Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Win7 64bit SP1 IE11 startet immer mit delta-homes

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 03.07.2015, 09:05   #16
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



Zitat:
C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked
was soll das denn??????
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.07.2015, 13:47   #17
x-taucher
 
Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



Danke, dass Du mich an meine Vergangenheit erinnerst!
Das Zeug entstammt noch meiner Win-xp Zeit. Das habe ich mal von einem Kollegen bekommen, doch habe ich es nicht installiert, da ich eine legale Lizenz von Office 2007 habe, die für mich völlig ausreicht. (Das hast Du bestimmt schon gesehen)
Du hast recht, wenn Du mich darauf aufmerksam machst!
Ich habe das Zeug mittlerweile von meinem Rechner entfernt.
Falls du nun keine Lust mehr hast mir zu helfen, so verstehe ich das!
Trotzdem danke, dass Du Dir die Zeit genommen hast, mir zu helfen!
__________________


Alt 04.07.2015, 14:55   #18
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



Aber der Adobe Crack ist aktiv



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Download\Adobe\Adobe.Acrobat.Pro.X.v10.0\keygen.rar

C:\Download\CRAAGLE 1.91\Craagle.exe

C:\Download\irfanview\IrfanView.exe

C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked\setup1.exe

C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked\MS Office 2010 Toolkit & EZ-Activator v2.2.3\MicorosftOffice _.exe

C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked\MS Office 2010 Toolkit & EZ-Activator v2.2.3\MicorosftOffice _.exe.gz

C:\Download\Musik\FreeVideoPlayerSetup.exe

C:\Download\Musik\FreeYouTubeToMP3Converter.exe

C:\Download\Musik\SciLorsGroovesharkcomDownloader.exe

C:\Download\Musik\freeyoutubedownload\FreeVideoToiPadConverter.exe

C:\Download\Musik\freeyoutubedownload\freeyoutubedownload.exe

C:\Download\Musik\freeyoutubedownload\Free_Video_Downloader\FreeYouTubeDownload.exe

C:\Download\Musik\mp32wav\eac-0.99pb4.exe

C:\Download\PDF\PDFCreator-1_2_3_setup.exe

C:\Download\sauger-encrypter-loader\jdownloader\sweetimsetup.exe

C:\Download\Tauchen\VPlanner\Vpln343\V-Planner_v3.43.zip

C:\Download\Video\cbsidlm-tr1_13-QuickTime_Alternative-ORG-10633500.exe

C:\Download\Video\CodecPackage.exe

C:\Download\Video\FreeStudio.exe

C:\Download\Video\MediaInfo_GUI_0.7.54_Windows_i386.exe

C:\Download\Video\pstage212setup.exe

C:\Download\Video\VideoConverterSetup.exe

C:\Download\Video\vpsetup.exe

C:\Users\Jürgen\AppData\Local\Apps\2.0\3ABR0E6P.JYR\Q92GMVRL.9AL\setu...app_a8b431e3b5fb2f30_0001.0000_feae778465ffe191\SetupWizard.exe

C:\Users\Jürgen\AppData\Local\Apps\2.0\3ABR0E6P.JYR\Q92GMVRL.9AL\setup.exe_a8b431e3b5fb2f30_0001.0000_none_e5b986ec793d7650\SetupWizard.exe

C:\Users\Jürgen\AppData\Local\Temp{9A8EA562-B394-43B6-A6E9-296E3FCE1BE5}\eUpgrade\eupgrade.exe

C:\Users\Jürgen\AppData\Local\Temp{9A8EA562-B394-43B6-A6E9-296E3FCE1BE5}\OmigaZip_patch\winzipersvc.exe

C:\Users\Jürgen\AppData\Local\Temp{9A8EA562-B394-43B6-A6E9-296E3FCE1BE5}\OmigaZip_patch\wz_ydl.exe

C:\Users\Jürgen\Downloads\BaufiFX-Download.exe

C:\Users\Jürgen\Downloads\Capi2032.dll-Reparaturprogramm-WinThruster.exe

C:\Users\Jürgen\Downloads\picpick_inst_CB-DL-Manager [1].exe

C:\Users\Jürgen\Downloads\VLC media player 32 Bit - CHIP-Installer.exe

C:\Users\Jürgen\Tauchen\VPlanner\Vpln343\V-Planner_v3.43.zip
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
Hosts: 127.0.0.1 activate.adobe.com
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Downloade dir bitte Shortcut Cleaner (by Grinler) auf deinen Desktop.
  • Starte die sc-cleaner.exe mit einem Doppelclick.
  • Bestätige die Meldung Shortcut Cleaner Finished am Ende des Suchlaufs mit Ok.
  • Eine Logdatei wird sich öffnen (sc-cleaner.txt).
  • Poste den Inhalt mit deiner nächsten Antwort.


Frisches FRST log bitte.
__________________
__________________

Alt 09.07.2015, 09:50   #19
x-taucher
 
Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



Nein, nicht mehr!
Ich gebe zu, dass ich manchmal sehr nachlässig bin im Aufräumen.
Daher bin ich dankbar für eine Rückmeldung über eventuelle Altlasten, die sich auf meinem Rechner befinden.

Gruß

Jürgen
Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Superuser at 2015-07-08 16:20:35 Run:1
Running from C:\Users\Superuser\Downloads
Loaded Profiles: Superuser (Available Profiles: Jürgen & Superuser)
Boot Mode: Normal
==============================================

fixlist content:
*****************
C:\Download\Adobe\Adobe.Acrobat.Pro.X.v10.0\keygen.rar

C:\Download\CRAAGLE 1.91\Craagle.exe

C:\Download\irfanview\IrfanView.exe

C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked\setup1.exe

C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked\MS Office 2010 Toolkit & EZ-Activator v2.2.3\MicorosftOffice _.exe

C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked\MS Office 2010 Toolkit & EZ-Activator v2.2.3\MicorosftOffice _.exe.gz

C:\Download\Musik\FreeVideoPlayerSetup.exe

C:\Download\Musik\FreeYouTubeToMP3Converter.exe

C:\Download\Musik\SciLorsGroovesharkcomDownloader.exe

C:\Download\Musik\freeyoutubedownload\FreeVideoToiPadConverter.exe

C:\Download\Musik\freeyoutubedownload\freeyoutubedownload.exe

C:\Download\Musik\freeyoutubedownload\Free_Video_Downloader\FreeYouTubeDownload.exe

