Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Pub.Optional.Babylon.A gefunden

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 26.08.2015, 18:01   #1
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Hallo,
ich habe bei meinem letzten Suchlauf vorgestern abend den Pub.Optional.Babylon.A gefunden und in Quarantäne verschoben.
Jetzt bin ich mir unsicher, ob meinRechner sauber ist.

Hier sind die dazugehörigen MBAM-Logs
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 24.08.2015
Suchlaufzeit: 19:50
Protokolldatei: 24082015_1.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.08.24.05
Rootkit-Datenbank: v2015.08.16.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Heike und Achim

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 507133
Abgelaufene Zeit: 51 Min., 50 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 1
PUP.Optional.Babylon.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\EPUpdater, Löschen bei Neustart, [b5f07993bdcebd79c942b26d5da6ef11], 

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
und danach
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 24.08.2015
Suchlaufzeit: 21:06
Protokolldatei: 24082015_2.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.08.24.06
Rootkit-Datenbank: v2015.08.16.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Heike und Achim

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 506871
Abgelaufene Zeit: 45 Min., 15 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Ihr konntet mir vor 2 Jahren schon einmal wunderbar helfen und würde mich über eine erneute Hilfe freuen.
MfG
ebb8924

Alt 26.08.2015, 18:39   #2
M-K-D-B
/// TB-Ausbilder
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!




Zur ersten Analyse bitte FRST und TDSS-Killer ausführen:



Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)






Schritt 2
Downloade dir bitte TDSSKiller TDSSKiller.exe und speichere diese Datei auf dem Desktop
  • Starte die TDSSKiller.exe - Einstellen wie in der Anleitung zu TDSSKiller beschrieben.
  • Drücke Start Scan
  • Sollten infizierte Objekte gefunden werden, wähle keinesfalls Cure. Wähle Skip und klicke auf Continue.
    TDSSKiller wird eine Logfile auf deinem Systemlaufwerk speichern (Meistens C:\)
    Als Beispiel: C:\TDSSKiller.<Version_Datum_Uhrzeit>log.txt
Poste den Inhalt bitte in jedem Fall hier in deinen Thread.







Bitte poste mit deiner nächsten Antwort
  • die Logdatei von TDSS-Killer,
  • die beiden neuen Logdateien von FRST.
__________________


Alt 26.08.2015, 19:18   #3
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Hier schon mal die Logs von Schritt 1:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-08-2015 02
durchgeführt von Heike und Achim (Administrator) auf MUEMMEL (26-08-2015 20:04:22)
Gestartet von C:\Users\Heike und Achim\Desktop
Geladene Profile: Heike und Achim (Verfügbare Profile: Heike und Achim & Heike)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 9 (Standard-Browser: IE)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
() C:\Program Files (x86)\Common Files\DeviceHelper\DeviceManager.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(M-Budget) C:\Program Files (x86)\M-Budget\M-Budget Data Manager\DashBoardS.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\SystemCore\mfefire.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Swisscom) C:\Program Files (x86)\M-Budget\Sesam\BIN\SecMIPService.exe
(Sierra Wireless, Inc.) C:\Program Files (x86)\Sierra Wireless Inc\Common\SwiCardDetect64.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\SystemCore\mfefire.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Sony Corporation) C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\LBTWiz.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Sony Corporation) C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe
() C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Ruiware LLC) C:\Program Files (x86)\Ruiware\WinPatrol\WinPatrol.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Microsoft Corporation) C:\Program Files (x86)\EMET\EMET_notifier.exe
() C:\Program Files (x86)\Sunrise T@KE AWAY\ModemListener.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BluetoothHeadsetProxy.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\CSP\1.6.1008.0\McCSPServiceHost.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Personalization Manager\VpmIfPav.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\SeaPort.EXE
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Sony Corporation) C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
(Sony Corporation) C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
(Microsoft Corporation) C:\Windows\System32\perfmon.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAdmin.exe
(iolo technologies, LLC) C:\Program Files\Sony\VAIO Care\Iolo\ioloTools.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\Core\mchost.exe
(Microsoft Corporation) C:\Program Files (x86)\Internet Explorer\ielowutil.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_18_0_0_232.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_18_0_0_232.exe
(McAfee, Inc.) C:\Program Files\mcafee.com\agent\mcupdate.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775584 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [212480 2010-05-31] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Bluetooth Connection Assistant] => LBTWIZ.EXE -silent
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] => C:\Windows\KHALMNPR.EXE [243216 2008-12-19] (Logitech, Inc.)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [1744152 2011-10-07] (Logitech, Inc.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [641504 2015-07-21] (McAfee, Inc.)
HKLM-x32\...\Run: [Norton Online Backup] => C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [650080 2011-03-15] (Sony Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-09-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [EMET Notifier] => C:\Program Files (x86)\EMET\EMET_notifier.exe [152152 2012-05-09] (Microsoft Corporation)
HKLM-x32\...\Run: [NSU_agent] => C:\Program Files (x86)\Nokia\Nokia Software Updater\nsu3ui_agent.exe [190768 2012-02-28] ()
HKLM-x32\...\Run: [ModemListener] => C:\Program Files (x86)\Sunrise T@KE AWAY\ModemListener.exe [98304 2010-06-22] ()
HKLM-x32\...\Run: [Nikon Message Center 2] => C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exe [570880 2013-12-27] (Nikon Corporation)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-06-17] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [CAHeadless] => C:\Program Files (x86)\Adobe\Elements Organizer 8.0\CAHeadless\ElementsAutoAnalyzer.exe [615808 2009-10-09] (Adobe Systems Incorporated)
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [Elbserver] => C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe [83344 2010-12-15] (Sony Corporation)
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-07-30] (Google Inc.)
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [] => [X]
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [WinPatrol] => C:\Program Files (x86)\Ruiware\WinPatrol\winpatrol.exe [1154112 2014-07-21] (Ruiware LLC)
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2014-12-17] (Microsoft Corporation)
HKU\S-1-5-18\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoControlPanel] 0
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2010-07-30]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk [2010-12-05]
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Richtlinienbeschränkung <======= ACHTUNG
HKU\S-1-5-21-458901301-3535109335-729799517-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Richtlinienbeschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-458901301-3535109335-729799517-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-458901301-3535109335-729799517-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/ig
HKU\S-1-5-21-458901301-3535109335-729799517-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
URLSearchHook: HKU\S-1-5-21-458901301-3535109335-729799517-1000 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll (McAfee, Inc.)
URLSearchHook: HKU\S-1-5-21-458901301-3535109335-729799517-1000 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll (McAfee, Inc.)
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> DefaultScope {81D0B167-54DF-4C9A-B05A-9581CF8551C0} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=B011DE649D20140719&p={SearchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {1A2B2817-BE54-41E8-8B15-06FECE8FE96B} URL = hxxp://preisvergleich.t-online.de/angebote/{searchTerms}?soid=42534758
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {2FE5D142-064E-476C-889E-437251B9C717} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tonline-browser_toolbar3_search-21&index=blended&linkCode=ur2
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {49CC5944-F116-46C1-9C84-CA4425F44637} URL = hxxp://rover.ebay.com/rover/1/707-1403-9414-51/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {4F4D9082-2896-4547-8D09-B399B0976432} URL = hxxp://dict.leo.org/ende?lp=ende&search={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {5EA0551C-94B2-4C61-AB72-B2E3236E4FFC} URL = hxxp://dict.leo.org/esde?lp=esde&search={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {75130749-C703-44EF-9723-AD0BC0D73CB8} URL = hxxp://suche.t-online.de/fast-cgi/tsc?sr=tportal&q={searchTerms}&dia=tie8
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {80CD0D12-AE1A-45E5-A407-75ECDFA45D01} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-9/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {81D0B167-54DF-4C9A-B05A-9581CF8551C0} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=B011DE649D20140719&p={SearchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {9020E173-64C9-414D-9699-6C46BC52E6E1} URL = hxxp://dict.leo.org/frde?lp=frde&search={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {AC367EDC-41BC-496F-89B9-ECEBCB6609E4} URL = hxxp://services.zinio.com/search?s={searchTerms}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {B38769FD-4C73-4662-B28A-53D8BDF1CFE6} URL = hxxp://suche.t-online.de/fast-cgi/tsc?sr=twiki&q={searchTerms}&dia=tie8
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {BF376C58-4977-4A19-BE96-95ED7BC3EEC8} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {E174FACB-CE49-418A-8C18-547173B13166} URL = hxxp://suche.t-online.de/fast-cgi/tsc?sr=tweb&q={searchTerms}&dia=tie8
BHO: McAfee Phishing Filter -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> c:\PROGRA~1\mcafee\msk\MSKAPB~1.DLL Keine Datei
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll Keine Datei
BHO-x32: McAfee Phishing Filter -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> c:\Program Files\mcafee\msk\mskapbho.dll [2010-11-25] ()
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-07-20] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-17] (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-07-20] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BingExt.dll [2012-02-13] (Microsoft Corporation.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-17] (Google Inc.)
Toolbar: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll [2015-07-21] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll [2015-07-21] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{C2741310-DA90-4F6E-B0D6-538D8D4DF85A}: [NameServer] 10.74.210.210 10.74.210.211
Tcpip\..\Interfaces\{C3FA99C0-6D20-46D3-A571-87208C430CB4}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default
FF SearchEngineOrder.1: Sichere Suche
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=mcafee&type=A111DE649&p=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-12] ()
FF Plugin: @java.com/DTPlugin,version=10.5.0 -> C:\Windows\system32\npDeployJava1.dll [2012-07-11] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll [Keine Datei]
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-07-21] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-09-23] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-09-23] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-12] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-07-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-07-20] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\Sony\MSS\3.8.130\npMcAfeeMss.dll [Keine Datei]
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-07-21] ()
FF Plugin-x32: @mcafee.com/MVT -> C:\Program Files (x86)\McAfee\Supportability\MVT\NPMVTPlugin.dll [2014-12-08] (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll [2012-12-21] ( )
FF Plugin-x32: @nosltd.com/getPlus+(R),version=1.6.2.103 -> C:\Program Files (x86)\NOS\bin\np_gp.dll [2011-05-25] (NOS Microsystems Ltd.)
FF Plugin-x32: @oberon-media.com/ONCAdapter -> C:\Program Files (x86)\Common Files\Oberon Media\NCAdapter\1.0.0.14\npapicomadapter.dll [2012-05-31] (Oberon-Media )
FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll [2010-11-10] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-458901301-3535109335-729799517-1000: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-22] (Amazon.com, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np_gp.dll [2011-05-25] (NOS Microsystems Ltd.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2014-06-03]
FF Extension: Flash Video Downloader - YouTube HD Download [4K] - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\artur.dubovoy@gmail.com [2015-08-14]
FF Extension: Kein Name - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{0e3dbc69-a682-48da-84e1-82c63a5d678e}-trash [2012-01-21]
FF Extension: Flash and Video Download - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{bee6eb20-01e0-ebd1-da83-080329fb9a3a} [2015-08-26]
FF Extension: All-in-One Sidebar - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{097d3191-e6fa-4728-9826-b533d755359d}.xpi [2012-07-11]
FF Extension: McAfee WebAdvisor - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}.xpi [2015-08-14]
FF Extension: CookieCuller - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{99B98C2C-7274-45a3-A640-D9DF1A1C8460}.xpi [2012-10-29]
FF HKLM-x32\...\Firefox\Extensions: [{E4D8AFFF-DA7C-412F-A976-05ED142C7806}] - C:\Program Files (x86)\M-Budget\M-Budget Data Manager\FireFox_Remote
FF Extension: M-Budget Data Manager - C:\Program Files (x86)\M-Budget\M-Budget Data Manager\FireFox_Remote [2012-12-17]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2010-07-30]

