Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Unerwünschte Werbebanner und Werbung

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 30.08.2013, 09:05   #1
f.f
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Hallo Trojaner-Board-Team!

Bei meinem Laptop erscheinen seit ungefähr 6-8 Wochen Werbebanner und andere nervende Werbung, wenn ich mich irgendwo einloggen möchte, wird eine neue Seite geöffnet, mit herzlichen Glückwunsch sie haben gewonnen, usw. Das nervt einfach nur, kann man das irgendwie wieder in den Griff bekommen? Außerdem muß ich recht häufig 3 bis 4 mal mit der Maus klicken um weiter zu kommen.

Gruß Frank
(Ich hoffe ich bin im richtigen Thema)

Alt 30.08.2013, 09:10   #2
Aneri
/// Malwareteam
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung





Eine Bereinigung ist mitunter mit viel Arbeit für Dich verbunden.
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig. Sollte es Probleme geben, bitte stoppen und hier so gut es geht beschreiben.
  • Nur Scanns durchführen zu denen Du von einem Helfer aufgefordert wirst.
  • Bitte kein Crossposting ( posten in mehreren Foren).
  • Installiere oder Deinstalliere während der Bereinigung keine Software ausser Du wurdest dazu aufgefordert.
  • Lese Dir die Anleitung zuerst vollständig durch. Sollte etwas unklar sein, frage bevor Du beginnst.
  • Poste die Logfiles direkt in deinen Thread. Nicht anhängen ausser ich fordere Dich dazu auf. Erschwert mir nämlich das auswerten.

Hinweis: Ich kann Dir niemals eine Garantie geben, dass ich auch alles finde. Eine Formatierung ist meist der Schnellere und immer der sicherste Weg.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass Du clean bist.

Vista und Win7 User
Alle Tools mit Rechtsklick "als Administrator ausführen" starten.

Schritt 1

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 30.08.2013, 09:22   #3
f.f
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



FRST

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-08-2013
Ran by Frank (administrator) on 30-08-2013 10:17:56
Running from C:\Users\Frank\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
() C:\Program Files\Web Assistant\ExtensionUpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\PSIA.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\PSI_TRAY.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\system32\Macromed\Flash\FlashUtil64_11_8_800_94_ActiveX.exe
(IncrediMail, Ltd.) C:\Program Files (x86)\IncrediMail\Bin\IncMail.exe
(IncrediMail, Ltd.) C:\Program Files (x86)\IncrediMail\Bin\ImApp.exe
(Microsoft Corporation) C:\Windows\System32\MsSpellCheckingFacility.exe
(IncrediMail, Ltd.) C:\Program Files (x86)\IncrediMail\Bin\ImNotfy.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9913376 2009-12-29] (Realtek Semiconductor)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [832544 2010-01-18] (Acer Incorporated)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (Egis Technology Inc.)
HKLM\...\Run: [NvCplDaemon] - C:\Windows\system32\NvCpl.dll [17398376 2010-01-25] (NVIDIA Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
MountPoints2: {d8b38a40-9381-11e0-9c0c-705ab63b216a} - E:\pushinst.exe
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-12-24] (Intel Corporation)
HKLM-x32\...\Run: [EgisTecLiveUpdate] - C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-01-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1287760 2010-01-22] (Dritek System Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-06-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-12-24] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-12-24] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)

==================== Internet (Whitelisted) ====================

ProxyServer: 178.217.14.33:9090
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_5741g&r=27360510j345l04h4z1k5t44n2k91p
URLSearchHook: (No Name) - {d40b90b4-d3b1-4d6b-a5d7-dc041c1b76c0} -  No File
URLSearchHook: (No Name) - {238d4b4c-d63c-42a7-b6d8-dc96c8c0f5b9} -  No File
SearchScopes: HKCU - {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredimail.com/?search={searchTerms}&loc=search_box&a=6OxVSv8yMU
BHO: Web Assistant - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Program Files\Web Assistant\Extension64.dll ()
BHO-x32: Incredibar-Games EN Toolbar - {238d4b4c-d63c-42a7-b6d8-dc96c8c0f5b9} - C:\Program Files (x86)\Incredibar-Games_EN\prxtbIncr.dll (Conduit Ltd.)
BHO-x32: Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
BHO-x32: Web Assistant - {336D0C35-8A85-403a-B9D2-65C292C39087} - C:\Program Files\Web Assistant\Extension32.dll ()
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: IncrediMail MediaBar 2 Toolbar - {d40b90b4-d3b1-4d6b-a5d7-dc041c1b76c0} - C:\Program Files (x86)\IncrediMail_MediaBar_2\tbIncr.dll (Conduit Ltd.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - IncrediMail MediaBar 2 Toolbar - {d40b90b4-d3b1-4d6b-a5d7-dc041c1b76c0} - C:\Program Files (x86)\IncrediMail_MediaBar_2\tbIncr.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Incredibar-Games EN Toolbar - {238d4b4c-d63c-42a7-b6d8-dc96c8c0f5b9} - C:\Program Files (x86)\Incredibar-Games_EN\prxtbIncr.dll (Conduit Ltd.)
Toolbar: HKCU - No Name - {D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0} -  No File
Toolbar: HKCU - No Name - {30F9B915-B755-4826-820B-08FBA6BD249D} -  No File
Toolbar: HKCU - No Name - {238D4B4C-D63C-42A7-B6D8-DC96C8C0F5B9} -  No File
Handler: msdaipp - No CLSID Value - 
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default
FF SelectedSearchEngine: MyStart Search
FF Homepage: hxxp://www.google.de/
FF Keyword.URL: chrome://browser-region/locale/region.properties
FF NetworkProxy: "backup.ftp", "178.217.14.33"
FF NetworkProxy: "backup.ftp_port", 9090
FF NetworkProxy: "backup.gopher", "212.91.180.250"
FF NetworkProxy: "backup.gopher_port", 8080
FF NetworkProxy: "backup.socks", "178.217.14.33"
FF NetworkProxy: "backup.socks_port", 9090
FF NetworkProxy: "backup.ssl", "178.217.14.33"
FF NetworkProxy: "backup.ssl_port", 9090
FF NetworkProxy: "ftp", "178.217.14.33"
FF NetworkProxy: "ftp_port", 9090
FF NetworkProxy: "gopher", "212.91.180.250"
FF NetworkProxy: "gopher_port", 8080
FF NetworkProxy: "http", "178.217.14.33"
FF NetworkProxy: "http_port", 9090
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "178.217.14.33"
FF NetworkProxy: "socks_port", 9090
FF NetworkProxy: "ssl", "178.217.14.33"
FF NetworkProxy: "ssl_port", 9090
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1203133.dll (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF SearchPlugin: C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\searchplugins\MyStart Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\wikipedia-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Frank\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: Conduit Engine  - C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Extensions\engine@conduit.com
FF Extension: Avira SearchFree Toolbar plus Web Protection - C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Extensions\toolbar@ask.com
FF Extension: Incredibar-Games EN  - C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Extensions\{238d4b4c-d63c-42a7-b6d8-dc96c8c0f5b9}
FF Extension: IncrediMail MediaBar Deutsch 2 Community Toolbar - C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Extensions\{990af1c2-5a27-4460-8149-ecc6bc122af3}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF HKLM\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] C:\Program Files\Web Assistant\Firefox
FF Extension: Web Assistant - C:\Program Files\Web Assistant\Firefox
FF HKLM\...\Firefox\Extensions: [{8E9E3331-D360-4f87-8803-52DE43566502}] C:\Program Files\Web Assistant\Firefox
FF Extension: Web Assistant - C:\Program Files\Web Assistant\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] C:\Program Files\Web Assistant\Firefox
FF Extension: Web Assistant - C:\Program Files\Web Assistant\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{8E9E3331-D360-4f87-8803-52DE43566502}] C:\Program Files\Web Assistant\Firefox
FF Extension: Web Assistant - C:\Program Files\Web Assistant\Firefox

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-06-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-06-27] (Avira Operations GmbH & Co. KG)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1228504 2013-07-03] (Secunia)
S2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [660184 2013-07-03] (Secunia)
R2 Web Assistant; C:\Program Files\Web Assistant\ExtensionUpdaterService.exe [188760 2013-07-03] ()
S3 gusvc; "C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe" [x]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-05-06] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-05-06] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-05-06] (Avira Operations GmbH & Co. KG)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-07-03] (Secunia)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-30 10:15 - 2013-08-30 10:15 - 01579080 _____ (Farbar) C:\Users\Frank\Desktop\FRST64.exe
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-30 08:36 - 2013-08-30 08:36 - 00000000 ____D C:\Users\Frank\AppData\Local\Secunia PSI
2013-08-30 08:35 - 2013-08-30 08:35 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-30 08:32 - 2013-08-30 08:32 - 00000000 ____D C:\Windows\Sun
2013-08-30 08:31 - 2013-08-30 08:31 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00000000 ____D C:\ProgramData\Sun
2013-08-30 08:30 - 2013-08-30 08:30 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-30 08:29 - 2013-08-30 08:29 - 00903080 _____ (Oracle Corporation) C:\Users\Frank\Downloads\JavaSetup7u25.exe
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Users\Frank\AppData\Roaming\SumatraPDF
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Program Files (x86)\SumatraPDF
2013-08-14 17:24 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-14 17:24 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-14 17:24 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-14 17:24 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-14 17:24 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-14 17:24 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-14 17:24 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-14 17:24 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-14 17:24 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 17:23 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-14 17:23 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-14 17:23 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-14 17:23 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-14 17:23 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-14 17:23 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-14 17:23 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-14 17:23 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-14 17:15 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 17:15 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 17:15 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 17:15 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 17:15 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 17:15 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 17:15 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 17:15 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 17:15 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 17:15 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 17:15 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 17:15 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 17:15 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 17:15 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 17:15 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 17:15 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 17:15 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 17:15 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 17:15 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 17:15 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 17:15 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 17:15 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 17:15 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 17:15 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 17:15 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 17:14 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 17:14 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys

==================== One Month Modified Files and Folders =======

2013-08-30 10:17 - 2013-08-30 10:17 - 00000000 ____D C:\FRST
2013-08-30 10:16 - 2010-05-03 13:55 - 00000000 ___RD C:\Users\Frank\Desktop\Verknüpfungen
2013-08-30 10:15 - 2013-08-30 10:15 - 01579080 _____ (Farbar) C:\Users\Frank\Desktop\FRST64.exe
2013-08-30 10:00 - 2010-06-05 07:03 - 00000344 _____ C:\Windows\Tasks\Acer Registration Reminder.job
2013-08-30 09:35 - 2013-06-29 09:47 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-30 09:03 - 2010-03-07 05:22 - 00654166 _____ C:\Windows\system32\perfh007.dat
2013-08-30 09:03 - 2010-03-07 05:22 - 00130006 _____ C:\Windows\system32\perfc007.dat
2013-08-30 09:03 - 2009-07-14 07:13 - 01498506 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-30 09:02 - 2012-11-27 12:43 - 00023811 _____ C:\Windows\setupact.log
2013-08-30 08:40 - 2013-07-09 16:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-30 08:40 - 2012-09-23 16:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-30 08:39 - 2010-01-16 05:56 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-08-30 08:38 - 2010-03-06 20:31 - 01170182 _____ C:\Windows\WindowsUpdate.log
2013-08-30 08:36 - 2013-08-30 08:36 - 00000000 ____D C:\Users\Frank\AppData\Local\Secunia PSI
2013-08-30 08:35 - 2013-08-30 08:35 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-30 08:32 - 2013-08-30 08:32 - 00000000 ____D C:\Windows\Sun
2013-08-30 08:31 - 2013-08-30 08:31 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00000000 ____D C:\ProgramData\Sun
2013-08-30 08:30 - 2013-08-30 08:30 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-30 08:29 - 2013-08-30 08:29 - 00903080 _____ (Oracle Corporation) C:\Users\Frank\Downloads\JavaSetup7u25.exe
2013-08-30 08:12 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-30 07:49 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-30 07:49 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-30 07:41 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-30 07:03 - 2010-01-16 05:59 - 00779712 _____ C:\Windows\PFRO.log
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Users\Frank\AppData\Roaming\SumatraPDF
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Program Files (x86)\SumatraPDF
2013-08-30 06:46 - 2010-01-16 05:50 - 00000000 ____D C:\Program Files (x86)\Google
2013-08-30 06:28 - 2010-05-03 13:53 - 00003922 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{36545382-2CEB-4C97-A122-8D258D63D623}
2013-08-28 17:08 - 2010-05-18 11:41 - 00000000 ____D C:\Users\Frank\AppData\Local\PokerStars.EU
2013-08-26 17:38 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-23 15:35 - 2013-06-29 09:47 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-23 15:35 - 2012-04-02 15:01 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-23 15:35 - 2011-06-18 07:59 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-23 15:29 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-08-14 17:18 - 2013-07-29 17:38 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 17:17 - 2010-05-06 18:53 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

