Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10: DNS-Unlocker o.ä. nicht entfernbar

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 03.11.2015, 10:32   #1
MichaelCR97
 
Windows 10: DNS-Unlocker o.ä. nicht entfernbar - Standard

Windows 10: DNS-Unlocker o.ä. nicht entfernbar



Hallo,

schaffe es nicht den DNS-Unlocker (oder es ist etwas ähnlich) zu entfernen. Beim Google Chrome zum Beispiel kommen auf manche Seiten seehr viele Werbeanzeigen (bei manchen steht auch "Sponsored by DNSUnlocker" oder ähnliches) dabei. Beim Microsoft Edge kommt immer oursurfing als Startseite (was bei Google Chrome) auch bei den Suchmaschinen eingetragen war.

Also was ich bis jetzt getan hab: Die Anleitung in eurem Forum um den DNS-Unlocker zu entfernen hab ich komplett durchgemacht, hat aber nichts gebracht.

Im Anhang schick ich euch die ganzen Logfiles mit, für GMER hab ich jedoch keine weil ich trotz unchecken von "Devices" einen Bluescreen bekomme.

Wie soll ich nun weiter vorgehen? Danke im Voraus.


MfG Michael


LOG-Files:

MBAM: 03.11. um 6:37:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 03/11/2015
Suchlaufzeit: 06:22
Protokolldatei: 
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2015.11.03.01
Rootkit-Datenbank: v2015.10.28.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Michael

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 402243
Abgelaufene Zeit: 14 Min., 28 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 1
PUP.Optional.OurSurfing.ShrtCln, HKU\S-1-5-21-1869714247-89978416-4186789251-1001_Classes\LOCAL SETTINGS\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APPCONTAINER\STORAGE\microsoft.microsoftedge_8wekyb3d8bbwe\MICROSOFTEDGE\MAIN|HomeButtonPage, hxxp://www.oursurfing.com/?type=hp&ts=1443621081&z=e644080209be253f616a27dg4z5z1caq5o0g9e7bag&from=amt&uid=st1000lm014-1ej164_w770khyjxxxxw770khyj, , [b5e84039622948ee8a41c9d49a69d52b]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 3
RiskWare.HackTool.KMS, C:\Windows\KMS-QADhook.dll, , [514c4138c9c263d3f74a04e3e41d2fd1], 
PUP.Optional.UTop, C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_utop.it_0.localstorage, , [c6d76a0f7516b77f65875c3012f18c74], 
PUP.Optional.UTop, C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_utop.it_0.localstorage-journal, , [d3ca7900305b9f9740aca1eb56add12f], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end){\rtf1}
         
MBAM - OHT um 09:56:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 03/11/2015
Suchlaufzeit: 09:47
Protokolldatei: 
Administrator: Ja

Version: 2.2.0.1024
Malware-Datenbank: v2015.11.03.03
Rootkit-Datenbank: v2015.10.28.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Michael

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 400837
Abgelaufene Zeit: 9 Min., 4 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 2
PUP.Optional.UTop, C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_utop.it_0.localstorage, , [7c238eeb5833fa3c1a1e6d200201e719], 
PUP.Optional.UTop, C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_utop.it_0.localstorage-journal, , [237c47329eedb581c474612c0af9a25e], 

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
AdwCleaner Scan1 06:39:
Code:
ATTFilter
# AdwCleaner v5.016 - Logfile created 03/11/2015 at 06:38:54
# Updated 01/11/2015 by Xplode
# Database : 2015-11-01.2 [Server]
# Operating system : Windows 10 Home  (x64)
# Username : Michael - AAAAA-MICHAEL
# Running from : C:\Users\Michael\Downloads\adwcleaner_5.016.exe
# Option : Scan
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****

Folder Found : C:\Users\Michael\AppData\Local\Installer
Folder Found : C:\WINDOWS\Installer

***** [ Files ] *****

File Found : C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_pstatic.bestpriceninja.com_0.localstorage
File Found : C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_pstatic.bestpriceninja.com_0.localstorage-journal
File Found : C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_cdncache-a.akamaihd.net_0.localstorage
File Found : C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_cdncache-a.akamaihd.net_0.localstorage-journal

***** [ DLLs ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

Key Found : HKLM\SYSTEM\CurrentControlSet\Control\Class\{0014298C-A9BA-440D-AAA8-AD12C7010EE5}
Key Found : HKLM\SYSTEM\CurrentControlSet\Control\Class\{181A06EA-B82C-47DE-B851-E20FD0E1CC7D}
Key Found : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WdsManPro
Key Found : HKCU\Software\AppDataLow\Software\adawarebp
Key Found : HKU\S-1-5-21-1869714247-89978416-4186789251-1001\Software\AppDataLow\Software\adawarebp

***** [ Web browsers ] *****

[C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : avira-free-antivirus.softonic.de
[C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : blobby-volley.softonic.de
[C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : access-2013.softonic.de
[C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : ds3-tool.softonic.de
[C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Startup_URLs] Found : hxxp://start.mysearchdial.com/?f=1&a=irmsd103&cd=2XzuyEtN2Y1L1Qzuzz0Czzzy0AyDyB0DzzyDtAtAzy0FzzyDtN0D0Tzu0CyCyBtDtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu1L1C1H1B1QtCtDtA&cr=412936183&ir=
[C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Startup_URLs] Found : hxxp://www.oursurfing.com/?type=hp&ts=1443621081&z=e644080209be253f616a27dg4z5z1caq5o0g9e7bag&from=amt&uid=st1000lm014-1ej164_w770khyjxxxxw770khyj
[C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Startup_URLs] Found : hxxp://www.omniboxes.com/?type=hp&ts=1443990900&z=443fae8b6006dc499a89946g7z7zac2t3tae3b2t1q&from=amt&uid=ST1000LM014-1EJ164_W770KHYJXXXXW770KHYJ
[C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Default_Search_Provider] Found : hxxp://www.omniboxes.com/webfavicon.ico

########## EOF - C:\AdwCleaner\AdwCleaner[S4].txt - [3139 bytes] ##########
         
AdwCleaner Clean 06:40:
Code:
ATTFilter
# AdwCleaner v5.016 - Logfile created 03/11/2015 at 06:40:01
# Updated 01/11/2015 by Xplode
# Database : 2015-11-01.2 [Server]
# Operating system : Windows 10 Home  (x64)
# Username : Michael - AAAAA-MICHAEL
# Running from : C:\Users\Michael\Downloads\adwcleaner_5.016.exe
# Option : Cleaning
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****

[-] Folder Deleted : C:\Users\Michael\AppData\Local\Installer
[-] Folder Deleted : C:\WINDOWS\Installer

***** [ Files ] *****

[-] File Deleted : C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_pstatic.bestpriceninja.com_0.localstorage
[-] File Deleted : C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_pstatic.bestpriceninja.com_0.localstorage-journal
[-] File Deleted : C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_cdncache-a.akamaihd.net_0.localstorage
[-] File Deleted : C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_cdncache-a.akamaihd.net_0.localstorage-journal

***** [ DLLs ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

[-] Key Deleted : HKLM\SYSTEM\CurrentControlSet\Control\Class\{0014298C-A9BA-440D-AAA8-AD12C7010EE5}
[-] Key Deleted : HKLM\SYSTEM\CurrentControlSet\Control\Class\{181A06EA-B82C-47DE-B851-E20FD0E1CC7D}
[-] Key Deleted : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WdsManPro
[-] Key Deleted : HKCU\Software\AppDataLow\Software\adawarebp
[!] Key Not Deleted : HKU\S-1-5-21-1869714247-89978416-4186789251-1001\Software\AppDataLow\Software\adawarebp

***** [ Web browsers ] *****

[-] [C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : avira-free-antivirus.softonic.de
[-] [C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : blobby-volley.softonic.de
[-] [C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : access-2013.softonic.de
[-] [C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : ds3-tool.softonic.de
[-] [C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Startup_URLs] Deleted : hxxp://start.mysearchdial.com/?f=1&a=irmsd103&cd=2XzuyEtN2Y1L1Qzuzz0Czzzy0AyDyB0DzzyDtAtAzy0FzzyDtN0D0Tzu0CyCyBtDtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu1L1C1H1B1QtCtDtA&cr=412936183&ir=
[-] [C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Startup_URLs] Deleted : hxxp://www.oursurfing.com/?type=hp&ts=1443621081&z=e644080209be253f616a27dg4z5z1caq5o0g9e7bag&from=amt&uid=st1000lm014-1ej164_w770khyjxxxxw770khyj
[-] [C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Startup_URLs] Deleted : hxxp://www.omniboxes.com/?type=hp&ts=1443990900&z=443fae8b6006dc499a89946g7z7zac2t3tae3b2t1q&from=amt&uid=ST1000LM014-1EJ164_W770KHYJXXXXW770KHYJ
[-] [C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Default_Search_Provider] Deleted : hxxp://www.omniboxes.com/webfavicon.ico

*************************

:: "Tracing" keys removed
:: Winsock settings cleared

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [3348 bytes] ##########
         
AdwCleaner Scan2 6:47:
Code:
ATTFilter
# AdwCleaner v5.016 - Logfile created 03/11/2015 at 06:47:20
# Updated 01/11/2015 by Xplode
# Database : 2015-11-01.2 [Local]
# Operating system : Windows 10 Home  (x64)
# Username : Michael - AAAAA-MICHAEL
# Running from : C:\Users\Michael\Downloads\adwcleaner_5.016.exe
# Option : Scan
# Support : hxxp://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLLs ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

Key Found : HKLM\SYSTEM\CurrentControlSet\Control\Class\{0014298C-A9BA-440D-AAA8-AD12C7010EE5}
Key Found : HKLM\SYSTEM\CurrentControlSet\Control\Class\{181A06EA-B82C-47DE-B851-E20FD0E1CC7D}

***** [ Web browsers ] *****


########## EOF - C:\AdwCleaner\AdwCleaner[S5].txt - [772 bytes] ##########
         
JRT 06:57:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.6.4 (09.28.2015:1)
OS: Windows 10 Home x64
Ran by Michael on 03/11/2015 at  6:53:49.04
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Chrome


[C:\Users\Michael\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Michael\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Michael\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Michael\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 03/11/2015 at  6:57:16.31
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
SC-Cleaner 06:51:
Code:
ATTFilter
Shortcut Cleaner 1.3.8 by Lawrence Abrams (Grinler)
hxxp://www.bleepingcomputer.com/
Copyright 2008-2015 BleepingComputer.com
More Information about Shortcut Cleaner can be found at this link:
 hxxp://www.bleepingcomputer.com/download/shortcut-cleaner/

Windows Version: Windows 10 Home 
Program started at: 11/03/2015 06:51:53 AM.

Scanning for registry hijacks:

 * No issues found in the Registry.

Searching for Hijacked Shortcuts:

Searching C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\

Searching C:\ProgramData\Microsoft\Windows\Start Menu\

Searching C:\Users\Michael\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\

Searching C:\Users\Public\Desktop\

Searching C:\Users\Michael\Desktop\

Searching C:\Users\Public\Desktop\


0 bad shortcuts found.

