Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 07.10.2013, 00:41   #1
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



Guten Abend,
leider haben ich bei Chip.de das Programm 'Free Pdf Perfect' downgeladen und als Admin installiert. Es kamen dann aber noch zwei weitere Aufforderungen, das Admin-Kennwort einzugeben, einmal beim Programm 'pricealarm.exe' und dann noch bei einem anderen, an dessen Namen ich mich leider nicht erinnern kann., evtl. auch noch bei einem dritten. Ist mir leider durchgerutscht.
Was ein logfile ist, weiß ich leider nicht genau.
Anbei die beiden FRST und ADDITION, ich habe die Namen der User durch 'Name1' - 'Name4' ersetzt.
Ich habe einen Virenscanner MCAFEE installiert.
Ich beobachte, daß bei WEB-Seiten immer mal wieder Text-Teile mit einer Seite MONSTERMARKETPLACE oder WOHNBERATUNG usw. verklickt werden, diesen links bin ich allerdings nicht nachgegangen.
Ich habe während des GMER-Scans mein MCAFEE nicht abgeschaltet, ich wußte nicht, wie das geht.


FRST.txt:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 03-10-2013
Ran by Name1-User (ATTENTION: The logged in user is not administrator) on Name1-PC on 07-10-2013 00:00:27
Running from C:\Users\Name1-User\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 8
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(TuneUp Software) C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesApp32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe
(Toshiba Europe GmbH) C:\Program Files\Toshiba TEMPRO\TemproTray.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe
(McAfee, Inc.) C:\Program Files\McAfee.com\Agent\mcagent.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Audible, Inc.) C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\MSOFFICE.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\FINDFAST.EXE
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\CFSwMgr.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_168.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_8_800_168.exe
() C:\Program Files\Microsoft Office\Office\WINWORD.EXE

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [7289376 2009-03-30] (Realtek Semiconductor)
HKLM\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [421888 2007-04-16] (TOSHIBA Electronics, Inc.)
HKLM\...\Run: [SVPWUTIL] - C:\Program Files\TOSHIBA\Utilities\SVPWUTIL.exe [438272 2008-11-21] (TOSHIBA)
HKLM\...\Run: [KeNotify] - C:\Program Files\TOSHIBA\Utilities\KeNotify.exe [34088 2009-01-13] (TOSHIBA CORPORATION)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe [1011712 2009-04-23] (TOSHIBA Corporation)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-04-21] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [468320 2009-03-06] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [55160 2009-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\Toshiba\SmoothView\SmoothView.exe [503808 2009-03-31] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [729088 2009-03-23] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1451304 2009-03-20] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [163840 2009-03-24] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\Teco.exe [1323008 2009-04-24] (TOSHIBA Corporation)
HKLM\...\Run: [ToshibaServiceStation] - C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1283384 2009-04-01] (TOSHIBA Corporation)
HKLM\...\Run: [TPCHWMsg] - C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe [570736 2009-04-15] (TOSHIBA Corporation)
HKLM\...\Run: [NDSTray.exe] - C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe [299008 2009-05-12] (TOSHIBA CORPORATION)
HKLM\...\Run: [cfFncEnabler.exe] - C:\Program Files\TOSHIBA\ConfigFree\cfFncEnabler.exe [16384 2009-03-24] (Toshiba Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files\Toshiba TEMPRO\TemproTray.exe [1050072 2010-10-26] (Toshiba Europe GmbH)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\Toshiba\Registration\ToshibaReminder.exe [96144 2009-03-04] (Toshiba Europe GmbH)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\Skytel.exe [1833504 2009-03-30] (Realtek Semiconductor Corp.)
HKLM\...\Run: [OrderReminder] - C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe [98304 2006-01-30] (Hewlett-Packard)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [mcui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [1278064 2013-03-13] (McAfee, Inc.)
HKLM\...\Run: [] - [x]
HKLM\...\RunOnce: [*WerKernelReporting] - %SYSTEMROOT%\SYSTEM32\WerFault.exe -k -rq [217088 2009-04-11] (Microsoft Corporation)
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe [6158240 2009-03-16] (TOSHIBA)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [135680 2008-07-03] (Microsoft Corporation)
HKCU\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [20684656 2013-07-25] (Skype Technologies S.A.)
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-21] (Microsoft Corporation)
MountPoints2: F - F:\LaunchU3.exe -a
MountPoints2: {254244ce-3d84-11e0-9e9d-00225fd03898} - F:\LaunchU3.exe -a
Startup: C:\Users\Name2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Name4\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:newtab
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=
URLSearchHook: UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
URLSearchHook: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll (McAfee, Inc.)
URLSearchHook: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
SearchScopes: HKLM - DefaultScope {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.certified-toolbar.com?si=66920&st=bs&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&q={searchTerms}
SearchScopes: HKLM - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.certified-toolbar.com?si=66920&st=bs&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&q={searchTerms}
SearchScopes: HKCU - DefaultScope {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={72680FDB-E8CB-437D-AEE8-9F9D0761B89D}&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fee0518d1c3&lang=de&ds=tt014&pr=sa&d=2011-12-19 22:25:18&v=15.3.0.11&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {32962BC9-6B59-4F88-907B-040CE2F9BD36} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=DVS2&o=1586&src=crm&q={searchTerms}&locale=de_NL&apn_ptnrs=^AAA&apn_dtid=^YYYYYY^YY^NL&apn_uid=9e80ec9d-b832-4b83-b83a-75e9720339dc&apn_sauid=0842BBA5-1E53-4C21-8457-E0D145C4A859
SearchScopes: HKCU - {70D46D94-BF1E-45ED-B567-48701376298E} URL = hxxp://127.0.0.1:4664/search&s=54nlZfIPyBb0lQoyaEWL6TYQ27g?q={searchTerms}
SearchScopes: HKCU - {86F2975F-2635-49CD-AA91-45DE49527C94} URL = hxxp://de.wikipedia.org/wiki/Spezial:Search?search={searchTerms}
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={72680FDB-E8CB-437D-AEE8-9F9D0761B89D}&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fee0518d1c3&lang=de&ds=tt014&pr=sa&d=2011-12-19 22:25:18&v=15.3.0.11&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
BHO: Browser Guard - {02a0d829-4393-46fc-a37e-126263035883} - C:\Program Files\Browser Guard\browserguard.dll (Browser Guard)
BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: Plus-HD-3.8 - {11111111-1111-1111-1111-110311901130} - C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-bho.dll (Plus HD)
BHO: Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20120711081205.dll (McAfee, Inc.)
BHO: DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
BHO: AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG Secure Search\17.0.1.12\AVG Secure Search_toolbar.dll (AVG Secure Search)
BHO: HomeTab - {a25e7121-3dd8-41b3-855b-756c5bc45449} - C:\Users\Name1\AppData\Roaming\HomeTab\HomeTab.dll (Simply Tech Ltd.)
BHO: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll (McAfee, Inc.)
BHO: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - DVDVideoSoftTB Toolbar - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - C:\Program Files\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
Toolbar: HKLM - Conduit Engine - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files\ConduitEngine\prxConduitEngine.dll (Conduit Ltd.)
Toolbar: HKLM - AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG Secure Search\17.0.1.12\AVG Secure Search_toolbar.dll (AVG Secure Search)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll (McAfee, Inc.)
Toolbar: HKLM - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM - HomeTab - {a25e7121-3dd8-41b3-855b-756c5bc45449} - C:\Users\Name1\AppData\Roaming\HomeTab\HomeTab.dll (Simply Tech Ltd.)
Toolbar: HKLM - Free PDF Perfect - {EFC2B9BE-AB2B-47F1-A47D-9EB28E58C917} - C:\Program Files\Freemium\Free PDF Perfect\ieagent32.dll (soft Xpansion)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKCU -DVDVideoSoftTB Toolbar - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} - C:\Program Files\DVDVideoSoftTB\prxtbDVDV.dll (Conduit Ltd.)
Toolbar: HKCU -Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {B07F54E6-0806-47DB-B5D8-398F240776F2} file:///E:/viewer/ORDcmViewCD.ocx
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll (McAfee, Inc.)
Handler: haufereader - No CLSID Value - 
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll (McAfee, Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files\Common Files\AVG Secure Search\ViProtocolInstaller\17.0.12\ViProtocol.dll (AVG Secure Search)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\PROGRA~1\mcafee\msc\mcsniepl.dll (McAfee, Inc.)
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default
FF NewTab: about:home
FF DefaultSearchEngine: Web Search
FF SearchEngineOrder.1: Web Search
FF SelectedSearchEngine: Web Search
FF Homepage: about:home
FF Keyword.URL: hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_168.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 - C:\Program Files\Picasa2\npPicasa2.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.9.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin: @mcafee.com/MSC,version=10 - c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @mcafee.com/SAFFPlugin - C:\Program Files\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF Plugin: @microsoft.com/WPF,version=3.5 - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin: @protectdisc.com/NPMPDRM - C:\Program Files\Common Files\mpDRM\NPMPDRM.dll ( )
FF Plugin: @soft-xpansion/npsxpdf - C:\Program Files\Common Files\Freemium\np-sxpdf.dll (soft-Xpansion)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\c17236e8-fd66-44bc-aeef-1e00981cbb64@0a4ee0fe-5356-4fd3-b37c-5cd5671a315c.com
FF Extension: Ghostery - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery(273).com
FF Extension: No Name - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery.com
FF Extension: No Name - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\staged
FF Extension: Microsoft .NET Framework Assistant - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF Extension: WOT - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: WOT - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}(9106)
FF Extension: HomeTab - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
FF Extension: DownloadHelper - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}(6700)
FF Extension: firefox - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery.com.xpi
FF Extension: No Name - C:\Users\Name1-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files\McAfee\SiteAdvisor
FF HKLM\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\10.0.0.7\
FF Extension: AVG Security Toolbar - C:\ProgramData\AVG Secure Search\10.0.0.7\
FF HKLM\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files\Common Files\McAfee\SystemCore
FF Extension: McAfee ScriptScan for Firefox - C:\Program Files\Common Files\McAfee\SystemCore
FF HKLM\...\Firefox\Extensions: [{20d1f7b3-7721-4da0-b6f3-78bb4d7248f4}] - C:\Program Files\Browser Guard\browserguard.xpi
FF Extension: No Name - C:\Program Files\Browser Guard\browserguard.xpi
FF HKLM\...\Firefox\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF HKLM\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK
FF HKLM\...\Thunderbird\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb

========================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Program Files\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 camsvc; C:\Program Files\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe [20544 2009-04-16] (TOSHIBA)
R2 ConfigFree Service; C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe [46448 2009-03-10] (TOSHIBA CORPORATION)
S3 GameConsoleService; C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe [242424 2009-02-11] (WildTangent, Inc.)
S3 HRService; C:\Program Files\Haufe\iDesk\iDeskService\iDeskService.exe [71024 2010-10-25] ()
R2 iphlpsvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 mcmscsvc; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McNASvc; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [279048 2012-11-16] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [203840 2013-02-19] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [169320 2013-02-19] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [172416 2013-02-19] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 SXDS10; C:\Program Files\Common Files\soft Xpansion\sxds10.exe [234096 2013-10-06] (soft Xpansion)
R2 TemproMonitoringService; C:\Program Files\Toshiba TEMPRO\TemproSvc.exe [124368 2010-10-26] (Toshiba Europe GmbH)
R2 TMachInfo; C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [62776 2009-04-01] (TOSHIBA Corporation)
R2 TOSHIBA eco Utility Service; C:\Program Files\TOSHIBA\TECO\TecoService.exe [176128 2009-04-24] (TOSHIBA Corporation)
R2 TOSHIBA HDD SSD Alert Service; C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [73728 2009-03-17] (TOSHIBA Corporation)
R2 TPCHSrv; C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [656752 2009-04-15] (TOSHIBA Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe [1528672 2012-05-29] (TuneUp Software)
S4 vToolbarUpdater17.0.12; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\17.0.12\ToolbarUpdater.exe [1734680 2013-10-05] (AVG Secure Search)

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [330144 2007-07-27] (Protect Software GmbH)
R2 acedrv11; C:\Windows\system32\drivers\acedrv11.sys [185472 2010-02-24] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [251680 2007-07-27] (Protect Software GmbH)
S4 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [37664 2013-10-05] (AVG Technologies)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [60920 2013-02-19] (McAfee, Inc.)
R0 CLFS; C:\Windows\System32\CLFS.sys [245736 2009-04-11] (Microsoft Corporation)
S3 FTD2XX; C:\Windows\System32\Drivers\FTD2XX.sys [29292 2004-10-15] (FTDI Ltd.)
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [60104 2011-01-24] (FTDI Ltd.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [146872 2012-04-20] (McAfee, Inc.)
R0 LPCFilter; C:\Windows\System32\DRIVERS\LPCFilter.sys [25896 2008-05-07] (COMPAL ELECTRONIC INC.)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [133416 2013-02-19] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [235264 2013-02-19] (McAfee, Inc.)
S3 mfebopk; C:\Windows\System32\drivers\mfebopk.sys [65928 2013-02-19] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [363080 2013-02-19] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [565888 2013-02-19] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [92632 2013-02-19] (McAfee, Inc.)
R1 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [210608 2013-02-19] (McAfee, Inc.)
R3 PGEffect; C:\Windows\System32\DRIVERS\pgeffect.sys [22272 2009-03-18] (TOSHIBA Corporation)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [154272 2008-11-11] (Realtek Semiconductor Corp.)
R1 RtlProt; C:\Windows\System32\DRIVERS\rtlprot.sys [25896 2007-04-23] (Windows (R) Codename Longhorn DDK provider)
S3 SAFAUSB; C:\Windows\System32\Drivers\VocTrace.sys [16035 2003-12-19] (Windows (R) 2000 DDK provider)
R3 TuneUpUtilitiesDrv; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesDriver32.sys [10064 2011-12-12] (TuneUp Software)
R2 TVALZFL; C:\Windows\System32\DRIVERS\TVALZFL.sys [12920 2009-03-21] (TOSHIBA Corporation)
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
U3 mfeavfk01; No ImagePath
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-07 00:00 - 2013-10-07 00:00 - 00000000 ____D C:\FRST
2013-10-06 23:59 - 2013-10-06 23:59 - 01087213 _____ (Farbar) C:\Users\Name1-User\Downloads\FRST.exe
2013-10-06 23:57 - 2013-10-06 23:58 - 00000474 _____ C:\Users\Name1-User\Downloads\defogger_disable.log
2013-10-06 23:51 - 2013-10-06 23:51 - 00050477 _____ C:\Users\Name1-User\Downloads\Defogger.exe
2013-10-06 23:24 - 2013-10-06 23:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 23:23 - 2013-10-06 23:24 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 23:23 - 2013-10-06 23:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\SoloApp
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Users\Name1-User\Downloads\freepdf
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 23:20 - 2013-10-06 23:20 - 00000000 ____D C:\Program Files\HomeTab
2013-10-06 23:20 - 2013-08-13 08:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-10-06 23:19 - 2013-10-06 23:40 - 00001280 _____ C:\Windows\Tasks\Plus-HD-3.8-updater.job
2013-10-06 23:18 - 2013-10-06 23:40 - 00001806 _____ C:\Windows\Tasks\Plus-HD-3.8-firefoxinstaller.job
2013-10-06 23:18 - 2013-10-06 23:40 - 00001186 _____ C:\Windows\Tasks\Plus-HD-3.8-codedownloader.job
2013-10-06 23:18 - 2013-10-06 23:40 - 00001084 _____ C:\Windows\Tasks\Plus-HD-3.8-enabler.job
2013-10-06 23:18 - 2013-10-06 23:19 - 00000000 ____D C:\Program Files\Plus-HD-3.8
2013-10-06 23:16 - 2013-10-06 23:16 - 00444400 _____ C:\Users\Name1-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 23:16 - 2013-10-06 23:16 - 00000175 _____ C:\Users\Name1-User\Desktop\Zalando.url
2013-10-06 23:16 - 2013-10-06 23:16 - 00000000 ____D C:\Users\Name1-User\AppData\Local\DownloadGuide
2013-09-30 15:38 - 2013-10-05 12:41 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml
2013-09-25 15:31 - 2013-09-25 15:31 - 00000000 ____D C:\Users\Name2\AppData\Roaming\de.klett.vokabeltName1.caminosneua1
2013-09-16 22:04 - 2013-09-16 22:08 - 00001802 _____ C:\Users\Public\Desktop\Steuer-Sparer 2013.lnk
2013-09-16 22:00 - 2013-09-16 22:11 - 00000000 ____D C:\Program Files\Steuer-Sparer 2013
2013-09-11 12:24 - 2013-08-08 03:45 - 02049536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-09-11 12:24 - 2013-08-01 12:21 - 00916992 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-11 12:24 - 2013-08-01 12:20 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-11 12:24 - 2013-08-01 12:20 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-09-11 12:24 - 2013-08-01 12:18 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 06016512 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 00630272 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 00611840 _____ (Microsoft Corporation) C:\Windows\system32\mstime.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 11111936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 02005504 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 01469440 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-09-11 12:24 - 2013-08-01 12:15 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-11 12:24 - 2013-08-01 12:13 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\corpol.dll
2013-09-11 12:24 - 2013-08-01 10:37 - 00385024 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-09-11 12:24 - 2013-08-01 08:56 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-11 12:24 - 2013-08-01 08:56 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-09-11 12:24 - 2013-08-01 08:55 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-09-11 12:24 - 2013-08-01 08:54 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-11 12:24 - 2013-07-16 06:35 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2013-09-09 20:30 - 2013-09-09 20:30 - 00001561 _____ C:\Users\Public\Desktop\Play League of Legends.lnk

==================== One Month Modified Files and Folders =======

2013-10-07 00:00 - 2013-10-07 00:00 - 00000000 ____D C:\FRST
2013-10-06 23:59 - 2013-10-06 23:59 - 01087213 _____ (Farbar) C:\Users\Name1-User\Downloads\FRST.exe
2013-10-06 23:59 - 2006-11-02 14:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-06 23:59 - 2006-11-02 14:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-06 23:58 - 2013-10-06 23:57 - 00000474 _____ C:\Users\Name1-User\Downloads\defogger_disable.log
2013-10-06 23:57 - 2010-08-29 23:01 - 00000000 ____D C:\Users\Name1
2013-10-06 23:52 - 2011-09-26 23:43 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-06 23:51 - 2013-10-06 23:51 - 00050477 _____ C:\Users\Name1-User\Downloads\Defogger.exe
2013-10-06 23:46 - 2013-02-20 08:55 - 00001740 _____ C:\Users\Public\Desktop\McAfee Internet Security.lnk
2013-10-06 23:45 - 2008-02-24 09:46 - 02080414 _____ C:\Windows\WindowsUpdate.log
2013-10-06 23:42 - 2011-12-02 22:18 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-10-06 23:41 - 2013-06-06 14:23 - 00000350 _____ C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2013-10-06 23:41 - 2012-01-08 19:58 - 00000382 _____ C:\Windows\Tasks\FileCure Startup.job
2013-10-06 23:41 - 2011-09-26 23:43 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-06 23:40 - 2013-10-06 23:19 - 00001280 _____ C:\Windows\Tasks\Plus-HD-3.8-updater.job
2013-10-06 23:40 - 2013-10-06 23:18 - 00001806 _____ C:\Windows\Tasks\Plus-HD-3.8-firefoxinstaller.job
2013-10-06 23:40 - 2013-10-06 23:18 - 00001186 _____ C:\Windows\Tasks\Plus-HD-3.8-codedownloader.job
2013-10-06 23:40 - 2013-10-06 23:18 - 00001084 _____ C:\Windows\Tasks\Plus-HD-3.8-enabler.job
2013-10-06 23:40 - 2008-01-21 04:47 - 00588734 _____ C:\Windows\PFRO.log
2013-10-06 23:40 - 2006-11-02 15:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-06 23:39 - 2006-11-02 15:01 - 00032562 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-10-06 23:38 - 2012-04-04 21:24 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-06 23:24 - 2013-10-06 23:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 23:24 - 2013-10-06 23:23 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 23:23 - 2013-10-06 23:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\SoloApp
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Users\Name1-User\Downloads\freepdf
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 23:21 - 2010-09-01 19:23 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-10-06 23:20 - 2013-10-06 23:20 - 00000000 ____D C:\Program Files\HomeTab
2013-10-06 23:19 - 2013-10-06 23:18 - 00000000 ____D C:\Program Files\Plus-HD-3.8
2013-10-06 23:16 - 2013-10-06 23:16 - 00444400 _____ C:\Users\Name1-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 23:16 - 2013-10-06 23:16 - 00000175 _____ C:\Users\Name1-User\Desktop\Zalando.url
2013-10-06 23:16 - 2013-10-06 23:16 - 00000000 ____D C:\Users\Name1-User\AppData\Local\DownloadGuide
2013-10-06 21:50 - 2008-01-21 09:16 - 01504852 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-06 14:26 - 2011-11-20 21:35 - 00000020 ____H C:\ProgramData\PKP_DLdu.DAT
2013-10-06 14:25 - 2011-11-20 21:37 - 00000020 ____H C:\ProgramData\PKP_DLdw.DAT
2013-10-05 23:38 - 2012-09-30 01:13 - 00000548 _____ C:\Users\Name1-User\Documents\OuProxy.log
2013-10-05 23:38 - 2012-09-19 20:51 - 00000000 ____D C:\Users\Name1-User\Documents\Steuerfälle
2013-10-05 23:21 - 2011-08-03 21:47 - 00000000 ____D C:\Program Files\ElsterFormular
2013-10-05 12:41 - 2013-09-30 15:38 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml
2013-10-05 12:41 - 2012-11-09 15:17 - 00037664 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx86.sys
2013-10-05 12:41 - 2011-12-19 23:25 - 00000000 ____D C:\Program Files\AVG Secure Search
2013-10-05 09:12 - 2010-11-14 21:59 - 00000000 ____D C:\Users\Name1-User\AppData\Roaming\Skype
2013-10-01 22:48 - 2012-11-23 23:42 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-09-25 18:00 - 2012-01-08 19:58 - 00000446 _____ C:\Windows\Tasks\ParetoLogic Registration3.job
2013-09-25 16:01 - 2012-07-02 17:16 - 00000000 ____D C:\Users\Name2\Documents\Klett
2013-09-25 15:31 - 2013-09-25 15:31 - 00000000 ____D C:\Users\Name2\AppData\Roaming\de.klett.vokabeltName1.caminosneua1
2013-09-25 15:31 - 2012-07-02 17:14 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR
2013-09-24 21:25 - 2011-12-15 01:57 - 00000000 ____D C:\Program Files\McAfee
2013-09-20 17:38 - 2012-04-04 21:24 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-09-20 17:38 - 2011-06-01 22:29 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-09-19 21:30 - 2011-09-25 16:04 - 00000308 _____ C:\Windows\Tasks\RegUse.job
2013-09-16 22:11 - 2013-09-16 22:00 - 00000000 ____D C:\Program Files\Steuer-Sparer 2013
2013-09-16 22:08 - 2013-09-16 22:04 - 00001802 _____ C:\Users\Public\Desktop\Steuer-Sparer 2013.lnk
2013-09-16 15:31 - 2006-11-02 14:52 - 00720754 _____ C:\Windows\setupact.log
2013-09-15 12:36 - 2010-11-17 08:51 - 00000000 ____D C:\Users\Name2\AppData\Roaming\Skype
2013-09-12 19:48 - 2011-11-24 17:13 - 00000000 ____D C:\Users\Name4\AppData\Roaming\Skype
2013-09-12 13:30 - 2006-11-02 14:47 - 00310152 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-12 13:09 - 2013-08-07 12:11 - 00000000 ____D C:\Windows\system32\MRT
2013-09-12 13:01 - 2006-11-02 12:24 - 76725432 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-09-09 22:54 - 2013-07-17 13:17 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-09-09 22:54 - 2013-07-17 13:17 - 00000000 ____D C:\Program Files\iTunes
2013-09-09 22:54 - 2012-06-21 20:14 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-09-09 22:54 - 2011-11-11 14:57 - 00000000 ____D C:\Users\Name4\Documents\Audible
2013-09-09 22:54 - 2011-11-11 14:22 - 00000000 ____D C:\Users\Name2\Documents\Audible
2013-09-09 22:54 - 2011-11-11 00:49 - 00000000 ____D C:\Users\Name1-User\Documents\Audible
2013-09-09 22:54 - 2010-09-18 16:07 - 00000000 ____D C:\Users\Name3
2013-09-09 22:54 - 2010-09-01 12:43 - 00000000 ____D C:\Users\Name4
2013-09-09 22:54 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\system32\spool
2013-09-09 22:54 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\system32\Msdtc
2013-09-09 22:54 - 2006-11-02 13:18 - 00000000 ____D C:\Program Files\Common Files\System
2013-09-09 22:54 - 2006-11-02 13:18 - 00000000 ____D C:\Program Files\Common Files\Services
2013-09-09 22:53 - 2013-04-08 19:00 - 00000000 ____D C:\Program Files\Common Files\Skype
2013-09-09 22:53 - 2012-09-19 20:36 - 00000000 ____D C:\Program Files\AAVUpdateManager
2013-09-09 22:53 - 2012-02-12 13:35 - 00000000 ____D C:\Program Files\Ask.com
2013-09-09 22:53 - 2012-01-08 21:59 - 00000000 ____D C:\Program Files\ConvertHelper
2013-09-09 22:53 - 2012-01-04 14:27 - 00000000 ____D C:\Program Files\Common Files\mpDRM
2013-09-09 22:53 - 2011-11-28 00:48 - 00000000 ____D C:\Program Files\Common Files\AVG Secure Search
2013-09-09 22:53 - 2011-10-15 20:47 - 00000000 ____D C:\Program Files\Bonjour
2013-09-09 22:53 - 2011-09-13 22:48 - 00000000 ____D C:\Program Files\ConduitEngine
2013-09-09 22:53 - 2011-08-09 23:14 - 00000000 ____D C:\Program Files\Apple Software Update
2013-09-09 22:53 - 2011-07-31 23:14 - 00000000 ____D C:\HDWIN32
2013-09-09 22:53 - 2010-10-18 19:04 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-09-09 22:53 - 2009-06-09 11:38 - 00000000 ____D C:\Program Files\Activation Assistant for the 2007 Microsoft Office suites
2013-09-09 22:53 - 2009-06-09 11:37 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2013-09-09 22:53 - 2009-06-09 11:31 - 00000000 ____D C:\Program Files\Amazon
2013-09-09 22:53 - 2008-02-24 10:14 - 00000000 ____D C:\Program Files\Common Files\Wise Installation Wizard
2013-09-09 22:53 - 2008-02-24 10:13 - 00000000 ____D C:\Program Files\Common Files\Toshiba Shared
2013-09-09 22:52 - 2011-08-09 23:12 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-09-09 22:52 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\registration
2013-09-09 22:51 - 2013-07-17 13:18 - 00000000 ____D C:\Program Files\iPod
2013-09-09 20:30 - 2013-09-09 20:30 - 00001561 _____ C:\Users\Public\Desktop\Play League of Legends.lnk
2013-09-09 20:30 - 2013-08-15 19:48 - 00000000 __SHD C:\Windows\system32\AI_RecycleBin
2013-09-09 12:56 - 2011-09-25 08:05 - 177298304 _____ C:\Windows\MEMORY.DMP
2013-09-09 12:56 - 2011-09-25 08:05 - 00000000 ____D C:\Windows\Minidump
2013-09-09 12:56 - 2010-08-30 08:28 - 00000000 ____D C:\Users\Name2

Files to move or delete:
====================
C:\ProgramData\PKP_DLdu.DAT
C:\ProgramData\PKP_DLdw.DAT


Some content of TEMP:
====================
C:\Users\Name2\AppData\Local\Temp\contentDATs.exe
C:\Users\Name2\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Name2\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Name2\AppData\Local\Temp\setup_pdd1.exe
C:\Users\Name4\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Name4\AppData\Local\Temp\li51axaq.dll
C:\Users\Name4\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Name1-User\AppData\Local\Temp\apptorun.exe
C:\Users\Name1-User\AppData\Local\Temp\contentDATs.exe
C:\Users\Name1-User\AppData\Local\Temp\dxaink_e.dll
C:\Users\Name1-User\AppData\Local\Temp\EADE2F0.exe
C:\Users\Name1-User\AppData\Local\Temp\installerdll5318245.dll
C:\Users\Name1-User\AppData\Local\Temp\Setup.exe
C:\Users\Name1-User\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Name1-User\AppData\Local\Temp\t04rjzbp.dll
C:\Users\Name1-User\AppData\Local\Temp\TEMPRO_2.3.1.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Addition.txt:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 03-10-2013
Ran by Name1-User at 2013-10-07 00:03:03
Running from C:\Users\Name1-User\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: McAfee  Anti-Virus und Anti-Spyware (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AS: McAfee  Anti-Virus und Anti-Spyware (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee  Firewall (Enabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

AAVUpdateManager (Version: 18.00.0000)
Activation Assistant for the 2007 Microsoft Office suites
Activation Assistant for the 2007 Microsoft Office suites (Version: 1.0)
Adobe Acrobat 5.0 (Version: 5.0)
Adobe AIR (Version: 3.8.0.1430)
Adobe Flash Player 11 ActiveX (Version: 11.8.800.175)
Adobe Flash Player 11 Plugin (Version: 11.8.800.168)
Adobe Reader X (10.1.7) - Deutsch (Version: 10.1.7)
Anmeldesteuer-Online ExPak für Windows
Apple Application Support (Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (Version: 2.1.3.127)
ArcSoft PhotoBase 3
ArcSoft PhotoStudio 5
Ask Toolbar (Version: 1.14.1.0)
Ask Toolbar Updater (HKCU Version: 1.2.0.20007)
ATI Catalyst Install Manager (Version: 3.0.723.0)
Audible Download Manager (Version: 6.6.0.15)
AVG Security Toolbar (Version: 17.0.1.12)
Bonjour (Version: 3.0.0.10)
Browser Guard
Caminos neu A1 VokabeltName1 (Version: 1.1)
Catalyst Control Center - Branding (Version: 1.00.0000)
Catalyst Control Center Core Implementation (Version: 2009.0421.2132.36832)
Catalyst Control Center Graphics Full Existing (Version: 2009.0421.2132.36832)
Catalyst Control Center Graphics Full New (Version: 2009.0421.2132.36832)
Catalyst Control Center Graphics Light (Version: 2009.0421.2132.36832)
Catalyst Control Center Graphics Previews Vista (Version: 2009.0421.2132.36832)
Catalyst Control Center InstallProxy (Version: 2009.0421.2132.36832)
Catalyst Control Center Localization All (Version: 2009.0421.2132.36832)
CCC Help Chinese Standard (Version: 2009.0421.2131.36832)
CCC Help Chinese Traditional (Version: 2009.0421.2131.36832)
CCC Help Czech (Version: 2009.0421.2131.36832)
CCC Help Danish (Version: 2009.0421.2131.36832)
CCC Help Dutch (Version: 2009.0421.2131.36832)
CCC Help English (Version: 2009.0421.2131.36832)
CCC Help Finnish (Version: 2009.0421.2131.36832)
CCC Help French (Version: 2009.0421.2131.36832)
CCC Help German (Version: 2009.0421.2131.36832)
CCC Help Greek (Version: 2009.0421.2131.36832)
CCC Help Hungarian (Version: 2009.0421.2131.36832)
CCC Help Italian (Version: 2009.0421.2131.36832)
CCC Help Japanese (Version: 2009.0421.2131.36832)
CCC Help Korean (Version: 2009.0421.2131.36832)
CCC Help Norwegian (Version: 2009.0421.2131.36832)
CCC Help Polish (Version: 2009.0421.2131.36832)
CCC Help Portuguese (Version: 2009.0421.2131.36832)
CCC Help Russian (Version: 2009.0421.2131.36832)
CCC Help Spanish (Version: 2009.0421.2131.36832)
CCC Help Swedish (Version: 2009.0421.2131.36832)
CCC Help Thai (Version: 2009.0421.2131.36832)
CCC Help Turkish (Version: 2009.0421.2131.36832)
ccc-core-static (Version: 2009.0421.2132.36832)
ccc-utility (Version: 2009.0421.2132.36832)
Compatibility Pack für 2007 Office System (Version: 12.0.4518.1014)
Conduit Engine (Version: )
ConvertHelper 2.2
Die Siedler IV
Die Sims™ 3 (Version: 1.42.130)
Die Sims™ 3 Einfach tierisch (Version: 10.0.96)
Die Sims™ 3 Jahreszeiten (Version: 16.0.136)
Die Sims™ 3 Luxus-Accessoires (Version: 3.0.38)
Die Sims™ 3 Stadt-Accessoires (Version: 9.0.73)
dm Digi Foto (Version: 2.3.0.93)
dm-Fotowelt
Dr Kawashima (HKCU Version: 1.0)
EG21 Vokabelkartei interaktiv 3 (Version: 1.00.0000)
ElsterFormular-Upgrade (Version: 14.4.12044)
F-Editor (Version: 1.03)
File Uploader (Version: 1.2.0)
FOTOParadies (Version: 3.1.10.253)
Freddy:Deutsch5/Deutsch6
Free Audio CD Burner version 1.4
Free Pdf Perfect Prereq (Version: 1.0.0.0)
Free YouTube to MP3 Converter version 3.10.15.1228
Freemium Free PDF Perfect (Version: 1.0)
FTDI FTD2XX USB Drivers
Google Earth Plug-in (Version: 7.1.1.1888)
Google Update Helper (Version: 1.3.21.153)
Haufe iDesk-Browser (Version: 10.10.14.0000)
Haufe iDesk-Service (Version: 10.10.25.7810)
HomeTab 4.4 (Version: 4.4)
HP OrderReminder (Version: 2.1)
Intel® Matrix Storage Manager
International Karting - from Midas
iTunes (Version: 11.0.4.4)
Java 7 Update 9 (Version: 7.0.90)
Java Auto Updater (Version: 2.1.9.0)
Java(TM) 6 Update 24 (Version: 6.0.240)
Klett Lernsoftware Mathematik - Lambacher Schweizer (2. Lernjah
Klett Lernsoftware Mathematik - Lambacher Schweizer (4. Lernjah
LaserJet 1018
LCN-PRO 3
League of Legends (Version: 3.0.1)
LEGO® Der Herr der Ringe™ (Version: 1.0.0.0)
Lexware Info Service (Version: 2.70.00.0081)
Manual CanoScan 5000,5000F,8000F
McAfee Internet Security (Version: 11.6.511)
McAfee Security Scan Plus (Version: 3.0.318.3)
Mein CEWE FOTOBUCH
Meine Tierarztpraxis in Australien (Nur Entfernen)
Memory Manager 2.08 (Version: 2.08)
Microsoft .NET Framework 1.1 (Version: 1.1.4322)
Microsoft .NET Framework 1.1 Security Update (KB2698023)
Microsoft .NET Framework 1.1 Security Update (KB2833941)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Motocross Madness 2
Microsoft Office 97, Professional Edition
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office Home and Student 2007 (Version: 12.0.4518.1014)
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office PowerPoint Viewer 2007 (German) (Version: 12.0.4518.1014)
Microsoft Office Proof (English) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proof (French) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proof (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proof (Italian) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office Word MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.56336)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Works (Version: 9.7.0621)
Microsoft WSE 3.0 Runtime (Version: 3.0.5305.0)
Mozilla Firefox 24.0 (x86 de) (Version: 24.0)
Mozilla Maintenance Service (Version: 24.0)
MSXML 4.0 SP2 (KB941833) (Version: 4.20.9849.0)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
myphotobook 3.65 (Version: 3.65)
Nikon Message Center (Version: 0.92.000)
Nikon RAW Codec (Version: 1.00.0000)
Nikon Transfer (Version: 1.4.0)
Origin (Version: 9.0.14.2148)
Pando Media Booster (Version: 2.6.0.7)
ParetoLogic FileCure (Version: 2.0.0.0)
Personal Ancestral File 5
Picasa 2 (Version: 2.0)
Picture Control Utility (Version: 1.1.5)
PlayReady PC runtime (Version: 1)
Plus-HD-3.8 (Version: 1.27.153.11)
Presto! PageManager 6
ProtectDisc Driver, Version 11 (Version: 11.0.0.14)
ProtectDisc Helper Driver 10 (Version: 10.0.0.3)
QuickTime (Version: 7.74.80.86)
Realtek 8136 8168 8169 Ethernet Driver (Version: 1.00.0004)
Realtek High Definition Audio Driver (Version: 6.0.1.5821)
Realtek USB 2.0 Card Reader (Version: 6.0.6000.20132)
Realtek WiFi Protected Setup Library (Version: Package:1.00.0026)
Realtek WLAN Driver (Version: 2.00.0003)
RegUse (Version: 1.0.3.2)
Safari (Version: 5.34.57.2)
SAMSUNG Intelli-studio
Shared C Run-time for x86 (Version: 10.0.0)
Skins (Version: 2009.0421.2132.36832)
Skype Click to Call (Version: 5.9.9216)
Skype™ 6.7 (Version: 6.7.102)
Spelling Dictionaries Support For Adobe Reader 9 (Version: 9.0.0)
Spielefieber Braingames für Vista    (Version:  )
Star Stable 4 (Version: 1.00.0000)
Star Wars Empire at War (Version: 1.0)
Star Wars Empire at War Forces of Corruption (Version: 1.0)
Steuer-Hilfesammlung 2010 (Version: 17.10.0.0)
Steuer-Sparer 2012 (Version: 17.11)
Steuer-Sparer 2013 (Version: 18.09)
Stronghold Crusader Extreme (Version: 1.20.0000)
Stronghold Legends (Version: 1.20.0000)
Synaptics Pointing Device Driver (Version: 12.2.11.0)
TAPPS 1.29 DE (Version: 1.29)
TFD128 1.00
TOSHIBA Assist (Version: 2.01.10)
TOSHIBA Benutzerhandbücher (Version: 7.40)
TOSHIBA ConfigFree (Version: 7.4.9)
TOSHIBA Disc Creator (Version: 2.0.1.3)
TOSHIBA DVD PLAYER (Version: 3.00.1.04-A)
TOSHIBA eco Utility (Version: 1.0.3.0)
TOSHIBA Extended Tiles for Windows Mobility Center (Version: 1.01.00)
TOSHIBA Face Recognition (Version: 3.0.5.32)
TOSHIBA Flash Cards Support Utility (Version: 1.63.0.3C)
TOSHIBA Hardware Setup (Version: 1.63.0.6C)
TOSHIBA HDD/SSD Alert (Version: 3.0.0.1)
Toshiba Online Product Information (Version: 2.06.0000)
TOSHIBA PC Health Monitor (Version: 1.3.2.0)
TOSHIBA Recovery Disc Creator (Version: 2.0.0.2)
TOSHIBA Recovery Disk Creator Reminder (Version: 1.00.0017)
TOSHIBA SD Memory Utilities (Version: 1.8.1.6)
TOSHIBA Service Station (Version: 2.0.26)
TOSHIBA Supervisor Password (Version: 1.63.0.3C)
TOSHIBA Supervisorkennwort (Version: 1.63.0.3C)
Toshiba TEMPRO (Version: 2.31)
TOSHIBA Value Added Package (Version: 1.2.8)
TOSHIBA Web Camera Application (Version: 1.0.1.8)
TRORDCLauncher (Version: 1.0.0.6)
TuneUp Utilities 2012 (Version: 12.0.3600.73)
TuneUp Utilities Language Pack (de-DE) (Version: 12.0.3600.73)
Uninstall 1.0.0.1
Update for Microsoft .NET Framework 3.5 SP1 (KB2836940) (Version: 1)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1)
Update for Office 2007 (KB934528)
Update for Office System 2007 Setup (KB929722)
Utility Common Driver (Version: 1.0.50.22C)
ViewNX (Version: 1.3.0)
VoiceTracer (Version: 1.95)
Vokabelkartei interaktiv À plus! 2 (Version: 1.00.0000)
Wildlife Park 2 Familien Edition (Version: 2.00)
Wildlife Park 2 Horses (Version: 2.00)
Wildlife Park 3 v1.0
WildTangent-Spiele (Version: 1.0.0.71)
Windows Utils
Winsol 2.00 (Version: 2.00)

==================== Restore Points  =========================

Could not list Restore Points.