Files to move or delete:
====================
C:\Users\Frank\AppData\Local\Temp\AskSLib.dll
C:\Users\Frank\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Frank\AppData\Local\Temp\RarSFX1\avmres.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\avwebloader.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\avwebloader.exe
C:\Users\Frank\AppData\Local\Temp\RarSFX1\avwebloadergui.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\msvcp100.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\msvcr100.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcimage.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcnwload_ar.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcNwLoad_de.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcnwload_en.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcnwload_es.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcNwLoad_fr.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcNwLoad_it.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcNwLoad_jp.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcNwLoad_ko.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcnwload_nl.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcNwLoad_pt.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcNwLoad_ru.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcnwload_tr.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcNwLoad_zhcn.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\rcNwLoad_zhtw.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\scewxmlw.dll
C:\Users\Frank\AppData\Local\Temp\RarSFX1\update.dll

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-30 08:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Addition

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-08-2013
Ran by Frank at 2013-08-30 10:18:29
Running from C:\Users\Frank\Desktop
Boot Mode: Normal
==========================================================


==================== Installed Programs =======================

   
Acer Backup Manager (x32 Version: 2.0.0.58)
Acer Crystal Eye webcam (x32 Version: 1.0.1.4)
Acer ePower Management (x32 Version: 5.00.3000)
Acer eRecovery Management (x32 Version: 4.05.3006)
Acer GameZone Console (x32 Version: 5.1.0.2)
Acer Registration (x32 Version: 1.02.3006)
Acer ScreenSaver (x32 Version: 1.1.0105.2010)
Acer Updater (x32 Version: 1.01.3017)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 3.8.0.870)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Shockwave Player 12.0 (x32 Version: 12.0.3.133)
Alice Greenfingers (x32)
Amazonia (x32)
Avira Free Antivirus (x32 Version: 13.0.0.3885)
Backup Manager Basic (x32 Version: 2.0.0.58)
Broadcom Gigabit NetLink Controller (Version: 12.52.01)
Chicken Invaders 2 (x32)
Conduit Engine (x32 Version: )
CyberLink PowerDVD 9 (x32 Version: 9.0.2529.50)
Dairy Dash (x32)
Dream Day First Home (x32)
eSobi v2 (x32 Version: 2.0.4.000274)
Farm Frenzy 2 (x32)
Granny In Paradise (x32)
Heroes of Hellas (x32)
Identity Card (x32 Version: 1.00.3003)
IncrediMail (x32 Version: 6.2.9.5203)
IncrediMail 2.0 (x32 Version: 6.2.9.5203)
IncrediMail MediaBar 2 Toolbar (x32 Version: 6.1.0.7)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.5.6.1001)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.00.01.1002)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
Junk Mail filter update (x32 Version: 14.0.8089.726)
king.com (remove only) (x32)
Launch Manager (x32 Version: 4.0.2)
Merriam Websters Spell Jam (x32)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office Professional Edition 2003 (x32 Version: 11.0.8173.0)
Microsoft Office Suite Activation Assistant (x32 Version: 2.9)
Microsoft Silverlight (Version: 5.1.20513.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Works (x32 Version: 9.7.0621)
Mozilla Firefox 23.0 (x86 de) (x32 Version: 23.0)
Mozilla Maintenance Service (x32 Version: 23.0)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)
MyWinLocker (x32 Version: 3.1.76.0)
NTI Backup Now 5 (x32 Version: 5.1.2.616)
NTI Backup Now Standard (x32 Version: 5.1.2.616)
NTI Media Maker 8 (x32 Version: 8.0.2.6509)
NVIDIA Drivers (Version: 1.10)
Photo Notifier and Animation Creator (x32 Version: 1.0.0.1009)
PhotoMail Maker (x32 Version: 6.0.0.1007)
PokerStars (x32)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6015)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30110)
rosoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Secunia PSI (3.0.0.7011) (x32 Version: 3.0.0.7011)
Skype™ 6.3 (x32 Version: 6.3.107)
SumatraPDF (x32 Version: 2.3.2)
swMSM (x32 Version: 12.0.0.1)
Synaptics Pointing Device Driver (Version: 14.0.19.0)
Überwachungstool für die Intel® Turbo-Boost-Technik (Version: 1.0.186.6)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Web Assistant version 2.0.0.611 (Version: 2.0.0.611)
Welcome Center (x32 Version: 1.00.3012)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8089.0726)
Windows Live Essentials (x32 Version: 14.0.8089.726)
Windows Live Fotogalerie (x32 Version: 14.0.8081.709)
Windows Live Mail (x32 Version: 14.0.8089.0726)
Windows Live Messenger (x32 Version: 14.0.8089.0726)
Windows Live Movie Maker (x32 Version: 14.0.8091.0730)
Windows Live Sync (x32 Version: 14.0.8089.726)
Windows Live Writer (x32 Version: 14.0.8089.0726)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)

==================== Restore Points  =========================

07-07-2013 06:36:17 Geplanter Prüfpunkt
10-07-2013 14:47:39 Windows Update
29-07-2013 15:37:50 Windows Update
09-08-2013 19:18:58 Geplanter Prüfpunkt
14-08-2013 15:15:39 Windows Update
30-08-2013 04:50:24 Removed Adobe Reader XI (11.0.03) - Deutsch.
30-08-2013 06:30:46 Installed Java 7 Update 25

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {088482FA-65B8-4E17-9ABF-1DCD48E8D373} - System32\Tasks\Microsoft\Windows\Tcpip\IpAddressConflict1 => C:\Windows\System32\ndfapi.dll [2009-07-14] (Microsoft Corporation)
Task: {09F06BFE-A3C8-40E3-846A-6E6F4000C238} - System32\Tasks\Microsoft\Windows\Tcpip\IpAddressConflict2 => C:\Windows\System32\ndfapi.dll [2009-07-14] (Microsoft Corporation)
Task: {311C80D4-9662-44D4-898E-71002479B0E7} - System32\Tasks\WPD\SqmUpload_S-1-5-21-2453639657-2932101560-2309690496-1001 => C:\Windows\System32\portabledeviceapi.dll [2010-11-20] (Microsoft Corporation)
Task: {74D38F9E-9BFF-4441-A708-03D65B921273} - System32\Tasks\{79EE96E9-3096-4009-A36A-F21B8B3EF541} => c:\program files\internet explorer\iexplore.exe [2013-07-26] (Microsoft Corporation)
Task: {758E3297-D27C-43AA-A1F5-87B7DA1978D1} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-08-23] (Adobe Systems Incorporated)
Task: {994C86AD-A929-4B2C-88A0-4E25A107A029} - System32\Tasks\Microsoft\Windows\SystemRestore\SR => C:\Windows\System32\srrstr.dll [2010-11-20] (Microsoft Corporation)
Task: {A7340912-84BD-4A40-AED6-018FCB4C6A95} - System32\Tasks\Acer Registration Reminder => C:\Program Files (x86)\Acer\Registration\GREG.exe [2009-08-28] (Acer Incorporated)
Task: {A7C73732-9F11-4281-8D19-764D4EC9D94D} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => C:\Windows\System32\aepdu.dll [2010-11-20] (Microsoft Corporation)
Task: {CBAE48C7-30CF-4D39-A2D4-405494215FCF} - System32\Tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector => C:\Windows\System32\dfdts.dll [2009-07-14] (Microsoft Corporation)
Task: {D7B6E81D-3CF4-432C-84D2-24213F4316E6} - System32\Tasks\Microsoft\Windows\Autochk\Proxy => C:\Windows\System32\acproxy.dll [2009-07-14] (Microsoft Corporation)
Task: {E1EE4776-ADF8-4359-B4BB-4C2E4433D97B} - System32\Tasks\{7D4D5B17-E23B-4976-B2DB-957FD3D4AF05} => c:\program files (x86)\internet explorer\iexplore.exe [2013-07-26] (Microsoft Corporation)
Task: {E22A8667-F75B-4BA9-BA46-067ED4429DE8} - System32\Tasks\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange => C:\Windows\System32\bfe.dll [2010-11-20] (Microsoft Corporation)
Task: {E4EA486B-9468-4CCC-86EF-556A15993FE7} - System32\Tasks\User_Feed_Synchronization-{36545382-2CEB-4C97-A122-8D258D63D623} => C:\Windows\system32\msfeedssync.exe [2013-04-12] (Microsoft Corporation)
Task: {F31CF005-178E-4F6A-9D2E-CB168E943B1A} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\System32\browserchoice.exe [2010-02-23] (Microsoft Corporation)
Task: C:\Windows\Tasks\Acer Registration Reminder.job => C:\Program Files (x86)\Acer\Registration\GREG.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Alternate Data Streams (whitelisted) ==========

AlternateDataStreams: C:\ProgramData\Temp:E1F04E8D


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/30/2013 08:06:21 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/30/2013 08:06:21 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/30/2013 08:06:21 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/30/2013 08:06:20 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (08/30/2013 08:05:50 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (08/30/2013 08:05:17 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (08/18/2013 07:08:13 PM) (Source: Application Hang) (User: )
Description: Programm IEXPLORE.EXE, Version 10.0.9200.16660 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1e8c

Startzeit: 01ce9c2ad07e73a0

Endzeit: 210

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID: c0e05ee6-0828-11e3-a92e-705ab63b216a

Error: (08/18/2013 05:51:34 PM) (Source: Application Hang) (User: )
Description: Programm IEXPLORE.EXE, Version 10.0.9200.16660 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1300

Startzeit: 01ce9c23d0e11f33

Endzeit: 410

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID: 013f3451-081e-11e3-a92e-705ab63b216a

Error: (08/17/2013 01:50:14 PM) (Source: Application Hang) (User: )
Description: Programm IEXPLORE.EXE, Version 10.0.9200.16660 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: a3c

Startzeit: 01ce9b33378fcb7b

Endzeit: 62

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:

Error: (08/17/2013 01:45:00 PM) (Source: Application Hang) (User: )
Description: Programm IEXPLORE.EXE, Version 10.0.9200.16660 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 125c

Startzeit: 01ce9b32d983a97e

Endzeit: 63

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Berichts-ID:


System errors:
=============
Error: (08/30/2013 09:02:28 AM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (08/30/2013 09:02:28 AM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (08/30/2013 09:02:27 AM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (08/30/2013 09:02:25 AM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (08/30/2013 09:02:24 AM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (08/30/2013 09:02:23 AM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (08/30/2013 09:02:22 AM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (08/30/2013 09:02:21 AM) (Source: Disk) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (08/30/2013 09:02:06 AM) (Source: VDS Basic Provider) (User: )
Description: Unerwarteter Fehler. Fehlercode: D@01010004

Error: (08/30/2013 09:02:06 AM) (Source: VDS Basic Provider) (User: )
Description: Unerwarteter Fehler. Fehlercode: D@01010004


Microsoft Office Sessions:
=========================
Error: (08/30/2013 08:06:21 AM) (Source: SideBySide)(User: )
Description: msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"c:\Windows\Installer\{62F7DA7E-CCCB-439C-A760-00C3926E761F}\WksWP.exe

Error: (08/30/2013 08:06:21 AM) (Source: SideBySide)(User: )
Description: msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"C:\Windows\Installer\{62F7DA7E-CCCB-439C-A760-00C3926E761F}\wksss.exe

Error: (08/30/2013 08:06:21 AM) (Source: SideBySide)(User: )
Description: msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"c:\Windows\Installer\{62F7DA7E-CCCB-439C-A760-00C3926E761F}\WksCal.exe

Error: (08/30/2013 08:06:20 AM) (Source: SideBySide)(User: )
Description: msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"c:\Windows\Installer\{62F7DA7E-CCCB-439C-A760-00C3926E761F}\wksdb.exe

