Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: neues Browserfenster leitet auf Werbesuchmaschine - qone8

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 12.06.2014, 21:04   #16
Bootsektor
Ruhe in Frieden
† 2019
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Ja, da hat sich etwas adware angesammelt.

Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 2
Starte noch einmal FRST.
  • Ändere keine der Voreinstellungen und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, wird ein neues Logfile FRST.txt erstellt und auf dem Desktop gespeichert.
  • Poste den Inhalt dieses Logfiles bitte hier in deinen Thread.

Alt 12.06.2014, 21:39   #17
Gabi_
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Also, den internet-explorer konnte ich jetzt nicht mehr auf die oben von dir vorgeschlagene Weise öffnen. Das Frst-Logfile sieht etwas mager aus, als hätte es nicht geklappt...? Frst lief aber so wie immer...

Code:
ATTFilter
# AdwCleaner v3.212 - Bericht erstellt am 12/06/2014 um 22:17:47
# Aktualisiert 05/06/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : kim - KIM-PC
# Gestartet von : C:\Users\kim\Desktop\adwcleaner_3.212.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : WindowsProtectManger

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\IePluginServices
Ordner Gelöscht : C:\ProgramData\WindowsProtectManger
Ordner Gelöscht : C:\Program Files (x86)\SupTab
Ordner Gelöscht : C:\Users\kim\AppData\Roaming\337Games
Ordner Gelöscht : C:\Users\kim\AppData\Roaming\SupTab
Ordner Gelöscht : C:\Users\kim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\337Games
Datei Gelöscht : C:\Uninstall.exe
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\delta-homes.xml

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\kim\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer (2).lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7854F00C-DC77-477E-A10E-603F48442D3B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Daten Wiederhergestellt : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
Daten Wiederhergestellt : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\FIREFOX.EXE\shell\open\command
Schlüssel Gelöscht : HKLM\Software\delta-homesSoftware
Schlüssel Gelöscht : HKLM\Software\SupDp
Schlüssel Gelöscht : HKLM\Software\SupTab
Schlüssel Gelöscht : HKLM\Software\supWPM
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SupTab

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17126

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v29.0.1 (de)

[ Datei : C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\prefs.js ]

Zeile gelöscht : user_pref("browser.newtab.url", "hxxp://www.delta-homes.com/newtab/?utm_source=b&utm_medium=wpm0613&utm_campaign=WDCXWD3200BPVT-22ZEST0_WD-WXD1A11C5589C5589&utm_content=nt&from=wpm0613&uid=WDCXWD3200B[...]
Zeile gelöscht : user_pref("browser.search.defaultenginename", "delta-homes");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "delta-homes");
Zeile gelöscht : user_pref("browser.startup.homepage", "hxxp://www.delta-homes.com/?utm_source=b&utm_medium=wpm0613&utm_campaign=installer&utm_content=hp&from=wpm0613&uid=WDCXWD3200BPVT-22ZEST0_WD-WXD1A11C5589C5589&ts[...]

[ Datei : C:\Users\kuhlena\AppData\Roaming\Mozilla\Firefox\Profiles\whb6pmo7.default\prefs.js ]


-\\ Google Chrome v

[ Datei : C:\Users\kim\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [6881 octets] - [12/06/2014 22:08:29]
AdwCleaner[S0].txt - [4594 octets] - [12/06/2014 22:17:47]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [4654 octets] ##########
         
Code:
ATTFilter
LastRegBack: 2014-06-10 14:02

==================== End Of Log ============================
         
Ich lasse frst noch einmal laufen, vllt. klappt es dann

Jetzt hat es geklappt

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 12-06-2014 02
Ran by kim (administrator) on KIM-PC on 12-06-2014 22:34:08
Running from C:\Users\kim\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Microsoft) C:\Program Files (x86)\Freemake\CaptureLib\CaptureLibService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
() C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer\clear.fi\MVP\clear.fiAgent.exe
(CyberLink) C:\Program Files (x86)\Acer\clear.fi\MVP\Kernel\DMR\DMREngine.exe
(Panda Security) C:\Program Files (x86)\Panda USB Vaccine\USBVaccine.exe
(BillP Studios) C:\Program Files (x86)\BillP Studios\WinPatrol\WinPatrol.exe
(Dropbox, Inc.) C:\Users\kim\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\acrotray.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2589992 2011-04-05] (ELAN Microelectronics Corp.)
HKLM\...\Run: [Power Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [1796200 2011-02-22] (Acer Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1271072 2014-03-11] (Microsoft Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [558496 2014-02-27] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [EgisUpdate] => C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-09-18] (Egis Technology Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-01-11] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Power Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [1796200 2011-02-22] (Acer Incorporated)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [703888 2013-07-19] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [TkBellExe] => c:\program files (x86)\real\realplayer\Update\realsched.exe [295512 2013-10-02] (RealNetworks, Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe [3499896 2014-05-08] (Adobe Systems Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-05-07] (Oracle Corporation)
HKU\.DEFAULT\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-21-698163990-612943803-2871946165-1000\...\Run: [WinPatrol] => C:\Program Files (x86)\BillP Studios\WinPatrol\winpatrol.exe [423144 2013-04-27] (BillP Studios)
Startup: C:\Users\kim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\kim\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://sz.de
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
URLSearchHook: HKCU - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Adobe Acrobat Create PDF Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
BHO: Adobe Acrobat Create PDF from Selection - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll (RealDownloader)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe Acrobat Create PDF Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
BHO-x32: Adobe Acrobat Create PDF from Selection - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
DPF: HKLM-x32 {02BCC737-B171-4746-94C9-0D8A0B2C0089} hxxp://office.microsoft.com/_layouts/ClientBin/ieawsdc32.cab
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM-x32 {233C1507-6A77-46A4-9443-F871F945D258} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM-x32 {4B54A9DE-EF1C-4EBE-A328-7C28EA3B433A} hxxp://quickscan.bitdefender.com/qsax/qsax.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 82.212.62.62 78.42.43.62