Program finished at: 11/03/2015 06:51:53 AM
Execution time: 0 hours(s), 0 minute(s), and 0 seconds(s)
         
ESET 09:40:
Code:
ATTFilter
C:\Users\Michael\AppData\Local\Temp\tu17p84.exe	Variante von Win32/SpeedBit.F evtl. unerwünschte Anwendung	gelöscht - in Quarantäne kopiert
         
defogger_disable 10:11:
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 10:11 on 03/11/2015 (Michael)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

Geändert von MichaelCR97 (03.11.2015 um 11:26 Uhr)

Alt 03.11.2015, 10:50   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: DNS-Unlocker o.ä. nicht entfernbar - Standard

Windows 10: DNS-Unlocker o.ä. nicht entfernbar



Hi und

Logs bitte nicht anhängen, notfalls splitten und über mehrere Postings verteilt posten

Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 03.11.2015, 11:01   #3
MichaelCR97
 
Windows 10: DNS-Unlocker o.ä. nicht entfernbar - Standard

FRST-Logs



FRST 10:13:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:31-10-2015
durchgeführt von Michael (Administrator) auf AAAAA-MICHAEL (03-11-2015 10:12:30)
Gestartet von C:\Users\Michael\Downloads
Geladene Profile: Michael (Verfügbare Profile: Michael)
Platform: Windows 10 Home (X64) Sprache: German (Germany)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(Qualcomm Atheros) C:\Program Files (x86)\Qualcomm Atheros\Qualcomm Atheros 61x4 Wireless LAN&Bluetooth Installer\Bluetooth Suite\AdminService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
() C:\Program Files (x86)\3DataManager\WTGService.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(Oracle Corporation) C:\app\Michael\product\11.2.0\client_1\bin\omtsreco.exe
(Acer Cloud Technology) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(hxxp://tortoisesvn.net) C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
(Dolby Laboratories Inc.) C:\Program Files\Dolby Digital Plus\ddp.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Windows\System32\NetworkUXBroker.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\CSISYNCCLIENT.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSYNC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
() C:\Program Files (x86)\Acer\Care Center\ACCStd.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\System32\SppExtComObj.Exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-05-26] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1387376 2014-05-13] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2634872 2015-08-27] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\WINDOWS\system32\rundll32.exe C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597552 2015-08-04] (Oracle Corporation)
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2901584 2015-10-14] (Valve Corporation)
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4468056 2015-06-18] (Disc Soft Ltd)
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8455960 2015-08-19] (Piriform Ltd)
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\MountPoints2: {294e4b2e-6ed4-11e5-826a-d253494844a7} - "F:\setup.exe" /AUTORUN
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\MountPoints2: {76d47d47-7d82-11e5-826d-3065ec70fe99} - "D:\.\Autorun.exe" AUTORUN=1
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\MountPoints2: {e7bd3346-62a4-11e5-8264-005056c00008} - "D:\.\Autorun.exe" AUTORUN=1
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\MountPoints2: {e7bd3472-62a4-11e5-8264-005056c00008} - "D:\.\Autorun.exe" AUTORUN=1
ShellIconOverlayIdentifiers: [  Tortoise1Normal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [  Tortoise2Modified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [  Tortoise3Conflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [  Tortoise4Locked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [  Tortoise5ReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [  Tortoise6Deleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [  Tortoise7Added] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [  Tortoise8Ignored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [  Tortoise9Unversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [  Tortoise1Normal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [  Tortoise2Modified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [  Tortoise3Conflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [  Tortoise4Locked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [  Tortoise5ReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [  Tortoise6Deleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [  Tortoise7Added] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [  Tortoise8Ignored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [  Tortoise9Unversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files (x86)\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (hxxp://tortoisesvn.net)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 212.152.179.124   sources.htl-villach.at
Tcpip\..\Interfaces\{2bceeee8-d3c3-4b02-a79d-b8b49e0c5583}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{670E1E8C-8338-451D-8103-C8FCD46BB02E}: [NameServer] 213.94.78.17 213.94.78.16
Tcpip\..\Interfaces\{da0e5224-f150-4b7d-94e4-866badbafe2d}: [DhcpNameServer] 192.168.128.253 192.168.128.252

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\S-1-5-21-1869714247-89978416-4186789251-1001 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKU\S-1-5-21-1869714247-89978416-4186789251-1001 -> {EDE2C1A2-3062-4279-A4DF-0021C18AC165} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2015-10-27] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_60\bin\ssv.dll [2015-09-25] (Oracle Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2015-10-27] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-09-25] (Oracle Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2015-10-27] (Microsoft Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2015-10-27] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2015-10-27] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2015-10-27] (Microsoft Corporation)
Handler: osf - Kein CLSID Wert
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2015-10-27] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2015-10-27] (Microsoft Corporation)

FireFox:
========
FF Plugin: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-09-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-09-25] (Oracle Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-02-19] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-02-19] (Intel Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-10-27] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2015-10-27] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-10-01] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-10-01] (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions: [fiddlerhook@fiddler2.com] - C:\Program Files (x86)\Fiddler2\FiddlerHook
FF Extension: FiddlerHook - C:\Program Files (x86)\Fiddler2\FiddlerHook [2015-10-19] [ist nicht signiert]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.bing.com/
CHR StartupUrls: Default -> "hxxp://www.google.com","hxxp://www.youtube.com/","hxxps://www.facebook.com/","hxxp://start.mysearchdial.com/?f=1&a=irmsd103&cd=2XzuyEtN2Y1L1Qzuzz0Czzzy0AyDyB0DzzyDtAtAzy0FzzyDtN0D0Tzu0CyCyBtDtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu1L1C1H1B1QtCtDtA&cr=412936183&ir=","hxxp://www.google.at/","hxxp://www.google.com/","hxxp://www.oursurfing.com/?type=hp&ts=1443621081&z=e644080209be253f616a27dg4z5z1caq5o0g9e7bag&from=amt&uid=st1000lm014-1ej164_w770khyjxxxxw770khyj","hxxp://www.omniboxes.com/?type=hp&ts=1443990900&z=443fae8b6006dc499a89946g7z7zac2t3tae3b2t1q&from=amt&uid=ST1000LM014-1EJ164_W770KHYJXXXXW770KHYJ"
CHR Profile: C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-09-23]
CHR Extension: (Google Drive) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-21]
CHR Extension: (YouTube) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-24]
CHR Extension: (Classic Games) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\bpckajjkmjncafjlkielcgheibdlnfgc [2015-09-23]
CHR Extension: (Adblock Plus) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2015-11-03]
CHR Extension: (Google Search) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (The QR Code Generator) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcmhlmapohffdglflokbgknlknnmogbb [2015-09-23]
CHR Extension: (Google Docs Offline) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2015-09-23]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-09-23]
CHR Extension: (Gmail) - C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-09-23]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AtherosSvc; C:\Program Files (x86)\Qualcomm Atheros\Qualcomm Atheros 61x4 Wireless LAN&Bluetooth Installer\Bluetooth Suite\adminservice.exe [305664 2014-08-21] (Qualcomm Atheros) [Datei ist nicht signiert]
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2858336 2015-07-23] (Acer Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2856632 2015-10-15] (Microsoft Corporation)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1268568 2015-06-18] (Disc Soft Ltd)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1155192 2015-08-27] (NVIDIA Corporation)
R2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [370064 2015-10-14] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-02-19] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1872504 2015-08-27] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [5544568 2015-08-27] (NVIDIA Corporation)
R2 OracleMTSRecoveryService; C:\app\Michael\product\11.2.0\client_1\bin\omtsreco.exe [81408 2011-12-06] (Oracle Corporation) [Datei ist nicht signiert]
S2 OracleOraClient12Home1MTSRecoveryService; C:\app\client\Michael\product\12.1.0\client_1\bin\omtsreco.exe [69120 2014-08-08] (Oracle Corporation) [Datei ist nicht signiert]
S2 OracleOraClient12Home2MTSRecoveryService; C:\app\client\Michael\product\12.1.0\client_2\bin\omtsreco.exe [69120 2014-08-08] (Oracle Corporation) [Datei ist nicht signiert]
S3 OracleRemExecServiceV2; C:\Users\Michael\AppData\Local\Temp\\oraremservicev2\RemoteExecService.exe [148480 2014-09-02] () [Datei ist nicht signiert]
S3 VSStandardCollectorService140; C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [52968 2015-07-06] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [362928 2015-07-10] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2015-07-10] (Microsoft Corporation)
R2 WTGService; C:\Program Files (x86)\3DataManager\WTGService.exe [312784 2009-10-12] ()