Error: (08/30/2013 08:05:50 AM) (Source: SideBySide)(User: )
Description: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1"c:\program files (x86)\windows live\photo gallery\MovieMaker.Exec:\program files (x86)\windows live\photo gallery\WLMFDS.DLL8

Error: (08/30/2013 08:05:17 AM) (Source: SideBySide)(User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (08/18/2013 07:08:13 PM) (Source: Application Hang)(User: )
Description: IEXPLORE.EXE10.0.9200.166601e8c01ce9c2ad07e73a0210C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEc0e05ee6-0828-11e3-a92e-705ab63b216a

Error: (08/18/2013 05:51:34 PM) (Source: Application Hang)(User: )
Description: IEXPLORE.EXE10.0.9200.16660130001ce9c23d0e11f33410C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE013f3451-081e-11e3-a92e-705ab63b216a

Error: (08/17/2013 01:50:14 PM) (Source: Application Hang)(User: )
Description: IEXPLORE.EXE10.0.9200.16660a3c01ce9b33378fcb7b62C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE

Error: (08/17/2013 01:45:00 PM) (Source: Application Hang)(User: )
Description: IEXPLORE.EXE10.0.9200.16660125c01ce9b32d983a97e63C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE


==================== Memory info =========================== 

Percentage of memory in use: 43%
Total physical RAM: 3958.78 MB
Available physical RAM: 2218.45 MB
Total Pagefile: 7915.74 MB
Available Pagefile: 5924.62 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:453.66 GB) (Free:411.49 GB) NTFS
Drive e: (USB SIGRIDP) (Removable) (Total:3.74 GB) (Free:3.52 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 1F049E64)
Partition 1: (Not Active) - (Size=12 GB) - (Type=27)
Partition 2: (Active) - (Size=102 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=454 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 4 GB) (Disk ID: 2EA76384)
Partition 1: (Not Active) - (Size=4 GB) - (Type=0B)

==================== End Of Log ============================
         
__________________

Alt 30.08.2013, 09:47   #4
Aneri
/// Malwareteam
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Hi

so dann gehen wir das System mal an.

Hast du irgenwelche Proxies in Serbien manuell eingestellt?

Wir entfernen jetzt erstmal die ungewünschte Werbung soweit es geht automatisch:

Schritt 1:
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Schritt 2:

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


Schritt 3:
Lade dir TFC (TempFileCleaner von Oldtimer) herunter und speichere es auf den Desktop.
  • Öffne die TFC.exe.
    Vista und Win 7 User mit Rechtsklick "als Administrator starten".
  • Schließe alle anderen Programme.
  • Drücke auf den Button Start.
  • Falls du zu einem Neustart aufgefordert wirst, bestätige diesen.


Schritt 4:

bitte erstelle ein neues FRST Logfile sobald die ersten drei Schritte durchgeführt wurden und das System neugestartet.
__________________
Gruß Aneri
Mitglied von UNITE

Lob oder Kritik? hier wirst du es los

Alt 30.08.2013, 10:00   #5
f.f
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Proxie kann ich löschen kein Problem. Brauche ich aber zum spielen.

Windows Firewall auch deaktivieren, oder nur AVIRA?


Alt 30.08.2013, 11:57   #6
Aneri
/// Malwareteam
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Einfach die Punkte abarbeiten... Wenn Avira bei den Downloads meckert schalt ihn aus. Die Tools sind alle sauber. Firewall kannst du anlassen...
__________________
--> Unerwünschte Werbebanner und Werbung

Alt 30.08.2013, 12:38   #7
f.f
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Awd
Code:
ATTFilter
# AdwCleaner v3.001 - Report created 30/08/2013 at 11:21:20
# Updated 24/08/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Frank - SIGRID
# Running from : C:\Users\Frank\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****

Service Deleted : Web Assistant

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\ProgramData\Partner
Folder Deleted : C:\Program Files (x86)\Ask.com
Folder Deleted : C:\Program Files (x86)\Conduit
Folder Deleted : C:\Program Files (x86)\ConduitEngine
Folder Deleted : C:\Program Files (x86)\IncrediMail_MediaBar_2
Folder Deleted : C:\Program Files (x86)\Incredibar-Games_EN
Folder Deleted : C:\Program Files\Web Assistant
Folder Deleted : C:\Users\Frank\AppData\Local\AskToolbar
Folder Deleted : C:\Users\Frank\AppData\Local\Conduit
Folder Deleted : C:\Users\Frank\AppData\Local\Temp\AskSearch
Folder Deleted : C:\Users\Frank\AppData\LocalLow\AskToolbar
Folder Deleted : C:\Users\Frank\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Frank\AppData\LocalLow\ConduitEngine
Folder Deleted : C:\Users\Frank\AppData\LocalLow\IncrediMail_MediaBar_2
Folder Deleted : C:\Users\Frank\AppData\LocalLow\PriceGong
Folder Deleted : C:\Users\Frank\AppData\LocalLow\Incredibar-Games_EN
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Conduit
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\ConduitCommon
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\ConduitEngine
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Smartbar
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\CT3158970
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\CT2724407
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Extensions\engine@conduit.com
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Extensions\toolbar@ask.com
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Extensions\{238d4b4c-d63c-42a7-b6d8-dc96c8c0f5b9}
Folder Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\Extensions\{990af1c2-5a27-4460-8149-ecc6bc122af3}
File Deleted : C:\END
File Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\searchplugins\Askcom.xml
File Deleted : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\searchplugins\MyStart Search.xml

***** [ Shortcuts ] *****


***** [ Registry ] *****

Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{336D0C35-8A85-403A-B9D2-65C292C39087}]
Value Deleted : [x64] HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{336D0C35-8A85-403A-B9D2-65C292C39087}]
Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{8E9E3331-D360-4f87-8803-52DE43566502}]
Value Deleted : [x64] HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{8E9E3331-D360-4f87-8803-52DE43566502}]
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd
Key Deleted : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd
Key Deleted : HKLM\SOFTWARE\Classes\AppID\Extension.DLL
Key Deleted : HKLM\SOFTWARE\Classes\Conduit.Engine
Key Deleted : HKLM\SOFTWARE\Classes\Extension.ExtensionHelperObject
Key Deleted : HKLM\SOFTWARE\Classes\Extension.ExtensionHelperObject.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\incredibar_install_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\incredibar_install_RASMANCS
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{B302A1BD-0157-49FA-90F1-4E94F22C7B4B}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\AppID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{30F9B915-B755-4826-820B-08FBA6BD249D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{336D0C35-8A85-403A-B9D2-65C292C39087}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{238D4B4C-D63C-42A7-B6D8-DC96C8C0F5B9}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{322F82C7-DE90-4579-93AA-971DCF45B5E9}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{69B4CCC9-C895-4BC0-8245-1433C31B7854}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A36867C6-302D-49FC-9D8E-1EB037B5F1AB}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\Interface\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{1D5A4199-956E-49BC-B89F-6A35C57C0D13}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{336D0C35-8A85-403A-B9D2-65C292C39087}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{336D0C35-8A85-403A-B9D2-65C292C39087}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{336D0C35-8A85-403A-B9D2-65C292C39087}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{69B4CCC9-C895-4BC0-8245-1433C31B7854}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{DD235EBB-2808-433D-B947-58C1C39500BB}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{77B5A2F4-14E1-4B95-9B05-B61D991E5575}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{7B8F6FE7-7FD9-4924-9E5E-98CF75ED6AB9}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CB4BE463-BFEA-4359-AE40-A03B1FCA6BA0}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{238D4B4C-D63C-42A7-B6D8-DC96C8C0F5B9}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{238D4B4C-D63C-42A7-B6D8-DC96C8C0F5B9}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{238D4B4C-D63C-42A7-B6D8-DC96C8C0F5B9}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{238D4B4C-D63C-42A7-B6D8-DC96C8C0F5B9}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{336D0C35-8A85-403A-B9D2-65C292C39087}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{336D0C35-8A85-403A-B9D2-65C292C39087}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\IM
Key Deleted : HKCU\Software\ImInstaller
Key Deleted : HKCU\Software\incredibar
Key Deleted : HKCU\Software\AppDataLow\Toolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Software\conduitEngine
Key Deleted : HKCU\Software\AppDataLow\Software\IncrediMail_MediaBar_2
Key Deleted : HKCU\Software\AppDataLow\Software\PriceGong
Key Deleted : HKCU\Software\AppDataLow\Software\SmartBar
Key Deleted : HKCU\Software\AppDataLow\Software\Incredibar-Games_EN
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\conduitEngine
Key Deleted : HKLM\Software\ImInstaller
Key Deleted : HKLM\Software\IncrediMail_MediaBar_2
Key Deleted : HKLM\Software\Web Assistant
Key Deleted : HKLM\Software\Incredibar-Games_EN
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\conduitEngine
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IncrediMail_MediaBar_2 Toolbar
Key Deleted : [x64] HKLM\SOFTWARE\Web Assistant
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{336D0C35-8A85-403a-B9D2-65C292C39087}_is1

***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16660


-\\ Mozilla Firefox v23.0 (de)

[ File : C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default\prefs.js ]