C:\Download\Musik\mp32wav\eac-0.99pb4.exe

C:\Download\PDF\PDFCreator-1_2_3_setup.exe

C:\Download\sauger-encrypter-loader\jdownloader\sweetimsetup.exe

C:\Download\Tauchen\VPlanner\Vpln343\V-Planner_v3.43.zip

C:\Download\Video\cbsidlm-tr1_13-QuickTime_Alternative-ORG-10633500.exe

C:\Download\Video\CodecPackage.exe

C:\Download\Video\FreeStudio.exe

C:\Download\Video\MediaInfo_GUI_0.7.54_Windows_i386.exe

C:\Download\Video\pstage212setup.exe

C:\Download\Video\VideoConverterSetup.exe

C:\Download\Video\vpsetup.exe

C:\Users\Jürgen\AppData\Local\Apps\2.0\3ABR0E6P.JYR\Q92GMVRL.9AL\setu...app_a8b431e3b5fb2f30_0001.0000_feae778465ffe191\SetupWizard.exe

C:\Users\Jürgen\AppData\Local\Apps\2.0\3ABR0E6P.JYR\Q92GMVRL.9AL\setup.exe_a8b431e3b5fb2f30_0001.0000_none_e5b986ec793d7650\SetupWizard.exe

C:\Users\Jürgen\AppData\Local\Temp{9A8EA562-B394-43B6-A6E9-296E3FCE1BE5}\eUpgrade\eupgrade.exe

C:\Users\Jürgen\AppData\Local\Temp{9A8EA562-B394-43B6-A6E9-296E3FCE1BE5}\OmigaZip_patch\winzipersvc.exe

C:\Users\Jürgen\AppData\Local\Temp{9A8EA562-B394-43B6-A6E9-296E3FCE1BE5}\OmigaZip_patch\wz_ydl.exe

C:\Users\Jürgen\Downloads\BaufiFX-Download.exe

C:\Users\Jürgen\Downloads\Capi2032.dll-Reparaturprogramm-WinThruster.exe

C:\Users\Jürgen\Downloads\picpick_inst_CB-DL-Manager [1].exe

C:\Users\Jürgen\Downloads\VLC media player 32 Bit - CHIP-Installer.exe

C:\Users\Jürgen\Tauchen\VPlanner\Vpln343\V-Planner_v3.43.zip
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
Hosts: 127.0.0.1 activate.adobe.com
Emptytemp:

*****************

"C:\Download\Adobe\Adobe.Acrobat.Pro.X.v10.0\keygen.rar" => File/Folder not found.
"C:\Download\CRAAGLE 1.91\Craagle.exe" => File/Folder not found.
C:\Download\irfanview\IrfanView.exe => moved successfully.
"C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked\setup1.exe" => File/Folder not found.
"C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked\MS Office 2010 Toolkit & EZ-Activator v2.2.3\MicorosftOffice _.exe" => File/Folder not found.
"C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked\MS Office 2010 Toolkit & EZ-Activator v2.2.3\MicorosftOffice _.exe.gz" => File/Folder not found.
C:\Download\Musik\FreeVideoPlayerSetup.exe => moved successfully.
C:\Download\Musik\FreeYouTubeToMP3Converter.exe => moved successfully.
C:\Download\Musik\SciLorsGroovesharkcomDownloader.exe => moved successfully.
C:\Download\Musik\freeyoutubedownload\FreeVideoToiPadConverter.exe => moved successfully.
C:\Download\Musik\freeyoutubedownload\freeyoutubedownload.exe => moved successfully.
C:\Download\Musik\freeyoutubedownload\Free_Video_Downloader\FreeYouTubeDownload.exe => moved successfully.
C:\Download\Musik\mp32wav\eac-0.99pb4.exe => moved successfully.
C:\Download\PDF\PDFCreator-1_2_3_setup.exe => moved successfully.
"C:\Download\sauger-encrypter-loader\jdownloader\sweetimsetup.exe" => File/Folder not found.
C:\Download\Tauchen\VPlanner\Vpln343\V-Planner_v3.43.zip => moved successfully.
C:\Download\Video\cbsidlm-tr1_13-QuickTime_Alternative-ORG-10633500.exe => moved successfully.
C:\Download\Video\CodecPackage.exe => moved successfully.
C:\Download\Video\FreeStudio.exe => moved successfully.
C:\Download\Video\MediaInfo_GUI_0.7.54_Windows_i386.exe => moved successfully.
C:\Download\Video\pstage212setup.exe => moved successfully.
C:\Download\Video\VideoConverterSetup.exe => moved successfully.
C:\Download\Video\vpsetup.exe => moved successfully.
C:\Users\Jürgen\AppData\Local\Apps\2.0\3ABR0E6P.JYR\Q92GMVRL.9AL\setu...app_a8b431e3b5fb2f30_0001.0000_feae778465ffe191\SetupWizard.exe => moved successfully.
C:\Users\Jürgen\AppData\Local\Apps\2.0\3ABR0E6P.JYR\Q92GMVRL.9AL\setup.exe_a8b431e3b5fb2f30_0001.0000_none_e5b986ec793d7650\SetupWizard.exe => moved successfully.
C:\Users\Jürgen\AppData\Local\Temp{9A8EA562-B394-43B6-A6E9-296E3FCE1BE5}\eUpgrade\eupgrade.exe => moved successfully.
C:\Users\Jürgen\AppData\Local\Temp{9A8EA562-B394-43B6-A6E9-296E3FCE1BE5}\OmigaZip_patch\winzipersvc.exe => moved successfully.
C:\Users\Jürgen\AppData\Local\Temp{9A8EA562-B394-43B6-A6E9-296E3FCE1BE5}\OmigaZip_patch\wz_ydl.exe => moved successfully.
C:\Users\Jürgen\Downloads\BaufiFX-Download.exe => moved successfully.
C:\Users\Jürgen\Downloads\Capi2032.dll-Reparaturprogramm-WinThruster.exe => moved successfully.
C:\Users\Jürgen\Downloads\picpick_inst_CB-DL-Manager [1].exe => moved successfully.
C:\Users\Jürgen\Downloads\VLC media player 32 Bit - CHIP-Installer.exe => moved successfully.
C:\Users\Jürgen\Tauchen\VPlanner\Vpln343\V-Planner_v3.43.zip => moved successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\ => value not found.
"HKU\S-1-5-21-3699402403-153390249-1692070487-1003\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Search_URL => value restored successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully.
Hosts restored successfully.
EmptyTemp: => 542.7 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 16:22:44 ====
         
Code:
ATTFilter
Shortcut Cleaner 1.3.8 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2015 BleepingComputer.com
More Information about Shortcut Cleaner can be found at this link:
 hxxp://www.bleepingcomputer.com/download/shortcut-cleaner/

Windows Version: Windows 7 Professional Service Pack 1
Program started at: 07/08/2015 04:25:53 PM.

Scanning for registry hijacks:

 * No issues found in the Registry.