Chrome: 
=======
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\gcswf32.dll Keine Datei
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll Keine Datei
CHR Plugin: (Java Deployment Toolkit 6.0.230.5) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll Keine Datei
CHR Plugin: (Java(TM) Platform SE 6 U23) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll Keine Datei
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.0.60129.0\npctrl.dll Keine Datei
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\pdf.dll Keine Datei
CHR Plugin: (Google Gears 0.5.33.0) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\gears.dll Keine Datei
CHR Plugin: (McAfee SiteAdvisor) - C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.31.131.2\McChPlg.dll Keine Datei
CHR Plugin: (RIM Handheld Application Loader) - C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll ()
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.2.183.39\npGoogleOneClick8.dll Keine Datei
CHR Plugin: (Windows Live® Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Default Plug-in) - default_plugin Keine Datei
CHR Profile: C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (SiteAdvisor) - C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2011-03-27]
CHR Extension: (Chrome In-App Payments service) - C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-10-04]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-08-12]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-08-12]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 DeviceManager; C:\Program Files (x86)\Common Files\DeviceHelper\DeviceManager.exe [40960 2010-06-17] () [Datei ist nicht signiert]
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2015-02-04] (Intel Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [351824 2014-01-15] ()
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [682064 2014-04-26] ()
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-08-04] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [782608 2015-07-21] (McAfee, Inc.)
S3 McComponentHostServiceSony; C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe [235216 2013-10-16] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.6.1008.0\McCSPServiceHost.exe [1694152 2015-07-23] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [639456 2015-07-17] (McAfee, Inc.)
S4 McOobeSv; C:\Program Files\Common Files\mcafee\McSvcHost\McSvHost.exe [201304 2012-08-31] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 MDM Service; C:\Program Files (x86)\M-Budget\M-Budget Data Manager\DashBoardS.exe [153456 2011-06-16] (M-Budget)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232656 2015-06-29] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [373704 2015-07-06] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [254792 2015-06-29] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
S3 nosGetPlusHelper; C:\Program Files (x86)\NOS\bin\getPlus_Helper_3004.dll [53248 2011-05-25] (NOS Microsystems Ltd.)
S3 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1228504 2013-07-03] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [660184 2013-07-03] (Secunia)
R2 SesamService; C:\Program Files (x86)\M-Budget\Sesam\BIN\SecMIPService.exe [1482240 2011-05-16] (Swisscom) [Datei ist nicht signiert]
R2 SwiCardDetectSvc; C:\Program Files (x86)\Sierra Wireless Inc\Common\SwiCardDetect64.exe [307568 2010-09-22] (Sierra Wireless, Inc.)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2015-02-04] (Intel Corporation)
R2 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [960160 2011-12-29] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [836608 2010-06-08] (Sony Corporation) [Datei ist nicht signiert]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-28] (Sony Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 !SASCORE; "C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [77536 2015-07-02] (McAfee, Inc.)
R3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [207208 2015-05-19] (McAfee, Inc.)
S3 hwusb_cdcacm; C:\Windows\System32\DRIVERS\ew_cdcacm.sys [125952 2014-07-25] (Huawei Technologies Co., Ltd.)
S3 hwusb_wwanecm; C:\Windows\System32\DRIVERS\ew_wwanecm.sys [380672 2014-07-23] (Huawei Technologies Co., Ltd.)
S3 igfx; C:\Windows\System32\DRIVERS\igdkmd64.sys [10326784 2010-06-24] (Intel Corporation) [Datei ist nicht signiert]
S3 IntcDAud; C:\Windows\System32\DRIVERS\IntcDAud.sys [271872 2010-06-24] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 jrdusbser; C:\Windows\System32\DRIVERS\jrdusbser.sys [119680 2010-06-17] (TCT International Mobile Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [412440 2015-07-02] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [347800 2015-07-02] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [496888 2015-07-02] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [875928 2015-07-02] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [529080 2015-06-28] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109728 2015-06-28] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [37960 2015-08-04] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [344704 2015-07-02] (McAfee, Inc.)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-07-03] (Secunia)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [92160 2010-06-16] (Research In Motion Limited)
R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
S3 semav6thermal64ro; C:\Windows\system32\drivers\semav6thermal64ro.sys [13792 2015-08-04] ()
R3 WtSmpAdap; C:\Windows\System32\DRIVERS\wtsmpadap.sys [56688 2011-04-11] (Swisscom)
R1 WtSmpFlt; C:\Windows\System32\DRIVERS\wtsmpflt.sys [409456 2011-04-11] (Swisscom)
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-26 20:04 - 2015-08-26 20:05 - 00037232 _____ C:\Users\Heike und Achim\Desktop\FRST.txt
2015-08-26 19:57 - 2015-08-26 19:58 - 02186752 _____ (Farbar) C:\Users\Heike und Achim\Desktop\FRST64.exe
2015-08-26 18:51 - 2015-08-26 18:51 - 00001223 _____ C:\24082015_2.txt
2015-08-26 18:50 - 2015-08-26 18:50 - 00001355 _____ C:\24082015_1.txt
2015-08-25 22:28 - 2015-08-25 22:30 - 125319960 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\DieFischOaseDieTiefenDerZeit.exe
2015-08-24 19:30 - 2015-08-24 19:30 - 00002156 _____ C:\Users\Public\Desktop\Play Tibetan Quest - Beyond the Worlds End.lnk
2015-08-24 19:30 - 2015-08-24 19:30 - 00001304 _____ C:\Users\Public\Desktop\More Great Games.lnk
2015-08-24 19:29 - 2015-08-24 19:30 - 00000000 ____D C:\Program Files (x86)\Tibetan Quest - Beyond the Worlds End
2015-08-24 19:29 - 2015-08-24 19:29 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tibetan Quest - Beyond the Worlds End
2015-08-24 19:29 - 2015-08-24 19:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tibetan Quest - Beyond the Worlds End
2015-08-24 19:04 - 2015-08-24 19:04 - 00002136 _____ C:\Users\Public\Desktop\Play Maze - Subject 360 Collectors Edition.lnk
2015-08-24 19:04 - 2015-08-24 19:04 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maze - Subject 360 Collectors Edition
2015-08-24 19:04 - 2015-08-24 19:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maze - Subject 360 Collectors Edition
2015-08-24 19:04 - 2015-08-24 19:04 - 00000000 ____D C:\Program Files (x86)\Maze - Subject 360 Collectors Edition
2015-08-24 18:34 - 2015-08-24 23:07 - 00000000 ____D C:\Program Files (x86)\Witches Legacy - The Dark Throne
2015-08-24 17:01 - 2015-08-15 01:49 - 17889792 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-08-24 17:01 - 2015-08-15 01:38 - 02158080 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-08-24 17:01 - 2015-08-15 01:37 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-08-24 17:01 - 2015-08-15 01:03 - 12386816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-08-24 17:01 - 2015-08-15 00:56 - 01804288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-08-24 17:01 - 2015-08-15 00:55 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-08-23 18:43 - 2015-08-23 18:43 - 02331320 _____ C:\Users\Heike und Achim\Downloads\11920242_861804600569434_173933300_n.mp4.mp4
2015-08-23 18:43 - 2015-08-23 18:43 - 02242388 _____ C:\Users\Heike und Achim\Downloads\11868424_927928957299019_968291350_n.mp4.mp4
2015-08-23 18:39 - 2015-08-23 18:40 - 02331320 _____ C:\Users\Heike und Achim\Downloads\httpsvideo-fra3-1.xx.fbcdn.nethvideo-xpf1vt42.1790-211920242_861804600569434_173933300_n.mp4efg=eyJybHIiOjM3NCwicmxhIjo1MTJ9&rl=374&vabr=208&oh=c7c757c237cb8da60aa42b00278a399c&oe=55DA1CCC.mp4
2015-08-23 18:39 - 2015-08-23 18:40 - 02242388 _____ C:\Users\Heike und Achim\Downloads\httpsvideo-fra3-1.xx.fbcdn.nethvideo-xtf1vt42.1790-211868424_927928957299019_968291350_n.mp4efg=eyJybHIiOjExMTcsInJsYSI6NTEyfQ%3D%3D&rl=1117&vabr=621&oh=43053c392f13984614a077c5c852e5d6&oe=55DA1C12.mp4
2015-08-20 23:20 - 2015-08-20 23:21 - 58611408 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\ChefkochSolitaireUSA.exe
2015-08-19 21:49 - 2015-08-19 21:49 - 00000000 ____D C:\Users\Public\Documents\WizardLand
2015-08-19 21:36 - 2015-08-19 21:36 - 00002101 _____ C:\Users\Heike und Achim\Desktop\Wizard Land.lnk
2015-08-19 16:11 - 2015-08-19 16:14 - 46098934 _____ C:\Users\Heike und Achim\Downloads\11786663_878788578861876_285410985_n.mp4.mp4
2015-08-17 22:24 - 2015-08-17 22:26 - 03660335 _____ C:\Users\Heike und Achim\Downloads\640x360-613a47223b72c4a18fb6d4bbdf779ae1.mp4.mp4
2015-08-17 22:24 - 2015-08-17 22:25 - 02616288 _____ C:\Users\Heike und Achim\Downloads\640x360-b02fcfeddbdc667191b5516ed0d8505e.mp4.mp4
2015-08-17 22:24 - 2015-08-17 22:25 - 02100757 _____ C:\Users\Heike und Achim\Downloads\640x360-96d01a87bed8b516cff355eddadf9a9c.mp4.mp4
2015-08-17 22:06 - 2015-08-17 22:06 - 00968510 _____ C:\Users\Heike und Achim\Downloads\640x360-d4e1b52e64a31e705e5e26784200ace4.mp4.mp4
2015-08-17 22:06 - 2015-08-17 22:06 - 00968510 _____ C:\Users\Heike und Achim\Downloads\640x360-d4e1b52e64a31e705e5e26784200ace4.mp4(1).mp4
2015-08-14 19:28 - 2015-07-30 15:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-14 19:28 - 2015-07-30 15:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-14 12:07 - 2015-08-14 19:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-12 11:22 - 2015-07-28 22:09 - 00017344 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-08-12 11:22 - 2015-07-28 22:05 - 01116672 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00743424 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00437760 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-08-12 11:22 - 2015-07-28 21:55 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-08-12 11:22 - 2015-07-16 21:12 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-08-12 11:22 - 2015-07-16 21:12 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-08-12 11:22 - 2015-07-16 21:12 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-08-12 11:22 - 2015-07-16 21:11 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-08-12 11:22 - 2015-07-16 21:11 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-08-12 11:22 - 2015-07-16 21:11 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-08-12 11:22 - 2015-07-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-08-12 11:21 - 2015-07-15 20:15 - 05568960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-08-12 11:21 - 2015-07-15 20:15 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-08-12 11:21 - 2015-07-15 20:15 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-08-12 11:21 - 2015-07-15 20:15 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-08-12 11:21 - 2015-07-15 20:12 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-08-12 11:21 - 2015-07-15 20:10 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-08-12 11:21 - 2015-07-15 20:10 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-08-12 11:21 - 2015-07-15 20:10 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-08-12 11:21 - 2015-07-15 20:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-08-12 11:21 - 2015-07-15 20:09 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-08-12 11:21 - 2015-07-15 20:05 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-08-12 11:21 - 2015-07-15 20:05 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:59 - 03989952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-08-12 11:21 - 2015-07-15 19:59 - 03934656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-08-12 11:21 - 2015-07-15 19:56 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-08-12 11:21 - 2015-07-15 19:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-08-12 11:21 - 2015-07-15 19:53 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-08-12 11:21 - 2015-07-15 19:49 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-08-12 11:21 - 2015-07-15 19:48 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-08-12 11:21 - 2015-07-15 18:46 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-08-12 11:21 - 2015-07-15 18:46 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-08-12 11:21 - 2015-07-15 18:37 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-08-12 11:21 - 2015-07-15 18:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-08-12 11:21 - 2015-07-15 18:34 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:34 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:34 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:34 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 05:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2015-08-12 11:20 - 2015-07-30 20:06 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-08-12 11:20 - 2015-07-30 20:06 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-08-12 11:20 - 2015-07-30 19:57 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-08-12 11:20 - 2015-07-30 18:56 - 03208192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-08-12 11:20 - 2015-07-30 18:52 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-08-12 11:20 - 2015-07-30 18:49 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-08-12 11:20 - 2015-07-22 23:59 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-08-12 11:20 - 2015-07-22 23:56 - 02344448 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-08-12 11:20 - 2015-07-22 23:55 - 10936832 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-08-12 11:20 - 2015-07-22 23:50 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-08-12 11:20 - 2015-07-22 23:50 - 01387520 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-08-12 11:20 - 2015-07-22 23:49 - 01494016 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-08-12 11:20 - 2015-07-22 23:48 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-08-12 11:20 - 2015-07-22 23:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-08-12 11:20 - 2015-07-22 23:47 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-08-12 11:20 - 2015-07-22 23:46 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-08-12 11:20 - 2015-07-22 22:54 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-08-12 11:20 - 2015-07-22 22:51 - 01810432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-08-12 11:20 - 2015-07-22 22:47 - 09751040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-08-12 11:20 - 2015-07-22 22:46 - 01139712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-08-12 11:20 - 2015-07-22 22:46 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-08-12 11:20 - 2015-07-22 22:45 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-08-12 11:20 - 2015-07-22 22:45 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-08-12 11:20 - 2015-07-22 22:45 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00718336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00421888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-08-12 11:20 - 2015-07-22 22:43 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-08-12 11:20 - 2015-07-22 22:43 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-08-12 11:20 - 2015-07-22 22:42 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-08-12 11:20 - 2015-07-15 05:19 - 02004992 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-08-12 11:20 - 2015-07-15 05:19 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-08-12 11:20 - 2015-07-15 05:14 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-08-12 11:20 - 2015-07-15 05:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-08-12 11:20 - 2015-07-15 04:55 - 01390592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-08-12 11:20 - 2015-07-15 04:55 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-08-12 11:20 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-08-12 11:20 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-08-12 11:20 - 2015-07-01 22:49 - 00260096 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-08-12 11:20 - 2015-07-01 22:48 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-08-12 11:20 - 2015-07-01 22:30 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2015-08-12 11:20 - 2015-07-01 22:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-08-12 11:19 - 2015-07-30 19:55 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 02606080 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-08-12 11:19 - 2015-07-20 20:12 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-08-12 11:19 - 2015-07-20 20:12 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-08-12 11:19 - 2015-07-20 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-08-12 11:19 - 2015-07-10 19:51 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-08-12 11:19 - 2015-07-10 19:34 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-08-12 11:19 - 2015-07-09 19:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2015-08-12 11:19 - 2015-07-09 19:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2015-08-12 11:19 - 2015-07-09 19:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2015-08-11 17:21 - 2015-08-11 20:40 - 00000000 ____D C:\Program Files (x86)\Amulet of Dreams
2015-08-11 17:08 - 2015-08-11 17:14 - 00000000 ____D C:\Program Files (x86)\Sacred Almanac - Traces of Greed
2015-08-07 16:17 - 2015-08-07 16:24 - 247094408 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\JewelMatch4.exe
2015-08-06 19:42 - 2015-08-06 19:44 - 156079768 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\JigsawPuzzleStrandsaison.exe
2015-08-06 00:11 - 2015-08-06 00:11 - 00000000 ____D C:\Users\Heike und Achim\AppData\Local\JoyBits
2015-08-06 00:10 - 2015-08-06 00:10 - 00002163 _____ C:\Users\Heike und Achim\Desktop\Doodle God Genesis Secrets.lnk
2015-08-05 18:37 - 2015-08-05 18:37 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Laruaville3
2015-08-04 23:27 - 2015-08-04 23:27 - 00003148 _____ C:\Windows\System32\Tasks\USER_ESRV_SVC
2015-08-04 23:27 - 2015-08-04 23:27 - 00002027 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care.lnk
2015-08-04 23:27 - 2015-08-04 23:27 - 00000000 __RHD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care
2015-08-02 15:43 - 2015-08-02 16:03 - 105451656 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\GnomesGardenGartenVollerZwerge.exe
2015-08-01 22:02 - 2015-08-01 22:02 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Teyon
2015-08-01 21:40 - 2015-08-01 21:40 - 00002121 _____ C:\Users\Heike und Achim\Desktop\Riddles of Egypt.lnk
2015-07-29 19:13 - 2015-08-26 20:02 - 00000000 ____D C:\Users\Heike und Achim\AppData\Local\GamesManager
2015-07-29 19:13 - 2015-07-29 19:13 - 00002189 _____ C:\Users\Heike und Achim\Desktop\Play Iplay Games.lnk
2015-07-28 23:56 - 2015-05-19 13:59 - 00207208 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2015-07-28 22:40 - 2015-07-28 22:40 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\FarMills

