Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Malwarebytes Anti Malware hat Bedrohungen gefunden

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 05.06.2017, 12:18   #1
Petestor
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Hallo,

ich habe mal wieder Malwarebytes laufen lassen und es wurden über 500 Bedrohungen gefunden. Wo ich die herhabe weiß ich nicht. Besondere Auswirkungen konnte ich nicht feststellen.

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 05.06.2017
Suchlaufzeit: 12:54
Protokolldatei: Malware Bericht.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2017.06.05.02
Rootkit-Datenbank: v2017.05.27.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: MichaelGre

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 340018
Abgelaufene Zeit: 7 Min., 15 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 1
Adware.Elex, C:\ProgramData\Package Cache\{2A002F88-FD5D-379B-A350-A25D84AF128B}v14.0.25420\packages\VisualC_D14\VC_IDE.Base\VC_IDE_Base.dll, , [9105bf7ce4c582b42fbd9e51ae5314ec], 

Registrierungsschlüssel: 5
Adware.Ghokswa, HKLM\SOFTWARE\WOW6432NODE\Dopig, , [8214b388931648ee341f98ef61a01ee2], 
Adware.Elex, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\MVCSrv, , [f4a2e853dfca65d19e68a03340c13dc3], 
Adware.Ghokswa, HKU\S-1-5-21-287726514-3687468524-768374409-1001\SOFTWARE\Dopig, , [3b5b18237a2fea4cce2ae9a2956ce31d], 
Adware.Ghokswa, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\CHROME.EXE, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\CHROME.EXE, , [385ee853b2f7a690f569c6cb32cf07f9], 

Registrierungswerte: 4
Adware.Ghokswa, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{521848A4-2B9F-4B56-A4D6-45AA8176ABBB}, v2.26|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files (x86)\Firefox\bin\FirefoxUpdate.exe|Name=Update service|, , [f79fc6754b5ec96d5b6d053a2dd3f010]
Adware.Elex, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{9C5EC36B-486A-4454-9E42-9ED79A436896}, v2.26|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\MIO\loader\st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat|Name=QQLive???st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat|, , [385e5ae1733669cdeba747a80ef332ce]
Adware.Elex, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{B240EB36-ED17-4E6D-A402-08223D8DD3E1}, v2.26|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\MIO\loader\st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat|Name=QQLive???st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat|, , [6432c5769910eb4b7d15e10e946db848]
Adware.Ghokswa.Generic, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{2451466E-43AA-4659-9AFE-80BA1E814BF5}, v2.27|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files (x86)\Dopig\Application\chrome.exe|Name=Chrome browser|, , [7d1950eb0f9a979facec11de1ce5b64a]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 153
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\CertificateTransparency, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Crashpad, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\databases, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\css, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\html, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\bg, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ca, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\cs, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\da, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\de, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\el, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en_GB, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es_419, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\et, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fi, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fil, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fr, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hi, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hr, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hu, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\id, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\it, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ja, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ko, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lt, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lv, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nb, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nl, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pl, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_BR, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_PT, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ro, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ru, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sk, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sl, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sr, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sv, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\th, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\tr, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\uk, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\vi, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_CN, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_TW, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_metadata, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cloud_route_details, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\iw, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\am, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ar, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\bg, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\bn, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ca, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\cs, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\da, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\de, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\el, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\en, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\es, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\et, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fa, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fi, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fil, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fr, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\gu, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hi, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hr, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hu, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\id, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\it, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ja, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\kn, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ko, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\lt, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\lv, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ml, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\mr, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ms, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\nb, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\nl, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pl, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt_BR, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt_PT, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ro, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ru, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sk, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sl, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sr, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sv, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sw, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ta, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\te, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\th, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\tr, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\uk, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\vi, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\zh, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\zh_TW, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_metadata, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIcons, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache\X9CVJ6MR, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\EVWhitelist, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\FileTypePolicies, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\OriginTrials, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash\25.0.0.171, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant\3, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwiftShader, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\_metadata, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\bin, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\VisualElements, , [385ee853b2f7a690f569c6cb32cf07f9], 

Dateien: 344
Adware.Elex, C:\ProgramData\Package Cache\{2A002F88-FD5D-379B-A350-A25D84AF128B}v14.0.25420\packages\VisualC_D14\VC_IDE.Base\VC_IDE_Base.dll, , [9105bf7ce4c582b42fbd9e51ae5314ec], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Certificate Revocation Lists, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\de-DE-3-0.bdic, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\First Run, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Local State, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Login Data, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\previews_opt_out.db-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Bookmarks, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Bookmarks.bak, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cookies, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cookies-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Current Session, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Current Tabs, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Favicons, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Favicons-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Google Profile.ico, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\QuotaManager, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\QuotaManager-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\README, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Secure Preferences, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Shortcuts, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Shortcuts-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Top Sites, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Top Sites-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\TransportSecurity, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Visited Links, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Web Data, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Web Data-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\History, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\History Provider Cache, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\History-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Login Data-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Network Action Predictor, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Network Action Predictor-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Network Persistent State, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Origin Bound Certs, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Origin Bound Certs-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Preferences, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\previews_opt_out.db, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Index, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Index-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\data_0, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\data_1, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\data_2, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\data_3, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\index, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\data_0, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\data_1, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\data_2, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\data_3, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\index, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\databases\Databases.db, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\databases\Databases.db-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\000003.log, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\CURRENT, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\LOCK, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\LOG, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\LOG.old, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\000003.log, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\CURRENT, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\LOCK, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\LOG, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\LOG.old, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\MANIFEST-000001, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\000003.log, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\CURRENT, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\LOCK, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\LOG, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\LOG.old, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\MANIFEST-000001, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_background.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_window.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\manifest.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\css\craw_window.css, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\html\craw_window.html, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\flapper.gif, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_128.png, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_16.png, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button.png, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_close.png, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_hover.png, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_maximize.png, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_pressed.png, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\bg\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ca\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\cs\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\da\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\de\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\el\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en_GB\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es_419\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\et\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fi\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fil\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fr\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hi\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hr\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hu\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\id\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\it\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ja\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ko\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lt\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lv\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nb\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nl\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pl\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_BR\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_PT\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ro\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ru\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sk\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sl\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sr\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sv\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\th\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\tr\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\uk\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\vi\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_CN\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_TW\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_metadata\verified_contents.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\feedback.html, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\angular.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\background_script.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_game_sender.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_route_details.html, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_route_details.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_sender.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\common.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\feedback.css, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\feedback_script.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\manifest.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\material_css_min.css, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\mirroring_cast_streaming.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\mirroring_common.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\mirroring_hangouts.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\mirroring_webrtc.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\cast_app.css, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\cast_app.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\cast_app_redirect.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\chromecast_logo_grey.png, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\devices.html, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\index.html, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\offers.html, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\setup.html, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cloud_route_details\view.html, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cloud_route_details\view.js, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\iw\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\am\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ar\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\bg\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\bn\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ca\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\cs\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\da\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\de\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\el\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\en\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\es\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\et\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fa\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fi\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fil\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fr\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\gu\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hi\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hr\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hu\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\id\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\it\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ja\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\kn\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ko\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\lt\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\lv\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ml\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\mr\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ms\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\nb\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\nl\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pl\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt_BR\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt_PT\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ro\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ru\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sk\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sl\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sr\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sv\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sw\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ta\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\te\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\th\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\tr\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\uk\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\vi\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\zh\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\zh_TW\messages.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_metadata\computed_hashes.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_metadata\verified_contents.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\000005.ldb, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\000006.log, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\000007.ldb, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\CURRENT, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\LOCK, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\LOG, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\LOG.old, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\MANIFEST-000001, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\000003.log, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\CURRENT, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOCK, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\MANIFEST-000001, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\data_0, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\data_1, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\data_2, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\data_3, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\index, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIcons\9D9.tmp, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIcons\9DA.tmp, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9712.tmp, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9723.tmp, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9724.tmp, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9725.tmp, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9726.tmp, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9727.tmp, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\000003.log, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\CURRENT, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\LOCK, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\LOG, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\LOG.old, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\MANIFEST-000001, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage\chrome-extension_nkeimhogjdpnpccoofpliimaahmaaome_0.localstorage, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage\chrome-extension_nkeimhogjdpnpccoofpliimaahmaaome_0.localstorage-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage-journal, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\data_0, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\data_1, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\data_2, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\data_3, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\index, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash\25.0.0.171\manifest.fingerprint, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash\25.0.0.171\manifest.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash\25.0.0.171\pepflashplayer.dll, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\data_0, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\data_1, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\data_2, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\data_3, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000001, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000002, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000003, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000004, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000005, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000006, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\index, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant\3\manifest.fingerprint, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant\3\manifest.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant\3\ssl_error_assistant.pb, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\manifest.fingerprint, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\manifest.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\software_reporter_tool.exe, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\_metadata\verified_contents.json, , [3363ce6d8a1feb4b3aae0586e021a25e], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\58.0.3029.81.manifest, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\chrome.dll, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\chrome.exe, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\chrome_100_percent.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\chrome_200_percent.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\chrome_child.dll, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\chrome_elf.dll, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\chrome_watcher.dll, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\d3dcompiler_47.dll, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\eventlog_provider.dll, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\Extensions, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\icudtl.dat, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\libegl.dll, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\libglesv2.dll, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\natives_blob.bin, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\resources.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\snapshot_blob.bin, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\hi.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\am.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\ar.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\bg.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\bn.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\ca.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\cs.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\da.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\de.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\el.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\en-GB.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\en-US.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\es-419.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\es.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\et.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\fa.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\fi.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\fil.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\fr.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\gu.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\he.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\hr.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\hu.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\id.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\it.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\ja.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\kn.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\ko.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\lt.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\lv.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\ml.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\mr.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\ms.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\nb.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\nl.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\pl.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\pt-BR.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\pt-PT.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\ro.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\ru.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\sk.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\sl.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\sr.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\sv.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\sw.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\ta.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\te.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\th.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\tr.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\uk.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\vi.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\zh-CN.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\locales\zh-TW.pak, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\VisualElements\logo.png, , [385ee853b2f7a690f569c6cb32cf07f9], 
Adware.Ghokswa, C:\Program Files (x86)\Dopig\Application\VisualElements\smalllogo.png, , [385ee853b2f7a690f569c6cb32cf07f9], 
PUP.Optional.Trotux, C:\Users\MichaelGre\AppData\Roaming\Profiles\Thnther.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.searchengine.sp", "hxxp://www.trotux.com/search/?from=icb&q={searchTerms}&type=sp&uid=ST500LM000-1EJ162_W764T6DLXXXXW764T6DL&z=ea98d06395dfd14de74ec41g0zet5e2w7c7cbtft4z");), ,[3a5c1d1e9c0dc96d193d1e01847caa56]
PUP.Optional.Trotux, C:\Users\MichaelGre\AppData\Roaming\Profiles\Thnther.default\prefs.js, Gut: (), Schlecht: (disk.hashstats_reported", 1);
user_pref("browser.cache.disk.smart_size.first_run", false);
user_pref("browser.cache.frecency_experiment", 2);
user_pref("browser.download.importedFromSqlite", true)), ,[e5b18ead7e2b2e08d77f32ed16ea9b65]
PUP.Optional.Trotux, C:\Users\MichaelGre\AppData\Roaming\Profiles\Thnther.default\prefs.js, Gut: (), Schlecht: (400);
user_pref("browser.cache.disk.filesystem_repor), ,[7e1824170f9a082e9abc100f34ccf709]
PUP.Optional.Trotux, C:\Users\MichaelGre\AppData\Roaming\Profiles\Thnther.default\prefs.js, Gut: (), Schlecht: (reported", 1);
user_pref("browser.cache.disk.smart_size.first_run", false);
user_pref("browser.cache.frecency_experiment", 2);
user_pref("browser.download.importedFro), ,[63334fece0c9d95d2e28be619769d22e]

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         

Alt 05.06.2017, 22:04   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 06.06.2017, 12:14   #3
Petestor
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 05-06-2017
durchgeführt von MichaelGre (Administrator) auf LAPTOP-JT980G98 (06-06-2017 13:02:04)
Gestartet von C:\Users\MichaelGre\Desktop
Geladene Profile: MichaelGre (Verfügbare Profile: defaultuser0 & MichaelGre)
Platform: Windows 10 Home Version 1703 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: "C:\Program Files (x86)\Firefox\Firefox.exe" -osint -url "%1")
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
() C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files\AVAST Software\SecureLine\vpnsvc.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(AVM Berlin) C:\Users\MichaelGre\AppData\Local\Apps\2.0\Z7CDXLR5.JP6\Q8R8G0B9.6EQ\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
(Acer Cloud Technology) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [New Acer AlaunchX] => C:\OEM\preload\command\AlaunchX\AlaunchX.exe [1948000 2015-07-20] (Acer Inc.)
HKLM\...\Run: [SwitchToDesktop] => C:\OEM\preload\command\AlaunchX\SendDesktop.scf [101 2013-09-27] ()
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [abDocsDllLoader] => C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe [91488 2016-08-15] ()
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [912768 2017-05-04] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\Run: [AVMUSBFernanschluss] => C:\Users\MichaelGre\AppData\Local\Apps\2.0\Z7CDXLR5.JP6\Q8R8G0B9.6EQ\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\AVMAutoStart.exe [139264 2017-05-08] (AVM Berlin)
HKU\S-1-5-21-287726514-3687468524-768374409-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\scrnsave.scr [37376 2017-03-18] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2015-05-06] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2015-05-06] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2015-05-06] (Acer Incorporated)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{22da80e4-2a76-4149-9ad7-b7dbc484474e}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{ab4e62dd-00dc-4e2b-9a5e-5fdf9360ed59}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-287726514-3687468524-768374409-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKU\S-1-5-21-287726514-3687468524-768374409-1001 -> {02453D5F-1676-4300-9EDB-1A511EB4D84C} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-287726514-3687468524-768374409-1001 -> {42D40894-9C99-4EA9-9EEB-8CDFD6BDFE2F} URL = 
BHO: Deaktivierungs-Add-on für Browser von Google Analytics -> {75EF13CE-B59E-41ba-8A5A-A944031BD8B4} -> C:\Program Files\Google\Google Analytics Opt-Out\gaoptout_x64.dll [2014-04-03] (Google, Inc.)
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll [2009-02-06] (Zeon Corporation)
BHO-x32: Deaktivierungs-Add-on für Browser von Google Analytics -> {75EF13CE-B59E-41ba-8A5A-A944031BD8B4} -> C:\Program Files (x86)\Google\Google Analytics Opt-Out\gaoptout.dll [2014-04-03] (Google, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-05-25] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-05-25] (Oracle Corporation)

FireFox:
========
FF DefaultProfile: uorctz9a.default
FF ProfilePath: C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default [2017-06-06]
FF Extension: (Avira Browser Safety) - C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default\Extensions\abs@avira.com [2017-05-03]
FF Extension: (Deutsch (DE) Language Pack) - C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default\Extensions\langpack-de@firefox.mozilla.org.xpi [2017-05-03]
FF Extension: (Site Deployment Checker) - C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default\features\{da53ded8-4cda-49c1-b762-a8f6fc9141fb}\deployment-checker@mozilla.org.xpi [2017-03-26]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-05-21] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-05-21] ()
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-05-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-05-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-26] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-26] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2017-03-13] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)

Chrome: 
=======
HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\StartMenuInternet\ChromeHTML: -> C:\Program Files (x86)\Dopig\Application\chrome.exe (Google Inc.) <==== ACHTUNG