Line Deleted : user_pref("CT2724386.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2724386.CTID", "ct2724407");
Line Deleted : user_pref("CT2724386.CommunitiesChangesLastCheckTime", "Wed Dec 01 2010 16:26:32 GMT+0100");
Line Deleted : user_pref("CT2724386.CommunityChanged", true);
Line Deleted : user_pref("CT2724386.CurrentServerDate", "1-12-2010");
Line Deleted : user_pref("CT2724386.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2724386.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2724386.FirstServerDate", "1-12-2010");
Line Deleted : user_pref("CT2724386.FirstTime", true);
Line Deleted : user_pref("CT2724386.FirstTimeFF3", true);
Line Deleted : user_pref("CT2724386.FirstTimeSettingsDone", true);
Line Deleted : user_pref("CT2724386.FixPageNotFoundErrors", true);
Line Deleted : user_pref("CT2724386.GroupingLastCheckTime", "Wed Dec 01 2010 16:26:32 GMT+0100");
Line Deleted : user_pref("CT2724386.GroupingLastErrorCode", "");
Line Deleted : user_pref("CT2724386.GroupingLastResponse", true);
Line Deleted : user_pref("CT2724386.GroupingLastServerUpdateTime", "129356960539570000");
Line Deleted : user_pref("CT2724386.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2724386.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2724386.Initialize", true);
Line Deleted : user_pref("CT2724386.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2724386.InstallationAndCookieDataSentCount", 3);
Line Deleted : user_pref("CT2724386.InstallationId", "IncrediMail_MediaBar_2.exe");
Line Deleted : user_pref("CT2724386.InstallationType", "ConduitIntegration");
Line Deleted : user_pref("CT2724386.InstalledDate", "Wed Dec 01 2010 16:26:32 GMT+0100");
Line Deleted : user_pref("CT2724386.IsGrouping", true);
Line Deleted : user_pref("CT2724386.IsMulticommunity", false);
Line Deleted : user_pref("CT2724386.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2724386.IsOpenUninstallPage", true);
Line Deleted : user_pref("CT2724386.LanguagePackLastCheckTime", "Wed Dec 01 2010 16:26:33 GMT+0100");
Line Deleted : user_pref("CT2724386.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2724386.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2724386.LastLogin_2.7.2.0", "Wed Dec 01 2010 16:26:33 GMT+0100");
Line Deleted : user_pref("CT2724386.LatestVersion", "2.7.2.0");
Line Deleted : user_pref("CT2724386.Locale", "en");
Line Deleted : user_pref("CT2724386.LoginCache", 4);
Line Deleted : user_pref("CT2724386.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2724386.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2724386.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2724386.RadioIsPodcast", false);
Line Deleted : user_pref("CT2724386.RadioMediaID", "21080119");
Line Deleted : user_pref("CT2724386.RadioMediaType", "Media Player");
Line Deleted : user_pref("CT2724386.RadioMenuSelectedID", "EBRadioMenu_CT272438621080119");
Line Deleted : user_pref("CT2724386.RadioStationName", "Royal-Radio%20");
Line Deleted : user_pref("CT2724386.RadioStationURL", "");
Line Deleted : user_pref("CT2724386.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2724386&octid=EB_ORIGINAL_CTID&SearchSource=1");
Line Deleted : user_pref("CT2724386.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2724386.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2724386&q=");
Line Deleted : user_pref("CT2724386.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2724386.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2724386.SearchInNewTabLastCheckTime", "Wed Dec 01 2010 16:26:33 GMT+0100");
Line Deleted : user_pref("CT2724386.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2724386.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageService.asmx/UsersRequests?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2724386.SettingsCheckIntervalMin", 120);
Line Deleted : user_pref("CT2724386.SettingsLastCheckTime", "Wed Dec 01 2010 16:26:32 GMT+0100");
Line Deleted : user_pref("CT2724386.SettingsLastUpdate", "1291215253");
Line Deleted : user_pref("CT2724386.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2724386.ThirdPartyComponentsLastCheck", "Wed Dec 01 2010 16:26:32 GMT+0100");
Line Deleted : user_pref("CT2724386.ThirdPartyComponentsLastUpdate", "1246790578");
Line Deleted : user_pref("CT2724386.TrusteLinkUrl", "hxxp://www.truste.org/pvr.php?page=validate&softwareProgramId=101&sealid=112");
Line Deleted : user_pref("CT2724386.UserID", "UN59744799287370333");
Line Deleted : user_pref("CT2724386.WeatherNetwork", "");
Line Deleted : user_pref("CT2724386.WeatherPollDate", "Wed Dec 01 2010 16:26:33 GMT+0100");
Line Deleted : user_pref("CT2724386.WeatherUnit", "C");
Line Deleted : user_pref("CT2724386.clientLogIsEnabled", true);
Line Deleted : user_pref("CT2724386.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2724386.ct2724407.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2724386.ct2724407.FirstTimeSettingsDone", true);
Line Deleted : user_pref("CT2724386.ct2724407.GroupingInvalidateCache", false);
Line Deleted : user_pref("CT2724386.ct2724407.GroupingLastCheckTime", "Wed Dec 01 2010 16:26:32 GMT+0100");
Line Deleted : user_pref("CT2724386.ct2724407.GroupingLastErrorCode", "");
Line Deleted : user_pref("CT2724386.ct2724407.GroupingLastResponse", true);
Line Deleted : user_pref("CT2724386.ct2724407.GroupingLastServerUpdateTime", "129356104284470000");
Line Deleted : user_pref("CT2724386.ct2724407.InvalidateCache", false);
Line Deleted : user_pref("CT2724386.ct2724407.LanguagePackLastCheckTime", "Wed Dec 01 2010 16:26:34 GMT+0100");
Line Deleted : user_pref("CT2724386.ct2724407.Locale", "de");
Line Deleted : user_pref("CT2724386.ct2724407.RadioLastCheckTime", "Wed Dec 01 2010 16:26:33 GMT+0100");
Line Deleted : user_pref("CT2724386.ct2724407.RadioLastUpdateIPServer", "3");
Line Deleted : user_pref("CT2724386.ct2724407.RadioLastUpdateServer", "129249047784100000");
Line Deleted : user_pref("CT2724386.ct2724407.SearchEngine", "Suchen||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2724407&octid=EB_ORIGINAL_CTID&SearchSource=1");
Line Deleted : user_pref("CT2724386.ct2724407.SearchInNewTabLastCheckTime", "Wed Dec 01 2010 16:27:19 GMT+0100");
Line Deleted : user_pref("CT2724386.ct2724407.SettingsCheckIntervalMin", 120);
Line Deleted : user_pref("CT2724386.ct2724407.SettingsLastCheckTime", "Wed Dec 01 2010 16:26:32 GMT+0100");
Line Deleted : user_pref("CT2724386.ct2724407.SettingsLastUpdate", "1291129628");
Line Deleted : user_pref("CT2724386.ct2724407.ThirdPartyComponentsLastCheck", "Wed Dec 01 2010 16:26:32 GMT+0100");
Line Deleted : user_pref("CT2724386.ct2724407.ThirdPartyComponentsLastUpdate", "1255348257");
Line Deleted : user_pref("CT2724386.myStuffEnabled", true);
Line Deleted : user_pref("CT2724386.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2724386.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2724386.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2724386.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2724386.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2724407..clientLogIsEnabled", false);
Line Deleted : user_pref("CT2724407..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Line Deleted : user_pref("CT2724407..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Line Deleted : user_pref("CT2724407.ALLOW_SHOWING_HIDDEN_TOOLBAR", false);
Line Deleted : user_pref("CT2724407.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Line Deleted : user_pref("CT2724407.BrowserCompStateIsOpen_129626311033612748", true);
Line Deleted : user_pref("CT2724407.BrowserCompStateIsOpen_129723003199914047", true);
Line Deleted : user_pref("CT2724407.BrowserCompStateIsOpen_129847484448267081", true);
Line Deleted : user_pref("CT2724407.BrowserCompStateIsOpen_129851872283658385", true);
Line Deleted : user_pref("CT2724407.BrowserCompStateIsOpen_129904362619180486", true);
Line Deleted : user_pref("CT2724407.BrowserCompStateIsOpen_130040907554784951", true);
Line Deleted : user_pref("CT2724407.BrowserCompStateIsOpen_1367226373000", true);
Line Deleted : user_pref("CT2724407.CTID", "ct2724407");
Line Deleted : user_pref("CT2724407.CurrentServerDate", "30-8-2013");
Line Deleted : user_pref("CT2724407.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2724407.DialogsGetterLastCheckTime", "Fri Aug 30 2013 08:36:38 GMT+0200");
Line Deleted : user_pref("CT2724407.DownloadReferralCookieData", "");
Line Deleted : user_pref("CT2724407.FirstServerDate", "20-7-2011");
Line Deleted : user_pref("CT2724407.FirstTime", true);
Line Deleted : user_pref("CT2724407.FirstTimeFF3", true);
Line Deleted : user_pref("CT2724407.FixPageNotFoundErrors", false);
Line Deleted : user_pref("CT2724407.GroupingServerCheckInterval", 1440);
Line Deleted : user_pref("CT2724407.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Line Deleted : user_pref("CT2724407.HasUserGlobalKeys", true);
Line Deleted : user_pref("CT2724407.Initialize", true);
Line Deleted : user_pref("CT2724407.InitializeCommonPrefs", true);
Line Deleted : user_pref("CT2724407.InstallationAndCookieDataSentCount", 3);
Line Deleted : user_pref("CT2724407.InstallationId", "ConduitStubGeneric");
Line Deleted : user_pref("CT2724407.InstallationType", "ConduitStubIntegration");
Line Deleted : user_pref("CT2724407.InstalledDate", "Wed Jul 20 2011 20:29:31 GMT+0200");
Line Deleted : user_pref("CT2724407.InvalidateCache", false);
Line Deleted : user_pref("CT2724407.IsAlertDBUpdated", true);
Line Deleted : user_pref("CT2724407.IsGrouping", false);
Line Deleted : user_pref("CT2724407.IsInitSetupIni", true);
Line Deleted : user_pref("CT2724407.IsMulticommunity", false);
Line Deleted : user_pref("CT2724407.IsOpenThankYouPage", false);
Line Deleted : user_pref("CT2724407.IsOpenUninstallPage", true);
Line Deleted : user_pref("CT2724407.LanguagePackLastCheckTime", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CT2724407.LanguagePackReloadIntervalMM", 1440);
Line Deleted : user_pref("CT2724407.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Line Deleted : user_pref("CT2724407.LastLogin_3.12.2.3", "Fri Jun 01 2012 20:46:18 GMT+0200");
Line Deleted : user_pref("CT2724407.LastLogin_3.13.0.6", "Tue Jul 17 2012 17:57:34 GMT+0200");
Line Deleted : user_pref("CT2724407.LastLogin_3.14.1.0", "Sun Aug 26 2012 11:55:48 GMT+0200");
Line Deleted : user_pref("CT2724407.LastLogin_3.15.1.0", "Wed Mar 06 2013 18:08:06 GMT+0100");
Line Deleted : user_pref("CT2724407.LastLogin_3.18.0.7", "Fri Jul 26 2013 15:40:22 GMT+0200");
Line Deleted : user_pref("CT2724407.LastLogin_3.19.0.3", "Fri Aug 30 2013 08:36:38 GMT+0200");
Line Deleted : user_pref("CT2724407.LastLogin_3.5.0.12", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CT2724407.LatestVersion", "3.19.0.3");
Line Deleted : user_pref("CT2724407.Locale", "de");
Line Deleted : user_pref("CT2724407.MCDetectTooltipHeight", "83");