==================== Hosts content: ==========================

2006-11-02 12:23 - 2006-09-18 23:41 - 00000761 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost
::1             localhost

==================== Scheduled Tasks (whitelisted) =============

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job => ?
Task: C:\Windows\Tasks\FileCure Default.job => ?
Task: C:\Windows\Tasks\FileCure Startup.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?
Task: C:\Windows\Tasks\ParetoLogic Registration3.job => ?
Task: C:\Windows\Tasks\ParetoLogic Update Version3.job => ?
Task: C:\Windows\Tasks\Plus-HD-3.8-codedownloader.job => ?
Task: C:\Windows\Tasks\Plus-HD-3.8-enabler.job => ?
Task: C:\Windows\Tasks\Plus-HD-3.8-firefoxinstaller.job => ?
Task: C:\Windows\Tasks\Plus-HD-3.8-updater.job => ?
Task: C:\Windows\Tasks\RegUse.job => ?

==================== Loaded Modules (whitelisted) =============

2008-02-24 09:49 - 2009-04-21 23:05 - 00159744 _____ () C:\Windows\system32\atitmmxx.dll
2009-01-30 22:11 - 2009-01-30 22:11 - 00073728 _____ () C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosIPCWraper.dll
2009-03-07 15:15 - 2009-03-07 15:15 - 07005496 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2008-07-14 12:37 - 2008-07-14 12:37 - 00095544 _____ () C:\Program Files\TOSHIBA\FlashCards\TWarnMsg\TWarnMsg.dll
2009-06-09 11:13 - 2006-10-10 12:44 - 00009728 _____ () C:\Program Files\TOSHIBA\TOSHIBA Assist\NotifyX.dll
2009-03-12 20:08 - 2009-03-12 20:08 - 00049152 _____ () C:\Program Files\Toshiba\PCDiag\NotifyPCD.dll
2006-10-07 12:57 - 2006-10-07 12:57 - 00053248 _____ () C:\Program Files\TOSHIBA\TOSHIBA Disc Creator\NotifyTDC.dll
2006-12-01 19:55 - 2006-12-01 19:55 - 00009216 _____ () C:\Program Files\Toshiba\TBS\NotifyTBS.dll
2009-04-24 12:39 - 2009-04-24 12:39 - 00516096 _____ () C:\Program Files\TOSHIBA\TECO\TecoPower.dll
1997-09-04 00:00 - 1997-09-04 00:00 - 03782416 _____ () C:\Program Files\Microsoft Office\Office\MSO97.DLL
2008-02-24 09:50 - 2008-02-24 09:50 - 00014848 _____ () C:\Windows\assembly\GAC_MSIL\AxInterop.WBOCXLib\1.0.0.0__90ba9c70f846762e\AxInterop.WBOCXLib.dll
2009-01-30 11:41 - 2009-01-30 11:41 - 00016384 ____R () C:\Program Files\ATI Technologies\ATI.ACE\Branding\Branding.dll
2008-02-24 09:50 - 2008-02-24 09:50 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2011-12-02 21:54 - 2013-10-01 15:24 - 03279768 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll
2013-09-10 21:38 - 2013-09-10 21:38 - 16177544 _____ () C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_168.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Tun-Miniportadapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunmp
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/06/2013 11:43:34 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\7> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/06/2013 11:43:34 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\7> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/06/2013 11:43:33 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\6> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/06/2013 11:43:33 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\6> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/06/2013 11:43:33 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\5> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/06/2013 11:43:33 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\5> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/06/2013 11:43:32 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\4> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/06/2013 11:43:29 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\4> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/06/2013 11:43:26 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\3> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/06/2013 11:43:26 PM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\Name1-USER\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\PQWCENXS.DEFAULT\CACHE\3> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)


System errors:
=============
Error: (10/06/2013 11:42:01 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/06/2013 11:20:37 PM) (Source: Service Control Manager) (User: )
Description: vToolbarUpdater17.0.121

Error: (10/06/2013 10:10:44 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/06/2013 10:09:06 PM) (Source: EventLog) (User: )
Description: Das System wurde zuvor am 06.10.2013 um 22:08:00 unerwartet heruntergefahren.

Error: (10/06/2013 09:47:54 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/06/2013 02:13:31 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/06/2013 07:57:10 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/05/2013 11:26:01 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/05/2013 10:39:39 PM) (Source: iaStor) (User: )
Description: Das Gerät \Device\Ide\iaStor0 hat innerhalb der Fehlerwartezeit nicht geantwortet.

Error: (10/05/2013 08:48:07 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2013-07-05 17:17:11.327
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-05 17:17:11.325
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-08-30 12:52:58.455
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-08-30 12:52:58.451
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-05-01 23:07:56.834
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-05-01 23:07:56.811
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-11 18:23:13.747
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-11 18:23:13.743
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-11 18:22:51.767
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-11 18:22:51.741
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 45%
Total physical RAM: 3035.93 MB
Available physical RAM: 1648.04 MB
Total Pagefile: 6282.09 MB
Available Pagefile: 4376.82 MB
Total Virtual: 2047.88 MB
Available Virtual: 1904.51 MB

==================== Drives ================================

Drive c: (Vista) (Fixed) (Total:186.31 GB) (Free:23.57 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:184.84 GB) (Free:115.11 GB) NTFS

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         

GMER.txt:
Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-10-07 01:05:57
Windows 6.0.6002 Service Pack 2 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 TOSHIBA_ rev.FG01 372.61GB
Running: gmer_2.1.19163(1).exe; Driver: C:\Users\Rainer\AppData\Local\Temp\kxliqpog.sys


---- Kernel code sections - GMER 2.1 ----

.text   C:\Windows\system32\DRIVERS\tos_sps32.sys                                                   section is writeable [0x8BB5A480, 0x3C939, 0xE8000020]
.dsrt   C:\Windows\system32\DRIVERS\tos_sps32.sys                                                   unknown last section [0x8BB9B900, 0x3CA, 0x48000040]
.text   C:\Windows\system32\DRIVERS\atikmdag.sys                                                    section is writeable [0x90E03000, 0x263970, 0xE8000020]
.reloc  C:\Windows\system32\drivers\acehlp10.sys                                                    section is executable [0x9080DB80, 0x37FC7, 0xE0000060]
.reloc  C:\Windows\system32\drivers\acedrv10.sys                                                    section is executable [0xA05B5000, 0x459C1, 0xE0000060]
.vmp2   C:\Windows\system32\drivers\acedrv11.sys                                                    entry point in ".vmp2" section [0xA0C2D69D]

---- User code sections - GMER 2.1 ----

.text   C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe[980] kernel32.dll!LoadLibraryW  76D993F0 5 Bytes  JMP 6C6F8460 C:\Program Files\Common Files\McAfee\McProxy\mcproxy.dll
.text   C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe[980] kernel32.dll!LoadLibraryA  76D9956C 5 Bytes  JMP 6C6F8360 C:\Program Files\Common Files\McAfee\McProxy\mcproxy.dll
.text   C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe[4292] kernel32.dll!FindResourceA     76D926DB 5 Bytes  JMP 00440930 C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
.text   C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe[4292] kernel32.dll!FindResourceW     76DB8181 5 Bytes  JMP 00440980 C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
.text   C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe[4292] USER32.dll!LoadStringA         767E6243 5 Bytes  JMP 00441110 C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
.text   C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe[4292] USER32.dll!CreateDialogParamW  767E72A2 5 Bytes  JMP 00440A50 C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
.text   C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe[4292] USER32.dll!LoadMenuW           767F1412 5 Bytes  JMP 00440B40 C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
.text   C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe[4292] USER32.dll!LoadStringW         767F9CCB 5 Bytes  JMP 00440FD0 C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
.text   C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe[4292] USER32.dll!CreateDialogParamA  768017AA 5 Bytes  JMP 004409D0 C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
.text   C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe[4292] USER32.dll!LoadMenuA           76827C77 5 Bytes  JMP 00440AD0 C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
         
Evtl. könnt Ihr mir hier helfen?
Für alle Fälle vielen Dank für Eure WEB-Seite, macht mir Hoffnung, daß ich den Rechner wieder hinbekomme...
Viele Grüße
Rainer

Alt 07.10.2013, 05:35   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



hi,

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 07.10.2013, 22:55   #3
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



Hola Schrauber,
hier die files:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.4 (10.06.2013:1)
OS: Windows Vista (TM) Home Premium x86
Ran by Rainer on 07.10.2013 at 23:38:31.53
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{22222222-2222-2222-2222-220322902230}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{66666666-6666-6666-6666-660366906630}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Interface\{66666666-6666-6666-6666-660366906630}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{32962BC9-6B59-4F88-907B-040CE2F9BD36}



~~~ Files

Successfully deleted: [File] "C:\Windows\Tasks\filecure startup.job"



~~~ Folders

Successfully deleted: [Folder] "C:\Windows\system32\ai_recyclebin"



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Rainer\AppData\Roaming\mozilla\firefox\profiles\n543x2gz.default\extensions\c17236e8-fd66-44bc-aeef-1e00981cbb64@0a4ee0fe-5356-4fd3-b37c-5cd5671a315c.com
Successfully deleted: [Folder] C:\Users\Rainer\AppData\Roaming\mozilla\firefox\profiles\n543x2gz.default\extensions\staged
Successfully deleted the following from C:\Users\Rainer\AppData\Roaming\mozilla\firefox\profiles\n543x2gz.default\prefs.js

user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/530e52021dc20843b1aa62957edeb9f8.value", "%22var%20adsDe



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.10.2013 at 23:44:55.77
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.10.07.11

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 8.0.6001.19458
Rainer :: RAINER-PC [Administrator]

Schutz: Aktiviert

07.10.2013 22:46:21
mbam-log-2013-10-07 (22-46-21).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 312518
Laufzeit: 18 Minute(n), 15 Sekunde(n)

Infizierte Speicherprozesse: 2
C:\Users\Rainer\AppData\Roaming\Windows Net Data\net.exe (PUP.Optional.NetData.A) -> 5456 -> Löschen bei Neustart.
C:\Program Files\HomeTab\ProtectedSearch.exe (PUP.Optional.HomeTab.A) -> 824 -> Löschen bei Neustart.

Infizierte Speichermodule: 2
C:\Program Files\HomeTab\cinshlpr.dll (PUP.Optional.HomeTab.A) -> Löschen bei Neustart.
C:\Program Files\HomeTab\InstallHelper.dll (PUP.Optional.HomeTab.A) -> Löschen bei Neustart.

Infizierte Registrierungsschlüssel: 26
HKCR\CLSID\{11111111-1111-1111-1111-110311901130} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\TypeLib\{44444444-4444-4444-4444-440344904430} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{55555555-5555-5555-5555-550355905530} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0039030.BHO.1 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110311901130} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110311901130} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110311901130} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0039030.BHO (PUP.Optional.CrossRider) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Windows Utils (PUP.Optional.NetData.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{327b0f8c-49d9-466c-a8ab-0c30310a3ad0}_is1 (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{3c98be86-cf79-4484-a2b2-dfe1ee126592} (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\TypeLib\{2690da64-4be2-4afa-b159-af0e41f23b6e} (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{8DA8B89E-0C65-403B-8231-AB22ECFA0687} (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\wtb.NotificationSource.1 (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\wtb.NotificationSource (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{a25e7121-3dd8-41b3-855b-756c5bc45449} (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\wtb.Band.1 (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\wtb.Band (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A25E7121-3DD8-41B3-855B-756C5BC45449} (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{A25E7121-3DD8-41B3-855B-756C5BC45449} (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{A25E7121-3DD8-41B3-855B-756C5BC45449} (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0039030.Sandbox (PUP.Optional.CrossRider.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0039030.Sandbox.1 (PUP.Optional.CrossRider.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\InstalledBrowserExtensions\Plus HD (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Plus-HD-3.8 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Plus-HD-3.8 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 1
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{A25E7121-3DD8-41B3-855B-756C5BC45449} (PUP.Optional.HomeTab.A) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 8
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Search Page (Hijack.SearchPage) -> Bösartig: (hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Default_Search_URL (Hijack.SearchPage) -> Bösartig: (hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Search Bar (Hijack.SearchPage) -> Bösartig: (hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Search|Default_Search_URL (Hijack.SearchPage) -> Bösartig: (hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=) Gut: (hxxp://www.google.com/) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main|Default_Search_URL (Hijack.SearchPage) -> Bösartig: (hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main|Search Page (Hijack.SearchPage) -> Bösartig: (hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main|Search Bar (Hijack.SearchPage) -> Bösartig: (hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Search|Default_Search_URL (Hijack.SearchPage) -> Bösartig: (hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=) Gut: (hxxp://www.google.com/) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 11
C:\Users\Rainer\AppData\Roaming\Windows Net Data (PUP.Optional.NetData.A) -> Löschen bei Neustart.
C:\Users\Rainer\AppData\Roaming\SimplyTech\home (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab (PUP.Optional.HomeTab.A) -> Löschen bei Neustart.
C:\Program Files\HomeTab\chrome (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\chrome (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\components (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\plugins (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HomeTab (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Local\Temp\ct2269050 (PUP.Optional.Conduit.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 60
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-bho.dll (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Conny\Downloads\SoftonicDownloader_fuer_wahl-o-mat(1).exe (PUP.Optional.Softonic) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Conny\Downloads\SoftonicDownloader_fuer_wahl-o-mat.exe (PUP.Optional.Softonic) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer-User\AppData\Local\DownloadGuide\Offers\hometab.exe (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer-User\AppData\Local\DownloadGuide\Offers\plus-hd-3-8.exe (Adware.Packed.Ranver) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-3.8-codedownloader.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-3.8-enabler.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-3.8-firefoxinstaller.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-3.8-updater.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Roaming\Windows Net Data\well.dat (PUP.Optional.NetData.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Roaming\Windows Net Data\id.dat (PUP.Optional.NetData.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Roaming\Windows Net Data\net.exe (PUP.Optional.NetData.A) -> Löschen bei Neustart.
C:\Users\Rainer\AppData\Roaming\Windows Net Data\uninstaller.exe (PUP.Optional.NetData.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Roaming\SimplyTech\home\home.htm (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Roaming\SimplyTech\home\jquery-ui-1.10.1.custom.min.js (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Roaming\SimplyTech\home\jquiso.js (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Roaming\SimplyTech\home\style.css (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Roaming\SimplyTech\home\vars.js (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\Microsoft.Win32.TaskScheduler.xml (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\cinshlpr.dll (PUP.Optional.HomeTab.A) -> Löschen bei Neustart.
C:\Program Files\HomeTab\hometab_icon.ico (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\InstallHelper.dll (PUP.Optional.HomeTab.A) -> Löschen bei Neustart.
C:\Program Files\HomeTab\Interop.IWshRuntimeLibrary.dll (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\Microsoft.Win32.TaskScheduler.dll (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\ProtectedSearch.exe (PUP.Optional.HomeTab.A) -> Löschen bei Neustart.
C:\Program Files\HomeTab\ProtectedSearch.ico (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\STInst32.dll (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\STInst32.exe (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\System.Data.SQLite.dll (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\TaskSchedulerCreator.exe (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\TBUpdater.dll (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\ToolbarUninstall.exe (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\unins000.dat (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\unins000.exe (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\chrome\HomeTab.crx (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\chrome.manifest (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\install.js (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\install.rdf (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\pop.htm (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\chrome\HomeTab_6787.jar (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\components\wtb_complete.js (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\HomeTab\support@HomeTab.com\plugins\npwiddit.dll (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HomeTab\Protected Search Settings.lnk (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Rainer\AppData\Roaming\HomeTab\HomeTab.dll (PUP.Optional.HomeTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\39030.xpi (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\background.html (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Installer.log (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-bg.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-buttonutil.dll (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-buttonutil.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-buttonutil64.dll (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-buttonutil64.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-codedownloader.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-enabler.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-firefoxinstaller.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-helper.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8-updater.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Plus-HD-3.8.ico (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\Uninstall.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files\Plus-HD-3.8\utils.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
__________________

Alt 07.10.2013, 22:56   #4
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



Code:
ATTFilter
# AdwCleaner v3.006 - Bericht erstellt am 07/10/2013 um 23:17:36
# Updated 01/10/2013 von Xplode
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Benutzername : Rainer - RAINER-PC
# Gestartet von : C:\Users\Rainer\Downloads\adwcleaner.exe
# Option : Suchen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\Program Files\Mozilla Firefox\searchplugins\avg-secure-search.xml
Datei Gefunden : C:\Program Files\Mozilla Firefox\searchplugins\Web Search.xml
Datei Gefunden : C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\vjm6n5l7.default\searchplugins\Web Search.xml
Datei Gefunden : C:\Users\Felix\AppData\Roaming\Mozilla\Firefox\Profiles\7mesyuq5.default\searchplugins\Web Search.xml
Datei Gefunden : C:\Users\Marie-Sophie\AppData\Roaming\Mozilla\Firefox\Profiles\5mq7bxlg.default\searchplugins\Web Search.xml
Datei Gefunden : C:\Users\Public\Desktop\eBay.lnk
Datei Gefunden : C:\Users\Rainer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\net.lnk
Datei Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\Askcom.xml
Datei Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\askcomsearch.xml
Datei Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\avg-secure-search.xml
Datei Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\Web Search.xml
Datei Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\searchplugins\Askcom.xml
Datei Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\searchplugins\askcomsearch.xml
Datei Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\searchplugins\avg-secure-search.xml
Datei Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\searchplugins\Web Search.xml
Datei Gefunden : C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\searchplugins\Web Search.xml
Datei Gefunden : C:\Windows\System32\Tasks\Browser Updater
Datei Gefunden : C:\Windows\System32\Tasks\paretologic registration3
Datei Gefunden : C:\Windows\System32\Tasks\paretologic update version3
Datei Gefunden : C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar
Datei Gefunden : C:\Windows\Tasks\paretologic registration3.job
Datei Gefunden : C:\Windows\Tasks\paretologic update version3.job
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\Avg@toolbar
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\toolbar@ask.com
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\Avg@toolbar
Ordner Gefunden : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\toolbar@ask.com
Ordner Gefunden C:\Program Files\Ask.com
Ordner Gefunden C:\Program Files\AVG Secure Search
Ordner Gefunden C:\Program Files\Common Files\AVG Secure Search
Ordner Gefunden C:\Program Files\Common Files\DVDVideoSoft\TB
Ordner Gefunden C:\Program Files\Common Files\ParetoLogic
Ordner Gefunden C:\Program Files\Conduit
Ordner Gefunden C:\Program Files\ConduitEngine
Ordner Gefunden C:\Program Files\DVDVideoSoftTB
Ordner Gefunden C:\Program Files\DVDVideoSoftTB
Ordner Gefunden C:\Program Files\ParetoLogic
Ordner Gefunden C:\ProgramData\Ask
Ordner Gefunden C:\ProgramData\AVG Secure Search
Ordner Gefunden C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ParetoLogic
Ordner Gefunden C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ParetoLogic
Ordner Gefunden C:\ProgramData\ParetoLogic
Ordner Gefunden C:\Users\Conny\AppData\Local\AVG Secure Search
Ordner Gefunden C:\Users\Conny\AppData\Local\Temp\AVG Secure Search
Ordner Gefunden C:\Users\Conny\AppData\LocalLow\AskToolbar
Ordner Gefunden C:\Users\Conny\AppData\LocalLow\AVG Secure Search
Ordner Gefunden C:\Users\Conny\AppData\LocalLow\Conduit
Ordner Gefunden C:\Users\Conny\AppData\LocalLow\ConduitEngine
Ordner Gefunden C:\Users\Conny\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Conny\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Conny\AppData\LocalLow\PriceGong
Ordner Gefunden C:\Users\Conny\AppData\LocalLow\SimplyTech
Ordner Gefunden C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\vjm6n5l7.default\jetpack
Ordner Gefunden C:\Users\Felix\AppData\Local\AVG Secure Search
Ordner Gefunden C:\Users\Felix\AppData\LocalLow\AskToolbar
Ordner Gefunden C:\Users\Felix\AppData\LocalLow\AVG Secure Search
Ordner Gefunden C:\Users\Felix\AppData\LocalLow\Conduit
Ordner Gefunden C:\Users\Felix\AppData\LocalLow\ConduitEngine
Ordner Gefunden C:\Users\Felix\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Felix\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Felix\AppData\LocalLow\PriceGong
Ordner Gefunden C:\Users\Felix\AppData\Roaming\Mozilla\Firefox\Profiles\7mesyuq5.default\jetpack
Ordner Gefunden C:\Users\Marie-Sophie\AppData\Local\AVG Secure Search
Ordner Gefunden C:\Users\Marie-Sophie\AppData\LocalLow\AskToolbar
Ordner Gefunden C:\Users\Marie-Sophie\AppData\LocalLow\AVG Secure Search
Ordner Gefunden C:\Users\Marie-Sophie\AppData\LocalLow\Conduit
Ordner Gefunden C:\Users\Marie-Sophie\AppData\LocalLow\ConduitEngine
Ordner Gefunden C:\Users\Marie-Sophie\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Marie-Sophie\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Marie-Sophie\AppData\Roaming\Mozilla\Firefox\Profiles\5mq7bxlg.default\jetpack
Ordner Gefunden C:\Users\Rainer\AppData\Local\AVG Secure Search
Ordner Gefunden C:\Users\Rainer\AppData\Local\Conduit
Ordner Gefunden C:\Users\Rainer\AppData\Local\PackageAware
Ordner Gefunden C:\Users\Rainer\AppData\Local\Temp\AskSearch
Ordner Gefunden C:\Users\Rainer\AppData\LocalLow\AskToolbar
Ordner Gefunden C:\Users\Rainer\AppData\LocalLow\AVG Secure Search
Ordner Gefunden C:\Users\Rainer\AppData\LocalLow\Conduit
Ordner Gefunden C:\Users\Rainer\AppData\LocalLow\ConduitEngine
Ordner Gefunden C:\Users\Rainer\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Rainer\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Rainer\AppData\LocalLow\HomeTab
Ordner Gefunden C:\Users\Rainer\AppData\LocalLow\PriceGong
Ordner Gefunden C:\Users\Rainer\AppData\LocalLow\SimplyTech
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\HomeTab
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Conduit
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\ConduitCommon
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\CT2269050
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\CT2269050
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Conduit
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\ConduitCommon
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\CT2269050
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\CT2269050
Ordner Gefunden C:\Users\Rainer\AppData\Roaming\SimplyTech
Ordner Gefunden C:\Users\Rainer-User\AppData\Local\AVG Secure Search
Ordner Gefunden C:\Users\Rainer-User\AppData\Local\DownloadGuide
Ordner Gefunden C:\Users\Rainer-User\AppData\Local\Temp\boost_interprocess
Ordner Gefunden C:\Users\Rainer-User\AppData\LocalLow\AskToolbar
Ordner Gefunden C:\Users\Rainer-User\AppData\LocalLow\AVG Secure Search
Ordner Gefunden C:\Users\Rainer-User\AppData\LocalLow\Conduit
Ordner Gefunden C:\Users\Rainer-User\AppData\LocalLow\ConduitEngine
Ordner Gefunden C:\Users\Rainer-User\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Rainer-User\AppData\LocalLow\DVDVideoSoftTB
Ordner Gefunden C:\Users\Rainer-User\AppData\LocalLow\PriceGong
Ordner Gefunden C:\Users\Rainer-User\AppData\LocalLow\SimplyTech
Ordner Gefunden C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\jetpack

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Produkt Gefunden : Ask Toolbar
Schlüssel Gefunden : HKCU\Software\APN
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\conduitEngine
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\conduitEngine
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\simplytech
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Simplytech\HomeTab
Schlüssel Gefunden : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gefunden : HKCU\Software\Ask.com
Schlüssel Gefunden : HKCU\Software\AVG Secure Search
Schlüssel Gefunden : HKCU\Software\HomeTab
Schlüssel Gefunden : HKCU\Software\installedbrowserextensions
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\AVG Secure Search
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\conduitEngine
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\conduitEngine
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\DVDVideoSoftTB Toolbar
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{83B42C51-07E7-4D3B-870C-D1D1DC517DF6}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gefunden : HKCU\Software\ParetoLogic
Schlüssel Gefunden : HKCU\Software\simplytech
Schlüssel Gefunden : HKCU\Software\Simplytech\HomeTab
Schlüssel Gefunden : HKCU\Software\YahooPartnerToolbar
Schlüssel Gefunden : HKLM\Software\APN
Schlüssel Gefunden : HKLM\Software\AskToolbar
Schlüssel Gefunden : HKLM\Software\AVG Secure Search
Schlüssel Gefunden : HKLM\Software\AVG Security Toolbar
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{3FC27B34-0C19-49DA-875E-1875DDD4A6B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\HomeTab.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{83B42C51-07E7-4D3B-870C-D1D1DC517DF6}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Conduit.Engine
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.SourceSinkImpl
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.SourceSinkImpl.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo.1
Schlüssel Gefunden : HKLM\Software\Conduit
Schlüssel Gefunden : HKLM\Software\conduitEngine
Schlüssel Gefunden : HKLM\Software\conduitEngine
Schlüssel Gefunden : HKLM\Software\DVDVideoSoftTB
Schlüssel Gefunden : HKLM\Software\DVDVideoSoftTB
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{288B4446-2925-4B29-A619-77AC214836E1}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{322E6105-4173-4D24-87F4-762F5E568932}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{57B9E4C4-21FA-4EC0-A277-A8B1BFA5577A}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CFD485F0-96BD-47CD-BB6D-CD7DDA95F102}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\paretologic registration3
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\paretologic update version3
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\Scheduled Update for Ask Toolbar
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\paretologic registration3
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\paretologic update version3
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\Scheduled Update for Ask Toolbar
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\paretologic registration3
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\paretologic update version3
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Scheduled Update for Ask Toolbar
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Scheduled Update for Ask Toolbar
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{83B42C51-07E7-4D3B-870C-D1D1DC517DF6}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\conduitEngine
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\conduitEngine
Schlüssel Gefunden : HKLM\Software\ParetoLogic
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gefunden : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar]

***** [ Browser ] *****

-\\ Internet Explorer v8.0.6001.19458

Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Search [Search Bar] - hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Search [Search Page] - hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar] - hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page] - hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [(Default)] - hxxp://search.certified-toolbar.com?si=66920&st=bs&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&q=%s
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [(Default)] - hxxp://search.certified-toolbar.com?si=66920&st=bs&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&q=%s

-\\ Mozilla Firefox v24.0 (de)

[ Datei : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\prefs.js ]

Zeile gefunden : user_pref("CT2269050..clientLogIsEnabled", true);
Zeile gefunden : user_pref("CT2269050..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Zeile gefunden : user_pref("CT2269050..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Zeile gefunden : user_pref("CT2269050.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Zeile gefunden : user_pref("CT2269050.BrowserCompStateIsOpen_129568601980692121", true);
Zeile gefunden : user_pref("CT2269050.BrowserCompStateIsOpen_129575150554007677", true);
Zeile gefunden : user_pref("CT2269050.CTID", "CT2269050");
Zeile gefunden : user_pref("CT2269050.CurrentServerDate", "29-11-2011");
Zeile gefunden : user_pref("CT2269050.DialogsAlignMode", "LTR");
Zeile gefunden : user_pref("CT2269050.DialogsGetterLastCheckTime", "Sun Nov 27 2011 23:49:42 GMT+0100");
Zeile gefunden : user_pref("CT2269050.DownloadReferralCookieData", "");
Zeile gefunden : user_pref("CT2269050.EMailNotifierPollDate", "Mon Nov 28 2011 23:31:05 GMT+0100");
Zeile gefunden : user_pref("CT2269050.FirstServerDate", "18-10-2010");
Zeile gefunden : user_pref("CT2269050.FirstTime", true);
Zeile gefunden : user_pref("CT2269050.FirstTimeFF3", true);
Zeile gefunden : user_pref("CT2269050.FirstTimeSettingsDone", true);
Zeile gefunden : user_pref("CT2269050.FixPageNotFoundErrors", true);
Zeile gefunden : user_pref("CT2269050.GroupingServerCheckInterval", 1440);
Zeile gefunden : user_pref("CT2269050.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Zeile gefunden : user_pref("CT2269050.HasUserGlobalKeys", true);
Zeile gefunden : user_pref("CT2269050.HomePageProtectorEnabled", false);
Zeile gefunden : user_pref("CT2269050.Initialize", true);
Zeile gefunden : user_pref("CT2269050.InitializeCommonPrefs", true);
Zeile gefunden : user_pref("CT2269050.InstallationAndCookieDataSentCount", 3);
Zeile gefunden : user_pref("CT2269050.InstallationType", "UnknownIntegration");
Zeile gefunden : user_pref("CT2269050.InstalledDate", "Mon Oct 18 2010 19:08:06 GMT+0200");
Zeile gefunden : user_pref("CT2269050.InvalidateCache", false);
Zeile gefunden : user_pref("CT2269050.IsAlertDBUpdated", true);
Zeile gefunden : user_pref("CT2269050.IsGrouping", false);
Zeile gefunden : user_pref("CT2269050.IsMulticommunity", false);
Zeile gefunden : user_pref("CT2269050.IsOpenThankYouPage", false);
Zeile gefunden : user_pref("CT2269050.IsOpenUninstallPage", false);
Zeile gefunden : user_pref("CT2269050.LanguagePackLastCheckTime", "Sun Nov 27 2011 23:49:41 GMT+0100");
Zeile gefunden : user_pref("CT2269050.LanguagePackReloadIntervalMM", 1440);
Zeile gefunden : user_pref("CT2269050.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Zeile gefunden : user_pref("CT2269050.LastLogin_2.7.2.0", "Sun Jan 09 2011 16:44:37 GMT+0100");
Zeile gefunden : user_pref("CT2269050.LastLogin_3.3.3.2", "Sun May 22 2011 20:47:29 GMT+0200");
Zeile gefunden : user_pref("CT2269050.LastLogin_3.6.0.10", "Mon Nov 28 2011 23:31:05 GMT+0100");
Zeile gefunden : user_pref("CT2269050.LatestVersion", "3.8.0.8");
Zeile gefunden : user_pref("CT2269050.Locale", "en");
Zeile gefunden : user_pref("CT2269050.LoginCache", 4);
Zeile gefunden : user_pref("CT2269050.MCDetectTooltipHeight", "83");
Zeile gefunden : user_pref("CT2269050.MCDetectTooltipShow", false);
Zeile gefunden : user_pref("CT2269050.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Zeile gefunden : user_pref("CT2269050.MCDetectTooltipWidth", "295");
Zeile gefunden : user_pref("CT2269050.MyStuffEnabledAtInstallation", true);
Zeile gefunden : user_pref("CT2269050.RadioIsPodcast", false);
Zeile gefunden : user_pref("CT2269050.RadioLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gefunden : user_pref("CT2269050.RadioLastUpdateIPServer", "3");
Zeile gefunden : user_pref("CT2269050.RadioLastUpdateServer", "129132338014870000");
Zeile gefunden : user_pref("CT2269050.RadioMediaID", "12473383");
Zeile gefunden : user_pref("CT2269050.RadioMediaType", "Media Player");
Zeile gefunden : user_pref("CT2269050.RadioMenuSelectedID", "EBRadioMenu_CT226905012473383");
Zeile gefunden : user_pref("CT2269050.RadioShrinkedFromSetup", false);
Zeile gefunden : user_pref("CT2269050.RadioStationName", "Hotmix%20108");
Zeile gefunden : user_pref("CT2269050.RadioStationURL", "hxxp://67.202.67.18:8082");
Zeile gefunden : user_pref("CT2269050.SHRINK_TOOLBAR", 1);
Zeile gefunden : user_pref("CT2269050.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2269050&octid=EB_ORIGINAL_CTID&SearchSource=1");
Zeile gefunden : user_pref("CT2269050.SearchEngineBeforeUnload", "chrome://browser-region/locale/region.properties");
Zeile gefunden : user_pref("CT2269050.SearchFromAddressBarIsInit", true);
Zeile gefunden : user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&q=");
Zeile gefunden : user_pref("CT2269050.SearchInNewTabEnabled", true);
Zeile gefunden : user_pref("CT2269050.SearchInNewTabIntervalMM", 1440);
Zeile gefunden : user_pref("CT2269050.SearchInNewTabLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gefunden : user_pref("CT2269050.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Zeile gefunden : user_pref("CT2269050.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
Zeile gefunden : user_pref("CT2269050.SearchProtectorEnabled", false);
Zeile gefunden : user_pref("CT2269050.SearchProtectorToolbarDisabled", false);
Zeile gefunden : user_pref("CT2269050.ServiceMapLastCheckTime", "Sun Nov 27 2011 23:49:39 GMT+0100");
Zeile gefunden : user_pref("CT2269050.SettingsCheckIntervalMin", 120);
Zeile gefunden : user_pref("CT2269050.SettingsLastCheckTime", "Mon Nov 28 2011 23:31:04 GMT+0100");
Zeile gefunden : user_pref("CT2269050.SettingsLastUpdate", "1322501034");
Zeile gefunden : user_pref("CT2269050.ThirdPartyComponentsInterval", 504);
Zeile gefunden : user_pref("CT2269050.ThirdPartyComponentsLastCheck", "Sun Nov 27 2011 23:49:37 GMT+0100");
Zeile gefunden : user_pref("CT2269050.ThirdPartyComponentsLastUpdate", "1312887586");
Zeile gefunden : user_pref("CT2269050.ToolbarShrinkedFromSetup", false);
Zeile gefunden : user_pref("CT2269050.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2269050");
Zeile gefunden : user_pref("CT2269050.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Zeile gefunden : user_pref("CT2269050.UserID", "UN31623192041322283");
Zeile gefunden : user_pref("CT2269050.ValidationData_Search", 0);
Zeile gefunden : user_pref("CT2269050.ValidationData_Toolbar", 2);
Zeile gefunden : user_pref("CT2269050.WeatherNetwork", "");
Zeile gefunden : user_pref("CT2269050.WeatherPollDate", "Mon Nov 28 2011 23:31:06 GMT+0100");
Zeile gefunden : user_pref("CT2269050.WeatherUnit", "C");
Zeile gefunden : user_pref("CT2269050.alertChannelId", "666138");
Zeile gefunden : user_pref("CT2269050.approveUntrustedApps", false);
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462B554A4D4B4749594D33535D4F432C45333439344A414C565B5E6C656E706C7164736D4D786D705D465F4D4E534D645B66705[...]
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e06cg5el8:", "6E6D6F706E736C727076");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A7473757674797278767C242F4B49474F42357D5D5C3D");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e31;cji5e k@c", "247E61393F236B2573787229202B6D404E434C3179335440502B564B4E3B323D205D524D5550534D462F4875784B424D306D705E523B544646574E593C6869725E47604F625964[...]
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b-0?3g>d", "3C3A3F6E707440407A7244767A2079784D21257951217E2A2552262B5927282B2B2B6030");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b-0?3g@6:5;", "");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b-0?3gfa7ef", "2B2E2C3D");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A232E333E58604F6456604F6852645858635E604E376B7167617059");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b3=>@44i48?", "372C2D326975763342363341484776213F3E484F4E4D4648502B564B4E2E5959595F4C564F3764535750");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b5ba==9cjag", "6D67703E3E6F73427A737973487C7B7C7C4D227A7E");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6F706E736C72707475777B");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b9643g3/9e", "6A");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b<:222h64<", "393F352F3E");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b=+03eh8h8j?:", "4443");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b?b0d:8aj62<h", "6D");
Zeile gefunden : user_pref("CT2269050.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
Zeile gefunden : user_pref("CT2269050.clientLogIsEnabled", false);
Zeile gefunden : user_pref("CT2269050.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Zeile gefunden : user_pref("CT2269050.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Zeile gefunden : user_pref("CT2269050.globalFirstTimeInfoLastCheckTime", "Mon Nov 28 2011 23:31:06 GMT+0100");
Zeile gefunden : user_pref("CT2269050.homepageProtectorEnableByLogin", true);
Zeile gefunden : user_pref("CT2269050.initDone", true);
Zeile gefunden : user_pref("CT2269050.isAppTrackingManagerOn", true);
Zeile gefunden : user_pref("CT2269050.isFirstRadioInstallation", false);
Zeile gefunden : user_pref("CT2269050.myStuffEnabled", true);
Zeile gefunden : user_pref("CT2269050.myStuffPublihserMinWidth", 400);
Zeile gefunden : user_pref("CT2269050.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Zeile gefunden : user_pref("CT2269050.myStuffServiceIntervalMM", 1440);
Zeile gefunden : user_pref("CT2269050.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Zeile gefunden : user_pref("CT2269050.oldAppsList", "128834881989343894,128834881989343895,111,129466585399606892,129391330693125668,129466585396013141,129121052374999726,129023235807856892,1000082,129351672002618989,[...]
Zeile gefunden : user_pref("CT2269050.searchProtectorDialogDelayInSec", 10);
Zeile gefunden : user_pref("CT2269050.searchProtectorEnableByLogin", true);
Zeile gefunden : user_pref("CT2269050.testingCtid", "");
Zeile gefunden : user_pref("CT2269050.toolbarAppMetaDataLastCheckTime", "Sun Nov 27 2011 23:49:41 GMT+0100");
Zeile gefunden : user_pref("CT2269050.toolbarContextMenuLastCheckTime", "Sun Nov 27 2011 23:49:42 GMT+0100");
Zeile gefunden : user_pref("CT2269050.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Zeile gefunden : user_pref("CT2269050.usagesFlag", 2);
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/666138/661999/DE", "\"0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2269050", "\"1313041456\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en", "wVmmvqqOMqrv5xct1cJIHg==");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en", "0uSPYx+Kl2jpu8sJZMeHjw==");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en", "Dclc8oo4TTv7+mAkSlUSWg==");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en", "K4Vqu91uAzWURlxJRdXJOg==");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"07879643d3acc1:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"07b2625f8cb1:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"07b2625f8cb1:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.6.0.10", "\"80ee9485875dcc1:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2269050", "\"189bc05ed9753368aadfb2b80f08021d\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "634356118310000000");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2269050&octid=CT2269050", "\"1322501035\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2269050/CT2269050", "\"1312118211\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/equalizer_dead.gif", "\"0a8c48d3330c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/minimize.gif", "\"0e2106f3030c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/play.gif", "\"0f475394430c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/stop.gif", "\"08d9ef44430c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/vol.gif", "\"066e8863030c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"1d81252562c31be757300e4205a85371\"");
Zeile gefunden : user_pref("CommunityToolbar.EngineOwner", "");
Zeile gefunden : user_pref("CommunityToolbar.EngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gefunden : user_pref("CommunityToolbar.EngineOwnerToolbarId", "dvdvideosofttb");
Zeile gefunden : user_pref("CommunityToolbar.IsEngineShown", true);
Zeile gefunden : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Zeile gefunden : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Rainer\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\n543x2gz.default\\conduitCommon\\modules\\3.6.0.10");
Zeile gefunden : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.6.0.10");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://client.conduit-storage.com/gadgets/facebook/mainmenu/facebook.html?url=hxxp://DVDVideoSoftTB.OurToolbar.com&name=DVDVideoSoftTB&image=hxxp://stor[...]
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_225a2c0a", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_9df1f5c2", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_ac77cf39", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_ae89968b", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_b8fbe984", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.OriginalEngineOwner", "CT2269050");
Zeile gefunden : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gefunden : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "dvdvideosofttb");
Zeile gefunden : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
Zeile gefunden : user_pref("CommunityToolbar.ToolbarsList", "CT2269050");
Zeile gefunden : user_pref("CommunityToolbar.ToolbarsList2", "CT2269050");
Zeile gefunden : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Sun May 22 2011 20:47:30 GMT+0200");
Zeile gefunden : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Zeile gefunden : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Sun May 22 2011 22:23:56 GMT+0200");
Zeile gefunden : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gefunden : user_pref("CommunityToolbar.alert.locale", "en");
Zeile gefunden : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Zeile gefunden : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Sun May 22 2011 20:47:28 GMT+0200");
Zeile gefunden : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
Zeile gefunden : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Zeile gefunden : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gefunden : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Zeile gefunden : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Zeile gefunden : user_pref("CommunityToolbar.alert.userId", "{50cba28f-c558-4ea6-b052-6ea1acf6dc9d}");
Zeile gefunden : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Sun May 22 2011 20:47:29 GMT+0200");
Zeile gefunden : user_pref("CommunityToolbar.globalUserId", "e700c29d-2144-499a-a4f1-e134193153b5");
Zeile gefunden : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Zeile gefunden : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Zeile gefunden : user_pref("CommunityToolbar.killedEngine", true);
Zeile gefunden : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Sun Nov 27 2011 23:49:40 GMT+0100");
Zeile gefunden : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
Zeile gefunden : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Sun Nov 27 2011 23:49:46 GMT+0100");
Zeile gefunden : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gefunden : user_pref("CommunityToolbar.notifications.locale", "en");
Zeile gefunden : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
Zeile gefunden : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gefunden : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
Zeile gefunden : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
Zeile gefunden : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gefunden : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
Zeile gefunden : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
Zeile gefunden : user_pref("CommunityToolbar.notifications.userId", "afd0cda4-d639-4362-ada7-ee8cfac2fd29");
Zeile gefunden : user_pref("CommunityToolbar.undefined", "");
Zeile gefunden : user_pref("browser.search.defaultengine", "Web Search");
Zeile gefunden : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gefunden : user_pref("browser.search.order.1", "Web Search");
Zeile gefunden : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/5cdf8a7ef2ec84abac286c67587b78d9.value", "%22function%20tcmMarkWindow%28a%29%7Bva[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return [...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gefunden : user_pref("extensions.asktb.InstallDir", "C:\\Program Files\\Ask.com\\");
Zeile gefunden : user_pref("extensions.asktb.abar-war-timeout", "4000");
Zeile gefunden : user_pref("extensions.asktb.apn_dbr", "ff_5.0");
Zeile gefunden : user_pref("extensions.asktb.autofill-competitor-query-enabled", true);
Zeile gefunden : user_pref("extensions.asktb.autofill-text-highlight-enabled", true);
Zeile gefunden : user_pref("extensions.asktb.cbid", "QK");
Zeile gefunden : user_pref("extensions.asktb.config-updated", false);
Zeile gefunden : user_pref("extensions.asktb.crumb", "2011.09.25+07.04.23-toolbar001iad-DE-S2FybHNydWhlLEdlcm1hbnk%3D");
Zeile gefunden : user_pref("extensions.asktb.default-channel-url-mask", "hxxp://de.ask.com/web?q={query}&qsrc={qsrc}&o={o}&l={l}");
Zeile gefunden : user_pref("extensions.asktb.displaybehavior", "");
Zeile gefunden : user_pref("extensions.asktb.displaytext", "");
Zeile gefunden : user_pref("extensions.asktb.dtid", "YYYYYYYYDE");
Zeile gefunden : user_pref("extensions.asktb.dyn-weather-do-locid-lookup-weatherWidget", false);
Zeile gefunden : user_pref("extensions.asktb.dyn-weather-locid-weatherWidget", "GMXX0063");
Zeile gefunden : user_pref("extensions.asktb.dyn-weather-tempunit-weatherWidget", "C");
Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "chrome://browser-region/locale/region.properties");
Zeile gefunden : user_pref("extensions.asktb.first-launch-url", "hxxp://www.avg.com/cz-en/283723");
Zeile gefunden : user_pref("extensions.asktb.fresh-install", false);
Zeile gefunden : user_pref("extensions.asktb.guid", "84808270-19E3-4EB4-B6DF-8575F45F366A");
Zeile gefunden : user_pref("extensions.asktb.hpr", "YES");
Zeile gefunden : user_pref("extensions.asktb.hxxp-header-whitelist-hosts", "[\"static-dev.en.dev.ask.com\", \"ask.com\", \"www.facebook.com\", \"www.playsushi.com\", \"WWW.google.com\", \"hxxps://websearch.ask.com\", [...]
Zeile gefunden : user_pref("extensions.asktb.if", "first");
Zeile gefunden : user_pref("extensions.asktb.l", "dis");
Zeile gefunden : user_pref("extensions.asktb.last-config-req", "1322433952825");
Zeile gefunden : user_pref("extensions.asktb.locale", "de_DE");
Zeile gefunden : user_pref("extensions.asktb.location", "Karlsruhe,Germany");
Zeile gefunden : user_pref("extensions.asktb.lstation", "");
Zeile gefunden : user_pref("extensions.asktb.o", "16145");
Zeile gefunden : user_pref("extensions.asktb.overlay-reloaded-using-restart", true);
Zeile gefunden : user_pref("extensions.asktb.pstate", "");
Zeile gefunden : user_pref("extensions.asktb.qsrc", "2871");
Zeile gefunden : user_pref("extensions.asktb.r", "5");
Zeile gefunden : user_pref("extensions.asktb.sa", "YES");
Zeile gefunden : user_pref("extensions.asktb.saguid", "49BEA330-EE89-4B4C-8D1F-7AC925AC7A97");
Zeile gefunden : user_pref("extensions.asktb.search-suggestions-enabled", true);
Zeile gefunden : user_pref("extensions.asktb.silent-upgrade-from-pre-newtabs-build", false);
Zeile gefunden : user_pref("extensions.asktb.socialmini-first", true);
Zeile gefunden : user_pref("extensions.asktb.socialmini-interval", "1200000");
Zeile gefunden : user_pref("extensions.asktb.socialmini-max-char-ticker", "33");
Zeile gefunden : user_pref("extensions.asktb.socialmini-max-items", "30");
Zeile gefunden : user_pref("extensions.asktb.socialmini-native-on", true);
Zeile gefunden : user_pref("extensions.asktb.socialmini-speed", "10000");
Zeile gefunden : user_pref("extensions.asktb.socialmini-transition-first-open", false);
Zeile gefunden : user_pref("extensions.asktb.themeid", "");
Zeile gefunden : user_pref("extensions.asktb.timeinstalled", "25.09.2011 16:04:44");
Zeile gefunden : user_pref("extensions.asktb.to", "");
Zeile gefunden : user_pref("extensions.asktb.version", "5.13.1.18107");
Zeile gefunden : user_pref("extensions.asktb.volume", "");
Zeile gefunden : user_pref("extensions.crossrider.bic", "1419483dc1559f4629a40639548110d6");
Zeile gefunden : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