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-26 20:04 - 2014-01-15 19:08 - 00000000 ____D C:\FRST
2015-08-26 20:01 - 2014-11-09 12:40 - 00000000 ____D C:\Users\Heike und Achim\AppData\Local\fotokasten comfort
2015-08-26 20:01 - 2012-08-19 20:05 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iplay
2015-08-26 20:01 - 2009-07-14 06:45 - 00013872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-26 20:01 - 2009-07-14 06:45 - 00013872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-26 19:55 - 2010-12-05 11:46 - 00003966 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{CC221A39-85F4-4CDD-BC0D-616AC92F41A3}
2015-08-26 19:29 - 2012-04-02 17:29 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-26 19:05 - 2012-07-02 19:12 - 00000000 ____D C:\Program Files (x86)\DEUTSCHLAND SPIELT
2015-08-26 19:04 - 2010-12-05 11:35 - 01511138 _____ C:\Windows\WindowsUpdate.log
2015-08-26 18:52 - 2014-07-02 20:15 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-26 17:04 - 2010-07-30 15:50 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-25 22:40 - 2011-07-31 17:01 - 00000000 ____D C:\ProgramData\Playrix Entertainment
2015-08-25 22:38 - 2014-04-18 16:40 - 00001091 _____ C:\Users\Public\Desktop\GAME CENTER.lnk
2015-08-25 22:38 - 2013-02-22 23:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DEUTSCHLAND SPIELT
2015-08-25 18:01 - 2013-02-03 21:21 - 00375784 _____ C:\Windows\setupact.log
2015-08-25 18:01 - 2012-12-17 18:04 - 00000000 ____D C:\ProgramData\MDM
2015-08-25 00:00 - 2015-02-10 19:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-08-24 23:08 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-08-24 23:07 - 2011-01-25 19:01 - 00000000 ____D C:\ProgramData\TEMP
2015-08-24 21:56 - 2011-07-27 22:29 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\EleFun Games
2015-08-24 20:44 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\Performance
2015-08-24 20:44 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-24 20:42 - 2014-10-19 11:44 - 01568197 _____ C:\Users\Heike und Achim\Documents\Countdown_neu.pptx
2015-08-24 19:49 - 2014-07-02 20:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-24 19:49 - 2014-07-02 20:14 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-24 19:49 - 2012-06-10 16:16 - 00001062 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-24 19:25 - 2013-07-08 22:29 - 00000000 ____D C:\BigFishCache
2015-08-24 17:20 - 2013-02-03 21:58 - 00435048 _____ C:\Windows\PFRO.log
2015-08-24 17:14 - 2011-01-13 01:00 - 00007639 _____ C:\Users\Heike und Achim\AppData\Local\Resmon.ResmonCfg
2015-08-23 21:49 - 2010-07-31 01:24 - 00699682 _____ C:\Windows\system32\perfh007.dat
2015-08-23 21:49 - 2010-07-31 01:24 - 00149790 _____ C:\Windows\system32\perfc007.dat
2015-08-23 21:49 - 2009-07-14 07:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-23 19:15 - 2013-10-31 20:58 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\ZOG
2015-08-23 19:14 - 2010-12-06 23:23 - 00000000 ____D C:\Users\Heike und Achim\Documents\2_Tabellen
2015-08-20 23:25 - 2012-10-29 22:00 - 00000000 ____D C:\ProgramData\The Revills Games
2015-08-19 20:12 - 2012-01-24 19:45 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Striped Arts
2015-08-19 20:02 - 2015-03-19 19:45 - 00000000 ____D C:\Games
2015-08-19 17:25 - 2012-09-04 22:20 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\8floor
2015-08-19 14:01 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-08-19 00:10 - 2013-05-12 11:23 - 00029824 _____ C:\Windows\LkmdfCoInst.log
2015-08-19 00:00 - 2010-12-05 14:48 - 00018960 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LNonPnP.sys
2015-08-18 23:33 - 2013-10-24 20:10 - 00000000 ____D C:\ProgramData\tmp
2015-08-18 16:30 - 2012-09-09 22:35 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Eipix
2015-08-17 23:45 - 2012-11-07 20:19 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Mad Head Games
2015-08-16 17:35 - 2013-09-10 17:27 - 00000000 ___HD C:\Windows\msdownld.tmp
2015-08-16 17:35 - 2013-06-25 22:16 - 00110849 _____ C:\Windows\DirectX.log
2015-08-16 17:35 - 2013-06-25 22:16 - 00001920 _____ C:\Windows\DXError.log
2015-08-14 19:36 - 2009-07-14 06:45 - 00369752 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-14 19:35 - 2012-07-11 20:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-14 19:35 - 2012-05-15 23:42 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-14 19:35 - 2012-05-15 23:42 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-14 19:31 - 2015-04-15 18:40 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-14 19:31 - 2015-04-15 18:40 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-14 19:28 - 2012-05-15 23:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-14 19:25 - 2010-12-05 12:16 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-14 19:16 - 2013-07-22 03:01 - 00000000 ____D C:\Windows\system32\MRT
2015-08-14 18:55 - 2010-12-05 12:35 - 132483416 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-08-12 21:30 - 2012-04-02 17:29 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-08-12 21:29 - 2012-04-02 17:29 - 00778440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-08-12 21:29 - 2011-05-16 20:53 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-08-10 19:06 - 2010-07-30 15:35 - 00000000 ____D C:\ProgramData\McAfee
2015-08-10 19:05 - 2010-07-30 15:35 - 00000000 ____D C:\Program Files\Common Files\mcafee
2015-08-09 17:41 - 2012-08-08 09:46 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\DominiGames
2015-08-07 21:00 - 2013-10-06 20:16 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Friendly Cactus
2015-08-06 20:03 - 2012-07-12 22:10 - 00000000 ____D C:\Users\Heike und Achim\Documents\8floor
2015-08-05 21:51 - 2015-07-17 21:39 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Vendel-GAMES
2015-08-04 23:27 - 2010-12-05 12:53 - 00000000 ____D C:\Update
2015-08-04 23:27 - 2010-07-30 15:36 - 00000000 ____D C:\Program Files (x86)\Sony
2015-08-04 23:26 - 2011-01-18 08:04 - 00000000 ____D C:\Windows\System32\Tasks\Sony Corporation
2015-08-04 23:26 - 2010-07-30 15:37 - 00000000 ____D C:\Program Files\Sony
2015-08-04 23:20 - 2014-04-17 21:57 - 00013792 _____ C:\Windows\system32\Drivers\semav6thermal64ro.sys
2015-08-02 23:11 - 2011-04-15 19:55 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\ERS Game Studios
2015-08-02 21:31 - 2011-10-23 15:15 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Boolat Games
2015-07-31 19:27 - 2014-02-23 13:06 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Five-BN Games
2015-07-29 19:13 - 2015-07-17 16:07 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iplay Games

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-06-11 21:31 - 2015-05-03 17:24 - 0000268 ___RH () C:\Users\Heike und Achim\AppData\Roaming\Galaxy Swirl
2014-06-11 21:31 - 2015-05-03 17:24 - 0000268 ___RH () C:\Users\Heike und Achim\AppData\Roaming\Generic
2015-02-25 18:50 - 2015-02-25 18:50 - 0000000 _____ () C:\Users\Heike und Achim\AppData\Roaming\log.txt
2014-06-16 19:48 - 2014-06-16 19:48 - 0000268 ___RH () C:\Users\Heike und Achim\AppData\Roaming\Pedal Hard
2011-09-26 18:48 - 2011-09-26 22:33 - 0000523 _____ () C:\Users\Heike und Achim\AppData\Roaming\prefsdb.dat
2011-01-07 20:22 - 2011-01-07 20:40 - 0000154 _____ () C:\Users\Heike und Achim\AppData\Roaming\Rim.Desktop.Exception.log
2011-01-07 20:20 - 2011-01-07 20:20 - 0001149 _____ () C:\Users\Heike und Achim\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2013-04-18 21:30 - 2013-04-18 22:29 - 0247455 _____ () C:\Users\Heike und Achim\AppData\Roaming\SolitaireTwistCollection_save.txt
2011-01-06 20:57 - 2014-05-22 22:36 - 0007680 _____ () C:\Users\Heike und Achim\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-12-06 19:27 - 2014-12-06 19:27 - 0020955 _____ () C:\Users\Heike und Achim\AppData\Local\recently-used.xbel
2011-01-13 01:00 - 2015-08-24 17:14 - 0007639 _____ () C:\Users\Heike und Achim\AppData\Local\Resmon.ResmonCfg
2012-05-22 23:35 - 2012-05-22 23:36 - 0013410 _____ () C:\Users\Heike und Achim\AppData\Local\slot1.mm1
2012-04-27 19:48 - 2012-04-27 19:54 - 0003396 _____ () C:\ProgramData\dscraneg_save.log
2015-05-03 17:24 - 2015-05-03 17:24 - 0000268 ___RH () C:\ProgramData\Grapher
2015-05-03 17:24 - 2015-05-03 17:24 - 0000268 ___RH () C:\ProgramData\Guides
2010-12-05 14:33 - 2014-12-01 19:46 - 0000952 ___SH () C:\ProgramData\KGyGaAvL.sys
2014-06-16 19:48 - 2014-06-16 19:48 - 0000268 ___RH () C:\ProgramData\Phaser
2014-06-16 19:44 - 2015-07-23 20:54 - 0000020 ____H () C:\ProgramData\PKP_DLbx.DAT
2014-06-11 21:35 - 2015-05-03 17:15 - 0000000 ____H () C:\ProgramData\PKP_DLes.DAT
2014-06-11 21:31 - 2015-05-03 17:24 - 0000020 ____H () C:\ProgramData\PKP_DLet.DAT
2014-06-11 21:31 - 2015-05-03 17:24 - 0000020 ____H () C:\ProgramData\PKP_DLev.DAT
2013-10-24 21:53 - 2013-10-24 22:20 - 0000150 _____ () C:\ProgramData\zen_msave.log

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Heike und Achim\grub.exe
C:\Users\Heike und Achim\rescue2usb.exe


Einige Dateien in TEMP:
====================
C:\Users\Heike und Achim\AppData\Local\Temp\bfguni.exe
C:\Users\Heike und Achim\AppData\Local\Temp\BingBarSetup-Partner.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-8u31-windows-au.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-8u45-windows-au.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-8u51-windows-au.exe
C:\Users\Heike und Achim\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Heike und Achim\AppData\Local\Temp\Paint.NET.3.5.11.Install.exe
C:\Users\Heike und Achim\AppData\Local\Temp\paint.net.4.0.5.install.exe
C:\Users\Heike und Achim\AppData\Local\Temp\tempmessage.bfg
C:\Users\Heike und Achim\AppData\Local\Temp\vlc-2.1.5-win64.exe
C:\Users\Heike und Achim\AppData\Local\Temp\yzycsq3c.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-25 18:45