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [30264 2015-10-12] (Disc Soft Ltd)
S3 hwusbdev; C:\Windows\system32\DRIVERS\ewusbdev.sys [114560 2015-09-25] (Huawei Technologies Co., Ltd.)
S3 LMDriver; C:\Windows\System32\drivers\LMDriver.sys [21360 2013-07-17] (Acer Incorporated)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2015-10-05] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [116736 2014-02-19] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19576 2015-08-27] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [50472 2015-08-11] (NVIDIA Corporation)
R3 Qcamain10x64; C:\Windows\System32\drivers\Qcamain10x64.sys [2257816 2015-05-21] (Atheros Communications, Inc.)
S3 RadioShim; C:\Windows\System32\drivers\RadioShim.sys [14680 2013-07-17] (Acer Incorporated)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [587264 2015-06-18] (Realtek                                            )
R3 RTSUER; C:\Windows\system32\Drivers\RtsUer.sys [402960 2015-05-14] (Realsil Semiconductor Corporation)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [214016 2015-07-10] (Microsoft Corporation)
S3 UdeCx; C:\Windows\System32\drivers\udecx.sys [44032 2015-07-10] ()
R0 vsock; C:\Windows\System32\drivers\vsock.sys [75512 2015-08-04] (VMware, Inc.)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-07-10] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [291680 2015-07-10] (Microsoft Corporation)
R2 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119648 2015-07-10] (Microsoft Corporation)
S3 avchv; \SystemRoot\system32\DRIVERS\avchv.sys [X]
S3 esgiguard; \??\C:\Program Files (x86)\Enigma Software Group\SpyHunter\esgiguard.sys [X]
S3 wfpcapture; \SystemRoot\System32\drivers\wfpcapture.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-03 10:12 - 2015-11-03 10:13 - 00024079 _____ C:\Users\Michael\Downloads\FRST.txt
2015-11-03 10:12 - 2015-11-03 10:12 - 00380416 _____ C:\Users\Michael\Downloads\jl8hulso.exe
2015-11-03 10:12 - 2015-11-03 10:12 - 00000000 ____D C:\FRST
2015-11-03 10:11 - 2015-11-03 10:12 - 02198016 _____ (Farbar) C:\Users\Michael\Downloads\FRST64.exe
2015-11-03 10:11 - 2015-11-03 10:11 - 00000476 _____ C:\Users\Michael\Downloads\defogger_disable.log
2015-11-03 10:11 - 2015-11-03 10:11 - 00000000 _____ C:\Users\Michael\defogger_reenable
2015-11-03 10:06 - 2015-11-03 10:10 - 00050477 _____ C:\Users\Michael\Downloads\Defogger.exe
2015-11-03 09:59 - 2015-11-03 09:59 - 00016148 _____ C:\WINDOWS\system32\DELFSER-MICHAEL_Michael_HistoryPrediction.bin
2015-11-03 09:44 - 2015-11-03 09:45 - 00259584 _____ (OldTimer Tools) C:\Users\Michael\Downloads\OTH.exe
2015-11-03 06:57 - 2015-11-03 06:57 - 00000000 ____D C:\Program Files (x86)\ESET
2015-11-03 06:51 - 2015-11-03 06:57 - 02870984 _____ (ESET) C:\Users\Michael\Downloads\esetsmartinstaller_deu.exe
2015-11-03 06:50 - 2015-11-03 06:51 - 00463688 _____ (Bleeping Computer, LLC) C:\Users\Michael\Downloads\sc-cleaner.exe
2015-11-03 06:49 - 2015-11-03 06:50 - 01798976 _____ (Malwarebytes) C:\Users\Michael\Downloads\JRT.exe
2015-11-03 06:46 - 2015-11-03 09:59 - 00000275 _____ C:\WINDOWS\WindowsUpdate.log
2015-11-03 06:44 - 2015-11-03 09:58 - 00001928 _____ C:\WINDOWS\PFRO.log
2015-11-03 06:31 - 2015-11-03 09:56 - 00000000 ____D C:\Users\Michael\Desktop\ad
2015-11-03 06:30 - 2015-11-03 06:47 - 00000000 ____D C:\AdwCleaner
2015-11-03 06:22 - 2015-11-03 06:22 - 01708032 _____ C:\Users\Michael\Downloads\adwcleaner_5.016.exe
2015-11-03 06:21 - 2015-11-03 06:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-11-03 06:20 - 2015-11-03 06:20 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-11-03 06:20 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2015-11-03 06:20 - 2015-10-05 09:50 - 00064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2015-11-03 06:20 - 2015-10-05 09:50 - 00025816 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2015-11-03 06:18 - 2015-11-03 06:20 - 22908888 _____ (Malwarebytes ) C:\Users\Michael\Downloads\mbam-setup-2.2.0.1024.exe
2015-11-03 05:57 - 2015-11-03 05:57 - 00000000 ___HD C:\OneDriveTemp
2015-10-30 18:26 - 2015-10-30 18:26 - 00013796 _____ C:\Users\Michael\Downloads\mousemu.zip
2015-10-30 18:26 - 2015-10-30 18:26 - 00000000 ____D C:\Users\Michael\Downloads\mousemu
2015-10-30 11:44 - 2015-11-02 21:06 - 00000000 ____D C:\Users\Michael\Desktop\Diplomarbeit
2015-10-30 06:48 - 2015-10-28 00:38 - 21871616 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2015-10-30 06:48 - 2015-10-28 00:16 - 18801664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2015-10-30 06:48 - 2015-10-21 13:00 - 24595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2015-10-30 06:48 - 2015-10-21 06:13 - 19326464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2015-10-30 06:47 - 2015-10-21 13:45 - 00541024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2015-10-30 06:47 - 2015-10-21 13:44 - 00459104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2015-10-30 06:47 - 2015-10-21 13:43 - 01392480 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2015-10-30 06:47 - 2015-10-21 13:39 - 03621248 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2015-10-30 06:47 - 2015-10-21 13:00 - 03248128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2015-10-30 06:47 - 2015-10-21 12:59 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2015-10-30 06:47 - 2015-10-21 12:57 - 02418688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2015-10-30 06:47 - 2015-10-21 12:52 - 02987520 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2015-10-30 06:47 - 2015-10-21 12:50 - 00333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2015-10-30 06:47 - 2015-10-21 12:48 - 01068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2015-10-30 06:47 - 2015-10-21 12:47 - 00453120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2015-10-30 06:47 - 2015-10-21 12:46 - 02179584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2015-10-30 06:47 - 2015-10-21 12:46 - 01602560 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2015-10-30 06:47 - 2015-10-21 12:44 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2015-10-30 06:47 - 2015-10-21 12:44 - 00579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2015-10-30 06:47 - 2015-10-21 12:43 - 02675200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2015-10-30 06:47 - 2015-10-21 12:42 - 00627712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2015-10-30 06:47 - 2015-10-21 12:41 - 01795072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2015-10-30 06:47 - 2015-10-21 12:40 - 00145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2015-10-30 06:47 - 2015-10-21 12:38 - 00502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2015-10-30 06:47 - 2015-10-21 06:53 - 00961376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2015-10-30 06:47 - 2015-10-21 06:49 - 02878512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2015-10-30 06:47 - 2015-10-21 06:11 - 02647040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2015-10-30 06:47 - 2015-10-21 06:08 - 01918976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2015-10-30 06:47 - 2015-10-21 06:05 - 02639872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2015-10-30 06:47 - 2015-10-21 06:03 - 01380864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2015-10-30 06:47 - 2015-10-21 06:03 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2015-10-30 06:47 - 2015-10-21 05:58 - 02049536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2015-10-30 06:47 - 2015-10-21 05:58 - 00464896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2015-10-30 06:47 - 2015-10-21 05:55 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2015-10-29 06:00 - 2015-10-29 06:00 - 00000795 _____ C:\WINDOWS\setupact.log
2015-10-29 06:00 - 2015-10-29 06:00 - 00000000 _____ C:\WINDOWS\setuperr.log
2015-10-27 16:43 - 2015-10-27 16:43 - 00522272 _____ C:\WINDOWS\system32\Drivers\fwdump_ar6320v2_reg.log
2015-10-27 16:43 - 2015-10-27 16:43 - 00458752 _____ C:\WINDOWS\system32\Drivers\fwdump_ar6320v2_dram.log
2015-10-27 16:43 - 2015-10-27 16:43 - 00098304 _____ C:\WINDOWS\system32\Drivers\fwdump_ar6320v2_axi.log
2015-10-27 16:43 - 2015-10-27 16:43 - 00001960 _____ C:\WINDOWS\system32\Drivers\fwdump_ce_reg.log
2015-10-23 12:01 - 2015-11-03 09:58 - 00065536 _____ C:\WINDOWS\system32\Ikeext.etl
2015-10-23 11:53 - 2011-12-06 15:22 - 00682496 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\OraOLEDB11.dll
2015-10-23 11:52 - 2011-12-06 15:22 - 00682496 _____ (Oracle Corporation) C:\WINDOWS\system32\OraOLEDB11.dll
2015-10-23 11:50 - 2015-10-23 11:50 - 00000000 ____D C:\Users\Michael\Oracle
2015-10-23 11:49 - 2015-10-23 11:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle - OraClient11g_home1
2015-10-23 11:47 - 2015-10-23 11:47 - 00000000 ____D C:\Users\Michael\Downloads\ODAC1120320_x64
2015-10-23 11:16 - 2015-10-23 11:16 - 00206080 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\WINDOWS\system32\Drivers\ssudmdm.sys
2015-10-23 11:06 - 2015-10-23 11:06 - 00108800 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\WINDOWS\system32\Drivers\ssudbus.sys
2015-10-23 11:05 - 2015-10-23 11:18 - 230297429 _____ C:\Users\Michael\Downloads\ODAC1120320_x64.zip
2015-10-23 10:47 - 2015-10-23 10:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle - OraClient12Home2
2015-10-23 09:34 - 2015-10-23 11:48 - 00000000 ____D C:\app
2015-10-23 09:34 - 2015-10-23 09:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle - OraClient12Home1
2015-10-23 09:32 - 2015-10-23 09:32 - 00000000 ____D C:\Program Files\Oracle
2015-10-23 05:27 - 2015-10-23 05:27 - 00000000 ____D C:\Users\Michael\Documents\My Games
2015-10-23 04:59 - 2015-10-23 04:59 - 00003060 _____ C:\WINDOWS\System32\Tasks\ACCBackgroundApplication
2015-10-23 04:59 - 2015-10-23 04:59 - 00000000 ____D C:\Users\Michael\AppData\Local\CareCenter
2015-10-19 15:06 - 2015-10-19 15:06 - 00000000 ____D C:\Users\Michael\.nuget
2015-10-19 14:43 - 2015-11-03 06:37 - 00001949 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fiddler4.lnk
2015-10-19 14:43 - 2015-10-19 15:35 - 00000000 ____D C:\Users\Michael\Documents\Fiddler2
2015-10-19 14:43 - 2015-10-19 14:43 - 00000000 ____D C:\Program Files (x86)\Fiddler2
2015-10-19 14:09 - 2015-10-19 14:09 - 00000000 ____D C:\Users\Michael\Documents\My Web Sites
2015-10-19 14:09 - 2015-10-19 14:09 - 00000000 ____D C:\Users\Michael\Documents\IISExpress
2015-10-19 08:45 - 2015-10-19 08:45 - 00000000 ____D C:\ProgramData\NVIDIA
2015-10-19 08:45 - 2015-10-03 03:38 - 06358648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2015-10-19 08:45 - 2015-10-03 03:38 - 02982704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2015-10-19 08:45 - 2015-10-03 03:38 - 02554488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2015-10-19 08:45 - 2015-10-03 03:38 - 00938800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2015-10-19 08:45 - 2015-10-03 03:38 - 00523384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2015-10-19 08:45 - 2015-10-03 03:38 - 00385328 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2015-10-19 08:45 - 2015-10-03 03:38 - 00075056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2015-10-19 08:45 - 2015-10-03 03:38 - 00062768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2015-10-19 08:45 - 2015-10-01 10:30 - 05284082 _____ C:\WINDOWS\system32\nvcoproc.bin
2015-10-19 08:44 - 2015-10-06 19:45 - 11210056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvlddmkm.sys
2015-10-19 08:44 - 2015-10-03 05:58 - 42914096 _____ C:\WINDOWS\system32\nvcompiler.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 37882488 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 22342264 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 18387064 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 18354984 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvwgf2umx.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 16548768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 15837152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvd3dumx.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 15803800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvwgf2um.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 14841232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 13525200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 12868120 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvd3dum.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 12038368 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 03534888 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 03121144 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 02313336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 01994360 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 01905272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6435850.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 01564792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6435850.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00877176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00861816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00787200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00689968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00673912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00632664 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00414000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00388048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00369272 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00315936 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00177416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvinitx.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00155976 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvinit.dll
2015-10-19 08:44 - 2015-10-03 05:58 - 00034392 _____ C:\WINDOWS\system32\nvinfo.pb
2015-10-16 08:29 - 2015-11-03 06:37 - 00002578 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive for Business.lnk
2015-10-16 08:29 - 2015-11-03 06:37 - 00002575 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word 2016.lnk
2015-10-16 08:29 - 2015-11-03 06:37 - 00002571 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel 2016.lnk
2015-10-16 08:29 - 2015-11-03 06:37 - 00002550 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint 2016.lnk
2015-10-16 08:29 - 2015-11-03 06:37 - 00002528 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype for Business 2016.lnk
2015-10-16 08:29 - 2015-11-03 06:37 - 00002525 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher 2016.lnk
2015-10-16 08:29 - 2015-11-03 06:37 - 00002492 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access 2016.lnk
2015-10-16 08:29 - 2015-11-03 06:37 - 00002489 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2015-10-16 08:29 - 2015-11-03 06:37 - 00002461 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook 2016.lnk
2015-10-16 08:29 - 2015-10-16 08:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016-Tools
2015-10-16 08:26 - 2015-10-16 08:26 - 00000000 ____D C:\Program Files\Microsoft Office 15
2015-10-15 11:03 - 2015-10-15 11:03 - 00000000 ___HD C:\WINDOWS\msdownld.tmp
2015-10-15 11:03 - 2015-10-15 11:03 - 00000000 ____D C:\WINDOWS\SysWOW64\directx
2015-10-14 20:12 - 2015-10-14 20:12 - 00000568 _____ C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2015-10-14 20:12 - 2015-10-14 20:12 - 00000486 _____ C:\WINDOWS\system32\{86F549EB-A66B-4D6C-958D-CDDD66410751}.bat
2015-10-14 20:08 - 2015-10-14 20:08 - 37341808 _____ (Intel Corporation) C:\WINDOWS\system32\igdumdim64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 30945744 _____ (Intel Corporation) C:\WINDOWS\system32\igd11dxva64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 30141488 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igd11dxva32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 13124632 _____ (Intel Corporation) C:\WINDOWS\system32\igc64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 10729960 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igc32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 06741482 _____ C:\WINDOWS\system32\igdclbif.bin