Line Deleted : user_pref("CT2724407.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Line Deleted : user_pref("CT2724407.MCDetectTooltipWidth", "295");
Line Deleted : user_pref("CT2724407.MyStuffEnabledAtInstallation", true);
Line Deleted : user_pref("CT2724407.OriginalFirstVersion", "3.5.0.12");
Line Deleted : user_pref("CT2724407.RadioIsPodcast", false);
Line Deleted : user_pref("CT2724407.RadioLastCheckTime", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CT2724407.RadioLastUpdateIPServer", "0");
Line Deleted : user_pref("CT2724407.RadioMediaID", "21080119");
Line Deleted : user_pref("CT2724407.RadioMediaType", "Media Player");
Line Deleted : user_pref("CT2724407.RadioMenuSelectedID", "EBRadioMenu_CT272440721080119");
Line Deleted : user_pref("CT2724407.RadioShrinkedFromSetup", false);
Line Deleted : user_pref("CT2724407.RadioStationName", "Royal-Radio%20");
Line Deleted : user_pref("CT2724407.RadioStationURL", "");
Line Deleted : user_pref("CT2724407.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("CT2724407.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2724407&q=");
Line Deleted : user_pref("CT2724407.SearchInNewTabEnabled", true);
Line Deleted : user_pref("CT2724407.SearchInNewTabIntervalMM", 1440);
Line Deleted : user_pref("CT2724407.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID&UM=UM_ID");
Line Deleted : user_pref("CT2724407.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageService.asmx/UsersRequests?ctid=EB_TOOLBAR_ID");
Line Deleted : user_pref("CT2724407.ServiceMapLastCheckTime", "Fri Aug 30 2013 11:13:33 GMT+0200");
Line Deleted : user_pref("CT2724407.SettingsLastCheckTime", "Wed Jul 20 2011 20:29:31 GMT+0200");
Line Deleted : user_pref("CT2724407.SettingsLastUpdate", "1311168846");
Line Deleted : user_pref("CT2724407.ThirdPartyComponentsInterval", 504);
Line Deleted : user_pref("CT2724407.ThirdPartyComponentsLastCheck", "Wed Jul 20 2011 20:29:31 GMT+0200");
Line Deleted : user_pref("CT2724407.ThirdPartyComponentsLastUpdate", "1255344657");
Line Deleted : user_pref("CT2724407.ToolbarShrinkedFromSetup", false);
Line Deleted : user_pref("CT2724407.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2724407");
Line Deleted : user_pref("CT2724407.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Line Deleted : user_pref("CT2724407.UserID", "UN36928324977727917");
Line Deleted : user_pref("CT2724407.WeatherNetwork", "");
Line Deleted : user_pref("CT2724407.WeatherPollDate", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CT2724407.WeatherUnit", "C");
Line Deleted : user_pref("CT2724407.alertChannelId", "1116673");
Line Deleted : user_pref("CT2724407.ct2724407.DialogsAlignMode", "LTR");
Line Deleted : user_pref("CT2724407.ct2724407.InvalidateCache", false);
Line Deleted : user_pref("CT2724407.ct2724407.LanguagePackLastCheckTime", "Fri Aug 30 2013 08:36:38 GMT+0200");
Line Deleted : user_pref("CT2724407.ct2724407.Locale", "de");
Line Deleted : user_pref("CT2724407.ct2724407.RadioLastCheckTime", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CT2724407.ct2724407.RadioLastUpdateIPServer", "3");
Line Deleted : user_pref("CT2724407.ct2724407.RadioLastUpdateServer", "129249047784100000");
Line Deleted : user_pref("CT2724407.ct2724407.SearchInNewTabLastCheckTime", "Fri Aug 30 2013 08:36:37 GMT+0200");
Line Deleted : user_pref("CT2724407.ct2724407.SettingsLastCheckTime", "Fri Aug 30 2013 08:36:37 GMT+0200");
Line Deleted : user_pref("CT2724407.ct2724407.SettingsLastUpdate", "1377832320");
Line Deleted : user_pref("CT2724407.ct2724407.ThirdPartyComponentsLastCheck", "Wed Jul 20 2011 20:29:31 GMT+0200");
Line Deleted : user_pref("CT2724407.ct2724407.ThirdPartyComponentsLastUpdate", "1255344657");
Line Deleted : user_pref("CT2724407.ct2724407.globalFirstTimeInfoLastCheckTime", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CT2724407.ct2724407.toolbarAppMetaDataLastCheckTime", "Fri Aug 30 2013 08:36:38 GMT+0200");
Line Deleted : user_pref("CT2724407.ct2724407.toolbarContextMenuLastCheckTime", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CT2724407.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Line Deleted : user_pref("CT2724407.globalFirstTimeInfoLastCheckTime", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CT2724407.homepageProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2724407.initDone", true);
Line Deleted : user_pref("CT2724407.isAppTrackingManagerOn", true);
Line Deleted : user_pref("CT2724407.isFirstRadioInstallation", false);
Line Deleted : user_pref("CT2724407.myStuffEnabled", true);
Line Deleted : user_pref("CT2724407.myStuffPublihserMinWidth", 400);
Line Deleted : user_pref("CT2724407.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Line Deleted : user_pref("CT2724407.myStuffServiceIntervalMM", 1440);
Line Deleted : user_pref("CT2724407.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Line Deleted : user_pref("CT2724407.revertSettingsEnabled", true);
Line Deleted : user_pref("CT2724407.searchProtectorDialogDelayInSec", 10);
Line Deleted : user_pref("CT2724407.searchProtectorEnableByLogin", true);
Line Deleted : user_pref("CT2724407.testingCtid", "");
Line Deleted : user_pref("CT2724407.toolbarAppMetaDataLastCheckTime", "Wed Jul 20 2011 20:29:31 GMT+0200");
Line Deleted : user_pref("CT2724407.toolbarContextMenuLastCheckTime", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CT3158970.1000082.isPlayDisplay", "true");
Line Deleted : user_pref("CT3158970.1000082.state", "{\"state\":\"stopped\",\"text\":\"Californi...\",\"description\":\"California Rock\",\"url\":\"hxxp://feedlive.net/california.asx\"}");
Line Deleted : user_pref("CT3158970.1000234.TWC_TMP_city", "BERLIN");
Line Deleted : user_pref("CT3158970.1000234.TWC_TMP_country", "DE");
Line Deleted : user_pref("CT3158970.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3158970.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3158970.FirstTime", "true");
Line Deleted : user_pref("CT3158970.FirstTimeFF3", "true");
Line Deleted : user_pref("CT3158970.UserID", "UN42859699251814711");
Line Deleted : user_pref("CT3158970.addressBarTakeOverEnabledInHidden", "true");
Line Deleted : user_pref("CT3158970.autoDisableScopes", 0);
Line Deleted : user_pref("CT3158970.countryCode", "DE");
Line Deleted : user_pref("CT3158970.defaultSearch", "false");
Line Deleted : user_pref("CT3158970.enableAlerts", "always");
Line Deleted : user_pref("CT3158970.enableFix404ByUser", "TRUE");
Line Deleted : user_pref("CT3158970.enableSearchFromAddressBar", "false");
Line Deleted : user_pref("CT3158970.firstTimeDialogOpened", "true");
Line Deleted : user_pref("CT3158970.fixPageNotFoundError", "false");
Line Deleted : user_pref("CT3158970.fixPageNotFoundErrorByUser", "false");
Line Deleted : user_pref("CT3158970.fixPageNotFoundErrorInHidden", "true");
Line Deleted : user_pref("CT3158970.fixUrls", true);
Line Deleted : user_pref("CT3158970.fullUserID", "UN42859699251814711.UP.20130630194427");
Line Deleted : user_pref("CT3158970.hxxp___api19_thetrafficstat_net.pid2", "c65d81f5f6f91936");
Line Deleted : user_pref("CT3158970.hxxp___api20_thetrafficstat_net.pid2", "5a4b521207132107");
Line Deleted : user_pref("CT3158970.hxxp___api29_thetrafficstat_net.pid2", "ef3fc61244a825e7");
Line Deleted : user_pref("CT3158970.hxxp___api31_thetrafficstat_net.pid2", "e4584e30a5198491");
Line Deleted : user_pref("CT3158970.installId", "ConduitNSISIntegration");
Line Deleted : user_pref("CT3158970.installType", "ConduitNSISIntegration");
Line Deleted : user_pref("CT3158970.isCheckedStartAsHidden", true);
Line Deleted : user_pref("CT3158970.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3158970.isFirstTimeToolbarLoading", "false");
Line Deleted : user_pref("CT3158970.isNewTabEnabled", true);
Line Deleted : user_pref("CT3158970.isPerformedSmartBarTransition", "true");
Line Deleted : user_pref("CT3158970.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"false\"}");
Line Deleted : user_pref("CT3158970.lastNewTabSettings", "{\"isEnabled\":false,\"newTabUrl\":\"hxxp://search.conduit.com/?ctid=CT3158970&octid=CT3158970&SearchSource=15&CUI=UN42859699251814711&SSPV=&Lay=1&UM=\"}");
Line Deleted : user_pref("CT3158970.lastVersion", "10.16.70.505");
Line Deleted : user_pref("CT3158970.migrateAppsAndComponents", true);
Line Deleted : user_pref("CT3158970.navigationAliasesJson", "{\"EB_MAIN_FRAME_URL\":\"hxxp%3A%2F%2Fwww.google.de%2F\",\"EB_MAIN_FRAME_TITLE\":\"Google\",\"EB_SEARCH_TERM\":\"\",\"EB_TOOLBAR_SUB_DOMAIN\":\"hxxp://Inc[...]
Line Deleted : user_pref("CT3158970.openThankYouPage", "false");
Line Deleted : user_pref("CT3158970.openUninstallPage", "true");
Line Deleted : user_pref("CT3158970.search.searchAppId", "129675591388832722");
Line Deleted : user_pref("CT3158970.search.searchCount", "0");
Line Deleted : user_pref("CT3158970.searchInNewTabEnabledByUser", "true");
Line Deleted : user_pref("CT3158970.searchInNewTabEnabledInHidden", "true");
Line Deleted : user_pref("CT3158970.searchSuggestEnabledByUser", "false");
Line Deleted : user_pref("CT3158970.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3158970.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3158970.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
Line Deleted : user_pref("CT3158970.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT3158970\"}");
Line Deleted : user_pref("CT3158970.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://IncredibarGamesEN.OurToolbar.com//xpi\"}");
Line Deleted : user_pref("CT3158970.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"Incredibar-Games EN\"}");
Line Deleted : user_pref("CT3158970.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3158970.serviceLayer_service_usage_toolbarUsageCount", "{\"dataType\":\"number\",\"data\":\"2\"}");
Line Deleted : user_pref("CT3158970.serviceLayer_services_Configuration_lastUpdate", "1376850107858");
Line Deleted : user_pref("CT3158970.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1352480839171");
Line Deleted : user_pref("CT3158970.serviceLayer_services_appsMetadata_lastUpdate", "1352480838800");
Line Deleted : user_pref("CT3158970.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1352480839291");
Line Deleted : user_pref("CT3158970.serviceLayer_services_location_lastUpdate", "1372613956540");
Line Deleted : user_pref("CT3158970.serviceLayer_services_login_10.10.27.6_lastUpdate", "1352663853696");
Line Deleted : user_pref("CT3158970.serviceLayer_services_login_10.14.65.43_lastUpdate", "1365074574327");
Line Deleted : user_pref("CT3158970.serviceLayer_services_login_10.15.0.562_lastUpdate", "1370364532707");
Line Deleted : user_pref("CT3158970.serviceLayer_services_login_10.15.2.523_lastUpdate", "1372613956659");
Line Deleted : user_pref("CT3158970.serviceLayer_services_login_10.16.4.519_lastUpdate", "1374846143157");
Line Deleted : user_pref("CT3158970.serviceLayer_services_login_10.16.70.505_lastUpdate", "1376850108158");
