line Deleted : user_pref("icqtoolbar.usageStatstTimestamp", 1377481068);
Line Deleted : user_pref("icqtoolbar.version", "1.1.4");
Line Deleted : user_pref("icqtoolbar.xmlEnableSuggestions", false);
Line Deleted : user_pref("icqtoolbar.xmlLanguage", "de");
Line Deleted : user_pref("keyword.URL", "hxxp://search.icq.com/search/afe_results.php?ch_id=afex&q=");
Line Deleted : user_pref("winamp_toolbar.strbundle.msg", "Winamp Toolbar");
Line Deleted : user_pref("winamp_toolbar.winamp.appversion", "-1");
Line Deleted : user_pref("winamp_toolbar.winamp.artist", "");
Line Deleted : user_pref("winamp_toolbar.winamp.title", "-999999");
Line Deleted : user_pref("winamp_toolbar.winamp.tracklength", "-999999");
Line Deleted : user_pref("winamp_toolbar.winamp.tracktime", "-999999");

*************************

AdwCleaner[R0].txt - [104720 octets] - [31/08/2013 17:48:50]
AdwCleaner[R1].txt - [103866 octets] - [31/08/2013 18:19:17]
AdwCleaner[S0].txt - [1421 octets] - [31/08/2013 17:51:36]
AdwCleaner[S1].txt - [102474 octets] - [31/08/2013 18:22:52]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [102536 octets] ##########
         
Hier die JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.5.5 (08.28.2013:1)
OS: Windows Vista (TM) Home Premium x86
Ran by Jazzy on 31.08.2013 at 18:44:05,72
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\driverscanner



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{2CE4D4CF-B278-4126-AD1E-B622DA2E8339}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2206084
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2269050
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2736476
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{AD8EAB67-3EC8-4c83-9F72-8210E562DD02}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{ECD89E2E-8D18-4874-B0D5-3AE443D3EBF2}



~~~ Files

Successfully deleted: [File] "C:\Users\Jazzy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\driverscanner.lnk"



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\uniblue"



~~~ FireFox

Emptied folder: C:\Users\Jazzy\AppData\Roaming\mozilla\firefox\profiles\8fb29adf.default\minidumps [61 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31.08.2013 at 18:49:19,22
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         