FireFox:
========
FF ProfilePath: C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.17.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1211151.dll (Adobe Systems, Inc.)
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @oberon-media.com/ONCAdapter - C:\Program Files (x86)\Common Files\Oberon Media\NCAdapter\1.0.0.14\npapicomadapter.dll (Oberon-Media )
FF Plugin-x32: @real.com/nppl3260;version=16.0.3.51 - c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlchromebrowserrecordext;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlchromebrowserrecordext.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlhtml5videoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlhtml5videoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprndlpepperflashvideoshim;version=1.3.3 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\MozillaPlugins\nprndlpepperflashvideoshim.dll (RealNetworks, Inc.)
FF Plugin-x32: @real.com/nprpplugin;version=16.0.3.51 - c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll (RealPlayer)
FF Plugin-x32: @realnetworks.com/npdlplugin;version=1 - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\npdlplugin.dll (RealDownloader)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Acrobat - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Fast Start - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\Extensions\faststartff@gmail.com [2014-06-12]
FF Extension: FoxyProxy Standard - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\Extensions\foxyproxy@eric.h.jung [2014-02-07]
FF Extension: shortcut - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\Extensions\shortcutff@gmail.com [2014-06-12]
FF Extension: Ghostery - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\Extensions\firefox@ghostery.com.xpi [2013-08-27]
FF Extension: NoScript - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2013-08-27]
FF Extension: Adblock Plus - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-08-27]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2014-06-05]
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2011-07-02]
FF HKLM-x32\...\Firefox\Extensions: [{B7082FAA-CB62-4872-9106-E42DD88EDE45}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2011-03-25]
FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext [2013-10-02]
FF HKLM-x32\...\Firefox\Extensions: [{DF153AFF-6948-45d7-AC98-4FC4AF8A08E2}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\
FF Extension: RealDownloader - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext\ []
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn [2014-04-30]
FF HKLM-x32\...\Firefox\Extensions: [faststartff@gmail.com] - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\extensions\faststartff@gmail.com
FF Extension: Fast Start - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\extensions\faststartff@gmail.com [2014-06-12]
FF HKLM-x32\...\Firefox\Extensions: [shortcutff@gmail.com] - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\extensions\shortcutff@gmail.com
FF Extension: shortcut - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\extensions\shortcutff@gmail.com [2014-06-12]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR RestoreOnStartup: "hxxp://websearch.pu-results.info/?pid=724&r=2013/03/31&hid=1454618593&lg=EN&cc=DE"
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [2014-05-08]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2011-07-03]
CHR HKLM-x32\...\Chrome\Extension: [idhngdhcfkoamngbedgpaokgjbnpdiji] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Chrome\Ext\realdownloader.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx [2011-05-23]

==================== Services (Whitelisted) =================

R2 FreemakeVideoCapture; C:\Program Files (x86)\Freemake\CaptureLib\CaptureLibService.exe [8704 2011-11-23] (Microsoft) [File not signed]
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2014-03-11] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [347872 2014-03-11] (Microsoft Corporation)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-02] (Symantec Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [257344 2011-02-15] (NTI Corporation)
S3 OpenVPNService; C:\Program Files (x86)\OpenVPN\bin\openvpnserv.exe [36352 2010-08-20] () [File not signed]
R2 RealNetworks Downloader Resolver Service; C:\Program Files (x86)\RealNetworks\RealDownloader\rndlresolversvc.exe [39056 2013-08-14] ()
S3 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1227800 2013-04-18] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [659992 2013-04-18] (Secunia)
S2 CxAudMsg; C:\Windows\system32\CxAudMsg64.exe [X]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\MAGIX\Common\Database\bin\fbserver.exe [X]
S2 McAfee SiteAdvisor Service; "C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe" /McCoreSvc [X]

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [279616 2012-01-13] (DT Soft Ltd)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [268512 2014-01-25] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133928 2014-03-11] (Microsoft Corporation)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-04-18] (Secunia)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52080 2013-07-19] (Cisco Systems, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-12 22:25 - 2014-06-12 22:34 - 00021179 _____ () C:\Users\kim\Desktop\FRST.txt
2014-06-12 22:08 - 2014-06-12 22:17 - 00000000 ____D () C:\AdwCleaner
2014-06-12 22:07 - 2014-06-12 22:07 - 01333465 _____ () C:\Users\kim\Desktop\adwcleaner_3.212.exe
2014-06-12 21:26 - 2014-06-12 21:28 - 00042654 _____ () C:\Users\kim\Desktop\Addition.txt
2014-06-12 21:20 - 2014-06-12 22:34 - 00000000 ____D () C:\FRST
2014-06-12 21:19 - 2014-06-12 21:19 - 02081792 _____ (Farbar) C:\Users\kim\Desktop\FRST64.exe
2014-06-12 17:15 - 2014-06-12 22:20 - 00003332 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-698163990-612943803-2871946165-1000
2014-06-12 11:44 - 2014-06-12 11:44 - 00000949 _____ () C:\Users\kim\Desktop\337 GAMES.lnk
2014-06-11 09:32 - 2014-06-11 09:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-11 09:32 - 2014-06-11 09:31 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-06-11 09:32 - 2014-06-11 09:31 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-06-11 09:32 - 2014-06-11 09:31 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-06-11 09:32 - 2014-06-11 09:31 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-06-11 09:00 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-11 09:00 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-11 09:00 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-11 09:00 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-11 09:00 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-11 08:59 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-11 08:59 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-11 08:59 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-11 08:59 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-11 08:59 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-11 08:59 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-11 08:59 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-11 08:59 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-11 08:59 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-11 08:59 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-11 08:59 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-11 08:59 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-11 08:59 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-11 08:59 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-11 08:59 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-11 08:59 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-11 08:59 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-11 08:59 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-11 08:59 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-11 08:59 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-11 08:59 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-11 08:59 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-11 08:59 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-11 08:59 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-11 08:59 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-11 08:59 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-11 08:59 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-11 08:59 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-11 08:59 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-11 08:59 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-11 08:59 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-11 08:59 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-11 08:59 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-11 08:59 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-11 08:59 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-11 08:59 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-11 08:59 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-11 08:59 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-11 08:59 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-11 08:59 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-11 08:59 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-11 08:59 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-11 08:59 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-11 08:59 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-11 08:59 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-11 08:59 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-11 08:59 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-11 08:59 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-11 08:59 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-11 08:59 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-11 08:59 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-11 08:59 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-11 08:59 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-06-11 08:59 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-06-11 08:59 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-11 08:59 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-11 08:59 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-11 08:59 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-11 08:59 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-11 08:59 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-11 08:59 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-11 08:58 - 2014-06-08 11:13 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-11 08:58 - 2014-06-08 11:08 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-06 22:57 - 2014-06-06 22:57 - 00003354 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-698163990-612943803-2871946165-1000
2014-06-06 22:57 - 2014-06-06 22:57 - 00003216 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-698163990-612943803-2871946165-1000
2014-06-06 12:09 - 2014-06-12 22:20 - 00003194 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-698163990-612943803-2871946165-1000
2014-06-05 23:15 - 2014-06-05 23:19 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-04 10:53 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-04 10:20 - 2014-06-04 10:20 - 00001228 _____ () C:\Users\kim\Desktop\Revo Uninstaller.lnk
2014-06-04 10:20 - 2014-06-04 10:20 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-06-04 10:19 - 2014-06-04 10:19 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\kim\Desktop\revosetup95.exe
2014-05-29 22:59 - 2014-05-29 22:59 - 00003144 _____ () C:\Windows\System32\Tasks\{447E8AE6-5818-4833-BC8E-F84C453CE39C}
2014-05-29 22:46 - 2014-05-29 22:54 - 00000000 ____D () C:\Users\kim\AppData\Local\Lollipop_05292046
2014-05-29 22:45 - 2014-05-29 22:45 - 00001609 _____ () C:\Users\Tacco\Desktop\Internet Explorer (64-bit).lnk
2014-05-29 22:45 - 2014-05-29 22:45 - 00001609 _____ () C:\Users\kuhlena\Desktop\Internet Explorer (64-bit).lnk
2014-05-29 22:43 - 2014-05-29 22:43 - 00001055 _____ () C:\Users\Public\Desktop\StreamTransport.lnk
2014-05-29 22:43 - 2014-05-29 22:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StreamTransport
2014-05-29 22:43 - 2014-05-29 22:43 - 00000000 ____D () C:\Program Files (x86)\StreamTransport
2014-05-15 22:09 - 2014-05-15 22:09 - 00000000 ____D () C:\Users\kim\AppData\Local\{14E79788-F191-4438-9559-816A883AD9F3}
2014-05-14 09:52 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-14 09:52 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-14 09:52 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-14 09:52 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-14 09:52 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-14 09:52 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-14 09:52 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-14 09:52 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-14 09:52 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-14 09:52 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-14 09:52 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-14 09:52 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-14 09:52 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-14 09:52 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-14 09:52 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-14 09:52 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-14 09:52 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-14 09:52 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-14 09:52 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-14 09:52 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-14 09:52 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-14 09:52 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-14 09:52 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-14 09:52 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-14 09:52 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-14 09:52 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-14 09:52 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-14 09:52 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-14 09:52 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-14 09:52 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-14 09:49 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-14 09:49 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-13 16:16 - 2014-05-13 16:16 - 00000000 ____D () C:\Users\kim\AppData\Local\{50BCFD10-3CCC-41A1-97C1-EB92BF81DEFF}