==================== Ende von FRST.txt ============================
         
__________________

Alt 26.08.2015, 19:21   #4
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



und das zweite Logfile 1.Teil von Schritt 1:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-08-2015 02
durchgeführt von Heike und Achim (2015-08-26 20:06:37)
Gestartet von C:\Users\Heike und Achim\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-458901301-3535109335-729799517-500 - Administrator - Disabled)
Gast (S-1-5-21-458901301-3535109335-729799517-501 - Limited - Disabled)
Heike (S-1-5-21-458901301-3535109335-729799517-1003 - Limited - Enabled) => C:\Users\Heike
Heike und Achim (S-1-5-21-458901301-3535109335-729799517-1000 - Administrator - Enabled) => C:\Users\Heike und Achim
HomeGroupUser$ (S-1-5-21-458901301-3535109335-729799517-1002 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.16 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0916-000001000000}) (Version: 9.16.00.0 - Igor Pavlov)
7-Zip 9.21 (HKLM-x32\...\{23170F69-40C1-2701-0921-000001000000}) (Version: 9.21.00.0 - Igor Pavlov)
Adelantado Trilogy: Book One (HKLM-x32\...\BFG-Adelantado Trilogy - Book One) (Version:  - )
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.356 - Adobe Systems Incorporated)
Adobe Download Manager (HKLM-x32\...\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}) (Version: 1.6.2.103 - NOS Microsystems Ltd.)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM-x32\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 8.0 (HKLM-x32\...\PremElem80) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.12 - Adobe Systems Incorporated)
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - ALPS ELECTRIC CO., LTD.)
Amazon MP3-Downloader 1.0.18 (HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Another Case Solved (HKLM-x32\...\BFG-Another Case Solved) (Version:  - )
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.115 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.390 - ArcSoft)
ATI Catalyst Install Manager (HKLM\...\{5BC83141-83DD-07BE-C940-04B385540F04}) (Version: 3.0.769.0 - ATI Technologies, Inc.)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
Avidemux 2.6 (32-bit) (HKLM-x32\...\Avidemux 2.6) (Version: 2.6.8.9045 - )
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
Bing Bar (HKLM-x32\...\{16793295-2366-40F7-A045-A3E42A81365E}) (Version: 7.1.362.0 - Microsoft Corporation)
BlackBerry Desktop Software 6.0.1 (HKLM-x32\...\BlackBerry_Desktop) (Version: 6.0.1.18 - Research in Motion Ltd.)
BlackBerry Desktop Software 6.0.1 (x32 Version: 6.0.1.18 - Research in Motion Ltd.) Hidden
Build-a-lot World (HKLM-x32\...\BFG-Build-a-lot World) (Version:  - )
Capture NX 2 (HKLM\...\Capture NX 2) (Version: 2.4.7 - NIKON CORPORATION)
Capture NX-D (HKLM\...\{794529D3-D489-4CF2-B2ED-CF241809E5EC}) (Version: 1.2.0 - Nikon)
ccc-core-static (x32 Version: 2010.0920.2143.37117 - Ihr Firmenname) Hidden
CDDRV_Installer (Version: 4.60 - Logitech) Hidden
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.6.166 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dark Parables: Der Fluch des Froschkönigs - Sammleredition (HKLM-x32\...\BFG-Dark Parables - Der Fluch des Froschkoenigs - Sammleredition) (Version:  - )
DEUTSCHLAND SPIELT GAME CENTER (HKLM-x32\...\DSGPlayer) (Version: 2.4.2.14 - INTENIUM GmbH)
Doodle God: Genesis Secrets (HKLM-x32\...\Doodle God: Genesis Secrets) (Version:  - iWin.com)
doPDF 7.2 printer (HKLM\...\doPDF 7 printer_is1) (Version:  - Softland)
EMET (HKLM-x32\...\{DE7A5DDF-47B3-42FF-A082-E158DEA37392}) (Version: 3.0.0 - Microsoft)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
Evernote (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 3.5.4.2224 - Evernote Corp.)
Farm Frenzy 3 (HKLM-x32\...\Farm Frenzy 3) (Version: 0.5.0.0 - iWin.com)
Farm Frenzy Inc. (HKLM-x32\...\BFG-Farm Frenzy Inc.) (Version:  - )
Fill and Cross: Trick or Treat 2 (HKLM-x32\...\BFG-Fill and Cross - Trick or Treat 2) (Version:  - )
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Video to MP3 Converter version 5.0.20.1031 (HKLM-x32\...\Free Video to MP3 Converter_is1) (Version: 5.0.20.1031 - DVDVideoSoft Ltd.)
Free WebM Video Converter version 5.0.33.213 (HKLM-x32\...\Free WebM Video Converter_is1) (Version: 5.0.33.213 - DVDVideoSoft Ltd.)
Games Manager (HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\GamesManager) (Version: 2.1.25.149 - Iplay)
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 44.0.2403.157 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6710.2136 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Heroes of Hellas 3: Athens (HKLM-x32\...\Heroes of Hellas 3: Athens) (Version:  - iWin.com)
inSSIDer (HKLM-x32\...\{F8A10A25-D8DD-4661-9A1E-7F6DBAAA3C5E}) (Version: 2.1.5 - MetaGeek)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
Internet Manager (HKLM-x32\...\Internet Manager) (Version: 22.001.19.05.55 - Huawei Technologies Co.,Ltd)
Internet-TV für Windows Media Center (HKLM-x32\...\{9D318C86-AF4C-409F-A6AC-7183FF4CF424}) (Version: 4.2.2.0 - Microsoft Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Island Tribe 4 (HKLM-x32\...\Island Tribe 4) (Version:  - iWin.com)
Island Tribe 5 (HKLM-x32\...\BFG-Island Tribe 5) (Version:  - )
Java 8 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218051F0}) (Version: 8.0.510 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
KhalInstallWrapper (Version: 4.72.40 - Logitech) Hidden
Kingdom Chronicles Sammleredition (HKLM-x32\...\BFG-Kingdom Chronicles Sammleredition) (Version:  - )
Logitech SetPoint 6.32 (HKLM\...\sp6) (Version: 6.32.20 - Logitech)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Maze: Subject 360 Collector's Edition (HKLM-x32\...\BFG-Maze - Subject 360 Collectors Edition) (Version:  - )
M-Budget Data Manager 1.1.0 (HKLM-x32\...\{DE9A9FFD-2282-487A-9D26-8B3DD7B35C0B}) (Version: 1.1.21186.0 - M-Budget)
McAfee Internet Security (HKLM-x32\...\MSC) (Version: 14.0.4113 - McAfee, Inc.)
McAfee Virtual Technician (HKLM-x32\...\McAfee Virtual Technician) (Version: 7.6.0.202 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.124 - McAfee, Inc.)
Media Gallery (Version: 1.4.0.11300 - Your Company Name) Hidden
Mein CEWE FOTOBUCH (HKLM-x32\...\Mein CEWE FOTOBUCH) (Version: 5.1.7 - CEWE Stiftung u Co. KGaA)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - KB2467175 (HKLM-x32\...\{a0fe116e-9a8a-466f-aee0-625cb7c207e3}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{d07b0db5-8dad-40e1-be90-88026298a46b}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{2749c485-3a8b-4533-92ff-7cf6e8221cff}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Moai: Build Your Dream (HKLM-x32\...\Moai: Build Your Dream) (Version: 1.0.0.341 - iWin.com)
Monument Builders - The Big Apple - Double Pack (HKLM-x32\...\510009725) (Version:  - Oberon Media)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 40.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 40.0.2 (x86 de)) (Version: 40.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 40.0.2.5702 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
My Kingdom for the Princess Value Pack (HKLM-x32\...\510009795) (Version:  - Oberon Media)
myphotobook.de (HKLM-x32\...\de.myphotobook.creator.001F9DF2D0BAABEB11F42CCEE43224607B61109C.1) (Version: 1.2.2-588 - myphotobook GmbH)
myphotobook.de (x32 Version: 1.2.2 - myphotobook GmbH) Hidden
Nikon Message Center 2 (HKLM-x32\...\{B014EE44-9197-4513-9613-71E6EB1B514E}) (Version: 2.1.1 - Nikon)
Nokia Connectivity Cable Driver (HKLM-x32\...\{D4BF151C-70A8-4CE2-906F-4173A575BAD9}) (Version: 7.1.182.0 - Nokia)
Nokia PC Suite (HKLM-x32\...\Nokia PC Suite) (Version: 7.1.180.94 - Nokia)
Nokia PC Suite (x32 Version: 7.1.180.94 - Nokia) Hidden
Nokia Software Updater (HKLM-x32\...\{7130468A-F53F-4698-8C09-A339EA3B05E6}) (Version: 3.0.655 - Nokia Corporation)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.7.22.0 - Nokia)
Nokia Suite (x32 Version: 3.7.22.0 - Nokia) Hidden
Northern Tale (HKLM-x32\...\BFG-Northern Tale) (Version:  - )
Northern Tale 4 (HKLM-x32\...\BFG-Northern Tale 4) (Version:  - )
Norton Online Backup (HKLM-x32\...\{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}) (Version: 2.1.17869 - Symantec Corporation)
NVIDIA PhysX (HKLM-x32\...\{64467D47-FFE4-4FBC-ABBA-A0DB829A17EB}) (Version: 9.12.0613 - NVIDIA Corporation)
OnlineFotoservice (HKLM-x32\...\OnlineFotoservice) (Version: 6.0.4 - CEWE Stiftung u Co. KGaA)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
Picture Control Utility 2 (HKLM\...\{D4893C47-704F-4B84-8486-9DE4974ACA6F}) (Version: 2.1.0 - Nikon)
Picture Control Utility x64 (HKLM\...\{11953C65-BB4E-4CA4-B0F0-2600A4B20040}) (Version: 1.5.1 - Nikon)
Piratenpuzzle (HKLM-x32\...\Piratenpuzzle) (Version: 0.0.0.0 - INTENIUM GmbH)
PlayMemories Home Plug-in (Version: 2.0.00.14170 - Sony Corporation) Hidden
PlayMemories Home/PMB VAIO Edition Plug-in 3D Theme Data (x32 Version: 1.0.00.16130 - Sony Corporation) Hidden
PlayMemories Home/PMB VAIO Edition Plug-in Ver.2.2 Upgrade Program (x32 Version: 2.2.00.18250 - Sony Corporation) Hidden
PMB (HKLM-x32\...\{B6A98E5F-D6A7-46FB-9E9D-1F7BF443491C}) (Version: 5.6.02.06173 - Sony Corporation)
PMB VAIO Edition Guide (x32 Version: 1.5.00.03020 - Sony Corporation) Hidden
Puzzle-Holiday: Valentinstag 2 (HKLM-x32\...\Puzzle-Holiday: Valentinstag 2) (Version: 0.0.0.0 - INTENIUM GmbH)
Quick Web Access (HKLM-x32\...\splashtop) (Version: 1.4.7.0 - Sony Corporation)
Quick Web Access (x32 Version: 1.4.7.0 - Sony Corporation) Hidden
QuickTime 7 (HKLM-x32\...\{627FFC10-CE0A-497F-BA2B-208CAC638010}) (Version: 7.77.80.95 - Apple Inc.)
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6034 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6098 - Realtek Semiconductor Corp.)
Remote Play mit PlayStation®3 (HKLM-x32\...\{07441A52-E208-478A-92B7-5C337CA8C131}) (Version: 1.0.2.06212 - Sony Corporation)
Remote Play with PlayStation 3 (x32 Version: 1.0.2.06210 - Sony Corporation) Hidden
Remote-Tastatur mit PlayStation 3 (HKLM-x32\...\{65B138AE-F636-4D4C-BA5D-A06E21E47C53}) (Version: 1.0.2.06170 - Sony Corporation)
Riddles of Egypt (HKLM-x32\...\Riddles of Egypt) (Version:  - iWin.com)
Roads of Rome 3 (HKLM-x32\...\Roads of Rome 3) (Version: 1.0.0.0 - iWin.com)
Secunia PSI (3.0.0.7011) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.7011 - Secunia)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SmartSound Quicktracks for Premiere Elements 8.0 (HKLM-x32\...\InstallShield_{4685A344-6718-4923-AA9D-158A0A2E1CFB}) (Version: 3.11.3090 - SmartSound Software Inc)
SmartSound Quicktracks for Premiere Elements 8.0 (x32 Version: 3.11.3090 - SmartSound Software Inc) Hidden
Sunrise T@KE AWAY (HKLM-x32\...\Sunrise T@KE AWAY ALCATEL_is1) (Version:  - Alcatel)
Surface: Alone in the Mist (HKLM-x32\...\BFG-Surface - Alone in the Mist) (Version:  - )
Tibetan Quest: Beyond the World's End (HKLM-x32\...\BFG-Tibetan Quest - Beyond the Worlds End) (Version:  - )
Tibetan Quest: Beyond the World's End Collector's Edition (HKLM-x32\...\BFG-Tibetan Quest - Beyond the Worlds End Collectors Edition) (Version:  - )
VAIO - Media Gallery (HKLM-x32\...\{D9670A80-DED7-44FE-9B8C-94CEA3F7E035}) (Version: 1.4.1.12150 - Sony Corporation)
VAIO - PlayMemories Home Plug-in (HKLM-x32\...\InstallShield_{F9395F3D-4198-476C-8C41-63D0B5B51E35}) (Version: 2.2.00.18250 - Sony Corporation)
VAIO - PMB VAIO Edition Guide (HKLM-x32\...\InstallShield_{339F9B4D-00CB-4C1C-BED8-EC86A9AB602A}) (Version: 1.5.00.03020 - Sony Corporation)
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.1.3.06230 - Sony Corporation)
VAIO Care (HKLM\...\{934ACD4F-3E96-4B2A-96A8-158A5E057288}) (Version: 8.4.3.07161 - Sony Corporation)
VAIO Care Recovery (HKLM\...\{6ED1750E-F44F-4635-8F0D-B76B9262B7FB}) (Version: 1.1.1.13230 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 4.3.0.05310 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.4.0.05240 - Sony Corporation)
VAIO Data Restore Tool (x32 Version: 1.4.0.05240 - Sony Corporation) Hidden
VAIO DVD Menu Data (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 3.1.00.16130 - Sony Corporation)
VAIO Gate (HKLM-x32\...\{A7C30414-2382-4086-B0D6-01A88ABA21C3}) (Version: 2.4.1.09230 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 2.2.0.07020 - Sony Corporation)
VAIO Hardware Diagnostics (x32 Version: 4.0.0.06230 - Sony Corporation) Hidden
VAIO Media plus (HKLM-x32\...\{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}) (Version: 2.1.0.18210 - Sony Corporation)
VAIO Media plus (Version: 2.1.0 - Sony Corporation) Hidden
VAIO Media plus (x32 Version: 2.1.0.18210 - Sony Corporation) Hidden
VAIO Media plus Opening Movie (HKLM-x32\...\{9238E8A4-BEBA-43A3-B926-769BDBF194C5}) (Version: 2.1.0.13220 - Sony Corporation)
VAIO Movie Story Template Data (HKLM-x32\...\InstallShield_{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 3.1.00.16130 - Sony Corporation)
VAIO Movie Story Template Data (x32 Version: 2.3.00.06040 - Sony Corporation) Hidden
VAIO Sample Contents (HKLM-x32\...\{547C9EB4-4CA6-402F-9D1B-8BD30DC71E44}) (Version: 1.3.0.06041 - Sony Corporation)
VAIO screensaver (HKLM-x32\...\VAIO screensaver) (Version: 1.0.0.0 - Sony Europe)
VAIO Smart Network (HKLM-x32\...\{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}) (Version: 3.3.0.06080 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.1.02280 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 1.1.0.05280 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.2.0.06230 - Sony Corporation)
ViewNX-i (HKLM\...\{C67A5551-26C1-4C7B-A9DF-AD148549D482}) (Version: 1.0.0 - Nikon Corporation)
Viking Saga: New World (HKLM-x32\...\BFG-Viking Saga - New World) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
Weather Bundle (HKLM-x32\...\Weather Bundle) (Version:  - iWin.com)
WIDCOMM Bluetooth Software (HKLM\...\{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}) (Version: 6.3.0.5600 - Broadcom Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows-Treiberpaket - Nokia Modem  (02/25/2011 4.7) (HKLM\...\E0AC723A3DE3A04256288CADBBB011B112AED454) (Version: 02/25/2011 4.7 - Nokia)
Windows-Treiberpaket - Nokia Modem  (02/25/2011 7.01.0.9) (HKLM\...\72A50F48CC5601190B9C4E74D81161693133E7F7) (Version: 02/25/2011 7.01.0.9 - Nokia)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinPatrol (HKLM\...\{6A206A04-6BC1-411B-AA04-4E52EDEEADF2}) (Version: 32.0.2014.5 - Ruiware)
Wizard Land (HKLM-x32\...\Wizard Land) (Version: 1.0.0.0 - iWin.com)
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

14-08-2015 18:27:44 Geplanter Prüfpunkt
14-08-2015 18:54:06 Windows Update
24-08-2015 16:55:46 Windows Update