Searching for Hijacked Shortcuts:

Searching C:\Users\Superuser\AppData\Roaming\Microsoft\Windows\Start Menu\

Searching C:\ProgramData\Microsoft\Windows\Start Menu\

Searching C:\Users\Superuser\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\

Searching C:\Users\Public\Desktop\

Searching C:\Users\Superuser\Desktop\

Searching C:\Users\Public\Desktop\


0 bad shortcuts found.

Program finished at: 07/08/2015 04:25:58 PM
Execution time: 0 hours(s), 0 minute(s), and 5 seconds(s)
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:28-06-2015 01
Ran by Superuser (administrator) on JÜRGEN-PC on 09-07-2015 10:25:18
Running from C:\Users\Superuser\Downloads
Loaded Profiles: Superuser (Available Profiles: Jürgen & Superuser)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Andrea Electronics Corporation) C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_295b5b4710f6d77b\AESTSr64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Creative Labs) C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CreativeLicensing.exe
(Conexant Systems, Inc.) C:\Windows\System32\drivers\XAudio64.exe
(Apple Inc.) C:\AirPrint\airprint.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(IDT, Inc.) C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray64.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Ruiware LLC) C:\Program Files (x86)\Ruiware\WinPatrol\WinPatrol.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1812776 2009-06-26] (Synaptics Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [SigmatelSysTrayApp] => C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray64.exe [425984 2008-02-15] (IDT, Inc.)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170280 2015-06-29] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-06-17] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\Run: [WinPatrol] => C:\Program Files (x86)\Ruiware\WinPatrol\winpatrol.exe [1160536 2015-02-23] (Ruiware LLC)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-09-23] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-06-18] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-06-18] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-3699402403-153390249-1692070487-1003 -> No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{ABA4EC7A-0D40-40A7-BCB2-9C1BD0988427}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{FDDF6DCF-CA19-436D-9487-2CC42EDB52EA}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Superuser\AppData\Roaming\Mozilla\Firefox\Profiles\g32oih2i.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_194.dll [2015-06-24] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_194.dll [2015-06-24] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1216156.dll [2015-01-09] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-01-06] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-06-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-06-18] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2014-07-23] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AESTFilters; C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_295b5b4710f6d77b\AESTSr64.exe [86016 2007-09-20] (Andrea Electronics Corporation)
R2 AirPrint; C:\AirPrint\airprint.exe [234784 2014-08-05] (Apple Inc.)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-05-29] (Apple Inc.)
R2 Creative Labs Licensing Service; C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\CreativeLicensing.exe [69632 2014-12-16] (Creative Labs) [File not signed]
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [50688 2014-04-28] (Hewlett-Packard) [File not signed]
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [66048 2014-04-28] (Hewlett-Packard) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 notifierNetDrive2; C:\Program Files\NetDrive2\nd2sp.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 bcm44amd64; C:\Windows\System32\DRIVERS\b44amd64.sys [87552 2009-06-10] (Broadcom Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2014-07-28] (Apple, Inc.) [File not signed]
S1 vcdc; C:\Windows\System32\DRIVERS\vcdc.sys [153848 2010-01-26] (Siemens Enterprise Communications GmbH & Co. KG) [File not signed]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 HWiNFO32; \??\C:\Users\JRGEN~1\AppData\Local\Temp\HWiNFO64A.SYS [X]
S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-09 10:25 - 2015-07-09 10:25 - 00010649 _____ C:\Users\Superuser\Downloads\FRST.txt
2015-07-08 16:26 - 2015-07-08 16:26 - 00001898 _____ C:\Users\Superuser\Downloads\sc-cleaner.txt
2015-07-08 16:25 - 2015-07-08 16:25 - 00463688 _____ (Bleeping Computer, LLC) C:\Users\Superuser\Downloads\sc-cleaner.exe
2015-07-08 16:25 - 2015-07-08 16:25 - 00001898 _____ C:\Users\Superuser\Desktop\sc-cleaner.txt
2015-07-08 12:31 - 2015-07-08 12:31 - 00001753 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-07-08 12:31 - 2015-07-08 12:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-07-08 12:30 - 2015-07-08 12:31 - 00000000 ____D C:\Program Files\iTunes
2015-07-08 12:30 - 2015-07-08 12:30 - 00000000 ____D C:\Program Files\iPod
2015-07-08 12:30 - 2015-07-08 12:30 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-07-08 12:22 - 2015-07-08 12:22 - 00001845 _____ C:\Users\Public\Desktop\QuickTime Player.lnk
2015-07-08 12:22 - 2015-07-08 12:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-07-08 12:22 - 2015-07-08 12:22 - 00000000 ____D C:\Program Files (x86)\QuickTime
2015-07-02 14:02 - 2015-07-02 14:03 - 00030234 _____ C:\Users\Jürgen\Downloads\Addition.txt
2015-07-02 09:45 - 2015-07-02 09:45 - 00852662 _____ C:\Users\Superuser\Downloads\SecurityCheck.exe
2015-07-02 09:35 - 2015-07-02 09:35 - 02870984 _____ (ESET) C:\Users\Superuser\Downloads\esetsmartinstaller_deu.exe
2015-06-30 17:43 - 2015-06-30 17:43 - 02112512 _____ (Farbar) C:\Users\Superuser\Downloads\FRST64.exe
2015-06-30 17:38 - 2015-06-30 17:38 - 02951929 _____ (Malwarebytes Corporation) C:\Users\Superuser\Downloads\JRT.exe
2015-06-30 17:37 - 2015-06-30 17:38 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Superuser\Downloads\mbam-setup-2.1.6.1022.exe
2015-06-30 17:37 - 2015-06-30 17:37 - 02244096 _____ C:\Users\Superuser\Downloads\AdwCleaner_4.207.exe
2015-06-30 17:18 - 2015-06-30 17:18 - 00012563 _____ C:\ComboFix.txt
2015-06-30 17:01 - 2015-06-30 17:01 - 05630589 ____R (Swearware) C:\Users\Superuser\Downloads\ComboFix.exe
2015-06-30 13:53 - 2015-06-30 13:53 - 02244096 _____ C:\Users\Jürgen\Downloads\AdwCleaner_4.207.exe
2015-06-30 13:45 - 2015-06-30 13:45 - 00000207 _____ C:\Windows\tweaking.com-regbackup-JÜRGEN-PC-Windows-7-Professional-(64-bit).dat
2015-06-30 13:45 - 2015-06-30 13:45 - 00000000 ____D C:\RegBackup
2015-06-30 13:40 - 2015-06-30 13:40 - 00000000 ____D C:\b62b4c32494f7bdd89d7cef43a3bb5
2015-06-30 12:16 - 2015-06-30 12:17 - 02951929 _____ (Malwarebytes Corporation) C:\Users\Jürgen\Downloads\JRT.exe
2015-06-30 12:15 - 2015-06-30 12:16 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Jürgen\Downloads\mbam-setup-2.1.6.1022(1).exe