==================== One Month Modified Files and Folders =======

2014-06-12 22:35 - 2014-06-12 22:25 - 00021179 _____ () C:\Users\kim\Desktop\FRST.txt
2014-06-12 22:35 - 2011-07-01 00:19 - 00000000 ____D () C:\Users\kim\AppData\Local\Temp
2014-06-12 22:34 - 2014-06-12 21:20 - 00000000 ____D () C:\FRST
2014-06-12 22:30 - 2014-05-07 08:18 - 00000000 ____D () C:\Users\kim\AppData\Roaming\DropboxMaster
2014-06-12 22:30 - 2012-10-14 11:41 - 00000000 ___RD () C:\Users\kim\Dropbox
2014-06-12 22:30 - 2012-10-14 11:36 - 00000000 ____D () C:\Users\kim\AppData\Roaming\Dropbox
2014-06-12 22:29 - 2009-07-14 06:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-12 22:29 - 2009-07-14 06:45 - 00016752 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-12 22:22 - 2011-07-01 00:46 - 00000000 ____D () C:\ProgramData\clear.fi
2014-06-12 22:20 - 2014-06-12 17:15 - 00003332 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-698163990-612943803-2871946165-1000
2014-06-12 22:20 - 2014-06-06 12:09 - 00003194 _____ () C:\Windows\System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-698163990-612943803-2871946165-1000
2014-06-12 22:20 - 2013-06-04 15:23 - 00001100 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-12 22:19 - 2014-03-04 08:59 - 00010483 _____ () C:\Windows\setupact.log
2014-06-12 22:19 - 2014-03-04 08:59 - 00005584 _____ () C:\Windows\PFRO.log
2014-06-12 22:19 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-12 22:18 - 2012-07-14 18:09 - 01680746 _____ () C:\Windows\WindowsUpdate.log
2014-06-12 22:17 - 2014-06-12 22:08 - 00000000 ____D () C:\AdwCleaner
2014-06-12 22:17 - 2013-07-09 08:46 - 00000000 ____D () C:\uninstall.exe
2014-06-12 22:07 - 2014-06-12 22:07 - 01333465 _____ () C:\Users\kim\Desktop\adwcleaner_3.212.exe
2014-06-12 21:45 - 2013-12-27 10:54 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-12 21:41 - 2013-06-04 15:23 - 00001104 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-12 21:28 - 2014-06-12 21:26 - 00042654 _____ () C:\Users\kim\Desktop\Addition.txt
2014-06-12 21:19 - 2014-06-12 21:19 - 02081792 _____ (Farbar) C:\Users\kim\Desktop\FRST64.exe
2014-06-12 21:19 - 2012-02-09 16:20 - 00003914 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{5C497AA6-8DA4-4F51-9231-255D2BE41896}
2014-06-12 18:58 - 2013-04-25 12:35 - 00000000 ____D () C:\Windows\rescache
2014-06-12 11:44 - 2014-06-12 11:44 - 00000949 _____ () C:\Users\kim\Desktop\337 GAMES.lnk
2014-06-11 22:15 - 2011-09-19 10:31 - 02680832 ___SH () C:\Users\kim\Desktop\Thumbs.db
2014-06-11 12:31 - 2013-07-11 19:28 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-11 12:23 - 2013-07-07 21:07 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-11 12:23 - 2011-09-15 16:30 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-06-11 12:15 - 2014-05-06 11:31 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-06-11 12:09 - 2011-07-03 19:53 - 00000000 ____D () C:\Users\kim\AppData\Roaming\Skype
2014-06-11 09:39 - 2014-01-20 18:54 - 00000000 ____D () C:\ProgramData\Oracle
2014-06-11 09:32 - 2014-06-11 09:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-11 09:31 - 2014-06-11 09:32 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-06-11 09:31 - 2014-06-11 09:32 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-06-11 09:31 - 2014-06-11 09:32 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-06-11 09:31 - 2014-06-11 09:32 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-06-11 09:31 - 2013-07-08 21:31 - 00000000 ____D () C:\Program Files (x86)\Java
2014-06-08 11:13 - 2014-06-11 08:58 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-08 11:08 - 2014-06-11 08:58 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-06 22:57 - 2014-06-06 22:57 - 00003354 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-698163990-612943803-2871946165-1000
2014-06-06 22:57 - 2014-06-06 22:57 - 00003216 _____ () C:\Windows\System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-698163990-612943803-2871946165-1000
2014-06-06 09:16 - 2013-08-27 12:30 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-05 23:19 - 2014-06-05 23:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-05 23:19 - 2014-05-05 22:49 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak
2014-06-05 23:14 - 2011-10-18 20:23 - 00000000 ____D () C:\Windows\SysWOW64\Adobe
2014-06-05 23:13 - 2011-03-25 08:06 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2014-06-05 23:07 - 2013-07-11 14:41 - 00001420 _____ () C:\DelFix.txt
2014-06-04 11:14 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-06-04 10:20 - 2014-06-04 10:20 - 00001228 _____ () C:\Users\kim\Desktop\Revo Uninstaller.lnk
2014-06-04 10:20 - 2014-06-04 10:20 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-06-04 10:19 - 2014-06-04 10:19 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\kim\Desktop\revosetup95.exe
2014-06-04 09:41 - 2013-10-20 22:17 - 00000000 ____D () C:\Users\kim\Inhalt Simone
2014-05-30 12:21 - 2014-06-11 08:59 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-30 12:02 - 2014-06-11 08:59 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-30 12:02 - 2014-06-11 08:59 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-05-30 11:45 - 2014-06-11 08:59 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-30 11:39 - 2014-06-11 08:59 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-05-30 11:39 - 2014-06-11 08:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-30 11:38 - 2014-06-11 08:59 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-05-30 11:28 - 2014-06-11 08:59 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-30 11:27 - 2014-06-11 08:59 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-30 11:24 - 2014-06-11 08:59 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-30 11:21 - 2014-06-11 08:59 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-05-30 11:21 - 2014-06-11 08:59 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-05-30 11:20 - 2014-06-11 08:59 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-05-30 11:18 - 2014-06-11 08:59 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-30 11:11 - 2014-06-11 08:59 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-05-30 11:08 - 2014-06-11 08:59 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-30 11:06 - 2014-06-11 08:59 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-30 11:02 - 2014-06-11 08:59 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-30 10:55 - 2014-06-11 08:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-05-30 10:49 - 2014-06-11 08:59 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-30 10:46 - 2014-06-11 08:59 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-30 10:44 - 2014-06-11 08:59 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-05-30 10:44 - 2014-06-11 08:59 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-30 10:43 - 2014-06-11 08:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-30 10:42 - 2014-06-11 08:59 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-05-30 10:38 - 2014-06-11 08:59 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-30 10:35 - 2014-06-11 08:59 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-30 10:34 - 2014-06-11 08:59 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-30 10:33 - 2014-06-11 08:59 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-30 10:30 - 2014-06-11 08:59 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-30 10:29 - 2014-06-11 08:59 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-30 10:28 - 2014-06-11 08:59 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-05-30 10:27 - 2014-06-11 08:59 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-05-30 10:24 - 2014-06-11 08:59 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-05-30 10:23 - 2014-06-11 08:59 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-30 10:16 - 2014-06-11 08:59 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-30 10:10 - 2014-06-11 08:59 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-05-30 10:06 - 2014-06-11 08:59 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-30 10:04 - 2014-06-11 08:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-30 10:02 - 2014-06-11 08:59 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-30 09:56 - 2014-06-11 08:59 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-30 09:56 - 2014-06-11 08:59 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-30 09:54 - 2014-06-11 08:59 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-30 09:50 - 2014-06-11 08:59 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-05-30 09:49 - 2014-06-11 08:59 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-30 09:43 - 2014-06-11 08:59 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-30 09:40 - 2014-06-11 08:59 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-30 09:30 - 2014-06-11 08:59 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-30 09:21 - 2014-06-11 08:59 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-30 09:15 - 2014-06-11 08:59 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-30 09:13 - 2014-06-11 08:59 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-05-30 09:13 - 2014-06-11 08:59 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-05-29 22:59 - 2014-05-29 22:59 - 00003144 _____ () C:\Windows\System32\Tasks\{447E8AE6-5818-4833-BC8E-F84C453CE39C}
2014-05-29 22:54 - 2014-05-29 22:46 - 00000000 ____D () C:\Users\kim\AppData\Local\Lollipop_05292046
2014-05-29 22:45 - 2014-05-29 22:45 - 00001609 _____ () C:\Users\Tacco\Desktop\Internet Explorer (64-bit).lnk
2014-05-29 22:45 - 2014-05-29 22:45 - 00001609 _____ () C:\Users\kuhlena\Desktop\Internet Explorer (64-bit).lnk
2014-05-29 22:43 - 2014-05-29 22:43 - 00001055 _____ () C:\Users\Public\Desktop\StreamTransport.lnk
2014-05-29 22:43 - 2014-05-29 22:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StreamTransport
2014-05-29 22:43 - 2014-05-29 22:43 - 00000000 ____D () C:\Program Files (x86)\StreamTransport
2014-05-28 22:59 - 2011-07-01 00:19 - 00000000 ___RD () C:\Users\kim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-28 22:57 - 2013-12-04 15:56 - 00000842 _____ () C:\Windows\wininit.ini
2014-05-28 22:56 - 2012-10-14 11:41 - 00001013 _____ () C:\Users\kim\Desktop\Dropbox.lnk
2014-05-28 22:56 - 2012-10-14 11:38 - 00000000 ____D () C:\Users\kim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-05-28 22:45 - 2014-03-10 22:59 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-05-28 22:45 - 2011-03-25 07:21 - 00000000 ____D () C:\ProgramData\Skype
2014-05-27 23:01 - 2014-02-10 22:08 - 00000000 ____D () C:\Users\kim\.mediathek3
2014-05-24 22:25 - 2011-05-13 07:36 - 21896078 _____ () C:\Windows\system32\perfh007.dat
2014-05-24 22:25 - 2011-05-13 07:36 - 07055008 _____ () C:\Windows\system32\perfc007.dat
2014-05-24 22:25 - 2009-07-14 07:13 - 00006748 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-22 08:55 - 2014-04-30 13:35 - 00002453 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat XI Pro.lnk
2014-05-22 08:55 - 2014-04-30 13:35 - 00002174 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe FormsCentral.lnk
2014-05-22 08:55 - 2014-04-30 13:35 - 00002013 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller XI.lnk
2014-05-20 08:48 - 2013-08-19 13:36 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-05-20 08:45 - 2011-03-25 08:04 - 00000000 ____D () C:\ProgramData\Adobe
2014-05-15 22:09 - 2014-05-15 22:09 - 00000000 ____D () C:\Users\kim\AppData\Local\{14E79788-F191-4438-9559-816A883AD9F3}
2014-05-15 08:09 - 2011-07-01 00:19 - 00000000 ___RD () C:\Users\kim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-13 22:49 - 2013-12-27 10:54 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-05-13 22:49 - 2013-07-11 22:15 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-13 22:49 - 2013-07-11 22:15 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-13 16:16 - 2014-05-13 16:16 - 00000000 ____D () C:\Users\kim\AppData\Local\{50BCFD10-3CCC-41A1-97C1-EB92BF81DEFF}

Some content of TEMP:
====================
C:\Users\kim\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmplxkd9i.dll
C:\Users\kim\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-10 14:02

==================== End Of Log ============================
         
--- --- ---

--- --- ---
__________________


Alt 12.06.2014, 22:11   #18
Bootsektor
Ruhe in Frieden
† 2019
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Geht der Internetexplorer denn nun wieder normal zu öffnen?
Wie sieht es mit den anderen Auswirkungen aus?