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2012-10-17 22:49 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0153321C-5395-44B8-924E-6CB8FCE538C3} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2014-06-17] (Sony Corporation)
Task: {02468066-FA1E-47BE-ACF6-368F3F7C1FC3} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate Restart => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-09-23] (Sony Corporation)
Task: {0CE08D01-C1AD-4A77-9B1E-D23076E74532} - System32\Tasks\{BE17F724-7CDC-4A8D-9E2E-98ACAA8D2ECB} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=6.7.0.102&amp;LastError=12002
Task: {0D9538B1-4160-4302-ACA5-5463D37C02B1} - System32\Tasks\{65A85751-C32B-4B39-B724-4F78BAC25BF6} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ANU9A2DD\JewelQuestTheSapphireDragon.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {10FC93C0-1F97-4A91-9179-3288437C02AB} - System32\Tasks\Sony Corporation\VAIO Gate\StartExecuteProxy => C:\Program Files\Sony\VAIO Gate\ExecutionProxy.exe [2011-09-23] (Sony Corporation)
Task: {13B9B4D4-CA1C-4F94-BADD-07DB715ABB2E} - System32\Tasks\{88D59A0C-1120-491F-889A-67747405D145} => pcalua.exe -a "C:\Users\Heike und Achim\Downloads\EgyptDasGeheimnisDerFuenfGoetter.exe" -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {159B1D6E-2CB1-4DC2-8C0C-7119E191A64C} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {1A75028B-E953-4798-ADCB-B2556C81C4B2} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2015-02-04] (Sony Corporation)
Task: {1B748AE2-4A03-4DA6-B758-7E2F84952A9C} - System32\Tasks\{CC725ADF-D6E5-4D0A-AC74-70A1FF330A64} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2M83GRD0\GoldeneJahreDerWeiteWesten.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {20CAED64-2652-4F45-9623-97C22D6EC909} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {2288ADD2-5C4C-4AE0-8BB7-AA4EF445E448} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {2B2990CF-CA0D-4C6F-8B78-BA9F066D0D2E} - System32\Tasks\{9CE80A24-6DD4-4184-B0BE-660D99D2B9AC} => pcalua.exe -a "C:\Program Files (x86)\bfgclient\Uninstall.exe"
Task: {50D5691C-BA1E-4311-8710-F72F95E13116} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {51189B9B-59B1-4FE4-B092-6411E41E36ED} - System32\Tasks\Sony Corporation\VAIO Personalization Manager\VpmLM Task Music Heike und Achim => C:\Program Files\Sony\VAIO Personalization Manager\VpmLM.exe [2010-11-05] (Sony Corporation)
Task: {5A0CE9D2-5906-4B94-A0F8-98D41AB7EC79} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {5BF251E1-2A0C-4B21-9C4D-5C960BA398C4} - System32\Tasks\{312ECE35-6C67-41BF-B742-B4F60B93FB30} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V91E07XC\rescue2usb.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {6645991C-D34E-4AFC-9C6F-8BD4FCC91711} - System32\Tasks\SONY\SUS-BCF\Level4Daily => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {6989AF47-F864-4E36-8CDB-B97C0EC6FBFF} - System32\Tasks\{C82721E0-6362-4AF9-B39E-15510C62DC97} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U3MLOZ5X\NightmaresFromTheDeep.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {6A14BD54-29F6-4C52-A663-5A37EE8CDE3B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-12] (Adobe Systems Incorporated)
Task: {6BFFCD04-2EB6-47DA-AA80-FE86D41335D4} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser
Task: {6E940B79-F37F-46E6-AC52-DDD676B7A773} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-28] (Sony Corporation)
Task: {7D783C01-F606-4330-9620-702AA6CF48A0} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {801A74F2-1A7A-46D3-BB78-14148BF88F43} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {8076EC38-67DA-4398-A532-26B54FC5C521} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-06-08] (Oracle Corporation)
Task: {825E094C-4376-40BA-B3C5-839B929A6B99} - System32\Tasks\Sony Corporation\VAIO Update\Launch Application => C:\Program Files\SONY\VAIO Update\ShellExeProxy.exe [2014-02-28] (Sony Corporation)
Task: {88D3BB03-19FC-4A2E-8C47-80CEE39FD1E2} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-09-23] (Sony Corporation)
Task: {89B8D83E-36AB-4695-9220-3707B72E12D6} - System32\Tasks\SONY\VAIO Power Management\VPM Logon Start => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {8BA62F0D-7C77-4FD4-9D20-70DE47F391D2} - System32\Tasks\{ADA3D133-A60D-4D87-9CAC-FE33BDF7B5D6} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R27NXCXW\DasRaetselDerEisroseSammler.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {94198144-3ED0-4BBF-ADBA-09C226A93D64} - System32\Tasks\SONY\VAIO Wallpaper Setting Tool\VAIO Wallpaper Setting Tool => C:\Program Files (x86)\Sony\VAIO Wallpaper Setting Tool\VWSet.exe
Task: {9498F7A9-5781-4D24-B75D-7617DB082824} - System32\Tasks\Sony Corporation\VAIO Care\ActiveStatusCollect => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {A2ACB45F-419C-4D73-BA1E-FF424E976226} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {A648BC39-E54A-4988-BD8A-CEAAB6739434} - \EPUpdater -> Keine Datei <==== ACHTUNG
Task: {B115446C-6FED-4EB0-9B94-AA67260C3A55} - System32\Tasks\SONY\SUS-BCF\Level4Month => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {D07BD616-6D97-4A28-9E21-03F95D8201EE} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {D5ADF047-B31F-40EB-B607-72054205D6C1} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {D885DBF4-B374-4F5A-9EDA-7D801BDEFA63} - System32\Tasks\{2F46012D-F5A3-40F9-844A-615CBE2F7E9D} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TIV1QF63\Bigpoint_Games_DE[1].exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {DBEE30ED-92A4-4CE1-8A3D-EBD8BC402681} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {DE2FDCBB-6E40-41B0-84F0-BA72E870D278} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {DFC9BFF2-2F61-4BA7-8CCF-8D33B34EE321} - System32\Tasks\{4F9F4FF2-7E49-49BC-802D-210BCA233F11} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQZUU1K7\Bigpoint_Games_DE[1].exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {E22D39B9-ACDA-4594-8A3B-CA1AAB16AEF4} - System32\Tasks\SONY\VAIO Power Management\VPM Session Change => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {E24B055D-D18E-4C4E-980A-06BF691E218C} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {E4338FAC-0BEC-45EF-96B9-B4BD9BCB963C} - System32\Tasks\RunAsStdUser Task => C:\Program Files (x86)\Iplay Games\IplayGames.exe [2015-07-07] ()
Task: {E87332A6-56F0-4003-85D1-21691B2E4ED5} - System32\Tasks\GoogleUpdateTaskMachineUA1cf2775ef6295e7 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {EE0AF856-92C6-4F61-A38C-1CB9BCE3565C} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {F12BC107-C34A-4F7F-8F4B-209531DB196C} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2015-07-13] (Sony Corporation)
Task: {F375AD5D-1D42-4A57-963E-0979A48A970E} - System32\Tasks\SONY\Remote Keyboard with PlayStation 3\Remote Keyboard with PlayStation 3 => C:\Program Files\Sony\Remote Keyboard with PlayStation 3\VBTKBUtil.exe [2010-06-17] (Sony Corporation)
Task: {F5955A46-3129-4F84-A9DB-A8F3EFCBA2E0} - System32\Tasks\SONY\VAIO Power Management\VPM Unlock => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {F9CABD19-36D3-4D29-88CD-8CD9CBB5194C} - System32\Tasks\{1081D17A-D67C-485A-B744-79EB0FBA4B99} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CQSHEQPT\FilmFataleLightsCameraMadness.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {FE7F24DC-AD09-45BC-B872-E750A100EDAD} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-03-01] (Sony Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cf2775ef6295e7.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-03-13 22:00 - 2010-06-17 17:09 - 00040960 _____ () C:\Program Files (x86)\Common Files\DeviceHelper\DeviceManager.exe
2014-01-15 05:42 - 2014-01-15 05:42 - 00351824 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2015-06-13 10:40 - 2014-04-26 08:15 - 00682064 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
2011-10-07 11:39 - 2011-10-07 11:39 - 01304856 _____ () C:\Program Files\Logitech\SetPointP\Macros\MacroCore.dll
2013-05-22 20:50 - 2013-05-22 20:50 - 00400704 _____ () C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
2013-03-13 22:00 - 2010-06-22 15:29 - 00098304 _____ () C:\Program Files (x86)\Sunrise T@KE AWAY\ModemListener.exe
2010-08-24 15:39 - 2010-08-24 15:39 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2011-01-06 23:49 - 2011-01-06 23:49 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2015-06-13 10:40 - 2013-08-16 08:53 - 00011362 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll
2015-06-13 10:40 - 2013-08-16 08:53 - 00043008 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll
2015-06-13 10:40 - 2014-02-15 09:31 - 02416640 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll
2015-06-13 10:40 - 2014-02-15 09:33 - 01148416 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll
2011-05-26 14:34 - 2011-05-26 14:34 - 01011712 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\LIBEAY32.dll
2011-05-26 14:34 - 2011-05-26 14:34 - 00249856 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\SSLEAY32.dll
2010-10-13 10:12 - 2010-10-13 10:12 - 00663552 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_regex-vc80-mt-1_44.dll
2010-10-13 10:13 - 2010-10-13 10:13 - 00057344 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_thread-vc80-mt-1_44.dll
2010-10-13 10:11 - 2010-10-13 10:11 - 00057344 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_date_time-vc80-mt-1_44.dll
2010-10-13 10:12 - 2010-10-13 10:12 - 00233472 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_serialization-vc80-mt-1_44.dll
2010-10-13 10:11 - 2010-10-13 10:11 - 00135168 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_filesystem-vc80-mt-1_44.dll
2010-10-13 10:11 - 2010-10-13 10:11 - 00012288 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_system-vc80-mt-1_44.dll
2011-05-23 23:46 - 2011-05-23 23:46 - 00438272 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\sqlite.dll
2010-10-13 10:13 - 2010-10-13 10:13 - 00057344 ____R () C:\Program Files (x86)\M-Budget\Sesam\BIN\boost_thread-vc80-mt-1_44.dll
2010-10-13 10:11 - 2010-10-13 10:11 - 00057344 ____R () C:\Program Files (x86)\M-Budget\Sesam\BIN\boost_date_time-vc80-mt-1_44.dll
2010-07-30 15:36 - 2010-05-31 19:18 - 00013824 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESBasePS.dll
2010-07-30 15:36 - 2010-05-31 19:18 - 00013312 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSubPS.dll
2014-12-18 15:38 - 2014-12-18 15:38 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\3d576cbc4ffc5ad06fd61510c5d8f326\IsdiInterop.ni.dll
2010-07-12 23:29 - 2010-03-04 05:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2015-02-04 16:37 - 2015-02-04 16:37 - 00347136 _____ () C:\Program Files\Sony\VAIO Care\Iolo\vosges.dll