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [1119712 2017-05-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [488920 2017-05-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [488920 2017-05-04] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1520680 2017-05-04] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-03-17] (Apple Inc.)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [350120 2017-04-11] (Avira Operations GmbH & Co. KG)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [282112 2013-09-25] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2272472 2017-01-12] (Acer Incorporated)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1471168 2016-12-22] (Disc Soft Ltd)
S3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2573568 2015-05-14] (Acer Incorporated)
S2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [350576 2017-03-13] (WildTangent)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [373720 2016-12-19] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [223008 2015-07-06] (Intel Corporation)
S2 Kingsoft_WPS_UpdateService; C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdatesvr.exe [133480 2015-08-25] (Zhuhai Kingsoft Office Software Co.,Ltd)
R2 MVCSrv; C:\ProgramData\Package Cache\{2A002F88-FD5D-379B-A350-A25D84AF128B}v14.0.25420\packages\VisualC_D14\VC_IDE.Base\VC_IDE_Base.dll [105984 2017-03-28] () [Datei ist nicht signiert]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2015-06-12] ()
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [450168 2017-05-03] (NVIDIA Corporation)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145736 2013-08-15] (Nuance Communications, Inc.)
S3 QALSvc; C:\Program Files\Acer\Acer Quick Access\QALSvc.exe [398176 2015-07-09] (Acer Incorporated)
S3 QASvc; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [450400 2015-07-09] (Acer Incorporated)
R2 SecureLine; C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe [592392 2016-12-17] ()
S3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [247040 2015-05-27] (acer)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-03-18] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3831200 2015-06-12] (Intel® Corporation)
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]
S2 WinUpdateSrv; C:\ProgramData\Package Cache\{137DE25F-7C3C-DEFE-C45B-990088714B67}v12.2.2793.254\Update\install.dll [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 aswTap; C:\WINDOWS\System32\drivers\aswTap.sys [44640 2014-09-05] (The OpenVPN Project)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [161824 2017-03-03] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [163976 2017-03-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [44488 2017-03-03] (Avira Operations GmbH & Co. KG)
R3 avmaura; C:\WINDOWS\System32\drivers\avmaura.sys [116480 2017-05-08] (AVM Berlin)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [88488 2017-03-03] (Avira Operations GmbH & Co. KG)
S3 dg_ssudbus; C:\WINDOWS\System32\drivers\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-05-21] (Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-05-21] (Disc Soft Ltd)
S3 iaLPSS_I2C; C:\WINDOWS\System32\drivers\iaLPSS_I2C.sys [132360 2015-06-15] (Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [253696 2017-01-13] (Intel Corporation)
R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [21344 2015-07-09] (Acer Incorporated)
R3 Netwtw04; C:\WINDOWS\System32\drivers\Netwtw04.sys [7218176 2017-03-18] (Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvacwu.inf_amd64_9d2734742a07f3cf\nvlddmkm.sys [14456920 2017-05-18] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30328 2017-05-03] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48248 2017-05-03] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57976 2017-05-03] (NVIDIA Corporation)
R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [14688 2015-07-09] (Acer Incorporated)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [889584 2016-05-22] (Realtek                                            )
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [411712 2015-05-19] (Realsil Semiconductor Corporation)
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 ssudqcfilter; C:\WINDOWS\System32\drivers\ssudqcfilter.sys [64640 2016-04-25] (QUALCOMM Incorporated)
R3 SynRMIHID; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [57448 2016-05-22] (Synaptics Incorporated)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-06 13:02 - 2017-06-06 13:02 - 00020598 _____ C:\Users\MichaelGre\Desktop\FRST.txt
2017-06-06 13:01 - 2017-06-06 13:02 - 00000000 ____D C:\FRST
2017-06-06 13:00 - 2017-06-06 13:00 - 02433536 _____ (Farbar) C:\Users\MichaelGre\Desktop\FRST64.exe
2017-06-05 13:11 - 2017-06-05 13:11 - 00083793 _____ C:\Users\MichaelGre\Desktop\Malware Bericht.txt
2017-06-05 13:11 - 2017-06-05 13:11 - 00083793 _____ C:\Malware bericht.txt
2017-06-05 12:37 - 2017-06-05 12:37 - 00113583 _____ C:\Users\MichaelGre\Desktop\Malware.txt
2017-06-02 05:08 - 2017-06-02 05:08 - 00000000 ____D C:\WINDOWS\LastGood
2017-06-01 13:16 - 2017-06-01 13:16 - 00000000 ____D C:\Users\Public\Documents\chrome
2017-05-31 14:41 - 2017-05-29 10:45 - 00601187 _____ C:\Users\MichaelGre\Desktop\Worverk-Übung_für_die_2.KA_Winfo-ANGABE.xlsx
2017-05-31 14:41 - 2017-05-29 10:45 - 00299184 _____ C:\Users\MichaelGre\Desktop\Worverk-Übung_für_die_2.KA_Winfo-LÖSUNG.xlsx
2017-05-25 20:23 - 2017-05-25 20:24 - 00000000 ____D C:\ProgramData\Oracle
2017-05-25 20:23 - 2017-05-25 20:23 - 00097856 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2017-05-25 20:23 - 2017-05-25 20:23 - 00000000 ____D C:\Users\MichaelGre\AppData\Roaming\Sun
2017-05-25 20:23 - 2017-05-25 20:23 - 00000000 ____D C:\Users\MichaelGre\AppData\LocalLow\Sun
2017-05-25 20:23 - 2017-05-25 20:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-05-25 20:23 - 2017-05-25 20:23 - 00000000 ____D C:\Program Files (x86)\Java
2017-05-25 20:22 - 2017-05-25 20:22 - 00738368 _____ (Oracle Corporation) C:\Users\MichaelGre\Downloads\JavaSetup8u131.exe
2017-05-25 20:16 - 2017-05-25 20:16 - 00001829 _____ C:\Users\MichaelGre\Desktop\Neue Datenbank.odb
2017-05-22 20:39 - 2017-05-22 20:39 - 00004000 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:39 - 2017-05-22 20:39 - 00001489 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-05-22 20:38 - 2017-05-22 20:38 - 00000000 ____D C:\WINDOWS\LastGood.Tmp
2017-05-22 20:38 - 2017-05-03 22:21 - 00175736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2017-05-22 20:38 - 2017-05-03 22:21 - 00143480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2017-05-18 07:54 - 2017-05-18 07:54 - 35397536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2017-05-18 07:54 - 2017-05-18 07:54 - 28632152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2017-05-18 07:53 - 2017-05-18 07:53 - 00969632 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2017-05-18 07:53 - 2017-05-18 07:53 - 00920664 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2017-05-18 07:53 - 2017-05-18 07:53 - 00618584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2017-05-18 07:53 - 2017-05-18 07:53 - 00507992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 40210520 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 35290200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 03800992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 03256408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 01996704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438205.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 01598368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438205.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 01062816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 00999840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 11162000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 11129704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 10648520 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 09335528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 09102488 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 08891160 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 03647864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 01298696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 01013344 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 00791792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 00703880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 00626392 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 00591672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2017-05-14 14:23 - 2017-05-30 13:55 - 00000000 ____D C:\Users\MichaelGre\Desktop\Johanna
2017-05-10 20:16 - 2017-05-10 20:16 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Dopig
2017-05-10 07:13 - 2017-04-28 03:38 - 01411128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-05-10 07:13 - 2017-04-28 03:12 - 01604312 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-05-10 07:13 - 2017-04-28 03:12 - 00543640 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-05-10 07:13 - 2017-04-28 03:11 - 02158544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-10 07:13 - 2017-04-28 03:08 - 08320920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-05-10 07:13 - 2017-04-28 03:07 - 06759512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-10 07:13 - 2017-04-28 03:07 - 00988168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-10 07:13 - 2017-04-28 03:03 - 00667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-05-10 07:13 - 2017-04-28 03:00 - 02444192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-05-10 07:13 - 2017-04-28 02:59 - 05477088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-05-10 07:13 - 2017-04-28 02:59 - 02635336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-10 07:13 - 2017-04-28 02:59 - 00388000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2017-05-10 07:13 - 2017-04-28 02:59 - 00207264 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-05-10 07:13 - 2017-04-28 02:58 - 00872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-05-10 07:13 - 2017-04-28 02:57 - 03116184 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-10 07:13 - 2017-04-28 02:56 - 07904784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-05-10 07:13 - 2017-04-28 02:55 - 21353200 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-05-10 07:13 - 2017-04-28 02:55 - 01325456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-10 07:13 - 2017-04-28 02:52 - 02957824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-05-10 07:13 - 2017-04-28 02:51 - 20505600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-05-10 07:13 - 2017-04-28 02:49 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-05-10 07:13 - 2017-04-28 02:46 - 19335168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-05-10 07:13 - 2017-04-28 02:46 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2017-05-10 07:13 - 2017-04-28 02:44 - 00338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-10 07:13 - 2017-04-28 02:44 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-10 07:13 - 2017-04-28 02:42 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-05-10 07:13 - 2017-04-28 02:42 - 00663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-10 07:13 - 2017-04-28 02:42 - 00636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-05-10 07:13 - 2017-04-28 02:42 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-05-10 07:13 - 2017-04-28 02:41 - 01248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-05-10 07:13 - 2017-04-28 02:40 - 11870208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-05-10 07:13 - 2017-04-28 02:40 - 06292992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-05-10 07:13 - 2017-04-28 02:40 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-10 07:13 - 2017-04-28 02:40 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-05-10 07:13 - 2017-04-28 02:39 - 05225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-05-10 07:13 - 2017-04-28 02:39 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-10 07:13 - 2017-04-28 02:38 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-05-10 07:13 - 2017-04-28 02:38 - 01019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-05-10 07:13 - 2017-04-28 02:37 - 04559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-05-10 07:13 - 2017-04-28 02:37 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-10 07:13 - 2017-04-28 02:33 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-05-10 07:13 - 2017-04-28 02:26 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-05-10 07:13 - 2017-04-28 02:15 - 03672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-05-10 07:13 - 2017-04-28 02:11 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-05-10 07:13 - 2017-04-28 02:11 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-05-10 07:13 - 2017-04-28 02:08 - 00457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2017-05-10 07:13 - 2017-04-28 02:08 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2017-05-10 07:13 - 2017-04-28 02:08 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-10 07:13 - 2017-04-28 02:06 - 00386560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-10 07:13 - 2017-04-28 02:06 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-10 07:13 - 2017-04-28 02:05 - 01075712 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-05-10 07:13 - 2017-04-28 02:05 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-10 07:13 - 2017-04-28 02:04 - 23681024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-05-10 07:13 - 2017-04-28 02:04 - 01878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-05-10 07:13 - 2017-04-28 02:04 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-10 07:13 - 2017-04-28 02:04 - 00416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-05-10 07:13 - 2017-04-28 02:03 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-05-10 07:13 - 2017-04-28 02:03 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-10 07:13 - 2017-04-28 02:02 - 01260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-05-10 07:13 - 2017-04-28 02:01 - 02077184 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-10 07:13 - 2017-04-28 02:01 - 01886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-05-10 07:13 - 2017-04-28 02:00 - 08244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-05-10 07:13 - 2017-04-28 01:59 - 04396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-05-10 07:13 - 2017-04-28 01:59 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-10 07:13 - 2017-04-28 01:59 - 02056192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-05-10 07:13 - 2017-04-28 01:59 - 01293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-05-10 07:13 - 2017-04-28 01:59 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-05-10 07:13 - 2017-04-28 01:58 - 12787200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-05-10 07:13 - 2017-04-28 01:57 - 05557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-05-10 07:13 - 2017-04-28 01:57 - 04730368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-05-10 07:13 - 2017-04-28 01:57 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-05-10 07:13 - 2017-04-28 01:57 - 01803264 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-10 07:12 - 2017-04-28 03:19 - 01839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-10 07:12 - 2017-04-28 03:19 - 00605936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-05-10 07:12 - 2017-04-28 03:18 - 02259760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-05-10 07:12 - 2017-04-28 03:16 - 00599576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-10 07:12 - 2017-04-28 03:09 - 01557288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-10 07:12 - 2017-04-28 03:08 - 02399728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-10 07:12 - 2017-04-28 03:08 - 02330520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-10 07:12 - 2017-04-28 03:08 - 00775824 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-05-10 07:12 - 2017-04-28 03:06 - 02969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-05-10 07:12 - 2017-04-28 03:06 - 00708712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-10 07:12 - 2017-04-28 03:05 - 00923040 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-05-10 07:12 - 2017-04-28 03:04 - 00583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-05-10 07:12 - 2017-04-28 02:59 - 00027040 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-10 07:12 - 2017-04-28 02:58 - 01852776 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-10 07:12 - 2017-04-28 02:53 - 00387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-05-10 07:12 - 2017-04-28 02:52 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-10 07:12 - 2017-04-28 02:52 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-05-10 07:12 - 2017-04-28 02:49 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-10 07:12 - 2017-04-28 02:46 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-10 07:12 - 2017-04-28 02:45 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-10 07:12 - 2017-04-28 02:40 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-10 07:12 - 2017-04-28 02:40 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-05-10 07:12 - 2017-04-28 02:39 - 03655680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-05-10 07:12 - 2017-04-28 02:34 - 00891904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2017-05-10 07:12 - 2017-04-28 02:15 - 01051648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-10 07:12 - 2017-04-28 02:14 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-05-10 07:12 - 2017-04-28 02:11 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-10 07:12 - 2017-04-28 02:09 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2017-05-10 07:12 - 2017-04-28 02:09 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-05-10 07:12 - 2017-04-28 02:07 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-10 07:12 - 2017-04-28 02:06 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-05-10 07:12 - 2017-04-28 02:06 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-05-10 07:12 - 2017-04-28 02:03 - 01085440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-10 07:12 - 2017-04-28 02:03 - 01027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-05-10 07:12 - 2017-04-28 02:03 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-05-10 07:12 - 2017-04-28 01:58 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-10 07:12 - 2017-04-28 01:54 - 00985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-10 07:12 - 2017-04-28 01:54 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2017-05-10 07:12 - 2017-04-28 01:54 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-10 07:12 - 2017-04-28 01:54 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-10 07:12 - 2017-04-28 01:52 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.ps.dll
2017-05-09 13:53 - 2017-05-09 13:53 - 00320206 _____ C:\Users\MichaelGre\Downloads\0064.pdf
2017-05-08 19:09 - 2017-05-08 19:54 - 00000000 ____D C:\ProgramData\CorelDRAW Home & Student Suite X5
2017-05-08 19:07 - 2017-05-08 19:07 - 00000000 ____D C:\Users\MichaelGre\Documents\Meine Paletten
2017-05-08 19:07 - 2017-05-08 19:07 - 00000000 ____D C:\Users\MichaelGre\Documents\Corel
2017-05-08 19:07 - 2017-05-08 19:07 - 00000000 ____D C:\Users\MichaelGre\AppData\Roaming\Corel
2017-05-08 19:07 - 2017-05-08 19:07 - 00000000 ____D C:\ProgramData\Protexis
2017-05-08 19:05 - 2017-05-08 19:05 - 00000000 ____D C:\Users\Public\Documents\Corel
2017-05-08 19:02 - 2017-05-08 19:07 - 00000000 ____D C:\ProgramData\Corel
2017-05-08 19:01 - 2017-05-08 19:11 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CorelDRAW Home & Student Suite X5
2017-05-08 19:00 - 2017-05-08 19:00 - 00000000 ____D C:\Program Files (x86)\Corel
2017-05-08 18:44 - 2017-06-06 12:49 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Deployment
2017-05-08 18:44 - 2017-05-08 18:44 - 00116480 _____ (AVM Berlin) C:\WINDOWS\system32\Drivers\avmaura.sys
2017-05-08 18:44 - 2017-05-08 18:44 - 00009772 _____ C:\Users\MichaelGre\Downloads\fritzbox-usb-fernanschluss.application
2017-05-08 18:44 - 2017-05-08 18:44 - 00000000 ____D C:\Users\MichaelGre\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FRITZ!Box
2017-05-08 18:44 - 2017-05-08 18:44 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Apps\2.0
2017-05-08 18:28 - 2017-05-08 18:32 - 00000000 ____D C:\Users\MichaelGre\Desktop\Neuer Ordner
2017-05-08 17:30 - 2017-05-08 17:30 - 00001213 _____ C:\Users\Public\Desktop\Avira Connect.lnk
2017-05-07 19:35 - 2017-04-19 09:07 - 00712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-05-07 19:35 - 2017-04-19 09:06 - 00651680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-05-07 19:35 - 2017-04-19 09:04 - 00142240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-05-07 19:35 - 2017-04-19 09:02 - 00716440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2017-05-07 19:35 - 2017-04-19 08:19 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-05-07 19:35 - 2017-04-19 08:18 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2017-05-07 19:35 - 2017-04-19 08:16 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2017-05-07 19:35 - 2017-04-19 08:15 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2017-05-07 19:35 - 2017-04-19 08:14 - 00646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockHostingFramework.dll
2017-05-07 19:35 - 2017-04-19 08:13 - 00980992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2017-05-07 19:35 - 2017-04-19 08:13 - 00585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-05-07 19:35 - 2017-04-19 08:13 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-05-07 19:35 - 2017-04-19 08:12 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-05-07 19:35 - 2017-04-19 08:12 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-05-07 19:35 - 2017-04-19 08:12 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2017-05-07 19:35 - 2017-04-19 08:11 - 04446208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-05-07 19:35 - 2017-04-19 08:11 - 00687104 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-05-07 19:35 - 2017-04-19 08:10 - 04175872 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-05-07 19:35 - 2017-04-19 08:10 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.UnifiedTile.CuratedTileCollections.dll
2017-05-07 19:35 - 2017-04-19 08:10 - 01600512 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2017-05-07 19:35 - 2017-04-19 08:08 - 01103872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-05-07 19:35 - 2017-04-19 08:08 - 00681984 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-05-07 19:35 - 2017-04-19 08:07 - 01242624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-05-07 19:35 - 2017-04-19 08:07 - 00707072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-05-07 19:35 - 2017-04-19 08:06 - 02651648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-05-07 19:35 - 2017-04-19 08:04 - 01356800 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-05-07 19:35 - 2017-04-19 08:04 - 00624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-05-07 19:35 - 2017-04-19 08:02 - 00559000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-05-07 19:35 - 2017-04-19 08:01 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-05-07 19:35 - 2017-04-19 07:59 - 02435584 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-05-07 19:35 - 2017-04-19 07:59 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-05-07 19:35 - 2017-04-19 07:58 - 20374424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-05-07 19:35 - 2017-04-19 07:37 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2017-05-07 19:35 - 2017-04-19 07:36 - 01291776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-05-07 19:35 - 2017-04-19 07:35 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-05-07 19:35 - 2017-04-19 07:34 - 00507392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-05-07 19:35 - 2017-04-19 07:34 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-05-07 19:35 - 2017-04-19 07:34 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2017-05-07 19:35 - 2017-04-19 07:32 - 01285120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2017-05-07 19:35 - 2017-04-19 07:30 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-05-07 19:35 - 2017-04-19 07:29 - 02298880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-05-07 19:35 - 2017-04-14 02:35 - 04848440 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-05-07 19:35 - 2017-04-14 02:35 - 00741784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-05-07 19:35 - 2017-04-14 02:35 - 00673112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2017-05-07 19:35 - 2017-04-14 02:33 - 02085280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2017-05-07 19:35 - 2017-04-14 02:32 - 01320352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2017-05-07 19:35 - 2017-04-14 02:30 - 00105456 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2017-05-07 19:35 - 2017-04-14 01:43 - 04469832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-05-07 19:35 - 2017-04-14 01:43 - 00523296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2017-05-07 19:35 - 2017-04-14 01:41 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2017-05-07 19:35 - 2017-04-14 01:41 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-05-07 19:35 - 2017-04-14 01:40 - 00095584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2017-05-07 19:35 - 2017-04-14 01:39 - 07931392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-05-07 19:35 - 2017-04-14 01:39 - 00974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2017-05-07 19:35 - 2017-04-14 01:39 - 00517632 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-05-07 19:35 - 2017-04-14 01:39 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2017-05-07 19:35 - 2017-04-14 01:39 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2017-05-07 19:35 - 2017-04-14 01:38 - 00251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2017-05-07 19:35 - 2017-04-14 01:38 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-05-07 19:35 - 2017-04-14 01:37 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2017-05-07 19:35 - 2017-04-14 01:37 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2017-05-07 19:35 - 2017-04-14 01:37 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2017-05-07 19:35 - 2017-04-14 01:37 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-05-07 19:35 - 2017-04-14 01:36 - 00524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-05-07 19:35 - 2017-04-14 01:36 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-05-07 19:35 - 2017-04-14 01:35 - 01433600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-05-07 19:35 - 2017-04-14 01:35 - 00510976 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2017-05-07 19:35 - 2017-04-14 01:35 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-05-07 19:35 - 2017-04-14 01:34 - 01468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-05-07 19:35 - 2017-04-14 01:34 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2017-05-07 19:35 - 2017-04-14 01:33 - 01269760 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-05-07 19:35 - 2017-04-14 01:33 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2017-05-07 19:35 - 2017-04-14 01:31 - 01611776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2017-05-07 19:35 - 2017-04-14 01:31 - 00673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-05-07 19:35 - 2017-04-14 01:29 - 02499584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-05-07 19:35 - 2017-04-14 01:29 - 01583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-05-07 19:35 - 2017-04-14 01:29 - 01295872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-05-07 19:35 - 2017-04-14 01:29 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-05-07 19:35 - 2017-04-14 01:29 - 00647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-05-07 19:35 - 2017-04-14 01:28 - 02443776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-05-07 19:35 - 2017-04-14 01:26 - 01257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-05-07 19:35 - 2017-04-14 01:25 - 00750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2017-05-07 19:35 - 2017-04-14 01:24 - 01628160 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-05-07 19:35 - 2017-04-14 01:21 - 06728192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-05-07 19:35 - 2017-04-14 01:21 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2017-05-07 19:35 - 2017-04-14 01:18 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2017-05-07 19:35 - 2017-04-14 01:18 - 00362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-05-07 19:35 - 2017-04-14 01:15 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2017-05-07 19:35 - 2017-04-14 01:15 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-05-07 19:35 - 2017-04-14 01:13 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2017-05-07 19:35 - 2017-04-14 01:13 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-05-07 19:35 - 2017-04-14 01:08 - 01463296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-05-07 19:35 - 2017-04-14 01:06 - 00987648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-05-07 19:35 - 2017-04-14 01:04 - 00392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-05-07 19:35 - 2017-04-14 01:01 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-06 13:01 - 2017-03-01 15:55 - 00000000 ____D C:\Users\MichaelGre\AppData\LocalLow\Mozilla
2017-06-06 12:56 - 2017-03-18 23:03 - 00000000 ___HD C:\Program Files\WindowsApps
2017-06-06 12:56 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-06-06 12:55 - 2017-04-14 12:04 - 03433670 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-06-06 12:55 - 2017-03-20 06:35 - 01665304 _____ C:\WINDOWS\system32\perfh007.dat
2017-06-06 12:55 - 2017-03-20 06:35 - 00403096 _____ C:\WINDOWS\system32\perfc007.dat
2017-06-06 12:54 - 2017-04-14 11:45 - 00000000 ____D C:\ProgramData\NVIDIA
2017-06-06 12:51 - 2017-04-14 12:00 - 00000022 _____ C:\Users\Public\Documents\temp.dat
2017-06-06 12:48 - 2017-04-14 12:03 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-06-06 12:48 - 2017-04-14 11:44 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-06-06 12:48 - 2016-12-16 17:25 - 00000000 __SHD C:\Users\MichaelGre\IntelGraphicsProfiles
2017-06-05 16:35 - 2017-03-18 13:40 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-06-05 16:27 - 2017-04-14 11:41 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-06-05 13:21 - 2017-04-03 18:32 - 00001083 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2017-06-05 13:21 - 2017-04-03 18:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2017-06-05 12:54 - 2017-03-30 20:13 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-06-05 12:51 - 2017-04-14 11:41 - 00579672 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-06-05 12:42 - 2016-12-16 17:25 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Packages
2017-06-02 16:32 - 2016-12-26 15:49 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Google
2017-06-02 16:16 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-06-02 05:10 - 2017-02-12 19:11 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-06-02 05:09 - 2017-04-14 11:45 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-06-02 05:09 - 2017-04-14 11:45 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-06-02 05:08 - 2017-03-18 23:01 - 00000000 ____D C:\WINDOWS\INF
2017-05-31 14:53 - 2016-12-18 16:35 - 00565416 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-05-30 08:44 - 2016-12-17 15:08 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\CrashDumps
2017-05-23 05:48 - 2016-12-17 14:01 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-23 05:46 - 2016-12-17 14:00 - 132223576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-22 20:39 - 2017-04-14 12:03 - 00003994 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:39 - 2017-04-14 11:45 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-22 20:38 - 2017-04-14 12:03 - 00004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003696 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-21 12:29 - 2017-03-01 17:22 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Adobe
2017-05-21 12:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-05-21 12:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-05-18 07:56 - 2017-04-14 11:44 - 00521816 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2017-05-18 07:56 - 2017-04-14 11:44 - 00427608 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2017-05-18 07:50 - 2017-04-12 18:38 - 04136744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2017-05-18 04:34 - 2017-04-12 18:38 - 00045061 _____ C:\WINDOWS\system32\nvinfo.pb
2017-05-12 08:56 - 2017-04-14 11:47 - 00000000 ____D C:\Users\MichaelGre
2017-05-11 19:49 - 2017-04-14 12:03 - 00000000 ____D C:\WINDOWS\System32\Tasks\CareCenter
2017-05-11 19:40 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\rescache
2017-05-10 19:39 - 2015-07-16 05:28 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-10 19:38 - 2017-02-19 12:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-05-10 19:38 - 2015-07-16 05:33 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-10 19:35 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-10 19:35 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-05-10 19:35 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-10 19:35 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-10 07:18 - 2017-03-18 22:51 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-05-09 13:46 - 2016-12-16 20:24 - 00140984 _____ C:\Users\MichaelGre\AppData\Local\GDIPFONTCACHEV1.DAT
2017-05-08 17:30 - 2016-12-16 21:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2017-05-08 17:30 - 2015-08-25 22:12 - 00000000 ____D C:\ProgramData\Package Cache
2017-05-07 19:49 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-05-07 19:49 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-05-07 19:49 - 2017-03-18 23:03 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-05-07 19:49 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-05-07 19:49 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-05-07 19:49 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Provisioning
2017-05-07 19:49 - 2017-03-18 13:40 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-05-07 19:29 - 2017-04-14 12:03 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-05-07 19:15 - 2017-04-05 18:22 - 00000000 ____D C:\Program Files (x86)\Brother