Schritt 1

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
SearchScopes: HKLM-x32 - DefaultScope value is missing.
FF Extension: Fast Start - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\Extensions\faststartff@gmail.com [2014-06-12]
FF Extension: Fast Start - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\extensions\faststartff@gmail.com [2014-06-12]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt 2
  • Gehe in deinem Chrome Browser auf Einstellungen (das ist das Symbol rechts neben der Adresszeile im Browser was aus drei horizontalen Linien besteht)
  • Klicke dort auf Einstellungen
  • Gehe zu dem Punkt Beim Start
  • Gehe auf bestimmte Seite oder Seiten öffnen
  • entferne hier websearch.pu-results.info (falls vorhanden), lösche es und lege eine andere Startseite fest (normal ist hier google.com eingetragen)
__________________
__________________

Alt 12.06.2014, 22:25   #19
Gabi_
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Hallo Sandra, nein, der iExplorer scheint weg zu sein. Daher weiß ich auch nicht, wie es mit dem quickstart aussieht, das war ja dort im neuen Tab. Symbolleiste und Desktob-Symbol von 377 Games ist noch da, aber nicht mehr mit dem Logo, sondern mit einem von Microsoft entwickelten Symbol (wohl das für Dateien ohne Logo)
Chrome habe ich nicht.
Grüße von Gabi

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 12-06-2014 02
Ran by kim at 2014-06-12 23:20:36 Run:1
Running from C:\Users\kim\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
SearchScopes: HKLM-x32 - DefaultScope value is missing.
FF Extension: Fast Start - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\Extensions\faststartff@gmail.com [2014-06-12]
FF Extension: Fast Start - C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\extensions\faststartff@gmail.com [2014-06-12]
         
*****************

HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value was restored successfully.
C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\Extensions\faststartff@gmail.com => Moved successfully.
C:\Users\kim\AppData\Roaming\Mozilla\Firefox\Profiles\9g41pvv2.default\extensions\faststartff@gmail.com not found.

==== End of Fixlog ====
         

Geändert von Gabi_ (12.06.2014 um 22:26 Uhr) Grund: Nachtrag

Alt 12.06.2014, 22:34   #20
Bootsektor
Ruhe in Frieden
† 2019
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Hallo Gabi,

rechtsklicke mal bitte auf deinen Desktop, gehe dann im nun geöffneten Kontextmenü auf Neu, wähle dort Verknüpfung und gebe dort ein (oder kopiere es aus der Codebox)
Code:
ATTFilter
C:\Programme\Internet Explorer\iexplore.exe
         
Leerzeichen beachten!
drücke auf Fertigstellen und teste, ob du nun den Internetexplorer auf dem Desktop öffnen kannst


Alt 12.06.2014, 22:42   #21
Gabi_
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Ja, das iExplorer-Symbol ist wieder aus dem Desktop, aber beim anklicken geht das Fenster kurz auf und ist dann wieder weg. Es erscheint auch nichts auf der Symbolleiste...

Alt 12.06.2014, 22:47   #22
Bootsektor
Ruhe in Frieden
† 2019
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Merkwürdig, hast du eigentlich die Funde von Malwarebytes löschen lassen?

Schritt 1
Starte noch einmal FRST
  • gebe in das Eingabefeld folgendes ein
    Code:
    ATTFilter
    iexplore.exe
             
  • drücke auf search File(s) (mittig unter dem Eingabefeld)
  • FRST erstellt ein Logfile search.txt
  • poste mir dieses

Alt 12.06.2014, 22:52   #23
Gabi_
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Oh, nein, ich habe sie nicht gelöscht. Ich dachte, das läuft dann später mit anderen Programmen nach deiner Anweisung. ich hätte mehr als 80 mal die Dateien anklicken müssen und habe keinen schnelleren Weg gefunden....

Alt 12.06.2014, 22:53   #24
Bootsektor
Ruhe in Frieden
† 2019
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Lösch die mal bitte

Alt 12.06.2014, 23:27   #25
Gabi_
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Also, ich mache heute wohl einen Fehler nach dem anderen Ich habe gerade Malwarebytes noch einmal laufen lassen... klar, keine Funde bisher... Das hätte ich mir sparen können. Ich dachte, ich finde da die zu löschenden Dateien... Ich weiß nicht, wo ich die Funde vom letzten Scan finden kann. Sie sind nicht in der Quarantäne und auch sonst nicht zu entdecken. Weißt du da mehr? Ich mache morgen weiter.

Alt 12.06.2014, 23:34   #26
Bootsektor
Ruhe in Frieden
† 2019
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Nein,
da war der Adwarecleaner sehr gründlich, deswegen hat Malwarebytes nicht mehr gefunden.

Alt 13.06.2014, 08:25   #27
Gabi_
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Guten Morgen und auf ein Neues :-)

Hier habe ich die Suchliste von Frst.

Viele Grüße
Gabi

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 12-06-2014 02
Ran by kim at 2014-06-12 23:53:08
Running from C:\Users\kim\Desktop
Boot Mode: Normal

================== Search Files: "iexplore.exe" =============

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_8.0.7601.17514_none_1beb53526fc80c8d\iexplore.exe
[2010-11-21 05:25][2010-11-21 05:25] 0673040 ____A (Microsoft Corporation) C613E69C3B191BB02C7A191741A1D024 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.17126_none_8582b8f3f71c3187\iexplore.exe
[2014-06-11 08:59][2014-06-02 06:43] 0812248 ____A (Microsoft Corporation) 60F88F6CA6303E8273AF7AAA9AAFECAC [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.17041_none_858ffb5bf711c81f\iexplore.exe
[2014-04-11 22:38][2014-03-08 03:59] 0811728 ____A (Microsoft Corporation) 0667ED9F8E905E1F73DB60ACCEDCBCA7 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.16521_none_8557e945f73c23ff\iexplore.exe
[2014-03-13 01:16][2014-03-02 00:02] 0808152 ____A (Microsoft Corporation) 3A3BEA53F039CE2E997A918E26E30B1D [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.16518_none_85564983f73dbe0f\iexplore.exe
[2014-02-14 16:38][2014-02-07 00:24] 0808152 ____A (Microsoft Corporation) 4263F6C131E513CEA1AE82B5B81A4E1A [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.16428_none_856219b9f734bb75\iexplore.exe
[2013-12-10 12:03][2013-12-10 12:03] 0806096 ____A (Microsoft Corporation) C8A8321292A459B0A17FB39A782A5C74 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.20848_none_09f7eafc6c58c12f\iexplore.exe
[2013-11-13 20:29][2013-10-12 09:16] 0770736 ____A (Microsoft Corporation) 9DFE1678738DD968D7BA5559B52706D1 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.20831_none_09f78a2a6c58f471\iexplore.exe
[2013-10-10 20:34][2013-09-23 02:01] 0770648 ____A (Microsoft Corporation) DB352EBF77E8655E0C46B6923F3C9950 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.16736_none_20cf8eca52a9f8f0\iexplore.exe
[2013-11-13 20:29][2013-10-12 09:44] 0770736 ____A (Microsoft Corporation) D7D5768B8A697FCBAEE2CFE137070F02 [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.16721_none_20cf006852aa5f74\iexplore.exe
[2013-10-10 20:34][2013-09-23 01:54] 0770648 ____A (Microsoft Corporation) D6B7DDB68436F13C3CAE2B92524F1FEC [File is signed]