Line Deleted : user_pref("CT3158970.serviceLayer_services_optimizer_lastUpdate", "1352480839466");
Line Deleted : user_pref("CT3158970.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1352480839598");
Line Deleted : user_pref("CT3158970.serviceLayer_services_searchAPI_lastUpdate", "1376850107878");
Line Deleted : user_pref("CT3158970.serviceLayer_services_serviceMap_lastUpdate", "1376850107718");
Line Deleted : user_pref("CT3158970.serviceLayer_services_toolbarContextMenu_lastUpdate", "1352480839257");
Line Deleted : user_pref("CT3158970.serviceLayer_services_toolbarSettings_lastUpdate", "1376850108278");
Line Deleted : user_pref("CT3158970.serviceLayer_services_translation_lastUpdate", "1376850107958");
Line Deleted : user_pref("CT3158970.settingsINI", true);
Line Deleted : user_pref("CT3158970.shouldFirstTimeDialog", "false");
Line Deleted : user_pref("CT3158970.showToolbarPermission", "false");
Line Deleted : user_pref("CT3158970.smartbar.CTID", "CT3158970");
Line Deleted : user_pref("CT3158970.smartbar.Uninstall", "0");
Line Deleted : user_pref("CT3158970.smartbar.isHidden", true);
Line Deleted : user_pref("CT3158970.smartbar.toolbarName", "Incredibar-Games EN ");
Line Deleted : user_pref("CT3158970.startPage", "false");
Line Deleted : user_pref("CT3158970.toolbarBornServerTime", "9-11-2012");
Line Deleted : user_pref("CT3158970.toolbarCurrentServerTime", "18-8-2013");
Line Deleted : user_pref("CT3158970.toolbarLoginClientTime", "Sat Apr 06 2013 17:54:13 GMT+0200");
Line Deleted : user_pref("CT3158970.upgradeFromClearSBVersion", true);
Line Deleted : user_pref("CT3158970_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1377854013135,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/ct2724407/CT2724407", "\"6e1e9a01d2266339556cb9c58271e41b3\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2724407", "\"0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=ct2724407", "\"1367226872\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=de", "hrY3aRo68pvVAKwJTjMFmA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=de", "uwY9T5AsudBxjradvWCAOA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=de", "D/tN3YiKFksK+RjZytPhIA==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=de", "ZdrYrsEQox0wVf3yXX8zTQ==");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"07879643d3acc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"8028f138140cc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12.2.3", "\"4ead38b3e6bcd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.13.0.6", "\"0d648794549cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.14.1.0", "\"0e0a4327275cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.15.1.0", "\"0343677cfb1cd1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.18.0.7", "\"97e416bb586ce1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.19.0.3", "\"2a1a0d7b586ce1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.5.0.12", "\"8028f138140cc1:0\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2724407", "\"9971ee9815a5fc569766cf6ddcaaca8e\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "634303635100000000");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=1/11/2011 5:25:10 PM", "634335443890000000");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=2/17/2011 12:59:49 PM", "634339976460000000");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=2/22/2011 6:54:06 PM", "634356118310000000");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=3/13/2011 11:17:11 AM", "634356118310000000");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2724407/CT2724407", "\"1311168846\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/ct2724407/CT2724407", "\"1311168846\"");
Line Deleted : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de", "\"c46fa7f9435738b1f1731ba199dd66f2\"");
Line Deleted : user_pref("CommunityToolbar.EngineHiddenByUser", true);
Line Deleted : user_pref("CommunityToolbar.EngineOwner", "ConduitEngine");
Line Deleted : user_pref("CommunityToolbar.EngineOwnerGuid", "engine@conduit.com");
Line Deleted : user_pref("CommunityToolbar.EngineOwnerToolbarId", "conduitengine");
Line Deleted : user_pref("CommunityToolbar.IsEngineShown", false);
Line Deleted : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Line Deleted : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Frank\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\8te5n404.default\\conduitCommon\\modules\\3.5.0.12");
Line Deleted : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.5.0.12");
Line Deleted : user_pref("CommunityToolbar.OriginalEngineOwner", "ConduitEngine");
Line Deleted : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "engine@conduit.com");
Line Deleted : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "conduitengine");
Line Deleted : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList", "CT2724386,ConduitEngine,CT2724407");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList2", "CT2724386,CT2724407");
Line Deleted : user_pref("CommunityToolbar.ToolbarsList4", "CT2724407");
Line Deleted : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Wed May 11 2011 15:32:35 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Line Deleted : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Mon Oct 03 2011 08:44:18 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Line Deleted : user_pref("CommunityToolbar.alert.locale", "en");
Line Deleted : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Line Deleted : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Mon Oct 03 2011 08:44:10 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1313487611");
Line Deleted : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Line Deleted : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Line Deleted : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Line Deleted : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Line Deleted : user_pref("CommunityToolbar.alert.userId", "48a6c3d0-ddc2-46d6-9461-bac803aa28b5");
Line Deleted : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Wed Dec 01 2010 16:26:33 GMT+0100");
Line Deleted : user_pref("CommunityToolbar.globalUserId", "cf861039-4ddf-402e-8169-448233e30aa2");
Line Deleted : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Line Deleted : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Line Deleted : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Wed Jul 20 2011 20:29:33 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
Line Deleted : user_pref("CommunityToolbar.notifications.locale", "en");
Line Deleted : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
Line Deleted : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Wed Jul 20 2011 20:29:32 GMT+0200");
Line Deleted : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1305622559");
Line Deleted : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
Line Deleted : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
Line Deleted : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
Line Deleted : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
Line Deleted : user_pref("CommunityToolbar.notifications.userId", "1b3ca98e-3820-4fad-9eec-190a90cfa2d7");
Line Deleted : user_pref("ConduitEngine.AppTrackingLastCheckTime", "Sat Oct 01 2011 10:23:29 GMT+0200");
Line Deleted : user_pref("ConduitEngine.CTID", "ConduitEngine");
Line Deleted : user_pref("ConduitEngine.DialogsGetterLastCheckTime", "Fri Jul 15 2011 14:22:18 GMT+0200");
Line Deleted : user_pref("ConduitEngine.FirstServerDate", "01/12/2011 16");
Line Deleted : user_pref("ConduitEngine.FirstTime", true);
Line Deleted : user_pref("ConduitEngine.FirstTimeFF3", true);
Line Deleted : user_pref("ConduitEngine.HasUserGlobalKeys", true);
Line Deleted : user_pref("ConduitEngine.Initialize", true);
Line Deleted : user_pref("ConduitEngine.InitializeCommonPrefs", true);
Line Deleted : user_pref("ConduitEngine.InstalledDate", "Wed Jan 12 2011 14:52:26 GMT+0100");
Line Deleted : user_pref("ConduitEngine.IsMulticommunity", false);
Line Deleted : user_pref("ConduitEngine.IsOpenThankYouPage", false);
Line Deleted : user_pref("ConduitEngine.IsOpenUninstallPage", true);
Line Deleted : user_pref("ConduitEngine.LanguagePackLastCheckTime", "Mon Jul 18 2011 13:56:08 GMT+0200");
Line Deleted : user_pref("ConduitEngine.LastLogin_3.2.5.2", "Tue May 10 2011 06:23:09 GMT+0200");
Line Deleted : user_pref("ConduitEngine.LastLogin_3.3.3.2", "Mon Jul 18 2011 13:56:09 GMT+0200");
Line Deleted : user_pref("ConduitEngine.SearchFromAddressBarIsInit", true);
Line Deleted : user_pref("ConduitEngine.SettingsLastCheckTime", "Mon Jul 18 2011 13:56:08 GMT+0200");
Line Deleted : user_pref("ConduitEngine.UserID", "UN98332057071285168");
Line Deleted : user_pref("ConduitEngine.componentAlertEnabled", true);
Line Deleted : user_pref("ConduitEngine.engineLocale", "de");
Line Deleted : user_pref("ConduitEngine.enngineContextMenuLastCheckTime", "Mon Jul 18 2011 13:56:08 GMT+0200");
Line Deleted : user_pref("ConduitEngine.globalFirstTimeInfoLastCheckTime", "Mon Jul 18 2011 13:56:09 GMT+0200");
Line Deleted : user_pref("ConduitEngine.initDone", true);
Line Deleted : user_pref("ConduitEngine.isAppTrackingManagerOn", true);
Line Deleted : user_pref("ConduitEngine.usagesFlag", 1);
Line Deleted : user_pref("browser.search.defaultenginename", "MyStart Search");
Line Deleted : user_pref("browser.search.selectedEngine", "MyStart Search");
Line Deleted : user_pref("extensions.enabledAddons", "toolbar%40ask.com:3.15.24.42066,%7B8E9E3331-D360-4f87-8803-52DE43566502%7D:2.0.0.611,%7B990af1c2-5a27-4460-8149-ecc6bc122af3%7D:3.19.0.3,%7B238d4b4c-d63c-42a7-b6[...]
Line Deleted : user_pref("extensions.enabledItems", "engine@conduit.com:3.2.5.2,{972ce4c6-7e08-4474-a285-3208198ce6fd}:3.6.17");
Line Deleted : user_pref("extensions.installCache", "[{\"name\":\"winreg-app-global\",\"addons\":{\"{8E9E3331-D360-4f87-8803-52DE43566502}\":{\"descriptor\":\"C:\\\\Program Files\\\\Web Assistant\\\\Firefox\",\"mtim[...]
Line Deleted : user_pref("smartbar.machineId", "GTSCAWQL1RFMTD8/2EWJ7LEUYO/ASDG1RZQ3VPQNATWME93ZEVAGKWYJLF1ATGP/RQ/C3E96GFGFOXPN3IPSTG");
Line Deleted : user_pref("{336D0C35-8A85-403a-B9D2-65C292C39087}.ScriptData_WSG_whiteList", "{\"search.babylon.com\":\"q\",\"search.imesh.net\":\"q\",\"www.search-results.com\":\"q\",\"home.mywebsearch.com\":\"searc[...]
Line Deleted : user_pref("{8E9E3331-D360-4f87-8803-52DE43566502}.ScriptData_WSG_blackList", "form=CONTLB|babsrc=toolbar|babsrc=tb_ss|invocationType=tb50-ie-aolsoftonic-tbsbox-en-us|invocationType=tb50-ff-aolsoftonic[...]
Line Deleted : user_pref("{8E9E3331-D360-4f87-8803-52DE43566502}.ScriptData_WSG_whiteList", "{\"search.babylon.com\":\"q\",\"search.imesh.net\":\"q\",\"www.search-results.com\":\"q\",\"home.mywebsearch.com\":\"searc[...]