2015-06-30 10:06 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-06-30 10:06 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-06-30 10:06 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-06-30 10:06 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-06-30 10:06 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-06-30 10:06 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-06-30 10:06 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-06-30 10:06 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-06-30 09:54 - 2015-06-30 17:18 - 00000000 ____D C:\Qoobox
2015-06-30 09:54 - 2015-06-30 10:22 - 00000000 ____D C:\Windows\erdnt
2015-06-30 09:49 - 2015-06-30 09:49 - 05630589 ____R (Swearware) C:\Users\Jürgen\Downloads\ComboFix.exe
2015-06-29 11:58 - 2015-07-09 10:25 - 00000000 ____D C:\FRST
2015-06-29 11:58 - 2015-07-02 14:03 - 00051074 _____ C:\Users\Jürgen\Downloads\FRST.txt
2015-06-29 11:57 - 2015-06-29 11:57 - 02112512 _____ (Farbar) C:\Users\Jürgen\Downloads\FRST64.exe
2015-06-26 14:16 - 2015-06-26 14:17 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Jürgen\Downloads\mbam-setup-2.1.6.1022.exe
2015-06-26 09:58 - 2015-06-26 09:58 - 02870984 _____ (ESET) C:\Users\Jürgen\Downloads\esetsmartinstaller_deu(1).exe
2015-06-25 13:37 - 2015-06-25 13:37 - 02870984 _____ (ESET) C:\Users\Jürgen\Downloads\esetsmartinstaller_deu.exe
2015-06-25 12:57 - 2015-06-25 12:57 - 00000000 ____D C:\Users\Jürgen\Downloads\RevoUninstallerPortable
2015-06-25 12:56 - 2015-06-25 12:56 - 02785665 _____ (PortableApps.com) C:\Users\Jürgen\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf.exe
2015-06-25 12:27 - 2015-07-01 08:31 - 00000000 ____D C:\AdwCleaner
2015-06-18 10:30 - 2015-06-18 10:30 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-06-18 10:27 - 2015-06-18 10:27 - 00562784 _____ (Oracle Corporation) C:\Users\Jürgen\Downloads\jre-8u45-windows-i586-iftw.exe
2015-06-17 09:18 - 2015-06-17 09:18 - 00000000 ____D C:\Users\Jürgen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-06-17 09:16 - 2015-06-17 09:16 - 00000000 ____D C:\Users\Jürgen\AppData\Local\Dropbox
2015-06-17 09:16 - 2015-06-17 09:16 - 00000000 ____D C:\ProgramData\Dropbox
2015-06-17 00:23 - 2015-06-17 00:23 - 00094208 _____ (Apple Inc.) C:\Windows\SysWOW64\QuickTimeVR.qtx
2015-06-17 00:23 - 2015-06-17 00:23 - 00069632 _____ (Apple Inc.) C:\Windows\SysWOW64\QuickTime.qts
2015-06-12 12:29 - 2015-06-12 12:29 - 00000000 ____D C:\Users\Superuser\AppData\Roaming\Canneverbe Limited
2015-06-12 11:16 - 2015-06-12 11:16 - 00001434 _____ C:\Users\Public\Desktop\Free Audio Converter.lnk
2015-06-12 10:59 - 2015-06-12 11:00 - 30643336 _____ (DVDVideoSoft Ltd. ) C:\Users\Jürgen\Downloads\FreeAudioConverter.exe
2015-06-10 10:33 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-10 10:33 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-10 10:33 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-10 10:33 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-10 10:33 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-10 10:33 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-10 10:33 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-10 10:33 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-10 10:33 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-10 10:33 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-10 10:32 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-10 10:32 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-10 10:32 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-10 10:32 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-10 10:32 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-10 10:32 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-10 10:32 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-10 10:32 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-10 10:32 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-10 10:32 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-10 10:32 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-10 10:32 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-10 10:32 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-10 10:32 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-10 10:32 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-10 10:32 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-10 10:32 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-10 10:32 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-10 10:32 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-10 10:32 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-10 10:32 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-10 10:32 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-10 10:32 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-10 10:32 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-10 10:32 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-10 10:32 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-10 10:32 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-10 10:32 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-10 10:32 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-10 10:32 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-10 10:32 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-10 10:32 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-10 10:32 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-10 10:32 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-10 10:32 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-10 10:32 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-10 10:32 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-10 10:32 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-10 10:32 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 10:32 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 10:31 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-10 10:31 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-10 10:31 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-10 10:31 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-10 10:31 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-10 10:31 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-10 10:31 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-10 10:31 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 10:31 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-10 10:31 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-10 10:31 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-10 10:31 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-10 10:31 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-10 10:31 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-10 10:31 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-10 10:31 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 10:31 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-10 10:31 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-10 10:31 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-10 10:31 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-10 10:30 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-10 10:30 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-10 10:30 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-10 10:30 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-10 