C:\Windows\winsxs\wow64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.16618_none_20d8309252a3dd93\iexplore.exe
[2013-06-26 09:58][2013-06-26 09:58] 0770648 ____A (Microsoft Corporation) CEE28BCBC3251595396EE7FDA2B5F3CF [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_8.0.7601.17514_none_1196a9003b674a92\iexplore.exe
[2010-11-21 05:24][2010-11-21 05:24] 0695056 ____A (Microsoft Corporation) 86257731DDB311FBC283534CC0091634 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.17126_none_7b2e0ea1c2bb6f8c\iexplore.exe
[2014-06-11 08:59][2014-06-02 08:03] 0810200 ____A (Microsoft Corporation) 4F2AA3E7BD7257E4937E071E3700819E [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.17041_none_7b3b5109c2b10624\iexplore.exe
[2014-04-11 22:38][2014-03-08 04:34] 0809680 ____A (Microsoft Corporation) EA8386CA87165460D39A1D29FF11080B [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.16521_none_7b033ef3c2db6204\iexplore.exe
[2014-03-13 01:16][2014-03-02 00:33] 0806104 ____A (Microsoft Corporation) 84BCBFB752B96543307E6602E669A95A [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.16518_none_7b019f31c2dcfc14\iexplore.exe
[2014-02-14 16:38][2014-02-07 00:55] 0806104 ____A (Microsoft Corporation) C6E1178294BDEAB1CACF50427688DF05 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.2.9600.16428_none_7b0d6f67c2d3f97a\iexplore.exe
[2013-12-10 12:03][2013-12-10 12:03] 0804560 ____A (Microsoft Corporation) 0685765C0CBE095BA0C6C8790BAE21EF [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.20848_none_ffa340aa37f7ff34\iexplore.exe
[2013-11-13 20:29][2013-10-12 11:49] 0775344 ____A (Microsoft Corporation) 3C8C00380462B1023C9F8EA2A9A7A137 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.20831_none_ffa2dfd837f83276\iexplore.exe
[2013-10-10 20:34][2013-09-23 03:55] 0775256 ____A (Microsoft Corporation) E9F843E7E412AE9A507FD5ABBBD06462 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.16736_none_167ae4781e4936f5\iexplore.exe
[2013-11-13 20:29][2013-10-12 23:42] 0775344 ____A (Microsoft Corporation) 39D0074C59F6D1A62731942C7FA8B60B [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.16721_none_167a56161e499d79\iexplore.exe
[2013-10-10 20:34][2013-09-23 03:25] 0775256 ____A (Microsoft Corporation) F6A7D9C0BC326F695526069C1DA1E8B7 [File is signed]

C:\Windows\winsxs\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_10.2.9200.16618_none_168386401e431b98\iexplore.exe
[2013-06-26 09:58][2013-06-26 09:58] 0775256 ____A (Microsoft Corporation) 774C18BA997F40DA7F5A9A4AF822F49C [File is signed]

C:\Windows\erdnt\cache86\iexplore.exe
[2013-06-28 19:11][2013-06-26 09:58] 0770648 ____A (Microsoft Corporation) CEE28BCBC3251595396EE7FDA2B5F3CF [File is signed]

C:\uninstall.exe\iexplore.exe
[2009-04-20 06:56][2009-04-20 06:56] 0060416 ____A (NirSoft) 753BC16326FEE4A421ACB636CCD602F4

C:\uninstall.exe\en-US\iexplore.exe
[2013-07-09 08:46][2005-08-15 19:54] 0001536 ____A () ABC6379205DE2618851C4FCBF72112EB

C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\iexplore.exe
[2013-07-11 15:56][2013-04-04 14:50] 0218184 ____A () B4C6E3889BB310CA7E974A04EC6E46AC [File is signed]

C:\Program Files (x86)\Internet Explorer\iexplore.exe
[2014-06-11 08:59][2014-06-02 06:43] 0812248 ____A (Microsoft Corporation) 60F88F6CA6303E8273AF7AAA9AAFECAC [File is signed]

C:\Program Files\Internet Explorer\iexplore.exe
[2014-06-11 08:59][2014-06-02 08:03] 0810200 ____A (Microsoft Corporation) 4F2AA3E7BD7257E4937E071E3700819E [File is signed]

====== End Of Search ======
         

Alt 13.06.2014, 09:09   #28
Bootsektor
Ruhe in Frieden
† 2019
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Hallo Gabi, der Internetexplorer ist schon noch vorhanden


Schritt 1
Mach bitte einen Scan nach iexplore.exe mit der FRST-Funktion Search Registry
Starte noch einmal FRST
  • gebe in das Eingabefeld folgendes ein
    Code:
    ATTFilter
    iexplore.exe
             
  • drücke auf Search Registry (mittig unter dem Eingabefeld)
  • FRST erstellt ein Logfile search.txt
  • poste mir dieses

Alt 13.06.2014, 09:35   #29
Gabi_
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Hallo,
hier ist das Logfile
Grüße
Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version: 12-06-2014 02
Ran by kim at 2014-06-13 10:30:40
Running from C:\Users\kim\Desktop
Boot Mode: Normal