*************************

AdwCleaner[R0].txt - [53792 octets] - [30/08/2013 11:20:26]
AdwCleaner[S0].txt - [49630 octets] - [30/08/2013 11:21:20]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [49691 octets] ##########
         
JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.5.5 (08.28.2013:1)
OS: Windows 7 Home Premium x64
Ran by Frank on 30.08.2013 at 13:03:34,42
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\im
Successfully deleted: [Registry Key] "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2453639657-2932101560-2309690496-1001\Software\web assistant"
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2724386
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT3158970



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Frank\AppData\Roaming\incredibar"



~~~ FireFox

Emptied folder: C:\Users\Frank\AppData\Roaming\mozilla\firefox\profiles\8te5n404.default\minidumps [90 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 30.08.2013 at 13:07:08,34
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
TFC
hier gab es Probleme, die ausgelesene Datei hat sich nicht selbst, wie die anderen auf meinem Laptop gespeichert, er hat auch keinen Neustart gefordert, so das ich diesen selbst gamcht habe. Er ist aber auch nach mehreren Minuten nicht aus gegangen, somit habe ich nachgeholfen, im abgesicherten Modus wieder hoch gefahren und einen Neustart gemacht, ich hoffe das war richtig.

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-08-2013
Ran by Frank (administrator) on 30-08-2013 13:24:16
Running from C:\Users\Frank\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\PSIA.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9913376 2009-12-29] (Realtek Semiconductor)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [832544 2010-01-18] (Acer Incorporated)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (Egis Technology Inc.)
HKLM\...\Run: [NvCplDaemon] - C:\Windows\system32\NvCpl.dll [17398376 2010-01-25] (NVIDIA Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
MountPoints2: {d8b38a40-9381-11e0-9c0c-705ab63b216a} - E:\pushinst.exe
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-12-24] (Intel Corporation)
HKLM-x32\...\Run: [EgisTecLiveUpdate] - C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-01-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1287760 2010-01-22] (Dritek System Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-06-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-12-24] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-12-24] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_5741g&r=27360510j345l04h4z1k5t44n2k91p
SearchScopes: HKLM - DefaultScope value is missing.
Handler: msdaipp - No CLSID Value - 
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default
FF Homepage: hxxp://www.google.de/
FF Keyword.URL: chrome://browser-region/locale/region.properties
FF NetworkProxy: "backup.ftp", "178.217.14.33"
FF NetworkProxy: "backup.ftp_port", 9090
FF NetworkProxy: "backup.gopher", "212.91.180.250"
FF NetworkProxy: "backup.gopher_port", 8080
FF NetworkProxy: "backup.socks", "178.217.14.33"
FF NetworkProxy: "backup.socks_port", 9090
FF NetworkProxy: "backup.ssl", "178.217.14.33"
FF NetworkProxy: "backup.ssl_port", 9090
FF NetworkProxy: "ftp", "178.217.14.33"
FF NetworkProxy: "ftp_port", 9090
FF NetworkProxy: "gopher", "212.91.180.250"
FF NetworkProxy: "gopher_port", 8080
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "178.217.14.33"
FF NetworkProxy: "socks_port", 9090
FF NetworkProxy: "ssl", "178.217.14.33"
FF NetworkProxy: "ssl_port", 9090
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1203133.dll (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\wikipedia-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Frank\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-06-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-06-27] (Avira Operations GmbH & Co. KG)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1228504 2013-07-03] (Secunia)
S2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [660184 2013-07-03] (Secunia)
S3 gusvc; "C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe" [x]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-05-06] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-05-06] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-05-06] (Avira Operations GmbH & Co. KG)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-07-03] (Secunia)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-30 13:07 - 2013-08-30 13:07 - 00001285 _____ C:\Users\Frank\Desktop\JRT.txt
2013-08-30 13:03 - 2013-08-30 13:03 - 00000000 ____D C:\Windows\ERUNT
2013-08-30 11:23 - 2013-08-30 11:23 - 00049848 _____ C:\Users\Frank\Desktop\AdwCleaner[S0].txt
2013-08-30 11:20 - 2013-08-30 11:21 - 00000000 ____D C:\AdwCleaner
2013-08-30 11:16 - 2013-08-30 11:16 - 01023533 _____ (Thisisu) C:\Users\Frank\Desktop\JRT.exe
2013-08-30 11:16 - 2013-08-30 11:16 - 00448512 _____ (OldTimer Tools) C:\Users\Frank\Desktop\TFC.exe
2013-08-30 11:15 - 2013-08-30 11:15 - 00994642 _____ C:\Users\Frank\Desktop\adwcleaner.exe
2013-08-30 10:18 - 2013-08-30 10:18 - 00029648 _____ C:\Users\Frank\Desktop\1FRST1.txt
2013-08-30 10:18 - 2013-08-30 10:18 - 00018939 _____ C:\Users\Frank\Desktop\2Addition1.txt
2013-08-30 10:17 - 2013-08-30 10:17 - 00000000 ____D C:\FRST
2013-08-30 10:15 - 2013-08-30 10:15 - 01579080 _____ (Farbar) C:\Users\Frank\Desktop\FRST64.exe
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-30 08:36 - 2013-08-30 08:36 - 00000000 ____D C:\Users\Frank\AppData\Local\Secunia PSI
2013-08-30 08:35 - 2013-08-30 08:35 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-30 08:32 - 2013-08-30 08:32 - 00000000 ____D C:\Windows\Sun
2013-08-30 08:31 - 2013-08-30 08:31 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00000000 ____D C:\ProgramData\Sun
2013-08-30 08:30 - 2013-08-30 08:30 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-30 08:29 - 2013-08-30 08:29 - 00903080 _____ (Oracle Corporation) C:\Users\Frank\Downloads\JavaSetup7u25.exe
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Users\Frank\AppData\Roaming\SumatraPDF
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Program Files (x86)\SumatraPDF
2013-08-14 17:24 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-14 17:24 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-14 17:24 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-14 17:24 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-14 17:24 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-14 17:24 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-14 17:24 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-14 17:24 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-14 17:24 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 17:23 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-14 17:23 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-14 17:23 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-14 17:23 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-14 17:23 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-14 17:23 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-14 17:23 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-14 17:23 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-14 17:15 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 17:15 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 17:15 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 17:15 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 17:15 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 17:15 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 17:15 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 17:15 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 17:15 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 17:15 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 17:15 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 17:15 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 17:15 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 17:15 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 17:15 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 17:15 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 17:15 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 17:15 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 17:15 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 17:15 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 17:15 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 17:15 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 17:15 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 17:15 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 17:15 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 17:14 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 17:14 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys

==================== One Month Modified Files and Folders =======

2013-08-30 13:23 - 2012-11-27 12:43 - 00023979 _____ C:\Windows\setupact.log
2013-08-30 13:23 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-30 13:07 - 2013-08-30 13:07 - 00001285 _____ C:\Users\Frank\Desktop\JRT.txt
2013-08-30 13:03 - 2013-08-30 13:03 - 00000000 ____D C:\Windows\ERUNT
2013-08-30 13:00 - 2010-06-05 07:03 - 00000344 _____ C:\Windows\Tasks\Acer Registration Reminder.job
2013-08-30 12:35 - 2013-06-29 09:47 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-30 12:32 - 2010-03-06 20:31 - 01182366 _____ C:\Windows\WindowsUpdate.log
2013-08-30 12:12 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-30 12:12 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-30 11:28 - 2010-05-03 13:55 - 00000000 ___RD C:\Users\Frank\Desktop\Verknüpfungen
2013-08-30 11:23 - 2013-08-30 11:23 - 00049848 _____ C:\Users\Frank\Desktop\AdwCleaner[S0].txt
2013-08-30 11:22 - 2012-09-23 16:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-30 11:21 - 2013-08-30 11:20 - 00000000 ____D C:\AdwCleaner
2013-08-30 11:16 - 2013-08-30 11:16 - 01023533 _____ (Thisisu) C:\Users\Frank\Desktop\JRT.exe
2013-08-30 11:16 - 2013-08-30 11:16 - 00448512 _____ (OldTimer Tools) C:\Users\Frank\Desktop\TFC.exe
2013-08-30 11:15 - 2013-08-30 11:15 - 00994642 _____ C:\Users\Frank\Desktop\adwcleaner.exe
2013-08-30 10:18 - 2013-08-30 10:18 - 00029648 _____ C:\Users\Frank\Desktop\1FRST1.txt
2013-08-30 10:18 - 2013-08-30 10:18 - 00018939 _____ C:\Users\Frank\Desktop\2Addition1.txt
2013-08-30 10:17 - 2013-08-30 10:17 - 00000000 ____D C:\FRST
2013-08-30 10:15 - 2013-08-30 10:15 - 01579080 _____ (Farbar) C:\Users\Frank\Desktop\FRST64.exe
2013-08-30 09:03 - 2010-03-07 05:22 - 00654166 _____ C:\Windows\system32\perfh007.dat
2013-08-30 09:03 - 2010-03-07 05:22 - 00130006 _____ C:\Windows\system32\perfc007.dat
2013-08-30 09:03 - 2009-07-14 07:13 - 01498506 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-30 08:40 - 2013-07-09 16:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-30 08:39 - 2010-01-16 05:56 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-08-30 08:36 - 2013-08-30 08:36 - 00000000 ____D C:\Users\Frank\AppData\Local\Secunia PSI
2013-08-30 08:35 - 2013-08-30 08:35 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-30 08:32 - 2013-08-30 08:32 - 00000000 ____D C:\Windows\Sun
2013-08-30 08:31 - 2013-08-30 08:31 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00000000 ____D C:\ProgramData\Sun
2013-08-30 08:30 - 2013-08-30 08:30 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-30 08:29 - 2013-08-30 08:29 - 00903080 _____ (Oracle Corporation) C:\Users\Frank\Downloads\JavaSetup7u25.exe
2013-08-30 08:12 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-30 07:03 - 2010-01-16 05:59 - 00779712 _____ C:\Windows\PFRO.log
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Users\Frank\AppData\Roaming\SumatraPDF
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Program Files (x86)\SumatraPDF
2013-08-30 06:46 - 2010-01-16 05:50 - 00000000 ____D C:\Program Files (x86)\Google
2013-08-30 06:28 - 2010-05-03 13:53 - 00003922 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{36545382-2CEB-4C97-A122-8D258D63D623}
2013-08-28 17:08 - 2010-05-18 11:41 - 00000000 ____D C:\Users\Frank\AppData\Local\PokerStars.EU
2013-08-26 17:38 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-23 15:35 - 2013-06-29 09:47 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-23 15:35 - 2012-04-02 15:01 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-23 15:35 - 2011-06-18 07:59 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-23 15:29 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-08-14 17:18 - 2013-07-29 17:38 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 17:17 - 2010-05-06 18:53 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-30 08:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---


FRST

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-08-2013
Ran by Frank (administrator) on 30-08-2013 13:24:16
Running from C:\Users\Frank\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\PSIA.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9913376 2009-12-29] (Realtek Semiconductor)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [832544 2010-01-18] (Acer Incorporated)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (Egis Technology Inc.)
HKLM\...\Run: [NvCplDaemon] - C:\Windows\system32\NvCpl.dll [17398376 2010-01-25] (NVIDIA Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
MountPoints2: {d8b38a40-9381-11e0-9c0c-705ab63b216a} - E:\pushinst.exe
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-12-24] (Intel Corporation)
HKLM-x32\...\Run: [EgisTecLiveUpdate] - C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-01-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1287760 2010-01-22] (Dritek System Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [345144 2013-06-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-12-24] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-12-24] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_5741g&r=27360510j345l04h4z1k5t44n2k91p
SearchScopes: HKLM - DefaultScope value is missing.
Handler: msdaipp - No CLSID Value - 
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files (x86)\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler-x32: msdaipp - No CLSID Value - 
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Filter: text/xml - {807553E5-5146-11D5-A672-00B0D022E945} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Frank\AppData\Roaming\Mozilla\Firefox\Profiles\8te5n404.default
FF Homepage: hxxp://www.google.de/
FF Keyword.URL: chrome://browser-region/locale/region.properties
FF NetworkProxy: "backup.ftp", "178.217.14.33"
FF NetworkProxy: "backup.ftp_port", 9090
FF NetworkProxy: "backup.gopher", "212.91.180.250"
FF NetworkProxy: "backup.gopher_port", 8080
FF NetworkProxy: "backup.socks", "178.217.14.33"
FF NetworkProxy: "backup.socks_port", 9090
FF NetworkProxy: "backup.ssl", "178.217.14.33"
FF NetworkProxy: "backup.ssl_port", 9090
FF NetworkProxy: "ftp", "178.217.14.33"
FF NetworkProxy: "ftp_port", 9090
FF NetworkProxy: "gopher", "212.91.180.250"
FF NetworkProxy: "gopher_port", 8080
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "178.217.14.33"
FF NetworkProxy: "socks_port", 9090
FF NetworkProxy: "ssl", "178.217.14.33"
FF NetworkProxy: "ssl_port", 9090
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1203133.dll (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\wikipedia-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Frank\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-06-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-06-27] (Avira Operations GmbH & Co. KG)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1228504 2013-07-03] (Secunia)
S2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [660184 2013-07-03] (Secunia)
S3 gusvc; "C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe" [x]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [100712 2013-05-06] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130016 2013-05-06] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-05-06] (Avira Operations GmbH & Co. KG)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-07-03] (Secunia)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-08-30 13:07 - 2013-08-30 13:07 - 00001285 _____ C:\Users\Frank\Desktop\JRT.txt
2013-08-30 13:03 - 2013-08-30 13:03 - 00000000 ____D C:\Windows\ERUNT
2013-08-30 11:23 - 2013-08-30 11:23 - 00049848 _____ C:\Users\Frank\Desktop\AdwCleaner[S0].txt
2013-08-30 11:20 - 2013-08-30 11:21 - 00000000 ____D C:\AdwCleaner
2013-08-30 11:16 - 2013-08-30 11:16 - 01023533 _____ (Thisisu) C:\Users\Frank\Desktop\JRT.exe
2013-08-30 11:16 - 2013-08-30 11:16 - 00448512 _____ (OldTimer Tools) C:\Users\Frank\Desktop\TFC.exe
2013-08-30 11:15 - 2013-08-30 11:15 - 00994642 _____ C:\Users\Frank\Desktop\adwcleaner.exe
2013-08-30 10:18 - 2013-08-30 10:18 - 00029648 _____ C:\Users\Frank\Desktop\1FRST1.txt