10:30 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-10 10:30 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-10 10:30 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-10 10:30 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-10 10:30 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-10 10:30 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-10 10:30 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-10 10:30 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-10 10:30 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-10 10:30 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-10 10:30 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-10 10:30 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-10 10:30 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-10 10:30 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-10 10:30 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-10 10:30 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-10 10:30 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-10 10:30 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-10 10:30 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-10 10:30 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-10 10:30 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-10 10:30 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-10 10:30 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-10 10:30 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-10 10:30 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-10 10:30 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-10 10:30 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-10 10:30 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-10 10:30 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-10 10:30 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-10 10:30 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-10 10:30 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-10 10:30 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-10 10:30 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-10 10:30 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-10 10:30 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-10 10:30 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-10 10:30 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-10 10:30 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-10 10:30 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-09 10:15 - 2009-07-14 06:45 - 00032576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-09 10:15 - 2009-07-14 06:45 - 00032576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-09 10:09 - 2014-07-30 14:38 - 02018690 _____ C:\Windows\WindowsUpdate.log
2015-07-09 10:03 - 2015-06-02 08:16 - 00002896 _____ C:\Windows\System32\Tasks\AutoKMS
2015-07-09 10:03 - 2014-07-31 14:47 - 00000266 _____ C:\Windows\Tasks\AutoKMS.job
2015-07-09 10:03 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-09 10:03 - 2009-07-14 06:51 - 00061070 _____ C:\Windows\setupact.log
2015-07-08 16:16 - 2015-03-10 11:35 - 00109296 _____ C:\Users\Superuser\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-08 15:59 - 2014-07-31 13:11 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-08 12:30 - 2014-08-05 14:26 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-07-08 12:29 - 2015-04-17 10:46 - 00000000 ____D C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-07-08 11:51 - 2015-06-03 18:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-07-05 12:08 - 2010-11-21 05:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-07-03 17:29 - 2014-07-30 16:31 - 00109296 _____ C:\Users\Jürgen\AppData\Local\GDIPFONTCACHEV1.DAT
2015-07-03 17:28 - 2009-07-14 06:45 - 00408976 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-03 17:27 - 2010-11-21 05:47 - 00427358 _____ C:\Windows\PFRO.log
2015-07-03 15:51 - 2014-07-31 16:03 - 00000000 ____D C:\Users\Jürgen\AppData\Roaming\vlc
2015-07-03 12:29 - 2014-07-30 16:19 - 00000000 ____D C:\Download
2015-07-02 14:15 - 2014-07-31 14:54 - 00000000 ____D C:\Users\Jürgen\Bilder
2015-07-01 08:15 - 2015-03-26 12:04 - 00000000 ____D C:\Users\Superuser\AppData\Roaming\WinPatrol
2015-06-30 17:14 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-06-30 10:25 - 2009-07-14 06:57 - 00001547 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-06-30 10:16 - 2015-01-15 12:01 - 00000000 ____D C:\ProgramData\TEMP
2015-06-30 09:40 - 2014-08-05 15:31 - 00000000 ___RD C:\Users\Jürgen\Dropbox
2015-06-30 09:39 - 2014-08-05 15:16 - 00000000 ____D C:\Users\Jürgen\AppData\Roaming\Dropbox
2015-06-25 13:32 - 2015-01-15 12:01 - 00000000 ____D C:\Program Files (x86)\SpywareBlaster
2015-06-25 12:25 - 2014-12-24 10:56 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-24 14:14 - 2014-08-07 09:23 - 00000000 __SHD C:\Users\Jürgen\AppData\Local\EmieUserList
2015-06-24 14:14 - 2014-08-07 09:23 - 00000000 __SHD C:\Users\Jürgen\AppData\Local\EmieSiteList
2015-06-24 13:59 - 2015-02-05 16:59 - 18411184 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2015-06-24 13:59 - 2014-07-31 13:11 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 13:59 - 2014-07-31 13:11 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 13:59 - 2014-07-31 13:11 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-22 12:56 - 2014-11-06 12:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ekahau
2015-06-18 10:31 - 2014-07-31 14:41 - 00000000 ____D C:\Program Files\Java
2015-06-18 10:31 - 2014-07-31 14:36 - 00000000 ____D C:\ProgramData\Oracle
2015-06-18 10:29 - 2014-08-08 10:39 - 00000000 ____D C:\Program Files (x86)\Java
2015-06-17 13:42 - 2014-08-19 14:59 - 00000000 ____D C:\Users\Jürgen\AppData\Local\Adobe
2015-06-17 13:41 - 2015-03-10 11:47 - 00000000 ____D C:\Users\Superuser\AppData\Local\Adobe
2015-06-12 14:38 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-06-12 12:34 - 2014-07-31 15:43 - 00000000 ____D C:\Program Files\CDBurnerXP
2015-06-12 12:29 - 2014-07-31 15:43 - 00001742 _____ C:\Users\Public\Desktop\CDBurnerXP.lnk
2015-06-12 12:29 - 2014-07-31 15:43 - 00001692 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2015-06-12 11:16 - 2015-05-06 15:07 - 00000000 ____D C:\Users\Superuser\AppData\Roaming\DVDVideoSoft
2015-06-12 11:16 - 2014-10-14 14:09 - 00001241 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2015-06-12 11:16 - 2014-10-14 14:07 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2015-06-12 11:16 - 2014-08-06 17:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2015-06-12 09:52 - 2011-04-12 09:43 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-06-12 09:52 - 2011-04-12 09:43 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-06-12 09:52 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-12 09:47 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-10 13:03 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-10 12:59 - 2014-07-31 14:15 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-10 12:57 - 2014-07-31 12:06 - 00000000 ____D C:\Windows\system32\MRT
2015-06-10 12:53 - 2014-07-31 12:06 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-03 08:07