================== Search Registry: "iexplore.exe" ===========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\*\OpenWithList\IExplore.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.swf\OpenWithList\IExplore.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Adobe.SVGCtl\shell\open\command]
""=""C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" -nohome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\iexplore.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\iexplore.exe\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0002DF01-0000-0000-C000-000000000046}\LocalServer32]
""=""%ProgramFiles%\Internet Explorer\iexplore.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050F3D9-98B5-11CF-BB82-00AA00BDCE0B}\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{30590066-98b5-11cf-bb82-00aa00bdce0b}\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{30590067-98b5-11cf-bb82-00aa00bdce0b}\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell\NoAddOns\Command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" -extoff"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell\OpenHomePage\Command]
""=""C:\Program Files\Internet Explorer\iexplore.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5E8041D-920F-45e9-B8FB-B1DEB82C6E5E}\LocalServer32]
""=""%ProgramFiles%\Internet Explorer\iexplore.exe" -startmediumtab"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DF4FCC34-067A-4E0A-8352-4A1A5095346E}\LocalServer32]
""=""%ProgramFiles%\Internet Explorer\iexplore.exe" -startmanager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ftp\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\giffile\shell\Open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\htmlfile\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\htmlfile\shell\opennew\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\http\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\https\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.HTM\shell\opennew\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.MHT\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-32554"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.MHT\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.MHT\shell\opennew\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.PARTIAL\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.PARTIAL\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.SVG\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.SVG\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.SVG\shell\opennew\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.WEBSITE\Shell\Open\Command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" -w "%l" %*"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.XHT\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.XHT\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.AssocFile.XHT\shell\opennew\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.FTP\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\Application]
"ApplicationIcon"=""C:\Program Files\Internet Explorer\iexplore.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTP\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTPS\Application]
"ApplicationIcon"=""C:\Program Files\Internet Explorer\iexplore.exe",0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IE.HTTPS\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\mhtmlfile\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\mhtmlfile\shell\opennew\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Microsoft.Website\Shell\Open\Command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" -w "%l" %*"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MSSppLicenseFile\shell\open\command]
""=""iexplore.exe" "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SOFTWARE\RealNetworks\Update\6.0\Preferences\CfgWebBrowser2]
""="C:\Program Files\Internet Explorer\IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SOFTWARE\RealNetworks\Update\6.0\Preferences\CfgWebBrowser3]
""="C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\svgfile\DefaultIcon]
""="%ProgramFiles%\Internet Explorer\iexplore.exe,-17"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\svgfile\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\svgfile\shell\opennew\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VisioViewer.Viewer\shell\open\command]
""=""C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\DefaultIcon]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050F3D9-98B5-11CF-BB82-00AA00BDCE0B}\DefaultIcon]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{30590066-98b5-11cf-bb82-00aa00bdce0b}\DefaultIcon]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{30590067-98b5-11cf-bb82-00aa00bdce0b}\DefaultIcon]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile\DefaultIcon]
""="%ProgramFiles(x86)%\Internet Explorer\iexplore.exe,-17"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile\DefaultIcon]
""="%ProgramFiles(x86)%\Internet Explorer\iexplore.exe,-32554"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\XEV.GenericApp\shell\open\command]
""=""C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\XEV.OriginalApp\shell\open\command]
""=""C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\xhtmlfile\shell\open\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\xhtmlfile\shell\opennew\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" %1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\xslfile\shell\Open\command]
""=""C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet]
""="IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE]
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE]
"LocalizedString"="@C:\Program Files\Internet Explorer\iexplore.exe,-702"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\naom\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" -extoff"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\LMZ_LOCKDOWN]
"ValueName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Capabilities]
"ApplicationDescription"="@C:\Program Files\Internet Explorer\iexplore.exe,-706"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Capabilities\Startmenu]
"StartmenuInternet"="IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\DragDrop\{0002df01-0000-0000-c000-000000000046}]
"AppName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{32E0A425-F2D1-4881-91F8-CECC4B19A288}]
"AppName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN]
"x86AppPath"="C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BEHAVIORS]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_ISO_2022_JP_SNIFFING]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_SQM_UPLOAD_FOR_APP]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_INTERNET_SHELL_FOLDERS]
"iexplore.exe"="0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_SNIFFING]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_OBJECT_CACHING]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN]
"iexplore.exe"="0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SAFE_BINDTOOBJECT]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_WINDOW_RESTRICTIONS]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_XSSFILTER]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONE_ELEVATION]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.3g2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.3gp]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.3gp2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.3gpp]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.aac]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.adt]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.adts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.aif]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.aifc]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.aiff]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.au]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.m1v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.m2t]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.m2ts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.m2v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.m4a]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.m4v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mid]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.midi]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mod]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mov]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mp2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mp2v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mp4]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mp4v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mpa]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mpe]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mpeg]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mpg]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mpv2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.mts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.rmi]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.snd]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.ts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Extensions\.tts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\MIME Types\audio/3gpp]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\MIME Types\audio/3gpp2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\MIME Types\audio/aiff]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\MIME Types\audio/vnd.dlna.adts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\MIME Types\audio/x-aiff]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\MIME Types\video/vnd.dlna.mpeg-tts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\iexplore.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\System Programs]
"iexplore"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE]
""="C:\Program Files\Internet Explorer\IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\PenService]
"iexplore.exe"="596fd73c-fff3-4d3f-81d3-8af2955f3547"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Shockwave 12\browserVer]
""="IEXPLORE.EXE11.0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\LMZ_LOCKDOWN]