[ Datei : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\prefs.js ]

Zeile gefunden : user_pref("CT2269050..clientLogIsEnabled", true);
Zeile gefunden : user_pref("CT2269050..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Zeile gefunden : user_pref("CT2269050..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Zeile gefunden : user_pref("CT2269050.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Zeile gefunden : user_pref("CT2269050.BrowserCompStateIsOpen_129568601980692121", true);
Zeile gefunden : user_pref("CT2269050.BrowserCompStateIsOpen_129575150554007677", true);
Zeile gefunden : user_pref("CT2269050.CTID", "CT2269050");
Zeile gefunden : user_pref("CT2269050.CurrentServerDate", "29-11-2011");
Zeile gefunden : user_pref("CT2269050.DialogsAlignMode", "LTR");
Zeile gefunden : user_pref("CT2269050.DialogsGetterLastCheckTime", "Sun Nov 27 2011 23:49:42 GMT+0100");
Zeile gefunden : user_pref("CT2269050.DownloadReferralCookieData", "");
Zeile gefunden : user_pref("CT2269050.EMailNotifierPollDate", "Mon Nov 28 2011 23:31:05 GMT+0100");
Zeile gefunden : user_pref("CT2269050.FirstServerDate", "18-10-2010");
Zeile gefunden : user_pref("CT2269050.FirstTime", true);
Zeile gefunden : user_pref("CT2269050.FirstTimeFF3", true);
Zeile gefunden : user_pref("CT2269050.FirstTimeSettingsDone", true);
Zeile gefunden : user_pref("CT2269050.FixPageNotFoundErrors", true);
Zeile gefunden : user_pref("CT2269050.GroupingServerCheckInterval", 1440);
Zeile gefunden : user_pref("CT2269050.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Zeile gefunden : user_pref("CT2269050.HasUserGlobalKeys", true);
Zeile gefunden : user_pref("CT2269050.HomePageProtectorEnabled", false);
Zeile gefunden : user_pref("CT2269050.Initialize", true);
Zeile gefunden : user_pref("CT2269050.InitializeCommonPrefs", true);
Zeile gefunden : user_pref("CT2269050.InstallationAndCookieDataSentCount", 3);
Zeile gefunden : user_pref("CT2269050.InstallationType", "UnknownIntegration");
Zeile gefunden : user_pref("CT2269050.InstalledDate", "Mon Oct 18 2010 19:08:06 GMT+0200");
Zeile gefunden : user_pref("CT2269050.InvalidateCache", false);
Zeile gefunden : user_pref("CT2269050.IsAlertDBUpdated", true);
Zeile gefunden : user_pref("CT2269050.IsGrouping", false);
Zeile gefunden : user_pref("CT2269050.IsMulticommunity", false);
Zeile gefunden : user_pref("CT2269050.IsOpenThankYouPage", false);
Zeile gefunden : user_pref("CT2269050.IsOpenUninstallPage", false);
Zeile gefunden : user_pref("CT2269050.LanguagePackLastCheckTime", "Sun Nov 27 2011 23:49:41 GMT+0100");
Zeile gefunden : user_pref("CT2269050.LanguagePackReloadIntervalMM", 1440);
Zeile gefunden : user_pref("CT2269050.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Zeile gefunden : user_pref("CT2269050.LastLogin_2.7.2.0", "Sun Jan 09 2011 16:44:37 GMT+0100");
Zeile gefunden : user_pref("CT2269050.LastLogin_3.3.3.2", "Sun May 22 2011 20:47:29 GMT+0200");
Zeile gefunden : user_pref("CT2269050.LastLogin_3.6.0.10", "Mon Nov 28 2011 23:31:05 GMT+0100");
Zeile gefunden : user_pref("CT2269050.LatestVersion", "3.8.0.8");
Zeile gefunden : user_pref("CT2269050.Locale", "en");
Zeile gefunden : user_pref("CT2269050.LoginCache", 4);
Zeile gefunden : user_pref("CT2269050.MCDetectTooltipHeight", "83");
Zeile gefunden : user_pref("CT2269050.MCDetectTooltipShow", false);
Zeile gefunden : user_pref("CT2269050.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Zeile gefunden : user_pref("CT2269050.MCDetectTooltipWidth", "295");
Zeile gefunden : user_pref("CT2269050.MyStuffEnabledAtInstallation", true);
Zeile gefunden : user_pref("CT2269050.RadioIsPodcast", false);
Zeile gefunden : user_pref("CT2269050.RadioLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gefunden : user_pref("CT2269050.RadioLastUpdateIPServer", "3");
Zeile gefunden : user_pref("CT2269050.RadioLastUpdateServer", "129132338014870000");
Zeile gefunden : user_pref("CT2269050.RadioMediaID", "12473383");
Zeile gefunden : user_pref("CT2269050.RadioMediaType", "Media Player");
Zeile gefunden : user_pref("CT2269050.RadioMenuSelectedID", "EBRadioMenu_CT226905012473383");
Zeile gefunden : user_pref("CT2269050.RadioShrinkedFromSetup", false);
Zeile gefunden : user_pref("CT2269050.RadioStationName", "Hotmix%20108");
Zeile gefunden : user_pref("CT2269050.RadioStationURL", "hxxp://67.202.67.18:8082");
Zeile gefunden : user_pref("CT2269050.SHRINK_TOOLBAR", 1);
Zeile gefunden : user_pref("CT2269050.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2269050&octid=EB_ORIGINAL_CTID&SearchSource=1");
Zeile gefunden : user_pref("CT2269050.SearchEngineBeforeUnload", "chrome://browser-region/locale/region.properties");
Zeile gefunden : user_pref("CT2269050.SearchFromAddressBarIsInit", true);
Zeile gefunden : user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&q=");
Zeile gefunden : user_pref("CT2269050.SearchInNewTabEnabled", true);
Zeile gefunden : user_pref("CT2269050.SearchInNewTabIntervalMM", 1440);
Zeile gefunden : user_pref("CT2269050.SearchInNewTabLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gefunden : user_pref("CT2269050.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Zeile gefunden : user_pref("CT2269050.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
Zeile gefunden : user_pref("CT2269050.SearchProtectorEnabled", false);
Zeile gefunden : user_pref("CT2269050.SearchProtectorToolbarDisabled", false);
Zeile gefunden : user_pref("CT2269050.ServiceMapLastCheckTime", "Sun Nov 27 2011 23:49:39 GMT+0100");
Zeile gefunden : user_pref("CT2269050.SettingsCheckIntervalMin", 120);
Zeile gefunden : user_pref("CT2269050.SettingsLastCheckTime", "Mon Nov 28 2011 23:31:04 GMT+0100");
Zeile gefunden : user_pref("CT2269050.SettingsLastUpdate", "1322501034");
Zeile gefunden : user_pref("CT2269050.ThirdPartyComponentsInterval", 504);
Zeile gefunden : user_pref("CT2269050.ThirdPartyComponentsLastCheck", "Sun Nov 27 2011 23:49:37 GMT+0100");
Zeile gefunden : user_pref("CT2269050.ThirdPartyComponentsLastUpdate", "1312887586");
Zeile gefunden : user_pref("CT2269050.ToolbarShrinkedFromSetup", false);
Zeile gefunden : user_pref("CT2269050.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2269050");
Zeile gefunden : user_pref("CT2269050.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Zeile gefunden : user_pref("CT2269050.UserID", "UN31623192041322283");
Zeile gefunden : user_pref("CT2269050.ValidationData_Search", 0);
Zeile gefunden : user_pref("CT2269050.ValidationData_Toolbar", 2);
Zeile gefunden : user_pref("CT2269050.WeatherNetwork", "");
Zeile gefunden : user_pref("CT2269050.WeatherPollDate", "Mon Nov 28 2011 23:31:06 GMT+0100");
Zeile gefunden : user_pref("CT2269050.WeatherUnit", "C");
Zeile gefunden : user_pref("CT2269050.alertChannelId", "666138");
Zeile gefunden : user_pref("CT2269050.approveUntrustedApps", false);
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462B554A4D4B4749594D33535D4F432C45333439344A414C565B5E6C656E706C7164736D4D786D705D465F4D4E534D645B66705[...]
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e06cg5el8:", "6E6D6F706E736C727076");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A7473757674797278767C242F4B49474F42357D5D5C3D");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e31;cji5e k@c", "247E61393F236B2573787229202B6D404E434C3179335440502B564B4E3B323D205D524D5550534D462F4875784B424D306D705E523B544646574E593C6869725E47604F625964[...]
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
Zeile gefunden : user_pref("CT2269050.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b-0?3g>d", "3C3A3F6E707440407A7244767A2079784D21257951217E2A2552262B5927282B2B2B6030");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b-0?3g@6:5;", "");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b-0?3gfa7ef", "2B2E2C3D");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A232E333E58604F6456604F6852645858635E604E376B7167617059");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b3=>@44i48?", "372C2D326975763342363341484776213F3E484F4E4D4648502B564B4E2E5959595F4C564F3764535750");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b5ba==9cjag", "6D67703E3E6F73427A737973487C7B7C7C4D227A7E");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6F706E736C72707475777B");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b9643g3/9e", "6A");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b<:222h64<", "393F352F3E");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b=+03eh8h8j?:", "4443");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Zeile gefunden : user_pref("CT2269050.backendstorage./9b?b0d:8aj62<h", "6D");
Zeile gefunden : user_pref("CT2269050.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
Zeile gefunden : user_pref("CT2269050.clientLogIsEnabled", false);
Zeile gefunden : user_pref("CT2269050.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Zeile gefunden : user_pref("CT2269050.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Zeile gefunden : user_pref("CT2269050.globalFirstTimeInfoLastCheckTime", "Mon Nov 28 2011 23:31:06 GMT+0100");
Zeile gefunden : user_pref("CT2269050.homepageProtectorEnableByLogin", true);
Zeile gefunden : user_pref("CT2269050.initDone", true);
Zeile gefunden : user_pref("CT2269050.isAppTrackingManagerOn", true);
Zeile gefunden : user_pref("CT2269050.isFirstRadioInstallation", false);
Zeile gefunden : user_pref("CT2269050.myStuffEnabled", true);
Zeile gefunden : user_pref("CT2269050.myStuffPublihserMinWidth", 400);
Zeile gefunden : user_pref("CT2269050.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Zeile gefunden : user_pref("CT2269050.myStuffServiceIntervalMM", 1440);
Zeile gefunden : user_pref("CT2269050.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Zeile gefunden : user_pref("CT2269050.oldAppsList", "128834881989343894,128834881989343895,111,129466585399606892,129391330693125668,129466585396013141,129121052374999726,129023235807856892,1000082,129351672002618989,[...]
Zeile gefunden : user_pref("CT2269050.searchProtectorDialogDelayInSec", 10);
Zeile gefunden : user_pref("CT2269050.searchProtectorEnableByLogin", true);
Zeile gefunden : user_pref("CT2269050.testingCtid", "");
Zeile gefunden : user_pref("CT2269050.toolbarAppMetaDataLastCheckTime", "Sun Nov 27 2011 23:49:41 GMT+0100");
Zeile gefunden : user_pref("CT2269050.toolbarContextMenuLastCheckTime", "Sun Nov 27 2011 23:49:42 GMT+0100");
Zeile gefunden : user_pref("CT2269050.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Zeile gefunden : user_pref("CT2269050.usagesFlag", 2);
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/666138/661999/DE", "\"0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2269050", "\"1313041456\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en", "wVmmvqqOMqrv5xct1cJIHg==");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en", "0uSPYx+Kl2jpu8sJZMeHjw==");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en", "Dclc8oo4TTv7+mAkSlUSWg==");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en", "K4Vqu91uAzWURlxJRdXJOg==");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"07879643d3acc1:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"07b2625f8cb1:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"07b2625f8cb1:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.6.0.10", "\"80ee9485875dcc1:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2269050", "\"189bc05ed9753368aadfb2b80f08021d\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "634356118310000000");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2269050&octid=CT2269050", "\"1322501035\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2269050/CT2269050", "\"1312118211\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/equalizer_dead.gif", "\"0a8c48d3330c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/minimize.gif", "\"0e2106f3030c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/play.gif", "\"0f475394430c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/stop.gif", "\"08d9ef44430c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/vol.gif", "\"066e8863030c81:0\"");
Zeile gefunden : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"1d81252562c31be757300e4205a85371\"");
Zeile gefunden : user_pref("CommunityToolbar.EngineOwner", "");
Zeile gefunden : user_pref("CommunityToolbar.EngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gefunden : user_pref("CommunityToolbar.EngineOwnerToolbarId", "dvdvideosofttb");
Zeile gefunden : user_pref("CommunityToolbar.IsEngineShown", true);
Zeile gefunden : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Zeile gefunden : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Rainer\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\n543x2gz.default\\conduitCommon\\modules\\3.6.0.10");
Zeile gefunden : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.6.0.10");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://client.conduit-storage.com/gadgets/facebook/mainmenu/facebook.html?url=hxxp://DVDVideoSoftTB.OurToolbar.com&name=DVDVideoSoftTB&image=hxxp://stor[...]
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_225a2c0a", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_9df1f5c2", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_ac77cf39", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_ae89968b", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_b8fbe984", "356x332");
Zeile gefunden : user_pref("CommunityToolbar.OriginalEngineOwner", "CT2269050");
Zeile gefunden : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gefunden : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "dvdvideosofttb");
Zeile gefunden : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
Zeile gefunden : user_pref("CommunityToolbar.ToolbarsList", "CT2269050");
Zeile gefunden : user_pref("CommunityToolbar.ToolbarsList2", "CT2269050");
Zeile gefunden : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Sun May 22 2011 20:47:30 GMT+0200");
Zeile gefunden : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Zeile gefunden : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Sun May 22 2011 22:23:56 GMT+0200");
Zeile gefunden : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gefunden : user_pref("CommunityToolbar.alert.locale", "en");
Zeile gefunden : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Zeile gefunden : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Sun May 22 2011 20:47:28 GMT+0200");
Zeile gefunden : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
Zeile gefunden : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Zeile gefunden : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gefunden : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Zeile gefunden : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Zeile gefunden : user_pref("CommunityToolbar.alert.userId", "{50cba28f-c558-4ea6-b052-6ea1acf6dc9d}");
Zeile gefunden : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Sun May 22 2011 20:47:29 GMT+0200");
Zeile gefunden : user_pref("CommunityToolbar.globalUserId", "e700c29d-2144-499a-a4f1-e134193153b5");
Zeile gefunden : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Zeile gefunden : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Zeile gefunden : user_pref("CommunityToolbar.killedEngine", true);
Zeile gefunden : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Sun Nov 27 2011 23:49:40 GMT+0100");
Zeile gefunden : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
Zeile gefunden : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Sun Nov 27 2011 23:49:46 GMT+0100");
Zeile gefunden : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gefunden : user_pref("CommunityToolbar.notifications.locale", "en");
Zeile gefunden : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
Zeile gefunden : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gefunden : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
Zeile gefunden : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
Zeile gefunden : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gefunden : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
Zeile gefunden : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
Zeile gefunden : user_pref("CommunityToolbar.notifications.userId", "afd0cda4-d639-4362-ada7-ee8cfac2fd29");
Zeile gefunden : user_pref("CommunityToolbar.undefined", "");
Zeile gefunden : user_pref("browser.search.defaultengine", "Web Search");
Zeile gefunden : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gefunden : user_pref("browser.search.order.1", "Web Search");
Zeile gefunden : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return [...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gefunden : user_pref("extensions.asktb.InstallDir", "C:\\Program Files\\Ask.com\\");
Zeile gefunden : user_pref("extensions.asktb.abar-war-timeout", "4000");
Zeile gefunden : user_pref("extensions.asktb.apn_dbr", "ff_5.0");
Zeile gefunden : user_pref("extensions.asktb.autofill-competitor-query-enabled", true);
Zeile gefunden : user_pref("extensions.asktb.autofill-text-highlight-enabled", true);
Zeile gefunden : user_pref("extensions.asktb.cbid", "QK");
Zeile gefunden : user_pref("extensions.asktb.config-updated", false);
Zeile gefunden : user_pref("extensions.asktb.crumb", "2011.09.25+07.04.23-toolbar001iad-DE-S2FybHNydWhlLEdlcm1hbnk%3D");
Zeile gefunden : user_pref("extensions.asktb.default-channel-url-mask", "hxxp://de.ask.com/web?q={query}&qsrc={qsrc}&o={o}&l={l}");
Zeile gefunden : user_pref("extensions.asktb.displaybehavior", "");
Zeile gefunden : user_pref("extensions.asktb.displaytext", "");
Zeile gefunden : user_pref("extensions.asktb.dtid", "YYYYYYYYDE");
Zeile gefunden : user_pref("extensions.asktb.dyn-weather-do-locid-lookup-weatherWidget", false);
Zeile gefunden : user_pref("extensions.asktb.dyn-weather-locid-weatherWidget", "GMXX0063");
Zeile gefunden : user_pref("extensions.asktb.dyn-weather-tempunit-weatherWidget", "C");
Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "chrome://browser-region/locale/region.properties");
Zeile gefunden : user_pref("extensions.asktb.first-launch-url", "hxxp://www.avg.com/cz-en/283723");
Zeile gefunden : user_pref("extensions.asktb.fresh-install", false);
Zeile gefunden : user_pref("extensions.asktb.guid", "84808270-19E3-4EB4-B6DF-8575F45F366A");
Zeile gefunden : user_pref("extensions.asktb.hpr", "YES");
Zeile gefunden : user_pref("extensions.asktb.hxxp-header-whitelist-hosts", "[\"static-dev.en.dev.ask.com\", \"ask.com\", \"www.facebook.com\", \"www.playsushi.com\", \"WWW.google.com\", \"hxxps://websearch.ask.com\", [...]
Zeile gefunden : user_pref("extensions.asktb.if", "first");
Zeile gefunden : user_pref("extensions.asktb.l", "dis");
Zeile gefunden : user_pref("extensions.asktb.last-config-req", "1322433952825");
Zeile gefunden : user_pref("extensions.asktb.locale", "de_DE");
Zeile gefunden : user_pref("extensions.asktb.location", "Karlsruhe,Germany");
Zeile gefunden : user_pref("extensions.asktb.lstation", "");
Zeile gefunden : user_pref("extensions.asktb.o", "16145");
Zeile gefunden : user_pref("extensions.asktb.overlay-reloaded-using-restart", true);
Zeile gefunden : user_pref("extensions.asktb.pstate", "");
Zeile gefunden : user_pref("extensions.asktb.qsrc", "2871");
Zeile gefunden : user_pref("extensions.asktb.r", "5");
Zeile gefunden : user_pref("extensions.asktb.sa", "YES");
Zeile gefunden : user_pref("extensions.asktb.saguid", "49BEA330-EE89-4B4C-8D1F-7AC925AC7A97");
Zeile gefunden : user_pref("extensions.asktb.search-suggestions-enabled", true);
Zeile gefunden : user_pref("extensions.asktb.silent-upgrade-from-pre-newtabs-build", false);
Zeile gefunden : user_pref("extensions.asktb.socialmini-first", true);
Zeile gefunden : user_pref("extensions.asktb.socialmini-interval", "1200000");
Zeile gefunden : user_pref("extensions.asktb.socialmini-max-char-ticker", "33");
Zeile gefunden : user_pref("extensions.asktb.socialmini-max-items", "30");
Zeile gefunden : user_pref("extensions.asktb.socialmini-native-on", true);
Zeile gefunden : user_pref("extensions.asktb.socialmini-speed", "10000");
Zeile gefunden : user_pref("extensions.asktb.socialmini-transition-first-open", false);
Zeile gefunden : user_pref("extensions.asktb.themeid", "");
Zeile gefunden : user_pref("extensions.asktb.timeinstalled", "25.09.2011 16:04:44");
Zeile gefunden : user_pref("extensions.asktb.to", "");
Zeile gefunden : user_pref("extensions.asktb.version", "5.13.1.18107");
Zeile gefunden : user_pref("extensions.asktb.volume", "");
Zeile gefunden : user_pref("extensions.crossrider.bic", "1419483dc1559f4629a40639548110d6");
Zeile gefunden : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

[ Datei : C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\vjm6n5l7.default\prefs.js ]

Zeile gefunden : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\10.0.0.7");
Zeile gefunden : user_pref("browser.search.defaultengine", "Web Search");
Zeile gefunden : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gefunden : user_pref("browser.search.order.1", "Web Search");
Zeile gefunden : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/2a71b3b28494cf1854d333288ccc18ba_DE.value", "%22var%20cat_2a71b3b28494cf1854d3332[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/3518e1eac042730aa1274618984462b3_DE.value", "%22var%20cat_3518e1eac042730aa127461[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/5cdf8a7ef2ec84abac286c67587b78d9.value", "%22function%20tcmMarkWindow%28a%29%7Bva[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/d5baae4ef839769f8eb7e9f9d82d8a40_DE.value", "%22var%20cat_d5baae4ef839769f8eb7e9f[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_155.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return [...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://isearch.avg.com/search?cid=%7Bf959c224-f59c-4485-b7e4-aaf392d24a65%7D&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fe[...]
Zeile gefunden : user_pref("extensions.crossrider.bic", "14192b55af2700c1cfcc070efd7cc41d");
Zeile gefunden : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

[ Datei : C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\prefs.js ]

Zeile gefunden : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\10.0.0.7");
Zeile gefunden : user_pref("browser.search.defaultengine", "Web Search");
Zeile gefunden : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gefunden : user_pref("browser.search.order.1", "Web Search");
Zeile gefunden : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/2a71b3b28494cf1854d333288ccc18ba_DE.value", "%22var%20cat_2a71b3b28494cf1854d3332[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/3518e1eac042730aa1274618984462b3_DE.value", "%22var%20cat_3518e1eac042730aa127461[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/5cdf8a7ef2ec84abac286c67587b78d9.value", "%22function%20tcmMarkWindow%28a%29%7Bva[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/d5baae4ef839769f8eb7e9f9d82d8a40_DE.value", "%22var%20cat_d5baae4ef839769f8eb7e9f[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_155.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return [...]
Zeile gefunden : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gefunden : user_pref("extensions.crossrider.bic", "1418fa6d933f245b0828246870bbe700");
Zeile gefunden : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

[ Datei : C:\Users\Marie-Sophie\AppData\Roaming\Mozilla\Firefox\Profiles\5mq7bxlg.default\prefs.js ]

Zeile gefunden : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\10.0.0.7");
Zeile gefunden : user_pref("browser.search.defaultengine", "Web Search");
Zeile gefunden : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gefunden : user_pref("browser.search.order.1", "Web Search");
Zeile gefunden : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://isearch.avg.com/search?cid=%7B6873f4c6-3c8a-4953-a16b-2dac72c0acd4%7D&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fe[...]
Zeile gefunden : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

[ Datei : C:\Users\Felix\AppData\Roaming\Mozilla\Firefox\Profiles\7mesyuq5.default\prefs.js ]

Zeile gefunden : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\10.0.0.7");
Zeile gefunden : user_pref("browser.search.defaultengine", "Web Search");
Zeile gefunden : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gefunden : user_pref("browser.search.order.1", "Web Search");
Zeile gefunden : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://isearch.avg.com/search?cid=%7B39a4f713-7186-4697-8b56-c095ab4f8715%7D&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fe[...]
Zeile gefunden : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

-\\ Google Chrome v

[ Datei : C:\Users\Rainer\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [102460 octets] - [07/10/2013 23:17:36]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [102522 octets] ##########
         

Alt 07.10.2013, 22:57   #5
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



Code:
ATTFilter
# AdwCleaner v3.006 - Bericht erstellt am 07/10/2013 um 23:21:25
# Updated 01/10/2013 von Xplode
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Benutzername : Rainer - RAINER-PC
# Gestartet von : C:\Users\Rainer\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\AVG Secure Search
Ordner Gelöscht : C:\ProgramData\ParetoLogic
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ParetoLogic
Ordner Gelöscht : C:\Program Files\Ask.com
Ordner Gelöscht : C:\Program Files\AVG Secure Search
Ordner Gelöscht : C:\Program Files\Conduit
Ordner Gelöscht : C:\Program Files\ConduitEngine
Ordner Gelöscht : C:\Program Files\DVDVideoSoftTB
Ordner Gelöscht : C:\Program Files\ParetoLogic
Ordner Gelöscht : C:\Program Files\Common Files\AVG Secure Search
Ordner Gelöscht : C:\Program Files\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Program Files\Common Files\ParetoLogic
Ordner Gelöscht : C:\Users\Rainer\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Rainer\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Rainer\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\Rainer\AppData\Local\Temp\AskSearch
Ordner Gelöscht : C:\Users\Rainer\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Rainer\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Rainer\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Rainer\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\Rainer\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Rainer\AppData\LocalLow\HomeTab
Ordner Gelöscht : C:\Users\Rainer\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Rainer\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\HomeTab
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\SimplyTech
Ordner Gelöscht : C:\Users\Conny\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Conny\AppData\Local\Temp\AVG Secure Search
Ordner Gelöscht : C:\Users\Conny\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Conny\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Conny\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Conny\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\Conny\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Conny\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Conny\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\Rainer-User\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Rainer-User\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\Rainer-User\AppData\Local\Temp\boost_interprocess
Ordner Gelöscht : C:\Users\Rainer-User\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Rainer-User\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Rainer-User\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Rainer-User\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\Rainer-User\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Rainer-User\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Rainer-User\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\Marie-Sophie\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Marie-Sophie\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Marie-Sophie\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Marie-Sophie\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Marie-Sophie\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\Marie-Sophie\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Felix\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Felix\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Felix\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Felix\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Felix\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\Felix\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\Felix\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Conduit
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\ConduitCommon
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\CT2269050
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Conduit
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\ConduitCommon
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\CT2269050
Ordner Gelöscht : C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\vjm6n5l7.default\jetpack
Ordner Gelöscht : C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\jetpack
Ordner Gelöscht : C:\Users\Marie-Sophie\AppData\Roaming\Mozilla\Firefox\Profiles\5mq7bxlg.default\jetpack
Ordner Gelöscht : C:\Users\Felix\AppData\Roaming\Mozilla\Firefox\Profiles\7mesyuq5.default\jetpack
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\Avg@toolbar
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\Avg@toolbar
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\toolbar@ask.com
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\toolbar@ask.com
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Datei Gelöscht : C:\Users\Public\Desktop\eBay.lnk
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\net.lnk
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\Askcom.xml
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\searchplugins\Askcom.xml
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\askcomsearch.xml
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\searchplugins\askcomsearch.xml
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Program Files\Mozilla Firefox\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\vjm6n5l7.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\Marie-Sophie\AppData\Roaming\Mozilla\Firefox\Profiles\5mq7bxlg.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\Felix\AppData\Roaming\Mozilla\Firefox\Profiles\7mesyuq5.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Program Files\Mozilla Firefox\searchplugins\Web Search.xml
Datei Gelöscht : C:\Windows\System32\Tasks\Browser Updater
Datei Gelöscht : C:\Windows\Tasks\paretologic registration3.job
Datei Gelöscht : C:\Windows\System32\Tasks\paretologic registration3
Datei Gelöscht : C:\Windows\Tasks\paretologic update version3.job
Datei Gelöscht : C:\Windows\System32\Tasks\paretologic update version3
Datei Gelöscht : C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\paretologic registration3
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0F284825-5CD6-4146-922D-BE299DC22DF2}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0F284825-5CD6-4146-922D-BE299DC22DF2}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\paretologic update version3
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3BCA88CC-B87A-4B3D-A66A-80A55C3C2C6F}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3BCA88CC-B87A-4B3D-A66A-80A55C3C2C6F}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Scheduled Update for Ask Toolbar
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2E02487B-788F-4EFD-AB64-2BCF9167897A}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2E02487B-788F-4EFD-AB64-2BCF9167897A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\HomeTab.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Conduit.Engine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wtb.SourceSinkImpl
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wtb.SourceSinkImpl.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3FC27B34-0C19-49DA-875E-1875DDD4A6B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{83B42C51-07E7-4D3B-870C-D1D1DC517DF6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{30F9B915-B755-4826-820B-08FBA6BD249D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{83B42C51-07E7-4D3B-870C-D1D1DC517DF6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{83B42C51-07E7-4D3B-870C-D1D1DC517DF6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CFD485F0-96BD-47CD-BB6D-CD7DDA95F102}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{288B4446-2925-4B29-A619-77AC214836E1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{57B9E4C4-21FA-4EC0-A277-A8B1BFA5577A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{322E6105-4173-4D24-87F4-762F5E568932}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{30F9B915-B755-4826-820B-08FBA6BD249D}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Schlüssel Gelöscht : HKCU\Software\APN
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\AVG Secure Search
Schlüssel Gelöscht : HKCU\Software\HomeTab
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\ParetoLogic
Schlüssel Gelöscht : HKCU\Software\simplytech
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\conduitEngine
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\simplytech
Schlüssel Gelöscht : HKLM\Software\APN
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\AVG Secure Search
Schlüssel Gelöscht : HKLM\Software\AVG Security Toolbar
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\conduitEngine
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\Software\ParetoLogic
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\conduitEngine
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\AVG Secure Search
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\conduitEngine
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\DVDVideoSoftTB Toolbar
Produkt Gelöscht : Ask Toolbar

***** [ Browser ] *****

-\\ Internet Explorer v8.0.6001.19458

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Search Bar]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Search Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [(Default)]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [(Default)]

-\\ Mozilla Firefox v24.0 (de)

[ Datei : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\prefs.js ]