==================== End of log ============================
         
--- --- ---



[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Superuser at 2015-07-09 10:26:11
Running from C:\Users\Superuser\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3699402403-153390249-1692070487-500 - Administrator - Disabled)
Gast (S-1-5-21-3699402403-153390249-1692070487-501 - Limited - Disabled)
Jürgen (S-1-5-21-3699402403-153390249-1692070487-1000 - Limited - Enabled) => C:\Users\Jürgen
Superuser (S-1-5-21-3699402403-153390249-1692070487-1003 - Administrator - Enabled) => C:\Users\Superuser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Disabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Disabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

64 Bit HP CIO Components Installer (Version: 17.2.1 - Hewlett-Packard) Hidden
7-Zip 9.22 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0922-000001000000}) (Version: 9.22.00.0 - Igor Pavlov)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.6.156 - Adobe Systems, Inc.)
AllDup 3.4.24 (HKLM-x32\...\AllDup_is1) (Version: 3.4.24 - Michael Thummerer Software Design)
Apple Application Support (32-Bit) (HKLM-x32\...\{7FE25256-B7C1-480D-B736-10A67A833AEA}) (Version: 3.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{B255D495-4734-4E9B-B4F5-96702FD4A7B9}) (Version: 3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{5D61F006-168C-4B8B-B7FD-F113C10AE0E4}) (Version: 8.2.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.4954 - CDBurnerXP)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5306 - CDBurnerXP)
Conexant HDA D330 MDC V.92 Modem (HKLM\...\CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2C06&SUBSYS_14F1000F) (Version:  - )
Dell Touchpad (HKLM\...\SynTPDeinstKey) (Version: 13.2.2.2 - Synaptics Incorporated)
DVAG Online-System (HKLM-x32\...\DVAG Online System) (Version: 1.2 - Deutsche Vermögensberatung AG)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 16.0.16151 - Landesfinanzdirektion Thüringen)
ESTOS ProCall One (HKLM-x32\...\{85CA6889-AB15-424A-B6D6-FF67A9EA25EA}) (Version: 3.0.3.952 - ESTOS)
FinePrint (HKLM\...\FinePrint) (Version: 6.25 - FinePrint Software, LLC)
Free Audio Converter version 5.0.59.525 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.59.525 - DVDVideoSoft Ltd.)
Free Studio version 2014 (HKLM-x32\...\Free Studio_is1) (Version: 6.3.10.923 - DVDVideoSoft Ltd.)
Free YouTube Download version 3.2.58.505 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.58.505 - DVDVideoSoft Ltd.)
GAP - Gas Absorption Program (HKLM-x32\...\GAP - Gas Absorption Program) (Version:  - )
HWiNFO64 Version 4.50 (HKLM\...\HWiNFO64_is1) (Version: 4.50 - Martin Malík - REALiX)
iCloud (HKLM\...\{709A2D23-C25E-47B5-9268-CB6FEE648504}) (Version: 4.1.1.53 - Apple Inc.)
ImageJ 1.46r (HKLM\...\ImageJ_is1) (Version:  - NIH)
Intel(R) Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version: 8.15.10.1930 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
iTunes (HKLM\...\{4046F74A-28F8-48C6-A5D3-2AFC472574C1}) (Version: 12.2.0.145 - Apple Inc.)
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
MediaInfo 0.7.69 (HKLM\...\MediaInfo) (Version: 0.7.69 - MediaArea.net)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional Plus 2007 (HKLM-x32\...\PROPLUS) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Mischgas VDST 2.1 (HKLM-x32\...\Mischgas VDST) (Version: 2.1 - Dr. Martin Steiner)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC)
Personal Backup 5.6 (HKLM\...\Personal Backup 5_is1) (Version: 5.6.8.2 - Dr. J. Rathlev)
PicPick (HKLM-x32\...\PicPick) (Version: 4.0.2 - NTeWORKS)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 9.6.10 - Dell Inc.)
QuickTime 7 (HKLM-x32\...\{627FFC10-CE0A-497F-BA2B-208CAC638010}) (Version: 7.77.80.95 - Apple Inc.)
Recuva (HKLM\...\Recuva) (Version: 1.51 - Piriform)
RICOH R5C83x/84x Media Driver Ver.3.53.02 (HKLM-x32\...\{59F6A514-9813-47A3-948C-8A155460CC2A}) (Version: 3.53.02 - )
SigmaTel Audio (HKLM-x32\...\{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}) (Version: 5.10.5210.0 - SigmaTel)
SpywareBlaster 5.0 (HKLM-x32\...\SpywareBlaster_is1) (Version: 5.0.0 - BrightFort LLC)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
U232 P9/P25 13.2.98 (HKLM-x32\...\{DA7113AA-E3D0-48C6-BE31-E1F11BB9D18E}) (Version: 13.2.98 - MCT)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0011-0000-0000-0000000FF1CE}_PROPLUS_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_PROPLUS_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_PROPLUS_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_PROPLUS_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_PROPLUS_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
V-Planner 3.91 (HKLM-x32\...\V-Planner_de_is1) (Version: 3.91.1.121 - HHS Software Corp)
WinPatrol (HKLM\...\{6A206A04-6BC1-411B-AA04-4E52EDEEADF2}) (Version: 33.1.2015.0 - WinPatrol)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

22-06-2015 09:38:32 Windows Update
26-06-2015 09:50:25 Windows Update
29-06-2015 11:00:51 Windows Update
03-07-2015 12:30:23 Removed Adobe Acrobat X Pro - English, Français, Deutsch.
09-07-2015 10:05:45 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-07-08 16:20 - 00000035 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {242B3D9A-8655-4E67-B331-CAF1AC14F479} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2014-11-21] (Microsoft Corporation)
Task: {4328F502-3876-4FF4-B927-59DE9A35705D} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {5E1EA9F1-182B-475E-9891-6B55BF9353DA} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {6EE1FBC3-CC7E-4AD7-ACD4-AA1E2E91212D} - System32\Tasks\{C65C1162-91F6-43B5-8F64-E8A3B61D815E} => pcalua.exe -a C:\Users\Jürgen\AppData\Local\Temp\Temp1_TAPI120_V2_R1-70-0.zip\Setup.exe
Task: {A9080342-2D0D-46D9-9A7E-C3CA794C7DF0} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {B2B8EA72-6840-4D4F-B005-406DD93554A6} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {B42E8133-E052-45ED-91D5-8A92D75AFCE3} - System32\Tasks\AutoKMS => C:\WINDOWS\AutoKMS\AutoKMS.exe [2014-07-31] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AutoKMS.job => C:\WINDOWS\AutoKMS\AutoKMS.exe

==================== Loaded Modules (Whitelisted) ==============

2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-05-15 16:26 - 2015-05-15 16:26 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:5C321E34

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\0411dd.com -> 0411dd.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\0511zfhl.com -> 0511zfhl.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\0632qyw.com -> 0632qyw.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-3699402403-153390249-1692070487-1003\...\1001movie.com -> 1001movie.com

There are 6091 more restricted sites.