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-04-14 11:44 - 2017-04-14 11:44 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2017-04-12 13:17 - 2017-04-12 13:17 - 0000016 _____ () C:\ProgramData\mntemp
2017-03-26 15:59 - 2017-03-26 15:59 - 0005041 _____ () C:\ProgramData\mudtcpaz.vzs

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-06-05 09:54

==================== Ende von FRST.txt ============================
         
--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 05-06-2017
durchgeführt von MichaelGre (06-06-2017 13:03:22)
Gestartet von C:\Users\MichaelGre\Desktop
Windows 10 Home Version 1703 (X64) (2017-04-14 10:12:53)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-287726514-3687468524-768374409-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-287726514-3687468524-768374409-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-287726514-3687468524-768374409-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-287726514-3687468524-768374409-501 - Limited - Disabled)
MichaelGre (S-1-5-21-287726514-3687468524-768374409-1001 - Administrator - Enabled) => C:\Users\MichaelGre

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Disabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

12 Labours of Hercules III: Girl Power (x32 Version: 3.0.2.118 - WildTangent) Hidden
2007 Microsoft Office Suite Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0014-0000-0000-0000000FF1CE}_PRO_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
2007 Microsoft Office Suite Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
7-Zip 16.04 (x64) (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
abDocs (HKLM-x32\...\{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}) (Version: 1.10.2001 - Acer Incorporated)
abDocs Office AddIn (HKLM-x32\...\{DCBF3379-246B-47E1-8173-639B63940838}) (Version: 3.02.2001 - Acer Incorporated)
abFiles (HKLM-x32\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 2.08.2002 - Acer Incorporated)
abPhoto (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 3.08.2003.3 - Acer Incorporated)
Acer Care Center (HKLM\...\{1AF41E84-3408-499A-8C93-8891F0612719}) (Version: 2.00.3024 - Acer Incorporated)
Acer Explorer Agent (HKLM\...\{4D0F42CF-1693-43D9-BDC8-19141D023EE0}) (Version: 2.00.3001 - Acer Incorporated)
Acer Portal (HKLM-x32\...\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}) (Version: 3.12.2004 - Acer Incorporated)
Acer Power Management (HKLM\...\{91F52DE4-B789-42B0-9311-A349F10E5479}) (Version: 7.00.8109 - Acer Incorporated)
Acer Quick Access (HKLM\...\{E3678E72-78E3-4F91-A9FB-913876FF6DA2}) (Version: 2.00.3005 - Acer Incorporated)
Acer UEIP Framework (HKLM\...\{12A718F2-2357-4D41-9E1F-18583A4745F7}) (Version: 2.01.3002 - Acer Incorporated)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Ansel (Version: 382.05 - NVIDIA Corporation) Hidden
AOP Framework (HKLM-x32\...\{4A37A114-702F-4055-A4B6-16571D4A5353}) (Version: 3.23.2000.0 - Acer Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{05E07D23-91E9-4E70-A4CC-EF505088F967}) (Version: 5.4.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{741291DA-2B34-4D44-8FB6-58EDE21261D8}) (Version: 5.4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{DB18F1C0-846F-46F5-A074-5B97C8AF5C8E}) (Version: 10.3.1.2 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{52D87F32-70E4-4348-8148-C0B9F35B1314}) (Version: 2.3.0.177 - Apple Inc.)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.26.48 - Avira Operations GmbH & Co. KG)
Avira Connect (HKLM-x32\...\{897e4d08-9554-48e9-ba07-ce6040867fa3}) (Version: 1.2.83.46341 - Avira Operations GmbH & Co. KG)
Avira Connect (x32 Version: 1.2.83.46341 - Avira Operations GmbH & Co. KG) Hidden
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brother MFL-Pro Suite DCP-9022CDW (HKLM-x32\...\{E98A9C92-E767-475B-8BC6-8780A86DDC72}) (Version: 1.0.5.0 - Brother Industries, Ltd.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.7.6521 - CDBurnerXP)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B6BFCD02-BA0E-41A9-9C9C-6624C4BB475F}) (Version: 15.2.0.686 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - BR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Capture (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Common (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Connect (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Custom Data (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - CZ (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - DE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Draw (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - EN (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - ES (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Filters (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FontNav (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IPM HSE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - NL (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PHOTO-PAINT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Photozoom Plugin (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PL (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - RU (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Setup Files (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VideoBrowser (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - WT (x32 Version: 15.3 -  Corel Corporation) Hidden
CorelDRAW Home & Student Suite X5 - Extra Content (HKLM-x32\...\_{D0291D38-D7AE-47B6-AD64-4FAB908FDB9F}) (Version:  - Corel Corporation)
CorelDRAW Home & Student Suite X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Home & Student Suite X5 (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW(R) Home & Student Suite X5 (HKLM-x32\...\_{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.2.0.686 - Corel Corporation)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.4609.02 - CyberLink Corp.)
Dacia Media Nav Toolbox (HKLM-x32\...\Dacia Media Nav Toolbox) (Version: 3.18.5.647040 - NNG Llc.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.5.0.0222 - Disc Soft Ltd)
Deaktivierungs-Add-on für Browser von Google Analytics (HKLM\...\{9F540EA8-086E-4D53-B845-A06E6903DED6}) (Version: 0.9.6.0 - Google Inc.)
Dino Storm (x32 Version: 13.0.0.6 - WildTangent) Hidden
Foxit PhantomPDF (HKLM-x32\...\{A4023BDF-82D5-412D-9D58-8C2819EBFE2E}) (Version: 7.0.410.326 - Foxit Software Inc.)
FRITZ!Box USB-Fernanschluss (HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\195fa74437467f40) (Version: 2.3.4.0 - AVM Berlin)
Game Explorer Categories - genres (HKLM-x32\...\WildTangentGameProvider-acer-genres) (Version: 13.0.0.6 - WildTangent, Inc.)
Game Explorer Categories - main (HKLM-x32\...\WildTangentGameProvider-acer-main) (Version: 13.0.0.6 - WildTangent, Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
Home Makeover (x32 Version: 3.0.2.59 - WildTangent) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1156 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4549 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 1.1.253.0 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{F352BFBE-5960-48EC-B189-7F744B2991F3}) (Version: 17.1.1527.1534 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.8 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{d9e230c1-06bb-4b78-a9f1-c1ddce14e6fc}) (Version: 18.11.0 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
iTunes (HKLM\...\{6C01A0A7-7440-4D48-93C6-2927A1E93FE6}) (Version: 12.6.0.100 - Apple Inc.)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Jewel Match 3 (x32 Version: 2.2.0.97 - WildTangent) Hidden
Jewel Match Snowscapes (x32 Version: 3.0.2.118 - WildTangent) Hidden
LibreOffice 5.3.2.2 (HKLM-x32\...\{8DA98699-6AD4-49CF-A9A0-B5E7B7981BE6}) (Version: 5.3.2.2 - The Document Foundation)
Magic Academy (x32 Version: 2.2.0.97 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional 2007 (HKLM-x32\...\PRO) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\OneDriveSetup.exe) (Version: 17.3.6816.0313 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Mozilla Firefox 53.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.2 (x86 de)) (Version: 53.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 53.0.2.6333 - Mozilla)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
Naviextras Toolbox Prerequesities (HKLM-x32\...\{537575D6-3B96-474C-BD8F-DFF667363DBD}) (Version: 1.0.0 - NNG Llc.)
Nuance PaperPort 12 (HKLM-x32\...\{2A770862-7142-4C77-8117-F933E4110A3F}) (Version: 12.1.0006 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
NVIDIA GeForce Experience 3.6.0.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.6.0.74 - NVIDIA Corporation)
NVIDIA Grafiktreiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0329 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0329 - NVIDIA Corporation)
NvNodejs (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.4.10.0 - NVIDIA Corporation) Hidden
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
Polar Bowler 1st Frame (x32 Version: 3.0.2.59 - WildTangent) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.31213 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7719 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.2 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.2 - VS Revo Group, Ltd.)
Rory's Restaurant (x32 Version: 3.0.2.126 - WildTangent) Hidden
Runefall (x32 Version: 3.0.2.126 - WildTangent) Hidden
Scansoft PDF Professional (x32 Version:  - ) Hidden
SHIELD Streaming (Version: 7.1.0370 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
SUPER (C) v2016.Build.70+3D+Recorder Version released on (2016/ (HKLM-x32\...\{FF00DB05-B936-4B9A-B41B-1780A23D6050}_is1) (Version: released on (2016/12/15), - eRightSoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0014-0000-0000-0000000FF1CE}_PRO_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_PRO_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_PRO_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_PRO_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_PRO_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Vegas World (x32 Version: 13.0.0.6 - WildTangent) Hidden
Villagers and Heroes (x32 Version: 13.0.0.6 - WildTangent) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
WildTangent Games (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.4.0 - WildTangent)
WildTangent Games App (x32 Version: 4.0.11.16 - WildTangent) Hidden
WildTangent Games App (x32 Version: 4.1.1.30 - WildTangent) Hidden
Windows 10 Update and Privacy Settings (HKLM\...\{293F2009-0145-450B-B4AA-063D43FB368C}) (Version: 1.0.13.0 - Microsoft Corporation)
WPS Office (9.1.0.5113) (HKLM-x32\...\Kingsoft Office) (Version: 9.1.0.5113 - Kingsoft Corp.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\ChromeHTML: -> C:\Program Files (x86)\Dopig\Application\chrome.exe (Google Inc.) <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {18B7681C-BBC2-44F9-913D-3838595AF9E8} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-05-03] (NVIDIA Corporation)
Task: {2292D8C8-2A0C-4797-8EF9-A05FEEA2E2F1} - System32\Tasks\CareCenter\iTunesHelper_Reg_HKLMRun => C:\Program Files\iTunes\iTunesHelper.exe [2017-03-22] (Apple Inc.)
Task: {3132A652-9B44-4407-9F4E-25D4C067DD06} - System32\Tasks\abDocsDllLoader => C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe [2016-08-15] ()
Task: {32828427-3C7D-4964-BE27-9954C5B07CFD} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-05-03] (NVIDIA Corporation)
Task: {337B20C5-DAFD-4574-8B64-10A3ADC24AD9} - System32\Tasks\WpsUpdateTask_MichaelGre => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdate.exe [2017-04-12] (Zhuhai Kingsoft Office Software Co.,Ltd)
Task: {347D1D99-B5F0-4CBD-B975-826F19B5EB6C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-26] (Google Inc.)
Task: {42AD2FAC-B3A4-4F56-8495-C6AD0BEF2783} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-02-14] (Apple Inc.)
Task: {4CCF55EC-3146-4B81-B6C7-E2E446E20E4D} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-05-03] (NVIDIA Corporation)
Task: {5E986960-E955-4693-86F6-D95F0D95437E} - System32\Tasks\CareCenter\RTHDVCPL_Reg_HKLMRun => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2016-05-22] (Realtek Semiconductor)
Task: {6A738E3A-3AD3-4665-A779-D1D051A1BEFB} - System32\Tasks\CareCenter\ISUSPM_Reg_HKCURun_S-1-5-21-287726514-3687468524-768374409-1001 => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [2009-05-05] (Acresso Corporation)
Task: {6D5A8F2E-03BB-4815-BF1C-2B9F2CF65CCE} - System32\Tasks\CareCenter\ControlCenter4_Reg_HKLMWow6432Run => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [2016-02-03] (Brother Industries, Ltd.)
Task: {7F6665B1-5974-4651-BE44-87280AE93C0C} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [2017-01-12] (Acer Incorporated)
Task: {805D8E1E-9053-4B78-B73A-830AB3300F99} - System32\Tasks\WpsNotifyTask_MichaelGre => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe [2015-08-25] (Zhuhai Kingsoft Office Software Co.,Ltd)
Task: {84A2DB03-8ECB-4291-92C9-1EB1E0F101F5} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {86082F16-CAD3-4143-B272-C389A6C56D8E} - System32\Tasks\CareCenter\SecurityHealth_Reg_HKLMRun => C:\Program Files\Windows Defender\MSASCuiL.exe [2017-03-18] (Microsoft Corporation)
Task: {8F492AFC-8B12-4BFD-867B-3B2D9A1BA16C} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-05-03] (NVIDIA Corporation)
Task: {963D0548-1350-439C-91DB-3B3E394E6CEE} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [2016-06-24] ()
Task: {9B6882D9-040D-4990-B9AE-68FC84C14482} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {A9B8C386-8A2A-40B8-9E3B-6E0133F3443D} - System32\Tasks\CareCenter\PaperPort PTD_Reg_HKLMWow6432Run => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [2013-08-15] (Nuance Communications, Inc.)
Task: {AB541F63-E48B-4272-9FC7-D5EC6E94FC1B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {B607F16F-1323-4535-8AE0-DE41966BBD14} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-26] (Google Inc.)
Task: {B616BAA0-0FCF-430D-A89B-7341EEC2B157} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {B7C4AEBF-8676-4EB3-88C3-1BBEC9D1B6C8} - System32\Tasks\CareCenter\IndexSearch_Reg_HKLMWow6432Run => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [2013-08-15] (Nuance Communications, Inc.)
Task: {B806A581-589C-4818-86D5-D1CB5B26D945} - System32\Tasks\CareCenter\Avira SystrayStartTrigger_Reg_HKLMWow6432Run => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [2017-04-11] (Avira Operations GmbH & Co. KG)
Task: {B98D98F6-27F7-45D2-8D40-CB87956ADE2C} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {BB4A7724-B3ED-44A8-AA49-F099D7C4486F} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {D303CB58-8066-499F-B92D-453CAC303603} - System32\Tasks\CareCenter\BrStsMon00_Reg_HKLMWow6432Run => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2014-05-22] (Brother Industries, Ltd.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\WpsNotifyTask_Administrator.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe
Task: C:\WINDOWS\Tasks\WpsNotifyTask_MichaelGre.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe
Task: C:\WINDOWS\Tasks\WpsUpdateTask_Administrator.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdate.exe
Task: C:\WINDOWS\Tasks\WpsUpdateTask_MichaelGre.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\MichaelGre\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Dopig\Application\chrome.exe (Google Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Dopig\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\Public\Desktop\Google Chrome.lnk -> C:\Program Files (x86)\Dopig\Application\chrome.exe (Google Inc.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2017-03-18 22:58 - 2017-03-18 22:58 - 00138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2016-11-17 02:28 - 2016-11-17 02:28 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2017-03-16 16:08 - 2017-03-16 16:08 - 01354040 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-05-19 09:11 - 2015-05-19 09:11 - 00007680 _____ () C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
2017-04-12 18:40 - 2017-05-03 22:21 - 01267320 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-12-17 12:40 - 2016-12-17 12:42 - 00592392 _____ () C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe
2017-04-05 18:22 - 2005-04-22 06:36 - 00143360 ____R () C:\WINDOWS\system32\BrSNMP64.dll
2016-12-19 08:16 - 2016-12-19 08:16 - 00401880 _____ () C:\WINDOWS\system32\igfxTray.exe
2015-07-16 05:41 - 2015-05-08 19:41 - 00111872 _____ () C:\Program Files (x86)\Acer\clear.fi plug-in\Clearfishellext_x64.dll
2017-03-18 22:59 - 2017-03-20 06:36 - 01731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-08-15 16:24 - 2016-08-15 16:24 - 01769312 _____ () C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
2017-03-27 12:20 - 2017-03-27 12:20 - 00092472 _____ () C:\Program Files\iTunes\zlib1.dll
2017-03-27 12:20 - 2017-03-27 12:20 - 01354040 _____ () C:\Program Files\iTunes\libxml2.dll
2017-04-12 18:40 - 2017-05-03 22:21 - 01040504 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-08-15 19:03 - 2016-08-15 19:03 - 00202456 _____ () C:\Program Files (x86)\Acer\abPhoto\curllib.dll
2016-08-15 19:05 - 2016-08-15 19:05 - 00654000 _____ () C:\Program Files (x86)\Acer\abPhoto\sqlite3.dll
2016-08-15 19:05 - 2016-08-15 19:05 - 00641240 _____ () C:\Program Files (x86)\Acer\abPhoto\tag.dll
2016-08-15 19:04 - 2016-08-15 19:04 - 00119000 _____ () C:\Program Files (x86)\Acer\abPhoto\OpenLDAP.dll
2017-04-14 11:49 - 2017-04-14 11:49 - 00015064 _____ () C:\WINDOWS\assembly\GAC_MSIL\MyService\1.0.0.1__2dfa3f50f0bed57d\MyService.dll
2017-01-12 18:56 - 2017-01-12 18:56 - 00013016 _____ () C:\Program Files (x86)\Acer\AOP Framework\ServiceInterface.dll
2017-01-12 18:53 - 2017-01-12 18:53 - 00277856 _____ () C:\Program Files (x86)\Acer\AOP Framework\libcurl.dll
2015-07-06 20:36 - 2015-07-06 20:36 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2017-03-28 15:37 - 2017-03-28 04:48 - 00105984 _____ () c:\programdata\package cache\{2a002f88-fd5d-379b-a350-a25d84af128b}v14.0.25420\packages\visualc_d14\vc_ide.base\vc_ide_base.dll
2017-04-05 18:22 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\amazon.de -> amazon.de