"ValueName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities]
"ApplicationDescription"="@C:\Program Files (x86)\Internet Explorer\iexplore.exe,-706"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Capabilities\Startmenu]
"StartmenuInternet"="IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{0002df01-0000-0000-c000-000000000046}]
"AppName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{32E0A425-F2D1-4881-91F8-CECC4B19A288}]
"AppName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN]
"x86AppPath"="C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BEHAVIORS]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_ISO_2022_JP_SNIFFING]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_SQM_UPLOAD_FOR_APP]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_INTERNET_SHELL_FOLDERS]
"iexplore.exe"="0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_SNIFFING]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_OBJECT_CACHING]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN]
"iexplore.exe"="0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SAFE_BINDTOOBJECT]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_WINDOW_RESTRICTIONS]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_XSSFILTER]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONE_ELEVATION]
"iexplore.exe"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.3g2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.3gp]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.3gp2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.3gpp]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.aac]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.adt]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.adts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.aif]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.aifc]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.aiff]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.au]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.m1v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.m2t]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.m2ts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.m2v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.m4a]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.m4v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mid]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.midi]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mod]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mov]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mp2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mp2v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mp4]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mp4v]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mpa]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mpe]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mpeg]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mpg]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mpv2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.mts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.rmi]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.snd]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.ts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\Extensions\.tts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\MIME Types\audio/3gpp]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\MIME Types\audio/3gpp2]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\MIME Types\audio/aiff]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\MIME Types\audio/vnd.dlna.adts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\MIME Types\audio/x-aiff]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Multimedia\WMPlayer\MIME Types\video/vnd.dlna.mpeg-tts]
"ReplaceApps"="wmplayer.exe|iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\App Management\System Programs]
"iexplore"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.EXE]
""="C:\Program Files\Internet Explorer\IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\DefaultIcon]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3050F3D9-98B5-11CF-BB82-00AA00BDCE0B}\DefaultIcon]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{30590066-98b5-11cf-bb82-00aa00bdce0b}\DefaultIcon]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{30590067-98b5-11cf-bb82-00aa00bdce0b}\DefaultIcon]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe,-19"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile\DefaultIcon]
""="%ProgramFiles(x86)%\Internet Explorer\iexplore.exe,-17"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile\DefaultIcon]
""="%ProgramFiles(x86)%\Internet Explorer\iexplore.exe,-32554"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet]
""="IEXPLORE.EXE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\IEXPLORE.EXE]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\IEXPLORE.EXE]
"LocalizedString"="@C:\Program Files\Internet Explorer\iexplore.exe,-702"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\IEXPLORE.EXE\DefaultIcon]
""="C:\Program Files\Internet Explorer\iexplore.exe,-9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\IEXPLORE.EXE\shell\naom\command]
""=""C:\Program Files\Internet Explorer\iexplore.exe" -extoff"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command]
""="C:\Program Files (x86)\Internet Explorer\iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\APActionOption\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\GestureAPHotKey\PageDown\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\GestureAPHotKey\PageUp\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\GestureAPHotKey\SwipePageDown\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\GestureAPHotKey\SwipePageUp\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\GestureAPHotKey\ZoomIn\Microsoft Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\GestureAPHotKey\ZoomIn\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\GestureAPHotKey\ZoomOut\Microsoft Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\GestureAPHotKey\ZoomOut\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\APActionOption\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\GestureAPHotKey\PageDown\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\GestureAPHotKey\PageUp\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\GestureAPHotKey\SwipePageDown\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\GestureAPHotKey\SwipePageUp\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\GestureAPHotKey\ZoomIn\Microsoft Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\GestureAPHotKey\ZoomIn\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\GestureAPHotKey\ZoomOut\Microsoft Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\GestureAPHotKey\ZoomOut\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\APActionOption\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\GestureAPHotKey\PageDown\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\GestureAPHotKey\PageUp\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\GestureAPHotKey\SwipePageDown\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\GestureAPHotKey\SwipePageUp\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\GestureAPHotKey\ZoomIn\Microsoft Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\GestureAPHotKey\ZoomIn\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\GestureAPHotKey\ZoomOut\Microsoft Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\GestureAPHotKey\ZoomOut\Windows Internet Explorer]
"FileName"="iexplore.exe"
[HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN]
"iexplore.exe"="1"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\AppDataLow\Software\JavaSoft\DeploymentProperties]
"deployment.browser.path"="C:\Program Files (x86)\Internet Explorer\iexplore.exe"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\BillP Studios\Detected\ActiveTasks]
"C:\PROGRAM FILES (X86)\INTERNET EXPLORER\iexplore.exe"="07/11/2013 16:48"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Elantech\Favorite]
"0"="C:\Program Files\Internet Explorer\iexplore.exe"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\280fbb19_0]
""="{0.0.0.00000000}.{c9b62b75-05c5-47f0-a52e-f7e7d1693e41}|\Device\HarddiskVolume3\Program Files (x86)\Internet Explorer\iexplore.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\407145a5_0]
""="{0.0.0.00000000}.{f8abfff3-a40e-4c69-a8fa-9d57a5695cfc}|\Device\HarddiskVolume3\Program Files (x86)\Internet Explorer\iexplore.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\55729887_0]
""="{0.0.0.00000000}.{d46b9917-514d-4f5c-b288-e84fdcbd1f86}|\Device\HarddiskVolume3\Program Files (x86)\Internet Explorer\iexplore.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\56df1b10_0]
""="{0.0.0.00000000}.{d46b9917-514d-4f5c-b288-e84fdcbd1f86}|\Device\HarddiskVolume3\Program Files\Internet Explorer\iexplore.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\c8c23822_0]
""="{0.0.0.00000000}.{c9b62b75-05c5-47f0-a52e-f7e7d1693e41}|\Device\HarddiskVolume3\Program Files\Internet Explorer\iexplore.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN]
"iexplore.exe"="1"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\OpenWithList]
"a"="iexplore.exe"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList]
"a"="iexplore.exe"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList]
"a"="iexplore.exe"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.partial\OpenWithList]
"a"="iexplore.exe"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml\OpenWithList]
"a"="iexplore.exe"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\DDECache\IExplore\WWW_OpenURL]
"ProcessName"="iexplore.exe"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\DDECache\IExplore\WWW_OpenURLNewWindow]
"ProcessName"="iexplore.exe"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\Internet Explorer\iexplore.exe"="Internet Explorer"
[HKEY_USERS\S-1-5-21-698163990-612943803-2871946165-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files\Internet Explorer\iexplore.exe"="Internet Explorer"
[HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN]
"iexplore.exe"="1"