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3699402403-153390249-1692070487-1003\Control Panel\Desktop\\Wallpaper -> C:\Users\Superuser\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [TCP Query User{E1FBF5F7-D38B-467E-B0F6-91BBC43EC349}C:\program files (x86)\estos\procall one\ecticlientone.exe] => (Allow) C:\program files (x86)\estos\procall one\ecticlientone.exe
FirewallRules: [UDP Query User{5A7A4DFA-6A3D-4A6E-BCEE-49A72B0BCFB4}C:\program files (x86)\estos\procall one\ecticlientone.exe] => (Allow) C:\program files (x86)\estos\procall one\ecticlientone.exe
FirewallRules: [TCP Query User{905C26E0-90A2-43B7-9B36-F832DA4F10B1}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
FirewallRules: [UDP Query User{A523F439-D5A1-4B45-A6EF-5B684DB3F83A}C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe] => (Allow) C:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
FirewallRules: [TCP Query User{1CF93DE8-1265-436E-9808-CDFB55C250E6}C:\program files\imagej\jre\bin\javaw.exe] => (Allow) C:\program files\imagej\jre\bin\javaw.exe
FirewallRules: [UDP Query User{10AB3E4D-BBCB-47ED-8F3A-EFAE979875C5}C:\program files\imagej\jre\bin\javaw.exe] => (Allow) C:\program files\imagej\jre\bin\javaw.exe
FirewallRules: [{4CE808C9-4EF4-4A35-891B-4EA9990B2B75}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{67518114-3A9B-408C-9D2E-BC466A7D462B}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{626E10E9-8B86-4108-9DB8-351C7191B03D}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{7B292BD0-4622-4AB1-B323-59D69FA187E0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F54442CF-26A4-4740-9865-7D0599F456AA}] => (Allow) C:\Program Files\NetDrive\ndsvc.exe
FirewallRules: [{51537E60-1AC1-43FA-A20F-6BBD4B16BD34}] => (Allow) C:\Program Files\NetDrive\ndsvc.exe
FirewallRules: [{87058C1C-32B0-47E9-979E-52BBBA5CEC1F}] => (Allow) C:\Users\Jürgen\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{B2929596-73CD-451E-BDB1-46B1F2B62772}] => (Allow) C:\Users\Jürgen\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{143368D1-A089-49BF-8EF5-ED8D1F5C1DD1}] => (Allow) C:\Program Files\NetDrive\ndsvc.exe
FirewallRules: [{F5C6AA75-2443-433A-A076-43531827F107}] => (Allow) C:\Program Files\NetDrive\ndsvc.exe
FirewallRules: [TCP Query User{7221C880-6B75-4C89-8C3A-15700B020919}C:\users\jürgen\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\jürgen\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{32C9B359-2B53-4C42-BEC5-6DCB80C128FA}C:\users\jürgen\appdata\roaming\dropbox\bin\dropbox.exe] => (Allow) C:\users\jürgen\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{87DA14DC-63CF-4AF1-A43F-3B9D3FF72DFA}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{095392E0-C1E4-4112-9A1D-3BCED9D4DC8F}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [TCP Query User{B8E2D639-719B-43FD-9135-2CD5215EFCE5}C:\program files (x86)\estos\procall one\ecticlientone.exe] => (Allow) C:\program files (x86)\estos\procall one\ecticlientone.exe
FirewallRules: [UDP Query User{11C261A9-0E41-43A0-BD2F-0C4611D5D060}C:\program files (x86)\estos\procall one\ecticlientone.exe] => (Allow) C:\program files (x86)\estos\procall one\ecticlientone.exe
FirewallRules: [{FC4E851D-86CD-4660-99F2-48E22B1EC2F3}] => (Allow) C:\Windows\System32\CMDService.exe
FirewallRules: [{21D326AF-DA00-4E61-9C59-D2B94CF08CCF}] => (Allow) C:\Windows\System32\CMDService.exe
FirewallRules: [{BE37B8D7-729B-4AA9-A169-F54BCCBFCD10}] => (Allow) C:\Windows\System32\CMDService.exe
FirewallRules: [{C9473154-5EEC-45FD-B167-E83343CF689C}] => (Allow) C:\Windows\System32\CMDService.exe
FirewallRules: [{4FEF612E-55E8-4E8E-A030-B5B54270208F}] => (Allow) C:\Download\Telefon\TAPI120-64Bit-64Bit\Setup_X64\System64\CMDService.exe
FirewallRules: [{99F0A338-8EC8-47DE-8051-B1BA844CF6BA}] => (Allow) C:\Download\Telefon\TAPI120-64Bit-64Bit\Setup_X64\System64\CMDService.exe
FirewallRules: [{A67F2045-885F-4525-B981-39A9F22EEDCD}] => (Allow) C:\Download\Telefon\TAPI120-64Bit-64Bit\Setup_X64\System64\CMDService.exe
FirewallRules: [{207AA921-154E-497B-8830-4CA88BB6B753}] => (Allow) C:\Download\Telefon\TAPI120-64Bit-64Bit\Setup_X64\System64\CMDService.exe
FirewallRules: [{BABD1CD1-E353-440C-8B79-E738171C1B77}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{59DF34D9-2A2A-46FA-B6A8-64C94320D7C0}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{2BDEA087-91AD-429E-84B4-FFB58310A054}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{85E260D3-23BF-4FBB-BC67-D6900EA7E2B0}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{4BAEC0D5-954C-4C15-817A-E469636E7196}C:\program files (x86)\java\jre1.8.0_45\bin\jp2launcher.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\jp2launcher.exe
FirewallRules: [UDP Query User{376C72F0-2D20-47F0-8569-2E2F844ADA86}C:\program files (x86)\java\jre1.8.0_45\bin\jp2launcher.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\jp2launcher.exe
FirewallRules: [{56886643-5BA2-4920-8F26-EBE11D9FAE82}] => (Allow) C:\Program Files\iTunes\iTunes.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/09/2015 10:04:44 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 04:25:30 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 04:17:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 10:43:16 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 08:26:01 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 05:18:33 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2015 05:29:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2015 11:59:52 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/03/2015 07:19:50 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (07/03/2015 07:16:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (07/09/2015 10:03:25 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
vcdc

Error: (07/09/2015 10:03:17 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NetDrive2 Notifier" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/08/2015 04:24:11 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
vcdc

Error: (07/08/2015 04:24:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NetDrive2 Notifier" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/08/2015 04:15:54 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
vcdc

Error: (07/08/2015 04:15:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NetDrive2 Notifier" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/08/2015 11:24:19 AM) (Source: BROWSER) (EventID: 8032) (User: )
Description: Das Einlesen der Sicherungsliste durch den Suchdienst schlug auf Transport "\Device\NetBT_Tcpip_{FDDF6DCF-CA19-436D-9487-2CC42EDB52EA}" zu oft fehl.
Der Sicherungssuchdienst wird beendet.

Error: (07/08/2015 10:54:57 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.201.692.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/08/2015 10:54:57 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.201.692.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/08/2015 10:52:33 AM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.201.692.0

	Aktualisierungsquelle: %NT-AUTORITÄT59

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\SYSTEM

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608


Microsoft Office:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-06-30 17:14:13.349
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-30 17:14:13.286
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume1\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T5550 @ 1.83GHz
Percentage of memory in use: 32%
Total physical RAM: 4086.04 MB
Available physical RAM: 2751.65 MB
Total Pagefile: 8170.29 MB
Available Pagefile: 6705.72 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:229.58 GB) (Free:33.99 GB) NTFS ==>[Drive with boot components (obtained from BCD)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: 23F12D67)
Partition 1: (Active) - (Size=229.6 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=3.3 GB) - (Type=DB)

==================== End of log ============================
         
--- --- ---


delta homes ist immer noch startseite des IE

Alt 09.07.2015, 13:17   #20
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Lade SystemLook von jpshortstuff von einem der folgenden Spiegel herunter und speichere das Tool auf dem Desktop.
SystemLook (64 bit)
  • Doppelklicke auf die SystemLook_x64.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:
    Code:
    ATTFilter
    :regfind
    delta homes
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.07.2015, 15:47   #21
x-taucher
 
Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



der link auf systemlook(64bit) geht ins leere..... 404 not found.....

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Superuser at 2015-07-09 16:26:30 Run:2
Running from C:\Users\Superuser\Downloads
Loaded Profiles: Jürgen & Superuser (Available Profiles: Jürgen & Superuser)
Boot Mode: Normal
==============================================

fixlist content:
*****************
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
*****************

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page => value restored successfully
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Search Page => value removed successfully
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page => value removed successfully
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\Software\Microsoft\Internet Explorer\Main\\Search Page => value restored successfully
HKU\S-1-5-21-3699402403-153390249-1692070487-1003\Software\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache => value removed successfully
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{E9410C70-B6AE-41FF-AB71-32F4B279EA5F}" => key removed successfully
HKCR\Wow6432Node\CLSID\{E9410C70-B6AE-41FF-AB71-32F4B279EA5F} => key not found. 
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully

==== End of Fixlog 16:26:30 ====
         

Alt 10.07.2015, 08:06   #22
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



oh, nice.....was ist denn mit Systemlook?