Zeile gelöscht : user_pref("CT2269050..clientLogIsEnabled", true);
Zeile gelöscht : user_pref("CT2269050..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Zeile gelöscht : user_pref("CT2269050..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Zeile gelöscht : user_pref("CT2269050.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Zeile gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_129568601980692121", true);
Zeile gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_129575150554007677", true);
Zeile gelöscht : user_pref("CT2269050.CTID", "CT2269050");
Zeile gelöscht : user_pref("CT2269050.CurrentServerDate", "29-11-2011");
Zeile gelöscht : user_pref("CT2269050.DialogsAlignMode", "LTR");
Zeile gelöscht : user_pref("CT2269050.DialogsGetterLastCheckTime", "Sun Nov 27 2011 23:49:42 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.DownloadReferralCookieData", "");
Zeile gelöscht : user_pref("CT2269050.EMailNotifierPollDate", "Mon Nov 28 2011 23:31:05 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.FirstServerDate", "18-10-2010");
Zeile gelöscht : user_pref("CT2269050.FirstTime", true);
Zeile gelöscht : user_pref("CT2269050.FirstTimeFF3", true);
Zeile gelöscht : user_pref("CT2269050.FirstTimeSettingsDone", true);
Zeile gelöscht : user_pref("CT2269050.FixPageNotFoundErrors", true);
Zeile gelöscht : user_pref("CT2269050.GroupingServerCheckInterval", 1440);
Zeile gelöscht : user_pref("CT2269050.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Zeile gelöscht : user_pref("CT2269050.HasUserGlobalKeys", true);
Zeile gelöscht : user_pref("CT2269050.HomePageProtectorEnabled", false);
Zeile gelöscht : user_pref("CT2269050.Initialize", true);
Zeile gelöscht : user_pref("CT2269050.InitializeCommonPrefs", true);
Zeile gelöscht : user_pref("CT2269050.InstallationAndCookieDataSentCount", 3);
Zeile gelöscht : user_pref("CT2269050.InstallationType", "UnknownIntegration");
Zeile gelöscht : user_pref("CT2269050.InstalledDate", "Mon Oct 18 2010 19:08:06 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.InvalidateCache", false);
Zeile gelöscht : user_pref("CT2269050.IsAlertDBUpdated", true);
Zeile gelöscht : user_pref("CT2269050.IsGrouping", false);
Zeile gelöscht : user_pref("CT2269050.IsMulticommunity", false);
Zeile gelöscht : user_pref("CT2269050.IsOpenThankYouPage", false);
Zeile gelöscht : user_pref("CT2269050.IsOpenUninstallPage", false);
Zeile gelöscht : user_pref("CT2269050.LanguagePackLastCheckTime", "Sun Nov 27 2011 23:49:41 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.LanguagePackReloadIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2269050.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Zeile gelöscht : user_pref("CT2269050.LastLogin_2.7.2.0", "Sun Jan 09 2011 16:44:37 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.LastLogin_3.3.3.2", "Sun May 22 2011 20:47:29 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.LastLogin_3.6.0.10", "Mon Nov 28 2011 23:31:05 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.LatestVersion", "3.8.0.8");
Zeile gelöscht : user_pref("CT2269050.Locale", "en");
Zeile gelöscht : user_pref("CT2269050.LoginCache", 4);
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipHeight", "83");
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipShow", false);
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipWidth", "295");
Zeile gelöscht : user_pref("CT2269050.MyStuffEnabledAtInstallation", true);
Zeile gelöscht : user_pref("CT2269050.RadioIsPodcast", false);
Zeile gelöscht : user_pref("CT2269050.RadioLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.RadioLastUpdateIPServer", "3");
Zeile gelöscht : user_pref("CT2269050.RadioLastUpdateServer", "129132338014870000");
Zeile gelöscht : user_pref("CT2269050.RadioMediaID", "12473383");
Zeile gelöscht : user_pref("CT2269050.RadioMediaType", "Media Player");
Zeile gelöscht : user_pref("CT2269050.RadioMenuSelectedID", "EBRadioMenu_CT226905012473383");
Zeile gelöscht : user_pref("CT2269050.RadioShrinkedFromSetup", false);
Zeile gelöscht : user_pref("CT2269050.RadioStationName", "Hotmix%20108");
Zeile gelöscht : user_pref("CT2269050.RadioStationURL", "hxxp://67.202.67.18:8082");
Zeile gelöscht : user_pref("CT2269050.SHRINK_TOOLBAR", 1);
Zeile gelöscht : user_pref("CT2269050.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2269050&octid=EB_ORIGINAL_CTID&SearchSource=1");
Zeile gelöscht : user_pref("CT2269050.SearchEngineBeforeUnload", "chrome://browser-region/locale/region.properties");
Zeile gelöscht : user_pref("CT2269050.SearchFromAddressBarIsInit", true);
Zeile gelöscht : user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&q=");
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabEnabled", true);
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
Zeile gelöscht : user_pref("CT2269050.SearchProtectorEnabled", false);
Zeile gelöscht : user_pref("CT2269050.SearchProtectorToolbarDisabled", false);
Zeile gelöscht : user_pref("CT2269050.ServiceMapLastCheckTime", "Sun Nov 27 2011 23:49:39 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.SettingsCheckIntervalMin", 120);
Zeile gelöscht : user_pref("CT2269050.SettingsLastCheckTime", "Mon Nov 28 2011 23:31:04 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.SettingsLastUpdate", "1322501034");
Zeile gelöscht : user_pref("CT2269050.ThirdPartyComponentsInterval", 504);
Zeile gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastCheck", "Sun Nov 27 2011 23:49:37 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastUpdate", "1312887586");
Zeile gelöscht : user_pref("CT2269050.ToolbarShrinkedFromSetup", false);
Zeile gelöscht : user_pref("CT2269050.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2269050");
Zeile gelöscht : user_pref("CT2269050.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Zeile gelöscht : user_pref("CT2269050.UserID", "UN31623192041322283");
Zeile gelöscht : user_pref("CT2269050.ValidationData_Search", 0);
Zeile gelöscht : user_pref("CT2269050.ValidationData_Toolbar", 2);
Zeile gelöscht : user_pref("CT2269050.WeatherNetwork", "");
Zeile gelöscht : user_pref("CT2269050.WeatherPollDate", "Mon Nov 28 2011 23:31:06 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.WeatherUnit", "C");
Zeile gelöscht : user_pref("CT2269050.alertChannelId", "666138");
Zeile gelöscht : user_pref("CT2269050.approveUntrustedApps", false);
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462B554A4D4B4749594D33535D4F432C45333439344A414C565B5E6C656E706C7164736D4D786D705D465F4D4E534D645B66705[...]
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e06cg5el8:", "6E6D6F706E736C727076");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A7473757674797278767C242F4B49474F42357D5D5C3D");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e31;cji5e k@c", "247E61393F236B2573787229202B6D404E434C3179335440502B564B4E3B323D205D524D5550534D462F4875784B424D306D705E523B544646574E593C6869725E47604F625964[...]
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b-0?3g>d", "3C3A3F6E707440407A7244767A2079784D21257951217E2A2552262B5927282B2B2B6030");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b-0?3g@6:5;", "");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b-0?3gfa7ef", "2B2E2C3D");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A232E333E58604F6456604F6852645858635E604E376B7167617059");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b3=>@44i48?", "372C2D326975763342363341484776213F3E484F4E4D4648502B564B4E2E5959595F4C564F3764535750");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b5ba==9cjag", "6D67703E3E6F73427A737973487C7B7C7C4D227A7E");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6F706E736C72707475777B");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b9643g3/9e", "6A");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b<:222h64<", "393F352F3E");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b=+03eh8h8j?:", "4443");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b?b0d:8aj62<h", "6D");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
Zeile gelöscht : user_pref("CT2269050.clientLogIsEnabled", false);
Zeile gelöscht : user_pref("CT2269050.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Zeile gelöscht : user_pref("CT2269050.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Zeile gelöscht : user_pref("CT2269050.globalFirstTimeInfoLastCheckTime", "Mon Nov 28 2011 23:31:06 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.homepageProtectorEnableByLogin", true);
Zeile gelöscht : user_pref("CT2269050.initDone", true);
Zeile gelöscht : user_pref("CT2269050.isAppTrackingManagerOn", true);
Zeile gelöscht : user_pref("CT2269050.isFirstRadioInstallation", false);
Zeile gelöscht : user_pref("CT2269050.myStuffEnabled", true);
Zeile gelöscht : user_pref("CT2269050.myStuffPublihserMinWidth", 400);
Zeile gelöscht : user_pref("CT2269050.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Zeile gelöscht : user_pref("CT2269050.myStuffServiceIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2269050.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Zeile gelöscht : user_pref("CT2269050.oldAppsList", "128834881989343894,128834881989343895,111,129466585399606892,129391330693125668,129466585396013141,129121052374999726,129023235807856892,1000082,129351672002618989,[...]
Zeile gelöscht : user_pref("CT2269050.searchProtectorDialogDelayInSec", 10);
Zeile gelöscht : user_pref("CT2269050.searchProtectorEnableByLogin", true);
Zeile gelöscht : user_pref("CT2269050.testingCtid", "");
Zeile gelöscht : user_pref("CT2269050.toolbarAppMetaDataLastCheckTime", "Sun Nov 27 2011 23:49:41 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.toolbarContextMenuLastCheckTime", "Sun Nov 27 2011 23:49:42 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Zeile gelöscht : user_pref("CT2269050.usagesFlag", 2);
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/666138/661999/DE", "\"0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2269050", "\"1313041456\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en", "wVmmvqqOMqrv5xct1cJIHg==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en", "0uSPYx+Kl2jpu8sJZMeHjw==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en", "Dclc8oo4TTv7+mAkSlUSWg==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en", "K4Vqu91uAzWURlxJRdXJOg==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"07879643d3acc1:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"07b2625f8cb1:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"07b2625f8cb1:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.6.0.10", "\"80ee9485875dcc1:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2269050", "\"189bc05ed9753368aadfb2b80f08021d\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "634356118310000000");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2269050&octid=CT2269050", "\"1322501035\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2269050/CT2269050", "\"1312118211\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/equalizer_dead.gif", "\"0a8c48d3330c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/minimize.gif", "\"0e2106f3030c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/play.gif", "\"0f475394430c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/stop.gif", "\"08d9ef44430c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/vol.gif", "\"066e8863030c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"1d81252562c31be757300e4205a85371\"");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwner", "");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwnerToolbarId", "dvdvideosofttb");
Zeile gelöscht : user_pref("CommunityToolbar.IsEngineShown", true);
Zeile gelöscht : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Zeile gelöscht : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Rainer\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\n543x2gz.default\\conduitCommon\\modules\\3.6.0.10");
Zeile gelöscht : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.6.0.10");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://client.conduit-storage.com/gadgets/facebook/mainmenu/facebook.html?url=hxxp://DVDVideoSoftTB.OurToolbar.com&name=DVDVideoSoftTB&image=hxxp://stor[...]
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_225a2c0a", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_9df1f5c2", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_ac77cf39", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_ae89968b", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_b8fbe984", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.OriginalEngineOwner", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "dvdvideosofttb");
Zeile gelöscht : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
Zeile gelöscht : user_pref("CommunityToolbar.ToolbarsList", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.ToolbarsList2", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Sun May 22 2011 20:47:30 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Sun May 22 2011 22:23:56 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.alert.locale", "en");
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Sun May 22 2011 20:47:28 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
Zeile gelöscht : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Zeile gelöscht : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Zeile gelöscht : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Zeile gelöscht : user_pref("CommunityToolbar.alert.userId", "{50cba28f-c558-4ea6-b052-6ea1acf6dc9d}");
Zeile gelöscht : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Sun May 22 2011 20:47:29 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.globalUserId", "e700c29d-2144-499a-a4f1-e134193153b5");
Zeile gelöscht : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Zeile gelöscht : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Zeile gelöscht : user_pref("CommunityToolbar.killedEngine", true);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Sun Nov 27 2011 23:49:40 GMT+0100");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Sun Nov 27 2011 23:49:46 GMT+0100");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.locale", "en");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.userId", "afd0cda4-d639-4362-ada7-ee8cfac2fd29");
Zeile gelöscht : user_pref("CommunityToolbar.undefined", "");
Zeile gelöscht : user_pref("browser.search.order.1", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/5cdf8a7ef2ec84abac286c67587b78d9.value", "%22function%20tcmMarkWindow%28a%29%7Bva[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return [...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gelöscht : user_pref("extensions.crossrider.bic", "1419483dc1559f4629a40639548110d6");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");
Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");

[ Datei : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\prefs.js ]

Zeile gelöscht : user_pref("CT2269050..clientLogIsEnabled", true);
Zeile gelöscht : user_pref("CT2269050..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Zeile gelöscht : user_pref("CT2269050..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Zeile gelöscht : user_pref("CT2269050.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Zeile gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_129568601980692121", true);
Zeile gelöscht : user_pref("CT2269050.BrowserCompStateIsOpen_129575150554007677", true);
Zeile gelöscht : user_pref("CT2269050.CTID", "CT2269050");
Zeile gelöscht : user_pref("CT2269050.CurrentServerDate", "29-11-2011");
Zeile gelöscht : user_pref("CT2269050.DialogsAlignMode", "LTR");
Zeile gelöscht : user_pref("CT2269050.DialogsGetterLastCheckTime", "Sun Nov 27 2011 23:49:42 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.DownloadReferralCookieData", "");
Zeile gelöscht : user_pref("CT2269050.EMailNotifierPollDate", "Mon Nov 28 2011 23:31:05 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.FirstServerDate", "18-10-2010");
Zeile gelöscht : user_pref("CT2269050.FirstTime", true);
Zeile gelöscht : user_pref("CT2269050.FirstTimeFF3", true);
Zeile gelöscht : user_pref("CT2269050.FirstTimeSettingsDone", true);
Zeile gelöscht : user_pref("CT2269050.FixPageNotFoundErrors", true);
Zeile gelöscht : user_pref("CT2269050.GroupingServerCheckInterval", 1440);
Zeile gelöscht : user_pref("CT2269050.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Zeile gelöscht : user_pref("CT2269050.HasUserGlobalKeys", true);
Zeile gelöscht : user_pref("CT2269050.HomePageProtectorEnabled", false);
Zeile gelöscht : user_pref("CT2269050.Initialize", true);
Zeile gelöscht : user_pref("CT2269050.InitializeCommonPrefs", true);
Zeile gelöscht : user_pref("CT2269050.InstallationAndCookieDataSentCount", 3);
Zeile gelöscht : user_pref("CT2269050.InstallationType", "UnknownIntegration");
Zeile gelöscht : user_pref("CT2269050.InstalledDate", "Mon Oct 18 2010 19:08:06 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.InvalidateCache", false);
Zeile gelöscht : user_pref("CT2269050.IsAlertDBUpdated", true);
Zeile gelöscht : user_pref("CT2269050.IsGrouping", false);
Zeile gelöscht : user_pref("CT2269050.IsMulticommunity", false);
Zeile gelöscht : user_pref("CT2269050.IsOpenThankYouPage", false);
Zeile gelöscht : user_pref("CT2269050.IsOpenUninstallPage", false);
Zeile gelöscht : user_pref("CT2269050.LanguagePackLastCheckTime", "Sun Nov 27 2011 23:49:41 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.LanguagePackReloadIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2269050.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Zeile gelöscht : user_pref("CT2269050.LastLogin_2.7.2.0", "Sun Jan 09 2011 16:44:37 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.LastLogin_3.3.3.2", "Sun May 22 2011 20:47:29 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.LastLogin_3.6.0.10", "Mon Nov 28 2011 23:31:05 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.LatestVersion", "3.8.0.8");
Zeile gelöscht : user_pref("CT2269050.Locale", "en");
Zeile gelöscht : user_pref("CT2269050.LoginCache", 4);
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipHeight", "83");
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipShow", false);
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipWidth", "295");
Zeile gelöscht : user_pref("CT2269050.MyStuffEnabledAtInstallation", true);
Zeile gelöscht : user_pref("CT2269050.RadioIsPodcast", false);
Zeile gelöscht : user_pref("CT2269050.RadioLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.RadioLastUpdateIPServer", "3");
Zeile gelöscht : user_pref("CT2269050.RadioLastUpdateServer", "129132338014870000");
Zeile gelöscht : user_pref("CT2269050.RadioMediaID", "12473383");
Zeile gelöscht : user_pref("CT2269050.RadioMediaType", "Media Player");
Zeile gelöscht : user_pref("CT2269050.RadioMenuSelectedID", "EBRadioMenu_CT226905012473383");
Zeile gelöscht : user_pref("CT2269050.RadioShrinkedFromSetup", false);
Zeile gelöscht : user_pref("CT2269050.RadioStationName", "Hotmix%20108");
Zeile gelöscht : user_pref("CT2269050.RadioStationURL", "hxxp://67.202.67.18:8082");
Zeile gelöscht : user_pref("CT2269050.SHRINK_TOOLBAR", 1);
Zeile gelöscht : user_pref("CT2269050.SearchEngine", "Search||hxxp://search.conduit.com/Results.aspx?q=UCM_SEARCH_TERM&ctid=CT2269050&octid=EB_ORIGINAL_CTID&SearchSource=1");
Zeile gelöscht : user_pref("CT2269050.SearchEngineBeforeUnload", "chrome://browser-region/locale/region.properties");
Zeile gelöscht : user_pref("CT2269050.SearchFromAddressBarIsInit", true);
Zeile gelöscht : user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&q=");
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabEnabled", true);
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabUsageUrl", "hxxp://usage.hosting.toolbar.conduit-services.com/usage.ashx?ctid=EB_TOOLBAR_ID");
Zeile gelöscht : user_pref("CT2269050.SearchProtectorEnabled", false);
Zeile gelöscht : user_pref("CT2269050.SearchProtectorToolbarDisabled", false);
Zeile gelöscht : user_pref("CT2269050.ServiceMapLastCheckTime", "Sun Nov 27 2011 23:49:39 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.SettingsCheckIntervalMin", 120);
Zeile gelöscht : user_pref("CT2269050.SettingsLastCheckTime", "Mon Nov 28 2011 23:31:04 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.SettingsLastUpdate", "1322501034");
Zeile gelöscht : user_pref("CT2269050.ThirdPartyComponentsInterval", 504);
Zeile gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastCheck", "Sun Nov 27 2011 23:49:37 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastUpdate", "1312887586");
Zeile gelöscht : user_pref("CT2269050.ToolbarShrinkedFromSetup", false);
Zeile gelöscht : user_pref("CT2269050.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2269050");
Zeile gelöscht : user_pref("CT2269050.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
Zeile gelöscht : user_pref("CT2269050.UserID", "UN31623192041322283");
Zeile gelöscht : user_pref("CT2269050.ValidationData_Search", 0);
Zeile gelöscht : user_pref("CT2269050.ValidationData_Toolbar", 2);
Zeile gelöscht : user_pref("CT2269050.WeatherNetwork", "");
Zeile gelöscht : user_pref("CT2269050.WeatherPollDate", "Mon Nov 28 2011 23:31:06 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.WeatherUnit", "C");
Zeile gelöscht : user_pref("CT2269050.alertChannelId", "666138");
Zeile gelöscht : user_pref("CT2269050.approveUntrustedApps", false);
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e-x305", "247E2936303C363679453A3D2A722C797A207B3128333D462B554A4D4B4749594D33535D4F432C45333439344A414C565B5E6C656E706C7164736D4D786D705D465F4D4E534D645B66705[...]
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e06cg5el8:", "6E6D6F706E736C727076");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e06cg5el;8i:k", "247E2D2F226A7473757674797278767C242F4B49474F42357D5D5C3D");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e31;cji5e k@c", "247E61393F236B2573787229202B6D404E434C3179335440502B564B4E3B323D205D524D5550534D462F4875784B424D306D705E523B544646574E593C6869725E47604F625964[...]
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7e4x305", "247E302C407642373A276F29777B74762E2530413E4F494A522B55553A233C2B2F282941384354515E5D56615F56685C426D6265523B544346494A59505B6C697A7E21702370765925797[...]
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b+7ebe3g=;d9n9=d", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b-0?3g>d", "3C3A3F6E707440407A7244767A2079784D21257951217E2A2552262B5927282B2B2B6030");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b-0?3g@6:5;", "");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b-0?3gfa7ef", "2B2E2C3D");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b-3=3eccja=f>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A232E333E58604F6456604F6852645858635E604E376B7167617059");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b/>01=9a6k6<im;krie@pdawm", "6A696B7273747576");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b3=>@44i48?", "372C2D326975763342363341484776213F3E484F4E4D4648502B564B4E2E5959595F4C564F3764535750");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b5ba==9cjag", "6D67703E3E6F73427A737973487C7B7C7C4D227A7E");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b6b11g4c56b>f;p;anr@p", "6E6D6F706E736C72707475777B");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b9643g3/9e", "6A");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b<:222h64<", "393F352F3E");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b=+03eh8h8j?:", "4443");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b?+e2a52d8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9b?b0d:8aj62<h", "6D");
Zeile gelöscht : user_pref("CT2269050.backendstorage./9ba@0<0bi6a7gn:6@l?", "6E6B");
Zeile gelöscht : user_pref("CT2269050.clientLogIsEnabled", false);
Zeile gelöscht : user_pref("CT2269050.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Zeile gelöscht : user_pref("CT2269050.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
Zeile gelöscht : user_pref("CT2269050.globalFirstTimeInfoLastCheckTime", "Mon Nov 28 2011 23:31:06 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.homepageProtectorEnableByLogin", true);
Zeile gelöscht : user_pref("CT2269050.initDone", true);
Zeile gelöscht : user_pref("CT2269050.isAppTrackingManagerOn", true);
Zeile gelöscht : user_pref("CT2269050.isFirstRadioInstallation", false);
Zeile gelöscht : user_pref("CT2269050.myStuffEnabled", true);
Zeile gelöscht : user_pref("CT2269050.myStuffPublihserMinWidth", 400);
Zeile gelöscht : user_pref("CT2269050.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Zeile gelöscht : user_pref("CT2269050.myStuffServiceIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2269050.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Zeile gelöscht : user_pref("CT2269050.oldAppsList", "128834881989343894,128834881989343895,111,129466585399606892,129391330693125668,129466585396013141,129121052374999726,129023235807856892,1000082,129351672002618989,[...]
Zeile gelöscht : user_pref("CT2269050.searchProtectorDialogDelayInSec", 10);
Zeile gelöscht : user_pref("CT2269050.searchProtectorEnableByLogin", true);
Zeile gelöscht : user_pref("CT2269050.testingCtid", "");
Zeile gelöscht : user_pref("CT2269050.toolbarAppMetaDataLastCheckTime", "Sun Nov 27 2011 23:49:41 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.toolbarContextMenuLastCheckTime", "Sun Nov 27 2011 23:49:42 GMT+0100");
Zeile gelöscht : user_pref("CT2269050.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Zeile gelöscht : user_pref("CT2269050.usagesFlag", 2);
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/666138/661999/DE", "\"0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2269050", "\"1313041456\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en", "wVmmvqqOMqrv5xct1cJIHg==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en", "0uSPYx+Kl2jpu8sJZMeHjw==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en", "Dclc8oo4TTv7+mAkSlUSWg==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en", "K4Vqu91uAzWURlxJRdXJOg==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"07879643d3acc1:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"07b2625f8cb1:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"07b2625f8cb1:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.6.0.10", "\"80ee9485875dcc1:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2269050", "\"189bc05ed9753368aadfb2b80f08021d\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "634356118310000000");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.conduit-services.com/?ctid=CT2269050&octid=CT2269050", "\"1322501035\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.toolbar.search.conduit.com/root/CT2269050/CT2269050", "\"1312118211\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/equalizer_dead.gif", "\"0a8c48d3330c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/minimize.gif", "\"0e2106f3030c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/play.gif", "\"0f475394430c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/stop.gif", "\"08d9ef44430c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://storage.conduit.com/BankImages/RadioSkins/Bluenote/vol.gif", "\"066e8863030c81:0\"");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=en", "\"1d81252562c31be757300e4205a85371\"");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwner", "");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwnerToolbarId", "dvdvideosofttb");
Zeile gelöscht : user_pref("CommunityToolbar.IsEngineShown", true);
Zeile gelöscht : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Zeile gelöscht : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\Rainer\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\n543x2gz.default\\conduitCommon\\modules\\3.6.0.10");
Zeile gelöscht : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.6.0.10");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://client.conduit-storage.com/gadgets/facebook/mainmenu/facebook.html?url=hxxp://DVDVideoSoftTB.OurToolbar.com&name=DVDVideoSoftTB&image=hxxp://stor[...]
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_225a2c0a", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_9df1f5c2", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_ac77cf39", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_ae89968b", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.MiniIPageGadgetSize.hxxp://pgcff.pricegong.com/agreement/agree.html#pg_ext_msg_key_b8fbe984", "356x332");
Zeile gelöscht : user_pref("CommunityToolbar.OriginalEngineOwner", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "dvdvideosofttb");
Zeile gelöscht : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
Zeile gelöscht : user_pref("CommunityToolbar.ToolbarsList", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.ToolbarsList2", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Sun May 22 2011 20:47:30 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Sun May 22 2011 22:23:56 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.alert.locale", "en");
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Sun May 22 2011 20:47:28 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
Zeile gelöscht : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Zeile gelöscht : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Zeile gelöscht : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Zeile gelöscht : user_pref("CommunityToolbar.alert.userId", "{50cba28f-c558-4ea6-b052-6ea1acf6dc9d}");
Zeile gelöscht : user_pref("CommunityToolbar.facebook.settingsLastCheckTime", "Sun May 22 2011 20:47:29 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.globalUserId", "e700c29d-2144-499a-a4f1-e134193153b5");
Zeile gelöscht : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Zeile gelöscht : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Zeile gelöscht : user_pref("CommunityToolbar.killedEngine", true);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Sun Nov 27 2011 23:49:40 GMT+0100");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Sun Nov 27 2011 23:49:46 GMT+0100");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.locale", "en");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Sun Nov 27 2011 23:49:38 GMT+0100");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
Zeile gelöscht : user_pref("CommunityToolbar.notifications.userId", "afd0cda4-d639-4362-ada7-ee8cfac2fd29");
Zeile gelöscht : user_pref("CommunityToolbar.undefined", "");
Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gelöscht : user_pref("browser.search.order.1", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return [...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gelöscht : user_pref("extensions.asktb.InstallDir", "C:\\Program Files\\Ask.com\\");
Zeile gelöscht : user_pref("extensions.asktb.abar-war-timeout", "4000");
Zeile gelöscht : user_pref("extensions.asktb.apn_dbr", "ff_5.0");
Zeile gelöscht : user_pref("extensions.asktb.autofill-competitor-query-enabled", true);
Zeile gelöscht : user_pref("extensions.asktb.autofill-text-highlight-enabled", true);
Zeile gelöscht : user_pref("extensions.asktb.cbid", "QK");
Zeile gelöscht : user_pref("extensions.asktb.config-updated", false);
Zeile gelöscht : user_pref("extensions.asktb.crumb", "2011.09.25+07.04.23-toolbar001iad-DE-S2FybHNydWhlLEdlcm1hbnk%3D");
Zeile gelöscht : user_pref("extensions.asktb.default-channel-url-mask", "hxxp://de.ask.com/web?q={query}&qsrc={qsrc}&o={o}&l={l}");
Zeile gelöscht : user_pref("extensions.asktb.displaybehavior", "");
Zeile gelöscht : user_pref("extensions.asktb.displaytext", "");
Zeile gelöscht : user_pref("extensions.asktb.dtid", "YYYYYYYYDE");
Zeile gelöscht : user_pref("extensions.asktb.dyn-weather-do-locid-lookup-weatherWidget", false);
Zeile gelöscht : user_pref("extensions.asktb.dyn-weather-locid-weatherWidget", "GMXX0063");
Zeile gelöscht : user_pref("extensions.asktb.dyn-weather-tempunit-weatherWidget", "C");
Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "chrome://browser-region/locale/region.properties");
Zeile gelöscht : user_pref("extensions.asktb.first-launch-url", "hxxp://www.avg.com/cz-en/283723");
Zeile gelöscht : user_pref("extensions.asktb.fresh-install", false);
Zeile gelöscht : user_pref("extensions.asktb.guid", "84808270-19E3-4EB4-B6DF-8575F45F366A");
Zeile gelöscht : user_pref("extensions.asktb.hpr", "YES");
Zeile gelöscht : user_pref("extensions.asktb.hxxp-header-whitelist-hosts", "[\"static-dev.en.dev.ask.com\", \"ask.com\", \"www.facebook.com\", \"www.playsushi.com\", \"WWW.google.com\", \"hxxps://websearch.ask.com\", [...]
Zeile gelöscht : user_pref("extensions.asktb.if", "first");
Zeile gelöscht : user_pref("extensions.asktb.l", "dis");
Zeile gelöscht : user_pref("extensions.asktb.last-config-req", "1322433952825");
Zeile gelöscht : user_pref("extensions.asktb.locale", "de_DE");
Zeile gelöscht : user_pref("extensions.asktb.location", "Karlsruhe,Germany");
Zeile gelöscht : user_pref("extensions.asktb.lstation", "");
Zeile gelöscht : user_pref("extensions.asktb.o", "16145");
Zeile gelöscht : user_pref("extensions.asktb.overlay-reloaded-using-restart", true);
Zeile gelöscht : user_pref("extensions.asktb.pstate", "");
Zeile gelöscht : user_pref("extensions.asktb.qsrc", "2871");
Zeile gelöscht : user_pref("extensions.asktb.r", "5");
Zeile gelöscht : user_pref("extensions.asktb.sa", "YES");
Zeile gelöscht : user_pref("extensions.asktb.saguid", "49BEA330-EE89-4B4C-8D1F-7AC925AC7A97");
Zeile gelöscht : user_pref("extensions.asktb.search-suggestions-enabled", true);
Zeile gelöscht : user_pref("extensions.asktb.silent-upgrade-from-pre-newtabs-build", false);
Zeile gelöscht : user_pref("extensions.asktb.socialmini-first", true);
Zeile gelöscht : user_pref("extensions.asktb.socialmini-interval", "1200000");
Zeile gelöscht : user_pref("extensions.asktb.socialmini-max-char-ticker", "33");
Zeile gelöscht : user_pref("extensions.asktb.socialmini-max-items", "30");
Zeile gelöscht : user_pref("extensions.asktb.socialmini-native-on", true);
Zeile gelöscht : user_pref("extensions.asktb.socialmini-speed", "10000");
Zeile gelöscht : user_pref("extensions.asktb.socialmini-transition-first-open", false);
Zeile gelöscht : user_pref("extensions.asktb.themeid", "");
Zeile gelöscht : user_pref("extensions.asktb.timeinstalled", "25.09.2011 16:04:44");
Zeile gelöscht : user_pref("extensions.asktb.to", "");
Zeile gelöscht : user_pref("extensions.asktb.version", "5.13.1.18107");
Zeile gelöscht : user_pref("extensions.asktb.volume", "");
Zeile gelöscht : user_pref("extensions.crossrider.bic", "1419483dc1559f4629a40639548110d6");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

[ Datei : C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\vjm6n5l7.default\prefs.js ]

Zeile gelöscht : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\10.0.0.7");
Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gelöscht : user_pref("browser.search.order.1", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/2a71b3b28494cf1854d333288ccc18ba_DE.value", "%22var%20cat_2a71b3b28494cf1854d3332[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/3518e1eac042730aa1274618984462b3_DE.value", "%22var%20cat_3518e1eac042730aa127461[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/5cdf8a7ef2ec84abac286c67587b78d9.value", "%22function%20tcmMarkWindow%28a%29%7Bva[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/d5baae4ef839769f8eb7e9f9d82d8a40_DE.value", "%22var%20cat_d5baae4ef839769f8eb7e9f[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_155.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return [...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://isearch.avg.com/search?cid=%7Bf959c224-f59c-4485-b7e4-aaf392d24a65%7D&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fe[...]
Zeile gelöscht : user_pref("extensions.crossrider.bic", "14192b55af2700c1cfcc070efd7cc41d");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

[ Datei : C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\prefs.js ]

Zeile gelöscht : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\10.0.0.7");
Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gelöscht : user_pref("browser.search.order.1", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/2a71b3b28494cf1854d333288ccc18ba_DE.value", "%22var%20cat_2a71b3b28494cf1854d3332[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/3518e1eac042730aa1274618984462b3_DE.value", "%22var%20cat_3518e1eac042730aa127461[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/5cdf8a7ef2ec84abac286c67587b78d9.value", "%22function%20tcmMarkWindow%28a%29%7Bva[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/d5baae4ef839769f8eb7e9f9d82d8a40_DE.value", "%22var%20cat_d5baae4ef839769f8eb7e9f[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.js", "\n\n  /************************************************************************************\[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_14.name", "CrossriderUtils");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_155.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_78.name", "CrossriderInfo");
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_9.code", "appAPI.hooks.addHook(\"searchEngine\",(function(a){return function(){var [...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return [...]
Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gelöscht : user_pref("extensions.crossrider.bic", "1418fa6d933f245b0828246870bbe700");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

[ Datei : C:\Users\Marie-Sophie\AppData\Roaming\Mozilla\Firefox\Profiles\5mq7bxlg.default\prefs.js ]

Zeile gelöscht : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\10.0.0.7");
Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gelöscht : user_pref("browser.search.order.1", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://isearch.avg.com/search?cid=%7B6873f4c6-3c8a-4953-a16b-2dac72c0acd4%7D&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fe[...]
Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

[ Datei : C:\Users\Felix\AppData\Roaming\Mozilla\Firefox\Profiles\7mesyuq5.default\prefs.js ]

Zeile gelöscht : user_pref("avg.install.installDirPath", "C:\\ProgramData\\AVG Secure Search\\10.0.0.7");
Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gelöscht : user_pref("browser.search.order.1", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Web Search");
Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://isearch.avg.com/search?cid=%7B39a4f713-7186-4697-8b56-c095ab4f8715%7D&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fe[...]
Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.certified-toolbar.com?si=66920&tid=6787&ver=4.4&ts=1381094394899&tguid=66920-6787-1381094394899-AF07B6AD22DF51CE02B3D1B428BA0F24&st=chrome&q=");

-\\ Google Chrome v

[ Datei : C:\Users\Rainer\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [102604 octets] - [07/10/2013 23:17:36]
AdwCleaner[S0].txt - [94940 octets] - [07/10/2013 23:21:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [95001 octets] ##########
         
JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.4 (10.06.2013:1)
OS: Windows Vista (TM) Home Premium x86
Ran by Rainer on 07.10.2013 at 23:38:31.53
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{22222222-2222-2222-2222-220322902230}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{66666666-6666-6666-6666-660366906630}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Interface\{66666666-6666-6666-6666-660366906630}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{32962BC9-6B59-4F88-907B-040CE2F9BD36}



~~~ Files

Successfully deleted: [File] "C:\Windows\Tasks\filecure startup.job"



~~~ Folders

Successfully deleted: [Folder] "C:\Windows\system32\ai_recyclebin"



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Rainer\AppData\Roaming\mozilla\firefox\profiles\n543x2gz.default\extensions\c17236e8-fd66-44bc-aeef-1e00981cbb64@0a4ee0fe-5356-4fd3-b37c-5cd5671a315c.com
Successfully deleted: [Folder] C:\Users\Rainer\AppData\Roaming\mozilla\firefox\profiles\n543x2gz.default\extensions\staged
Successfully deleted the following from C:\Users\Rainer\AppData\Roaming\mozilla\firefox\profiles\n543x2gz.default\prefs.js

user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/530e52021dc20843b1aa62957edeb9f8.value", "%22var%20adsDe



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.10.2013 at 23:44:55.77
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---