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-07-10 13:04 - 2017-04-03 20:15 - 00000888 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1 v1.ff.avast.com 
127.0.0.1 vlcproxy.ff.avast.com 

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-287726514-3687468524-768374409-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\MichaelGre\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{68209797-6DC6-435C-A1D2-AFC19978E4AE}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{4B2EBAF3-010F-4ABE-A2F8-1FF8A82ED358}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{A9BA7A4A-0C97-4AD1-9C7E-7A64DFA8921C}] => (Allow) LPort=54925
FirewallRules: [{FED40C4E-E025-4AFE-8FD2-43DCBCE26568}] => (Allow) C:\Program Files (x86)\Firefox\Firefox.exe
FirewallRules: [{521848A4-2B9F-4B56-A4D6-45AA8176ABBB}] => (Allow) C:\Program Files (x86)\Firefox\bin\FirefoxUpdate.exe
FirewallRules: [{9C5EC36B-486A-4454-9E42-9ED79A436896}] => (Allow) C:\Program Files (x86)\MIO\loader\st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat
FirewallRules: [{B240EB36-ED17-4E6D-A402-08223D8DD3E1}] => (Allow) C:\Program Files (x86)\MIO\loader\st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat
FirewallRules: [{0C13E0CD-5F3A-4893-B54A-7DA9E1A64742}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{579FC0C3-8911-42AE-9662-D31C022C77E0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{93E5E612-51AD-45DE-AED1-E02159941B90}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{AA70B631-941C-433B-9CA6-7C2997DB1C98}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{7B100CE1-8462-429B-A9EE-D8BC52046236}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{EAEBFAB1-3133-47EF-9FEF-A4D0CD74B37F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A1E40D1F-64AB-4D4B-A2BA-A1C0F7389E59}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B43EA7D2-BB8D-42A2-9814-E75983E309FC}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{79335C2F-97B2-40AA-8478-EC22FE191C2F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{77047FE5-5BE3-46C4-9880-2EDCA9AD130E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{90DCACF2-AD29-4E57-BC3B-9517855EA057}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{8A51B2ED-B3C9-491A-9BE7-0BF196CCC4FB}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{AC4F09D0-A1A1-491B-A6C8-7B850DA5B4AB}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{030AD213-B01A-4478-8883-98ACC90362D1}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{EC3208F3-2858-4033-948B-9FC0C05D4036}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{7456B177-F3A4-4680-BA3F-C029A641E7C8}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{ACED407F-FA9A-47B3-9D57-AEE61F2CA766}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{33FC2D19-8077-4668-8CEA-288A1C45469B}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe
FirewallRules: [{CC589FA0-4C96-4BD5-AC87-CAA321AF55CE}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMR\PowerDVD12DMREngine.exe
FirewallRules: [{B573450C-EFD8-4528-83E5-6D4F057DF9E2}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
FirewallRules: [{750E2BFB-1A7F-4CED-B3F7-1137ECDD31C8}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12Agent.exe
FirewallRules: [{27E16D75-7EEB-4075-A302-D77A25FB0027}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe
FirewallRules: [{C51B25BA-D156-4D1B-AC0E-A93E40570D65}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe
FirewallRules: [{2451466E-43AA-4659-9AFE-80BA1E814BF5}] => (Allow) C:\Program Files (x86)\Dopig\Application\chrome.exe
FirewallRules: [{FEB26B0B-4481-458B-8144-AD85F02A058B}] => (Allow) C:\Users\MichaelGre\AppData\Local\Apps\2.0\Z7CDXLR5.JP6\Q8R8G0B9.6EQ\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe
FirewallRules: [{C03809AB-5D91-4722-88C6-288BBDC58102}] => (Allow) C:\Users\MichaelGre\AppData\Local\Apps\2.0\Z7CDXLR5.JP6\Q8R8G0B9.6EQ\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe

==================== Wiederherstellungspunkte =========================

23-05-2017 05:45:13 Windows Update
02-06-2017 05:06:26 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: avast! SecureLine TAP Adapter v3
Description: avast! SecureLine TAP Adapter v3
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: aswTap
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 104) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Das Datenbankmodul hat die Instanz (0) mit einem Fehler (-1090) beendet.



Interne Zeitsteuerungsabfolge: 
[1] 0.000003 +J(0)
[2] 0.000019 +J(0) +M(C:0K, Fs:1, WS:4K # 0K, PF:0K # 0K, P:0K)
[3] 0.000002 +J(0)
[4] 0.000003 +J(0)
[5] 0.0 +J(0)
[6] 0.000091 +J(0) +M(C:0K, Fs:2, WS:-72K # 0K, PF:-80K # 0K, P:-80K)
[7] -
[8] 0.000007 +J(0) +M(C:0K, Fs:1, WS:4K # 0K, PF:0K # 0K, P:0K)
[9] 0.003539 +J(0) +M(C:0K, Fs:4, WS:-32K # 0K, PF:-40K # 0K, P:-40K)
[10] -
[11] 0.000009 +J(0) +M(C:0K, Fs:1, WS:4K # 0K, PF:0K # 0K, P:0K)
[12] -
[13] 0.000028 +J(0) +M(C:0K, Fs:0, WS:-4K # 0K, PF:-4K # 0K, P:-4K)
[14] 0.000355 +J(0) +M(C:0K, Fs:0, WS:-4K # 0K, PF:-4K # 0K, P:-4K)
[15] 0.000012 +J(0) +M(C:0K, Fs:0, WS:-8K # 0K, PF:-12K # 0K, P:-12K)
[16] 0.000003 +J(0).

Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 471) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Rollback von Vorgang #-75 für Datenbank "C:\ProgramData\Microsoft\Network\Downloader\qmgr.db" nicht möglich. Fehler: -510. Alle zukünftigen Datenbankaktualisierungen werden zurückgewiesen.

Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 492) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Die Protokolldateireihenfolge in "C:\ProgramData\Microsoft\Network\Downloader\" wurde durch einen schwerwiegenden Fehler angehalten. Für die Datenbank, die diese Protokolldateireihenfolge verwendet, sind keine weiteren Aktualisierungen möglich. Bitte korrigieren Sie das Problem, und starten Sie erneut, oder führen Sie eine Wiederherstellung aus einer Sicherung durch.

Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Es konnte keine neue Protokolldatei erstellt werden, weil die Datenbank nicht auf das Protokolllaufwerk schreiben kann. Das Laufwerk ist möglicherweise schreibgeschützt, falsch konfiguriert, beschädigt oder hat zu wenig freien Speicherplatz. Fehler -1032.

Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 488) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Der Versuch, die Datei "C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log" zu erstellen, ist mit Systemfehler 80 (0x00000050): "Die Datei ist vorhanden. " fehlgeschlagen. Fehler -1814 (0xfffff8ea) beim Erstellen von Dateien.

Error: (05/30/2017 11:21:48 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NVDisplay.Container.exe, Version: 1.2.0.0, Zeitstempel: 0x58df0aaf
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.15063.0, Zeitstempel: 0xb79b6ddb
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000030e11
ID des fehlerhaften Prozesses: 0x11e0
Startzeit der fehlerhaften Anwendung: 0x01d2d9166626032d
Pfad der fehlerhaften Anwendung: C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\ntdll.dll
Berichtskennung: ebfcdb1d-6ce2-4348-ae33-8a9ef974987e
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/30/2017 11:21:20 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NVDisplay.Container.exe, Version: 1.2.0.0, Zeitstempel: 0x58df0aaf
Name des fehlerhaften Moduls: NvXDCore.dll_unloaded, Version: 8.17.13.8165, Zeitstempel: 0x58df0acc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000096320
ID des fehlerhaften Prozesses: 0x2050
Startzeit der fehlerhaften Anwendung: 0x01d2d895be8d4082
Pfad der fehlerhaften Anwendung: C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
Pfad des fehlerhaften Moduls: NvXDCore.dll
Berichtskennung: eaf2b93e-9a55-4a75-b765-190ac5b33095
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/30/2017 08:44:32 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 53.0.2.6333, Zeitstempel: 0x590bd295
Name des fehlerhaften Moduls: xul.dll, Version: 53.0.2.6333, Zeitstempel: 0x590bd27e
Ausnahmecode: 0x80000003
Fehleroffset: 0x0089d467
ID des fehlerhaften Prozesses: 0x261c
Startzeit der fehlerhaften Anwendung: 0x01d2d9100892c794
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Mozilla Firefox\xul.dll
Berichtskennung: d1cddf86-3391-408f-b7f6-d80785703829
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/29/2017 06:07:58 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NVDisplay.Container.exe, Version: 1.2.0.0, Zeitstempel: 0x58df0aaf
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.15063.0, Zeitstempel: 0xb79b6ddb
Ausnahmecode: 0xc0000409
Fehleroffset: 0x000000000009c173
ID des fehlerhaften Prozesses: 0x684
Startzeit der fehlerhaften Anwendung: 0x01d2d5e2af7c6c67
Pfad der fehlerhaften Anwendung: C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\ntdll.dll
Berichtskennung: a5a9ecab-d87f-4ecd-86b0-631209db8c83
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (05/24/2017 02:25:23 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: LAPTOP-JT980G98)
Description: Bei der Aktivierung der App „Microsoft.Windows.Photos_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.


Systemfehler:
=============
Error: (06/06/2017 12:51:22 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Updates Service" wurde mit folgendem Fehler beendet: 
Das angegebene Modul wurde nicht gefunden.

Error: (06/06/2017 12:48:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Kingsoft_WPS_UpdateService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (06/06/2017 12:48:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Kingsoft_WPS_UpdateService erreicht.

Error: (06/06/2017 12:48:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (06/05/2017 12:54:56 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Updates Service" wurde mit folgendem Fehler beendet: 
Das angegebene Modul wurde nicht gefunden.

Error: (06/05/2017 12:52:57 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Intel(R) Content Protection HECI Service" wurde mit folgendem Fehler beendet: 
Handle ungültig

Error: (06/05/2017 12:52:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Kingsoft_WPS_UpdateService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (06/05/2017 12:52:04 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Kingsoft_WPS_UpdateService erreicht.

Error: (06/05/2017 12:51:58 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (06/05/2017 09:53:07 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Intel(R) Content Protection HECI Service" wurde mit folgendem Fehler beendet: 
Handle ungültig


CodeIntegrity:
===================================
  Date: 2017-06-06 12:59:06.276
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-06 12:59:06.273
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-05 09:54:39.245
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\DriverStore\FileRepository\nvacwu.inf_amd64_9d2734742a07f3cf\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-05 09:54:39.005
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-05 09:32:22.465
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-05 09:32:22.461
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-02 05:18:53.979
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-02 05:18:53.977
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-05-31 14:53:08.789
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-05-31 14:53:08.787
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-5200U CPU @ 2.20GHz
Prozentuale Nutzung des RAM: 28%
Installierter physikalischer RAM: 8106.45 MB
Verfügbarer physikalischer RAM: 5832.15 MB
Summe virtueller Speicher: 9386.45 MB
Verfügbarer virtueller Speicher: 6996.93 MB

==================== Laufwerke ================================

Drive c: (Acer) (Fixed) (Total:465.16 GB) (Free:296.95 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 925E2400)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
--- --- ---
__________________

Alt 06.06.2017, 13:41   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Bitte Avira deinstallieren. Am besten mit Revo, siehe weiter unten.