2013-08-30 10:18 - 2013-08-30 10:18 - 00018939 _____ C:\Users\Frank\Desktop\2Addition1.txt
2013-08-30 10:17 - 2013-08-30 10:17 - 00000000 ____D C:\FRST
2013-08-30 10:15 - 2013-08-30 10:15 - 01579080 _____ (Farbar) C:\Users\Frank\Desktop\FRST64.exe
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-30 08:36 - 2013-08-30 08:36 - 00000000 ____D C:\Users\Frank\AppData\Local\Secunia PSI
2013-08-30 08:35 - 2013-08-30 08:35 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-30 08:32 - 2013-08-30 08:32 - 00000000 ____D C:\Windows\Sun
2013-08-30 08:31 - 2013-08-30 08:31 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00000000 ____D C:\ProgramData\Sun
2013-08-30 08:30 - 2013-08-30 08:30 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-30 08:29 - 2013-08-30 08:29 - 00903080 _____ (Oracle Corporation) C:\Users\Frank\Downloads\JavaSetup7u25.exe
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Users\Frank\AppData\Roaming\SumatraPDF
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Program Files (x86)\SumatraPDF
2013-08-14 17:24 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-14 17:24 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-14 17:24 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-14 17:24 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-14 17:24 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-14 17:24 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-14 17:24 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-14 17:24 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-14 17:24 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-14 17:24 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-14 17:24 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-14 17:23 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-14 17:23 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-14 17:23 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-14 17:23 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-14 17:23 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-14 17:23 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-14 17:23 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-14 17:23 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-14 17:15 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-14 17:15 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-14 17:15 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-14 17:15 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-14 17:15 - 2013-07-09 08:03 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-08-14 17:15 - 2013-07-09 07:54 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-08-14 17:15 - 2013-07-09 07:53 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-08-14 17:15 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-14 17:15 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-14 17:15 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-14 17:15 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-14 17:15 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-14 17:15 - 2013-07-09 07:03 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-08-14 17:15 - 2013-07-09 07:03 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-08-14 17:15 - 2013-07-09 06:53 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-08-14 17:15 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-14 17:15 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-14 17:15 - 2013-07-09 06:52 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-08-14 17:15 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-14 17:15 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-14 17:15 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-14 17:15 - 2013-07-09 04:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-08-14 17:15 - 2013-07-09 04:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-08-14 17:15 - 2013-07-09 04:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-08-14 17:15 - 2013-07-09 04:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-08-14 17:14 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-14 17:14 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys

==================== One Month Modified Files and Folders =======

2013-08-30 13:23 - 2012-11-27 12:43 - 00023979 _____ C:\Windows\setupact.log
2013-08-30 13:23 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-08-30 13:07 - 2013-08-30 13:07 - 00001285 _____ C:\Users\Frank\Desktop\JRT.txt
2013-08-30 13:03 - 2013-08-30 13:03 - 00000000 ____D C:\Windows\ERUNT
2013-08-30 13:00 - 2010-06-05 07:03 - 00000344 _____ C:\Windows\Tasks\Acer Registration Reminder.job
2013-08-30 12:35 - 2013-06-29 09:47 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-08-30 12:32 - 2010-03-06 20:31 - 01182366 _____ C:\Windows\WindowsUpdate.log
2013-08-30 12:12 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-08-30 12:12 - 2009-07-14 06:45 - 00009696 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-08-30 11:28 - 2010-05-03 13:55 - 00000000 ___RD C:\Users\Frank\Desktop\Verknüpfungen
2013-08-30 11:23 - 2013-08-30 11:23 - 00049848 _____ C:\Users\Frank\Desktop\AdwCleaner[S0].txt
2013-08-30 11:22 - 2012-09-23 16:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-30 11:21 - 2013-08-30 11:20 - 00000000 ____D C:\AdwCleaner
2013-08-30 11:16 - 2013-08-30 11:16 - 01023533 _____ (Thisisu) C:\Users\Frank\Desktop\JRT.exe
2013-08-30 11:16 - 2013-08-30 11:16 - 00448512 _____ (OldTimer Tools) C:\Users\Frank\Desktop\TFC.exe
2013-08-30 11:15 - 2013-08-30 11:15 - 00994642 _____ C:\Users\Frank\Desktop\adwcleaner.exe
2013-08-30 10:18 - 2013-08-30 10:18 - 00029648 _____ C:\Users\Frank\Desktop\1FRST1.txt
2013-08-30 10:18 - 2013-08-30 10:18 - 00018939 _____ C:\Users\Frank\Desktop\2Addition1.txt
2013-08-30 10:17 - 2013-08-30 10:17 - 00000000 ____D C:\FRST
2013-08-30 10:15 - 2013-08-30 10:15 - 01579080 _____ (Farbar) C:\Users\Frank\Desktop\FRST64.exe
2013-08-30 09:03 - 2010-03-07 05:22 - 00654166 _____ C:\Windows\system32\perfh007.dat
2013-08-30 09:03 - 2010-03-07 05:22 - 00130006 _____ C:\Windows\system32\perfc007.dat
2013-08-30 09:03 - 2009-07-14 07:13 - 01498506 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-30 08:40 - 2013-07-09 16:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2013-08-30 08:39 - 2013-08-30 08:39 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2013-08-30 08:39 - 2010-01-16 05:56 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-08-30 08:36 - 2013-08-30 08:36 - 00000000 ____D C:\Users\Frank\AppData\Local\Secunia PSI
2013-08-30 08:35 - 2013-08-30 08:35 - 00000000 ____D C:\Program Files (x86)\Secunia
2013-08-30 08:32 - 2013-08-30 08:32 - 00000000 ____D C:\Windows\Sun
2013-08-30 08:31 - 2013-08-30 08:31 - 00867240 _____ (Oracle Corporation) C:\Windows\SysWOW64\npDeployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00789416 _____ (Oracle Corporation) C:\Windows\SysWOW64\deployJava1.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00263592 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-08-30 08:31 - 2013-08-30 08:31 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-08-30 08:31 - 2013-08-30 08:31 - 00000000 ____D C:\ProgramData\Sun
2013-08-30 08:30 - 2013-08-30 08:30 - 00000000 ____D C:\Program Files (x86)\Java
2013-08-30 08:29 - 2013-08-30 08:29 - 00903080 _____ (Oracle Corporation) C:\Users\Frank\Downloads\JavaSetup7u25.exe
2013-08-30 08:12 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-30 07:03 - 2010-01-16 05:59 - 00779712 _____ C:\Windows\PFRO.log
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Users\Frank\AppData\Roaming\SumatraPDF
2013-08-30 06:54 - 2013-08-30 06:54 - 00000000 ____D C:\Program Files (x86)\SumatraPDF
2013-08-30 06:46 - 2010-01-16 05:50 - 00000000 ____D C:\Program Files (x86)\Google
2013-08-30 06:28 - 2010-05-03 13:53 - 00003922 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{36545382-2CEB-4C97-A122-8D258D63D623}
2013-08-28 17:08 - 2010-05-18 11:41 - 00000000 ____D C:\Users\Frank\AppData\Local\PokerStars.EU
2013-08-26 17:38 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-08-23 15:35 - 2013-06-29 09:47 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-23 15:35 - 2012-04-02 15:01 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-23 15:35 - 2011-06-18 07:59 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-23 15:29 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-08-14 17:18 - 2013-07-29 17:38 - 00000000 ____D C:\Windows\system32\MRT
2013-08-14 17:17 - 2010-05-06 18:53 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-08-30 08:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---
Code:
ATTFilter
Getting user folders.
 
Stopping running processes.
 
Emptying Temp folders.
 
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Frank
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 128 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Public
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 128 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 0 bytes
 
Emptying RecycleBin. Do not interrupt.
 
RecycleBin emptied: 0 bytes
Process complete!
 
Total Files Cleaned = 0,00 mb
         
--- --- ---

Geändert von f.f (30.08.2013 um 12:47 Uhr)

Alt 30.08.2013, 12:51   #8
Aneri
/// Malwareteam
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Die Werbung sollte entfernt sein.
Macht dein System noch anderweitig Probleme?

Du nutzt avira Antivirus, hierzu habe ich ein klein wenig Lesestoff für dich. Ich empfehle dir den Avira gegen avast! auszutauschen.

Lesestoff:
Warum wir Avira nicht mehr empfehlen
Avira liefert seit einiger Zeit mit der Standardinstallation die Ask Toolbar mit aus. Diese Toolbar ist Voraussetzung dafür, dass der Webguard zuverlässig funktioniert. Die Ask Toolbar ist dafür bekannt, dass sie das Surfverhalten des Benutzers ausspioniert, um damit in letzter Konsequenz Geld zu verdienen. Daher wird von uns auf diesem Board als "schädlich" eingestuft. Mehr Informationen.

Eine Sicherheitsfirma, die dem Benutzer praktisch ungefragt schädliche Software "unterjubelt", scheidet für uns daher aus. Wir empfehlen daher allen Nutzern von Avira aufgrund dieser Geschäftspraktik, der teilweise äußerst schlechten Erkennungsrate und der überaus nervtötenden Werbung Avira zu deinstallieren und auf ein alternatives Produkt auszuweichen.

Solltest du dich zu einem Wechsel entscheiden, empfehlen wir dir nach der Deinstallation mit dem Avira-Cleaner alle Reste zu entfernen.





Schritt 1
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Gruß Aneri
Mitglied von UNITE

Lob oder Kritik? hier wirst du es los

Alt 30.08.2013, 13:01   #9
f.f
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



OK, das mit dem Avast hatte ich hier schon gelesen, hier gibt es auch eine Installationsanleitung, kann ich die so übernehmen, habe nämlich mit PC sonst nichts am Hut, grins.


Seit dem wir jetzt hier im gange sind, öffnet sich im IE ein Fenster was ich vorher nicht hatte:

Internet Explorer – Add-Ons anzeigen und verwalten. Wählen Sie den Suchanbieter aus,…….

Wie bekomme ich dieses Fenster wieder weg?

Alt 30.08.2013, 13:07   #10
Aneri
/// Malwareteam
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Ja du kannst die Anleitung benutzen ...

Das Fenster bekommst du weg in dem du einen Suchanbieter (google.de) einstellst.

Taucht die Werbung noch auf?
__________________
Gruß Aneri
Mitglied von UNITE

Lob oder Kritik? hier wirst du es los

Alt 30.08.2013, 15:02   #11
f.f
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Die Werbung ist jetzt weg, dafür schon mal DANKESCHÖN!!!

Bekomme aber das Fenster Add-ons verwalten nicht weg, bin ich zu blöd, ich schaffe es nicht dort irgendwie meine Startseite rein zu tippen.

Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.08.30.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
Frank :: SIGRID [Administrator]

Schutz: Aktiviert

30.08.2013 14:11:27
mbam-log-2013-08-30 (14-11-27).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 215795
Laufzeit: 3 Minute(n), 42 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 0
(Keine bösartigen Objekte gefunden)

(Ende)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=2363b88df09b1b4d881f79b5ee563b95
# engine=14953
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-08-30 01:16:08
# local_time=2013-08-30 03:16:08 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1799 16775165 100 96 6882 148539873 2715 0
# compatibility_mode=5893 16776574 100 94 4390966 129498418 0 0
# scanned=127384
# found=0
# cleaned=0
# scan_time=2846
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.72  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Secunia PSI (3.0.0.7011)   
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java 7 Update 25  
 Adobe Flash Player 11.8.800.94  
 Mozilla Firefox (23.0) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes' Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

Alt 30.08.2013, 15:22   #12
Aneri
/// Malwareteam
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Was genau siehst du? Geh mal auf Start-Programme-Zubehör und starte Snipping Tool.

geh oben auf den Button neu und wähle in der Liste vollbild aus. Poste mir das Bild hier im Forum. Dann kann ich es mir anschaun
__________________
Gruß Aneri
Mitglied von UNITE

Lob oder Kritik? hier wirst du es los

Alt 30.08.2013, 15:32   #13
f.f
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Hier das Bild
Angehängte Grafiken
Dateityp: jpg Unbenannt.jpg (48,2 KB, 186x aufgerufen)

Alt 30.08.2013, 15:49   #14
Aneri
/// Malwareteam
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



versuchen wir es mal so , damit sollte das Fenster verschwinden...

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
SearchScopes: HKLM - DefaultScope value is missing.
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



sag mir bitte was passiert...


Nachtrag, unten links in dem Fenster gibt es "weitere Suchanbieter suchen... klick da mal drauf wenn der Fix nicht funktioniert...
__________________
Gruß Aneri
Mitglied von UNITE

Lob oder Kritik? hier wirst du es los

Alt 30.08.2013, 16:05   #15
f.f
 
Unerwünschte Werbebanner und Werbung - Standard

Unerwünschte Werbebanner und Werbung



Windowstaste + R Taste was meinst du damit, sorry, absoluter Nichtfachmann. Habe versucht über Ausführen zu gehen, siehe Bild. Das klappt aber nicht, oder ich mache was falsch.

Gruß Frank
Angehängte Grafiken
Dateityp: png Ausführen.PNG (31,9 KB, 122x aufgerufen)

Antwort

Themen zu Unerwünschte Werbebanner und Werbung
andere, einfach, einloggen, erscheine, glückwunsch, griff, herzlichen, hoffe, häufig, klicke, klicken, laptop, maus, nerve, nervende, nervt, neue, neue seite, recht, seite, thema, troja, unerwünschte, werbung, woche, wochen




Ähnliche Themen: Unerwünschte Werbebanner und Werbung


  1. Tradeadexchange & unerwünschte Werbebanner auf Macbook
    Alles rund um Mac OSX & Linux - 21.10.2015 (4)
  2. Firefox: unerwünschte Werbebanner überall,öffnet selbstständig neue Tabs z.B.zu ReimageRepair Windows7
    Plagegeister aller Art und deren Bekämpfung - 18.10.2015 (26)
  3. Unerwünschte Werbung.
    Plagegeister aller Art und deren Bekämpfung - 14.10.2015 (28)
  4. unerwünschte Werbebanner in Chrome (Offers.ByContext.com)
    Log-Analyse und Auswertung - 16.03.2015 (11)
  5. haufenweise Viren , Installationsaufforderungen, unerwünschte Werbebanner usw. Problem nach Löschung proxy server verweigern die Verbindung
    Plagegeister aller Art und deren Bekämpfung - 20.10.2014 (13)
  6. Unerwünschte Pop-Ups und Werbung
    Log-Analyse und Auswertung - 26.08.2014 (14)
  7. Win 7 - Webseiten enthalten zusätzliche Werbebanner und werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 23.06.2014 (10)
  8. Werbebanner und öffnen neuer Tabs durch Werbung
    Alles rund um Windows - 28.03.2014 (4)
  9. Unerwünschte werbung
    Plagegeister aller Art und deren Bekämpfung - 04.02.2014 (3)
  10. Windows 8 Unerwünschte Werbung
    Log-Analyse und Auswertung - 08.10.2013 (9)
  11. Unerwünschte Werbebanner, Textlinks und PopUps im Browser
    Log-Analyse und Auswertung - 30.09.2013 (15)
  12. Unerwünschte Werbung
    Plagegeister aller Art und deren Bekämpfung - 18.06.2013 (5)
  13. Unerwünschte Werbung
    Mülltonne - 05.04.2012 (0)
  14. Firefox: Unerwünschte Werbung
    Plagegeister aller Art und deren Bekämpfung - 15.04.2010 (18)
  15. Unerwünschte Werbung
    Log-Analyse und Auswertung - 10.10.2009 (6)
  16. Unerwünschte Werbung
    Mülltonne - 12.01.2007 (0)
  17. unerwünschte Werbung
    Plagegeister aller Art und deren Bekämpfung - 23.11.2005 (2)

Zum Thema Unerwünschte Werbebanner und Werbung - Hallo Trojaner-Board-Team! Bei meinem Laptop erscheinen seit ungefähr 6-8 Wochen Werbebanner und andere nervende Werbung, wenn ich mich irgendwo einloggen möchte, wird eine neue Seite geöffnet, mit herzlichen Glückwunsch sie - Unerwünschte Werbebanner und Werbung...
Archiv
Du betrachtest: Unerwünschte Werbebanner und Werbung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.