Alt 07.10.2013, 23:03   #6
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



... so, und jetzt noch das frische FRST:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 03-10-2013
Ran by Rainer (administrator) on RAINER-PC on 07-10-2013 23:58:27
Running from C:\Users\Rainer-User\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 8
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
(AMD) C:\Windows\system32\atiesrxx.exe
(Microsoft Corporation) C:\Windows\system32\SLsvc.exe
(AMD) C:\Windows\system32\atieclxx.exe
() C:\Program Files\AAVUpdateManager\aavus.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(TOSHIBA) C:\Program Files\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
(McAfee, Inc.) C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe
(McAfee, Inc.) C:\Windows\system32\mfevtps.exe
(Toshiba Europe GmbH) C:\Program Files\Toshiba TEMPRO\TemproSvc.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA DVD PLAYER\TNaviSrv.exe
(TOSHIBA Corporation) C:\Windows\system32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TuneUp Software) C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(TuneUp Software) C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesApp32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\Utilities\KeNotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(Toshiba Europe GmbH) C:\Program Files\Toshiba TEMPRO\TemproTray.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(McAfee, Inc.) C:\Program Files\McAfee.com\Agent\mcagent.exe
(Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
(Audible, Inc.) C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.0.318\SSScheduler.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\MSOFFICE.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\FINDFAST.EXE
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [7289376 2009-03-30] (Realtek Semiconductor)
HKLM\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [421888 2007-04-16] (TOSHIBA Electronics, Inc.)
HKLM\...\Run: [SVPWUTIL] - C:\Program Files\TOSHIBA\Utilities\SVPWUTIL.exe [438272 2008-11-21] (TOSHIBA)
HKLM\...\Run: [KeNotify] - C:\Program Files\TOSHIBA\Utilities\KeNotify.exe [34088 2009-01-13] (TOSHIBA CORPORATION)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe [1011712 2009-04-23] (TOSHIBA Corporation)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-04-21] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [468320 2009-03-06] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [55160 2009-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\Toshiba\SmoothView\SmoothView.exe [503808 2009-03-31] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [729088 2009-03-23] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1451304 2009-03-20] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [163840 2009-03-24] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\Teco.exe [1323008 2009-04-24] (TOSHIBA Corporation)
HKLM\...\Run: [ToshibaServiceStation] - C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1283384 2009-04-01] (TOSHIBA Corporation)
HKLM\...\Run: [TPCHWMsg] - C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe [570736 2009-04-15] (TOSHIBA Corporation)
HKLM\...\Run: [NDSTray.exe] - C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe [299008 2009-05-12] (TOSHIBA CORPORATION)
HKLM\...\Run: [cfFncEnabler.exe] - C:\Program Files\TOSHIBA\ConfigFree\cfFncEnabler.exe [16384 2009-03-24] (Toshiba Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files\Toshiba TEMPRO\TemproTray.exe [1050072 2010-10-26] (Toshiba Europe GmbH)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\Toshiba\Registration\ToshibaReminder.exe [96144 2009-03-04] (Toshiba Europe GmbH)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\Skytel.exe [1833504 2009-03-30] (Realtek Semiconductor Corp.)
HKLM\...\Run: [OrderReminder] - C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe [98304 2006-01-30] (Hewlett-Packard)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [mcui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [1278064 2013-03-13] (McAfee, Inc.)
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe [6158240 2009-03-16] (TOSHIBA)
HKCU\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [20684656 2013-07-25] (Skype Technologies S.A.)
HKU\Conny\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\Conny\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [ 2008-07-03] (Microsoft Corporation)
HKU\Conny\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [ 2013-07-25] (Skype Technologies S.A.)
HKU\Conny\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\WMPNSCFG.exe [ 2008-01-21] (Microsoft Corporation)
HKU\Default\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\Default\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe [ 2009-03-16] (TOSHIBA)
HKU\Default User\...\Run: [WindowsWelcomeCenter] - rundll32.exe oobefldr.dll,ShowWelcomeCenter
HKU\Default User\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe [ 2009-03-16] (TOSHIBA)
HKU\Felix\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe [ 2009-03-16] (TOSHIBA)
HKU\Felix\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [ 2013-07-25] (Skype Technologies S.A.)
HKU\Felix\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\WMPNSCFG.exe [ 2008-01-21] (Microsoft Corporation)
HKU\Marie-Sophie\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe [ 2009-03-16] (TOSHIBA)
HKU\Marie-Sophie\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [ 2013-07-25] (Skype Technologies S.A.)
HKU\Marie-Sophie\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\WMPNSCFG.exe [ 2008-01-21] (Microsoft Corporation)
HKU\Rainer-User\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\topi.exe [ 2009-03-16] (TOSHIBA)
HKU\Rainer-User\...\Run: [ehTray.exe] - C:\Windows\ehome\ehTray.exe [ 2008-07-03] (Microsoft Corporation)
HKU\Rainer-User\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [ 2013-07-25] (Skype Technologies S.A.)
HKU\Rainer-User\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\WMPNSCFG.exe [ 2008-01-21] (Microsoft Corporation)
Startup: C:\Users\Conny\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Marie-Sophie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Rainer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:newtab
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:newtab
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - F31624B0AF444080B7F139E05E41A758 URL = hxxp://isearch.avg.com/search?cid={72680FDB-E8CB-437D-AEE8-9F9D0761B89D}&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fee0518d1c3&lang=de&ds=tt014&pr=sa&d=2011-12-19 22:25:18&v=14.2.0.1&pid=avg&sg=&sap=dsp&q={searchTerms}
BHO: Browser Guard - {02a0d829-4393-46fc-a37e-126263035883} - C:\Program Files\Browser Guard\browserguard.dll (Browser Guard)
BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\Common Files\McAfee\SystemCore\ScriptSn.20120711081205.dll (McAfee, Inc.)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll (McAfee, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll (McAfee, Inc.)
Toolbar: HKLM - Free PDF Perfect - {EFC2B9BE-AB2B-47F1-A47D-9EB28E58C917} - C:\Program Files\Freemium\Free PDF Perfect\ieagent32.dll (soft Xpansion)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {B07F54E6-0806-47DB-B5D8-398F240776F2} file:///E:/viewer/ORDcmViewCD.ocx
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll (McAfee, Inc.)
Handler: haufereader - No CLSID Value - 
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - c:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll (McAfee, Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\PROGRA~1\mcafee\msc\mcsniepl.dll (McAfee, Inc.)
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default
FF NewTab: about:home
FF SearchEngineOrder.3: Bing 
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_8_800_168.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 - C:\Program Files\Picasa2\npPicasa2.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.9.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin: @mcafee.com/MSC,version=10 - c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @mcafee.com/SAFFPlugin - C:\Program Files\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF Plugin: @microsoft.com/WPF,version=3.5 - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin: @protectdisc.com/NPMPDRM - C:\Program Files\Common Files\mpDRM\NPMPDRM.dll ( )
FF Plugin: @soft-xpansion/npsxpdf - C:\Program Files\Common Files\Freemium\np-sxpdf.dll (soft-Xpansion)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\bingp.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: pricealarm - C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\EFGLQA@78ETGYN-0W7FN789T87.COM
FF Extension: No Name - C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\fb_add_on@avm.de
FF Extension: Microsoft .NET Framework Assistant - C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF Extension: HomeTab - C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
FF Extension: No Name - C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\WTB_GLOBAL.sqlite
FF Extension: No Name - C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files\McAfee\SiteAdvisor
FF HKLM\...\Firefox\Extensions: [{D19CA586-DD6C-4a0a-96F8-14644F340D60}] - C:\Program Files\Common Files\McAfee\SystemCore
FF Extension: McAfee ScriptScan for Firefox - C:\Program Files\Common Files\McAfee\SystemCore
FF HKLM\...\Firefox\Extensions: [{20d1f7b3-7721-4da0-b6f3-78bb4d7248f4}] - C:\Program Files\Browser Guard\browserguard.xpi
FF Extension: No Name - C:\Program Files\Browser Guard\browserguard.xpi
FF HKLM\...\Firefox\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF HKLM\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK
FF HKLM\...\Thunderbird\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb

Chrome: 
=======
CHR Extension: () - C:\Users\Rainer\AppData\Local\Google\Chrome\User Data\Default\Extensions\fmlgoencnlndpglbocajlimaikjohmab\background.html
CHR HKLM\...\Chrome\Extension: [bddpogknpjlgfpbboediomaiiaecfajn] - C:\Program Files\HomeTab\chrome\HomeTab.crx
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files\McAfee\SiteAdvisor\McChPlg.crx
CHR HKLM\...\Chrome\Extension: [kfepagcelbegkpkcjgfeecmlnmkedjin] - C:\Program Files\Browser Guard\browserguard.crx

========================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Program Files\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 camsvc; C:\Program Files\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe [20544 2009-04-16] (TOSHIBA)
R2 ConfigFree Service; C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe [46448 2009-03-10] (TOSHIBA CORPORATION)
S3 GameConsoleService; C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe [242424 2009-02-11] (WildTangent, Inc.)
S3 HRService; C:\Program Files\Haufe\iDesk\iDeskService\iDeskService.exe [71024 2010-10-25] ()
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 mcmscsvc; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McNASvc; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [279048 2012-11-16] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McShield; C:\Program Files\Common Files\McAfee\SystemCore\\mcshield.exe [203840 2013-02-19] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [169320 2013-02-19] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [172416 2013-02-19] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
S3 SXDS10; C:\Program Files\Common Files\soft Xpansion\sxds10.exe [234096 2013-10-06] (soft Xpansion)
R2 TemproMonitoringService; C:\Program Files\Toshiba TEMPRO\TemproSvc.exe [124368 2010-10-26] (Toshiba Europe GmbH)
R2 TMachInfo; C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [62776 2009-04-01] (TOSHIBA Corporation)
R2 TOSHIBA eco Utility Service; C:\Program Files\TOSHIBA\TECO\TecoService.exe [176128 2009-04-24] (TOSHIBA Corporation)
R2 TOSHIBA HDD SSD Alert Service; C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [73728 2009-03-17] (TOSHIBA Corporation)
R2 TPCHSrv; C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [656752 2009-04-15] (TOSHIBA Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe [1528672 2012-05-29] (TuneUp Software)
S4 vToolbarUpdater17.0.12; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\17.0.12\ToolbarUpdater.exe [x]

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [330144 2007-07-27] (Protect Software GmbH)
R2 acedrv11; C:\Windows\system32\drivers\acedrv11.sys [185472 2010-02-24] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [251680 2007-07-27] (Protect Software GmbH)
S4 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [37664 2013-10-05] (AVG Technologies)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [60920 2013-02-19] (McAfee, Inc.)
R0 CLFS; C:\Windows\System32\CLFS.sys [245736 2009-04-11] (Microsoft Corporation)
S3 FTD2XX; C:\Windows\System32\Drivers\FTD2XX.sys [29292 2004-10-15] (FTDI Ltd.)
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [60104 2011-01-24] (FTDI Ltd.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [146872 2012-04-20] (McAfee, Inc.)
R0 LPCFilter; C:\Windows\System32\DRIVERS\LPCFilter.sys [25896 2008-05-07] (COMPAL ELECTRONIC INC.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [133416 2013-02-19] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [235264 2013-02-19] (McAfee, Inc.)
S3 mfebopk; C:\Windows\System32\drivers\mfebopk.sys [65928 2013-02-19] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [363080 2013-02-19] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [565888 2013-02-19] (McAfee, Inc.)
S3 mferkdet; C:\Windows\System32\drivers\mferkdet.sys [92632 2013-02-19] (McAfee, Inc.)
R1 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [210608 2013-02-19] (McAfee, Inc.)
R3 PGEffect; C:\Windows\System32\DRIVERS\pgeffect.sys [22272 2009-03-18] (TOSHIBA Corporation)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [154272 2008-11-11] (Realtek Semiconductor Corp.)
R1 RtlProt; C:\Windows\System32\DRIVERS\rtlprot.sys [25896 2007-04-23] (Windows (R) Codename Longhorn DDK provider)
S3 SAFAUSB; C:\Windows\System32\Drivers\VocTrace.sys [16035 2003-12-19] (Windows (R) 2000 DDK provider)
R3 TuneUpUtilitiesDrv; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesDriver32.sys [10064 2011-12-12] (TuneUp Software)
R2 TVALZFL; C:\Windows\System32\DRIVERS\TVALZFL.sys [12920 2009-03-21] (TOSHIBA Corporation)
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
U3 mfeavfk01; No ImagePath
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-07 23:46 - 2013-10-07 23:36 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 23:45 - 2013-10-07 23:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 23:44 - 2013-10-07 23:44 - 00001896 _____ C:\Users\Rainer\Desktop\JRT.txt
2013-10-07 23:38 - 2013-10-07 23:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 23:36 - 2013-10-07 23:36 - 00095082 _____ C:\Users\Rainer\Downloads\AdwCleaner[S0].txt
2013-10-07 23:21 - 2013-10-07 23:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 23:17 - 2013-10-07 23:25 - 00000000 ____D C:\AdwCleaner
2013-10-07 22:37 - 2013-10-07 22:37 - 00000000 ____D C:\Users\Rainer\AppData\Roaming\Malwarebytes
2013-10-07 22:36 - 2013-10-07 22:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 22:36 - 2013-10-07 22:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 22:36 - 2013-10-07 22:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 22:36 - 2013-04-04 14:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-07 22:33 - 2013-10-07 22:33 - 01032220 _____ (Thisisu) C:\Users\Rainer\Downloads\JRT.exe
2013-10-07 22:32 - 2013-10-07 22:32 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 22:32 - 2013-10-07 22:32 - 01045226 _____ C:\Users\Rainer\Downloads\adwcleaner.exe
2013-10-07 21:52 - 2013-10-07 21:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 21:51 - 2013-10-07 21:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 21:34 - 2013-10-07 21:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 01:30 - 2013-10-07 01:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 01:30 - 2013-10-07 01:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-07 00:57 - 2013-10-07 00:58 - 00143152 _____ C:\Windows\Minidump\Mini100713-01.dmp
2013-10-07 00:39 - 2013-10-07 00:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-07 00:37 - 2013-10-07 00:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-07 00:03 - 2013-10-07 00:39 - 00024062 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-07 00:00 - 2013-10-07 00:00 - 00000000 ____D C:\FRST
2013-10-06 23:59 - 2013-10-06 23:59 - 01087213 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-06 23:57 - 2013-10-06 23:58 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 23:57 - 2013-10-06 23:57 - 00000000 _____ C:\Users\Rainer\defogger_reenable
2013-10-06 23:51 - 2013-10-06 23:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 23:24 - 2013-10-06 23:24 - 00001948 _____ C:\Users\Rainer\Desktop\Free PDF Perfect.lnk
2013-10-06 23:24 - 2013-10-06 23:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 23:23 - 2013-10-07 23:47 - 00000000 ____D C:\SoloApp
2013-10-06 23:23 - 2013-10-06 23:24 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 23:23 - 2013-10-06 23:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 23:20 - 2013-08-13 08:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-10-06 23:16 - 2013-10-06 23:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 23:16 - 2013-10-06 23:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-09-30 15:38 - 2013-10-05 12:41 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml
2013-09-25 15:31 - 2013-09-25 15:31 - 00000000 ____D C:\Users\Conny\AppData\Roaming\de.klett.vokabeltrainer.caminosneua1
2013-09-16 22:04 - 2013-09-16 22:08 - 00001802 _____ C:\Users\Public\Desktop\Steuer-Sparer 2013.lnk
2013-09-16 22:00 - 2013-09-16 22:11 - 00000000 ____D C:\Program Files\Steuer-Sparer 2013
2013-09-11 12:24 - 2013-08-08 03:45 - 02049536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-09-11 12:24 - 2013-08-01 12:21 - 00916992 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-11 12:24 - 2013-08-01 12:20 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-11 12:24 - 2013-08-01 12:20 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-09-11 12:24 - 2013-08-01 12:18 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 06016512 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 00630272 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 00611840 _____ (Microsoft Corporation) C:\Windows\system32\mstime.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-09-11 12:24 - 2013-08-01 12:16 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 11111936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 02005504 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 01469440 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-09-11 12:24 - 2013-08-01 12:15 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-09-11 12:24 - 2013-08-01 12:15 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-11 12:24 - 2013-08-01 12:13 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\corpol.dll
2013-09-11 12:24 - 2013-08-01 10:37 - 00385024 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-09-11 12:24 - 2013-08-01 08:56 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-11 12:24 - 2013-08-01 08:56 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-09-11 12:24 - 2013-08-01 08:55 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-09-11 12:24 - 2013-08-01 08:54 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-11 12:24 - 2013-07-16 06:35 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2013-09-09 20:30 - 2013-09-09 20:30 - 00001561 _____ C:\Users\Public\Desktop\Play League of Legends.lnk
2013-09-09 20:27 - 2013-09-09 20:27 - 34888568 _____ (Riot Games) C:\Users\Felix\Downloads\LeagueofLegends_EUW_Installer_06_12_13(1).exe
2013-09-09 12:56 - 2013-09-09 12:56 - 00138112 _____ C:\Windows\Minidump\Mini090913-01.dmp

==================== One Month Modified Files and Folders =======

2013-10-07 23:52 - 2011-09-26 23:43 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-07 23:47 - 2013-10-06 23:23 - 00000000 ____D C:\SoloApp
2013-10-07 23:45 - 2013-10-07 23:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 23:44 - 2013-10-07 23:44 - 00001896 _____ C:\Users\Rainer\Desktop\JRT.txt
2013-10-07 23:38 - 2013-10-07 23:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 23:38 - 2012-04-04 21:24 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-07 23:37 - 2013-02-20 08:55 - 00001740 _____ C:\Users\Public\Desktop\McAfee Internet Security.lnk
2013-10-07 23:36 - 2013-10-07 23:46 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 23:36 - 2013-10-07 23:36 - 00095082 _____ C:\Users\Rainer\Downloads\AdwCleaner[S0].txt
2013-10-07 23:35 - 2008-02-24 09:46 - 01065298 _____ C:\Windows\WindowsUpdate.log
2013-10-07 23:31 - 2013-06-06 14:23 - 00000350 _____ C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2013-10-07 23:31 - 2011-09-26 23:43 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-07 23:30 - 2006-11-02 15:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-07 23:30 - 2006-11-02 14:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-07 23:30 - 2006-11-02 14:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-07 23:29 - 2006-11-02 15:01 - 00032562 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-10-07 23:25 - 2013-10-07 23:17 - 00000000 ____D C:\AdwCleaner
2013-10-07 23:22 - 2010-10-18 19:04 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-10-07 23:21 - 2013-10-07 23:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 23:17 - 2012-12-15 01:11 - 00262144 _____ C:\Windows\system32\config\ELAM
2013-10-07 23:12 - 2008-01-21 04:47 - 00606164 _____ C:\Windows\PFRO.log
2013-10-07 23:09 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\SchCache
2013-10-07 23:02 - 2010-11-14 21:59 - 00000000 ____D C:\Users\Rainer\AppData\Roaming\Skype
2013-10-07 22:37 - 2013-10-07 22:37 - 00000000 ____D C:\Users\Rainer\AppData\Roaming\Malwarebytes
2013-10-07 22:36 - 2013-10-07 22:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 22:36 - 2013-10-07 22:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 22:36 - 2013-10-07 22:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 22:33 - 2013-10-07 22:33 - 01032220 _____ (Thisisu) C:\Users\Rainer\Downloads\JRT.exe
2013-10-07 22:32 - 2013-10-07 22:32 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 22:32 - 2013-10-07 22:32 - 01045226 _____ C:\Users\Rainer\Downloads\adwcleaner.exe
2013-10-07 21:52 - 2013-10-07 21:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 21:51 - 2013-10-07 21:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 21:34 - 2013-10-07 21:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 21:14 - 2011-12-02 22:18 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-10-07 01:35 - 2010-11-14 21:59 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Skype
2013-10-07 01:30 - 2013-10-07 01:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 01:30 - 2013-10-07 01:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-07 00:58 - 2013-10-07 00:57 - 00143152 _____ C:\Windows\Minidump\Mini100713-01.dmp
2013-10-07 00:57 - 2011-09-25 08:05 - 281595055 _____ C:\Windows\MEMORY.DMP
2013-10-07 00:57 - 2011-09-25 08:05 - 00000000 ____D C:\Windows\Minidump
2013-10-07 00:39 - 2013-10-07 00:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-07 00:39 - 2013-10-07 00:03 - 00024062 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-07 00:37 - 2013-10-07 00:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-07 00:00 - 2013-10-07 00:00 - 00000000 ____D C:\FRST
2013-10-06 23:59 - 2013-10-06 23:59 - 01087213 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-06 23:58 - 2013-10-06 23:57 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 23:57 - 2013-10-06 23:57 - 00000000 _____ C:\Users\Rainer\defogger_reenable
2013-10-06 23:57 - 2010-08-29 23:01 - 00000000 ____D C:\Users\Rainer
2013-10-06 23:51 - 2013-10-06 23:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 23:24 - 2013-10-06 23:24 - 00001948 _____ C:\Users\Rainer\Desktop\Free PDF Perfect.lnk
2013-10-06 23:24 - 2013-10-06 23:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 23:24 - 2013-10-06 23:23 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 23:23 - 2013-10-06 23:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 23:23 - 2013-10-06 23:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 23:22 - 2013-10-06 23:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 23:21 - 2010-09-01 19:23 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-10-06 23:19 - 2010-08-29 22:10 - 00000000 ____D C:\Users\Rainer\AppData\Local\Google
2013-10-06 23:16 - 2013-10-06 23:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 23:16 - 2013-10-06 23:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-10-06 21:50 - 2008-01-21 09:16 - 01504852 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-06 14:26 - 2011-11-20 21:35 - 00000020 ____H C:\ProgramData\PKP_DLdu.DAT
2013-10-06 14:25 - 2011-11-20 21:37 - 00000020 ____H C:\ProgramData\PKP_DLdw.DAT
2013-10-05 23:38 - 2012-09-30 01:13 - 00000548 _____ C:\Users\Rainer-User\Documents\OuProxy.log
2013-10-05 23:38 - 2012-09-19 20:51 - 00000000 ____D C:\Users\Rainer-User\Documents\Steuerfälle
2013-10-05 23:21 - 2011-08-03 21:47 - 00000000 ____D C:\Program Files\ElsterFormular
2013-10-05 12:41 - 2013-09-30 15:38 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml
2013-10-05 12:41 - 2012-11-09 15:17 - 00037664 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx86.sys
2013-10-03 20:46 - 2011-11-26 10:09 - 00000000 ____D C:\Users\Felix\AppData\Roaming\Skype
2013-10-03 20:10 - 2013-05-01 12:57 - 00002379 _____ C:\Users\Felix\Desktop\Skype.lnk
2013-10-01 22:48 - 2012-11-23 23:42 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service
2013-09-25 16:01 - 2012-07-02 17:16 - 00000000 ____D C:\Users\Conny\Documents\Klett
2013-09-25 15:31 - 2013-09-25 15:31 - 00000000 ____D C:\Users\Conny\AppData\Roaming\de.klett.vokabeltrainer.caminosneua1
2013-09-25 15:31 - 2012-07-02 17:14 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR
2013-09-24 21:25 - 2011-12-15 01:57 - 00000000 ____D C:\Program Files\McAfee
2013-09-20 17:38 - 2012-04-04 21:24 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-09-20 17:38 - 2011-06-01 22:29 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-09-19 21:30 - 2011-09-25 16:04 - 00000308 _____ C:\Windows\Tasks\RegUse.job
2013-09-16 22:11 - 2013-09-16 22:00 - 00000000 ____D C:\Program Files\Steuer-Sparer 2013
2013-09-16 22:08 - 2013-09-16 22:04 - 00001802 _____ C:\Users\Public\Desktop\Steuer-Sparer 2013.lnk
2013-09-16 15:31 - 2006-11-02 14:52 - 00720754 _____ C:\Windows\setupact.log
2013-09-15 12:36 - 2010-11-17 08:51 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Skype
2013-09-12 19:48 - 2011-11-24 17:13 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Skype
2013-09-12 13:30 - 2006-11-02 14:47 - 00310152 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-12 13:09 - 2013-08-07 12:11 - 00000000 ____D C:\Windows\system32\MRT
2013-09-12 13:01 - 2006-11-02 12:24 - 76725432 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-09-09 22:54 - 2013-07-17 13:17 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-09-09 22:54 - 2013-07-17 13:17 - 00000000 ____D C:\Program Files\iTunes
2013-09-09 22:54 - 2012-06-21 20:14 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-09-09 22:54 - 2011-11-12 13:55 - 00000000 ____D C:\Users\Felix\Documents\Audible
2013-09-09 22:54 - 2011-11-11 14:57 - 00000000 ____D C:\Users\Marie-Sophie\Documents\Audible
2013-09-09 22:54 - 2011-11-11 14:22 - 00000000 ____D C:\Users\Conny\Documents\Audible
2013-09-09 22:54 - 2011-11-11 00:49 - 00000000 ____D C:\Users\Rainer-User\Documents\Audible
2013-09-09 22:54 - 2010-09-18 16:07 - 00000000 ____D C:\Users\Felix
2013-09-09 22:54 - 2010-09-01 12:43 - 00000000 ____D C:\Users\Marie-Sophie
2013-09-09 22:54 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\system32\spool
2013-09-09 22:54 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\system32\Msdtc
2013-09-09 22:54 - 2006-11-02 13:18 - 00000000 ____D C:\Program Files\Common Files\System
2013-09-09 22:54 - 2006-11-02 13:18 - 00000000 ____D C:\Program Files\Common Files\Services
2013-09-09 22:54 - 2006-11-02 12:22 - 47710208 _____ C:\Windows\system32\config\software_previous
2013-09-09 22:54 - 2006-11-02 12:22 - 42205184 _____ C:\Windows\system32\config\system_previous
2013-09-09 22:53 - 2013-04-08 19:00 - 00000000 ____D C:\Program Files\Common Files\Skype
2013-09-09 22:53 - 2012-09-19 20:36 - 00000000 ____D C:\Program Files\AAVUpdateManager
2013-09-09 22:53 - 2012-01-08 21:59 - 00000000 ____D C:\Program Files\ConvertHelper
2013-09-09 22:53 - 2012-01-04 14:27 - 00000000 ____D C:\Program Files\Common Files\mpDRM
2013-09-09 22:53 - 2011-10-15 20:47 - 00000000 ____D C:\Program Files\Bonjour
2013-09-09 22:53 - 2011-08-09 23:14 - 00000000 ____D C:\Program Files\Apple Software Update
2013-09-09 22:53 - 2011-07-31 23:14 - 00000000 ____D C:\HDWIN32
2013-09-09 22:53 - 2009-06-09 11:38 - 00000000 ____D C:\Program Files\Activation Assistant for the 2007 Microsoft Office suites
2013-09-09 22:53 - 2009-06-09 11:37 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2013-09-09 22:53 - 2009-06-09 11:31 - 00000000 ____D C:\Program Files\Amazon
2013-09-09 22:53 - 2008-02-24 10:14 - 00000000 ____D C:\Program Files\Common Files\Wise Installation Wizard
2013-09-09 22:53 - 2008-02-24 10:13 - 00000000 ____D C:\Program Files\Common Files\Toshiba Shared
2013-09-09 22:52 - 2011-08-09 23:12 - 00000000 ____D C:\Program Files\Common Files\Apple
2013-09-09 22:52 - 2006-11-02 13:18 - 00000000 ____D C:\Windows\registration
2013-09-09 22:51 - 2013-07-17 13:18 - 00000000 ____D C:\Program Files\iPod
2013-09-09 22:40 - 2006-11-02 12:22 - 38273024 _____ C:\Windows\system32\config\components_previous
2013-09-09 22:40 - 2006-11-02 12:22 - 00204800 _____ C:\Windows\system32\config\sam_previous
2013-09-09 20:30 - 2013-09-09 20:30 - 00001561 _____ C:\Users\Public\Desktop\Play League of Legends.lnk
2013-09-09 20:27 - 2013-09-09 20:27 - 34888568 _____ (Riot Games) C:\Users\Felix\Downloads\LeagueofLegends_EUW_Installer_06_12_13(1).exe
2013-09-09 12:56 - 2013-09-09 12:56 - 00138112 _____ C:\Windows\Minidump\Mini090913-01.dmp
2013-09-09 12:56 - 2010-08-30 08:28 - 00000000 ____D C:\Users\Conny
2013-09-09 00:03 - 2006-11-02 12:22 - 00786432 _____ C:\Windows\system32\config\default_previous
2013-09-09 00:03 - 2006-11-02 12:22 - 00262144 _____ C:\Windows\system32\config\security_previous

Files to move or delete:
====================
C:\ProgramData\PKP_DLdu.DAT
C:\ProgramData\PKP_DLdw.DAT


Some content of TEMP:
====================
C:\Users\Conny\AppData\Local\Temp\contentDATs.exe
C:\Users\Conny\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Conny\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Conny\AppData\Local\Temp\setup_pdd1.exe
C:\Users\Felix\AppData\Local\Temp\lciuoatc.dll
C:\Users\Felix\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Felix\AppData\Local\Temp\rxkzzjgj.dll
C:\Users\Felix\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\li51axaq.dll
C:\Users\Marie-Sophie\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer\AppData\Local\Temp\apptorun.exe
C:\Users\Rainer\AppData\Local\Temp\BingBarSetup-Partner.exe
C:\Users\Rainer\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Rainer\AppData\Local\Temp\Quarantine.exe
C:\Users\Rainer\AppData\Local\Temp\swt-win32-3349.dll
C:\Users\Rainer-User\AppData\Local\Temp\apptorun.exe
C:\Users\Rainer-User\AppData\Local\Temp\contentDATs.exe
C:\Users\Rainer-User\AppData\Local\Temp\dxaink_e.dll
C:\Users\Rainer-User\AppData\Local\Temp\EADE2F0.exe
C:\Users\Rainer-User\AppData\Local\Temp\installerdll5318245.dll
C:\Users\Rainer-User\AppData\Local\Temp\Setup.exe
C:\Users\Rainer-User\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer-User\AppData\Local\Temp\t04rjzbp.dll
C:\Users\Rainer-User\AppData\Local\Temp\TEMPRO_2.3.1.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-07 23:39

==================== End Of Log ============================
         
--- --- ---

--- --- ---

... das MBAM ist doppelt, evtl. habe ich was falsch abgespeichert?
Oder eins vorher und eins nachher?
Der ADW ist auch doppelt, evtl. der gleiche Fehler von mir?
Ist jetzt alles behoben?
Vielen Dank und viele Grüße aus Karlsruhe

Rainer

Alt 08.10.2013, 09:03   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.10.2013, 06:50   #8
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



Hallo Schrauber,
das erste Programm ESTE hat die ganze Nacht genudelt.
Mozilla Firefox ist dabei abgestürzt.
hier das ESET Logfile. Das andere mache ich heute Abend.
Grüße und vielen Dank für Deine Hilfe bis hierhin.
Rainer
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=0c3c12671b349a44a6b04c72e8bf3b5c
# engine=15407
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-10-08 10:53:04
# local_time=2013-10-09 12:53:04 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=5122 16777213 100 100 18522683 131107943 0 0
# compatibility_mode=5892 16776574 100 100 57368976 218805513 0 0
# scanned=393880
# found=2
# cleaned=0
# scan_time=16564
sh=5FDBD5D974804F26FC36A19C30DF6632CCA04C1D ft=1 fh=7836f5790546c41a vn="a variant of Win32/Adware.RegRevive.A application" ac=I fn="C:\Program Files\RegUse\RegUse.exe"
sh=2DD2680A658565148FC92DB40207AA52EE49EAE8 ft=1 fh=9af9006bf92fa775 vn="a variant of Win32/Adware.RegRevive.A application" ac=I fn="C:\Users\Conny\Downloads\Reguse_Installer.exe"
         
PS: Die beiden gefundenen Threats habe ich nicht removed, war doch richtig, oder?
Grüße
Rainer

Alt 09.10.2013, 08:57   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



Die kannste jetzt manuell löschen, dann den rest bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.10.2013, 22:50   #10
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



... ach so, das hätte ich also auch gleich noch löschen können?
Jetzt habe ich das ESTE ja heute Morgen schon wieder gelöscht, ...
Anyway: muß ich das über Deinstallieren löschen, oder muß ich einfach den ganzen Ordner löschen, ...? Ich habe nun einfach das file reguse.exe gelöscht, ok?
Grüße
Rainer

Hallo Schrauber,
... so, jetzt den 'Rest':
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.74  
 Windows Vista Service Pack 2 x86 (UAC is enabled)  
 Internet Explorer 8 Out of date! 
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
McAfee  Anti-Virus und Anti-Spyware   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 TuneUp Utilities 2012   
 TuneUp Utilities Language Pack (de-DE) 
 Java(TM) 6 Update 24  
 Java 7 Update 9  
 Java version out of Date! 
 Adobe Flash Player 	11.9.900.117  
 Adobe Reader 9 Adobe Reader out of Date! 
 Adobe Reader 10.1.7 Adobe Reader out of Date!  
 Mozilla Firefox (24.0) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 Malwarebytes' Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
Ist das nun in ordnung?
Oder soll ich diese Programme auch löschen? Oder deinstallieren?
Soll ich den Security check auch löschen?
Grüße
Rainer

Alt 10.10.2013, 09:06   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



Java und Adobe updaten. Den Ordner RegUse kannste löschen. Frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.10.2013, 20:44   #12
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



Hi,
ja, ist immer noch blöd, weil: diese Pricealarm-links sind immer noch am Machen, ...
FRST:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 27-10-2013
Ran by Rainer-User (ATTENTION: The logged in user is not administrator) on RAINER-PC on 27-10-2013 20:32:47
Running from C:\Users\Rainer-User\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 8
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(TuneUp Software) C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesApp32.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe
(Toshiba Europe GmbH) C:\Program Files\Toshiba TEMPRO\TemproTray.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Audible, Inc.) C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.130\SSScheduler.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\MSOFFICE.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\FINDFAST.EXE
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\CFSwMgr.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Adobe Systems Incorporated) C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [7289376 2009-03-30] (Realtek Semiconductor)
HKLM\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [421888 2007-04-16] (TOSHIBA Electronics, Inc.)
HKLM\...\Run: [SVPWUTIL] - C:\Program Files\TOSHIBA\Utilities\SVPWUTIL.exe [438272 2008-11-21] (TOSHIBA)
HKLM\...\Run: [KeNotify] - C:\Program Files\TOSHIBA\Utilities\KeNotify.exe [34088 2009-01-13] (TOSHIBA CORPORATION)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe [1011712 2009-04-23] (TOSHIBA Corporation)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-04-21] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe [468320 2009-03-06] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [55160 2009-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe [503808 2009-03-31] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [729088 2009-03-23] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1451304 2009-03-20] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\TOSHIBA\SmartFaceV\SmartFaceVWatcher.exe [163840 2009-03-24] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\TEco.exe [1323008 2009-04-24] (TOSHIBA Corporation)
HKLM\...\Run: [ToshibaServiceStation] - C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1283384 2009-04-01] (TOSHIBA Corporation)
HKLM\...\Run: [TPCHWMsg] - C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe [570736 2009-04-15] (TOSHIBA Corporation)
HKLM\...\Run: [NDSTray.exe] - C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe [299008 2009-05-12] (TOSHIBA CORPORATION)
HKLM\...\Run: [cfFncEnabler.exe] - C:\Program Files\TOSHIBA\ConfigFree\cfFncEnabler.exe [16384 2009-03-24] (Toshiba Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files\Toshiba TEMPRO\TemproTray.exe [1050072 2010-10-26] (Toshiba Europe GmbH)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [96144 2009-03-04] (Toshiba Europe GmbH)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\SkyTel.exe [1833504 2009-03-30] (Realtek Semiconductor Corp.)
HKLM\...\Run: [OrderReminder] - C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe [98304 2006-01-30] (Hewlett-Packard)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [mcui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [516912 2013-08-06] (McAfee, Inc.)
HKLM\...\Run: [mcpltui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [516912 2013-08-06] (McAfee, Inc.)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [681032 2013-10-10] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [ApnTBMon] - C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1673680 2013-10-23] (APN)
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\TOPI.exe [6158240 2009-03-16] (TOSHIBA)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehtray.exe [135680 2008-07-03] (Microsoft Corporation)
HKCU\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [20472992 2013-10-02] (Skype Technologies S.A.)
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\wmpnscfg.exe [202240 2008-01-21] (Microsoft Corporation)
MountPoints2: F - F:\LaunchU3.exe -a
MountPoints2: {254244ce-3d84-11e0-9e9d-00225fd03898} - F:\LaunchU3.exe -a
Startup: C:\Users\Conny\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Marie-Sophie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:newtab
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
URLSearchHook: HKCU - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
URLSearchHook: HKCU - (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {32962BC9-6B59-4F88-907B-040CE2F9BD36} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=DVS2&o=1586&src=crm&q={searchTerms}&locale=de_NL&apn_ptnrs=^AAA&apn_dtid=^YYYYYY^YY^NL&apn_uid=9e80ec9d-b832-4b83-b83a-75e9720339dc&apn_sauid=0842BBA5-1E53-4C21-8457-E0D145C4A859
SearchScopes: HKCU - {70D46D94-BF1E-45ED-B567-48701376298E} URL = hxxp://127.0.0.1:4664/search&s=54nlZfIPyBb0lQoyaEWL6TYQ27g?q={searchTerms}
SearchScopes: HKCU - {86F2975F-2635-49CD-AA91-45DE49527C94} URL = hxxp://de.wikipedia.org/wiki/Spezial:Search?search={searchTerms}
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={72680FDB-E8CB-437D-AEE8-9F9D0761B89D}&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fee0518d1c3&lang=de&ds=tt014&pr=sa&d=2011-12-19 22:25:18&v=15.3.0.11&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
BHO: Browser Guard - {02a0d829-4393-46fc-a37e-126263035883} - C:\Program Files\Browser Guard\browserguard.dll (Browser Guard)
BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM - Free PDF Perfect - {EFC2B9BE-AB2B-47F1-A47D-9EB28E58C917} - C:\Program Files\Freemium\Free PDF Perfect\ieagent32.dll (soft Xpansion)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Toolbar: HKCU - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {B07F54E6-0806-47DB-B5D8-398F240776F2} file:///E:/viewer/ORDcmViewCD.ocx
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler: haufereader - No CLSID Value - 
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files\McAfee\MSC\McSnIePl.dll (McAfee, Inc.)
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 37 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default
FF NewTab: about:home
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 - C:\Program Files\Picasa2\npPicasa2.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.9.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin: @mcafee.com/MSC,version=10 - c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @mcafee.com/SAFFPlugin - C:\Program Files\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF Plugin: @microsoft.com/WPF,version=3.5 - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin: @protectdisc.com/NPMPDRM - C:\Program Files\Common Files\mpDRM\NPMPDRM.dll ( )
FF Plugin: @soft-xpansion/npsxpdf - C:\Program Files\Common Files\Freemium\np-sxpdf.dll (soft-Xpansion)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Plus-HD-3.8 - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\c17236e8-fd66-44bc-aeef-1e00981cbb64@0a4ee0fe-5356-4fd3-b37c-5cd5671a315c.com
FF Extension: Ghostery - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery(273).com
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery.com
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\staged
FF Extension: Microsoft .NET Framework Assistant - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF Extension: WOT - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: WOT - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}(9106)
FF Extension: HomeTab - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
FF Extension: DownloadHelper - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}(6700)
FF Extension: firefox - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery.com.xpi
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\WTB_GLOBAL.sqlite
FF Extension: Adblock Plus - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files\McAfee\SiteAdvisor
FF HKLM\...\Firefox\Extensions: [{20d1f7b3-7721-4da0-b6f3-78bb4d7248f4}] - C:\Program Files\Browser Guard\browserguard.xpi
FF Extension: No Name - C:\Program Files\Browser Guard\browserguard.xpi
FF HKLM\...\Firefox\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF HKLM\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK
FF HKLM\...\Thunderbird\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb

========================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Program Files\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440392 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440392 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [1164360 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2013-10-23] (APN LLC.)
R2 camsvc; C:\Program Files\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe [20544 2009-04-16] (TOSHIBA)
R2 ConfigFree Service; C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe [46448 2009-03-10] (TOSHIBA CORPORATION)
S3 GameConsoleService; C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe [242424 2009-02-11] (WildTangent, Inc.)
R2 HomeNetSvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
S3 HRService; C:\Program Files\Haufe\iDesk\iDeskService\iDeskService.exe [71024 2010-10-25] ()
R2 iphlpsvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [145600 2013-08-06] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [235216 2013-09-06] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [471592 2013-08-02] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [638976 2013-08-05] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [169320 2013-08-07] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [172416 2013-08-07] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 SXDS10; C:\Program Files\Common Files\soft Xpansion\sxds10.exe [234096 2013-10-06] (soft Xpansion)
R2 TemproMonitoringService; C:\Program Files\Toshiba TEMPRO\TemproSvc.exe [124368 2010-10-26] (Toshiba Europe GmbH)
R2 TMachInfo; C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [62776 2009-04-01] (TOSHIBA Corporation)
R2 TOSHIBA eco Utility Service; C:\Program Files\TOSHIBA\TECO\TecoService.exe [176128 2009-04-24] (TOSHIBA Corporation)
R2 TOSHIBA HDD SSD Alert Service; C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [73728 2009-03-17] (TOSHIBA Corporation)
R2 TPCHSrv; C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [656752 2009-04-15] (TOSHIBA Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe [1528672 2012-05-29] (TuneUp Software)
S4 vToolbarUpdater17.0.12; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\17.0.12\ToolbarUpdater.exe [x]