Das Teil empfehlen wir schon seit Jahren aus mehreren Gründen nicht mehr. Ein Grund ist ne rel. hohe Fehlalarmquote, der zweite Hauptgrund ist, dass die immer noch mit ASK zusammenarbeiten (Avira Suchfunktion geht über ASK). Auch andere Freewareanbieter wie AVG, Avast oder Panda sprangen auf diesen Zug auf; so was ist bei Sicherheitssoftware einfach inakzeptabel. Vgl. Antivirensoftware: Schutz Für Ihre Dateien, Aber Auf Kosten Ihrer Privatsphäre? | Emsisoft Blog



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:


    Avira Antivirus

    Avira Connect


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Gib Bescheid wenn Avira weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.06.2017, 06:39   #5
Petestor
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Beide Programme gelöscht.


Alt 07.06.2017, 11:04   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
--> Malwarebytes Anti Malware hat Bedrohungen gefunden

Alt 07.06.2017, 18:20   #7
Petestor
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.06.07.05
  rootkit: v2017.05.27.01

Windows 10 x64 NTFS
Internet Explorer 11.296.15063.0
MichaelGre :: LAPTOP-JT980G98 [administrator]

07.06.2017 18:21:42
mbar-log-2017-06-07 (18-21-42).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 357920
Time elapsed: 26 minute(s), 13 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 1
C:\ProgramData\Package Cache\{2A002F88-FD5D-379B-A350-A25D84AF128B}v14.0.25420\packages\VisualC_D14\VC_IDE.Base\VC_IDE_Base.dll (Adware.Elex) -> Delete on reboot. [91d061db149584b21eb14fa3e0217789]

Registry Keys Detected: 5
HKLM\SOFTWARE\WOW6432NODE\Dopig (Adware.Ghokswa) -> Delete on reboot. [93ce9f9d3d6c10263908b7d09e63d927]
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\MVCSrv (Adware.Elex) -> Delete on reboot. [70f1d468fbae171fed07666cfa07d32d]
HKU\S-1-5-21-287726514-3687468524-768374409-1001\SOFTWARE\Dopig (Adware.Ghokswa) -> Delete on reboot. [b2af152730796dc9ca1c286313ee05fb]
HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\CHROME.EXE (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\CHROME.EXE (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]

Registry Values Detected: 4
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{521848A4-2B9F-4B56-A4D6-45AA8176ABBB} (Adware.Ghokswa) -> Data: v2.26|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files (x86)\Firefox\bin\FirefoxUpdate.exe|Name=Update service| -> Delete on reboot. [550c69d30d9c59dd8541241bcc34aa56]
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{9C5EC36B-486A-4454-9E42-9ED79A436896} (Adware.Elex) -> Data: v2.26|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\MIO\loader\st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat|Name=QQLive下载器st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat| -> Delete on reboot. [ec753c00b2f7d066d79ea151ff020000]
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{B240EB36-ED17-4E6D-A402-08223D8DD3E1} (Adware.Elex) -> Data: v2.26|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\MIO\loader\st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat|Name=QQLive下载器st500lm000-1ej162_w764t6dlxxxxw764t6dl.dat| -> Delete on reboot. [6ef3003cb5f47abcc0b538bab64bb14f]
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SHAREDACCESS\PARAMETERS\FIREWALLPOLICY\FIREWALLRULES|{2451466E-43AA-4659-9AFE-80BA1E814BF5} (Adware.Ghokswa.Generic) -> Data: v2.27|Action=Allow|Active=TRUE|Dir=In|App=C:\Program Files (x86)\Dopig\Application\chrome.exe|Name=Chrome browser| -> Delete on reboot. [82df7bc1d9d0c2747704dc16fe03a35d]

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 153
C:\Users\MichaelGre\AppData\Local\Dopig (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\CertificateTransparency (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Crashpad (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\databases (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\css (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\html (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\bg (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ca (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\cs (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\da (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\de (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\el (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en_GB (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es_419 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\et (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fi (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fil (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fr (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hi (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hr (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hu (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\id (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\it (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ja (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ko (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lt (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lv (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nb (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nl (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pl (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_BR (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_PT (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ro (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ru (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sk (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sl (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sr (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sv (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\th (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\tr (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\uk (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\vi (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_CN (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_TW (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_metadata (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cloud_route_details (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\iw (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\am (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ar (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\bg (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\bn (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ca (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\cs (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\da (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\de (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\el (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\en (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\es (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\et (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fa (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fi (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fil (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fr (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\gu (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hi (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hr (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hu (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\id (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\it (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ja (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\kn (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ko (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\lt (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\lv (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ml (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\mr (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ms (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\nb (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\nl (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pl (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt_BR (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt_PT (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ro (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ru (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sk (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sl (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sr (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sv (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sw (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ta (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\te (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\th (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\tr (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\uk (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\vi (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\zh (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\zh_TW (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_metadata (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIcons (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache\X9CVJ6MR (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\EVWhitelist (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\FileTypePolicies (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\OriginTrials (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash\25.0.0.171 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant\3 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwiftShader (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\_metadata (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Program Files (x86)\Dopig (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\bin (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\VisualElements (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]

Files Detected: 340
C:\ProgramData\Package Cache\{2A002F88-FD5D-379B-A350-A25D84AF128B}v14.0.25420\packages\VisualC_D14\VC_IDE.Base\VC_IDE_Base.dll (Adware.Elex) -> Delete on reboot. [91d061db149584b21eb14fa3e0217789]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Certificate Revocation Lists (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\de-DE-3-0.bdic (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\First Run (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Local State (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Login Data (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\previews_opt_out.db-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Bookmarks (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Bookmarks.bak (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cookies (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cookies-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Current Session (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Current Tabs (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Favicons (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Favicons-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Google Profile.ico (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\QuotaManager (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\QuotaManager-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\README (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Secure Preferences (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Shortcuts (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Shortcuts-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Top Sites (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Top Sites-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\TransportSecurity (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Visited Links (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Web Data (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Web Data-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\History (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\History Provider Cache (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\History-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Login Data-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Network Action Predictor (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Network Action Predictor-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Network Persistent State (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Origin Bound Certs (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Origin Bound Certs-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Preferences (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\previews_opt_out.db (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Index (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Index-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\data_0 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\data_1 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\data_2 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\data_3 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Application Cache\Cache\index (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\data_0 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\data_1 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\data_2 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\data_3 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Cache\index (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\databases\Databases.db (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\databases\Databases.db-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\000003.log (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\CURRENT (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\LOCK (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\LOG (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\LOG.old (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\000003.log (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\CURRENT (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\LOCK (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\LOG (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\LOG.old (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension Rules\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\000003.log (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\CURRENT (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\LOCK (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\LOG (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\LOG.old (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extension State\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_background.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\craw_window.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\css\craw_window.css (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\html\craw_window.html (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\flapper.gif (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_128.png (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\icon_16.png (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button.png (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_close.png (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_hover.png (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_maximize.png (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\images\topbar_floating_button_pressed.png (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\en_GB\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\es_419\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_CN\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\feedback.html (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\angular.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\background_script.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_game_sender.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_route_details.html (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_route_details.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_sender.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\common.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\feedback.css (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\feedback_script.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\material_css_min.css (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\mirroring_cast_streaming.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\mirroring_common.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\mirroring_hangouts.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\mirroring_webrtc.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\cast_app.css (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\cast_app.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\cast_app_redirect.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\chromecast_logo_grey.png (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\devices.html (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\index.html (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\offers.html (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cast_setup\setup.html (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cloud_route_details\view.html (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\cloud_route_details\view.js (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\iw\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\am\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ar\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\bg\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\bn\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ca\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\cs\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\da\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\de\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\el\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\en\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\es\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\et\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fa\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fi\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fil\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\fr\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\gu\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hi\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hr\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\hu\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\id\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\it\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ja\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\kn\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ko\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\lt\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\lv\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ml\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\mr\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ms\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\nb\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\nl\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pl\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt_BR\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\pt_PT\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ro\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ru\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sk\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sl\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sr\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sv\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\sw\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\ta\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\te\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\th\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\tr\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\uk\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\vi\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\zh\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_locales\zh_TW\messages.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_metadata\computed_hashes.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5817.313.0.5_0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\000005.ldb (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\000006.log (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\000007.ldb (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\CURRENT (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\LOCK (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\LOG (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\LOG.old (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Session Storage\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\000003.log (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\CURRENT (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOCK (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\data_0 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\data_1 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\data_2 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\data_3 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\GPUCache\index (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIcons\9D9.tmp (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIcons\9DA.tmp (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9712.tmp (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9723.tmp (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9724.tmp (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9725.tmp (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9726.tmp (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\JumpListIconsOld\9727.tmp (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\000003.log (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\CURRENT (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\LOCK (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\LOG (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\LOG.old (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Extension Settings\nkeimhogjdpnpccoofpliimaahmaaome\MANIFEST-000001 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage\chrome-extension_nkeimhogjdpnpccoofpliimaahmaaome_0.localstorage (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage\chrome-extension_nkeimhogjdpnpccoofpliimaahmaaome_0.localstorage-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Local Storage\chrome-extension_pkedcjkdefgpdelpbcmbmeomcjbeemfm_0.localstorage-journal (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\data_0 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\data_1 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\data_2 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\data_3 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\Default\Media Cache\index (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash\25.0.0.171\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash\25.0.0.171\manifest.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\PepperFlash\25.0.0.171\pepflashplayer.dll (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\data_0 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\data_1 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\data_2 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\data_3 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000001 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000002 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000003 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000004 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000005 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\f_000006 (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\ShaderCache\GPUCache\index (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant\3\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant\3\manifest.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SSLErrorAssistant\3\ssl_error_assistant.pb (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\manifest.fingerprint (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\manifest.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\software_reporter_tool.exe (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Users\MichaelGre\AppData\Local\Dopig\User Data\SwReporter\19.107.0\_metadata\verified_contents.json (Adware.Ghokswa) -> Delete on reboot. [82df5fdd1e8b54e2ce08206b15ec5aa6]
C:\Program Files (x86)\Dopig\Application\58.0.3029.81.manifest (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\chrome.dll (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\chrome.exe (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\chrome_100_percent.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\chrome_200_percent.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\chrome_child.dll (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\chrome_elf.dll (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\chrome_watcher.dll (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\d3dcompiler_47.dll (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\eventlog_provider.dll (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\Extensions (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\icudtl.dat (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\libegl.dll (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\libglesv2.dll (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\natives_blob.bin (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\resources.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\snapshot_blob.bin (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\hi.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\am.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\ar.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\bg.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\bn.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\ca.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\cs.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\da.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\de.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\el.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\en-GB.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\en-US.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\es-419.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\es.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\et.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\fa.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\fi.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\fil.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\fr.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\gu.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\he.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\hr.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\hu.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\id.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\it.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\ja.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\kn.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\ko.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\lt.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\lv.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\ml.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\mr.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\ms.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\nb.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\nl.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\pl.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\pt-BR.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\pt-PT.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\ro.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\ru.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\sk.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\sl.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\sr.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\sv.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\sw.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\ta.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\te.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\th.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\tr.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\uk.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\vi.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\zh-CN.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\locales\zh-TW.pak (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\VisualElements\logo.png (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]
C:\Program Files (x86)\Dopig\Application\VisualElements\smalllogo.png (Adware.Ghokswa) -> Delete on reboot. [a6bb3507ccdd01352626fd94c43dd52b]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Der zweite Durchlauf hat keine weiteren Meldungen gebracht.

hier dennoch der Log

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.06.07.05
  rootkit: v2017.05.27.01

Windows 10 x64 NTFS
Internet Explorer 11.296.15063.0
MichaelGre :: LAPTOP-JT980G98 [administrator]

07.06.2017 18:52:06
mbar-log-2017-06-07 (18-52-06).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 358122
Time elapsed: 22 minute(s), 11 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Der zweite Durchlauf hat keine weiteren Meldungen gebracht.

hier dennoch der Log

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.06.07.05
  rootkit: v2017.05.27.01

Windows 10 x64 NTFS
Internet Explorer 11.296.15063.0
MichaelGre :: LAPTOP-JT980G98 [administrator]

07.06.2017 18:52:06
mbar-log-2017-06-07 (18-52-06).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 358122
Time elapsed: 22 minute(s), 11 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         

Alt 08.06.2017, 09:30   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!




1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass adwCleaner so eingestellt wie auf diesem Screenshot zu sehen:


  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.06.2017, 07:43   #9
Petestor
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Zusätzliche Info:

Den Virenscanner konnte ich nicht deaktivieren, da ich ihn ja gelöscht habe.



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Bericht erstellt am 09/06/2017 um 07:48:13
# Aktualisiert am 19/05/2017 von Malwarebytes
# Datenbank : 2017-06-08.1 [Server]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : MichaelGre - LAPTOP-JT980G98
# Gestartet von : C:\Users\MichaelGre\Desktop\AdwCleaner_6.047.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****



***** [ Dateien ] *****

[-] Datei gelöscht: C:\Users\Public\Documents\temp.dat


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{73F208F0-628E-4E2C-A8E5-E7A06B71AB01}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Yeshat
[-] Schlüssel gelöscht: HKCU\SOFTWARE\Clients\StartMenuInternet\ChromeHTML
[-] Wert gelöscht: HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\EXPLORER [ENABLESHELLEXECUTEHOOKS]


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [1365 Bytes] - [09/06/2017 07:48:13]
C:\AdwCleaner\AdwCleaner[S0].txt - [1612 Bytes] - [09/06/2017 07:42:55]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [1511 Bytes] ##########
         
--- --- ---


AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Bericht erstellt am 09/06/2017 um 07:48:13
# Aktualisiert am 19/05/2017 von Malwarebytes
# Datenbank : 2017-06-08.1 [Server]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : MichaelGre - LAPTOP-JT980G98
# Gestartet von : C:\Users\MichaelGre\Desktop\AdwCleaner_6.047.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****



***** [ Dateien ] *****

[-] Datei gelöscht: C:\Users\Public\Documents\temp.dat


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{73F208F0-628E-4E2C-A8E5-E7A06B71AB01}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Yeshat
[-] Schlüssel gelöscht: HKCU\SOFTWARE\Clients\StartMenuInternet\ChromeHTML
[-] Wert gelöscht: HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\EXPLORER [ENABLESHELLEXECUTEHOOKS]


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [1365 Bytes] - [09/06/2017 07:48:13]
C:\AdwCleaner\AdwCleaner[S0].txt - [1612 Bytes] - [09/06/2017 07:42:55]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [1511 Bytes] ##########
         
--- --- ---

[/CODE]

JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.3 (04.10.2017)
Operating System: Windows 10 Home x64 
Ran by MichaelGre (Administrator) on 09.06.2017 at  8:28:35,25
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1 

Successfully deleted: C:\ProgramData\mntemp (File) 



Registry: 1 

Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{42D40894-9C99-4EA9-9EEB-8CDFD6BDFE2F} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 09.06.2017 at  8:30:01,93
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---

[/CODE]

Alt 09.06.2017, 09:28   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.06.2017, 11:15   #11
Petestor
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 07-06-2017 01
durchgeführt von MichaelGre (Administrator) auf LAPTOP-JT980G98 (09-06-2017 11:12:40)
Gestartet von C:\Users\MichaelGre\Desktop
Geladene Profile: MichaelGre (Verfügbare Profile: defaultuser0 & MichaelGre)
Platform: Windows 10 Home Version 1703 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: "C:\Program Files (x86)\Firefox\Firefox.exe" -osint -url "%1")
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
() C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files\AVAST Software\SecureLine\vpnsvc.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(AVM Berlin) C:\Users\MichaelGre\AppData\Local\Apps\2.0\Z7CDXLR5.JP6\Q8R8G0B9.6EQ\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\System32\PrintIsolationHost.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
(Acer Cloud Technology) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [New Acer AlaunchX] => C:\OEM\preload\command\AlaunchX\AlaunchX.exe [1948000 2015-07-20] (Acer Inc.)
HKLM\...\Run: [SwitchToDesktop] => C:\OEM\preload\command\AlaunchX\SendDesktop.scf [101 2013-09-27] ()
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [abDocsDllLoader] => C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe [91488 2016-08-15] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\Run: [AVMUSBFernanschluss] => C:\Users\MichaelGre\AppData\Local\Apps\2.0\Z7CDXLR5.JP6\Q8R8G0B9.6EQ\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\AVMAutoStart.exe [139264 2017-05-08] (AVM Berlin)
HKU\S-1-5-21-287726514-3687468524-768374409-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\scrnsave.scr [37376 2017-03-18] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2015-05-06] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2015-05-06] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2015-05-06] (Acer Incorporated)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{22da80e4-2a76-4149-9ad7-b7dbc484474e}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{ab4e62dd-00dc-4e2b-9a5e-5fdf9360ed59}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-287726514-3687468524-768374409-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKU\S-1-5-21-287726514-3687468524-768374409-1001 -> {02453D5F-1676-4300-9EDB-1A511EB4D84C} URL = hxxp://www.google.com/search?q={searchTerms}
BHO: Deaktivierungs-Add-on für Browser von Google Analytics -> {75EF13CE-B59E-41ba-8A5A-A944031BD8B4} -> C:\Program Files\Google\Google Analytics Opt-Out\gaoptout_x64.dll [2014-04-03] (Google, Inc.)
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll [2009-02-06] (Zeon Corporation)
BHO-x32: Deaktivierungs-Add-on für Browser von Google Analytics -> {75EF13CE-B59E-41ba-8A5A-A944031BD8B4} -> C:\Program Files (x86)\Google\Google Analytics Opt-Out\gaoptout.dll [2014-04-03] (Google, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-05-25] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-05-25] (Oracle Corporation)