2015-10-14 20:08 - 2015-10-14 20:08 - 05486592 _____ (Intel Corporation) C:\WINDOWS\system32\igdmcl64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 05228400 _____ (Intel Corporation) C:\WINDOWS\system32\igd12umd64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 05207432 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igd12umd32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 04463096 _____ (Intel Corporation) C:\WINDOWS\system32\igdrcl64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 03891192 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdrcl32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 03820024 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdmcl32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 01910472 _____ (Intel Corporation) C:\WINDOWS\system32\igdmd64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 01818248 _____ (Intel Corporation) C:\WINDOWS\system32\iglhsip64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 01815592 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\iglhsip32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 01584632 _____ (Intel Corporation) C:\WINDOWS\system32\igfxcmjit64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 01501184 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdmd32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 01233424 _____ (Intel Corporation) C:\WINDOWS\system32\igdfcl64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 01174024 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igfxcmjit32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 01026968 _____ C:\WINDOWS\system32\igfxSDK.exe
2015-10-14 20:08 - 2015-10-14 20:08 - 00989696 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdfcl32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00643072 _____ (Intel Corporation) C:\WINDOWS\system32\MetroIntelGenericUIFramework.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00607144 _____ C:\WINDOWS\system32\IntelCpHDCPSvc.exe
2015-10-14 20:08 - 2015-10-14 20:08 - 00538520 _____ (Intel Corporation) C:\WINDOWS\system32\IntelWiDiUMS64.exe
2015-10-14 20:08 - 2015-10-14 20:08 - 00442896 _____ (Intel Corporation) C:\WINDOWS\system32\igdbcl64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00416768 _____ (Intel Corporation) C:\WINDOWS\system32\IntelOpenCL64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00403464 _____ (Intel Corporation) C:\WINDOWS\system32\igfxOSP.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00390672 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdbcl32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00350720 _____ (Intel Corporation) C:\WINDOWS\system32\IntelWiDiMCComp64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00332808 _____ (Intel Corporation) C:\WINDOWS\system32\IntelWiDiUtils64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00318976 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\IntelOpenCL32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00308096 _____ (Intel Corporation) C:\WINDOWS\system32\igd10idpp64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00301976 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\IntelCpHeciSvc.exe
2015-10-14 20:08 - 2015-10-14 20:08 - 00293472 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igd10idpp32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00274944 _____ C:\WINDOWS\system32\igfxCPL.cpl
2015-10-14 20:08 - 2015-10-14 20:08 - 00243680 _____ (Intel Corporation) C:\WINDOWS\system32\iglhcp64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00223232 _____ (Intel Corporation) C:\WINDOWS\system32\igdde64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00206888 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\iglhcp32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00202232 _____ (Intel Corporation) C:\WINDOWS\system32\igfxCoIn_v4248.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00189448 _____ (Intel Corporation) C:\WINDOWS\system32\igdail64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00186024 _____ (Intel Corporation) C:\WINDOWS\system32\igfxcmrt64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00185000 _____ (Intel Corporation) C:\WINDOWS\system32\igfx11cmrt64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00180728 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdde32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00171016 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdail32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00162824 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igfxcmrt32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00162816 _____ (Intel Corporation) C:\WINDOWS\system32\IntelWiDiLogServer64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00161800 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igfx11cmrt32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00109056 _____ ( ) C:\WINDOWS\system32\igfxSDKLibv2_0.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00105472 _____ (Khronos Group) C:\WINDOWS\SysWOW64\Intel_OpenCL_ICD32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00104960 _____ C:\WINDOWS\system32\igfxCUIServicePS.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00101880 _____ ( ) C:\WINDOWS\system32\igfxSDKLib.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00099856 _____ (Khronos Group) C:\WINDOWS\system32\Intel_OpenCL_ICD64.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00092664 _____ ( ) C:\WINDOWS\system32\igfxDHLibv2_0.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00083456 _____ ( ) C:\WINDOWS\system32\igfxDHLib.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00054264 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igfxexps32.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00030208 _____ ( ) C:\WINDOWS\system32\igfxDILibv2_0.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00029192 _____ ( ) C:\WINDOWS\system32\igfxDILib.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00029176 _____ ( ) C:\WINDOWS\system32\igfxEMLib.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00027656 _____ ( ) C:\WINDOWS\system32\igfxEMLibv2_0.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00024056 _____ ( ) C:\WINDOWS\system32\igfxLHMLib.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00022544 _____ ( ) C:\WINDOWS\system32\igfxLHMLibv2_0.dll
2015-10-14 20:08 - 2015-10-14 20:08 - 00004598 _____ C:\WINDOWS\system32\iglhxs64.vp
2015-10-14 20:07 - 2015-10-14 20:07 - 20488712 _____ (Intel Corporation) C:\WINDOWS\system32\common_clang64.dll
2015-10-14 20:07 - 2015-10-14 20:07 - 15264768 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\common_clang32.dll
2015-10-14 20:07 - 2015-10-14 20:07 - 11194368 _____ (Intel Corporation) C:\WINDOWS\system32\ig75icd64.dll
2015-10-14 20:07 - 2015-10-14 20:07 - 08513016 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\ig75icd32.dll
2015-10-14 20:07 - 2015-10-14 20:07 - 05262864 _____ (Intel Corporation) C:\WINDOWS\system32\GfxResources.dll
2015-10-14 20:07 - 2015-10-14 20:07 - 00945048 _____ (Intel Corporation) C:\WINDOWS\system32\Gfxv4_0.exe
2015-10-14 20:07 - 2015-10-14 20:07 - 00940456 _____ (Intel Corporation) C:\WINDOWS\system32\Gfxv2_0.exe
2015-10-14 20:07 - 2015-10-14 20:07 - 00466344 _____ (Intel Corporation) C:\WINDOWS\system32\GfxUIEx.exe
2015-10-14 20:07 - 2015-10-14 20:07 - 00233368 _____ (Intel Corporation) C:\WINDOWS\system32\DPTopologyApp.exe
2015-10-14 20:07 - 2015-10-14 20:07 - 00232856 _____ (Intel Corporation) C:\WINDOWS\system32\DPTopologyAppv2_0.exe
2015-10-14 20:07 - 2015-10-14 20:07 - 00174496 _____ (Intel Corporation) C:\WINDOWS\system32\difx64.exe
2015-10-14 18:45 - 2015-10-10 08:12 - 00078528 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2015-10-14 18:45 - 2015-10-06 04:03 - 16708608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2015-10-14 18:45 - 2015-10-06 03:46 - 13027840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2015-10-14 18:45 - 2015-10-01 05:01 - 01294352 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2015-10-14 18:45 - 2015-10-01 05:01 - 01123400 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2015-10-14 18:45 - 2015-10-01 05:01 - 01018568 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2015-10-14 18:45 - 2015-10-01 05:01 - 00858408 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2015-10-14 18:45 - 2015-10-01 05:00 - 08020320 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2015-10-14 18:45 - 2015-10-01 04:03 - 00757760 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2015-10-14 18:45 - 2015-09-25 05:01 - 02573768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2015-10-14 18:45 - 2015-09-25 05:01 - 00498016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbhub.sys
2015-10-14 18:45 - 2015-09-25 04:56 - 22322624 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2015-10-14 18:45 - 2015-09-25 04:52 - 00980832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2015-10-14 18:45 - 2015-09-25 04:33 - 01997336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2015-10-14 18:45 - 2015-09-25 04:26 - 20858360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2015-10-14 18:45 - 2015-09-25 04:11 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccountApis.dll
2015-10-14 18:45 - 2015-09-25 04:11 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneCallHistoryApis.dll
2015-10-14 18:45 - 2015-09-25 04:09 - 12504064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2015-10-14 18:45 - 2015-09-25 04:07 - 01276416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2015-10-14 18:45 - 2015-09-25 04:04 - 00826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2015-10-14 18:45 - 2015-09-25 04:04 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2015-10-14 18:45 - 2015-09-25 04:03 - 00796160 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2015-10-14 18:45 - 2015-09-25 04:03 - 00576000 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2015-10-14 18:45 - 2015-09-25 04:02 - 07523840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2015-10-14 18:45 - 2015-09-25 04:02 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2015-10-14 18:45 - 2015-09-25 04:02 - 00689152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2015-10-14 18:45 - 2015-09-25 04:01 - 04792320 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2015-10-14 18:45 - 2015-09-25 04:01 - 03586560 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2015-10-14 18:45 - 2015-09-25 04:00 - 01423872 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2015-10-14 18:45 - 2015-09-25 04:00 - 01382400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2015-10-14 18:45 - 2015-09-25 04:00 - 00856576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2015-10-14 18:45 - 2015-09-25 04:00 - 00752640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2015-10-14 18:45 - 2015-09-25 03:59 - 01205248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2015-10-14 18:45 - 2015-09-25 03:59 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2015-10-14 18:45 - 2015-09-25 03:59 - 00685568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2015-10-14 18:45 - 2015-09-25 03:59 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MessagingDataModel2.dll
2015-10-14 18:45 - 2015-09-25 03:59 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2015-10-14 18:45 - 2015-09-25 03:59 - 00163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\CallHistoryClient.dll
2015-10-14 18:45 - 2015-09-25 03:58 - 01871360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2015-10-14 18:45 - 2015-09-25 03:47 - 00195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2015-10-14 18:45 - 2015-09-25 03:47 - 00172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneCallHistoryApis.dll
2015-10-14 18:45 - 2015-09-25 03:38 - 03580416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2015-10-14 18:45 - 2015-09-25 03:38 - 00650240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2015-10-14 18:45 - 2015-09-25 03:38 - 00574464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2015-10-14 18:45 - 2015-09-25 03:38 - 00504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2015-10-14 18:45 - 2015-09-25 03:37 - 00766976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2015-10-14 18:45 - 2015-09-25 03:37 - 00613376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2015-10-14 18:45 - 2015-09-25 03:37 - 00480256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2015-10-14 18:45 - 2015-09-25 03:36 - 11262976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2015-10-14 18:45 - 2015-09-25 03:36 - 05454848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2015-10-14 18:45 - 2015-09-25 03:34 - 00928256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2015-10-14 18:45 - 2015-09-25 03:34 - 00625152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2015-10-14 18:45 - 2015-09-25 03:34 - 00579584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2015-10-14 18:45 - 2015-09-25 03:34 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2015-10-14 18:45 - 2015-09-25 03:34 - 00525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2015-10-14 18:45 - 2015-09-25 03:33 - 00131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CallHistoryClient.dll
2015-10-14 18:45 - 2015-09-25 03:32 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2015-10-14 18:45 - 2015-09-25 03:32 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MessagingDataModel2.dll
2015-10-14 18:41 - 2015-10-14 18:41 - 00000000 ____D C:\Users\Michael\AppData\Roaming\NuGet
2015-10-14 18:38 - 2015-10-14 18:38 - 00000000 ____D C:\ProgramData\Microsoft Visual Studio
2015-10-14 15:37 - 2015-10-14 15:38 - 00000000 ____D C:\Users\Public\Documents\Sports Interactive
2015-10-14 15:37 - 2015-10-14 15:38 - 00000000 ____D C:\Users\Michael\AppData\Local\Sports Interactive
2015-10-14 15:37 - 2015-10-14 15:37 - 00000000 ____D C:\Users\Michael\Documents\Sports Interactive
2015-10-14 15:33 - 2015-10-15 11:05 - 00000000 ____D C:\Program Files (x86)\Football Manager 2015
2015-10-14 15:11 - 2015-10-16 08:38 - 00000000 ____D C:\Users\Michael\AppData\Local\mpress
2015-10-12 11:35 - 2015-10-12 11:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SimCity
2015-10-12 11:33 - 2015-10-12 11:35 - 00000000 ____D C:\Program Files (x86)\SimCity
2015-10-12 11:32 - 2015-10-28 10:29 - 00000000 ____D C:\Users\Michael\AppData\Roaming\DAEMON Tools Lite
2015-10-12 11:32 - 2015-10-12 11:32 - 00030264 _____ (Disc Soft Ltd) C:\WINDOWS\system32\Drivers\dtlitescsibus.sys
2015-10-12 11:32 - 2015-10-12 11:32 - 00000000 ____D C:\Program Files\DAEMON Tools Lite
2015-10-12 11:31 - 2015-10-12 11:32 - 00000000 ____D C:\ProgramData\DAEMON Tools Lite
2015-10-12 11:14 - 2015-10-12 11:14 - 00000000 ____D C:\Users\Michael\Documents\SimCity
2015-10-09 18:17 - 2015-10-09 18:17 - 00000000 ____D C:\Users\Michael\.ssh
2015-10-08 10:28 - 2015-10-29 11:30 - 00000000 ____D C:\Users\Michael\AppData\Roaming\GitHub
2015-10-08 10:28 - 2015-10-29 11:30 - 00000000 ____D C:\Users\Michael\AppData\Local\GitHub
2015-10-08 10:28 - 2015-10-14 19:13 - 00000000 ____D C:\Users\Michael\Documents\GitHub
2015-10-08 10:27 - 2015-10-08 10:28 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GitHub, Inc
2015-10-08 10:24 - 2015-10-29 10:13 - 00000000 ____D C:\Users\Michael\AppData\Local\Deployment
2015-10-08 10:24 - 2015-10-08 10:24 - 00000000 ____D C:\Users\Michael\AppData\Local\Apps\2.0
2015-10-07 14:11 - 2015-10-19 10:06 - 00000000 ____D C:\Users\Michael\.oracle_jre_usage
2015-10-07 14:11 - 2015-10-07 14:19 - 00000000 ____D C:\Users\Michael\AppData\Roaming\SQL Developer
2015-10-07 14:08 - 2015-10-07 14:08 - 00000000 ____D C:\Users\Michael\AppData\Roaming\sqldeveloper
2015-10-07 14:08 - 2015-10-07 14:08 - 00000000 ____D C:\Program Files\sqldeveloper
2015-10-07 07:29 - 2015-10-07 07:29 - 00000000 ____D C:\Users\Michael\AppData\LocalLow\Temp
2015-10-06 06:47 - 2015-11-03 09:59 - 00000000 ____D C:\Users\Michael\AppData\Local\TSVNCache
2015-10-05 12:50 - 2015-10-05 13:04 - 00000000 ____D C:\Users\Michael\AppData\Roaming\TortoiseSVN
2015-10-05 12:43 - 2015-10-05 12:43 - 00000000 ____D C:\Users\Michael\AppData\Local\TortoiseSVN
2015-10-05 12:40 - 2015-10-05 12:40 - 00000000 ____D C:\Users\Michael\AppData\Roaming\Subversion
2015-10-05 12:39 - 2015-10-05 12:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TortoiseSVN
2015-10-05 12:38 - 2015-10-05 12:39 - 00000000 ____D C:\Program Files\TortoiseSVN
2015-10-05 12:38 - 2015-10-05 12:39 - 00000000 ____D C:\Program Files\Common Files\TortoiseOverlays
2015-10-05 09:55 - 2015-10-05 09:55 - 00000000 __RHD C:\MSOCache
2015-10-05 05:18 - 2015-10-05 05:18 - 00000000 ____D C:\Program Files (x86)\Enigma Software Group
2015-10-05 05:16 - 2015-10-05 08:27 - 00000000 ____D C:\WINDOWS\0028CB34D5D3460FB308A39A095A5E01.TMP
2015-10-05 04:58 - 2015-11-03 09:47 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2015-10-05 04:55 - 2015-10-05 04:55 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_avchv_01009.Wdf
2015-10-05 04:51 - 2015-10-05 04:51 - 00000000 ____D C:\ProgramData\Lavasoft
2015-10-04 19:30 - 2015-10-04 19:30 - 00000000 _____ C:\autoexec.bat