2014-03-31 21:35 - 2014-03-31 21:35 - 00282304 _____ () C:\Program Files (x86)\Windows Live\Writer\de\WindowsLive.Writer.Localization.resources.dll
2015-08-12 21:29 - 2015-08-12 21:29 - 17482952 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:0073ABE1
AlternateDataStreams: C:\ProgramData\TEMP:008FE370
AlternateDataStreams: C:\ProgramData\TEMP:00BE013C
AlternateDataStreams: C:\ProgramData\TEMP:00D77978
AlternateDataStreams: C:\ProgramData\TEMP:00F3978A
AlternateDataStreams: C:\ProgramData\TEMP:0107E5CF
AlternateDataStreams: C:\ProgramData\TEMP:0119BEA0
AlternateDataStreams: C:\ProgramData\TEMP:01312928
AlternateDataStreams: C:\ProgramData\TEMP:01351F80
AlternateDataStreams: C:\ProgramData\TEMP:0168CC60
AlternateDataStreams: C:\ProgramData\TEMP:019F5A9E
AlternateDataStreams: C:\ProgramData\TEMP:01D2B3C4
AlternateDataStreams: C:\ProgramData\TEMP:01E61E52
AlternateDataStreams: C:\ProgramData\TEMP:01F9D1B4
AlternateDataStreams: C:\ProgramData\TEMP:0205B36B
AlternateDataStreams: C:\ProgramData\TEMP:021703B2
AlternateDataStreams: C:\ProgramData\TEMP:02172F27
AlternateDataStreams: C:\ProgramData\TEMP:024B9CC7
AlternateDataStreams: C:\ProgramData\TEMP:0309CFDE
AlternateDataStreams: C:\ProgramData\TEMP:036AA5DD
AlternateDataStreams: C:\ProgramData\TEMP:036B81D9
AlternateDataStreams: C:\ProgramData\TEMP:040B89AB
AlternateDataStreams: C:\ProgramData\TEMP:04464E6C
AlternateDataStreams: C:\ProgramData\TEMP:0452501D
AlternateDataStreams: C:\ProgramData\TEMP:0474F714
AlternateDataStreams: C:\ProgramData\TEMP:0492437A
AlternateDataStreams: C:\ProgramData\TEMP:04A18F36
AlternateDataStreams: C:\ProgramData\TEMP:04B053B3
AlternateDataStreams: C:\ProgramData\TEMP:04BC9A2C
AlternateDataStreams: C:\ProgramData\TEMP:04D30F4C
AlternateDataStreams: C:\ProgramData\TEMP:04EAB86F
AlternateDataStreams: C:\ProgramData\TEMP:04FCF942
AlternateDataStreams: C:\ProgramData\TEMP:066FE9B7
AlternateDataStreams: C:\ProgramData\TEMP:06B8FE62
AlternateDataStreams: C:\ProgramData\TEMP:06C757ED
AlternateDataStreams: C:\ProgramData\TEMP:06CC3FD3
AlternateDataStreams: C:\ProgramData\TEMP:076F9EF8
AlternateDataStreams: C:\ProgramData\TEMP:07DA1E58
AlternateDataStreams: C:\ProgramData\TEMP:081C427E
AlternateDataStreams: C:\ProgramData\TEMP:086912D5
AlternateDataStreams: C:\ProgramData\TEMP:08767DE0
AlternateDataStreams: C:\ProgramData\TEMP:087CB364
AlternateDataStreams: C:\ProgramData\TEMP:08A03B9E
AlternateDataStreams: C:\ProgramData\TEMP:08B7D3D2
AlternateDataStreams: C:\ProgramData\TEMP:08BF527E
AlternateDataStreams: C:\ProgramData\TEMP:08DA230B
AlternateDataStreams: C:\ProgramData\TEMP:08F40FB9
AlternateDataStreams: C:\ProgramData\TEMP:091E0CA0
AlternateDataStreams: C:\ProgramData\TEMP:0940DE92
AlternateDataStreams: C:\ProgramData\TEMP:09629F6E
AlternateDataStreams: C:\ProgramData\TEMP:096B4F30
AlternateDataStreams: C:\ProgramData\TEMP:097FF903
AlternateDataStreams: C:\ProgramData\TEMP:09856DF2
AlternateDataStreams: C:\ProgramData\TEMP:099BA123
AlternateDataStreams: C:\ProgramData\TEMP:09AEED56
AlternateDataStreams: C:\ProgramData\TEMP:0A004C2E
AlternateDataStreams: C:\ProgramData\TEMP:0A00A0D7
AlternateDataStreams: C:\ProgramData\TEMP:0A2A7D18
AlternateDataStreams: C:\ProgramData\TEMP:0A701F26
AlternateDataStreams: C:\ProgramData\TEMP:0AB02DC9
AlternateDataStreams: C:\ProgramData\TEMP:0AC0213C
AlternateDataStreams: C:\ProgramData\TEMP:0ACF1AF5
AlternateDataStreams: C:\ProgramData\TEMP:0AD90625
AlternateDataStreams: C:\ProgramData\TEMP:0ADB5110
AlternateDataStreams: C:\ProgramData\TEMP:0ADCCF52
AlternateDataStreams: C:\ProgramData\TEMP:0AF3C3DF
AlternateDataStreams: C:\ProgramData\TEMP:0AF6266B
AlternateDataStreams: C:\ProgramData\TEMP:0B278A1A
AlternateDataStreams: C:\ProgramData\TEMP:0B3F95D0
AlternateDataStreams: C:\ProgramData\TEMP:0B40CAA8
AlternateDataStreams: C:\ProgramData\TEMP:0B55751B
AlternateDataStreams: C:\ProgramData\TEMP:0B79AB8D
AlternateDataStreams: C:\ProgramData\TEMP:0B9DC6BB
AlternateDataStreams: C:\ProgramData\TEMP:0BABC4C8
AlternateDataStreams: C:\ProgramData\TEMP:0BCD47A5
AlternateDataStreams: C:\ProgramData\TEMP:0BF391F5
AlternateDataStreams: C:\ProgramData\TEMP:0BF4DA47
AlternateDataStreams: C:\ProgramData\TEMP:0C2A17F2
AlternateDataStreams: C:\ProgramData\TEMP:0C2F9CC7
AlternateDataStreams: C:\ProgramData\TEMP:0C65EA0E
AlternateDataStreams: C:\ProgramData\TEMP:0C82E997
AlternateDataStreams: C:\ProgramData\TEMP:0C8F16BF
AlternateDataStreams: C:\ProgramData\TEMP:0C98AF11
AlternateDataStreams: C:\ProgramData\TEMP:0C9E06A2
AlternateDataStreams: C:\ProgramData\TEMP:0CCCEDA1
AlternateDataStreams: C:\ProgramData\TEMP:0CDF8C3D
AlternateDataStreams: C:\ProgramData\TEMP:0CE52116
AlternateDataStreams: C:\ProgramData\TEMP:0CEE6109
AlternateDataStreams: C:\ProgramData\TEMP:0D060666
AlternateDataStreams: C:\ProgramData\TEMP:0D797314
AlternateDataStreams: C:\ProgramData\TEMP:0DDDD3CD
AlternateDataStreams: C:\ProgramData\TEMP:0DE066A7
AlternateDataStreams: C:\ProgramData\TEMP:0DF04D46
AlternateDataStreams: C:\ProgramData\TEMP:0E10B960
AlternateDataStreams: C:\ProgramData\TEMP:0E5CFA74
AlternateDataStreams: C:\ProgramData\TEMP:0E61938B
AlternateDataStreams: C:\ProgramData\TEMP:0EAA09AC
AlternateDataStreams: C:\ProgramData\TEMP:0EBD727C
AlternateDataStreams: C:\ProgramData\TEMP:0ED45B2E
AlternateDataStreams: C:\ProgramData\TEMP:0EE45B2D
AlternateDataStreams: C:\ProgramData\TEMP:0F3F6B1E
AlternateDataStreams: C:\ProgramData\TEMP:0F775042
AlternateDataStreams: C:\ProgramData\TEMP:0FA1FA1F
AlternateDataStreams: C:\ProgramData\TEMP:0FAE191E
AlternateDataStreams: C:\ProgramData\TEMP:0FBE8AA3
AlternateDataStreams: C:\ProgramData\TEMP:0FC68B9A
AlternateDataStreams: C:\ProgramData\TEMP:0FD8569B
AlternateDataStreams: C:\ProgramData\TEMP:10094A5D
AlternateDataStreams: C:\ProgramData\TEMP:103E96B0
AlternateDataStreams: C:\ProgramData\TEMP:104A1C3E
AlternateDataStreams: C:\ProgramData\TEMP:104A718B
AlternateDataStreams: C:\ProgramData\TEMP:109BD730
AlternateDataStreams: C:\ProgramData\TEMP:10B2FCF9
AlternateDataStreams: C:\ProgramData\TEMP:10BBEFEF
AlternateDataStreams: C:\ProgramData\TEMP:10DB9BB7
AlternateDataStreams: C:\ProgramData\TEMP:10EAFC50
AlternateDataStreams: C:\ProgramData\TEMP:1130B726
AlternateDataStreams: C:\ProgramData\TEMP:115EA582
AlternateDataStreams: C:\ProgramData\TEMP:11C7FAE3
AlternateDataStreams: C:\ProgramData\TEMP:120E44A4
AlternateDataStreams: C:\ProgramData\TEMP:128B55C8
AlternateDataStreams: C:\ProgramData\TEMP:12A012A1
AlternateDataStreams: C:\ProgramData\TEMP:12BCD9DC
AlternateDataStreams: C:\ProgramData\TEMP:12D136AA
AlternateDataStreams: C:\ProgramData\TEMP:1309637A
AlternateDataStreams: C:\ProgramData\TEMP:131555B6
AlternateDataStreams: C:\ProgramData\TEMP:1322DDBD
AlternateDataStreams: C:\ProgramData\TEMP:145E3D35
AlternateDataStreams: C:\ProgramData\TEMP:14B00291
AlternateDataStreams: C:\ProgramData\TEMP:14C23FE4
AlternateDataStreams: C:\ProgramData\TEMP:15006437
AlternateDataStreams: C:\ProgramData\TEMP:15381DB9
AlternateDataStreams: C:\ProgramData\TEMP:15442FF2
AlternateDataStreams: C:\ProgramData\TEMP:15734396
AlternateDataStreams: C:\ProgramData\TEMP:15756C21
AlternateDataStreams: C:\ProgramData\TEMP:1656EE95
AlternateDataStreams: C:\ProgramData\TEMP:165AF2C6
AlternateDataStreams: C:\ProgramData\TEMP:16777CF9
AlternateDataStreams: C:\ProgramData\TEMP:16B49C20
AlternateDataStreams: C:\ProgramData\TEMP:16BA1834
AlternateDataStreams: C:\ProgramData\TEMP:16BD7665
AlternateDataStreams: C:\ProgramData\TEMP:16F42F1F
AlternateDataStreams: C:\ProgramData\TEMP:175721D5
AlternateDataStreams: C:\ProgramData\TEMP:178BD71C
AlternateDataStreams: C:\ProgramData\TEMP:17E3AF60
AlternateDataStreams: C:\ProgramData\TEMP:1802D824
AlternateDataStreams: C:\ProgramData\TEMP:1805D3B8
AlternateDataStreams: C:\ProgramData\TEMP:18345E10
AlternateDataStreams: C:\ProgramData\TEMP:186F8A82
AlternateDataStreams: C:\ProgramData\TEMP:18A9B7F1
AlternateDataStreams: C:\ProgramData\TEMP:18B241CC
AlternateDataStreams: C:\ProgramData\TEMP:18B618CF
AlternateDataStreams: C:\ProgramData\TEMP:18E4BF6C
AlternateDataStreams: C:\ProgramData\TEMP:195E8317
AlternateDataStreams: C:\ProgramData\TEMP:19643E05
AlternateDataStreams: C:\ProgramData\TEMP:197E3428
AlternateDataStreams: C:\ProgramData\TEMP:1999DD0A
AlternateDataStreams: C:\ProgramData\TEMP:19C541B5
AlternateDataStreams: C:\ProgramData\TEMP:19F08842
AlternateDataStreams: C:\ProgramData\TEMP:19F8EB29
AlternateDataStreams: C:\ProgramData\TEMP:1A0593EF
AlternateDataStreams: C:\ProgramData\TEMP:1A259A13
AlternateDataStreams: C:\ProgramData\TEMP:1A2D8835
AlternateDataStreams: C:\ProgramData\TEMP:1A726DE7
AlternateDataStreams: C:\ProgramData\TEMP:1A7FC483
AlternateDataStreams: C:\ProgramData\TEMP:1A81EA30
AlternateDataStreams: C:\ProgramData\TEMP:1A8BB29B
AlternateDataStreams: C:\ProgramData\TEMP:1A8FDBA3
AlternateDataStreams: C:\ProgramData\TEMP:1ADC4BD5
AlternateDataStreams: C:\ProgramData\TEMP:1B0EC3D1
AlternateDataStreams: C:\ProgramData\TEMP:1B1D2629
AlternateDataStreams: C:\ProgramData\TEMP:1B5B615D
AlternateDataStreams: C:\ProgramData\TEMP:1B72F067
AlternateDataStreams: C:\ProgramData\TEMP:1B8A258D
AlternateDataStreams: C:\ProgramData\TEMP:1B8AA588
AlternateDataStreams: C:\ProgramData\TEMP:1B90AAB4
AlternateDataStreams: C:\ProgramData\TEMP:1BD320E3
AlternateDataStreams: C:\ProgramData\TEMP:1C4C2E81
AlternateDataStreams: C:\ProgramData\TEMP:1C6D705B
AlternateDataStreams: C:\ProgramData\TEMP:1CCE0A1A
AlternateDataStreams: C:\ProgramData\TEMP:1D209D22
AlternateDataStreams: C:\ProgramData\TEMP:1D4A17AE
AlternateDataStreams: C:\ProgramData\TEMP:1D5FADCD
AlternateDataStreams: C:\ProgramData\TEMP:1D8551A3
AlternateDataStreams: C:\ProgramData\TEMP:1DAAC2A7
AlternateDataStreams: C:\ProgramData\TEMP:1DF2FF5D
AlternateDataStreams: C:\ProgramData\TEMP:1E288DA3
AlternateDataStreams: C:\ProgramData\TEMP:1E46CA4C
AlternateDataStreams: C:\ProgramData\TEMP:1EA7D1AD
AlternateDataStreams: C:\ProgramData\TEMP:1EAB6298
AlternateDataStreams: C:\ProgramData\TEMP:1EC13383
AlternateDataStreams: C:\ProgramData\TEMP:1EEF2E2E
AlternateDataStreams: C:\ProgramData\TEMP:1EF9DEAB
AlternateDataStreams: C:\ProgramData\TEMP:1F062028
AlternateDataStreams: C:\ProgramData\TEMP:1F4F2F80
AlternateDataStreams: C:\ProgramData\TEMP:1F573EE4
AlternateDataStreams: C:\ProgramData\TEMP:1F979A92
AlternateDataStreams: C:\ProgramData\TEMP:1F9D8CCB
AlternateDataStreams: C:\ProgramData\TEMP:1FA4C06F
AlternateDataStreams: C:\ProgramData\TEMP:1FBAF7EE
AlternateDataStreams: C:\ProgramData\TEMP:1FF82161
AlternateDataStreams: C:\ProgramData\TEMP:201B71DD
AlternateDataStreams: C:\ProgramData\TEMP:2043337E
AlternateDataStreams: C:\ProgramData\TEMP:2077FAC7
AlternateDataStreams: C:\ProgramData\TEMP:20ABE827
AlternateDataStreams: C:\ProgramData\TEMP:20C00621
AlternateDataStreams: C:\ProgramData\TEMP:20C7F96D
AlternateDataStreams: C:\ProgramData\TEMP:20E1FC41
AlternateDataStreams: C:\ProgramData\TEMP:2121613F