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [330144 2007-07-27] (Protect Software GmbH)
R2 acedrv11; C:\Windows\system32\drivers\acedrv11.sys [185472 2010-02-24] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [251680 2007-07-27] (Protect Software GmbH)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [89376 2013-10-10] (Avira Operations GmbH & Co. KG)
S4 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [37664 2013-10-05] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [137208 2013-10-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-10-10] (Avira Operations GmbH & Co. KG)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [60920 2013-08-07] (McAfee, Inc.)
S3 FTD2XX; C:\Windows\System32\Drivers\FTD2XX.sys [29292 2004-10-15] (FTDI Ltd.)
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [60104 2011-01-24] (FTDI Ltd.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [147472 2012-05-28] (McAfee, Inc.)
R0 LPCFilter; C:\Windows\System32\DRIVERS\LPCFilter.sys [25896 2008-05-07] (COMPAL ELECTRONIC INC.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [133992 2013-08-07] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [235520 2013-08-07] (McAfee, Inc.)
S3 mfebopk; C:\Windows\System32\drivers\mfebopk.sys [65928 2013-08-07] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [365224 2013-08-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [568632 2013-08-07] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [288056 2013-07-09] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [80656 2013-07-09] (McAfee, Inc.)
R1 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [213232 2013-08-07] (McAfee, Inc.)
R3 PGEffect; C:\Windows\System32\DRIVERS\pgeffect.sys [22272 2009-03-18] (TOSHIBA Corporation)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [154272 2008-11-11] (Realtek Semiconductor Corp.)
R1 RtlProt; C:\Windows\System32\DRIVERS\rtlprot.sys [25896 2007-04-23] (Windows (R) Codename Longhorn DDK provider)
S3 SAFAUSB; C:\Windows\System32\Drivers\VocTrace.sys [16035 2003-12-19] (Windows (R) 2000 DDK provider)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-10-10] (Avira GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesDriver32.sys [10064 2011-12-12] (TuneUp Software)
R2 TVALZFL; C:\Windows\System32\DRIVERS\TVALZFL.sys [12920 2009-03-20] (TOSHIBA Corporation)
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-27 20:31 - 2013-10-27 20:31 - 01089097 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-27 20:24 - 2013-10-27 20:24 - 00000000 ____D C:\Users\Rainer-User\AppData\Local\AskPartnerNetwork
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\ProgramData\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\Common Files\ParetoLogic
2013-10-17 15:42 - 2013-10-17 15:42 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Avira
2013-10-17 11:23 - 2013-10-17 11:23 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Avira
2013-10-16 23:00 - 2013-10-16 23:00 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Avira
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\Program Files\AskPartnerNetwork
2013-10-16 22:55 - 2013-10-16 22:55 - 00000000 ____D C:\ProgramData\APN
2013-10-16 22:53 - 2013-10-16 22:53 - 00001852 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-10-16 22:52 - 2013-10-16 22:53 - 00000000 ____D C:\ProgramData\Avira
2013-10-16 22:52 - 2013-10-16 22:52 - 00000000 ____D C:\Program Files\Avira
2013-10-16 22:52 - 2013-10-10 18:14 - 00137208 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00089376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-10-16 22:48 - 2013-10-16 22:50 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de(1).exe.part
2013-10-16 22:42 - 2013-10-16 22:44 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de.exe
2013-10-15 22:57 - 2013-10-15 22:57 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Malwarebytes
2013-10-15 16:35 - 2012-05-28 09:28 - 00147472 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2013-10-11 15:27 - 2013-09-23 13:57 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-11 15:27 - 2013-09-23 13:57 - 00916992 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-11 15:27 - 2013-09-23 13:57 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-10-11 15:27 - 2013-09-23 13:55 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-10-11 15:27 - 2013-09-23 13:53 - 00611840 _____ (Microsoft Corporation) C:\Windows\system32\mstime.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 06017024 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00630272 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 11111936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 02005504 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 01469440 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-10-11 15:27 - 2013-09-23 13:51 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-11 15:27 - 2013-09-23 13:50 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-10-11 15:27 - 2013-09-23 13:49 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\corpol.dll
2013-10-11 15:27 - 2013-09-23 12:14 - 00385024 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-10-11 15:27 - 2013-09-23 10:29 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-11 15:27 - 2013-09-23 10:29 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-10-11 15:27 - 2013-09-23 10:27 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-11 15:27 - 2013-09-23 10:27 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-10-11 15:27 - 2013-08-29 08:36 - 02050048 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-11 15:27 - 2013-08-27 03:47 - 01029120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00219648 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2013-10-11 15:27 - 2013-08-27 02:52 - 01172480 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2013-10-11 15:27 - 2013-08-27 02:50 - 00486400 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2013-10-11 15:27 - 2013-08-27 02:32 - 00683008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2013-10-11 15:27 - 2013-08-27 02:28 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-10-11 15:27 - 2013-08-27 02:28 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2013-10-11 15:27 - 2013-08-01 04:16 - 00638400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-11 15:27 - 2013-08-01 03:49 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2013-10-11 15:27 - 2013-07-20 11:44 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-11 15:27 - 2013-07-04 05:21 - 00532480 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-11 15:27 - 2013-06-27 00:01 - 00527064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-11 15:23 - 2013-06-04 05:16 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-11 15:23 - 2013-06-04 02:49 - 00293376 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-11 15:22 - 2013-07-12 10:04 - 00134272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-11 15:22 - 2013-07-03 03:33 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-11 15:22 - 2013-07-03 03:10 - 00025472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00197632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-11 15:22 - 2013-06-29 03:06 - 00006016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-11 15:22 - 2011-05-05 14:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-11 15:22 - 2011-05-05 14:54 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-07 22:46 - 2013-10-07 22:36 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 22:45 - 2013-10-07 22:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 22:38 - 2013-10-07 22:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 22:21 - 2013-10-07 22:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 22:17 - 2013-10-07 22:25 - 00000000 ____D C:\AdwCleaner
2013-10-07 21:36 - 2013-10-07 21:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 21:36 - 2013-04-04 13:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-07 20:52 - 2013-10-07 20:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 20:51 - 2013-10-07 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 20:34 - 2013-10-07 20:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-06 23:39 - 2013-10-06 23:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-06 23:37 - 2013-10-06 23:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-06 23:03 - 2013-10-06 23:39 - 00024062 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-06 23:00 - 2013-10-06 23:00 - 00000000 ____D C:\FRST
2013-10-06 22:57 - 2013-10-06 22:58 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 22:51 - 2013-10-06 22:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 22:24 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 22:23 - 2013-10-08 14:38 - 00000000 ____D C:\SoloApp
2013-10-06 22:23 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 22:20 - 2013-08-13 07:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-09-30 14:38 - 2013-10-05 11:41 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml

==================== One Month Modified Files and Folders =======

2013-10-27 20:31 - 2013-10-27 20:31 - 01089097 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-27 20:26 - 2006-11-02 13:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-27 20:26 - 2006-11-02 13:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-27 20:24 - 2013-10-27 20:24 - 00000000 ____D C:\Users\Rainer-User\AppData\Local\AskPartnerNetwork
2013-10-27 20:11 - 2010-11-14 20:59 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Skype
2013-10-27 20:02 - 2013-02-20 07:55 - 00001756 _____ C:\Users\Public\Desktop\McAfee Internet Security.lnk
2013-10-27 19:59 - 2011-09-26 22:43 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-27 19:39 - 2008-02-24 08:46 - 01994117 _____ C:\Windows\WindowsUpdate.log
2013-10-27 19:39 - 2008-01-21 08:16 - 01504852 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-27 19:38 - 2012-04-04 20:24 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-27 19:36 - 2011-12-02 21:18 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-10-27 19:35 - 2011-09-26 22:43 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-27 19:34 - 2006-11-02 14:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-27 17:27 - 2006-11-02 14:01 - 00032554 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-10-27 16:49 - 2012-06-21 19:14 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-10-27 16:49 - 2012-01-16 22:41 - 00000000 ____D C:\Users\Rainer-User\Downloads\SnippingToolPlusv3-4-1-0
2013-10-27 16:49 - 2011-11-11 13:22 - 00000000 ____D C:\Users\Conny\Documents\Audible
2013-10-27 16:49 - 2011-11-10 23:49 - 00000000 ____D C:\Users\Rainer-User\Documents\Audible
2013-10-27 16:49 - 2010-09-18 15:07 - 00000000 ____D C:\Users\Felix
2013-10-27 16:49 - 2010-09-01 11:43 - 00000000 ____D C:\Users\Marie-Sophie
2013-10-27 16:49 - 2010-08-30 07:28 - 00000000 ____D C:\Users\Conny
2013-10-27 16:49 - 2010-08-29 22:01 - 00000000 ____D C:\Users\Rainer
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\spool
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\Msdtc
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\registration
2013-10-27 08:23 - 2012-07-02 16:14 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR
2013-10-27 08:22 - 2012-07-02 16:16 - 00000000 ____D C:\Users\Conny\Documents\Klett
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\ProgramData\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\Common Files\ParetoLogic
2013-10-20 22:21 - 2011-11-20 20:35 - 00000020 ____H C:\ProgramData\PKP_DLdu.DAT
2013-10-20 22:17 - 2011-11-20 20:37 - 00000020 ____H C:\ProgramData\PKP_DLdw.DAT
2013-10-17 16:37 - 2011-11-24 16:13 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Skype
2013-10-17 15:42 - 2013-10-17 15:42 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Avira
2013-10-17 11:23 - 2013-10-17 11:23 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Avira
2013-10-17 11:09 - 2008-01-21 03:47 - 00710004 _____ C:\Windows\PFRO.log
2013-10-16 23:00 - 2013-10-16 23:00 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Avira
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\Program Files\AskPartnerNetwork
2013-10-16 22:55 - 2013-10-16 22:55 - 00000000 ____D C:\ProgramData\APN
2013-10-16 22:53 - 2013-10-16 22:53 - 00001852 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-10-16 22:53 - 2013-10-16 22:52 - 00000000 ____D C:\ProgramData\Avira
2013-10-16 22:52 - 2013-10-16 22:52 - 00000000 ____D C:\Program Files\Avira
2013-10-16 22:52 - 2011-12-15 00:50 - 00000000 ____D C:\ProgramData\McAfee
2013-10-16 22:50 - 2013-10-16 22:48 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de(1).exe.part
2013-10-16 22:44 - 2013-10-16 22:42 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de.exe
2013-10-16 20:38 - 2012-06-21 19:14 - 00001924 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-16 20:38 - 2012-06-21 19:14 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-15 23:01 - 2011-12-15 00:57 - 00000000 ____D C:\Program Files\McAfee
2013-10-15 22:57 - 2013-10-15 22:57 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Malwarebytes
2013-10-15 18:03 - 2011-12-15 00:57 - 00000000 ____D C:\Program Files\Common Files\Mcafee
2013-10-12 19:47 - 2010-11-17 07:51 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Skype
2013-10-12 16:02 - 2010-11-14 20:59 - 00000000 ___RD C:\Program Files\Skype
2013-10-12 16:02 - 2010-11-14 20:59 - 00000000 ____D C:\ProgramData\Skype
2013-10-12 10:56 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-10-12 07:14 - 2006-11-02 13:47 - 00310152 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-12 06:58 - 2013-08-07 11:11 - 00000000 ____D C:\Windows\system32\MRT
2013-10-12 06:53 - 2006-11-02 11:24 - 78106760 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-10-10 18:14 - 2013-10-16 22:52 - 00137208 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00089376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-10-09 22:30 - 2011-09-25 15:04 - 00000000 ____D C:\Program Files\RegUse
2013-10-08 20:38 - 2012-04-04 20:24 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-10-08 20:38 - 2011-06-01 21:29 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-10-08 14:38 - 2013-10-06 22:23 - 00000000 ____D C:\SoloApp
2013-10-07 22:45 - 2013-10-07 22:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 22:38 - 2013-10-07 22:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 22:36 - 2013-10-07 22:46 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 22:25 - 2013-10-07 22:17 - 00000000 ____D C:\AdwCleaner
2013-10-07 22:22 - 2010-10-18 18:04 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-10-07 22:21 - 2013-10-07 22:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 22:12 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\SchCache
2013-10-07 21:36 - 2013-10-07 21:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 20:52 - 2013-10-07 20:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 20:51 - 2013-10-07 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 20:34 - 2013-10-07 20:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-06 23:57 - 2011-09-25 07:05 - 281595055 _____ C:\Windows\MEMORY.DMP
2013-10-06 23:57 - 2011-09-25 07:05 - 00000000 ____D C:\Windows\Minidump
2013-10-06 23:39 - 2013-10-06 23:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-06 23:39 - 2013-10-06 23:03 - 00024062 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-06 23:37 - 2013-10-06 23:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-06 23:00 - 2013-10-06 23:00 - 00000000 ____D C:\FRST
2013-10-06 22:58 - 2013-10-06 22:57 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 22:51 - 2013-10-06 22:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 22:24 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 22:24 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 22:21 - 2010-09-01 18:23 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-10-06 22:16 - 2013-10-06 22:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-10-05 22:38 - 2012-09-30 00:13 - 00000548 _____ C:\Users\Rainer-User\Documents\OuProxy.log
2013-10-05 22:38 - 2012-09-19 19:51 - 00000000 ____D C:\Users\Rainer-User\Documents\Steuerfälle
2013-10-05 22:21 - 2011-08-03 20:47 - 00000000 ____D C:\Program Files\ElsterFormular
2013-10-05 11:41 - 2013-09-30 14:38 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml
2013-10-05 11:41 - 2012-11-09 14:17 - 00037664 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx86.sys
2013-10-01 21:48 - 2012-11-23 22:42 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service

Files to move or delete:
====================
C:\ProgramData\PKP_DLdu.DAT
C:\ProgramData\PKP_DLdw.DAT


Some content of TEMP:
====================
C:\Users\Conny\AppData\Local\Temp\apptorun.exe
C:\Users\Conny\AppData\Local\Temp\avgnt.exe
C:\Users\Conny\AppData\Local\Temp\contentDATs.exe
C:\Users\Conny\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Conny\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Conny\AppData\Local\Temp\setup_pdd1.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\avgnt.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\li51axaq.dll
C:\Users\Marie-Sophie\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer-User\AppData\Local\Temp\apptorun.exe
C:\Users\Rainer-User\AppData\Local\Temp\avgnt.exe
C:\Users\Rainer-User\AppData\Local\Temp\contentDATs.exe
C:\Users\Rainer-User\AppData\Local\Temp\dxaink_e.dll
C:\Users\Rainer-User\AppData\Local\Temp\EADE2F0.exe
C:\Users\Rainer-User\AppData\Local\Temp\installerdll5318245.dll
C:\Users\Rainer-User\AppData\Local\Temp\Setup.exe
C:\Users\Rainer-User\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer-User\AppData\Local\Temp\t04rjzbp.dll
C:\Users\Rainer-User\AppData\Local\Temp\TEMPRO_2.3.1.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 27-10-2013
Ran by Rainer-User (ATTENTION: The logged in user is not administrator) on RAINER-PC on 27-10-2013 20:32:47
Running from C:\Users\Rainer-User\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 8
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(TuneUp Software) C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesApp32.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe
(Toshiba Europe GmbH) C:\Program Files\Toshiba TEMPRO\TemproTray.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Audible, Inc.) C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.130\SSScheduler.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\MSOFFICE.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\FINDFAST.EXE
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\CFSwMgr.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Adobe Systems Incorporated) C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [7289376 2009-03-30] (Realtek Semiconductor)
HKLM\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [421888 2007-04-16] (TOSHIBA Electronics, Inc.)
HKLM\...\Run: [SVPWUTIL] - C:\Program Files\TOSHIBA\Utilities\SVPWUTIL.exe [438272 2008-11-21] (TOSHIBA)
HKLM\...\Run: [KeNotify] - C:\Program Files\TOSHIBA\Utilities\KeNotify.exe [34088 2009-01-13] (TOSHIBA CORPORATION)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe [1011712 2009-04-23] (TOSHIBA Corporation)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-04-21] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe [468320 2009-03-06] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [55160 2009-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe [503808 2009-03-31] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [729088 2009-03-23] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1451304 2009-03-20] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\TOSHIBA\SmartFaceV\SmartFaceVWatcher.exe [163840 2009-03-24] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\TEco.exe [1323008 2009-04-24] (TOSHIBA Corporation)
HKLM\...\Run: [ToshibaServiceStation] - C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1283384 2009-04-01] (TOSHIBA Corporation)
HKLM\...\Run: [TPCHWMsg] - C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe [570736 2009-04-15] (TOSHIBA Corporation)
HKLM\...\Run: [NDSTray.exe] - C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe [299008 2009-05-12] (TOSHIBA CORPORATION)
HKLM\...\Run: [cfFncEnabler.exe] - C:\Program Files\TOSHIBA\ConfigFree\cfFncEnabler.exe [16384 2009-03-24] (Toshiba Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files\Toshiba TEMPRO\TemproTray.exe [1050072 2010-10-26] (Toshiba Europe GmbH)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [96144 2009-03-04] (Toshiba Europe GmbH)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\SkyTel.exe [1833504 2009-03-30] (Realtek Semiconductor Corp.)
HKLM\...\Run: [OrderReminder] - C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe [98304 2006-01-30] (Hewlett-Packard)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [mcui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [516912 2013-08-06] (McAfee, Inc.)
HKLM\...\Run: [mcpltui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [516912 2013-08-06] (McAfee, Inc.)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [681032 2013-10-10] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [ApnTBMon] - C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1673680 2013-10-23] (APN)
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\TOPI.exe [6158240 2009-03-16] (TOSHIBA)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehtray.exe [135680 2008-07-03] (Microsoft Corporation)
HKCU\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [20472992 2013-10-02] (Skype Technologies S.A.)
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\wmpnscfg.exe [202240 2008-01-21] (Microsoft Corporation)
MountPoints2: F - F:\LaunchU3.exe -a
MountPoints2: {254244ce-3d84-11e0-9e9d-00225fd03898} - F:\LaunchU3.exe -a
Startup: C:\Users\Conny\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Marie-Sophie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:newtab
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
URLSearchHook: HKCU - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
URLSearchHook: HKCU - (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {32962BC9-6B59-4F88-907B-040CE2F9BD36} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=DVS2&o=1586&src=crm&q={searchTerms}&locale=de_NL&apn_ptnrs=^AAA&apn_dtid=^YYYYYY^YY^NL&apn_uid=9e80ec9d-b832-4b83-b83a-75e9720339dc&apn_sauid=0842BBA5-1E53-4C21-8457-E0D145C4A859
SearchScopes: HKCU - {70D46D94-BF1E-45ED-B567-48701376298E} URL = hxxp://127.0.0.1:4664/search&s=54nlZfIPyBb0lQoyaEWL6TYQ27g?q={searchTerms}
SearchScopes: HKCU - {86F2975F-2635-49CD-AA91-45DE49527C94} URL = hxxp://de.wikipedia.org/wiki/Spezial:Search?search={searchTerms}
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={72680FDB-E8CB-437D-AEE8-9F9D0761B89D}&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fee0518d1c3&lang=de&ds=tt014&pr=sa&d=2011-12-19 22:25:18&v=15.3.0.11&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
BHO: Browser Guard - {02a0d829-4393-46fc-a37e-126263035883} - C:\Program Files\Browser Guard\browserguard.dll (Browser Guard)
BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM - Free PDF Perfect - {EFC2B9BE-AB2B-47F1-A47D-9EB28E58C917} - C:\Program Files\Freemium\Free PDF Perfect\ieagent32.dll (soft Xpansion)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Toolbar: HKCU - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {B07F54E6-0806-47DB-B5D8-398F240776F2} file:///E:/viewer/ORDcmViewCD.ocx
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler: haufereader - No CLSID Value - 
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files\McAfee\MSC\McSnIePl.dll (McAfee, Inc.)
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 37 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default
FF NewTab: about:home
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 - C:\Program Files\Picasa2\npPicasa2.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.9.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin: @mcafee.com/MSC,version=10 - c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @mcafee.com/SAFFPlugin - C:\Program Files\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF Plugin: @microsoft.com/WPF,version=3.5 - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin: @protectdisc.com/NPMPDRM - C:\Program Files\Common Files\mpDRM\NPMPDRM.dll ( )
FF Plugin: @soft-xpansion/npsxpdf - C:\Program Files\Common Files\Freemium\np-sxpdf.dll (soft-Xpansion)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Plus-HD-3.8 - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\c17236e8-fd66-44bc-aeef-1e00981cbb64@0a4ee0fe-5356-4fd3-b37c-5cd5671a315c.com
FF Extension: Ghostery - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery(273).com
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery.com
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\staged
FF Extension: Microsoft .NET Framework Assistant - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF Extension: WOT - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: WOT - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}(9106)
FF Extension: HomeTab - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
FF Extension: DownloadHelper - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}(6700)
FF Extension: firefox - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery.com.xpi
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\WTB_GLOBAL.sqlite
FF Extension: Adblock Plus - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files\McAfee\SiteAdvisor
FF HKLM\...\Firefox\Extensions: [{20d1f7b3-7721-4da0-b6f3-78bb4d7248f4}] - C:\Program Files\Browser Guard\browserguard.xpi
FF Extension: No Name - C:\Program Files\Browser Guard\browserguard.xpi
FF HKLM\...\Firefox\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF HKLM\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK
FF HKLM\...\Thunderbird\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb

========================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Program Files\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440392 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440392 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [1164360 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2013-10-23] (APN LLC.)
R2 camsvc; C:\Program Files\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe [20544 2009-04-16] (TOSHIBA)
R2 ConfigFree Service; C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe [46448 2009-03-10] (TOSHIBA CORPORATION)
S3 GameConsoleService; C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe [242424 2009-02-11] (WildTangent, Inc.)
R2 HomeNetSvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
S3 HRService; C:\Program Files\Haufe\iDesk\iDeskService\iDeskService.exe [71024 2010-10-25] ()
R2 iphlpsvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [145600 2013-08-06] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [235216 2013-09-06] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [471592 2013-08-02] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [638976 2013-08-05] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [169320 2013-08-07] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [172416 2013-08-07] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 SXDS10; C:\Program Files\Common Files\soft Xpansion\sxds10.exe [234096 2013-10-06] (soft Xpansion)
R2 TemproMonitoringService; C:\Program Files\Toshiba TEMPRO\TemproSvc.exe [124368 2010-10-26] (Toshiba Europe GmbH)
R2 TMachInfo; C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [62776 2009-04-01] (TOSHIBA Corporation)
R2 TOSHIBA eco Utility Service; C:\Program Files\TOSHIBA\TECO\TecoService.exe [176128 2009-04-24] (TOSHIBA Corporation)
R2 TOSHIBA HDD SSD Alert Service; C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [73728 2009-03-17] (TOSHIBA Corporation)
R2 TPCHSrv; C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [656752 2009-04-15] (TOSHIBA Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe [1528672 2012-05-29] (TuneUp Software)
S4 vToolbarUpdater17.0.12; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\17.0.12\ToolbarUpdater.exe [x]

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [330144 2007-07-27] (Protect Software GmbH)
R2 acedrv11; C:\Windows\system32\drivers\acedrv11.sys [185472 2010-02-24] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [251680 2007-07-27] (Protect Software GmbH)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [89376 2013-10-10] (Avira Operations GmbH & Co. KG)
S4 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [37664 2013-10-05] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [137208 2013-10-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-10-10] (Avira Operations GmbH & Co. KG)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [60920 2013-08-07] (McAfee, Inc.)
S3 FTD2XX; C:\Windows\System32\Drivers\FTD2XX.sys [29292 2004-10-15] (FTDI Ltd.)
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [60104 2011-01-24] (FTDI Ltd.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [147472 2012-05-28] (McAfee, Inc.)
R0 LPCFilter; C:\Windows\System32\DRIVERS\LPCFilter.sys [25896 2008-05-07] (COMPAL ELECTRONIC INC.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [133992 2013-08-07] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [235520 2013-08-07] (McAfee, Inc.)
S3 mfebopk; C:\Windows\System32\drivers\mfebopk.sys [65928 2013-08-07] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [365224 2013-08-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [568632 2013-08-07] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [288056 2013-07-09] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [80656 2013-07-09] (McAfee, Inc.)
R1 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [213232 2013-08-07] (McAfee, Inc.)
R3 PGEffect; C:\Windows\System32\DRIVERS\pgeffect.sys [22272 2009-03-18] (TOSHIBA Corporation)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [154272 2008-11-11] (Realtek Semiconductor Corp.)
R1 RtlProt; C:\Windows\System32\DRIVERS\rtlprot.sys [25896 2007-04-23] (Windows (R) Codename Longhorn DDK provider)
S3 SAFAUSB; C:\Windows\System32\Drivers\VocTrace.sys [16035 2003-12-19] (Windows (R) 2000 DDK provider)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-10-10] (Avira GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesDriver32.sys [10064 2011-12-12] (TuneUp Software)
R2 TVALZFL; C:\Windows\System32\DRIVERS\TVALZFL.sys [12920 2009-03-20] (TOSHIBA Corporation)
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-27 20:31 - 2013-10-27 20:31 - 01089097 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-27 20:24 - 2013-10-27 20:24 - 00000000 ____D C:\Users\Rainer-User\AppData\Local\AskPartnerNetwork
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\ProgramData\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\Common Files\ParetoLogic
2013-10-17 15:42 - 2013-10-17 15:42 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Avira
2013-10-17 11:23 - 2013-10-17 11:23 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Avira
2013-10-16 23:00 - 2013-10-16 23:00 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Avira
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\Program Files\AskPartnerNetwork
2013-10-16 22:55 - 2013-10-16 22:55 - 00000000 ____D C:\ProgramData\APN
2013-10-16 22:53 - 2013-10-16 22:53 - 00001852 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-10-16 22:52 - 2013-10-16 22:53 - 00000000 ____D C:\ProgramData\Avira
2013-10-16 22:52 - 2013-10-16 22:52 - 00000000 ____D C:\Program Files\Avira
2013-10-16 22:52 - 2013-10-10 18:14 - 00137208 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00089376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-10-16 22:48 - 2013-10-16 22:50 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de(1).exe.part
2013-10-16 22:42 - 2013-10-16 22:44 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de.exe
2013-10-15 22:57 - 2013-10-15 22:57 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Malwarebytes
2013-10-15 16:35 - 2012-05-28 09:28 - 00147472 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2013-10-11 15:27 - 2013-09-23 13:57 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-11 15:27 - 2013-09-23 13:57 - 00916992 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-11 15:27 - 2013-09-23 13:57 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-10-11 15:27 - 2013-09-23 13:55 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-10-11 15:27 - 2013-09-23 13:53 - 00611840 _____ (Microsoft Corporation) C:\Windows\system32\mstime.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 06017024 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00630272 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 11111936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 02005504 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 01469440 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-10-11 15:27 - 2013-09-23 13:51 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-11 15:27 - 2013-09-23 13:50 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-10-11 15:27 - 2013-09-23 13:49 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\corpol.dll
2013-10-11 15:27 - 2013-09-23 12:14 - 00385024 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-10-11 15:27 - 2013-09-23 10:29 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-11 15:27 - 2013-09-23 10:29 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-10-11 15:27 - 2013-09-23 10:27 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-11 15:27 - 2013-09-23 10:27 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-10-11 15:27 - 2013-08-29 08:36 - 02050048 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-11 15:27 - 2013-08-27 03:47 - 01029120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00219648 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2013-10-11 15:27 - 2013-08-27 02:52 - 01172480 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2013-10-11 15:27 - 2013-08-27 02:50 - 00486400 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2013-10-11 15:27 - 2013-08-27 02:32 - 00683008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2013-10-11 15:27 - 2013-08-27 02:28 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-10-11 15:27 - 2013-08-27 02:28 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2013-10-11 15:27 - 2013-08-01 04:16 - 00638400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-11 15:27 - 2013-08-01 03:49 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2013-10-11 15:27 - 2013-07-20 11:44 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-11 15:27 - 2013-07-04 05:21 - 00532480 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-11 15:27 - 2013-06-27 00:01 - 00527064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-11 15:23 - 2013-06-04 05:16 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-11 15:23 - 2013-06-04 02:49 - 00293376 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-11 15:22 - 2013-07-12 10:04 - 00134272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-11 15:22 - 2013-07-03 03:33 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-11 15:22 - 2013-07-03 03:10 - 00025472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00197632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-11 15:22 - 2013-06-29 03:06 - 00006016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-11 15:22 - 2011-05-05 14:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-11 15:22 - 2011-05-05 14:54 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-07 22:46 - 2013-10-07 22:36 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 22:45 - 2013-10-07 22:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 22:38 - 2013-10-07 22:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 22:21 - 2013-10-07 22:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 22:17 - 2013-10-07 22:25 - 00000000 ____D C:\AdwCleaner
2013-10-07 21:36 - 2013-10-07 21:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 21:36 - 2013-04-04 13:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-07 20:52 - 2013-10-07 20:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 20:51 - 2013-10-07 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 20:34 - 2013-10-07 20:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-06 23:39 - 2013-10-06 23:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-06 23:37 - 2013-10-06 23:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-06 23:03 - 2013-10-06 23:39 - 00024062 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-06 23:00 - 2013-10-06 23:00 - 00000000 ____D C:\FRST
2013-10-06 22:57 - 2013-10-06 22:58 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 22:51 - 2013-10-06 22:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 22:24 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 22:23 - 2013-10-08 14:38 - 00000000 ____D C:\SoloApp
2013-10-06 22:23 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 22:20 - 2013-08-13 07:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-09-30 14:38 - 2013-10-05 11:41 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml

==================== One Month Modified Files and Folders =======

2013-10-27 20:31 - 2013-10-27 20:31 - 01089097 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-27 20:26 - 2006-11-02 13:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-27 20:26 - 2006-11-02 13:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-27 20:24 - 2013-10-27 20:24 - 00000000 ____D C:\Users\Rainer-User\AppData\Local\AskPartnerNetwork
2013-10-27 20:11 - 2010-11-14 20:59 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Skype
2013-10-27 20:02 - 2013-02-20 07:55 - 00001756 _____ C:\Users\Public\Desktop\McAfee Internet Security.lnk
2013-10-27 19:59 - 2011-09-26 22:43 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-27 19:39 - 2008-02-24 08:46 - 01994117 _____ C:\Windows\WindowsUpdate.log
2013-10-27 19:39 - 2008-01-21 08:16 - 01504852 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-27 19:38 - 2012-04-04 20:24 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-27 19:36 - 2011-12-02 21:18 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-10-27 19:35 - 2011-09-26 22:43 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-27 19:34 - 2006-11-02 14:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-27 17:27 - 2006-11-02 14:01 - 00032554 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-10-27 16:49 - 2012-06-21 19:14 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-10-27 16:49 - 2012-01-16 22:41 - 00000000 ____D C:\Users\Rainer-User\Downloads\SnippingToolPlusv3-4-1-0
2013-10-27 16:49 - 2011-11-11 13:22 - 00000000 ____D C:\Users\Conny\Documents\Audible
2013-10-27 16:49 - 2011-11-10 23:49 - 00000000 ____D C:\Users\Rainer-User\Documents\Audible
2013-10-27 16:49 - 2010-09-18 15:07 - 00000000 ____D C:\Users\Felix
2013-10-27 16:49 - 2010-09-01 11:43 - 00000000 ____D C:\Users\Marie-Sophie
2013-10-27 16:49 - 2010-08-30 07:28 - 00000000 ____D C:\Users\Conny
2013-10-27 16:49 - 2010-08-29 22:01 - 00000000 ____D C:\Users\Rainer
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\spool
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\Msdtc
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\registration
2013-10-27 08:23 - 2012-07-02 16:14 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR
2013-10-27 08:22 - 2012-07-02 16:16 - 00000000 ____D C:\Users\Conny\Documents\Klett
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\ProgramData\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\Common Files\ParetoLogic
2013-10-20 22:21 - 2011-11-20 20:35 - 00000020 ____H C:\ProgramData\PKP_DLdu.DAT
2013-10-20 22:17 - 2011-11-20 20:37 - 00000020 ____H C:\ProgramData\PKP_DLdw.DAT
2013-10-17 16:37 - 2011-11-24 16:13 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Skype
2013-10-17 15:42 - 2013-10-17 15:42 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Avira
2013-10-17 11:23 - 2013-10-17 11:23 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Avira
2013-10-17 11:09 - 2008-01-21 03:47 - 00710004 _____ C:\Windows\PFRO.log
2013-10-16 23:00 - 2013-10-16 23:00 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Avira
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\Program Files\AskPartnerNetwork
2013-10-16 22:55 - 2013-10-16 22:55 - 00000000 ____D C:\ProgramData\APN
2013-10-16 22:53 - 2013-10-16 22:53 - 00001852 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-10-16 22:53 - 2013-10-16 22:52 - 00000000 ____D C:\ProgramData\Avira
2013-10-16 22:52 - 2013-10-16 22:52 - 00000000 ____D C:\Program Files\Avira
2013-10-16 22:52 - 2011-12-15 00:50 - 00000000 ____D C:\ProgramData\McAfee
2013-10-16 22:50 - 2013-10-16 22:48 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de(1).exe.part
2013-10-16 22:44 - 2013-10-16 22:42 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de.exe
2013-10-16 20:38 - 2012-06-21 19:14 - 00001924 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-16 20:38 - 2012-06-21 19:14 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-15 23:01 - 2011-12-15 00:57 - 00000000 ____D C:\Program Files\McAfee
2013-10-15 22:57 - 2013-10-15 22:57 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Malwarebytes
2013-10-15 18:03 - 2011-12-15 00:57 - 00000000 ____D C:\Program Files\Common Files\Mcafee
2013-10-12 19:47 - 2010-11-17 07:51 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Skype
2013-10-12 16:02 - 2010-11-14 20:59 - 00000000 ___RD C:\Program Files\Skype
2013-10-12 16:02 - 2010-11-14 20:59 - 00000000 ____D C:\ProgramData\Skype
2013-10-12 10:56 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-10-12 07:14 - 2006-11-02 13:47 - 00310152 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-12 06:58 - 2013-08-07 11:11 - 00000000 ____D C:\Windows\system32\MRT
2013-10-12 06:53 - 2006-11-02 11:24 - 78106760 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-10-10 18:14 - 2013-10-16 22:52 - 00137208 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00089376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-10-09 22:30 - 2011-09-25 15:04 - 00000000 ____D C:\Program Files\RegUse
2013-10-08 20:38 - 2012-04-04 20:24 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-10-08 20:38 - 2011-06-01 21:29 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-10-08 14:38 - 2013-10-06 22:23 - 00000000 ____D C:\SoloApp
2013-10-07 22:45 - 2013-10-07 22:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 22:38 - 2013-10-07 22:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 22:36 - 2013-10-07 22:46 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 22:25 - 2013-10-07 22:17 - 00000000 ____D C:\AdwCleaner
2013-10-07 22:22 - 2010-10-18 18:04 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-10-07 22:21 - 2013-10-07 22:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 22:12 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\SchCache
2013-10-07 21:36 - 2013-10-07 21:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 20:52 - 2013-10-07 20:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 20:51 - 2013-10-07 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 20:34 - 2013-10-07 20:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-06 23:57 - 2011-09-25 07:05 - 281595055 _____ C:\Windows\MEMORY.DMP
2013-10-06 23:57 - 2011-09-25 07:05 - 00000000 ____D C:\Windows\Minidump
2013-10-06 23:39 - 2013-10-06 23:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-06 23:39 - 2013-10-06 23:03 - 00024062 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-06 23:37 - 2013-10-06 23:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-06 23:00 - 2013-10-06 23:00 - 00000000 ____D C:\FRST
2013-10-06 22:58 - 2013-10-06 22:57 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 22:51 - 2013-10-06 22:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 22:24 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 22:24 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 22:21 - 2010-09-01 18:23 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-10-06 22:16 - 2013-10-06 22:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-10-05 22:38 - 2012-09-30 00:13 - 00000548 _____ C:\Users\Rainer-User\Documents\OuProxy.log
2013-10-05 22:38 - 2012-09-19 19:51 - 00000000 ____D C:\Users\Rainer-User\Documents\Steuerfälle
2013-10-05 22:21 - 2011-08-03 20:47 - 00000000 ____D C:\Program Files\ElsterFormular
2013-10-05 11:41 - 2013-09-30 14:38 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml
2013-10-05 11:41 - 2012-11-09 14:17 - 00037664 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx86.sys
2013-10-01 21:48 - 2012-11-23 22:42 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service

Files to move or delete:
====================
C:\ProgramData\PKP_DLdu.DAT
C:\ProgramData\PKP_DLdw.DAT