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-03 10:11 - 2015-09-23 16:25 - 00000000 ____D C:\Users\Michael
2015-11-03 10:04 - 2015-09-23 16:36 - 01908144 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2015-11-03 10:04 - 2015-09-10 06:10 - 00816640 _____ C:\WINDOWS\system32\perfh007.dat
2015-11-03 10:04 - 2015-09-10 06:10 - 00172686 _____ C:\WINDOWS\system32\perfc007.dat
2015-11-03 10:01 - 2015-09-24 07:41 - 00000000 ____D C:\Users\Michael\AppData\Local\CrashDumps
2015-11-03 10:00 - 2015-09-23 13:08 - 00000000 ___DO C:\Users\Michael\OneDrive
2015-11-03 10:00 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\tracing
2015-11-03 10:00 - 2015-03-06 20:51 - 00006463 _____ C:\WINDOWS\SysWOW64\Gms.log
2015-11-03 09:59 - 2015-10-01 21:54 - 00001144 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2015-11-03 09:59 - 2015-10-01 21:54 - 00001140 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2015-11-03 09:59 - 2015-09-23 16:23 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2015-11-03 09:58 - 2015-09-23 18:49 - 00000000 ____D C:\ProgramData\VMware
2015-11-03 09:58 - 2015-07-30 22:52 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2015-11-03 09:57 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\system32\sru
2015-11-03 09:57 - 2015-07-10 10:05 - 00262144 ___SH C:\WINDOWS\system32\config\BBI
2015-11-03 06:44 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\Provisioning
2015-11-03 06:42 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\SysWOW64\en-GB
2015-11-03 06:42 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\system32\en-GB
2015-11-03 06:42 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\system32\appraiser
2015-11-03 06:37 - 2015-09-25 04:41 - 00002062 _____ C:\ProgramData\Microsoft\Windows\Start Menu\3DataManager.lnk
2015-11-03 06:37 - 2015-09-24 17:52 - 00000968 _____ C:\Users\Michael\Desktop\Schule.lnk
2015-11-03 06:37 - 2015-09-23 19:06 - 00001490 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blend for Visual Studio 2015.lnk
2015-11-03 06:37 - 2015-09-23 19:05 - 00001466 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Test Manager 2015.lnk
2015-11-03 06:37 - 2015-09-23 18:59 - 00001499 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2015.lnk
2015-11-03 06:37 - 2015-09-23 18:27 - 00001051 _____ C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Optionale Features.lnk
2015-11-03 06:37 - 2015-09-23 17:20 - 00002409 _____ C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2015-11-03 06:37 - 2015-09-23 16:28 - 00001540 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-11-03 06:37 - 2015-09-23 13:01 - 00001276 _____ C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HD Audio-Manager.lnk
2015-11-03 05:59 - 2015-09-23 13:24 - 00004172 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{010829D5-004A-4DEA-826A-CAD54AA8259C}
2015-11-02 21:28 - 2015-09-25 07:50 - 00000000 ____D C:\Program Files (x86)\Steam
2015-11-02 18:26 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\AppReadiness
2015-10-30 12:15 - 2015-09-23 13:00 - 00000000 ____D C:\Users\Michael\AppData\Local\Packages
2015-10-30 11:46 - 2015-07-30 23:25 - 00000000 ____D C:\WINDOWS\CbsTemp
2015-10-30 09:29 - 2015-09-24 17:53 - 00000000 ____D C:\Users\Michael\AppData\Local\VMware
2015-10-30 07:59 - 2015-09-24 17:53 - 00000000 ____D C:\Users\Michael\AppData\Roaming\VMware
2015-10-29 11:30 - 2015-09-23 19:22 - 00000000 ____D C:\Users\Michael\Documents\Visual Studio 2015
2015-10-28 11:30 - 2015-01-06 11:28 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer
2015-10-27 20:52 - 2015-01-06 10:40 - 00000000 ___HD C:\OEM
2015-10-27 11:09 - 2015-03-06 20:57 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2015-10-23 10:32 - 2015-07-30 22:49 - 00356224 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2015-10-23 07:32 - 2015-09-24 17:50 - 00000000 ____D C:\VirtualMachines
2015-10-23 04:59 - 2015-01-06 11:28 - 00005404 _____ C:\WINDOWS\System32\Tasks\Software Update Application
2015-10-23 04:59 - 2015-01-06 11:28 - 00004614 _____ C:\WINDOWS\System32\Tasks\ACCAgent
2015-10-23 04:59 - 2015-01-06 11:28 - 00003846 _____ C:\WINDOWS\System32\Tasks\ACC
2015-10-23 04:59 - 2015-01-06 11:28 - 00000000 ____D C:\ProgramData\Acer
2015-10-23 04:58 - 2015-01-06 11:28 - 00000000 ____D C:\Program Files (x86)\Acer
2015-10-22 20:21 - 2015-01-06 11:31 - 00000000 ____D C:\Program Files\Acer
2015-10-22 20:18 - 2015-01-06 11:28 - 00000000 ____D C:\ProgramData\OEM
2015-10-19 08:45 - 2015-09-23 16:23 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-10-19 08:45 - 2015-09-23 16:23 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2015-10-19 08:45 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\Help
2015-10-16 08:25 - 2015-07-30 23:42 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2015-10-16 04:10 - 2015-07-30 23:43 - 00810488 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2015-10-16 04:10 - 2015-07-30 23:43 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2015-10-14 20:16 - 2015-09-24 18:23 - 00000000 ____D C:\WINDOWS\system32\MRT
2015-10-14 20:13 - 2015-09-24 18:23 - 143481208 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2015-10-14 20:12 - 2015-09-23 16:23 - 00000200 _____ C:\WINDOWS\system32\{EC94D02F-D200-4428-9531-05AF7F9799CB}.bat
2015-10-14 20:08 - 2015-09-23 16:23 - 00105472 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2015-10-14 20:08 - 2015-09-23 16:23 - 00099856 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2015-10-14 20:08 - 2015-07-17 23:36 - 06278392 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\igdkmd64.sys
2015-10-14 20:08 - 2015-07-17 23:35 - 00415128 _____ C:\WINDOWS\system32\igfxTray.exe
2015-10-14 20:08 - 2015-07-17 23:35 - 00370064 _____ (Intel Corporation) C:\WINDOWS\system32\igfxCUIService.exe
2015-10-14 20:08 - 2015-07-17 23:35 - 00346520 _____ (Intel Corporation) C:\WINDOWS\system32\igfxEM.exe
2015-10-14 20:08 - 2015-07-17 23:35 - 00268176 _____ (Intel Corporation) C:\WINDOWS\system32\igfxHK.exe
2015-10-14 20:08 - 2015-07-17 23:35 - 00236456 _____ (Intel Corporation) C:\WINDOWS\system32\igfxext.exe
2015-10-14 20:08 - 2015-07-17 23:34 - 36408544 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdumdim32.dll
2015-10-14 20:08 - 2015-07-17 23:34 - 11492912 _____ (Intel Corporation) C:\WINDOWS\system32\igd10iumd64.dll
2015-10-14 20:08 - 2015-07-17 23:34 - 09934504 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igd10iumd32.dll
2015-10-14 20:08 - 2015-07-17 23:34 - 06373928 _____ (Intel Corporation) C:\WINDOWS\system32\igdusc64.dll
2015-10-14 20:08 - 2015-07-17 23:34 - 04903056 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\igdusc32.dll
2015-10-14 20:08 - 2015-07-17 23:34 - 00056776 _____ (Intel Corporation) C:\WINDOWS\system32\igfxexps.dll
2015-10-14 20:08 - 2015-07-17 23:28 - 02046968 _____ (Intel Corporation) C:\WINDOWS\system32\igfxLHM.dll
2015-10-14 20:08 - 2015-07-17 23:28 - 00742400 _____ (Intel Corporation) C:\WINDOWS\system32\igfxDH.dll
2015-10-14 20:08 - 2015-07-17 23:28 - 00370176 _____ (Intel Corporation) C:\WINDOWS\system32\igfxDI.dll
2015-10-14 20:08 - 2015-07-17 23:28 - 00260104 _____ (Intel Corporation) C:\WINDOWS\system32\igfxDTCM.dll
2015-10-12 12:29 - 2015-09-25 04:41 - 00000000 ____D C:\Users\Michael\AppData\Roaming\3DataManager
2015-10-09 18:15 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\system32\NDF
2015-10-07 09:51 - 2015-07-30 23:42 - 00000000 ____D C:\WINDOWS\rescache
2015-10-05 05:23 - 2015-07-30 23:42 - 00000000 __RSD C:\WINDOWS\Media
2015-10-04 21:35 - 2015-10-01 21:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-10-01 14:58 - 2015-10-01 14:58 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-09-23 16:23 - 2015-09-23 16:23 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-09-23 13:22 - 2014-04-16 23:08 - 0658000 _____ (WildTangent, Inc.) C:\ProgramData\uninstall1333414.exe