Alt 31.08.2013, 18:16   #6
Jalofy
 
Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung - Standard

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung



und das frische FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 25-08-2013 02 (ATTENTION: ====> FRST version is 6 days old and could be outdated)
Ran by Jazzy (administrator) on 31-08-2013 18:53:07
Running from C:\Users\Jazzy\aa-PC-Schaedlinge\2-Farbar Recovery Scan Tool FRST
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(IDT, Inc.) c:\program files\idt\wdm\STacSV.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(AVM Berlin) C:\Program Files\FRITZ!DSL\IGDCTRL.EXE
(Hauppauge Computer Works) C:\PROGRA~1\WinTV\TVServer\HAUPPA~1.EXE
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
() C:\Program Files\MySQL\MySQL Server 5.1\bin\mysqld.exe
(Nero AG) C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
(Prolific Technology Inc.) C:\Windows\system32\IoctlSvc.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
() C:\Windows\system32\PSIService.exe
(Protexis Inc.) C:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
() C:\Windows\SYSTEM32\Rezip.exe
() C:\Program Files\Cyberlink\Shared files\RichVideo.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
() C:\Windows\tsnp2uvc.exe
(X10) C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe
(Intel Corporation) C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Sentelic Corporation) C:\Program Files\FSP\FspUip.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray.exe
(Wistron) C:\Program Files\Launch Manager\HotkeyApp.exe
(Wistron Corp.) C:\Program Files\Launch Manager\OSD.exe
(Wistron Corp.) C:\Program Files\Launch Manager\WButton.exe
(Team MediaPortal) C:\Program Files\Team MediaPortal\MediaPortal TV Server\TVService.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
() C:\Program Files\DivX\DivX Update\DivXUpdate.exe
(Sun Microsystems, Inc.) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Nero AG) C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Wistron Corp.) C:\Program Files\Launch Manager\WisLMSvc.exe
(Microsoft Corporation) C:\Windows\ehome\ehsched.exe
(Nero AG) C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Microsoft Corporation) C:\Windows\ehome\ehRecvr.exe
(Safer Networking Limited) C:\Users\Jazzy\Programme\PC-Sicherheit\SpyBot\Spybot - Search & Destroy\TeaTimer.exe
(AVM Berlin) C:\Program Files\FRITZ!DSL\StCenter.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe
(Hauppauge Computer Works, Inc.) C:\Program Files\WinTV\WinTV7\WinTVTray.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\system32\wuauclt.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IAAnotif] - C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-02-11] (Intel Corporation)
HKLM\...\Run: [NvCplDaemon] - C:\Windows\system32\NvCpl.dll [13789728 2009-07-02] (NVIDIA Corporation)
HKLM\...\Run: [tsnp2uvc] - C:\Windows\tsnp2uvc.exe [233472 2008-08-28] ()
HKLM\...\Run: [MDS_Menu] - C:\Program Files\HomeCinema\MediaShow4\MUITransfer\MUIStartMenu.exe [218408 2009-02-25] (CyberLink Corp.)
HKLM\...\Run: [PDVD8LanguageShortcut] - C:\Program Files\HomeCinema\PowerDVD8\Language\Language.exe [50472 2009-04-15] (CyberLink Corp.)
HKLM\...\Run: [UCam_Menu] - C:\Program Files\HomeCinema\YouCam\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM\...\Run: [fspuip] - C:\Program Files\FSP\fspuip.exe [765952 2009-06-19] (Sentelic Corporation)
HKLM\...\Run: [SysTrayApp] - C:\Program Files\IDT\WDM\sttray.exe [450660 2009-07-29] (IDT, Inc.)
HKLM\...\Run: [HotkeyApp] - C:\Program Files\Launch Manager\HotkeyApp.exe [191488 2009-04-10] (Wistron)
HKLM\...\Run: [LMgrVolOSD] - C:\Program Files\Launch Manager\OSD.exe [343552 2009-07-07] (Wistron Corp.)
HKLM\...\Run: [Wbutton] - C:\Program Files\Launch Manager\Wbutton.exe [413696 2009-08-05] (Wistron Corp.)
HKLM\...\Run: [Windows Mobile Device Center] - C:\Windows\WindowsMobile\wmdc.exe [648072 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [345144 2013-07-03] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [DivXMediaServer] - C:\Program Files\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-01-30] (DivX, LLC)