Some content of TEMP:
====================
C:\Users\Conny\AppData\Local\Temp\apptorun.exe
C:\Users\Conny\AppData\Local\Temp\avgnt.exe
C:\Users\Conny\AppData\Local\Temp\contentDATs.exe
C:\Users\Conny\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Conny\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Conny\AppData\Local\Temp\setup_pdd1.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\avgnt.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\li51axaq.dll
C:\Users\Marie-Sophie\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer-User\AppData\Local\Temp\apptorun.exe
C:\Users\Rainer-User\AppData\Local\Temp\avgnt.exe
C:\Users\Rainer-User\AppData\Local\Temp\contentDATs.exe
C:\Users\Rainer-User\AppData\Local\Temp\dxaink_e.dll
C:\Users\Rainer-User\AppData\Local\Temp\EADE2F0.exe
C:\Users\Rainer-User\AppData\Local\Temp\installerdll5318245.dll
C:\Users\Rainer-User\AppData\Local\Temp\Setup.exe
C:\Users\Rainer-User\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer-User\AppData\Local\Temp\t04rjzbp.dll
C:\Users\Rainer-User\AppData\Local\Temp\TEMPRO_2.3.1.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 27.10.2013, 22:47   #13
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 27-10-2013
Ran by Rainer-User (ATTENTION: The logged in user is not administrator) on RAINER-PC on 27-10-2013 20:39:04
Running from C:\Users\Rainer-User\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 8
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(TuneUp Software) C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesApp32.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe
(Toshiba Europe GmbH) C:\Program Files\Toshiba TEMPRO\TemproTray.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Audible, Inc.) C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.130\SSScheduler.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\MSOFFICE.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\FINDFAST.EXE
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\CFSwMgr.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(Adobe Systems Incorporated) C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\system32\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\updrgui.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [7289376 2009-03-30] (Realtek Semiconductor)
HKLM\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [421888 2007-04-16] (TOSHIBA Electronics, Inc.)
HKLM\...\Run: [SVPWUTIL] - C:\Program Files\TOSHIBA\Utilities\SVPWUTIL.exe [438272 2008-11-21] (TOSHIBA)
HKLM\...\Run: [KeNotify] - C:\Program Files\TOSHIBA\Utilities\KeNotify.exe [34088 2009-01-13] (TOSHIBA CORPORATION)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe [1011712 2009-04-23] (TOSHIBA Corporation)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-04-21] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe [468320 2009-03-06] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [55160 2009-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe [503808 2009-03-31] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [729088 2009-03-23] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1451304 2009-03-20] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\TOSHIBA\SmartFaceV\SmartFaceVWatcher.exe [163840 2009-03-24] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\TEco.exe [1323008 2009-04-24] (TOSHIBA Corporation)
HKLM\...\Run: [ToshibaServiceStation] - C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1283384 2009-04-01] (TOSHIBA Corporation)
HKLM\...\Run: [TPCHWMsg] - C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe [570736 2009-04-15] (TOSHIBA Corporation)
HKLM\...\Run: [NDSTray.exe] - C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe [299008 2009-05-12] (TOSHIBA CORPORATION)
HKLM\...\Run: [cfFncEnabler.exe] - C:\Program Files\TOSHIBA\ConfigFree\cfFncEnabler.exe [16384 2009-03-24] (Toshiba Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files\Toshiba TEMPRO\TemproTray.exe [1050072 2010-10-26] (Toshiba Europe GmbH)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [96144 2009-03-04] (Toshiba Europe GmbH)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\SkyTel.exe [1833504 2009-03-30] (Realtek Semiconductor Corp.)
HKLM\...\Run: [OrderReminder] - C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe [98304 2006-01-30] (Hewlett-Packard)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [mcui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [516912 2013-08-06] (McAfee, Inc.)
HKLM\...\Run: [mcpltui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [516912 2013-08-06] (McAfee, Inc.)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [681032 2013-10-10] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [ApnTBMon] - C:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1673680 2013-10-23] (APN)
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\TOPI.exe [6158240 2009-03-16] (TOSHIBA)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehtray.exe [135680 2008-07-03] (Microsoft Corporation)
HKCU\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [20472992 2013-10-02] (Skype Technologies S.A.)
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\wmpnscfg.exe [202240 2008-01-21] (Microsoft Corporation)
MountPoints2: F - F:\LaunchU3.exe -a
MountPoints2: {254244ce-3d84-11e0-9e9d-00225fd03898} - F:\LaunchU3.exe -a
Startup: C:\Users\Conny\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Marie-Sophie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:newtab
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
URLSearchHook: HKCU - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
URLSearchHook: HKCU - (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {32962BC9-6B59-4F88-907B-040CE2F9BD36} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=DVS2&o=1586&src=crm&q={searchTerms}&locale=de_NL&apn_ptnrs=^AAA&apn_dtid=^YYYYYY^YY^NL&apn_uid=9e80ec9d-b832-4b83-b83a-75e9720339dc&apn_sauid=0842BBA5-1E53-4C21-8457-E0D145C4A859
SearchScopes: HKCU - {70D46D94-BF1E-45ED-B567-48701376298E} URL = hxxp://127.0.0.1:4664/search&s=54nlZfIPyBb0lQoyaEWL6TYQ27g?q={searchTerms}
SearchScopes: HKCU - {86F2975F-2635-49CD-AA91-45DE49527C94} URL = hxxp://de.wikipedia.org/wiki/Spezial:Search?search={searchTerms}
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={72680FDB-E8CB-437D-AEE8-9F9D0761B89D}&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fee0518d1c3&lang=de&ds=tt014&pr=sa&d=2011-12-19 22:25:18&v=15.3.0.11&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
BHO: Browser Guard - {02a0d829-4393-46fc-a37e-126263035883} - C:\Program Files\Browser Guard\browserguard.dll (Browser Guard)
BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM - Free PDF Perfect - {EFC2B9BE-AB2B-47F1-A47D-9EB28E58C917} - C:\Program Files\Freemium\Free PDF Perfect\ieagent32.dll (soft Xpansion)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Toolbar: HKCU - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {B07F54E6-0806-47DB-B5D8-398F240776F2} file:///E:/viewer/ORDcmViewCD.ocx
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler: haufereader - No CLSID Value - 
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files\McAfee\MSC\McSnIePl.dll (McAfee, Inc.)
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 37 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default
FF NewTab: about:home
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 - C:\Program Files\Picasa2\npPicasa2.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.9.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin: @mcafee.com/MSC,version=10 - c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @mcafee.com/SAFFPlugin - C:\Program Files\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF Plugin: @microsoft.com/WPF,version=3.5 - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin: @protectdisc.com/NPMPDRM - C:\Program Files\Common Files\mpDRM\NPMPDRM.dll ( )
FF Plugin: @soft-xpansion/npsxpdf - C:\Program Files\Common Files\Freemium\np-sxpdf.dll (soft-Xpansion)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Plus-HD-3.8 - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\c17236e8-fd66-44bc-aeef-1e00981cbb64@0a4ee0fe-5356-4fd3-b37c-5cd5671a315c.com
FF Extension: Ghostery - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery(273).com
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery.com
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\staged
FF Extension: Microsoft .NET Framework Assistant - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF Extension: WOT - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: WOT - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}(9106)
FF Extension: HomeTab - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
FF Extension: DownloadHelper - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}(6700)
FF Extension: firefox - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery.com.xpi
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\WTB_GLOBAL.sqlite
FF Extension: Adblock Plus - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files\McAfee\SiteAdvisor
FF HKLM\...\Firefox\Extensions: [{20d1f7b3-7721-4da0-b6f3-78bb4d7248f4}] - C:\Program Files\Browser Guard\browserguard.xpi
FF Extension: No Name - C:\Program Files\Browser Guard\browserguard.xpi
FF HKLM\...\Firefox\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF HKLM\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK
FF HKLM\...\Thunderbird\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb

========================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Program Files\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440392 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440392 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [1164360 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2013-10-23] (APN LLC.)
R2 camsvc; C:\Program Files\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe [20544 2009-04-16] (TOSHIBA)
R2 ConfigFree Service; C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe [46448 2009-03-10] (TOSHIBA CORPORATION)
S3 GameConsoleService; C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe [242424 2009-02-11] (WildTangent, Inc.)
R2 HomeNetSvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
S3 HRService; C:\Program Files\Haufe\iDesk\iDeskService\iDeskService.exe [71024 2010-10-25] ()
R2 iphlpsvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [145600 2013-08-06] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [235216 2013-09-06] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [471592 2013-08-02] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [638976 2013-08-05] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [169320 2013-08-07] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [172416 2013-08-07] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 SXDS10; C:\Program Files\Common Files\soft Xpansion\sxds10.exe [234096 2013-10-06] (soft Xpansion)
R2 TemproMonitoringService; C:\Program Files\Toshiba TEMPRO\TemproSvc.exe [124368 2010-10-26] (Toshiba Europe GmbH)
R2 TMachInfo; C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [62776 2009-04-01] (TOSHIBA Corporation)
R2 TOSHIBA eco Utility Service; C:\Program Files\TOSHIBA\TECO\TecoService.exe [176128 2009-04-24] (TOSHIBA Corporation)
R2 TOSHIBA HDD SSD Alert Service; C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [73728 2009-03-17] (TOSHIBA Corporation)
R2 TPCHSrv; C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [656752 2009-04-15] (TOSHIBA Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe [1528672 2012-05-29] (TuneUp Software)
S4 vToolbarUpdater17.0.12; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\17.0.12\ToolbarUpdater.exe [x]

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [330144 2007-07-27] (Protect Software GmbH)
R2 acedrv11; C:\Windows\system32\drivers\acedrv11.sys [185472 2010-02-24] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [251680 2007-07-27] (Protect Software GmbH)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [89376 2013-10-10] (Avira Operations GmbH & Co. KG)
S4 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [37664 2013-10-05] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [137208 2013-10-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-10-10] (Avira Operations GmbH & Co. KG)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [60920 2013-08-07] (McAfee, Inc.)
S3 FTD2XX; C:\Windows\System32\Drivers\FTD2XX.sys [29292 2004-10-15] (FTDI Ltd.)
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [60104 2011-01-24] (FTDI Ltd.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [147472 2012-05-28] (McAfee, Inc.)
R0 LPCFilter; C:\Windows\System32\DRIVERS\LPCFilter.sys [25896 2008-05-07] (COMPAL ELECTRONIC INC.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [133992 2013-08-07] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [235520 2013-08-07] (McAfee, Inc.)
S3 mfebopk; C:\Windows\System32\drivers\mfebopk.sys [65928 2013-08-07] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [365224 2013-08-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [568632 2013-08-07] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [288056 2013-07-09] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [80656 2013-07-09] (McAfee, Inc.)
R1 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [213232 2013-08-07] (McAfee, Inc.)
R3 PGEffect; C:\Windows\System32\DRIVERS\pgeffect.sys [22272 2009-03-18] (TOSHIBA Corporation)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [154272 2008-11-11] (Realtek Semiconductor Corp.)
R1 RtlProt; C:\Windows\System32\DRIVERS\rtlprot.sys [25896 2007-04-23] (Windows (R) Codename Longhorn DDK provider)
S3 SAFAUSB; C:\Windows\System32\Drivers\VocTrace.sys [16035 2003-12-19] (Windows (R) 2000 DDK provider)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-10-10] (Avira GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesDriver32.sys [10064 2011-12-12] (TuneUp Software)
R2 TVALZFL; C:\Windows\System32\DRIVERS\TVALZFL.sys [12920 2009-03-20] (TOSHIBA Corporation)
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-27 20:31 - 2013-10-27 20:31 - 01089097 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-27 20:24 - 2013-10-27 20:24 - 00000000 ____D C:\Users\Rainer-User\AppData\Local\AskPartnerNetwork
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\ProgramData\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\Common Files\ParetoLogic
2013-10-17 15:42 - 2013-10-17 15:42 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Avira
2013-10-17 11:23 - 2013-10-17 11:23 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Avira
2013-10-16 23:00 - 2013-10-16 23:00 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Avira
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\Program Files\AskPartnerNetwork
2013-10-16 22:55 - 2013-10-16 22:55 - 00000000 ____D C:\ProgramData\APN
2013-10-16 22:53 - 2013-10-16 22:53 - 00001852 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-10-16 22:52 - 2013-10-16 22:53 - 00000000 ____D C:\ProgramData\Avira
2013-10-16 22:52 - 2013-10-16 22:52 - 00000000 ____D C:\Program Files\Avira
2013-10-16 22:52 - 2013-10-10 18:14 - 00137208 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00089376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-10-16 22:48 - 2013-10-16 22:50 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de(1).exe.part
2013-10-16 22:42 - 2013-10-16 22:44 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de.exe
2013-10-15 22:57 - 2013-10-15 22:57 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Malwarebytes
2013-10-15 16:35 - 2012-05-28 09:28 - 00147472 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2013-10-11 15:27 - 2013-09-23 13:57 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-11 15:27 - 2013-09-23 13:57 - 00916992 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-11 15:27 - 2013-09-23 13:57 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-10-11 15:27 - 2013-09-23 13:55 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-10-11 15:27 - 2013-09-23 13:53 - 00611840 _____ (Microsoft Corporation) C:\Windows\system32\mstime.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 06017024 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00630272 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 11111936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 02005504 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 01469440 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-10-11 15:27 - 2013-09-23 13:51 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-11 15:27 - 2013-09-23 13:50 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-10-11 15:27 - 2013-09-23 13:49 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\corpol.dll
2013-10-11 15:27 - 2013-09-23 12:14 - 00385024 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-10-11 15:27 - 2013-09-23 10:29 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-11 15:27 - 2013-09-23 10:29 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-10-11 15:27 - 2013-09-23 10:27 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-11 15:27 - 2013-09-23 10:27 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-10-11 15:27 - 2013-08-29 08:36 - 02050048 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-11 15:27 - 2013-08-27 03:47 - 01029120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00219648 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2013-10-11 15:27 - 2013-08-27 02:52 - 01172480 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2013-10-11 15:27 - 2013-08-27 02:50 - 00486400 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2013-10-11 15:27 - 2013-08-27 02:32 - 00683008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2013-10-11 15:27 - 2013-08-27 02:28 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-10-11 15:27 - 2013-08-27 02:28 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2013-10-11 15:27 - 2013-08-01 04:16 - 00638400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-11 15:27 - 2013-08-01 03:49 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2013-10-11 15:27 - 2013-07-20 11:44 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-11 15:27 - 2013-07-04 05:21 - 00532480 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-11 15:27 - 2013-06-27 00:01 - 00527064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-11 15:23 - 2013-06-04 05:16 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-11 15:23 - 2013-06-04 02:49 - 00293376 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-11 15:22 - 2013-07-12 10:04 - 00134272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-11 15:22 - 2013-07-03 03:33 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-11 15:22 - 2013-07-03 03:10 - 00025472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00197632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-11 15:22 - 2013-06-29 03:06 - 00006016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-11 15:22 - 2011-05-05 14:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-11 15:22 - 2011-05-05 14:54 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-07 22:46 - 2013-10-07 22:36 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 22:45 - 2013-10-07 22:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 22:38 - 2013-10-07 22:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 22:21 - 2013-10-07 22:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 22:17 - 2013-10-07 22:25 - 00000000 ____D C:\AdwCleaner
2013-10-07 21:36 - 2013-10-07 21:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 21:36 - 2013-04-04 13:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-07 20:52 - 2013-10-07 20:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 20:51 - 2013-10-07 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 20:34 - 2013-10-07 20:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-06 23:39 - 2013-10-06 23:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-06 23:37 - 2013-10-06 23:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-06 23:03 - 2013-10-06 23:39 - 00024062 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-06 23:00 - 2013-10-06 23:00 - 00000000 ____D C:\FRST
2013-10-06 22:57 - 2013-10-06 22:58 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 22:51 - 2013-10-06 22:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 22:24 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 22:23 - 2013-10-08 14:38 - 00000000 ____D C:\SoloApp
2013-10-06 22:23 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 22:20 - 2013-08-13 07:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-09-30 14:38 - 2013-10-05 11:41 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml

==================== One Month Modified Files and Folders =======

2013-10-27 20:38 - 2012-04-04 20:24 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-27 20:36 - 2010-11-14 20:59 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Skype
2013-10-27 20:31 - 2013-10-27 20:31 - 01089097 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-27 20:26 - 2006-11-02 13:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-27 20:26 - 2006-11-02 13:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-27 20:24 - 2013-10-27 20:24 - 00000000 ____D C:\Users\Rainer-User\AppData\Local\AskPartnerNetwork
2013-10-27 20:02 - 2013-02-20 07:55 - 00001756 _____ C:\Users\Public\Desktop\McAfee Internet Security.lnk
2013-10-27 19:59 - 2011-09-26 22:43 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-27 19:39 - 2008-02-24 08:46 - 01994117 _____ C:\Windows\WindowsUpdate.log
2013-10-27 19:39 - 2008-01-21 08:16 - 01504852 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-27 19:36 - 2011-12-02 21:18 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-10-27 19:35 - 2011-09-26 22:43 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-27 19:34 - 2006-11-02 14:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-27 17:27 - 2006-11-02 14:01 - 00032554 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-10-27 16:49 - 2012-06-21 19:14 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-10-27 16:49 - 2012-01-16 22:41 - 00000000 ____D C:\Users\Rainer-User\Downloads\SnippingToolPlusv3-4-1-0
2013-10-27 16:49 - 2011-11-11 13:22 - 00000000 ____D C:\Users\Conny\Documents\Audible
2013-10-27 16:49 - 2011-11-10 23:49 - 00000000 ____D C:\Users\Rainer-User\Documents\Audible
2013-10-27 16:49 - 2010-09-18 15:07 - 00000000 ____D C:\Users\Felix
2013-10-27 16:49 - 2010-09-01 11:43 - 00000000 ____D C:\Users\Marie-Sophie
2013-10-27 16:49 - 2010-08-30 07:28 - 00000000 ____D C:\Users\Conny
2013-10-27 16:49 - 2010-08-29 22:01 - 00000000 ____D C:\Users\Rainer
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\spool
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\Msdtc
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\registration
2013-10-27 08:23 - 2012-07-02 16:14 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR
2013-10-27 08:22 - 2012-07-02 16:16 - 00000000 ____D C:\Users\Conny\Documents\Klett
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\ProgramData\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\ParetoLogic
2013-10-21 20:41 - 2013-10-21 20:41 - 00000000 ____D C:\Program Files\Common Files\ParetoLogic
2013-10-20 22:21 - 2011-11-20 20:35 - 00000020 ____H C:\ProgramData\PKP_DLdu.DAT
2013-10-20 22:17 - 2011-11-20 20:37 - 00000020 ____H C:\ProgramData\PKP_DLdw.DAT
2013-10-17 16:37 - 2011-11-24 16:13 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Skype
2013-10-17 15:42 - 2013-10-17 15:42 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Avira
2013-10-17 11:23 - 2013-10-17 11:23 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Avira
2013-10-17 11:09 - 2008-01-21 03:47 - 00710004 _____ C:\Windows\PFRO.log
2013-10-16 23:00 - 2013-10-16 23:00 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Avira
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\Program Files\AskPartnerNetwork
2013-10-16 22:55 - 2013-10-16 22:55 - 00000000 ____D C:\ProgramData\APN
2013-10-16 22:53 - 2013-10-16 22:53 - 00001852 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-10-16 22:53 - 2013-10-16 22:52 - 00000000 ____D C:\ProgramData\Avira
2013-10-16 22:52 - 2013-10-16 22:52 - 00000000 ____D C:\Program Files\Avira
2013-10-16 22:52 - 2011-12-15 00:50 - 00000000 ____D C:\ProgramData\McAfee
2013-10-16 22:50 - 2013-10-16 22:48 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de(1).exe.part
2013-10-16 22:44 - 2013-10-16 22:42 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de.exe
2013-10-16 20:38 - 2012-06-21 19:14 - 00001924 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-16 20:38 - 2012-06-21 19:14 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-15 23:01 - 2011-12-15 00:57 - 00000000 ____D C:\Program Files\McAfee
2013-10-15 22:57 - 2013-10-15 22:57 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Malwarebytes
2013-10-15 18:03 - 2011-12-15 00:57 - 00000000 ____D C:\Program Files\Common Files\Mcafee
2013-10-12 19:47 - 2010-11-17 07:51 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Skype
2013-10-12 16:02 - 2010-11-14 20:59 - 00000000 ___RD C:\Program Files\Skype
2013-10-12 16:02 - 2010-11-14 20:59 - 00000000 ____D C:\ProgramData\Skype
2013-10-12 10:56 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-10-12 07:14 - 2006-11-02 13:47 - 00310152 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-12 06:58 - 2013-08-07 11:11 - 00000000 ____D C:\Windows\system32\MRT
2013-10-12 06:53 - 2006-11-02 11:24 - 78106760 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-10-10 18:14 - 2013-10-16 22:52 - 00137208 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00089376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-10-09 22:30 - 2011-09-25 15:04 - 00000000 ____D C:\Program Files\RegUse
2013-10-08 20:38 - 2012-04-04 20:24 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-10-08 20:38 - 2011-06-01 21:29 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-10-08 14:38 - 2013-10-06 22:23 - 00000000 ____D C:\SoloApp
2013-10-07 22:45 - 2013-10-07 22:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 22:38 - 2013-10-07 22:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 22:36 - 2013-10-07 22:46 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 22:25 - 2013-10-07 22:17 - 00000000 ____D C:\AdwCleaner
2013-10-07 22:22 - 2010-10-18 18:04 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-10-07 22:21 - 2013-10-07 22:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 22:12 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\SchCache
2013-10-07 21:36 - 2013-10-07 21:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 20:52 - 2013-10-07 20:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 20:51 - 2013-10-07 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 20:34 - 2013-10-07 20:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-06 23:57 - 2011-09-25 07:05 - 281595055 _____ C:\Windows\MEMORY.DMP
2013-10-06 23:57 - 2011-09-25 07:05 - 00000000 ____D C:\Windows\Minidump
2013-10-06 23:39 - 2013-10-06 23:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-06 23:39 - 2013-10-06 23:03 - 00024062 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-06 23:37 - 2013-10-06 23:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-06 23:00 - 2013-10-06 23:00 - 00000000 ____D C:\FRST
2013-10-06 22:58 - 2013-10-06 22:57 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 22:51 - 2013-10-06 22:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 22:24 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 22:24 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 22:21 - 2010-09-01 18:23 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-10-06 22:16 - 2013-10-06 22:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-10-05 22:38 - 2012-09-30 00:13 - 00000548 _____ C:\Users\Rainer-User\Documents\OuProxy.log
2013-10-05 22:38 - 2012-09-19 19:51 - 00000000 ____D C:\Users\Rainer-User\Documents\Steuerfälle
2013-10-05 22:21 - 2011-08-03 20:47 - 00000000 ____D C:\Program Files\ElsterFormular
2013-10-05 11:41 - 2013-09-30 14:38 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml
2013-10-05 11:41 - 2012-11-09 14:17 - 00037664 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx86.sys
2013-10-01 21:48 - 2012-11-23 22:42 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service

Files to move or delete:
====================
C:\ProgramData\PKP_DLdu.DAT
C:\ProgramData\PKP_DLdw.DAT


Some content of TEMP:
====================
C:\Users\Conny\AppData\Local\Temp\apptorun.exe
C:\Users\Conny\AppData\Local\Temp\avgnt.exe
C:\Users\Conny\AppData\Local\Temp\contentDATs.exe
C:\Users\Conny\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Conny\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Conny\AppData\Local\Temp\setup_pdd1.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\avgnt.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\li51axaq.dll
C:\Users\Marie-Sophie\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer-User\AppData\Local\Temp\apptorun.exe
C:\Users\Rainer-User\AppData\Local\Temp\avgnt.exe
C:\Users\Rainer-User\AppData\Local\Temp\contentDATs.exe
C:\Users\Rainer-User\AppData\Local\Temp\dxaink_e.dll
C:\Users\Rainer-User\AppData\Local\Temp\EADE2F0.exe
C:\Users\Rainer-User\AppData\Local\Temp\installerdll5318245.dll
C:\Users\Rainer-User\AppData\Local\Temp\Setup.exe
C:\Users\Rainer-User\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer-User\AppData\Local\Temp\t04rjzbp.dll
C:\Users\Rainer-User\AppData\Local\Temp\TEMPRO_2.3.1.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 27-10-2013
Ran by Rainer-User at 2013-10-27 20:41:52
Running from C:\Users\Rainer-User\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
AV: Avira Desktop (Enabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Enabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall (Enabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}

==================== Installed Programs ======================

AAVUpdateManager (Version: 18.00.0000)
Activation Assistant for the 2007 Microsoft Office suites
Activation Assistant for the 2007 Microsoft Office suites (Version: 1.0)
Adobe Acrobat 5.0 (Version: 5.0)
Adobe AIR (Version: 3.9.0.1030)
Adobe Flash Player 11 ActiveX (Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (Version: 11.9.900.117)
Adobe Reader X (10.1.7) - Deutsch (Version: 10.1.7)
Anmeldesteuer-Online ExPak für Windows
Apple Application Support (Version: 2.3.4)
Apple Mobile Device Support (Version: 6.1.0.13)
Apple Software Update (Version: 2.1.3.127)
ArcSoft PhotoBase 3
ArcSoft PhotoStudio 5
Ask Toolbar Updater (HKCU Version: 1.2.0.20007)
ATI Catalyst Install Manager (Version: 3.0.723.0)
Audible Download Manager (Version: 6.6.0.15)
Avira Free Antivirus (Version: 14.0.0.411)
Avira SearchFree Toolbar (Version: 12.6.0.1898)
Bonjour (Version: 3.0.0.10)
Browser Guard
Caminos neu A1 Vokabeltrainer (Version: 1.1)
Catalyst Control Center - Branding (Version: 1.00.0000)
Catalyst Control Center Core Implementation (Version: 2009.0421.2132.36832)
Catalyst Control Center Graphics Full Existing (Version: 2009.0421.2132.36832)
Catalyst Control Center Graphics Full New (Version: 2009.0421.2132.36832)
Catalyst Control Center Graphics Light (Version: 2009.0421.2132.36832)
Catalyst Control Center Graphics Previews Vista (Version: 2009.0421.2132.36832)
Catalyst Control Center InstallProxy (Version: 2009.0421.2132.36832)
Catalyst Control Center Localization All (Version: 2009.0421.2132.36832)
CCC Help Chinese Standard (Version: 2009.0421.2131.36832)
CCC Help Chinese Traditional (Version: 2009.0421.2131.36832)
CCC Help Czech (Version: 2009.0421.2131.36832)
CCC Help Danish (Version: 2009.0421.2131.36832)
CCC Help Dutch (Version: 2009.0421.2131.36832)
CCC Help English (Version: 2009.0421.2131.36832)
CCC Help Finnish (Version: 2009.0421.2131.36832)
CCC Help French (Version: 2009.0421.2131.36832)
CCC Help German (Version: 2009.0421.2131.36832)
CCC Help Greek (Version: 2009.0421.2131.36832)
CCC Help Hungarian (Version: 2009.0421.2131.36832)
CCC Help Italian (Version: 2009.0421.2131.36832)
CCC Help Japanese (Version: 2009.0421.2131.36832)
CCC Help Korean (Version: 2009.0421.2131.36832)
CCC Help Norwegian (Version: 2009.0421.2131.36832)
CCC Help Polish (Version: 2009.0421.2131.36832)
CCC Help Portuguese (Version: 2009.0421.2131.36832)
CCC Help Russian (Version: 2009.0421.2131.36832)
CCC Help Spanish (Version: 2009.0421.2131.36832)
CCC Help Swedish (Version: 2009.0421.2131.36832)
CCC Help Thai (Version: 2009.0421.2131.36832)
CCC Help Turkish (Version: 2009.0421.2131.36832)
ccc-core-static (Version: 2009.0421.2132.36832)
ccc-utility (Version: 2009.0421.2132.36832)
Compatibility Pack für 2007 Office System (Version: 12.0.4518.1014)
ConvertHelper 2.2
Die Siedler IV
Die Sims™ 3 (Version: 1.42.130)
Die Sims™ 3 Einfach tierisch (Version: 10.0.96)
Die Sims™ 3 Jahreszeiten (Version: 16.0.136)
Die Sims™ 3 Luxus-Accessoires (Version: 3.0.38)
Die Sims™ 3 Stadt-Accessoires (Version: 9.0.73)
dm Digi Foto (Version: 2.3.0.93)
dm-Fotowelt
Dr Kawashima (HKCU Version: 1.0)
EG21 Vokabelkartei interaktiv 3 (Version: 1.00.0000)
ElsterFormular-Upgrade (Version: 14.4.12044)
F-Editor (Version: 1.03)
File Uploader (Version: 1.2.0)
FOTOParadies (Version: 3.1.10.253)
Freddy:Deutsch5/Deutsch6
Free Audio CD Burner version 1.4
Free Pdf Perfect Prereq (Version: 1.0.0.0)
Free YouTube to MP3 Converter version 3.10.15.1228
Freemium Free PDF Perfect (Version: 1.0)
FTDI FTD2XX USB Drivers
Google Earth Plug-in (Version: 7.1.1.1888)
Google Update Helper (Version: 1.3.21.165)
Haufe iDesk-Browser (Version: 10.10.14.0000)
Haufe iDesk-Service (Version: 10.10.25.7810)
HP OrderReminder (Version: 2.1)
Intel® Matrix Storage Manager
International Karting - from Midas
iTunes (Version: 11.0.4.4)
Java 7 Update 9 (Version: 7.0.90)
Java Auto Updater (Version: 2.1.9.0)
Java(TM) 6 Update 24 (Version: 6.0.240)
Klett Lernsoftware Mathematik - Lambacher Schweizer (2. Lernjah
Klett Lernsoftware Mathematik - Lambacher Schweizer (4. Lernjah
LaserJet 1018
LCN-PRO 3
League of Legends (Version: 3.0.1)
LEGO® Der Herr der Ringe™ (Version: 1.0.0.0)
Lexware Info Service (Version: 2.70.00.0081)
Malwarebytes Anti-Malware Version 1.75.0.1300 (Version: 1.75.0.1300)
Manual CanoScan 5000,5000F,8000F
McAfee Internet Security (Version: 12.8.750)
McAfee Security Scan Plus (Version: 3.8.130.8)
Mein CEWE FOTOBUCH
Meine Tierarztpraxis in Australien (Nur Entfernen)
Memory Manager 2.08 (Version: 2.08)
Microsoft .NET Framework 1.1 (Version: 1.1.4322)
Microsoft .NET Framework 1.1 Security Update (KB2698023)
Microsoft .NET Framework 1.1 Security Update (KB2833941)
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU
Microsoft .NET Framework 3.5 Language Pack SP1 - deu (Version: 3.5.30729)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Motocross Madness 2
Microsoft Office 97, Professional Edition
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office Home and Student 2007 (Version: 12.0.4518.1014)
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office PowerPoint Viewer 2007 (German) (Version: 12.0.4518.1014)
Microsoft Office Proof (English) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proof (French) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proof (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proof (Italian) 2007 (Version: 12.0.4518.1014)
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Office Word MUI (German) 2007 (Version: 12.0.4518.1014)
Microsoft Visual C++ 2005 Redistributable (Version: 8.0.56336)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (Version: 10.0.40219)
Microsoft Works (Version: 9.7.0621)
Microsoft WSE 3.0 Runtime (Version: 3.0.5305.0)
Mozilla Firefox 24.0 (x86 de) (Version: 24.0)
Mozilla Maintenance Service (Version: 24.0)
MSXML 4.0 SP2 (KB941833) (Version: 4.20.9849.0)
MSXML 4.0 SP2 (KB954430) (Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (Version: 4.20.9876.0)
myphotobook 3.65 (Version: 3.65)
Nikon Message Center (Version: 0.92.000)
Nikon RAW Codec (Version: 1.00.0000)
Nikon Transfer (Version: 1.4.0)
Origin (Version: 9.0.14.2148)
Pando Media Booster (Version: 2.6.0.7)
Personal Ancestral File 5
Picasa 2 (Version: 2.0)
Picture Control Utility (Version: 1.1.5)
PlayReady PC runtime (Version: 1)
Presto! PageManager 6
ProtectDisc Driver, Version 11 (Version: 11.0.0.14)
ProtectDisc Helper Driver 10 (Version: 10.0.0.3)
QuickTime (Version: 7.74.80.86)
Realtek 8136 8168 8169 Ethernet Driver (Version: 1.00.0004)
Realtek High Definition Audio Driver (Version: 6.0.1.5821)
Realtek USB 2.0 Card Reader (Version: 6.0.6000.20132)
Realtek WiFi Protected Setup Library (Version: Package:1.00.0026)
Realtek WLAN Driver (Version: 2.00.0003)
RegUse (Version: 1.0.3.2)
Safari (Version: 5.34.57.2)
SAMSUNG Intelli-studio
Shared C Run-time for x86 (Version: 10.0.0)
Skins (Version: 2009.0421.2132.36832)
Skype Click to Call (Version: 5.9.9216)
Skype™ 6.9 (Version: 6.9.106)
Spelling Dictionaries Support For Adobe Reader 9 (Version: 9.0.0)
Spielefieber Braingames für Vista    (Version:  )
Star Stable 4 (Version: 1.00.0000)
Star Wars Empire at War (Version: 1.0)
Star Wars Empire at War Forces of Corruption (Version: 1.0)
Steuer-Hilfesammlung 2010 (Version: 17.10.0.0)
Steuer-Sparer 2012 (Version: 17.11)
Steuer-Sparer 2013 (Version: 18.09)
Stronghold Crusader Extreme (Version: 1.20.0000)
Stronghold Legends (Version: 1.20.0000)
Synaptics Pointing Device Driver (Version: 12.2.11.0)
TAPPS 1.29 DE (Version: 1.29)
TFD128 1.00
TOSHIBA Assist (Version: 2.01.10)
TOSHIBA Benutzerhandbücher (Version: 7.40)
TOSHIBA ConfigFree (Version: 7.4.9)
TOSHIBA Disc Creator (Version: 2.0.1.3)
TOSHIBA DVD PLAYER (Version: 3.00.1.04-A)
TOSHIBA eco Utility (Version: 1.0.3.0)
TOSHIBA Extended Tiles for Windows Mobility Center (Version: 1.01.00)
TOSHIBA Face Recognition (Version: 3.0.5.32)
TOSHIBA Flash Cards Support Utility (Version: 1.63.0.3C)
TOSHIBA Hardware Setup (Version: 1.63.0.6C)
TOSHIBA HDD/SSD Alert (Version: 3.0.0.1)
Toshiba Online Product Information (Version: 2.06.0000)
TOSHIBA PC Health Monitor (Version: 1.3.2.0)
TOSHIBA Recovery Disc Creator (Version: 2.0.0.2)
TOSHIBA Recovery Disk Creator Reminder (Version: 1.00.0017)
TOSHIBA SD Memory Utilities (Version: 1.8.1.6)
TOSHIBA Service Station (Version: 2.0.26)
TOSHIBA Supervisor Password (Version: 1.63.0.3C)
TOSHIBA Supervisorkennwort (Version: 1.63.0.3C)
Toshiba TEMPRO (Version: 2.31)
TOSHIBA Value Added Package (Version: 1.2.8)
TOSHIBA Web Camera Application (Version: 1.0.1.8)
TRORDCLauncher (Version: 1.0.0.6)
TuneUp Utilities 2012 (Version: 12.0.3600.73)
TuneUp Utilities Language Pack (de-DE) (Version: 12.0.3600.73)
Uninstall 1.0.0.1
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (Version: 3)
Update for Office 2007 (KB934528)
Update for Office System 2007 Setup (KB929722)
Utility Common Driver (Version: 1.0.50.22C)
ViewNX (Version: 1.3.0)
VoiceTracer (Version: 1.95)
Vokabelkartei interaktiv À plus! 2 (Version: 1.00.0000)
Wildlife Park 2 Familien Edition (Version: 2.00)
Wildlife Park 2 Horses (Version: 2.00)
Wildlife Park 3 v1.0
WildTangent-Spiele (Version: 1.0.0.71)
Winsol 2.00 (Version: 2.00)

==================== Restore Points  =========================

Could not list Restore Points. Check WMI.


==================== Hosts content: ==========================

2006-11-02 11:23 - 2006-09-18 22:41 - 00000761 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost
::1             localhost

==================== Scheduled Tasks (whitelisted) =============

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => ?
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => ?
Task: C:\Windows\Tasks\RegUse.job => ?

==================== Loaded Modules (whitelisted) =============

2008-02-24 08:49 - 2009-04-21 22:05 - 00159744 _____ () C:\Windows\system32\atitmmxx.dll
2009-01-30 21:11 - 2009-01-30 21:11 - 00073728 _____ () C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosIPCWraper.dll
2009-03-07 14:15 - 2009-03-07 14:15 - 07005496 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2008-07-14 11:37 - 2008-07-14 11:37 - 00095544 _____ () C:\Program Files\TOSHIBA\FlashCards\TWarnMsg\TWarnMsg.dll
2009-06-09 10:13 - 2006-10-10 11:44 - 00009728 _____ () C:\Program Files\TOSHIBA\TOSHIBA Assist\NotifyX.dll
2009-03-12 19:08 - 2009-03-12 19:08 - 00049152 _____ () C:\Program Files\Toshiba\PCDiag\NotifyPCD.dll
2006-10-07 11:57 - 2006-10-07 11:57 - 00053248 _____ () C:\Program Files\TOSHIBA\TOSHIBA Disc Creator\NotifyTDC.dll
2006-12-01 18:55 - 2006-12-01 18:55 - 00009216 _____ () C:\Program Files\Toshiba\TBS\NotifyTBS.dll
2009-04-24 11:39 - 2009-04-24 11:39 - 00516096 _____ () C:\Program Files\TOSHIBA\TECO\TecoPower.dll
1997-09-03 23:00 - 1997-09-03 23:00 - 03782416 _____ () C:\Program Files\Microsoft Office\Office\MSO97.DLL
2008-02-24 08:50 - 2008-02-24 08:50 - 00014848 _____ () C:\Windows\assembly\GAC_MSIL\AxInterop.WBOCXLib\1.0.0.0__90ba9c70f846762e\AxInterop.WBOCXLib.dll
2009-01-30 10:41 - 2009-01-30 10:41 - 00016384 ____R () C:\Program Files\ATI Technologies\ATI.ACE\Branding\Branding.dll
2008-02-24 08:50 - 2008-02-24 08:50 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2011-12-02 20:54 - 2013-10-01 14:24 - 03279768 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll
2013-10-08 20:38 - 2013-10-08 20:38 - 16233864 _____ () C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Tun-Miniportadapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunmp
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/27/2013 07:36:15 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/27/2013 03:33:53 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/27/2013 02:38:24 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/27/2013 09:11:30 AM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (10/27/2013 06:54:45 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\CONNY\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\VJM6N5L7.DEFAULT\CACHE\9> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/27/2013 06:54:45 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\CONNY\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\VJM6N5L7.DEFAULT\CACHE\9> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/27/2013 06:54:45 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\CONNY\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\VJM6N5L7.DEFAULT\CACHE\8> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/27/2013 06:54:45 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\CONNY\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\VJM6N5L7.DEFAULT\CACHE\8> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/27/2013 06:54:41 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\CONNY\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\VJM6N5L7.DEFAULT\CACHE\7> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)

Error: (10/27/2013 06:54:41 AM) (Source: Windows Search Service) (User: )
Description: Eintrag <C:\USERS\CONNY\APPDATA\LOCAL\MOZILLA\FIREFOX\PROFILES\VJM6N5L7.DEFAULT\CACHE\7> in der Hash-Zuordnung kann nicht aktualisiert werden.