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\ProgramData\uninstall1333414.exe


Einige Dateien in TEMP:
====================
C:\Users\Michael\AppData\Local\Temp\DAEMON Tools Lite.exe
C:\Users\Michael\AppData\Local\Temp\EsgInstallerx64Stub.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-23 09:28

==================== Ende von FRST.txt ============================
         
FRST_Addition 10:13:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:31-10-2015
durchgeführt von Michael (2015-11-03 10:13:20)
Gestartet von C:\Users\Michael\Downloads
Windows 10 Home (X64) (2015-09-23 15:38:04)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1869714247-89978416-4186789251-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1869714247-89978416-4186789251-503 - Limited - Disabled)
Gast (S-1-5-21-1869714247-89978416-4186789251-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1869714247-89978416-4186789251-1003 - Limited - Enabled)
Michael (S-1-5-21-1869714247-89978416-4186789251-1001 - Administrator - Enabled) => C:\Users\Michael

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

3DataManager (HKLM-x32\...\3DataManager) (Version: 2.2 - 3DataManager)
Acer Care Center (HKLM\...\{1AF41E84-3408-499A-8C93-8891F0612719}) (Version: 2.00.3008 - Acer Incorporated)
AOP Framework (HKLM-x32\...\{4A37A114-702F-4055-A4B6-16571D4A5353}) (Version: 3.09.2004.0 - Acer Incorporated)
Application Insights Tools for Visual Studio 2015 (x32 Version: 3.3 - Microsoft Corporation) Hidden
Azure AD Authentication Connected Service (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
AzureTools.Notifications (x32 Version: 2.7.30611.1601 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.09 - Piriform)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.1.0.0074 - Disc Soft Ltd)
Devenv-Ressourcen für Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Divinity: Original Sin (HKLM-x32\...\Steam App 230230) (Version:  - Larian Studios)
Dolby Digital Plus Home Theater (HKLM\...\{7E3D8FA1-6092-469A-955B-68FC4A2C67CA}) (Version: 7.6.3.1 - Dolby Laboratories Inc)
Dotfuscator and Analytics Community Edition 5.18.1 (x32 Version: 5.18.1.2898 - PreEmptive Solutions) Hidden
Dotfuscator and Analytics Community Edition Language Pack 5.18.1 de-DE (x32 Version: 5.18.1.2898 - PreEmptive Solutions) Hidden
Entity Framework 6.1.3 Tools  for Visual Studio 2015 (HKLM-x32\...\{1A8A9739-BAD7-491F-B5B9-A79A2B965422}) (Version: 14.0.40302.0 - Microsoft Corporation)
Erforderliche Komponenten für SSDT  (HKLM-x32\...\{2466E484-9D86-416B-9C88-AA533F15AF1C}) (Version: 12.0.2000.8 - Microsoft Corporation)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fiddler (HKLM-x32\...\Fiddler2) (Version: 4.6.0.7 - Telerik)
Football Manager 2015 (HKLM-x32\...\Steam App 295270) (Version:  - Sports Interactive)
Gemeinsam genutzte Microsoft Azure-Komponenten für Visual Studio 2015 Sprachpaket (DEU) - v1.5 (x32 Version: 1.5.30619.1602 - Microsoft Corporation) Hidden
GitHub (HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\5f7eb300e2ea4ebf) (Version: 3.0.6.4 - GitHub, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 46.0.2490.80 - Google Inc.)
Google Update Helper (x32 Version: 1.3.28.15 - Google Inc.) Hidden
HP Deskjet 3050A J611 series Basic Device Software (HKLM\...\{1B77E249-B8D5-4E5E-8848-693ACEF84E6D}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Deskjet 3050A J611 series Product Improvement Study (HKLM\...\{A772BF60-20A5-4279-A18B-B9D8DBC9B30A}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
IIS 10.0 Express (HKLM\...\{5984D8DA-C1AF-4284-9C88-D7150425B315}) (Version: 10.0.1734 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version:  - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version:  - )
Intel(R) Chipset Device Software (x32 Version: 10.0.20 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1168 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.15.4248 - Intel Corporation)
Java 8 Update 60 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418060F0}) (Version: 8.0.600.27 - Oracle Corporation)
Java SE Development Kit 8 Update 60 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180600}) (Version: 8.0.600.27 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (Deutsch) (HKLM-x32\...\{CBD7095F-7211-43FD-9FE7-FB08D753AF79}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (Deutsch) (HKLM-x32\...\{EE8BD24B-75E1-4BBF-86B9-91FE16ADE71C}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Version Manager (x64) 1.0.0-beta5 (HKLM\...\{c5a4aba3-1aba-3ef8-b2d5-c3fa37f59738}) (Version: 1.0.10609.0 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.23107 - Microsoft Corporation)
Microsoft Help Viewer 2.2 Sprachpaket - DEU (HKLM-x32\...\Microsoft Help Viewer 2.2 Sprachpaket - DEU) (Version: 2.2.23107 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.6001.1034 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{F09DEB00-9F41-4BC9-BA81-9F131B12B3D5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{8E4BA1E5-54E8-41F0-919B-CD875B83CFCE}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 DEU  (HKLM\...\{98225B15-ECF5-4645-B5AC-F8C5E869A5D5}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - DEU (14.0.50616.0) (HKLM-x32\...\{FA604873-01A0-4834-AF87-418534E465BB}) (Version: 14.0.50616.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{CA191120-4CB1-4E3D-89B8-79FDB9017A2E}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{4F4CB3E2-9D2F-465A-854B-8276B02F4E7D}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{03CB711D-679E-46ED-851B-C568418CF914}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{F2A2DB39-2C5A-4764-AA0F-5AB112663FFA}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{06BE8B71-46C6-434B-869E-85C58EF3120A}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{9634d50a-0c4d-4f52-8a9f-894a2baae370}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{307a22b8-8353-4c5e-b67b-2404c5734558}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{90ffcee5-8608-4e94-8c18-a4feb4f83fb8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio Enterprise 2015 (HKLM-x32\...\{ba680ed4-870b-41c6-a7e6-6cb9676fcbfd}) (Version: 14.0.23107.10 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{ED4CC1E5-043E-4157-8452-B5E533FE2BA1}) (Version: 3.1238.1955 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM\...\{63967E7E-5D53-42FA-A7B2-DC50FB0F976F}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft-System-CLR-Typen für SQL Server 2014 (HKLM-x32\...\{2ADB6B9D-83C6-494E-B8AE-E815956A4670}) (Version: 12.0.2402.11 - Microsoft Corporation)
Mit C# erstellte geräteübergreifende Hybrid-Apps - Vorlagen - DEU (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
NVIDIA GeForce Experience 2.5.14.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.5.14.5 - NVIDIA Corporation)
NVIDIA Graphics Driver 358.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 358.50 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4753.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4753.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4753.1003 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.6001.1034 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.6001.1034 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.6001.1034 - Microsoft Corporation) Hidden
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM-x32\...\{D5409B11-EF28-37A1-AE7A-6051A5BAD923}) (Version: 4.5.50932 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.1 RC für Windows Store-Apps (Deutsch) (x32 Version: 4.5.21005 - Microsoft Corporation) Hidden
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM-x32\...\{3F514FDC-F0F2-3B99-86D6-F7B3A2679B39}) (Version: 4.5.51209 - Microsoft Corporation)
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.6 (Deutsch) (HKLM-x32\...\{7227EFF8-BC26-44D4-B91D-969A82DBDF4A}) (Version: 4.6.00081 - Microsoft Corporation)
PreEmptive Analytics Client German Language Pack (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.5134.1 - PreEmptive Solutions) Hidden
Qualcomm Atheros 61x4 Wireless LAN&Bluetooth Installer (HKLM-x32\...\{3241744A-BA36-41F0-B4AA-EF3946D00632}) (Version: 11.0.0.619A - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.39059 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.33.529.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7260 - Realtek Semiconductor Corp.)
Rocket League (HKLM-x32\...\Steam App 252950) (Version:  - Psyonix)
Roslyn Language Services - x86 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
SHIELD Streaming (Version: 4.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.5.14.5 - NVIDIA Corporation) Hidden
SimCity Version 10.1.0.0 (HKLM-x32\...\SimCity_is1) (Version: 10.1.0.0 - Maxis)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Team Explorer for Microsoft Visual Studio 2015 (x32 Version: 14.0.23102 - Microsoft Corporation) Hidden
Test Tools for Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
TortoiseSVN 1.9.2.26806 (64 bit) (HKLM\...\{8A5AA5D6-F797-4ED3-AE08-35EF5433409E}) (Version: 1.9.26806 - TortoiseSVN)
TypeScript Power Tool (x32 Version: 1.6.3.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 (x32 Version: 1.6.3.0 - Microsoft Corporation) Hidden
TypeScript Tools for Microsoft Visual Studio 2015 1.6.3.0 (HKLM-x32\...\{da31aa25-410a-4c1b-9ec0-114dd8dff786}) (Version: 1.6.23313.0 - Microsoft Corporation)
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
VMware Player (HKLM\...\{DCA4824C-42E8-4911-9C10-5BB43A315625}) (Version: 12.0.0 - VMware, Inc.)
WCF Data Services 5.6.4 DEU Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services 5.6.4 Runtime (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 DEU Language Pack (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