HKLM\...\Run: [DivXUpdate] - C:\Program Files\DivX\DivX Update\DivXUpdate.exe [1263952 2013-02-13] ()
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [125952 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] - C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe [1828136 2008-02-28] (Nero AG)
HKCU\...\Run: [Speech Recognition] - C:\Windows\Speech\Common\sapisvr.exe [49664 2008-01-21] (Microsoft Corporation)
HKCU\...\Run: [SpybotSD TeaTimer] - C:\Users\Jazzy\Programme\PC-Sicherheit\SpyBot\Spybot - Search & Destroy\TeaTimer.exe [2144088 2009-01-26] (Safer Networking Limited)
HKU\Default\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-10] (Microsoft Corporation)
HKU\Default User\...\Run: [WindowsWelcomeCenter] - C:\Windows\System32\oobefldr.dll [ 2009-04-10] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AutoStart IR.lnk
ShortcutTarget: AutoStart IR.lnk -> C:\Program Files\WinTV\Ir.exe (Hauppauge Computer Works)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FRITZ!DSL Startcenter.lnk
ShortcutTarget: FRITZ!DSL Startcenter.lnk -> C:\Program Files\FRITZ!DSL\StCenter.exe (AVM Berlin)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinTV Recording Status..lnk
ShortcutTarget: WinTV Recording Status..lnk -> C:\Program Files\WinTV\WinTV7\WinTVTray.exe (Hauppauge Computer Works, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://medion.msn.com
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.yahoo.com
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - {43855C9C-BF2A-44FB-8B42-E4A2F5A8DF8B} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKCU - {550E1B41-2599-4d9d-BD95-02002888AC9A} URL = 
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKCU - {A8867435-D26D-46A1-9DF2-B4836D221EEE} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MEDTDF&pc=MAMD&src=IE-SearchBox
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&fr=chr-onlinetv
SearchScopes: HKCU - {DFE82678-CAA0-4BFC-9485-6EA1151CC0F8} URL = hxxp://www.dict.cc/?s={searchTerms}
BHO: Octh Class - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files\Orbitdownloader\orbitcth.dll (Orbitdownloader.com)
BHO: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Easy-WebPrint - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll ()
Toolbar: HKLM - Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll ()
Toolbar: HKCU -No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU -Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll ()
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: msdaipp - No CLSID Value - 
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default
FF SelectedSearchEngine: ICQ Search
FF NetworkProxy: "no_proxies_on", "fritz.box,192.168.178.1"
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_7_700_202.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF Plugin: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @java.com/DTPlugin,version=10.17.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.3 - C:\Program Files\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin: @microsoft.com/WLPG,version=14.0.8051.1204 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\google-und-download-suche.xml
FF SearchPlugin: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\searchplugins-backup
FF SearchPlugin: C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\searchplugins\winamp-search.xml
FF Extension: No Name - C:\Users\Jazzy\AppData\Roaming\Mozilla\Extensions\{3550f703-e582-4d05-9a08-453d09bdfdc6}
FF Extension: No Name - C:\Users\Jazzy\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: No Name - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\lazarus@interclue.com
FF Extension: Microsoft .NET Framework Assistant - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF Extension: DownloadHelper - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF Extension: lazarus - C:\Users\Jazzy\AppData\Roaming\Mozilla\Firefox\Profiles\8fb29adf.default\Extensions\lazarus@interclue.com.xpi
FF Extension: No Name - C:\Program Files\Mozilla Firefox\extensions\{B13721C7-F507-4982-B2E5-502A71474FED}
FF Extension: Default - C:\Program Files\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5