FireFox:
========
FF DefaultProfile: uorctz9a.default
FF ProfilePath: C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default [2017-06-09]
FF Extension: (Avira Browser Safety) - C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default\Extensions\abs@avira.com.xpi [2017-06-07]
FF Extension: (Deutsch (DE) Language Pack) - C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default\Extensions\langpack-de@firefox.mozilla.org.xpi [2017-05-03]
FF Extension: (Site Deployment Checker) - C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default\features\{da53ded8-4cda-49c1-b762-a8f6fc9141fb}\deployment-checker@mozilla.org.xpi [2017-03-26]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_25_0_0_171.dll [2017-05-21] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_171.dll [2017-05-21] ()
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-05-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-05-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-26] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-26] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2017-03-13] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-03-17] (Apple Inc.)
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [282112 2013-09-25] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2272472 2017-01-12] (Acer Incorporated)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1471168 2016-12-22] (Disc Soft Ltd)
S3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2573568 2015-05-14] (Acer Incorporated)
S2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [350576 2017-03-13] (WildTangent)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [373720 2016-12-19] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel(R) Corporation)
S3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [Datei ist nicht signiert]
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [223008 2015-07-06] (Intel Corporation)
S2 Kingsoft_WPS_UpdateService; C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdatesvr.exe [133480 2015-08-25] (Zhuhai Kingsoft Office Software Co.,Ltd)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2015-06-12] ()
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [450168 2017-05-03] (NVIDIA Corporation)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145736 2013-08-15] (Nuance Communications, Inc.)
S3 QALSvc; C:\Program Files\Acer\Acer Quick Access\QALSvc.exe [398176 2015-07-09] (Acer Incorporated)
S3 QASvc; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [450400 2015-07-09] (Acer Incorporated)
R2 SecureLine; C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe [592392 2016-12-17] ()
S3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [247040 2015-05-27] (acer)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-03-18] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3831200 2015-06-12] (Intel® Corporation)
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]
S2 WinUpdateSrv; C:\ProgramData\Package Cache\{137DE25F-7C3C-DEFE-C45B-990088714B67}v12.2.2793.254\Update\install.dll [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 aswTap; C:\WINDOWS\System32\drivers\aswTap.sys [44640 2014-09-05] (The OpenVPN Project)
R3 avmaura; C:\WINDOWS\System32\drivers\avmaura.sys [116480 2017-05-08] (AVM Berlin)
S3 dg_ssudbus; C:\WINDOWS\System32\drivers\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-05-21] (Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-05-21] (Disc Soft Ltd)
S3 iaLPSS_I2C; C:\WINDOWS\System32\drivers\iaLPSS_I2C.sys [132360 2015-06-15] (Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [253696 2017-01-13] (Intel Corporation)
R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [21344 2015-07-09] (Acer Incorporated)
R3 Netwtw04; C:\WINDOWS\System32\drivers\Netwtw04.sys [7218176 2017-03-18] (Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvacwu.inf_amd64_9d2734742a07f3cf\nvlddmkm.sys [14456920 2017-05-18] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30328 2017-05-03] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48248 2017-05-03] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57976 2017-05-03] (NVIDIA Corporation)
R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [14688 2015-07-09] (Acer Incorporated)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [889584 2016-05-22] (Realtek                                            )
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [411712 2015-05-19] (Realsil Semiconductor Corporation)
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 ssudqcfilter; C:\WINDOWS\System32\drivers\ssudqcfilter.sys [64640 2016-04-25] (QUALCOMM Incorporated)
R3 SynRMIHID; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [57448 2016-05-22] (Synaptics Incorporated)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-09 11:12 - 2017-06-09 11:12 - 00000000 ____D C:\Users\MichaelGre\Desktop\FRST-OlderVersion
2017-06-09 08:30 - 2017-06-09 08:30 - 00000737 _____ C:\Users\MichaelGre\Desktop\JRT.txt
2017-06-09 07:40 - 2017-06-09 07:48 - 00000000 ____D C:\AdwCleaner
2017-06-09 07:38 - 2017-06-09 07:38 - 01663672 _____ (Malwarebytes) C:\Users\MichaelGre\Desktop\JRT.exe
2017-06-09 07:37 - 2017-06-09 07:37 - 04110280 _____ C:\Users\MichaelGre\Desktop\AdwCleaner_6.047.exe
2017-06-07 18:21 - 2017-06-08 09:35 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2017-06-07 18:21 - 2017-06-07 19:14 - 00000000 ____D C:\Users\MichaelGre\Desktop\mbar
2017-06-07 18:19 - 2017-06-07 18:19 - 16563352 _____ (Malwarebytes Corp.) C:\Users\MichaelGre\Desktop\mbar-1.09.3.1001.exe
2017-06-07 07:29 - 2017-06-07 07:33 - 00000000 ____D C:\Users\MichaelGre\Desktop\Stick A
2017-06-06 13:03 - 2017-06-06 13:04 - 00046378 _____ C:\Users\MichaelGre\Desktop\Addition.txt
2017-06-06 13:02 - 2017-06-09 11:13 - 00017229 _____ C:\Users\MichaelGre\Desktop\FRST.txt
2017-06-06 13:01 - 2017-06-09 11:12 - 00000000 ____D C:\FRST
2017-06-06 13:00 - 2017-06-09 11:12 - 02435072 _____ (Farbar) C:\Users\MichaelGre\Desktop\FRST64.exe
2017-06-05 13:11 - 2017-06-05 13:11 - 00083793 _____ C:\Users\MichaelGre\Desktop\Malware Bericht.txt
2017-06-05 13:11 - 2017-06-05 13:11 - 00083793 _____ C:\Malware bericht.txt
2017-06-05 12:37 - 2017-06-05 12:37 - 00113583 _____ C:\Users\MichaelGre\Desktop\Malware.txt
2017-06-02 05:08 - 2017-06-02 05:08 - 00000000 ____D C:\WINDOWS\LastGood
2017-06-01 13:16 - 2017-06-01 13:16 - 00000000 ____D C:\Users\Public\Documents\chrome
2017-05-31 14:41 - 2017-05-29 10:45 - 00601187 _____ C:\Users\MichaelGre\Desktop\Worverk-Übung_für_die_2.KA_Winfo-ANGABE.xlsx
2017-05-31 14:41 - 2017-05-29 10:45 - 00299184 _____ C:\Users\MichaelGre\Desktop\Worverk-Übung_für_die_2.KA_Winfo-LÖSUNG.xlsx
2017-05-25 20:23 - 2017-05-25 20:24 - 00000000 ____D C:\ProgramData\Oracle
2017-05-25 20:23 - 2017-05-25 20:23 - 00097856 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2017-05-25 20:23 - 2017-05-25 20:23 - 00000000 ____D C:\Users\MichaelGre\AppData\Roaming\Sun
2017-05-25 20:23 - 2017-05-25 20:23 - 00000000 ____D C:\Users\MichaelGre\AppData\LocalLow\Sun
2017-05-25 20:23 - 2017-05-25 20:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2017-05-25 20:23 - 2017-05-25 20:23 - 00000000 ____D C:\Program Files (x86)\Java
2017-05-25 20:22 - 2017-05-25 20:22 - 00738368 _____ (Oracle Corporation) C:\Users\MichaelGre\Downloads\JavaSetup8u131.exe
2017-05-25 20:16 - 2017-05-25 20:16 - 00001829 _____ C:\Users\MichaelGre\Desktop\Neue Datenbank.odb
2017-05-22 20:39 - 2017-05-22 20:39 - 00004000 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:39 - 2017-05-22 20:39 - 00001489 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-05-22 20:38 - 2017-05-22 20:38 - 00000000 ____D C:\WINDOWS\LastGood.Tmp
2017-05-22 20:38 - 2017-05-03 22:21 - 00175736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2017-05-22 20:38 - 2017-05-03 22:21 - 00143480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2017-05-18 07:54 - 2017-05-18 07:54 - 35397536 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2017-05-18 07:54 - 2017-05-18 07:54 - 28632152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2017-05-18 07:53 - 2017-05-18 07:53 - 00969632 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2017-05-18 07:53 - 2017-05-18 07:53 - 00920664 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2017-05-18 07:53 - 2017-05-18 07:53 - 00618584 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2017-05-18 07:53 - 2017-05-18 07:53 - 00507992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 40210520 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 35290200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 03800992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 03256408 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 01996704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438205.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 01598368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438205.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 01062816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2017-05-18 07:52 - 2017-05-18 07:52 - 00999840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 11162000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 11129704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 10648520 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 09335528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 09102488 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 08891160 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 03647864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 01298696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 01013344 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 00791792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 00703880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 00626392 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2017-05-18 07:50 - 2017-05-18 07:50 - 00591672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2017-05-14 14:23 - 2017-05-30 13:55 - 00000000 ____D C:\Users\MichaelGre\Desktop\Johanna
2017-05-10 07:13 - 2017-04-28 03:38 - 01411128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-05-10 07:13 - 2017-04-28 03:12 - 01604312 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-05-10 07:13 - 2017-04-28 03:12 - 00543640 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-05-10 07:13 - 2017-04-28 03:11 - 02158544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-10 07:13 - 2017-04-28 03:08 - 08320920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-05-10 07:13 - 2017-04-28 03:07 - 06759512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-10 07:13 - 2017-04-28 03:07 - 00988168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-10 07:13 - 2017-04-28 03:03 - 00667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-05-10 07:13 - 2017-04-28 03:00 - 02444192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-05-10 07:13 - 2017-04-28 02:59 - 05477088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-05-10 07:13 - 2017-04-28 02:59 - 02635336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-10 07:13 - 2017-04-28 02:59 - 00388000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2017-05-10 07:13 - 2017-04-28 02:59 - 00207264 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-05-10 07:13 - 2017-04-28 02:58 - 00872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-05-10 07:13 - 2017-04-28 02:57 - 03116184 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-10 07:13 - 2017-04-28 02:56 - 07904784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-05-10 07:13 - 2017-04-28 02:55 - 21353200 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-05-10 07:13 - 2017-04-28 02:55 - 01325456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-10 07:13 - 2017-04-28 02:52 - 02957824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-05-10 07:13 - 2017-04-28 02:51 - 20505600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-05-10 07:13 - 2017-04-28 02:49 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-05-10 07:13 - 2017-04-28 02:46 - 19335168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-05-10 07:13 - 2017-04-28 02:46 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2017-05-10 07:13 - 2017-04-28 02:44 - 00338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-10 07:13 - 2017-04-28 02:44 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-10 07:13 - 2017-04-28 02:42 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-05-10 07:13 - 2017-04-28 02:42 - 00663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-10 07:13 - 2017-04-28 02:42 - 00636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-05-10 07:13 - 2017-04-28 02:42 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-05-10 07:13 - 2017-04-28 02:41 - 01248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-05-10 07:13 - 2017-04-28 02:40 - 11870208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-05-10 07:13 - 2017-04-28 02:40 - 06292992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-05-10 07:13 - 2017-04-28 02:40 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-10 07:13 - 2017-04-28 02:40 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-05-10 07:13 - 2017-04-28 02:39 - 05225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-05-10 07:13 - 2017-04-28 02:39 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-10 07:13 - 2017-04-28 02:38 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-05-10 07:13 - 2017-04-28 02:38 - 01019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-05-10 07:13 - 2017-04-28 02:37 - 04559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-05-10 07:13 - 2017-04-28 02:37 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-10 07:13 - 2017-04-28 02:33 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-05-10 07:13 - 2017-04-28 02:26 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-05-10 07:13 - 2017-04-28 02:15 - 03672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-05-10 07:13 - 2017-04-28 02:11 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-05-10 07:13 - 2017-04-28 02:11 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-05-10 07:13 - 2017-04-28 02:08 - 00457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2017-05-10 07:13 - 2017-04-28 02:08 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2017-05-10 07:13 - 2017-04-28 02:08 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-10 07:13 - 2017-04-28 02:06 - 00386560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-10 07:13 - 2017-04-28 02:06 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-10 07:13 - 2017-04-28 02:05 - 01075712 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-05-10 07:13 - 2017-04-28 02:05 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-10 07:13 - 2017-04-28 02:04 - 23681024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-05-10 07:13 - 2017-04-28 02:04 - 01878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-05-10 07:13 - 2017-04-28 02:04 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-10 07:13 - 2017-04-28 02:04 - 00416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-05-10 07:13 - 2017-04-28 02:03 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-05-10 07:13 - 2017-04-28 02:03 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-10 07:13 - 2017-04-28 02:02 - 01260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-05-10 07:13 - 2017-04-28 02:01 - 02077184 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-10 07:13 - 2017-04-28 02:01 - 01886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-05-10 07:13 - 2017-04-28 02:00 - 08244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-05-10 07:13 - 2017-04-28 01:59 - 04396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-05-10 07:13 - 2017-04-28 01:59 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-10 07:13 - 2017-04-28 01:59 - 02056192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-05-10 07:13 - 2017-04-28 01:59 - 01293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-05-10 07:13 - 2017-04-28 01:59 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-05-10 07:13 - 2017-04-28 01:58 - 12787200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-05-10 07:13 - 2017-04-28 01:57 - 05557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-05-10 07:13 - 2017-04-28 01:57 - 04730368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-05-10 07:13 - 2017-04-28 01:57 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-05-10 07:13 - 2017-04-28 01:57 - 01803264 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-10 07:12 - 2017-04-28 03:19 - 01839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-10 07:12 - 2017-04-28 03:19 - 00605936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-05-10 07:12 - 2017-04-28 03:18 - 02259760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-05-10 07:12 - 2017-04-28 03:16 - 00599576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-10 07:12 - 2017-04-28 03:09 - 01557288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-10 07:12 - 2017-04-28 03:08 - 02399728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-10 07:12 - 2017-04-28 03:08 - 02330520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-10 07:12 - 2017-04-28 03:08 - 00775824 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-05-10 07:12 - 2017-04-28 03:06 - 02969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-05-10 07:12 - 2017-04-28 03:06 - 00708712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-10 07:12 - 2017-04-28 03:05 - 00923040 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-05-10 07:12 - 2017-04-28 03:04 - 00583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-05-10 07:12 - 2017-04-28 02:59 - 00027040 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-10 07:12 - 2017-04-28 02:58 - 01852776 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-10 07:12 - 2017-04-28 02:53 - 00387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-05-10 07:12 - 2017-04-28 02:52 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-10 07:12 - 2017-04-28 02:52 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-05-10 07:12 - 2017-04-28 02:49 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-10 07:12 - 2017-04-28 02:46 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-10 07:12 - 2017-04-28 02:45 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-10 07:12 - 2017-04-28 02:40 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-10 07:12 - 2017-04-28 02:40 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-05-10 07:12 - 2017-04-28 02:39 - 03655680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-05-10 07:12 - 2017-04-28 02:34 - 00891904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2017-05-10 07:12 - 2017-04-28 02:15 - 01051648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-10 07:12 - 2017-04-28 02:14 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-05-10 07:12 - 2017-04-28 02:11 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-10 07:12 - 2017-04-28 02:09 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2017-05-10 07:12 - 2017-04-28 02:09 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-05-10 07:12 - 2017-04-28 02:07 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-10 07:12 - 2017-04-28 02:06 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-05-10 07:12 - 2017-04-28 02:06 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-05-10 07:12 - 2017-04-28 02:03 - 01085440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-10 07:12 - 2017-04-28 02:03 - 01027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-05-10 07:12 - 2017-04-28 02:03 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-05-10 07:12 - 2017-04-28 01:58 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-10 07:12 - 2017-04-28 01:54 - 00985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-10 07:12 - 2017-04-28 01:54 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2017-05-10 07:12 - 2017-04-28 01:54 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-10 07:12 - 2017-04-28 01:54 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-10 07:12 - 2017-04-28 01:52 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.ps.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-06-09 11:13 - 2017-04-14 11:45 - 00000000 ____D C:\ProgramData\NVIDIA
2017-06-09 11:11 - 2017-04-14 12:03 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-06-09 11:11 - 2017-04-14 11:44 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-06-09 11:11 - 2017-04-14 11:41 - 00579672 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-06-09 11:11 - 2016-12-16 17:25 - 00000000 __SHD C:\Users\MichaelGre\IntelGraphicsProfiles
2017-06-09 09:29 - 2017-03-18 13:40 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-06-09 09:28 - 2017-04-14 12:04 - 03620450 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-06-09 09:28 - 2017-03-20 06:35 - 01766956 _____ C:\WINDOWS\system32\perfh007.dat
2017-06-09 09:28 - 2017-03-20 06:35 - 00431512 _____ C:\WINDOWS\system32\perfc007.dat
2017-06-09 08:43 - 2017-03-01 15:55 - 00000000 ____D C:\Users\MichaelGre\AppData\LocalLow\Mozilla
2017-06-09 08:25 - 2017-04-14 11:41 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-06-09 06:05 - 2017-03-18 23:03 - 00000000 ___HD C:\Program Files\WindowsApps
2017-06-09 06:05 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-06-07 18:51 - 2017-03-30 20:13 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-06-07 18:51 - 2017-03-30 20:13 - 00109272 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2017-06-07 18:50 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Help
2017-06-07 18:49 - 2017-04-04 18:45 - 00002104 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-06-07 07:38 - 2016-12-16 21:14 - 00000000 ____D C:\ProgramData\Avira
2017-06-07 07:38 - 2015-08-25 22:12 - 00000000 ____D C:\ProgramData\Package Cache
2017-06-07 07:36 - 2017-03-18 13:40 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-06-07 07:35 - 2017-04-03 18:32 - 00001083 _____ C:\Users\Public\Desktop\Revo Uninstaller.lnk
2017-06-07 07:35 - 2017-04-03 18:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2017-06-06 12:49 - 2017-05-08 18:44 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Deployment
2017-06-05 12:42 - 2016-12-16 17:25 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Packages
2017-06-02 16:32 - 2016-12-26 15:49 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Google
2017-06-02 16:16 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-06-02 05:10 - 2017-02-12 19:11 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-06-02 05:09 - 2017-04-14 11:45 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-06-02 05:09 - 2017-04-14 11:45 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-06-02 05:08 - 2017-03-18 23:01 - 00000000 ____D C:\WINDOWS\INF
2017-05-31 14:53 - 2016-12-18 16:35 - 00565416 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-05-30 08:44 - 2016-12-17 15:08 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\CrashDumps
2017-05-23 05:48 - 2016-12-17 14:01 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-23 05:46 - 2016-12-17 14:00 - 132223576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-22 20:39 - 2017-04-14 12:03 - 00003994 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:39 - 2017-04-14 11:45 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-22 20:38 - 2017-04-14 12:03 - 00004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003696 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-22 20:38 - 2017-04-14 12:03 - 00003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-21 12:29 - 2017-03-01 17:22 - 00000000 ____D C:\Users\MichaelGre\AppData\Local\Adobe
2017-05-21 12:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-05-21 12:28 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-05-18 07:56 - 2017-04-14 11:44 - 00521816 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2017-05-18 07:56 - 2017-04-14 11:44 - 00427608 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2017-05-18 07:50 - 2017-04-12 18:38 - 04136744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2017-05-18 04:34 - 2017-04-12 18:38 - 00045061 _____ C:\WINDOWS\system32\nvinfo.pb
2017-05-12 08:56 - 2017-04-14 11:47 - 00000000 ____D C:\Users\MichaelGre
2017-05-11 19:49 - 2017-04-14 12:03 - 00000000 ____D C:\WINDOWS\System32\Tasks\CareCenter
2017-05-11 19:40 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\rescache
2017-05-10 19:39 - 2015-07-16 05:28 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-10 19:38 - 2017-02-19 12:56 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-05-10 19:38 - 2015-07-16 05:33 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-05-10 19:35 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-10 19:35 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-05-10 19:35 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-10 19:35 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-10 07:18 - 2017-03-18 22:51 - 00000000 ____D C:\WINDOWS\CbsTemp