AlternateDataStreams: C:\ProgramData\TEMP:212EB9FF
AlternateDataStreams: C:\ProgramData\TEMP:21527199
AlternateDataStreams: C:\ProgramData\TEMP:2163E78C
AlternateDataStreams: C:\ProgramData\TEMP:219DB32E
AlternateDataStreams: C:\ProgramData\TEMP:220E9B9E
AlternateDataStreams: C:\ProgramData\TEMP:22E1514B
AlternateDataStreams: C:\ProgramData\TEMP:2313511A
AlternateDataStreams: C:\ProgramData\TEMP:2339C9FD
AlternateDataStreams: C:\ProgramData\TEMP:234E9CC5
AlternateDataStreams: C:\ProgramData\TEMP:23622B8B
AlternateDataStreams: C:\ProgramData\TEMP:236FF5C6
AlternateDataStreams: C:\ProgramData\TEMP:24164710
AlternateDataStreams: C:\ProgramData\TEMP:242C23C3
AlternateDataStreams: C:\ProgramData\TEMP:2433F876
AlternateDataStreams: C:\ProgramData\TEMP:24391EC1
AlternateDataStreams: C:\ProgramData\TEMP:247727BB
AlternateDataStreams: C:\ProgramData\TEMP:2487D1DA
AlternateDataStreams: C:\ProgramData\TEMP:248E94F7
AlternateDataStreams: C:\ProgramData\TEMP:24F08129
AlternateDataStreams: C:\ProgramData\TEMP:254AD2ED
AlternateDataStreams: C:\ProgramData\TEMP:255D6F59
AlternateDataStreams: C:\ProgramData\TEMP:259759DC
AlternateDataStreams: C:\ProgramData\TEMP:261F64D1
AlternateDataStreams: C:\ProgramData\TEMP:2636DE16
AlternateDataStreams: C:\ProgramData\TEMP:2640C43F
AlternateDataStreams: C:\ProgramData\TEMP:2680DDD5
AlternateDataStreams: C:\ProgramData\TEMP:26991AB9
AlternateDataStreams: C:\ProgramData\TEMP:26DD11F2
AlternateDataStreams: C:\ProgramData\TEMP:26E233B5
AlternateDataStreams: C:\ProgramData\TEMP:26E2A0C3
AlternateDataStreams: C:\ProgramData\TEMP:2701CA70
AlternateDataStreams: C:\ProgramData\TEMP:2707D83A
AlternateDataStreams: C:\ProgramData\TEMP:271E16B0
AlternateDataStreams: C:\ProgramData\TEMP:27294EB3
AlternateDataStreams: C:\ProgramData\TEMP:27479033
AlternateDataStreams: C:\ProgramData\TEMP:275A38F6
AlternateDataStreams: C:\ProgramData\TEMP:275E9279
AlternateDataStreams: C:\ProgramData\TEMP:2773164E
AlternateDataStreams: C:\ProgramData\TEMP:2775F9E2
AlternateDataStreams: C:\ProgramData\TEMP:27A88EF2
AlternateDataStreams: C:\ProgramData\TEMP:27D7BDCB
AlternateDataStreams: C:\ProgramData\TEMP:27FC7C9E
AlternateDataStreams: C:\ProgramData\TEMP:282CE153
AlternateDataStreams: C:\ProgramData\TEMP:28561FD4
AlternateDataStreams: C:\ProgramData\TEMP:289D04CC
AlternateDataStreams: C:\ProgramData\TEMP:28BE9DE0
AlternateDataStreams: C:\ProgramData\TEMP:292C3D49
AlternateDataStreams: C:\ProgramData\TEMP:2948D423
AlternateDataStreams: C:\ProgramData\TEMP:294EF748
AlternateDataStreams: C:\ProgramData\TEMP:29576655
AlternateDataStreams: C:\ProgramData\TEMP:29EA7E22
AlternateDataStreams: C:\ProgramData\TEMP:2A66F1C3
AlternateDataStreams: C:\ProgramData\TEMP:2A6DC3A2
AlternateDataStreams: C:\ProgramData\TEMP:2A88D2D4
AlternateDataStreams: C:\ProgramData\TEMP:2AC146B9
AlternateDataStreams: C:\ProgramData\TEMP:2B37CCB6
AlternateDataStreams: C:\ProgramData\TEMP:2B4096BE
AlternateDataStreams: C:\ProgramData\TEMP:2B5C4773
AlternateDataStreams: C:\ProgramData\TEMP:2B856118
AlternateDataStreams: C:\ProgramData\TEMP:2BAEC481
AlternateDataStreams: C:\ProgramData\TEMP:2BAF86B8
AlternateDataStreams: C:\ProgramData\TEMP:2BFBA0B7
AlternateDataStreams: C:\ProgramData\TEMP:2C435D00
AlternateDataStreams: C:\ProgramData\TEMP:2C4F33F6
AlternateDataStreams: C:\ProgramData\TEMP:2C84CA43
AlternateDataStreams: C:\ProgramData\TEMP:2C8C1CCD
AlternateDataStreams: C:\ProgramData\TEMP:2CA4B471
AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F
AlternateDataStreams: C:\ProgramData\TEMP:2D2A0FC2
AlternateDataStreams: C:\ProgramData\TEMP:2D503AC4
AlternateDataStreams: C:\ProgramData\TEMP:2DAD5FA9
AlternateDataStreams: C:\ProgramData\TEMP:2DB4FB78
AlternateDataStreams: C:\ProgramData\TEMP:2DC3B66B
AlternateDataStreams: C:\ProgramData\TEMP:2DC8330D
AlternateDataStreams: C:\ProgramData\TEMP:2E33E4A6
AlternateDataStreams: C:\ProgramData\TEMP:2E55179C
AlternateDataStreams: C:\ProgramData\TEMP:2E928E6E
AlternateDataStreams: C:\ProgramData\TEMP:2F0A4DCE
AlternateDataStreams: C:\ProgramData\TEMP:2F0C09E9
AlternateDataStreams: C:\ProgramData\TEMP:2F5A06FD
AlternateDataStreams: C:\ProgramData\TEMP:2F5B3394
AlternateDataStreams: C:\ProgramData\TEMP:2F64722A
AlternateDataStreams: C:\ProgramData\TEMP:2F717FB3
AlternateDataStreams: C:\ProgramData\TEMP:2F7C40B6
AlternateDataStreams: C:\ProgramData\TEMP:2F947175
AlternateDataStreams: C:\ProgramData\TEMP:2FABD33A
AlternateDataStreams: C:\ProgramData\TEMP:2FCE1791
AlternateDataStreams: C:\ProgramData\TEMP:309CBDD0
AlternateDataStreams: C:\ProgramData\TEMP:309E3827
AlternateDataStreams: C:\ProgramData\TEMP:30A9192A
AlternateDataStreams: C:\ProgramData\TEMP:30AAD6AF
AlternateDataStreams: C:\ProgramData\TEMP:3113BD8B
AlternateDataStreams: C:\ProgramData\TEMP:31196235
AlternateDataStreams: C:\ProgramData\TEMP:311A2F6A
AlternateDataStreams: C:\ProgramData\TEMP:313F7672
AlternateDataStreams: C:\ProgramData\TEMP:31403DF7
AlternateDataStreams: C:\ProgramData\TEMP:3153EA7B
AlternateDataStreams: C:\ProgramData\TEMP:317F7381
AlternateDataStreams: C:\ProgramData\TEMP:320208DA
AlternateDataStreams: C:\ProgramData\TEMP:32289BE8
AlternateDataStreams: C:\ProgramData\TEMP:3241739E
AlternateDataStreams: C:\ProgramData\TEMP:32AA69ED
AlternateDataStreams: C:\ProgramData\TEMP:32AE8659
AlternateDataStreams: C:\ProgramData\TEMP:32D2A239
AlternateDataStreams: C:\ProgramData\TEMP:32F0A8B3
AlternateDataStreams: C:\ProgramData\TEMP:331B7520
AlternateDataStreams: C:\ProgramData\TEMP:331F9403
AlternateDataStreams: C:\ProgramData\TEMP:33E58057
AlternateDataStreams: C:\ProgramData\TEMP:345A9A38
AlternateDataStreams: C:\ProgramData\TEMP:346337E3
AlternateDataStreams: C:\ProgramData\TEMP:3480F458
AlternateDataStreams: C:\ProgramData\TEMP:3487C53E
AlternateDataStreams: C:\ProgramData\TEMP:34FBEA36
AlternateDataStreams: C:\ProgramData\TEMP:34FDB459
AlternateDataStreams: C:\ProgramData\TEMP:3507E808
AlternateDataStreams: C:\ProgramData\TEMP:351FEE20
AlternateDataStreams: C:\ProgramData\TEMP:353212A0
AlternateDataStreams: C:\ProgramData\TEMP:353ECB64
AlternateDataStreams: C:\ProgramData\TEMP:35501BA4
AlternateDataStreams: C:\ProgramData\TEMP:355DEA9D
AlternateDataStreams: C:\ProgramData\TEMP:35624C72
AlternateDataStreams: C:\ProgramData\TEMP:35AAFF34
AlternateDataStreams: C:\ProgramData\TEMP:35C78DCC
AlternateDataStreams: C:\ProgramData\TEMP:35E5C886
AlternateDataStreams: C:\ProgramData\TEMP:35E8E596
AlternateDataStreams: C:\ProgramData\TEMP:366B74CA
AlternateDataStreams: C:\ProgramData\TEMP:366EFA1A
AlternateDataStreams: C:\ProgramData\TEMP:36AAD0E5
AlternateDataStreams: C:\ProgramData\TEMP:36D38783
AlternateDataStreams: C:\ProgramData\TEMP:36E7847A
AlternateDataStreams: C:\ProgramData\TEMP:36ED5C45
AlternateDataStreams: C:\ProgramData\TEMP:371060CE
AlternateDataStreams: C:\ProgramData\TEMP:371C5214
AlternateDataStreams: C:\ProgramData\TEMP:37207201
AlternateDataStreams: C:\ProgramData\TEMP:374CECA7
AlternateDataStreams: C:\ProgramData\TEMP:37C279BE
AlternateDataStreams: C:\ProgramData\TEMP:37CA71C8
AlternateDataStreams: C:\ProgramData\TEMP:383D1808
AlternateDataStreams: C:\ProgramData\TEMP:38534D53
AlternateDataStreams: C:\ProgramData\TEMP:3874A132
AlternateDataStreams: C:\ProgramData\TEMP:3895D488
AlternateDataStreams: C:\ProgramData\TEMP:38A0E181
AlternateDataStreams: C:\ProgramData\TEMP:38B87FB9
AlternateDataStreams: C:\ProgramData\TEMP:38E14161
AlternateDataStreams: C:\ProgramData\TEMP:38EC4883
AlternateDataStreams: C:\ProgramData\TEMP:390D5BEF
AlternateDataStreams: C:\ProgramData\TEMP:393BE715
AlternateDataStreams: C:\ProgramData\TEMP:395F6776
AlternateDataStreams: C:\ProgramData\TEMP:398D2775
AlternateDataStreams: C:\ProgramData\TEMP:39C852D5
AlternateDataStreams: C:\ProgramData\TEMP:39DC8D60
AlternateDataStreams: C:\ProgramData\TEMP:3A051AC9
AlternateDataStreams: C:\ProgramData\TEMP:3A133158
AlternateDataStreams: C:\ProgramData\TEMP:3A28C54D
AlternateDataStreams: C:\ProgramData\TEMP:3A46D40E
AlternateDataStreams: C:\ProgramData\TEMP:3AB569BA
AlternateDataStreams: C:\ProgramData\TEMP:3ABC38E6
AlternateDataStreams: C:\ProgramData\TEMP:3ACBC92B
AlternateDataStreams: C:\ProgramData\TEMP:3AD9446E
AlternateDataStreams: C:\ProgramData\TEMP:3ADE134E
AlternateDataStreams: C:\ProgramData\TEMP:3AEBD21D
AlternateDataStreams: C:\ProgramData\TEMP:3B622E21
AlternateDataStreams: C:\ProgramData\TEMP:3B633DE9
AlternateDataStreams: C:\ProgramData\TEMP:3B71586E
AlternateDataStreams: C:\ProgramData\TEMP:3BC173E4
AlternateDataStreams: C:\ProgramData\TEMP:3BDF57F4
AlternateDataStreams: C:\ProgramData\TEMP:3C0F646D
AlternateDataStreams: C:\ProgramData\TEMP:3C6D7222
AlternateDataStreams: C:\ProgramData\TEMP:3C8B784A
AlternateDataStreams: C:\ProgramData\TEMP:3C96BBC3
AlternateDataStreams: C:\ProgramData\TEMP:3D033DEC
AlternateDataStreams: C:\ProgramData\TEMP:3D13A9F1
AlternateDataStreams: C:\ProgramData\TEMP:3D1D487A
AlternateDataStreams: C:\ProgramData\TEMP:3D3F1635
AlternateDataStreams: C:\ProgramData\TEMP:3D507E52
AlternateDataStreams: C:\ProgramData\TEMP:3D7186F6
AlternateDataStreams: C:\ProgramData\TEMP:3D887DCC
AlternateDataStreams: C:\ProgramData\TEMP:3D99ABFE
AlternateDataStreams: C:\ProgramData\TEMP:3DBF3B08
AlternateDataStreams: C:\ProgramData\TEMP:3E0674EA
AlternateDataStreams: C:\ProgramData\TEMP:3E2A4708
AlternateDataStreams: C:\ProgramData\TEMP:3E5EFBC8
AlternateDataStreams: C:\ProgramData\TEMP:3E8A3E87
AlternateDataStreams: C:\ProgramData\TEMP:3F266659
AlternateDataStreams: C:\ProgramData\TEMP:3F308029
AlternateDataStreams: C:\ProgramData\TEMP:3FE1A827
AlternateDataStreams: C:\ProgramData\TEMP:401CAF8F
AlternateDataStreams: C:\ProgramData\TEMP:410A2E9A
AlternateDataStreams: C:\ProgramData\TEMP:4112A0B6
AlternateDataStreams: C:\ProgramData\TEMP:413177C4
AlternateDataStreams: C:\ProgramData\TEMP:4157BB05
AlternateDataStreams: C:\ProgramData\TEMP:415E77AB
AlternateDataStreams: C:\ProgramData\TEMP:417C2BC3
AlternateDataStreams: C:\ProgramData\TEMP:41B5E0CA
AlternateDataStreams: C:\ProgramData\TEMP:41CB6858
AlternateDataStreams: C:\ProgramData\TEMP:41F7471A
AlternateDataStreams: C:\ProgramData\TEMP:41F95813
AlternateDataStreams: C:\ProgramData\TEMP:421C1522
AlternateDataStreams: C:\ProgramData\TEMP:426D1496
AlternateDataStreams: C:\ProgramData\TEMP:428E73AF
AlternateDataStreams: C:\ProgramData\TEMP:432EC713
AlternateDataStreams: C:\ProgramData\TEMP:43D2A298
AlternateDataStreams: C:\ProgramData\TEMP:43DA85AC
AlternateDataStreams: C:\ProgramData\TEMP:43F5FA9D
AlternateDataStreams: C:\ProgramData\TEMP:44140787
AlternateDataStreams: C:\ProgramData\TEMP:44712999
AlternateDataStreams: C:\ProgramData\TEMP:447856CD
AlternateDataStreams: C:\ProgramData\TEMP:44ABD37A
AlternateDataStreams: C:\ProgramData\TEMP:451EF486
AlternateDataStreams: C:\ProgramData\TEMP:454191C8
AlternateDataStreams: C:\ProgramData\TEMP:4548E058
AlternateDataStreams: C:\ProgramData\TEMP:4577F5B4