========================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [84024 2013-07-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [108088 2013-07-03] (Avira Operations GmbH & Co. KG)
R2 AVM IGD CTRL Service; C:\Program Files\FRITZ!DSL\IGDCTRL.EXE [118784 2005-03-04] (AVM Berlin)
S3 de_serv; C:\Program Files\Common Files\AVM\de_serv.exe [315392 2005-03-04] (AVM Berlin)
R2 HauppaugeTVServer; C:\PROGRA~1\WinTV\TVServer\HAUPPA~1.EXE [558592 2010-11-03] (Hauppauge Computer Works)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 MySQL; C:\Program Files\MySQL\MySQL Server 5.1\my.ini [810 2011-03-03] ()
R2 ProtexisLicensing; C:\Windows\system32\PSIService.exe [177704 2007-06-05] ()
R2 Rezip; C:\Windows\SYSTEM32\Rezip.exe [311296 2009-03-05] ()
R2 RichVideo; C:\Program Files\Cyberlink\Shared files\RichVideo.exe [247152 2009-02-25] ()
R2 STacSV; c:\program files\idt\wdm\STacSV.exe [217178 2009-07-29] (IDT, Inc.)
R2 TVService; C:\Program Files\Team MediaPortal\MediaPortal TV Server\TVService.exe [196608 2011-02-24] (Team MediaPortal)
R3 WisLMSvc; C:\Program Files\Launch Manager\WisLMSvc.exe [113152 2009-03-04] (Wistron Corp.)
R2 x10nets; C:\PROGRA~1\COMMON~1\X10\Common\x10nets.exe [20480 2001-11-12] (X10)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [84744 2013-03-28] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [135136 2013-03-28] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-03-28] (Avira Operations GmbH & Co. KG)
S3 AVMUNET; C:\Windows\System32\DRIVERS\avmunet.sys [14976 2006-10-06] (AVM GmbH)
R0 CLFS; C:\Windows\System32\CLFS.sys [245736 2009-04-10] (Microsoft Corporation)
R1 ElbyCDIO; C:\Windows\System32\Drivers\ElbyCDIO.sys [31088 2010-12-17] (Elaborate Bytes AG)
S3 hcw17bda; C:\Windows\System32\drivers\hcw17bda.sys [54016 2010-01-27] (Hauppauge Computer Works, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
S3 mod7700; C:\Windows\System32\DRIVERS\mod7700.sys [621056 2008-11-08] (DiBcom SA)
R1 nm3; C:\Windows\System32\DRIVERS\nm3.sys [39736 2010-06-09] (Microsoft Corporation)
S3 PalmUSBD; C:\Windows\System32\drivers\PalmUSBD.sys [16509 2002-08-16] (Palm, Inc.)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1799808 2008-12-29] ()
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2012-08-27] (Avira GmbH)
R1 VBoxDRV; C:\Windows\System32\DRIVERS\VBoxDrv.sys [123856 2010-05-09] (Sun Microsystems, Inc.)
S3 VBoxNetAdp; C:\Windows\System32\DRIVERS\VBoxNetAdp.sys [99728 2010-05-09] (Sun Microsystems, Inc.)
R3 VBoxNetFlt; C:\Windows\System32\DRIVERS\VBoxNetFlt.sys [110608 2010-05-09] (Sun Microsystems, Inc.)
R1 VBoxUSBMon; C:\Windows\System32\DRIVERS\VBoxUSBMon.sys [41680 2010-05-09] (Sun Microsystems, Inc.)
R3 X10Hid; C:\Windows\System32\Drivers\x10hid.sys [13976 2006-11-17] (X10 Wireless Technology, Inc.)
R3 XUIF; C:\Windows\System32\Drivers\x10ufx2.sys [27160 2008-10-28] (X10 Wireless Technology, Inc.)
S3 catchme; \??\C:\Users\Jazzy\AppData\Local\Temp\catchme.sys [x]
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-31 18:44 - 2013-08-31 18:44 - 00000000 ____D C:\Windows\ERUNT
2013-08-31 17:48 - 2013-08-31 18:23 - 00000000 ___DC C:\AdwCleaner
2013-08-31 01:07 - 2013-08-31 01:07 - 00000000 ____D C:\ProgramData\WindowsSearch
2013-08-30 23:37 - 2013-08-30 23:37 - 00000870 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-30 23:37 - 2013-08-30 23:37 - 00000000 ____D C:\Users\Jazzy\AppData\Roaming\Malwarebytes
2013-08-30 23:36 - 2013-08-30 23:37 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-08-30 23:36 - 2013-08-30 23:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-30 23:36 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-08-29 23:25 - 2013-08-30 00:31 - 00000000 ___DC C:\ComboFix
2013-08-29 23:25 - 2013-08-29 23:46 - 00000000 ___DC C:\Qoobox
2013-08-29 23:25 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-08-29 23:25 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-08-29 23:25 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-08-29 23:25 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-08-29 23:25 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-08-29 23:25 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-08-29 23:25 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-08-29 23:25 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-08-29 23:24 - 2013-08-29 23:44 - 00000000 ____D C:\Windows\erdnt
2013-08-27 20:55 - 2013-08-27 20:55 - 00000810 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-08-27 20:55 - 2013-08-27 20:55 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-08-27 20:27 - 2013-08-02 06:09 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-26 22:22 - 2013-08-26 22:22 - 00000000 ___DC C:\FRST
2013-08-26 02:52 - 2013-08-31 18:52 - 00000000 ____D C:\Users\Jazzy\aa-PC-Schaedlinge
2013-08-17 09:37 - 2013-08-27 20:55 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-15 21:53 - 2013-07-25 04:40 - 12334080 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-15 21:53 - 2013-07-25 04:32 - 01800704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-15 21:53 - 2013-07-25 04:30 - 09738752 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-15 21:53 - 2013-07-25 04:26 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-15 21:53 - 2013-07-25 04:26 - 01104384 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-15 21:53 - 2013-07-25 04:25 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-08-15 21:53 - 2013-07-25 04:24 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-08-15 21:53 - 2013-07-25 04:24 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-08-15 21:53 - 2013-07-25 04:23 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-08-15 21:53 - 2013-07-25 04:22 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-15 21:53 - 2013-07-25 04:22 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-15 21:53 - 2013-07-25 04:22 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-08-14 03:17 - 2013-07-17 21:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 03:17 - 2013-07-10 11:47 - 00783360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 03:17 - 2013-07-09 14:10 - 01205168 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 03:17 - 2013-07-08 06:55 - 03603904 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2013-08-14 03:17 - 2013-07-08 06:55 - 03551680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 03:17 - 2013-07-08 06:20 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 03:17 - 2013-07-08 06:16 - 00992768 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 03:17 - 2013-07-08 06:16 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 03:17 - 2013-07-08 06:16 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 03:17 - 2013-07-05 06:53 - 00905664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 03:17 - 2013-06-15 15:22 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\icaapi.dll
2013-08-14 03:17 - 2013-06-15 13:23 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-12 08:30 - 2013-08-15 22:25 - 00000000 ____D C:\Windows\system32\MRT