Bitte mal FRST öffnen, Tune Up in das Suchfeld eingeben. File Search klicken, dann Registry Search, beide Search Logs posten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.07.2015, 09:02   #23
x-taucher
 
Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Superuser at 2015-07-10 10:01:34
Running from C:\Users\Superuser\Downloads
Boot Mode: Normal

================== Search Registry: "Tune Up" ===========


====== End of Search ======
         
Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Superuser at 2015-07-10 09:53:22
Running from C:\Users\Superuser\Downloads
Boot Mode: Normal

================== Search Files: "Tune Up" =============

====== End of Search ======
         

Alt 10.07.2015, 09:37   #24
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



mann bin ich doof......Themen verwechselt

Du musst natürlich delta homes als Suchbegriff eingeben
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.07.2015, 10:07   #25
x-taucher
 
Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



hmmm mit delta homes findet er nix....

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Superuser at 2015-07-10 11:00:21
Running from C:\Users\Superuser\Downloads
Boot Mode: Normal

================== Search Registry: "delta homes" ===========


====== End of Search ======
         
Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Superuser at 2015-07-10 10:56:19
Running from C:\Users\Superuser\Downloads
Boot Mode: Normal

================== Search Files: "delta homes" =============

====== End of Search ======
         
versuch mit delta-homes....

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Superuser at 2015-07-10 11:06:27
Running from C:\Users\Superuser\Downloads
Boot Mode: Normal

================== Search Registry: "delta-homes" ===========


====== End of Search ======
         
Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:28-06-2015 01
Ran by Superuser at 2015-07-10 11:02:55
Running from C:\Users\Superuser\Downloads
Boot Mode: Normal

================== Search Files: "delta-homes" =============

====== End of Search ======
         

Alt 10.07.2015, 15:33   #26
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



edit:

Sehr merkwürdig.

Setz den IE bitte mal komplett zurück.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.07.2015, 09:38   #27
x-taucher
 
Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



Habe IE zurückgesetzt und Rechner neu gestartet.
Delta Holmes ist immer noch Startseite....

Weiß nicht, ob es hilfreich ist:
Wenn ich als Administrator angemeldet bin, ist mein IE sauber (keine Delta Homes Startseite)
Wenn ich als User angemeldet bin, ist mein IE verseucht......

Alt 13.07.2015, 16:57   #28
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



Und in welchem Konto hast Du den Shortcut Cleaner verwendet?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.07.2015, 11:13   #29
x-taucher
 
Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



habe shortcut cleaner im user bereich laufen lassen.....

Code:
ATTFilter
Shortcut Cleaner 1.3.8 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2015 BleepingComputer.com
More Information about Shortcut Cleaner can be found at this link:
 hxxp://www.bleepingcomputer.com/download/shortcut-cleaner/

Windows Version: Windows 7 Professional Service Pack 1
Program started at: 07/14/2015 12:12:17 PM.

Scanning for registry hijacks:

 * No issues found in the Registry.

Searching for Hijacked Shortcuts:

Searching C:\Users\Superuser\AppData\Roaming\Microsoft\Windows\Start Menu\

Searching C:\ProgramData\Microsoft\Windows\Start Menu\

Searching C:\Users\Superuser\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\

Searching C:\Users\Public\Desktop\

Searching C:\Users\Superuser\Desktop\

Searching C:\Users\Public\Desktop\


0 bad shortcuts found.

Program finished at: 07/14/2015 12:12:19 PM
Execution time: 0 hours(s), 0 minute(s), and 1 seconds(s)
         

Alt 15.07.2015, 08:22   #30
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 64bit SP1 IE11 startet immer mit delta-homes - Standard

Win7 64bit SP1 IE11 startet immer mit delta-homes



Dann bitte mal ein FRST Log aus dem normalen Konto.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win7 64bit SP1 IE11 startet immer mit delta-homes
delta-homes, delta-homes entfernen ms-ie11, hallo zusammen, menschen, nichts, pup.optional.apntoolbar.a, pup.optional.downloader, pup.optional.downloadguide.a, pup.vulnerable.dellsystemdetect, scanner, starte, startet, super, unterstützung, win7 64bit, zusammen




Ähnliche Themen: Win7 64bit SP1 IE11 startet immer mit delta-homes


  1. Delta-Homes.com redirect entfernen
    Anleitungen, FAQs & Links - 11.10.2015 (2)
  2. delta-homes
    Plagegeister aller Art und deren Bekämpfung - 24.08.2015 (22)
  3. ie11 stürzt mit bsod ab, win7 home premium sp1 64bit
    Log-Analyse und Auswertung - 14.07.2015 (14)
  4. delta-homes als Startseite
    Log-Analyse und Auswertung - 04.06.2015 (19)
  5. Winzipper und delta homes
    Log-Analyse und Auswertung - 28.05.2015 (19)
  6. Delta Homes, noch nicht Entfernt.
    Plagegeister aller Art und deren Bekämpfung - 30.03.2015 (7)
  7. DELTA- Homes geht net weg
    Plagegeister aller Art und deren Bekämpfung - 22.12.2014 (13)
  8. Delta-homes hijack
    Plagegeister aller Art und deren Bekämpfung - 17.12.2014 (9)
  9. Den Trojaner Delta Homes von meinem PC entfernen
    Log-Analyse und Auswertung - 02.04.2014 (13)
  10. Delta-Homes bzw. QV06 in IE, FF und Chrome
    Plagegeister aller Art und deren Bekämpfung - 14.12.2013 (9)
  11. Delta-Homes im Firefox nicht zu entfernen
    Log-Analyse und Auswertung - 27.10.2013 (4)
  12. Win7 64bit startet nicht (c0000135 %hs missing)
    Log-Analyse und Auswertung - 17.10.2013 (19)
  13. Delta Homes wie bekomme ich es weg?
    Plagegeister aller Art und deren Bekämpfung - 25.08.2013 (5)
  14. Firefox: Delta Homes
    Plagegeister aller Art und deren Bekämpfung - 11.07.2013 (13)

Zum Thema Win7 64bit SP1 IE11 startet immer mit delta-homes - Zitat: C:\Download\Microsoft.Office.Professioal.Plus.2010.GERMAN.Full.Cracked was soll das denn?????? - Win7 64bit SP1 IE11 startet immer mit delta-homes...
Archiv
Du betrachtest: Win7 64bit SP1 IE11 startet immer mit delta-homes auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.