====== End Of Search ======
         

Alt 14.06.2014, 00:18   #30
Bootsektor
Ruhe in Frieden
† 2019
 
neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Standard

neues Browserfenster leitet auf Werbesuchmaschine - qone8



Hallo Gaby,

das sieht soweit ich das sehe normal aus.

Bitte schaue mal unter Windowssymbol links > Systemsteuerung > Programme > Programme und Funktionen (Unterpunkt Windows Funktionen aktivieren oder deaktivieren) ob dort bei InternetExplorer ein Haken gesetzt ist, falls dieser fehlt, setz den bitte und probiere erneut ob der InternetExplorer funktioniert.

Falls das nicht hilft, versuche bitte nach dieser Anleitung den InternetExplorer zu deinstallieren und neu zu installieren Reparieren oder Neuinstallieren von Internet Explorer in Windows

Antwort

Themen zu neues Browserfenster leitet auf Werbesuchmaschine - qone8
automatisch, browserfenster, chip.de, deinstalliere, deinstallieren, homepage, konnte, leitet, liebe, lieben, malwarebytes, neue, neues, programme, qone8, runtergeladen, runterladen, software, virus, virusscan, virusscanner, öffnet



Ähnliche Themen: neues Browserfenster leitet auf Werbesuchmaschine - qone8


  1. Qone8 als Internet-Browser
    Log-Analyse und Auswertung - 24.06.2014 (18)
  2. QONE8 Infizierung
    Plagegeister aller Art und deren Bekämpfung - 16.06.2014 (25)
  3. Qone8 befall auf firefox / windows 7
    Plagegeister aller Art und deren Bekämpfung - 11.06.2014 (5)
  4. Start.qone8.com
    Plagegeister aller Art und deren Bekämpfung - 05.06.2014 (11)
  5. Bringe Qone8 nicht weg
    Plagegeister aller Art und deren Bekämpfung - 18.05.2014 (7)
  6. Neues Tab leitet zu isearch und AVG um - Virenscanner helfen nicht...
    Plagegeister aller Art und deren Bekämpfung - 16.05.2014 (17)
  7. Ganz großes Lob zu Qone8 Virus
    Lob, Kritik und Wünsche - 26.04.2014 (3)
  8. Qone8 Virus / Malware entfernen Log auswerten
    Log-Analyse und Auswertung - 17.04.2014 (29)
  9. Wie kann ich Start.qone8.com entfernen?
    Log-Analyse und Auswertung - 02.12.2013 (23)
  10. Qone8 lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 15.11.2013 (18)
  11. Start.qone8.com
    Plagegeister aller Art und deren Bekämpfung - 09.11.2013 (16)
  12. EXP/Java.HLP.GJ, ADWARE/Adppeeps.A, www.qone8.com
    Plagegeister aller Art und deren Bekämpfung - 08.11.2013 (11)
  13. Windows Vista: PUP.Babylon.a, qone8 Toolbar etc. ...
    Log-Analyse und Auswertung - 08.11.2013 (5)
  14. Start.qone8.com entfernen unmöglich?
    Plagegeister aller Art und deren Bekämpfung - 28.10.2013 (5)
  15. Qone8 entfernen
    Anleitungen, FAQs & Links - 25.10.2013 (2)
  16. start.qone8.com öffnet sich bei neuem Tab im Firefox + Chrome
    Plagegeister aller Art und deren Bekämpfung - 07.10.2013 (7)
  17. Internet Explorer: Google leitet auf falsche Seiten um - Nach Malwarebytes Scan neues Problem
    Plagegeister aller Art und deren Bekämpfung - 08.04.2011 (11)

Zum Thema neues Browserfenster leitet auf Werbesuchmaschine - qone8 - Ja, da hat sich etwas adware angesammelt. Schritt 1 Downloade Dir bitte AdwCleaner auf deinen Desktop . Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner . Starte die - neues Browserfenster leitet auf Werbesuchmaschine - qone8...
Archiv
Du betrachtest: neues Browserfenster leitet auf Werbesuchmaschine - qone8 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.