Kontext:  Anwendung, SystemIndex Katalog


Details:
	Ein an das System angeschlossenes Gerät funktioniert nicht.   (0x8007001f)


System errors:
=============
Error: (10/27/2013 08:32:09 PM) (Source: Service Control Manager) (User: )
Description: Avira Browser-Schutz201Neustart des Diensts

Error: (10/27/2013 08:24:14 PM) (Source: Service Control Manager) (User: )
Description: Avira Browser-Schutz101Neustart des Diensts

Error: (10/27/2013 07:36:28 PM) (Source: Service Control Manager) (User: )
Description: Windows Media Player-Netzwerkfreigabedienst%%1053

Error: (10/27/2013 07:36:28 PM) (Source: Service Control Manager) (User: )
Description: 30000Windows Media Player-Netzwerkfreigabedienst

Error: (10/27/2013 07:36:16 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/27/2013 03:33:56 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/27/2013 02:38:25 PM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/27/2013 09:13:42 AM) (Source: Service Control Manager) (User: )
Description: 30000McMPFSvc

Error: (10/27/2013 09:11:31 AM) (Source: Service Control Manager) (User: )
Description: Parallel port driver%%1058

Error: (10/27/2013 06:56:19 AM) (Source: DCOM) (User: )
Description: {209500FC-6B45-4693-8871-6296C4843751}


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2013-07-05 17:17:11.327
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-07-05 17:17:11.325
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-08-30 12:52:58.455
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-08-30 12:52:58.451
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-05-01 23:07:56.834
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-05-01 23:07:56.811
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-11 18:23:13.747
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-11 18:23:13.743
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-11 18:22:51.767
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-02-11 18:22:51.741
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\PROGRA~1\McAfee\SITEAD~1\sahook.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 64%
Total physical RAM: 3035.93 MB
Available physical RAM: 1087.58 MB
Total Pagefile: 6274.09 MB
Available Pagefile: 3680.73 MB
Total Virtual: 2047.88 MB
Available Virtual: 1923.28 MB

==================== Drives ================================

Drive c: (Vista) (Fixed) (Total:186.31 GB) (Free:26.73 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:184.84 GB) (Free:114.89 GB) NTFS

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
Malware-bytes hat nichts gefunden:
Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2013.10.27.01

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 8.0.6001.19475
Rainer-User :: RAINER-PC [limited]

27.10.2013 20:48:25
mbam-log-2013-10-27 (20-48-25).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 213712
Time elapsed: 18 minute(s), 10 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
         
hier das neu gemachte file von adwcleaner:
Code:
ATTFilter
# AdwCleaner v3.010 - Bericht erstellt am 27/10/2013 um 21:31:26
# Updated 20/10/2013 von Xplode
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (32 bits)
# Benutzername : Rainer - RAINER-PC
# Gestartet von : C:\Users\Rainer-User\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : vToolbarUpdater17.0.12

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\ParetoLogic
Ordner Gelöscht : C:\Program Files\ParetoLogic
Ordner Gelöscht : C:\Program Files\Common Files\ParetoLogic
Ordner Gelöscht : C:\Users\Rainer\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\DriverCure
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\ParetoLogic
Ordner Gelöscht : C:\Users\Conny\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\Rainer-User\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
Ordner Gelöscht : C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\vjm6n5l7.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
[!] Ordner Gelöscht : C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
Ordner Gelöscht : C:\Users\Marie-Sophie\AppData\Roaming\Mozilla\Firefox\Profiles\5mq7bxlg.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
Ordner Gelöscht : C:\Users\Felix\AppData\Roaming\Mozilla\Firefox\Profiles\7mesyuq5.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\Extensions\EFGLQA@78ETGYN-0W7FN789T87.COM
Ordner Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\Extensions\EFGLQA@78ETGYN-0W7FN789T87.COM
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\searchplugins\bingp.xml
Datei Gelöscht : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\searchplugins\bingp.xml
Datei Gelöscht : C:\Windows\System32\Tasks\Browser Updater
Datei Gelöscht : C:\Windows\System32\Tasks\ProtectedSearch

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v8.0.6001.19475


-\\ Mozilla Firefox v24.0 (de)

[ Datei : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\n543x2gz.default\prefs.js ]


[ Datei : C:\Users\Rainer\AppData\Roaming\Mozilla\Firefox\Profiles\Solo_833916\prefs.js ]


[ Datei : C:\Users\Conny\AppData\Roaming\Mozilla\Firefox\Profiles\vjm6n5l7.default\prefs.js ]


[ Datei : C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\prefs.js ]

Zeile gelöscht : user_pref("extensions.ac17236e8fd6644bcaeef1e00981cbb640a4ee0fe53564fd3b37c5cd5671a315ccom39030.39030.internaldb.cache/5cdf8a7ef2ec84abac286c67587b78d9.value", "%22function%20tcmMarkWindow%28a%29%7Bva[...]

[ Datei : C:\Users\Marie-Sophie\AppData\Roaming\Mozilla\Firefox\Profiles\5mq7bxlg.default\prefs.js ]


[ Datei : C:\Users\Felix\AppData\Roaming\Mozilla\Firefox\Profiles\7mesyuq5.default\prefs.js ]


-\\ Google Chrome v

[ Datei : C:\Users\Rainer\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [102604 octets] - [07/10/2013 22:17:36]
AdwCleaner[R1].txt - [3755 octets] - [27/10/2013 21:15:21]
AdwCleaner[S0].txt - [95082 octets] - [07/10/2013 22:21:25]
AdwCleaner[S1].txt - [3702 octets] - [27/10/2013 21:31:26]

########## EOF - \AdwCleaner\AdwCleaner[S1].txt - [3762 octets] ##########
         
... bin min meinem Latein in Etwa am Ende, ...
Aber zumindest ist jetzt nach dem adwcleaner dieser pricealarm-Effekt weg,...
Soll ichs dabei mal lassen, oder kann ich noch weitere Sauberkeit in den Rechner einbauen?
Noch eine Frage: Momentan habe ich noch die Reste von MCAFEE laufen und zusätzlich AVIRA.
MCAFEE eben nur die kolo Reste, weil: die wollen ja schon wieder 30 EUR.
Was von beiden ist besser?
Viele Grüße, und Danke Dir für Deine Hilfe,
Rainer

Jetzt noch JRT (warum kommen da denn immer neue schlechte Sachen dazu?:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.4 (10.06.2013:1)
OS: Windows Vista (TM) Home Premium x86
Ran by Rainer on 27.10.2013 at 22:34:28.05
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\apntbmon



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"



~~~ FireFox

Successfully deleted: [File] C:\Users\Rainer\AppData\Roaming\mozilla\firefox\profiles\n543x2gz.default\extensions\toolbar_avira-v7@apn.ask.com.xpi



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 27.10.2013 at 22:43:24.70
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
... soll ich jetzt den
Eset Smartinstaller
und den SecurityCheck nochmal machen?
Grüße und vielen Dank für Deine Hilfe.
Rainer

Alt 28.10.2013, 12:14   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



nee einfach nur en frisches FRST Log bitte
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.10.2013, 20:46   #15
Romanos
 
Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Standard

Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 28-10-2013
Ran by Rainer-User (ATTENTION: The logged in user is not administrator) on RAINER-PC on 28-10-2013 20:40:57
Running from C:\Users\Rainer-User\Downloads
Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: German Standard
Internet Explorer Version 8
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(TuneUp Software) C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesApp32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe
(Toshiba Europe GmbH) C:\Program Files\Toshiba TEMPRO\TemproTray.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Audible, Inc.) C:\Program Files\Audible\Bin\AudibleDownloadHelper.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.130\SSScheduler.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\MSOFFICE.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office\Office\FINDFAST.EXE
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\CFSwMgr.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\system32\conime.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Windows Defender] - C:\Program Files\Windows Defender\MSASCui.exe [1008184 2008-01-21] (Microsoft Corporation)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [7289376 2009-03-30] (Realtek Semiconductor)
HKLM\...\Run: [HWSetup] - C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [421888 2007-04-16] (TOSHIBA Electronics, Inc.)
HKLM\...\Run: [SVPWUTIL] - C:\Program Files\TOSHIBA\Utilities\SVPWUTIL.exe [438272 2008-11-21] (TOSHIBA)
HKLM\...\Run: [KeNotify] - C:\Program Files\TOSHIBA\Utilities\KeNotify.exe [34088 2009-01-13] (TOSHIBA CORPORATION)
HKLM\...\Run: [TosSENotify] - C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe [1011712 2009-04-23] (TOSHIBA Corporation)
HKLM\...\Run: [StartCCC] - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [61440 2009-04-21] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [TPwrMain] - C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe [468320 2009-03-06] (TOSHIBA Corporation)
HKLM\...\Run: [HSON] - C:\Program Files\TOSHIBA\TBS\HSON.exe [55160 2009-03-09] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] - C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe [503808 2009-03-31] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] - C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [729088 2009-03-23] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1451304 2009-03-20] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] - C:\Program Files\TOSHIBA\SmartFaceV\SmartFaceVWatcher.exe [163840 2009-03-24] (TOSHIBA Corporation)
HKLM\...\Run: [Teco] - C:\Program Files\TOSHIBA\TECO\TEco.exe [1323008 2009-04-24] (TOSHIBA Corporation)
HKLM\...\Run: [ToshibaServiceStation] - C:\Program Files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1283384 2009-04-01] (TOSHIBA Corporation)
HKLM\...\Run: [TPCHWMsg] - C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe [570736 2009-04-15] (TOSHIBA Corporation)
HKLM\...\Run: [NDSTray.exe] - C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe [299008 2009-05-12] (TOSHIBA CORPORATION)
HKLM\...\Run: [cfFncEnabler.exe] - C:\Program Files\TOSHIBA\ConfigFree\cfFncEnabler.exe [16384 2009-03-24] (Toshiba Corporation)
HKLM\...\Run: [Toshiba TEMPRO] - C:\Program Files\Toshiba TEMPRO\TemproTray.exe [1050072 2010-10-26] (Toshiba Europe GmbH)
HKLM\...\Run: [Toshiba Registration] - C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [96144 2009-03-04] (Toshiba Europe GmbH)
HKLM\...\Run: [Skytel] - C:\Program Files\Realtek\Audio\HDA\SkyTel.exe [1833504 2009-03-30] (Realtek Semiconductor Corp.)
HKLM\...\Run: [OrderReminder] - C:\Program Files\Hewlett-Packard\OrderReminder\OrderReminder.exe [98304 2006-01-30] (Hewlett-Packard)
HKLM\...\Run: [APSDaemon] - C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM\...\Run: [mcui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [516912 2013-08-06] (McAfee, Inc.)
HKLM\...\Run: [mcpltui_exe] - C:\Program Files\McAfee.com\Agent\mcagent.exe [516912 2013-08-06] (McAfee, Inc.)
HKLM\...\Run: [avgnt] - C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [681032 2013-10-10] (Avira Operations GmbH & Co. KG)
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKCU\...\Run: [TOSHIBA Online Product Information] - C:\Program Files\TOSHIBA\Toshiba Online Product Information\TOPI.exe [6158240 2009-03-16] (TOSHIBA)
HKCU\...\Run: [ehTray.exe] - C:\Windows\ehome\ehtray.exe [135680 2008-07-03] (Microsoft Corporation)
HKCU\...\Run: [Skype] - C:\Program Files\Skype\Phone\Skype.exe [20472992 2013-10-02] (Skype Technologies S.A.)
HKCU\...\Run: [WMPNSCFG] - C:\Program Files\Windows Media Player\wmpnscfg.exe [202240 2008-01-21] (Microsoft Corporation)
MountPoints2: F - F:\LaunchU3.exe -a
MountPoints2: {254244ce-3d84-11e0-9e9d-00225fd03898} - F:\LaunchU3.exe -a
Startup: C:\Users\Conny\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Marie-Sophie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.google.com/ie
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:newtab
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TSEG&bmod=TSEG;
URLSearchHook: HKCU - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} -  No File
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
URLSearchHook: HKCU - (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {32962BC9-6B59-4F88-907B-040CE2F9BD36} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=DVS2&o=1586&src=crm&q={searchTerms}&locale=de_NL&apn_ptnrs=^AAA&apn_dtid=^YYYYYY^YY^NL&apn_uid=9e80ec9d-b832-4b83-b83a-75e9720339dc&apn_sauid=0842BBA5-1E53-4C21-8457-E0D145C4A859
SearchScopes: HKCU - {70D46D94-BF1E-45ED-B567-48701376298E} URL = hxxp://127.0.0.1:4664/search&s=54nlZfIPyBb0lQoyaEWL6TYQ27g?q={searchTerms}
SearchScopes: HKCU - {86F2975F-2635-49CD-AA91-45DE49527C94} URL = hxxp://de.wikipedia.org/wiki/Spezial:Search?search={searchTerms}
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={72680FDB-E8CB-437D-AEE8-9F9D0761B89D}&mid=34d71d940f5847d1b30bd16a1c122099-aca251ad60a79a90d151588985182fee0518d1c3&lang=de&ds=tt014&pr=sa&d=2011-12-19 22:25:18&v=15.3.0.11&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKCU - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
BHO: Browser Guard - {02a0d829-4393-46fc-a37e-126263035883} - C:\Program Files\Browser Guard\browserguard.dll (Browser Guard)
BHO: Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.130\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO: No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM - Free PDF Perfect - {EFC2B9BE-AB2B-47F1-A47D-9EB28E58C917} - C:\Program Files\Freemium\Free PDF Perfect\ieagent32.dll (soft Xpansion)
Toolbar: HKLM - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Toolbar: HKCU - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {B07F54E6-0806-47DB-B5D8-398F240776F2} file:///E:/viewer/ORDcmViewCD.ocx
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler: haufereader - No CLSID Value - 
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\microsoft shared\Information Retrieval\msitss.dll (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files\McAfee\MSC\McSnIePl.dll (McAfee, Inc.)
Winsock: Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Winsock: Catalog9 01 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 37 C:\Program Files\Avira\AntiVir Desktop\avsda.dll [257608] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin: @Apple.com/iTunes,version=1.0 - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin: @Google.com/GoogleEarthPlugin - C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 - C:\Program Files\Picasa2\npPicasa2.dll (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.9.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.130\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin: @mcafee.com/MSC,version=10 - c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin: @mcafee.com/SAFFPlugin - C:\Program Files\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
FF Plugin: @microsoft.com/WPF,version=3.5 - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @pandonetworks.com/PandoWebPlugin - C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin: @protectdisc.com/NPMPDRM - C:\Program Files\Common Files\mpDRM\NPMPDRM.dll ( )
FF Plugin: @soft-xpansion/npsxpdf - C:\Program Files\Common Files\Freemium\np-sxpdf.dll (soft-Xpansion)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Plus-HD-3.8 - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\c17236e8-fd66-44bc-aeef-1e00981cbb64@0a4ee0fe-5356-4fd3-b37c-5cd5671a315c.com
FF Extension: Ghostery - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery(273).com
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\staged
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\trash
FF Extension: Microsoft .NET Framework Assistant - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF Extension: WOT - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}
FF Extension: WOT - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7}(9106)
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{ad7ef860-f366-4be1-8d12-4363b9356947}
FF Extension: DownloadHelper - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}(6700)
FF Extension: firefox - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\firefox@ghostery.com.xpi
FF Extension: No Name - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\WTB_GLOBAL.sqlite
FF Extension: Adblock Plus - C:\Users\Rainer-User\AppData\Roaming\Mozilla\Firefox\Profiles\pqwcenxs.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF Extension: Microsoft .NET Framework Assistant - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files\McAfee\SiteAdvisor
FF HKLM\...\Firefox\Extensions: [{20d1f7b3-7721-4da0-b6f3-78bb4d7248f4}] - C:\Program Files\Browser Guard\browserguard.xpi
FF Extension: No Name - C:\Program Files\Browser Guard\browserguard.xpi
FF HKLM\...\Firefox\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF HKLM\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK
FF HKLM\...\Thunderbird\Extensions: [{B45418F9-6406-4828-9D1A-35313FB1E2D6}] - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb
FF Extension: Free PDF Perfect - C:\ProgramData\Freemium\Free PDF Perfect\Data\fftb

========================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Program Files\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [440392 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [440392 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files\Avira\AntiVir Desktop\AVWEBGRD.EXE [1164360 2013-10-10] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2013-10-23] (APN LLC.)
R2 camsvc; C:\Program Files\TOSHIBA\TOSHIBA Web Camera Application\TWebCameraSrv.exe [20544 2009-04-16] (TOSHIBA)
R2 ConfigFree Service; C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe [46448 2009-03-10] (TOSHIBA CORPORATION)
S3 GameConsoleService; C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe [242424 2009-02-11] (WildTangent, Inc.)
R2 HomeNetSvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
S3 HRService; C:\Program Files\Haufe\iDesk\iDeskService\iDeskService.exe [71024 2010-10-25] ()
R2 iphlpsvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 MBAMScheduler; C:\Program Files\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe [167784 2012-08-31] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [145600 2013-08-06] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [235216 2013-09-06] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [471592 2013-08-02] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [638976 2013-08-05] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [169320 2013-08-07] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [172416 2013-08-07] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\Mcafee\Platform\McSvcHost\McSvHost.exe [281560 2013-07-30] (McAfee, Inc.)
R2 NlaSvc; C:\Windows\System32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [21504 2008-01-21] (Microsoft Corporation)
S3 SXDS10; C:\Program Files\Common Files\soft Xpansion\sxds10.exe [234096 2013-10-06] (soft Xpansion)
R2 TemproMonitoringService; C:\Program Files\Toshiba TEMPRO\TemproSvc.exe [124368 2010-10-26] (Toshiba Europe GmbH)
R2 TMachInfo; C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [62776 2009-04-01] (TOSHIBA Corporation)
R2 TOSHIBA eco Utility Service; C:\Program Files\TOSHIBA\TECO\TecoService.exe [176128 2009-04-24] (TOSHIBA Corporation)
R2 TOSHIBA HDD SSD Alert Service; C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [73728 2009-03-17] (TOSHIBA Corporation)
R2 TPCHSrv; C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [656752 2009-04-15] (TOSHIBA Corporation)
R2 TuneUp.UtilitiesSvc; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesService32.exe [1528672 2012-05-29] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R2 acedrv10; C:\Windows\system32\drivers\acedrv10.sys [330144 2007-07-27] (Protect Software GmbH)
R2 acedrv11; C:\Windows\system32\drivers\acedrv11.sys [185472 2010-02-24] (Protect Software GmbH)
R2 acehlp10; C:\Windows\system32\drivers\acehlp10.sys [251680 2007-07-27] (Protect Software GmbH)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [89376 2013-10-10] (Avira Operations GmbH & Co. KG)
S4 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [37664 2013-10-05] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [137208 2013-10-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2013-10-10] (Avira Operations GmbH & Co. KG)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [60920 2013-08-07] (McAfee, Inc.)
S3 FTD2XX; C:\Windows\System32\Drivers\FTD2XX.sys [29292 2004-10-15] (FTDI Ltd.)
S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [60104 2011-01-24] (FTDI Ltd.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [147472 2012-05-28] (McAfee, Inc.)
R0 LPCFilter; C:\Windows\System32\DRIVERS\LPCFilter.sys [25896 2008-05-07] (COMPAL ELECTRONIC INC.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22856 2013-04-04] (Malwarebytes Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [133992 2013-08-07] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [235520 2013-08-07] (McAfee, Inc.)
S3 mfebopk; C:\Windows\System32\drivers\mfebopk.sys [65928 2013-08-07] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [365224 2013-08-07] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [568632 2013-08-07] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [288056 2013-07-09] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [80656 2013-07-09] (McAfee, Inc.)
R1 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [213232 2013-08-07] (McAfee, Inc.)
R3 PGEffect; C:\Windows\System32\DRIVERS\pgeffect.sys [22272 2009-03-18] (TOSHIBA Corporation)
R3 RTHDMIAzAudService; C:\Windows\System32\drivers\RtHDMIV.sys [154272 2008-11-11] (Realtek Semiconductor Corp.)
R1 RtlProt; C:\Windows\System32\DRIVERS\rtlprot.sys [25896 2007-04-23] (Windows (R) Codename Longhorn DDK provider)
S3 SAFAUSB; C:\Windows\System32\Drivers\VocTrace.sys [16035 2003-12-19] (Windows (R) 2000 DDK provider)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2013-10-10] (Avira GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files\TuneUp Utilities 2012\TuneUpUtilitiesDriver32.sys [10064 2011-12-12] (TuneUp Software)
R2 TVALZFL; C:\Windows\System32\DRIVERS\TVALZFL.sys [12920 2009-03-20] (TOSHIBA Corporation)
S3 IpInIp; system32\DRIVERS\ipinip.sys [x]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [x]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-28 20:39 - 2013-10-28 20:39 - 01089183 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-27 21:14 - 2013-10-27 21:14 - 01060070 _____ C:\Users\Rainer-User\Downloads\adwcleaner.exe
2013-10-27 20:24 - 2013-10-27 20:24 - 00000000 ____D C:\Users\Rainer-User\AppData\Local\AskPartnerNetwork
2013-10-17 15:42 - 2013-10-17 15:42 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Avira
2013-10-17 11:23 - 2013-10-17 11:23 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Avira
2013-10-16 23:00 - 2013-10-16 23:00 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Avira
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\Program Files\AskPartnerNetwork
2013-10-16 22:53 - 2013-10-16 22:53 - 00001852 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-10-16 22:52 - 2013-10-16 22:53 - 00000000 ____D C:\ProgramData\Avira
2013-10-16 22:52 - 2013-10-16 22:52 - 00000000 ____D C:\Program Files\Avira
2013-10-16 22:52 - 2013-10-10 18:14 - 00137208 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00089376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-16 22:52 - 2013-10-10 18:14 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-10-16 22:48 - 2013-10-16 22:50 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de(1).exe.part
2013-10-16 22:42 - 2013-10-16 22:44 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de.exe
2013-10-15 22:57 - 2013-10-15 22:57 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Malwarebytes
2013-10-15 16:35 - 2012-05-28 09:28 - 00147472 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2013-10-11 15:27 - 2013-09-23 13:57 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-11 15:27 - 2013-09-23 13:57 - 00916992 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-11 15:27 - 2013-09-23 13:57 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-10-11 15:27 - 2013-09-23 13:55 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-10-11 15:27 - 2013-09-23 13:53 - 00611840 _____ (Microsoft Corporation) C:\Windows\system32\mstime.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 06017024 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00630272 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-10-11 15:27 - 2013-09-23 13:52 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 11111936 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 02005504 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 01469440 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-10-11 15:27 - 2013-09-23 13:51 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-10-11 15:27 - 2013-09-23 13:51 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-11 15:27 - 2013-09-23 13:50 - 00387584 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-10-11 15:27 - 2013-09-23 13:49 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\corpol.dll
2013-10-11 15:27 - 2013-09-23 12:14 - 00385024 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-10-11 15:27 - 2013-09-23 10:29 - 00174080 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-11 15:27 - 2013-09-23 10:29 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-10-11 15:27 - 2013-09-23 10:27 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-11 15:27 - 2013-09-23 10:27 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-10-11 15:27 - 2013-08-29 08:36 - 02050048 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-11 15:27 - 2013-08-27 03:47 - 01029120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00219648 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2013-10-11 15:27 - 2013-08-27 03:47 - 00160768 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2013-10-11 15:27 - 2013-08-27 02:52 - 01172480 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2013-10-11 15:27 - 2013-08-27 02:50 - 00486400 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2013-10-11 15:27 - 2013-08-27 02:32 - 00683008 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2013-10-11 15:27 - 2013-08-27 02:28 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2013-10-11 15:27 - 2013-08-27 02:28 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2013-10-11 15:27 - 2013-08-01 04:16 - 00638400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-11 15:27 - 2013-08-01 03:49 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2013-10-11 15:27 - 2013-07-20 11:44 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-11 15:27 - 2013-07-04 05:21 - 00532480 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-11 15:27 - 2013-06-27 00:01 - 00527064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-11 15:23 - 2013-06-04 05:16 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-11 15:23 - 2013-06-04 02:49 - 00293376 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-11 15:22 - 2013-07-12 10:04 - 00134272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-11 15:22 - 2013-07-03 03:33 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-11 15:22 - 2013-07-03 03:10 - 00025472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00226304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00197632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-11 15:22 - 2013-06-29 03:07 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-11 15:22 - 2013-06-29 03:06 - 00006016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-11 15:22 - 2011-05-05 14:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-11 15:22 - 2011-05-05 14:54 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-07 22:46 - 2013-10-07 22:36 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 22:45 - 2013-10-07 22:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 22:38 - 2013-10-07 22:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 22:21 - 2013-10-07 22:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 22:17 - 2013-10-27 21:34 - 00000000 ____D C:\AdwCleaner
2013-10-07 21:36 - 2013-10-07 21:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 21:36 - 2013-04-04 13:50 - 00022856 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-10-07 20:52 - 2013-10-07 20:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 20:51 - 2013-10-07 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 20:34 - 2013-10-07 20:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-06 23:39 - 2013-10-06 23:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-06 23:37 - 2013-10-06 23:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-06 23:03 - 2013-10-27 20:43 - 00023075 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-06 23:00 - 2013-10-06 23:00 - 00000000 ____D C:\FRST
2013-10-06 22:57 - 2013-10-06 22:58 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 22:51 - 2013-10-06 22:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 22:24 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 22:23 - 2013-10-08 14:38 - 00000000 ____D C:\SoloApp
2013-10-06 22:23 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 22:20 - 2013-08-13 07:38 - 00032328 _____ C:\Windows\Launcher.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-09-30 14:38 - 2013-10-05 11:41 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml

==================== One Month Modified Files and Folders =======

2013-10-28 20:39 - 2013-10-28 20:39 - 01089183 _____ (Farbar) C:\Users\Rainer-User\Downloads\FRST.exe
2013-10-28 20:38 - 2012-04-04 20:24 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-28 20:31 - 2010-11-14 20:59 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Skype
2013-10-28 20:21 - 2013-02-20 07:55 - 00001756 _____ C:\Users\Public\Desktop\McAfee Internet Security.lnk
2013-10-28 20:18 - 2008-02-24 08:46 - 02024631 _____ C:\Windows\WindowsUpdate.log
2013-10-28 20:18 - 2008-01-21 08:16 - 01504852 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-28 20:15 - 2011-12-02 21:18 - 00000000 ___RD C:\Users\Public\Recorded TV
2013-10-28 20:14 - 2011-09-26 22:43 - 00001094 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-28 20:13 - 2006-11-02 14:01 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-28 20:13 - 2006-11-02 13:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-28 20:13 - 2006-11-02 13:47 - 00003616 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-28 19:32 - 2006-11-02 14:01 - 00032554 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-10-28 09:59 - 2011-09-26 22:43 - 00001098 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-27 21:53 - 2008-01-21 03:47 - 00710952 _____ C:\Windows\PFRO.log
2013-10-27 21:34 - 2013-10-07 22:17 - 00000000 ____D C:\AdwCleaner
2013-10-27 21:14 - 2013-10-27 21:14 - 01060070 _____ C:\Users\Rainer-User\Downloads\adwcleaner.exe
2013-10-27 20:43 - 2013-10-06 23:03 - 00023075 _____ C:\Users\Rainer-User\Downloads\Addition.txt
2013-10-27 20:24 - 2013-10-27 20:24 - 00000000 ____D C:\Users\Rainer-User\AppData\Local\AskPartnerNetwork
2013-10-27 16:49 - 2012-06-21 19:14 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2013-10-27 16:49 - 2012-01-16 22:41 - 00000000 ____D C:\Users\Rainer-User\Downloads\SnippingToolPlusv3-4-1-0
2013-10-27 16:49 - 2011-11-11 13:22 - 00000000 ____D C:\Users\Conny\Documents\Audible
2013-10-27 16:49 - 2011-11-10 23:49 - 00000000 ____D C:\Users\Rainer-User\Documents\Audible
2013-10-27 16:49 - 2010-09-18 15:07 - 00000000 ____D C:\Users\Felix
2013-10-27 16:49 - 2010-09-01 11:43 - 00000000 ____D C:\Users\Marie-Sophie
2013-10-27 16:49 - 2010-08-30 07:28 - 00000000 ____D C:\Users\Conny
2013-10-27 16:49 - 2010-08-29 22:01 - 00000000 ____D C:\Users\Rainer
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\spool
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\system32\Msdtc
2013-10-27 16:49 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\registration
2013-10-27 08:23 - 2012-07-02 16:14 - 00000000 ____D C:\Program Files\Common Files\Adobe AIR
2013-10-27 08:22 - 2012-07-02 16:16 - 00000000 ____D C:\Users\Conny\Documents\Klett
2013-10-20 22:21 - 2011-11-20 20:35 - 00000020 ____H C:\ProgramData\PKP_DLdu.DAT
2013-10-20 22:17 - 2011-11-20 20:37 - 00000020 ____H C:\ProgramData\PKP_DLdw.DAT
2013-10-17 16:37 - 2011-11-24 16:13 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Skype
2013-10-17 15:42 - 2013-10-17 15:42 - 00000000 ____D C:\Users\Marie-Sophie\AppData\Roaming\Avira
2013-10-17 11:23 - 2013-10-17 11:23 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Avira
2013-10-16 23:00 - 2013-10-16 23:00 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Avira
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\ProgramData\AskPartnerNetwork
2013-10-16 22:56 - 2013-10-16 22:56 - 00000000 ____D C:\Program Files\AskPartnerNetwork
2013-10-16 22:53 - 2013-10-16 22:53 - 00001852 _____ C:\Users\Public\Desktop\Avira Control Center.lnk
2013-10-16 22:53 - 2013-10-16 22:52 - 00000000 ____D C:\ProgramData\Avira
2013-10-16 22:52 - 2013-10-16 22:52 - 00000000 ____D C:\Program Files\Avira
2013-10-16 22:52 - 2011-12-15 00:50 - 00000000 ____D C:\ProgramData\McAfee
2013-10-16 22:50 - 2013-10-16 22:48 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de(1).exe.part
2013-10-16 22:44 - 2013-10-16 22:42 - 123853152 _____ C:\Users\Rainer-User\Downloads\avira_free_antivirus_de.exe
2013-10-16 20:38 - 2012-06-21 19:14 - 00001924 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2013-10-16 20:38 - 2012-06-21 19:14 - 00000000 ____D C:\Program Files\McAfee Security Scan
2013-10-15 23:01 - 2011-12-15 00:57 - 00000000 ____D C:\Program Files\McAfee
2013-10-15 22:57 - 2013-10-15 22:57 - 00000000 ____D C:\Users\Rainer-User\AppData\Roaming\Malwarebytes
2013-10-15 18:03 - 2011-12-15 00:57 - 00000000 ____D C:\Program Files\Common Files\Mcafee
2013-10-12 19:47 - 2010-11-17 07:51 - 00000000 ____D C:\Users\Conny\AppData\Roaming\Skype
2013-10-12 16:02 - 2010-11-14 20:59 - 00000000 ___RD C:\Program Files\Skype
2013-10-12 16:02 - 2010-11-14 20:59 - 00000000 ____D C:\ProgramData\Skype
2013-10-12 10:56 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\Microsoft.NET
2013-10-12 07:14 - 2006-11-02 13:47 - 00310152 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-12 06:58 - 2013-08-07 11:11 - 00000000 ____D C:\Windows\system32\MRT
2013-10-12 06:53 - 2006-11-02 11:24 - 78106760 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2013-10-10 18:14 - 2013-10-16 22:52 - 00137208 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00089376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-10-10 18:14 - 2013-10-16 22:52 - 00028520 _____ (Avira GmbH) C:\Windows\system32\Drivers\ssmdrv.sys
2013-10-09 22:30 - 2011-09-25 15:04 - 00000000 ____D C:\Program Files\RegUse
2013-10-08 20:38 - 2012-04-04 20:24 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-10-08 20:38 - 2011-06-01 21:29 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-10-08 14:38 - 2013-10-06 22:23 - 00000000 ____D C:\SoloApp
2013-10-07 22:45 - 2013-10-07 22:45 - 00001896 _____ C:\Users\Rainer-User\Downloads\JRT.txt
2013-10-07 22:38 - 2013-10-07 22:38 - 00000000 ____D C:\Windows\ERUNT
2013-10-07 22:36 - 2013-10-07 22:46 - 00095082 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[S0].txt
2013-10-07 22:22 - 2010-10-18 18:04 - 00000000 ____D C:\Program Files\Common Files\DVDVideoSoft
2013-10-07 22:21 - 2013-10-07 22:21 - 00102604 _____ C:\Users\Rainer-User\Downloads\AdwCleaner[R0].txt
2013-10-07 22:12 - 2006-11-02 12:18 - 00000000 ____D C:\Windows\SchCache
2013-10-07 21:36 - 2013-10-07 21:36 - 00000911 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-10-07 21:36 - 2013-10-07 21:36 - 00000000 ____D C:\Program Files\Malwarebytes' Anti-Malware
2013-10-07 20:52 - 2013-10-07 20:52 - 01032220 _____ (Thisisu) C:\Users\Rainer-User\Downloads\JRT.exe
2013-10-07 20:51 - 2013-10-07 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300(1).exe
2013-10-07 20:34 - 2013-10-07 20:34 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Rainer-User\Downloads\mbam-setup-1.75.0.1300.exe
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Windows\system32\gmer.txt
2013-10-07 00:30 - 2013-10-07 00:30 - 00003359 _____ C:\Users\Rainer-User\Downloads\gmer.txt
2013-10-06 23:57 - 2011-09-25 07:05 - 281595055 _____ C:\Windows\MEMORY.DMP
2013-10-06 23:57 - 2011-09-25 07:05 - 00000000 ____D C:\Windows\Minidump
2013-10-06 23:39 - 2013-10-06 23:39 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163(1).exe
2013-10-06 23:37 - 2013-10-06 23:37 - 00377856 _____ C:\Users\Rainer-User\Downloads\gmer_2.1.19163.exe
2013-10-06 23:00 - 2013-10-06 23:00 - 00000000 ____D C:\FRST
2013-10-06 22:58 - 2013-10-06 22:57 - 00000474 _____ C:\Users\Rainer-User\Downloads\defogger_disable.log
2013-10-06 22:51 - 2013-10-06 22:51 - 00050477 _____ C:\Users\Rainer-User\Downloads\Defogger.exe
2013-10-06 22:24 - 2013-10-06 22:24 - 00000000 ____D C:\Program Files\Common Files\soft Xpansion
2013-10-06 22:24 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Common Files\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00010464 _____ C:\Windows\system32\sx_p2d.tlb
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\ProgramData\Freemium
2013-10-06 22:23 - 2013-10-06 22:23 - 00000000 ____D C:\Program Files\Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Users\Rainer-User\Downloads\freepdf
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\ProgramData\Package Cache
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Covus Freemium
2013-10-06 22:22 - 2013-10-06 22:22 - 00000000 ____D C:\Program Files\Browser Guard
2013-10-06 22:21 - 2010-09-01 18:23 - 00000000 ____D C:\Program Files\Mozilla Firefox
2013-10-06 22:16 - 2013-10-06 22:16 - 00444400 _____ C:\Users\Rainer-User\Downloads\DLG_free-pdf-perfect_chip_de-DE10.exe
2013-10-06 22:16 - 2013-10-06 22:16 - 00000175 _____ C:\Users\Rainer-User\Desktop\Zalando.url
2013-10-05 22:38 - 2012-09-30 00:13 - 00000548 _____ C:\Users\Rainer-User\Documents\OuProxy.log
2013-10-05 22:38 - 2012-09-19 19:51 - 00000000 ____D C:\Users\Rainer-User\Documents\Steuerfälle
2013-10-05 22:21 - 2011-08-03 20:47 - 00000000 ____D C:\Program Files\ElsterFormular
2013-10-05 11:41 - 2013-09-30 14:38 - 00003728 _____ C:\Program Files\Mozilla Firefoxavg-secure-search.xml
2013-10-05 11:41 - 2012-11-09 14:17 - 00037664 _____ (AVG Technologies) C:\Windows\system32\Drivers\avgtpx86.sys
2013-10-01 21:48 - 2012-11-23 22:42 - 00000000 ____D C:\Program Files\Mozilla Maintenance Service

Files to move or delete:
====================
C:\ProgramData\PKP_DLdu.DAT
C:\ProgramData\PKP_DLdw.DAT


Some content of TEMP:
====================
C:\Users\Conny\AppData\Local\Temp\apptorun.exe
C:\Users\Conny\AppData\Local\Temp\avgnt.exe
C:\Users\Conny\AppData\Local\Temp\contentDATs.exe
C:\Users\Conny\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Conny\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Conny\AppData\Local\Temp\setup_pdd1.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\avgnt.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\LEGOLOTR.exe
C:\Users\Marie-Sophie\AppData\Local\Temp\li51axaq.dll
C:\Users\Marie-Sophie\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer-User\AppData\Local\Temp\apptorun.exe
C:\Users\Rainer-User\AppData\Local\Temp\avgnt.exe
C:\Users\Rainer-User\AppData\Local\Temp\contentDATs.exe
C:\Users\Rainer-User\AppData\Local\Temp\dxaink_e.dll
C:\Users\Rainer-User\AppData\Local\Temp\EADE2F0.exe
C:\Users\Rainer-User\AppData\Local\Temp\installerdll5318245.dll
C:\Users\Rainer-User\AppData\Local\Temp\Setup.exe
C:\Users\Rainer-User\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Rainer-User\AppData\Local\Temp\t04rjzbp.dll
C:\Users\Rainer-User\AppData\Local\Temp\TEMPRO_2.3.1.exe


==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit

==================== End Of Log ============================
         
--- --- ---

--- --- ---


... so, jetzt bin ich gespannt, was Deine Diagnose ergibt...
Grüße, und vielen Dank,
Rainer

Antwort

Themen zu Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert
4d36e972-e325-11ce-bfc1-08002be10318, adware.packed.ranver, avg security toolbar, branding, chip.de, device driver, entfernen, farbar, farbar recovery scan tool, firefox, freemium, hijack.searchpage, homepage, plug-in, programm, pup.optional.conduit.a, pup.optional.crossrider, pup.optional.crossrider.a, pup.optional.hometab.a, pup.optional.netdata.a, pup.optional.plushd.a, pup.optional.softonic, scan, secure search, siteadvisor, software, svchost.exe, teredo, vtoolbarupdater, werbung, win32/adware.regrevive.a



Ähnliche Themen: Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert


  1. Windows 7 Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 07.09.2015 (10)
  2. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 30.07.2015 (8)
  3. Windows 7: Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 24.04.2015 (31)
  4. bei Mozilla Firefox ungefragt werden Seiten geöffnet, Werbung erscheint und Wörter sind verlinkt
    Plagegeister aller Art und deren Bekämpfung - 23.03.2015 (15)
  5. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 11.02.2015 (19)
  6. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 23.01.2015 (17)
  7. Windows 8.1: Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 13.01.2015 (8)
  8. Windows 7: WEBSEITEN werden auf Werbung umgeleitet.
    Log-Analyse und Auswertung - 03.10.2014 (5)
  9. Windows 7: Internet Explorer startet automatisch Werbung/ Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 27.07.2014 (7)
  10. Webseiten werden auf Werbung umgeleitet
    Plagegeister aller Art und deren Bekämpfung - 08.06.2014 (49)
  11. Windows 7: Webseiten werden auf Werbung umgeleite und neue werden autom. erstellt
    Log-Analyse und Auswertung - 27.05.2014 (12)
  12. Windows 7: Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 28.04.2014 (9)
  13. Webseiten werden auf Werbung umgeleitet
    Log-Analyse und Auswertung - 13.04.2014 (5)
  14. Windows 7: Webseiten werden auf Werbung umgeleitet
    Plagegeister aller Art und deren Bekämpfung - 16.02.2014 (9)
  15. Windows 7: Webseiten werden auf werbung umgeleitet
    Log-Analyse und Auswertung - 27.10.2013 (9)
  16. Windows 7: Webseiten werden auf Werbung umgeleitet.
    Plagegeister aller Art und deren Bekämpfung - 12.09.2013 (3)
  17. Win7: Webseiten werden mit Werbung verlinkt; Suchmaschinen-ergebnisse sind infiziert (monstermarketplace.com)
    Log-Analyse und Auswertung - 02.09.2013 (23)

Zum Thema Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert - Guten Abend, leider haben ich bei Chip.de das Programm 'Free Pdf Perfect' downgeladen und als Admin installiert. Es kamen dann aber noch zwei weitere Aufforderungen, das Admin-Kennwort einzugeben, einmal beim - Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert...
Archiv
Du betrachtest: Webseiten werden mit Werbung verlinkt, SW 'pricealarm' als ADMIN installiert auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.