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-04-14 11:44 - 2017-04-14 11:44 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2017-03-26 15:59 - 2017-03-26 15:59 - 0005041 _____ () C:\ProgramData\mudtcpaz.vzs

Einige Dateien in TEMP:
====================
2017-06-07 07:35 - 2017-06-07 07:35 - 7178424 _____ (VS Revo Group                                               ) C:\Users\MichaelGre\AppData\Local\Temp\VSUSetup.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-06-05 09:54

==================== Ende von FRST.txt ============================
         
--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 07-06-2017 01
durchgeführt von MichaelGre (09-06-2017 11:14:03)
Gestartet von C:\Users\MichaelGre\Desktop
Windows 10 Home Version 1703 (X64) (2017-04-14 10:12:53)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-287726514-3687468524-768374409-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-287726514-3687468524-768374409-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-287726514-3687468524-768374409-1000 - Limited - Disabled) => C:\Users\defaultuser0
Gast (S-1-5-21-287726514-3687468524-768374409-501 - Limited - Disabled)
MichaelGre (S-1-5-21-287726514-3687468524-768374409-1001 - Administrator - Enabled) => C:\Users\MichaelGre

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

12 Labours of Hercules III: Girl Power (x32 Version: 3.0.2.118 - WildTangent) Hidden
2007 Microsoft Office Suite Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0014-0000-0000-0000000FF1CE}_PRO_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
2007 Microsoft Office Suite Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
7-Zip 16.04 (x64) (HKLM\...\7-Zip) (Version: 16.04 - Igor Pavlov)
abDocs (HKLM-x32\...\{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}) (Version: 1.10.2001 - Acer Incorporated)
abDocs Office AddIn (HKLM-x32\...\{DCBF3379-246B-47E1-8173-639B63940838}) (Version: 3.02.2001 - Acer Incorporated)
abFiles (HKLM-x32\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 2.08.2002 - Acer Incorporated)
abPhoto (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 3.08.2003.3 - Acer Incorporated)
Acer Care Center (HKLM\...\{1AF41E84-3408-499A-8C93-8891F0612719}) (Version: 2.00.3024 - Acer Incorporated)
Acer Explorer Agent (HKLM\...\{4D0F42CF-1693-43D9-BDC8-19141D023EE0}) (Version: 2.00.3001 - Acer Incorporated)
Acer Portal (HKLM-x32\...\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}) (Version: 3.12.2004 - Acer Incorporated)
Acer Power Management (HKLM\...\{91F52DE4-B789-42B0-9311-A349F10E5479}) (Version: 7.00.8109 - Acer Incorporated)
Acer Quick Access (HKLM\...\{E3678E72-78E3-4F91-A9FB-913876FF6DA2}) (Version: 2.00.3005 - Acer Incorporated)
Acer UEIP Framework (HKLM\...\{12A718F2-2357-4D41-9E1F-18583A4745F7}) (Version: 2.01.3002 - Acer Incorporated)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Ansel (Version: 382.05 - NVIDIA Corporation) Hidden
AOP Framework (HKLM-x32\...\{4A37A114-702F-4055-A4B6-16571D4A5353}) (Version: 3.23.2000.0 - Acer Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{05E07D23-91E9-4E70-A4CC-EF505088F967}) (Version: 5.4.1 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{741291DA-2B34-4D44-8FB6-58EDE21261D8}) (Version: 5.4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{DB18F1C0-846F-46F5-A074-5B97C8AF5C8E}) (Version: 10.3.1.2 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{52D87F32-70E4-4348-8148-C0B9F35B1314}) (Version: 2.3.0.177 - Apple Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Brother MFL-Pro Suite DCP-9022CDW (HKLM-x32\...\{E98A9C92-E767-475B-8BC6-8780A86DDC72}) (Version: 1.0.5.0 - Brother Industries, Ltd.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.7.6521 - CDBurnerXP)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B6BFCD02-BA0E-41A9-9C9C-6624C4BB475F}) (Version: 15.2.0.686 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - BR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Capture (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Common (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Connect (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Custom Data (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - CZ (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - DE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Draw (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - EN (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - ES (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Filters (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FontNav (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IPM HSE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - NL (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PHOTO-PAINT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Photozoom Plugin (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PL (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - RU (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Setup Files (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VideoBrowser (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - WT (x32 Version: 15.3 -  Corel Corporation) Hidden
CorelDRAW Home & Student Suite X5 - Extra Content (HKLM-x32\...\_{D0291D38-D7AE-47B6-AD64-4FAB908FDB9F}) (Version:  - Corel Corporation)
CorelDRAW Home & Student Suite X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Home & Student Suite X5 (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW(R) Home & Student Suite X5 (HKLM-x32\...\_{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.2.0.686 - Corel Corporation)
CyberLink PowerDVD 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.4609.02 - CyberLink Corp.)
Dacia Media Nav Toolbox (HKLM-x32\...\Dacia Media Nav Toolbox) (Version: 3.18.5.647040 - NNG Llc.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.5.0.0222 - Disc Soft Ltd)
Deaktivierungs-Add-on für Browser von Google Analytics (HKLM\...\{9F540EA8-086E-4D53-B845-A06E6903DED6}) (Version: 0.9.6.0 - Google Inc.)
Dino Storm (x32 Version: 13.0.0.6 - WildTangent) Hidden
Foxit PhantomPDF (HKLM-x32\...\{A4023BDF-82D5-412D-9D58-8C2819EBFE2E}) (Version: 7.0.410.326 - Foxit Software Inc.)
FRITZ!Box USB-Fernanschluss (HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\195fa74437467f40) (Version: 2.3.4.0 - AVM Berlin)
Game Explorer Categories - genres (HKLM-x32\...\WildTangentGameProvider-acer-genres) (Version: 13.0.0.6 - WildTangent, Inc.)
Game Explorer Categories - main (HKLM-x32\...\WildTangentGameProvider-acer-main) (Version: 13.0.0.6 - WildTangent, Inc.)
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
Home Makeover (x32 Version: 3.0.2.59 - WildTangent) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1156 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4549 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 1.1.253.0 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{F352BFBE-5960-48EC-B189-7F744B2991F3}) (Version: 17.1.1527.1534 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.1.1.8 - Intel(R) Corporation) Hidden
Intel® PROSet/Wireless Software (HKLM-x32\...\{d9e230c1-06bb-4b78-a9f1-c1ddce14e6fc}) (Version: 18.11.0 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
iTunes (HKLM\...\{6C01A0A7-7440-4D48-93C6-2927A1E93FE6}) (Version: 12.6.0.100 - Apple Inc.)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Jewel Match 3 (x32 Version: 2.2.0.97 - WildTangent) Hidden
Jewel Match Snowscapes (x32 Version: 3.0.2.118 - WildTangent) Hidden
LibreOffice 5.3.2.2 (HKLM-x32\...\{8DA98699-6AD4-49CF-A9A0-B5E7B7981BE6}) (Version: 5.3.2.2 - The Document Foundation)
Magic Academy (x32 Version: 2.2.0.97 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Professional 2007 (HKLM-x32\...\PRO) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\OneDriveSetup.exe) (Version: 17.3.6816.0313 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Mozilla Firefox 53.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 53.0.2 (x86 de)) (Version: 53.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 53.0.2.6333 - Mozilla)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
Naviextras Toolbox Prerequesities (HKLM-x32\...\{537575D6-3B96-474C-BD8F-DFF667363DBD}) (Version: 1.0.0 - NNG Llc.)
Nuance PaperPort 12 (HKLM-x32\...\{2A770862-7142-4C77-8117-F933E4110A3F}) (Version: 12.1.0006 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
NVIDIA GeForce Experience 3.6.0.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.6.0.74 - NVIDIA Corporation)
NVIDIA Grafiktreiber 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.17.0329 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0329 - NVIDIA Corporation)
NvNodejs (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.4.10.0 - NVIDIA Corporation) Hidden
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
Polar Bowler 1st Frame (x32 Version: 3.0.2.59 - WildTangent) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.31213 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7719 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.3 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.3 - VS Revo Group, Ltd.)
Rory's Restaurant (x32 Version: 3.0.2.126 - WildTangent) Hidden
Runefall (x32 Version: 3.0.2.126 - WildTangent) Hidden
Scansoft PDF Professional (x32 Version:  - ) Hidden
SHIELD Streaming (Version: 7.1.0370 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
SUPER (C) v2016.Build.70+3D+Recorder Version released on (2016/ (HKLM-x32\...\{FF00DB05-B936-4B9A-B41B-1780A23D6050}_is1) (Version: released on (2016/12/15), - eRightSoft)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0014-0000-0000-0000000FF1CE}_PRO_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_PRO_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_PRO_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_PRO_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_PRO_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Vegas World (x32 Version: 13.0.0.6 - WildTangent) Hidden
Villagers and Heroes (x32 Version: 13.0.0.6 - WildTangent) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
WildTangent Games (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.4.0 - WildTangent)
WildTangent Games App (x32 Version: 4.0.11.16 - WildTangent) Hidden
WildTangent Games App (x32 Version: 4.1.1.30 - WildTangent) Hidden
Windows 10 Update and Privacy Settings (HKLM\...\{293F2009-0145-450B-B4AA-063D43FB368C}) (Version: 1.0.13.0 - Microsoft Corporation)
WPS Office (9.1.0.5113) (HKLM-x32\...\Kingsoft Office) (Version: 9.1.0.5113 - Kingsoft Corp.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {18B7681C-BBC2-44F9-913D-3838595AF9E8} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-05-03] (NVIDIA Corporation)
Task: {2292D8C8-2A0C-4797-8EF9-A05FEEA2E2F1} - System32\Tasks\CareCenter\iTunesHelper_Reg_HKLMRun => C:\Program Files\iTunes\iTunesHelper.exe [2017-03-22] (Apple Inc.)
Task: {3132A652-9B44-4407-9F4E-25D4C067DD06} - System32\Tasks\abDocsDllLoader => C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe [2016-08-15] ()
Task: {32828427-3C7D-4964-BE27-9954C5B07CFD} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-05-03] (NVIDIA Corporation)
Task: {337B20C5-DAFD-4574-8B64-10A3ADC24AD9} - System32\Tasks\WpsUpdateTask_MichaelGre => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdate.exe [2017-04-12] (Zhuhai Kingsoft Office Software Co.,Ltd)
Task: {347D1D99-B5F0-4CBD-B975-826F19B5EB6C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-26] (Google Inc.)
Task: {42AD2FAC-B3A4-4F56-8495-C6AD0BEF2783} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-02-14] (Apple Inc.)
Task: {4CCF55EC-3146-4B81-B6C7-E2E446E20E4D} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-05-03] (NVIDIA Corporation)
Task: {5E986960-E955-4693-86F6-D95F0D95437E} - System32\Tasks\CareCenter\RTHDVCPL_Reg_HKLMRun => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2016-05-22] (Realtek Semiconductor)
Task: {6A738E3A-3AD3-4665-A779-D1D051A1BEFB} - System32\Tasks\CareCenter\ISUSPM_Reg_HKCURun_S-1-5-21-287726514-3687468524-768374409-1001 => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [2009-05-05] (Acresso Corporation)
Task: {6D5A8F2E-03BB-4815-BF1C-2B9F2CF65CCE} - System32\Tasks\CareCenter\ControlCenter4_Reg_HKLMWow6432Run => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [2016-02-03] (Brother Industries, Ltd.)
Task: {7F6665B1-5974-4651-BE44-87280AE93C0C} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [2017-01-12] (Acer Incorporated)
Task: {805D8E1E-9053-4B78-B73A-830AB3300F99} - System32\Tasks\WpsNotifyTask_MichaelGre => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe [2015-08-25] (Zhuhai Kingsoft Office Software Co.,Ltd)
Task: {84A2DB03-8ECB-4291-92C9-1EB1E0F101F5} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {86082F16-CAD3-4143-B272-C389A6C56D8E} - System32\Tasks\CareCenter\SecurityHealth_Reg_HKLMRun => C:\Program Files\Windows Defender\MSASCuiL.exe [2017-03-18] (Microsoft Corporation)
Task: {8F492AFC-8B12-4BFD-867B-3B2D9A1BA16C} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-05-03] (NVIDIA Corporation)
Task: {963D0548-1350-439C-91DB-3B3E394E6CEE} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [2016-06-24] ()
Task: {9B6882D9-040D-4990-B9AE-68FC84C14482} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {A9B8C386-8A2A-40B8-9E3B-6E0133F3443D} - System32\Tasks\CareCenter\PaperPort PTD_Reg_HKLMWow6432Run => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [2013-08-15] (Nuance Communications, Inc.)
Task: {AB541F63-E48B-4272-9FC7-D5EC6E94FC1B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {B607F16F-1323-4535-8AE0-DE41966BBD14} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-26] (Google Inc.)
Task: {B616BAA0-0FCF-430D-A89B-7341EEC2B157} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {B7C4AEBF-8676-4EB3-88C3-1BBEC9D1B6C8} - System32\Tasks\CareCenter\IndexSearch_Reg_HKLMWow6432Run => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [2013-08-15] (Nuance Communications, Inc.)
Task: {B806A581-589C-4818-86D5-D1CB5B26D945} - System32\Tasks\CareCenter\Avira SystrayStartTrigger_Reg_HKLMWow6432Run => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe
Task: {B98D98F6-27F7-45D2-8D40-CB87956ADE2C} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {BB4A7724-B3ED-44A8-AA49-F099D7C4486F} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {D303CB58-8066-499F-B92D-453CAC303603} - System32\Tasks\CareCenter\BrStsMon00_Reg_HKLMWow6432Run => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2014-05-22] (Brother Industries, Ltd.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\WpsNotifyTask_Administrator.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe
Task: C:\WINDOWS\Tasks\WpsNotifyTask_MichaelGre.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsnotify.exe
Task: C:\WINDOWS\Tasks\WpsUpdateTask_Administrator.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdate.exe
Task: C:\WINDOWS\Tasks\WpsUpdateTask_MichaelGre.job => C:\Program Files (x86)\Kingsoft\WPS Office\9.1.0.5113\wtoolex\wpsupdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\MichaelGre\Desktop\Stick A\Stick 2\Erzieher\Netzwerkumgebung\Eigene Websites auf MSN\target.lnk -> hxxp://de.msnusers.co

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-11-17 02:28 - 2016-11-17 02:28 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2017-03-16 16:08 - 2017-03-16 16:08 - 01354040 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-05-19 09:11 - 2015-05-19 09:11 - 00007680 _____ () C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe
2017-04-12 18:40 - 2017-05-03 22:21 - 01267320 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-12-17 12:40 - 2016-12-17 12:42 - 00592392 _____ () C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe
2017-04-05 18:22 - 2005-04-22 06:36 - 00143360 ____R () C:\WINDOWS\system32\BrSNMP64.dll
2017-03-18 22:58 - 2017-03-18 22:58 - 00138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2016-12-19 08:16 - 2016-12-19 08:16 - 00401880 _____ () C:\WINDOWS\system32\igfxTray.exe
2015-07-16 05:41 - 2015-05-08 19:41 - 00111872 _____ () C:\Program Files (x86)\Acer\clear.fi plug-in\Clearfishellext_x64.dll
2017-03-18 22:59 - 2017-03-20 06:36 - 01731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-05-08 17:28 - 2017-05-08 17:29 - 00054272 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\WinStoreTasksWrapper.dll
2016-08-15 16:24 - 2016-08-15 16:24 - 01769312 _____ () C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
2017-04-12 18:40 - 2017-05-03 22:21 - 01040504 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2015-07-06 20:36 - 2015-07-06 20:36 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-08-15 19:05 - 2016-08-15 19:05 - 00654000 _____ () C:\Program Files (x86)\Acer\abPhoto\sqlite3.dll
2016-08-15 19:03 - 2016-08-15 19:03 - 00202456 _____ () C:\Program Files (x86)\Acer\abPhoto\curllib.dll
2016-08-15 19:05 - 2016-08-15 19:05 - 00641240 _____ () C:\Program Files (x86)\Acer\abPhoto\tag.dll
2016-08-15 19:04 - 2016-08-15 19:04 - 00119000 _____ () C:\Program Files (x86)\Acer\abPhoto\OpenLDAP.dll
2017-04-14 11:49 - 2017-04-14 11:49 - 00015064 _____ () C:\WINDOWS\assembly\GAC_MSIL\MyService\1.0.0.1__2dfa3f50f0bed57d\MyService.dll
2017-01-12 18:56 - 2017-01-12 18:56 - 00013016 _____ () C:\Program Files (x86)\Acer\AOP Framework\ServiceInterface.dll
2017-01-12 18:53 - 2017-01-12 18:53 - 00277856 _____ () C:\Program Files (x86)\Acer\AOP Framework\libcurl.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-287726514-3687468524-768374409-1001\...\amazon.de -> amazon.de