19-10-2015 07:10:33 Windows Update
23-10-2015 08:48:47 Installed Microsoft ODBC .NET Data Provider
30-10-2015 11:44:26 Windows Modules Installer
03-11-2015 06:50:44 JRT Pre-Junkware Removal

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-10-05 12:44 - 2015-10-05 12:44 - 00000911 ____A C:\WINDOWS\system32\Drivers\etc\hosts

212.152.179.124   sources.htl-villach.at

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {01ADB8D1-6146-4DA8-AF22-319734A1C6A7} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {0BEA9E94-3E25-40FA-AF96-F4EB07621F41} - System32\Tasks\HPCustParticipation HP Deskjet 3050A J611 series => C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\HPCustPartic.exe [2012-10-17] (Hewlett-Packard Co.)
Task: {167242A6-569B-4E04-97CA-2A1A5045F1E1} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {18A5D380-2052-433A-A02D-434BC662ADD6} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {2E255153-503E-43DA-9D02-BA2758752A1B} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {30C42701-5AD0-43F0-B78B-6FD1E03CD4EA} - System32\Tasks\ACCBackgroundApplication => C:\Program Files (x86)\Acer\Care Center\ACCStd.exe [2015-09-16] ()
Task: {31561305-793F-40A4-B1B9-63F320FC7D46} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {41B586E8-8A6A-4A3B-BCEA-DF4F20B83BFB} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [2015-09-16] ()
Task: {474250E7-55E1-4C4A-BA74-3C6A4490B4F6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-01] (Google Inc.)
Task: {62FA2855-189B-4F03-90D1-97EC3E1F6B62} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-08-19] (Piriform Ltd)
Task: {6F721E82-AAD4-4236-91AC-6BC5F702B6B8} - System32\Tasks\DolbySelectorTask => C:\Program Files\Dolby Digital Plus\ddp.exe [2014-04-07] (Dolby Laboratories Inc.)
Task: {70F5DDDA-1AD0-428D-801E-8369839F694E} - System32\Tasks\ACCAgent => C:\Program Files (x86)\Acer\Care Center\LiveUpdateAgent.exe [2015-07-17] ()
Task: {7687BD61-E20F-4E96-B29F-1F2852FAE80F} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-10-01] (Google Inc.)
Task: {951954CF-6155-4C70-9500-E30EA387E291} - \SPBIW_UpdateTask_Time_343237353831373631392d50372d5a456c37325a347841 -> Keine Datei <==== ACHTUNG
Task: {9D17020E-8A6D-4102-A0DC-3D4B4FEFCCD3} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2015-10-14] (Microsoft Corporation)
Task: {A6857E08-AFD0-463A-A750-7FD873808F98} - \amiupdaterExd -> Keine Datei <==== ACHTUNG
Task: {B84CE51A-3C5A-48CB-8F11-B992515EE17B} - \ShopperProJSUpd -> Keine Datei <==== ACHTUNG
Task: {C5786B5F-A0E7-444A-90A7-E62CA85ED4B0} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2015-10-15] (Microsoft Corporation)
Task: {C666DF73-211F-4BC6-BF82-54E8FAD39F9F} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {E09E32F4-411B-45D2-AC1E-12D8AEBB12B6} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {E15377B2-6E5A-49D9-B7E3-57FBD0D8FE65} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [2015-07-23] (Acer Incorporated)
Task: {E3CB53EC-0F13-4DF2-821C-3DE2BCB961C5} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [2015-07-17] (Acer Incorporated)
Task: {E63DC5A7-4C8E-4127-B4E6-6C721BF8E955} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2015-10-15] (Microsoft Corporation)
Task: {FCC8DBBD-7082-4FE8-8B02-E1B88D2F5D9F} - \amiupdaterExi -> Keine Datei <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-09-10 06:12 - 2015-09-10 06:12 - 00032768 _____ () C:\WINDOWS\SYSTEM32\licensemanagerapi.dll
2015-10-19 08:45 - 2015-10-03 03:38 - 00116344 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-09-10 06:12 - 2015-09-10 06:12 - 00404480 _____ () C:\WINDOWS\System32\diagtrack_wininternal.dll
2015-10-16 08:25 - 2015-10-15 20:45 - 00161448 _____ () C:\Program Files\Common Files\Microsoft Shared\ClickToRun\ApiClient.dll
2015-09-25 04:41 - 2009-10-12 09:45 - 00312784 ____N () C:\Program Files (x86)\3DataManager\WTGService.exe
2015-09-30 19:54 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2015-09-30 19:54 - 2015-09-17 07:48 - 02494712 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2015-09-22 19:32 - 2015-09-22 19:32 - 00093568 _____ () C:\Program Files\TortoiseSVN\bin\libsasl.dll
2015-07-17 23:35 - 2015-10-14 20:08 - 00415128 _____ () C:\WINDOWS\system32\igfxTray.exe
2015-09-30 19:54 - 2015-09-17 06:48 - 00429056 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2015-09-30 19:54 - 2015-09-17 06:44 - 06569472 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2015-09-30 19:53 - 2015-09-17 06:42 - 00471040 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2015-09-30 19:53 - 2015-09-17 06:42 - 01808384 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2015-09-30 19:54 - 2015-09-17 06:43 - 02274816 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-07-10 04:13 - 2015-09-10 06:12 - 00210432 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.ProxyStub.dll
2015-09-16 15:37 - 2015-09-16 15:37 - 04612448 _____ () C:\Program Files (x86)\Acer\Care Center\ACCStd.exe
2015-08-14 13:03 - 2015-08-14 13:03 - 01301696 _____ () C:\Program Files (x86)\VMware\VMware Player\libxml2.dll
2015-09-23 17:45 - 2015-08-27 01:37 - 00011896 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2014-02-19 18:51 - 2014-02-19 18:51 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2015-09-22 18:52 - 2015-09-22 18:52 - 00073088 _____ () C:\Program Files\TortoiseSVN\bin\libsasl32.dll
2015-10-23 05:00 - 2015-10-20 15:08 - 01532744 _____ () C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.80\libglesv2.dll
2015-10-23 05:00 - 2015-10-20 15:08 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.80\libegl.dll
2015-10-23 05:00 - 2015-10-20 15:08 - 16493384 _____ () C:\Program Files (x86)\Google\Chrome\Application\46.0.2490.80\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1869714247-89978416-4186789251-1001\Control Panel\Desktop\\Wallpaper -> c:\users\michael\pictures\backgrounds\cristiano-ronaldo-black-and-white-wallpaper.jpg
DNS Servers: 213.94.78.17 - 213.94.78.16
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\Services: ihpmServer => 2
MSCONFIG\Services: SPBIUpd => 2
MSCONFIG\Services: WTGService => 2
HKLM\...\StartupApproved\Run: => "AdAwareTray"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "YTDownloader"
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_1D7305B07635F8E0A4CF4B02D1C53C4D"
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\StartupApproved\Run: => "YTDownloader"
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\StartupApproved\Run: => "HP Deskjet 3050A J611 series (NET)"
HKU\S-1-5-21-1869714247-89978416-4186789251-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{18A035D4-3801-4A83-A2FF-C46C452ABA7C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{A5C15766-EB2B-4203-82ED-58C551FF1FC1}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{4018067A-3471-47D6-82D7-24DCEF5A7FB8}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{67C89A56-E2BD-4A77-82D9-52C2D80B9AC8}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{D2C909C3-D8F4-4141-A93B-938F75A03C57}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{7751969F-3E00-4391-BC80-B0F92BE559DB}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
FirewallRules: [{E22A81B2-7328-4405-9574-C51217479785}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{BBBB22BE-E422-49C7-927C-DD8A2FF6E7AC}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
FirewallRules: [{236F13C7-B186-41A0-A88F-BC1543513D51}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{38256F48-A5B2-49F4-AECA-97FFEF99C9F0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{38AFD747-E1D2-45ED-8A23-D3876167E26B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{175D0DAD-648B-4F14-896B-14A81B7E8C36}] => (Allow) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
FirewallRules: [{6BEE7877-B7D0-46BB-8EA5-4CF02E089DCE}] => (Allow) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
FirewallRules: [{8E7F797D-905C-4723-AAEC-E4B27C6DA02D}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{36133C4A-9008-4325-8089-E87D487E5493}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{F7AAB97D-F5C1-4F31-A8D4-2C49B6B88A41}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{298379CF-5823-47E6-81E8-3126BA002E24}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{B5B8541A-6B3F-44FE-8B0F-E1293232257F}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{37737958-7B00-4333-AB19-BBB9ADEE650E}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{B9022A6A-90C9-4DEA-9DC5-641D841E8085}] => (Allow) C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [{3093C988-E94F-4CF2-995B-C4C6C5B42FF3}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A50520A1-A0ED-4DC1-8EB9-476BC8D03A96}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{1003CA7A-9DB6-42A7-983B-2D002BBC5972}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{7C7A784B-29FA-4A95-B476-9E0ED923FCBC}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{47EB635E-FF5E-4515-A80C-F6F6DE7DF25B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Divinity - Original Sin\Shipping\EoCApp.exe
FirewallRules: [{DCBF8EBD-6BD1-4037-9C97-90D1D263FB7E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Divinity - Original Sin\Shipping\EoCApp.exe
FirewallRules: [{9FF09CEC-BF0D-4024-974C-353E97BDAE3D}] => (Allow) C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\DeviceSetup.exe
FirewallRules: [{7980CA8C-C851-4096-BA92-40430662BC86}] => (Allow) C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\HPNetworkCommunicator.exe
FirewallRules: [{D80D8F58-86E9-496D-BBEC-C8A54521C290}] => (Allow) C:\Program Files\HP\HP Deskjet 3050A J611 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [TCP Query User{7A30B240-D35C-4D9F-BA81-80CD4098CFD7}C:\program files (x86)\simcity\simcity\simcity.exe] => (Block) C:\program files (x86)\simcity\simcity\simcity.exe
FirewallRules: [UDP Query User{3A34F042-5759-4181-9563-69C70DB32AAC}C:\program files (x86)\simcity\simcity\simcity.exe] => (Block) C:\program files (x86)\simcity\simcity\simcity.exe
FirewallRules: [{3B388C65-7791-4579-BDE6-C79FDF306374}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{DEF8728B-57B5-43CE-A1AD-A8C7CBEE40A5}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{9F03DF9B-D0FA-4D34-A532-9602A6AB0993}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Football Manager 2015\fm.exe
FirewallRules: [{10AD0D03-5843-41D6-BF8E-A85AB72A2B78}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Football Manager 2015\fm.exe
FirewallRules: [{9F11BE1A-1F62-459B-BC92-4CAFE139AB65}] => (Allow) C:\Program Files (x86)\Fiddler2\Fiddler.exe
FirewallRules: [{0DDA76EF-FD0B-4FD9-8015-2180F58CFE7C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{4661AAF3-69B6-49D2-8001-11BF06C2F179}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{C96297DA-2829-41FA-B59A-F626EA303230}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{DD551AFD-1761-462E-8B66-341CF0FAB459}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{D02C048D-D4CA-4CDF-9A62-314995F4226C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{C966FE16-79D7-44EE-AAE1-7768E8EEBAC3}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/03/2015 10:01:47 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: backgroundTaskHost.exe, version: 10.0.10240.16384, time stamp: 0x559f38c5
Faulting module name: twinapi.appcore.dll, version: 10.0.10240.16515, time stamp: 0x55fa545a
Exception code: 0xc000027b
Fault offset: 0x000000000006644f
Faulting process ID: 0x18ac
Faulting application start time: 0xbackgroundTaskHost.exe0
Faulting application path: backgroundTaskHost.exe1
Faulting module path: backgroundTaskHost.exe2
Report ID: backgroundTaskHost.exe3
Faulting package full name: backgroundTaskHost.exe4
Faulting package-relative application ID: backgroundTaskHost.exe5