==================== One Month Modified Files and Folders =======

2013-08-31 18:52 - 2013-08-26 02:52 - 00000000 ____D C:\Users\Jazzy\aa-PC-Schaedlinge
2013-08-31 18:49 - 2013-08-31 18:49 - 00001781 _____ C:\Users\Jazzy\Desktop\JRT.txt
2013-08-31 18:44 - 2013-08-31 18:44 - 00000000 ____D C:\Windows\ERUNT
2013-08-31 18:41 - 2009-09-03 19:54 - 01190755 _____ C:\Windows\WindowsUpdate.log
2013-08-31 18:27 - 2006-11-02 14:37 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-08-31 18:26 - 2009-09-03 19:57 - 00000000 ____D C:\Users\Jazzy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Home Cinema
2013-08-31 18:26 - 2009-07-22 11:09 - 00088717 _____ C:\ProgramData\nvModes.001
2013-08-31 18:25 - 2009-10-06 19:37 - 00001092 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-08-31 18:25 - 2009-07-22 11:09 - 00088717 _____ C:\ProgramData\nvModes.dat
2013-08-31 18:25 - 2006-11-02 15:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-31 18:25 - 2006-11-02 14:47 - 00003744 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-31 18:25 - 2006-11-02 14:47 - 00003744 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-31 18:24 - 2009-07-23 04:43 - 00000012 _____ C:\Windows\bthservsdp.dat
2013-08-31 18:24 - 2006-11-02 15:01 - 00032628 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-31 18:23 - 2013-08-31 17:48 - 00000000 ___DC C:\AdwCleaner
2013-08-31 17:58 - 2009-10-06 19:37 - 00001096 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-08-31 17:51 - 2013-02-28 00:27 - 00000000 ____D C:\ProgramData\Uniblue
2013-08-31 17:51 - 2013-02-28 00:25 - 00000000 ____D C:\Program Files\Uniblue
2013-08-31 17:51 - 2009-10-04 22:25 - 00000000 ____D C:\ProgramData\ICQ
2013-08-31 01:07 - 2013-08-31 01:07 - 00000000 ____D C:\ProgramData\WindowsSearch
2013-08-30 23:37 - 2013-08-30 23:37 - 00000870 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-08-30 23:37 - 2013-08-30 23:37 - 00000000 ____D C:\Users\Jazzy\AppData\Roaming\Malwarebytes
2013-08-30 23:37 - 2013-08-30 23:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-08-30 23:36 - 2013-08-30 23:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-08-30 19:34 - 2008-01-21 04:47 - 00293400 _____ C:\Windows\PFRO.log
2013-08-30 00:31 - 2013-08-29 23:25 - 00000000 ___DC C:\ComboFix
2013-08-29 23:46 - 2013-08-29 23:25 - 00000000 ___DC C:\Qoobox
2013-08-29 23:46 - 2006-11-02 13:18 - 00000000 __RHD C:\Users\Default
2013-08-29 23:46 - 2006-11-02 13:18 - 00000000 ___RD C:\Users\Public
2013-08-29 23:44 - 2013-08-29 23:24 - 00000000 ____D C:\Windows\erdnt
2013-08-29 23:42 - 2006-11-02 12:23 - 00000215 ____C C:\Windows\system.ini
2013-08-29 23:41 - 2009-09-03 19:57 - 00000000 ____D C:\Users\Jazzy
2013-08-29 21:48 - 2009-09-05 14:39 - 00000000 ____D C:\Users\Jazzy\Tracing
2013-08-27 21:43 - 2013-02-10 23:19 - 00000000 ____D C:\Users\Jazzy\AppData\Roaming\Orbit
2013-08-27 20:55 - 2013-08-27 20:55 - 00000810 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-08-27 20:55 - 2013-08-27 20:55 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-08-27 20:55 - 2013-08-17 09:37 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-08-27 20:15 - 2010-09-15 22:24 - 00007808 _____ C:\Users\Jazzy\AppData\Local\d3d9caps.dat
2013-08-26 22:22 - 2013-08-26 22:22 - 00000000 ___DC C:\FRST
2013-08-26 03:37 - 2009-12-20 18:13 - 00000000 ____D C:\Program Files\Rightdown Software SearchBar
2013-08-25 23:47 - 2011-10-16 17:50 - 01089492 _____ C:\Users\Jazzy\AppData\Roaming\CleanUp!.log
2013-08-23 08:31 - 2006-11-02 12:33 - 01445546 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-18 14:53 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-08-16 21:34 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\rescache
2013-08-16 02:06 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\system32\de-DE
2013-08-15 22:25 - 2013-08-12 08:30 - 00000000 ____D C:\Windows\system32\MRT
2013-08-15 22:16 - 2006-11-02 12:24 - 75778376 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-08-02 06:09 - 2013-08-27 20:27 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL

Files to move or delete:
====================
C:\ProgramData\nvModes.dat
C:\Users\Jazzy\Firefox_Setup_3.5.3de.exe
C:\Users\Jazzy\AppData\Local\Temp\Quarantine.exe
C:\Users\Jazzy\AppData\Local\Temp\jrt\erunt\ERUNT.EXE
C:\Users\Jazzy\AppData\Local\Temp\jrt\erunt\ERUNT.EXE.manifest

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-31 18:34

==================== End Of Log ============================
         
--- --- ---


Danke für die bisherige Hilfe!
Viele Grüße
Jalofy/Jazzy

Alt 31.08.2013, 20:45   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung - Standard

Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung
32 bit, adspy/dldr.search.a, adware.domaiq, avira searchfree toolbar, canon, driverscanner, dvdvideosoft ltd., einblendung auf bildschirm, exp/java.ternub.gen, farbar, farbar recovery scan tool, infizierte e-mail, launch, logfile, pc-sicherheit, plug-in, pup.optional.asktoolbar, pup.optional.conduit, pup.optional.opencandy, quarantänebereich bei antivir, richtlinie, safer networking, tr/adh.2.12045, tr/dldr.agent.2343.1, virtualbox, windows vista




Ähnliche Themen: Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung


  1. Beim starten von Windows 7 erscheint kurz ein Blauer Bildschirm mit englischem Text
    Plagegeister aller Art und deren Bekämpfung - 15.11.2015 (11)
  2. Windows 8.1 Viele Fehler. Unerwünschte Werbung, Pop Up, System wird immer langsamer
    Plagegeister aller Art und deren Bekämpfung - 04.04.2015 (17)
  3. Viele Funde via MBAM Windows 8, kein log file gespeichert?
    Log-Analyse und Auswertung - 12.11.2014 (7)
  4. Vista: Firefox Ansicht ändert sich, Symbole in der Taskleiste verschwinden, oder Bildschirm wird schwarz
    Log-Analyse und Auswertung - 11.11.2014 (15)
  5. Vista - viele iexplore.exe-Prozesse, Rechner wird langsam
    Log-Analyse und Auswertung - 27.08.2014 (26)
  6. Windows Vista SP2: Kein Zugriff mehr auf viele Programme.
    Log-Analyse und Auswertung - 17.04.2014 (7)
  7. Windows Vista - langsam und zögernd (+kurze/häufige "Programm antwortet nicht")
    Log-Analyse und Auswertung - 23.11.2013 (9)
  8. PC plötzlich Blauer Bildschirm mit weißem Text
    Plagegeister aller Art und deren Bekämpfung - 11.08.2013 (25)
  9. Windows Vista weißer Bildschirm nach Windows Start
    Plagegeister aller Art und deren Bekämpfung - 06.08.2013 (17)
  10. Windows Vista: Weißer Bildschirm nach Start (ohne Text)! - abgesicherter Modus geht.
    Log-Analyse und Auswertung - 11.05.2013 (22)
  11. 2x Windows Vista: Weißer Bildschirm nach Start (ohne Text, abgesicherter Modus geht)!
    Mülltonne - 04.05.2013 (1)
  12. Weißer Bildschirm "Bitte warten Sie während die Verbindung hergestellt wird" Vista
    Plagegeister aller Art und deren Bekämpfung - 05.07.2012 (15)
  13. Weisser Bildschirm nach PC Start verbindung wird hergestellt bei Windows Vista
    Plagegeister aller Art und deren Bekämpfung - 10.06.2012 (1)
  14. Weißer Bildschirm mit Text bei Startup. Windows XP Prof.
    Log-Analyse und Auswertung - 08.06.2012 (3)
  15. DHL-Verfolgung - e-Mail Trojaner - Windows 7 Schwer Befallen
    Plagegeister aller Art und deren Bekämpfung - 22.05.2012 (20)
  16. Nach Start weißer Bildschirm und folgender Text . . .
    Plagegeister aller Art und deren Bekämpfung - 14.02.2012 (91)
  17. Antivir wird kurze Zeit Inaktiv (Pro Sitzung 1x, ca 50sec.)
    Log-Analyse und Auswertung - 22.05.2007 (1)

Zum Thema Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung - Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung oder so ähnlich lautete der Text, der nur kurz auf dem Bildschirm erschien. Tage davor - Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung...
Archiv
Du betrachtest: Windows Vista, kurze Einblendung auf Bildschirm, mit Text: zu viele Klicks, wird gespeichert zwecks Verfolgung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.