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2015-07-10 13:04 - 2017-04-03 20:15 - 00000888 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1 v1.ff.avast.com 
127.0.0.1 vlcproxy.ff.avast.com 

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-287726514-3687468524-768374409-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\MichaelGre\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{68209797-6DC6-435C-A1D2-AFC19978E4AE}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{4B2EBAF3-010F-4ABE-A2F8-1FF8A82ED358}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{A9BA7A4A-0C97-4AD1-9C7E-7A64DFA8921C}] => (Allow) LPort=54925
FirewallRules: [{FED40C4E-E025-4AFE-8FD2-43DCBCE26568}] => (Allow) C:\Program Files (x86)\Firefox\Firefox.exe
FirewallRules: [{0C13E0CD-5F3A-4893-B54A-7DA9E1A64742}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{579FC0C3-8911-42AE-9662-D31C022C77E0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{93E5E612-51AD-45DE-AED1-E02159941B90}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{AA70B631-941C-433B-9CA6-7C2997DB1C98}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{7B100CE1-8462-429B-A9EE-D8BC52046236}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{EAEBFAB1-3133-47EF-9FEF-A4D0CD74B37F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A1E40D1F-64AB-4D4B-A2BA-A1C0F7389E59}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B43EA7D2-BB8D-42A2-9814-E75983E309FC}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{79335C2F-97B2-40AA-8478-EC22FE191C2F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{77047FE5-5BE3-46C4-9880-2EDCA9AD130E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{90DCACF2-AD29-4E57-BC3B-9517855EA057}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{8A51B2ED-B3C9-491A-9BE7-0BF196CCC4FB}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{AC4F09D0-A1A1-491B-A6C8-7B850DA5B4AB}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{030AD213-B01A-4478-8883-98ACC90362D1}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{EC3208F3-2858-4033-948B-9FC0C05D4036}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{7456B177-F3A4-4680-BA3F-C029A641E7C8}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{ACED407F-FA9A-47B3-9D57-AEE61F2CA766}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{33FC2D19-8077-4668-8CEA-288A1C45469B}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe
FirewallRules: [{CC589FA0-4C96-4BD5-AC87-CAA321AF55CE}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMR\PowerDVD12DMREngine.exe
FirewallRules: [{B573450C-EFD8-4528-83E5-6D4F057DF9E2}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
FirewallRules: [{750E2BFB-1A7F-4CED-B3F7-1137ECDD31C8}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12Agent.exe
FirewallRules: [{27E16D75-7EEB-4075-A302-D77A25FB0027}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe
FirewallRules: [{C51B25BA-D156-4D1B-AC0E-A93E40570D65}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe
FirewallRules: [{FEB26B0B-4481-458B-8144-AD85F02A058B}] => (Allow) C:\Users\MichaelGre\AppData\Local\Apps\2.0\Z7CDXLR5.JP6\Q8R8G0B9.6EQ\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe
FirewallRules: [{C03809AB-5D91-4722-88C6-288BBDC58102}] => (Allow) C:\Users\MichaelGre\AppData\Local\Apps\2.0\Z7CDXLR5.JP6\Q8R8G0B9.6EQ\frit..tion_b5355c80db433451_0002.0003_6ff5e44d5e38db65\fritzbox-usb-fernanschluss.exe

==================== Wiederherstellungspunkte =========================

23-05-2017 05:45:13 Windows Update
02-06-2017 05:06:26 Windows Update
07-06-2017 07:35:54 Revo Uninstaller's restore point - Avira Antivirus
09-06-2017 08:28:42 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: avast! SecureLine TAP Adapter v3
Description: avast! SecureLine TAP Adapter v3
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: aswTap
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (06/07/2017 06:57:54 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: LAPTOP-JT980G98)
Description: Bei der Aktivierung der App „Microsoft.Windows.Photos_8wekyb3d8bbwe!App“ ist folgender Fehler aufgetreten: -2144927142. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (06/07/2017 06:48:56 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (06/07/2017 07:38:44 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "QueryFullProcessImageNameW" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070006, Das Handle ist ungültig.
.


Vorgang:
   Asynchroner Vorgang wird ausgeführt

Kontext:
   Aktueller Status: DoSnapshotSet

Error: (06/07/2017 07:35:53 AM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {01cf5973-e80c-4032-a702-4e64a21589a1}

Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 104) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Das Datenbankmodul hat die Instanz (0) mit einem Fehler (-1090) beendet.



Interne Zeitsteuerungsabfolge: 
[1] 0.000003 +J(0)
[2] 0.000019 +J(0) +M(C:0K, Fs:1, WS:4K # 0K, PF:0K # 0K, P:0K)
[3] 0.000002 +J(0)
[4] 0.000003 +J(0)
[5] 0.0 +J(0)
[6] 0.000091 +J(0) +M(C:0K, Fs:2, WS:-72K # 0K, PF:-80K # 0K, P:-80K)
[7] -
[8] 0.000007 +J(0) +M(C:0K, Fs:1, WS:4K # 0K, PF:0K # 0K, P:0K)
[9] 0.003539 +J(0) +M(C:0K, Fs:4, WS:-32K # 0K, PF:-40K # 0K, P:-40K)
[10] -
[11] 0.000009 +J(0) +M(C:0K, Fs:1, WS:4K # 0K, PF:0K # 0K, P:0K)
[12] -
[13] 0.000028 +J(0) +M(C:0K, Fs:0, WS:-4K # 0K, PF:-4K # 0K, P:-4K)
[14] 0.000355 +J(0) +M(C:0K, Fs:0, WS:-4K # 0K, PF:-4K # 0K, P:-4K)
[15] 0.000012 +J(0) +M(C:0K, Fs:0, WS:-8K # 0K, PF:-12K # 0K, P:-12K)
[16] 0.000003 +J(0).

Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 471) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Rollback von Vorgang #-75 für Datenbank "C:\ProgramData\Microsoft\Network\Downloader\qmgr.db" nicht möglich. Fehler: -510. Alle zukünftigen Datenbankaktualisierungen werden zurückgewiesen.

Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 492) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Die Protokolldateireihenfolge in "C:\ProgramData\Microsoft\Network\Downloader\" wurde durch einen schwerwiegenden Fehler angehalten. Für die Datenbank, die diese Protokolldateireihenfolge verwendet, sind keine weiteren Aktualisierungen möglich. Bitte korrigieren Sie das Problem, und starten Sie erneut, oder führen Sie eine Wiederherstellung aus einer Sicherung durch.

Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 413) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Es konnte keine neue Protokolldatei erstellt werden, weil die Datenbank nicht auf das Protokolllaufwerk schreiben kann. Das Laufwerk ist möglicherweise schreibgeschützt, falsch konfiguriert, beschädigt oder hat zu wenig freien Speicherplatz. Fehler -1032.

Error: (06/06/2017 12:54:35 PM) (Source: ESENT) (EventID: 488) (User: )
Description: qmgr.dll (9732) QmgrDatabaseInstance: Der Versuch, die Datei "C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log" zu erstellen, ist mit Systemfehler 80 (0x00000050): "Die Datei ist vorhanden. " fehlgeschlagen. Fehler -1814 (0xfffff8ea) beim Erstellen von Dateien.

Error: (05/30/2017 11:21:48 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NVDisplay.Container.exe, Version: 1.2.0.0, Zeitstempel: 0x58df0aaf
Name des fehlerhaften Moduls: ntdll.dll, Version: 10.0.15063.0, Zeitstempel: 0xb79b6ddb
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000030e11
ID des fehlerhaften Prozesses: 0x11e0
Startzeit der fehlerhaften Anwendung: 0x01d2d9166626032d
Pfad der fehlerhaften Anwendung: C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\SYSTEM32\ntdll.dll
Berichtskennung: ebfcdb1d-6ce2-4348-ae33-8a9ef974987e
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:


Systemfehler:
=============
Error: (06/09/2017 11:13:28 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Updates Service" wurde mit folgendem Fehler beendet: 
Das angegebene Modul wurde nicht gefunden.

Error: (06/09/2017 11:11:25 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Kingsoft_WPS_UpdateService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (06/09/2017 11:11:25 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Kingsoft_WPS_UpdateService erreicht.

Error: (06/09/2017 11:11:23 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (06/09/2017 09:23:38 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Updates Service" wurde mit folgendem Fehler beendet: 
Das angegebene Modul wurde nicht gefunden.

Error: (06/09/2017 09:21:58 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Intel(R) Content Protection HECI Service" wurde mit folgendem Fehler beendet: 
Handle ungültig

Error: (06/09/2017 09:21:34 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Kingsoft_WPS_UpdateService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Dienst antwortete nicht rechtzeitig auf die Start- oder Steuerungsanforderung.

Error: (06/09/2017 09:21:34 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Kingsoft_WPS_UpdateService erreicht.

Error: (06/09/2017 09:21:32 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "CldFlt" wurde aufgrund folgenden Fehlers nicht gestartet: 
Die Anforderung wird nicht unterstützt.

Error: (06/09/2017 08:29:05 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "NVIDIA LocalSystem Container" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 6000 Millisekunden durchgeführt: Neustart des Diensts.


CodeIntegrity:
===================================
  Date: 2017-06-09 11:12:27.816
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-09 11:12:27.814
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-09 08:36:06.600
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\DriverStore\FileRepository\nvacwu.inf_amd64_9d2734742a07f3cf\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-09 08:36:06.099
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-09 08:29:10.296
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-09 08:29:10.293
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-09 07:53:54.898
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-09 07:53:54.894
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-09 07:37:10.507
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2017-06-09 07:37:10.504
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-5200U CPU @ 2.20GHz
Prozentuale Nutzung des RAM: 22%
Installierter physikalischer RAM: 8106.45 MB
Verfügbarer physikalischer RAM: 6312.75 MB
Summe virtueller Speicher: 9386.45 MB
Verfügbarer virtueller Speicher: 7644.36 MB

==================== Laufwerke ================================

Drive c: (Acer) (Fixed) (Total:465.16 GB) (Free:292.7 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 925E2400)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
--- --- ---
[CODE]

Alt 09.06.2017, 11:31   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:


    Adobe Acrobat Reader DC


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 




Anschließend: FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
FF Extension: (Avira Browser Safety) - C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default\Extensions\abs@avira.com.xpi [2017-06-07]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
C:\ProgramData\Avira
C:\Program Files\Avira
C:\Program Files (x86)\Avira
hosts:
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.06.2017, 18:39   #13
Petestor
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 07-06-2017 01
durchgeführt von MichaelGre (09-06-2017 19:34:20) Run:1
Gestartet von C:\Users\MichaelGre\Desktop
Geladene Profile: MichaelGre (Verfügbare Profile: defaultuser0 & MichaelGre)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
FF Extension: (Avira Browser Safety) - C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default\Extensions\abs@avira.com.xpi [2017-06-07]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
C:\ProgramData\Avira
C:\Program Files\Avira
C:\Program Files (x86)\Avira
hosts:
emptytemp:
*****************

C:\Users\MichaelGre\AppData\Roaming\Mozilla\Firefox\Profiles\uorctz9a.default\Extensions\abs@avira.com.xpi => erfolgreich verschoben
HKLM\Software\Wow6432Node\MozillaPlugins\Adobe Reader => Schlüssel nicht gefunden. 
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll => nicht gefunden.
C:\ProgramData\Avira => erfolgreich verschoben
"C:\Program Files\Avira" => nicht gefunden.
"C:\Program Files (x86)\Avira" => nicht gefunden.
C:\Windows\System32\Drivers\etc\hosts => erfolgreich verschoben
Hosts erfolgreich wiederhergestellt.

=========== EmptyTemp: ==========

BITS transfer queue => 6053888 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 532745007 B
Java, Flash, Steam htmlcache => 506 B
Windows/system/drivers => 6924208 B
Edge => 96972198 B
Chrome => 0 B
Firefox => 354337982 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 128 B
systemprofile32 => 128 B
LocalService => 46484 B
NetworkService => 139612 B
defaultuser0 => 0 B
MichaelGre => 186819251 B

RecycleBin => 74146802 B
EmptyTemp: => 1.2 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 19:35:23 ====
         

Alt 09.06.2017, 19:28   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: Malwarebytes Version 3

Downloade Dir bitte Malwarebytes Anti-Malware 3
  • Installiere das Programm in den vorgegebenen Pfad.
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



2. Schritt: ESET

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset





3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 09.06.2017, 19:28   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Malwarebytes Anti Malware hat Bedrohungen gefunden - Standard

Malwarebytes Anti Malware hat Bedrohungen gefunden



Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: Malwarebytes Version 3

Downloade Dir bitte Malwarebytes Anti-Malware 3
  • Installiere das Programm in den vorgegebenen Pfad.
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scan, wähle den Bedrohungs-Scan aus und klicke auf Scan starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Ausgewählte Elemente in die Quarantäne verschieben.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM nach dem Neustart, klicke auf Berichte.
  • Wähle den neuesten Scan-Bericht aus, klicke auf Bericht anzeigen und dann auf Export.
  • Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



2. Schritt: ESET

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset





3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Malwarebytes Anti Malware hat Bedrohungen gefunden
anti, appdata, cache, code, css, erkannt, file, firefox, gen, google, html, icons, image, links, malwarebytes, microsoft, proxy, roaming, secure, security, services, setup, software, websites, windows



Ähnliche Themen: Malwarebytes Anti Malware hat Bedrohungen gefunden


  1. Malwarebytes Anti-Malware Bedrohungen vorwiegend in Chrome gefunden
    Plagegeister aller Art und deren Bekämpfung - 19.10.2015 (15)
  2. Verständnis Frage; Malwarebytes Anti-Malware vs. Malwarebytes Anti-Rootkit
    Antiviren-, Firewall- und andere Schutzprogramme - 21.12.2014 (3)
  3. Malwarebytes Anti-Malware meldet über 80 Bedrohungen
    Plagegeister aller Art und deren Bekämpfung - 06.10.2014 (36)
  4. Anti-Malware findet 10 Bedrohungen...
    Plagegeister aller Art und deren Bekämpfung - 09.06.2014 (9)
  5. Mit Malwarebytes-Anti Malware 39 Bedrohungen gefunden
    Lob, Kritik und Wünsche - 07.01.2014 (0)
  6. Mit Malwarebytes-Anti Malware 39 Bedrohungen gefunden
    Plagegeister aller Art und deren Bekämpfung - 07.01.2014 (7)
  7. Malwarebytes Anti-Malware hat mehrere infizierte Objekte gefunden
    Plagegeister aller Art und deren Bekämpfung - 03.01.2014 (6)
  8. Malware Yontoo // Malwarebytes-Anti-Malware-Programm keine identifizierte Datei gefunden
    Plagegeister aller Art und deren Bekämpfung - 23.03.2013 (14)
  9. Mehrere Trojaner durch Malwarebytes Anti Malware gefunden und ein Virus durch Avira gefunden (TR/Gendal.81920.6)
    Log-Analyse und Auswertung - 10.11.2012 (1)
  10. Pup.offerbundler.st und pup.bundlerinstaller.bi mit Malwarebytes Anti-Malware gefunden
    Plagegeister aller Art und deren Bekämpfung - 29.10.2012 (9)
  11. PUP.Blabbers bei Malwarebytes Anti-Malware Scan gefunden
    Plagegeister aller Art und deren Bekämpfung - 23.10.2012 (14)
  12. Ich habe 17 infizierte Objekte mit Malwarebytes' Anti-Malware gefunden
    Log-Analyse und Auswertung - 02.07.2012 (4)
  13. Zwei Trojaner durch Malwarebytes Anti-Malware gefunden
    Plagegeister aller Art und deren Bekämpfung - 03.09.2010 (44)
  14. 17 Infizierung mit Malwarebytes' Anti-Malware gefunden - Und nun?
    Log-Analyse und Auswertung - 26.05.2010 (1)
  15. Malwarebytes Anti-Malware hat was gefunden
    Plagegeister aller Art und deren Bekämpfung - 27.01.2010 (26)
  16. Malwarebytes-Anti-Malware hat was gefunden bitte um Hilfe
    Log-Analyse und Auswertung - 02.11.2009 (84)

Zum Thema Malwarebytes Anti Malware hat Bedrohungen gefunden - Hallo, ich habe mal wieder Malwarebytes laufen lassen und es wurden über 500 Bedrohungen gefunden. Wo ich die herhabe weiß ich nicht. Besondere Auswirkungen konnte ich nicht feststellen. Code: Alles - Malwarebytes Anti Malware hat Bedrohungen gefunden...
Archiv
Du betrachtest: Malwarebytes Anti Malware hat Bedrohungen gefunden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.