Error: (11/03/2015 08:45:53 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\WINDOWS\system32\wbem\wmiaprpl.dll4

Error: (11/03/2015 08:45:53 AM) (Source: Perflib) (EventID: 1018) (User: )
Description: VMware

Error: (11/03/2015 08:45:53 AM) (Source: Perflib) (EventID: 1022) (User: )
Description: VMware4

Error: (11/03/2015 08:45:52 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: rdyboost4

Error: (11/03/2015 08:45:52 AM) (Source: PerfNet) (EventID: 2004) (User: )
Description: 

Error: (11/03/2015 08:45:52 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: MSDTCC:\WINDOWS\system32\msdtcuiu.DLL4

Error: (11/03/2015 08:45:52 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: LsaC:\Windows\System32\Secur32.dll4

Error: (11/03/2015 08:45:52 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\System32\bitsperf.dll4

Error: (11/03/2015 08:23:56 AM) (Source: RasClient) (EventID: 20227) (User: )
Description: CoId={5CA61AD9-40B2-4AFF-BA1D-0A5A2187DC6A}: The user SYSTEM dialed a connection named 3DataManager which has failed. The error code returned on failure is 797.


Systemfehler:
=============
Error: (11/03/2015 09:58:25 AM) (Source: NETLOGON) (EventID: 3095) (User: )
Description: This computer is configured as a member of a workgroup, not as
a member of a domain. The Netlogon service does not need to run in this
configuration.

Error: (11/03/2015 09:57:26 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Benutzerdatenzugriff_Session2 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Neustart des Diensts.

Error: (11/03/2015 09:57:26 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Benutzerdatenspeicher _Session2 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Neustart des Diensts.

Error: (11/03/2015 09:57:26 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Kontaktdaten_Session2 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Neustart des Diensts.

Error: (11/03/2015 09:57:26 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Synchronisierungshost_Session2 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Neustart des Diensts.

Error: (11/03/2015 09:45:40 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Intel(R) Management and Security Application Local Management Service service terminated unexpectedly. It has done this 1 time(s).

Error: (11/03/2015 09:31:00 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The eapihdrv service failed to start due to the following error: 
%%1275

Error: (11/03/2015 09:31:00 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Michael\AppData\Local\Temp\ehdrv.sys

Error: (11/03/2015 09:31:00 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The eapihdrv service failed to start due to the following error: 
%%1275

Error: (11/03/2015 09:31:00 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\Michael\AppData\Local\Temp\ehdrv.sys


CodeIntegrity:
===================================
  Date: 2015-10-27 10:35:36.102
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-05 11:58:53.379
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-10-02 19:02:11.598
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-09-24 20:55:52.056
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2015-09-23 17:42:44.331
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4210H CPU @ 2.90GHz
Prozentuale Nutzung des RAM: 33%
Installierter physikalischer RAM: 8115.27 MB
Verfügbarer physikalischer RAM: 5423.34 MB
Summe virtueller Speicher: 9395.27 MB
Verfügbarer virtueller Speicher: 6608.68 MB

==================== Laufwerke ================================

Drive c: (Acer) (Fixed) (Total:913.53 GB) (Free:815.92 GB) NTFS
Drive d: (3DataManager) (CDROM) (Total:0.01 GB) (Free:0 GB) CDFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 3FC00352)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________

Geändert von MichaelCR97 (03.11.2015 um 11:28 Uhr)

Alt 03.11.2015, 11:16   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: DNS-Unlocker o.ä. nicht entfernbar - Standard

Windows 10: DNS-Unlocker o.ä. nicht entfernbar



Ich seh da recht eindeutige Hinweise auf gecrackte Software:

Zitat:
System32\Tasks\R@1n-KMS\Office365ProPlus => wmic
Lesestoff:
Illegale Software: Cracks, Keygens und Co

Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 03.11.2015, 11:24   #5
MichaelCR97
 
Windows 10: DNS-Unlocker o.ä. nicht entfernbar - Standard

Windows 10: DNS-Unlocker o.ä. nicht entfernbar



Oh, das tut mir leid werde ich so schnell wie möglich entfernen, hab die Programme (Office und so) nicht selbst installiert, wusste nicht dass das scheinbar gecrackte Versionen sind.


Antwort

Themen zu Windows 10: DNS-Unlocker o.ä. nicht entfernbar
adware entfernen, anhang, anleitung, bluescreen, checken, devices, dns-unlocker, entfernbar, entferne, forum, gmer, google, komplett, launch, leitung, logfiles, microsoft, nichts, seite, seiten, startseite, suchmaschine, suchmaschinen, trotz, virus, vorgehen, windows, ähnlich, ähnliches




Ähnliche Themen: Windows 10: DNS-Unlocker o.ä. nicht entfernbar


  1. DNS Unlocker nervt - Löschung nicht möglich!
    Plagegeister aller Art und deren Bekämpfung - 12.10.2015 (9)
  2. Windows 7 DNS-Unlocker öffnet bei jedem Klick Werbefenster
    Log-Analyse und Auswertung - 06.10.2015 (13)
  3. Windows 7: Ad by DNS Unlocker
    Log-Analyse und Auswertung - 14.09.2015 (21)
  4. BetterMarkIT NICHT entfernbar
    Plagegeister aller Art und deren Bekämpfung - 01.02.2015 (7)
  5. Windows 8.1: SpyHunter 4 nicht entfernbar
    Plagegeister aller Art und deren Bekämpfung - 02.01.2015 (13)
  6. GVU-Trojaner: Systemwiederherstellung, Unlocker und Hitman funktionieren nicht
    Log-Analyse und Auswertung - 16.11.2014 (17)
  7. PUM.DNS in Registry nicht entfernbar
    Log-Analyse und Auswertung - 09.10.2014 (21)
  8. "MS13-052: Security Update for Microsoft .NET Framework 4 on Windows 7" nicht entfernbar
    Plagegeister aller Art und deren Bekämpfung - 09.05.2014 (3)
  9. Windows 7: Startseite Nation Zoom einfach nicht entfernbar
    Plagegeister aller Art und deren Bekämpfung - 12.12.2013 (11)
  10. GVU Trojaner auf dem Laptop (Vista), Kaspersky Windows Unlocker brachte nichts
    Plagegeister aller Art und deren Bekämpfung - 30.01.2013 (33)
  11. Bundespolizeit Trojaner entfernen- Abgesicherter Modus und Boot von Windows Unlocker geht nicht
    Plagegeister aller Art und deren Bekämpfung - 05.11.2012 (10)
  12. Nach Windows unlocker Desktop icons weg..
    Plagegeister aller Art und deren Bekämpfung - 15.10.2012 (29)
  13. Trojan.Gen.Ml - Nicht entfernbar!
    Log-Analyse und Auswertung - 29.10.2010 (35)
  14. Malware nicht entfernbar?
    Antiviren-, Firewall- und andere Schutzprogramme - 23.05.2010 (1)
  15. TR/Crypt.FKM.Gen nicht entfernbar?
    Plagegeister aller Art und deren Bekämpfung - 20.03.2009 (2)
  16. Prozesse nicht entfernbar!
    Log-Analyse und Auswertung - 20.12.2005 (3)
  17. TR/agent.cs.1 nicht entfernbar
    Log-Analyse und Auswertung - 07.07.2005 (3)

Zum Thema Windows 10: DNS-Unlocker o.ä. nicht entfernbar - Hallo, schaffe es nicht den DNS-Unlocker (oder es ist etwas ähnlich) zu entfernen. Beim Google Chrome zum Beispiel kommen auf manche Seiten seehr viele Werbeanzeigen (bei manchen steht auch "Sponsored - Windows 10: DNS-Unlocker o.ä. nicht entfernbar...
Archiv
Du betrachtest: Windows 10: DNS-Unlocker o.ä. nicht entfernbar auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.