AlternateDataStreams: C:\ProgramData\TEMP:45912F61
AlternateDataStreams: C:\ProgramData\TEMP:45936E12
AlternateDataStreams: C:\ProgramData\TEMP:45A64DE6
AlternateDataStreams: C:\ProgramData\TEMP:460638C7
AlternateDataStreams: C:\ProgramData\TEMP:4675722A
AlternateDataStreams: C:\ProgramData\TEMP:4685A5B4
AlternateDataStreams: C:\ProgramData\TEMP:469B47D8
AlternateDataStreams: C:\ProgramData\TEMP:46CDAE37
AlternateDataStreams: C:\ProgramData\TEMP:46DC30C2
AlternateDataStreams: C:\ProgramData\TEMP:46E82A6D
AlternateDataStreams: C:\ProgramData\TEMP:46EF121E
AlternateDataStreams: C:\ProgramData\TEMP:470574B5
AlternateDataStreams: C:\ProgramData\TEMP:474D8B37
AlternateDataStreams: C:\ProgramData\TEMP:4762F1D2
AlternateDataStreams: C:\ProgramData\TEMP:47676604
AlternateDataStreams: C:\ProgramData\TEMP:478FEFC3
AlternateDataStreams: C:\ProgramData\TEMP:479B1CF9
AlternateDataStreams: C:\ProgramData\TEMP:47BE4EDF
AlternateDataStreams: C:\ProgramData\TEMP:4826868B
AlternateDataStreams: C:\ProgramData\TEMP:486234DB
AlternateDataStreams: C:\ProgramData\TEMP:48897D41
AlternateDataStreams: C:\ProgramData\TEMP:489EA5E5
AlternateDataStreams: C:\ProgramData\TEMP:48BCFDB6
AlternateDataStreams: C:\ProgramData\TEMP:48D6EA0F
AlternateDataStreams: C:\ProgramData\TEMP:48E0E2C8
AlternateDataStreams: C:\ProgramData\TEMP:48F4D9C9
AlternateDataStreams: C:\ProgramData\TEMP:4940C1AA
AlternateDataStreams: C:\ProgramData\TEMP:494E4266
AlternateDataStreams: C:\ProgramData\TEMP:498B5975
AlternateDataStreams: C:\ProgramData\TEMP:49B217F7
AlternateDataStreams: C:\ProgramData\TEMP:49B71832
AlternateDataStreams: C:\ProgramData\TEMP:49DC5366
AlternateDataStreams: C:\ProgramData\TEMP:49EA4410
AlternateDataStreams: C:\ProgramData\TEMP:49EB69E2
AlternateDataStreams: C:\ProgramData\TEMP:4A03F06E
AlternateDataStreams: C:\ProgramData\TEMP:4A30EDCC
AlternateDataStreams: C:\ProgramData\TEMP:4A5CFD3B
AlternateDataStreams: C:\ProgramData\TEMP:4A9C284D
AlternateDataStreams: C:\ProgramData\TEMP:4AB83B21
AlternateDataStreams: C:\ProgramData\TEMP:4B0380DA
AlternateDataStreams: C:\ProgramData\TEMP:4B24BDF8
AlternateDataStreams: C:\ProgramData\TEMP:4B325725
AlternateDataStreams: C:\ProgramData\TEMP:4B46DDC3
AlternateDataStreams: C:\ProgramData\TEMP:4B6A9FDA
AlternateDataStreams: C:\ProgramData\TEMP:4B70A9FA
AlternateDataStreams: C:\ProgramData\TEMP:4B7A6240
AlternateDataStreams: C:\ProgramData\TEMP:4B7C28B1
AlternateDataStreams: C:\ProgramData\TEMP:4B8122EA
AlternateDataStreams: C:\ProgramData\TEMP:4C16B46B
AlternateDataStreams: C:\ProgramData\TEMP:4C1BDD90
AlternateDataStreams: C:\ProgramData\TEMP:4C1E0078
AlternateDataStreams: C:\ProgramData\TEMP:4C235DA4
AlternateDataStreams: C:\ProgramData\TEMP:4C3504B5
AlternateDataStreams: C:\ProgramData\TEMP:4C35C064
AlternateDataStreams: C:\ProgramData\TEMP:4C3B92C7
AlternateDataStreams: C:\ProgramData\TEMP:4C465B13
AlternateDataStreams: C:\ProgramData\TEMP:4C4BD66D
AlternateDataStreams: C:\ProgramData\TEMP:4C5C1DD3
AlternateDataStreams: C:\ProgramData\TEMP:4C9782FB
AlternateDataStreams: C:\ProgramData\TEMP:4CDF74C8
AlternateDataStreams: C:\ProgramData\TEMP:4CEE07E5
AlternateDataStreams: C:\ProgramData\TEMP:4D1E5E27
AlternateDataStreams: C:\ProgramData\TEMP:4D28BE4D
AlternateDataStreams: C:\ProgramData\TEMP:4D348522
AlternateDataStreams: C:\ProgramData\TEMP:4D551822
AlternateDataStreams: C:\ProgramData\TEMP:4D6B6072
AlternateDataStreams: C:\ProgramData\TEMP:4D729D61
AlternateDataStreams: C:\ProgramData\TEMP:4E149906
AlternateDataStreams: C:\ProgramData\TEMP:4E76335D
AlternateDataStreams: C:\ProgramData\TEMP:4EE36485
AlternateDataStreams: C:\ProgramData\TEMP:4EE4284D
AlternateDataStreams: C:\ProgramData\TEMP:4F49DA66
AlternateDataStreams: C:\ProgramData\TEMP:4F4DECB7
AlternateDataStreams: C:\ProgramData\TEMP:4F5DE111
AlternateDataStreams: C:\ProgramData\TEMP:4FB2D60D
AlternateDataStreams: C:\ProgramData\TEMP:4FC34FE3
AlternateDataStreams: C:\ProgramData\TEMP:4FD3435F
AlternateDataStreams: C:\ProgramData\TEMP:5008417E
AlternateDataStreams: C:\ProgramData\TEMP:506698B2
AlternateDataStreams: C:\ProgramData\TEMP:50778460
AlternateDataStreams: C:\ProgramData\TEMP:50868536
AlternateDataStreams: C:\ProgramData\TEMP:50B79A31
AlternateDataStreams: C:\ProgramData\TEMP:50F1B6DB
AlternateDataStreams: C:\ProgramData\TEMP:5106F19A
AlternateDataStreams: C:\ProgramData\TEMP:51C1CF43
AlternateDataStreams: C:\ProgramData\TEMP:52329B88
AlternateDataStreams: C:\ProgramData\TEMP:5279F7BF
AlternateDataStreams: C:\ProgramData\TEMP:52CA4081
AlternateDataStreams: C:\ProgramData\TEMP:52E5A75A
AlternateDataStreams: C:\ProgramData\TEMP:532EAB24
AlternateDataStreams: C:\ProgramData\TEMP:53768E04
AlternateDataStreams: C:\ProgramData\TEMP:53F09A92
AlternateDataStreams: C:\ProgramData\TEMP:5412DFA4
AlternateDataStreams: C:\ProgramData\TEMP:54403233
AlternateDataStreams: C:\ProgramData\TEMP:54531C7D
AlternateDataStreams: C:\ProgramData\TEMP:5453E5AF
AlternateDataStreams: C:\ProgramData\TEMP:545AD0BF
AlternateDataStreams: C:\ProgramData\TEMP:54AF9997
AlternateDataStreams: C:\ProgramData\TEMP:54B3F904
AlternateDataStreams: C:\ProgramData\TEMP:5539129F
AlternateDataStreams: C:\ProgramData\TEMP:5559517D
AlternateDataStreams: C:\ProgramData\TEMP:558D6BB7
AlternateDataStreams: C:\ProgramData\TEMP:5607B58C
AlternateDataStreams: C:\ProgramData\TEMP:565D4B03
AlternateDataStreams: C:\ProgramData\TEMP:56699AAF
AlternateDataStreams: C:\ProgramData\TEMP:566B9179
AlternateDataStreams: C:\ProgramData\TEMP:567B2CF5
AlternateDataStreams: C:\ProgramData\TEMP:569783F8
AlternateDataStreams: C:\ProgramData\TEMP:56D92042
AlternateDataStreams: C:\ProgramData\TEMP:56EB77B5
AlternateDataStreams: C:\ProgramData\TEMP:57173DB4
AlternateDataStreams: C:\ProgramData\TEMP:57231008
AlternateDataStreams: C:\ProgramData\TEMP:5742B6F5
AlternateDataStreams: C:\ProgramData\TEMP:574F975B
AlternateDataStreams: C:\ProgramData\TEMP:57DFBE4E
AlternateDataStreams: C:\ProgramData\TEMP:57F8999E
AlternateDataStreams: C:\ProgramData\TEMP:58306E4C
AlternateDataStreams: C:\ProgramData\TEMP:58447932
AlternateDataStreams: C:\ProgramData\TEMP:58515F92
AlternateDataStreams: C:\ProgramData\TEMP:58A14061
AlternateDataStreams: C:\ProgramData\TEMP:58AC077F
AlternateDataStreams: C:\ProgramData\TEMP:58B3FE52
AlternateDataStreams: C:\ProgramData\TEMP:59289B4E
AlternateDataStreams: C:\ProgramData\TEMP:594B56B9
AlternateDataStreams: C:\ProgramData\TEMP:594C670E
AlternateDataStreams: C:\ProgramData\TEMP:59540531
AlternateDataStreams: C:\ProgramData\TEMP:595D8C55
AlternateDataStreams: C:\ProgramData\TEMP:598BD055
AlternateDataStreams: C:\ProgramData\TEMP:59A6876B
AlternateDataStreams: C:\ProgramData\TEMP:59C6C599
AlternateDataStreams: C:\ProgramData\TEMP:5A068EE1
AlternateDataStreams: C:\ProgramData\TEMP:5A27D490
AlternateDataStreams: C:\ProgramData\TEMP:5A5477A9
AlternateDataStreams: C:\ProgramData\TEMP:5A63CC20
AlternateDataStreams: C:\ProgramData\TEMP:5ACE199E
AlternateDataStreams: C:\ProgramData\TEMP:5ACF9F58
AlternateDataStreams: C:\ProgramData\TEMP:5AF26A5B
AlternateDataStreams: C:\ProgramData\TEMP:5B09C4D9
AlternateDataStreams: C:\ProgramData\TEMP:5B3CBF6B
AlternateDataStreams: C:\ProgramData\TEMP:5B483FBC
AlternateDataStreams: C:\ProgramData\TEMP:5B512A1D
AlternateDataStreams: C:\ProgramData\TEMP:5B6DEF84
AlternateDataStreams: C:\ProgramData\TEMP:5BF8F61F
AlternateDataStreams: C:\ProgramData\TEMP:5C02B7AF
AlternateDataStreams: C:\ProgramData\TEMP:5C28E25F
AlternateDataStreams: C:\ProgramData\TEMP:5C353220
AlternateDataStreams: C:\ProgramData\TEMP:5C3637D2
AlternateDataStreams: C:\ProgramData\TEMP:5C3ED5BB
AlternateDataStreams: C:\ProgramData\TEMP:5C717402
AlternateDataStreams: C:\ProgramData\TEMP:5C855281
AlternateDataStreams: C:\ProgramData\TEMP:5C9A6C78
AlternateDataStreams: C:\ProgramData\TEMP:5CB83528
AlternateDataStreams: C:\ProgramData\TEMP:5CBA5665
AlternateDataStreams: C:\ProgramData\TEMP:5CD804FF
AlternateDataStreams: C:\ProgramData\TEMP:5CE06804
AlternateDataStreams: C:\ProgramData\TEMP:5CEBC343
AlternateDataStreams: C:\ProgramData\TEMP:5CFE25D5
AlternateDataStreams: C:\ProgramData\TEMP:5D057E09
AlternateDataStreams: C:\ProgramData\TEMP:5D2FD05E
AlternateDataStreams: C:\ProgramData\TEMP:5D570144
AlternateDataStreams: C:\ProgramData\TEMP:5DB4FD98
AlternateDataStreams: C:\ProgramData\TEMP:5E05F78B
AlternateDataStreams: C:\ProgramData\TEMP:5E209A50
AlternateDataStreams: C:\ProgramData\TEMP:5E21B96B
AlternateDataStreams: C:\ProgramData\TEMP:5E481579
AlternateDataStreams: C:\ProgramData\TEMP:5E4A3490
AlternateDataStreams: C:\ProgramData\TEMP:5E7551D4
AlternateDataStreams: C:\ProgramData\TEMP:5E80DCAA
AlternateDataStreams: C:\ProgramData\TEMP:5E9EE2DE
AlternateDataStreams: C:\ProgramData\TEMP:5EFBD5A8
AlternateDataStreams: C:\ProgramData\TEMP:5EFEB6A1
AlternateDataStreams: C:\ProgramData\TEMP:5F2F600A
AlternateDataStreams: C:\ProgramData\TEMP:5F56E7C1
AlternateDataStreams: C:\ProgramData\TEMP:5FA9655E
AlternateDataStreams: C:\ProgramData\TEMP:5FC043A8
AlternateDataStreams: C:\ProgramData\TEMP:5FEAB2C8
AlternateDataStreams: C:\ProgramData\TEMP:600F6768
AlternateDataStreams: C:\ProgramData\TEMP:6016EB5E
AlternateDataStreams: C:\ProgramData\TEMP:605645B0
AlternateDataStreams: C:\ProgramData\TEMP:607A99D7
AlternateDataStreams: C:\ProgramData\TEMP:60E0AB2A
AlternateDataStreams: C:\ProgramData\TEMP:60E755E6
AlternateDataStreams: C:\ProgramData\TEMP:611EAF9F
AlternateDataStreams: C:\ProgramData\TEMP:612873B2
AlternateDataStreams: C:\ProgramData\TEMP:61334491
AlternateDataStreams: C:\ProgramData\TEMP:616245D6
AlternateDataStreams: C:\ProgramData\TEMP:61C53F55
AlternateDataStreams: C:\ProgramData\TEMP:61C6B926
AlternateDataStreams: C:\ProgramData\TEMP:62212455
AlternateDataStreams: C:\ProgramData\TEMP:62525228
AlternateDataStreams: C:\ProgramData\TEMP:629F8518
AlternateDataStreams: C:\ProgramData\TEMP:6301CE40
AlternateDataStreams: C:\ProgramData\TEMP:634EA293
AlternateDataStreams: C:\ProgramData\TEMP:638BDFD3
AlternateDataStreams: C:\ProgramData\TEMP:63BA523E
AlternateDataStreams: C:\ProgramData\TEMP:63C48B80
AlternateDataStreams: C:\ProgramData\TEMP:63FFB7A0
AlternateDataStreams: C:\ProgramData\TEMP:640DDEFF
AlternateDataStreams: C:\ProgramData\TEMP:641A21EA
AlternateDataStreams: C:\ProgramData\TEMP:6473219F
AlternateDataStreams: C:\ProgramData\TEMP:64996B1C
AlternateDataStreams: C:\ProgramData\TEMP:64CE3142
AlternateDataStreams: C:\ProgramData\TEMP:64DA2338
AlternateDataStreams: C:\ProgramData\TEMP:64E05835
AlternateDataStreams: C:\ProgramData\TEMP:65484F45
AlternateDataStreams: C:\ProgramData\TEMP:65666DB3
AlternateDataStreams: C:\ProgramData\TEMP:65949863
AlternateDataStreams: C:\ProgramData\TEMP:65FE83E4
AlternateDataStreams: C:\ProgramData\TEMP:667D4A95
AlternateDataStreams: C:\ProgramData\TEMP:6684C48E
AlternateDataStreams: C:\ProgramData\TEMP:669AB5E1
AlternateDataStreams: C:\ProgramData\TEMP:66C764F5
AlternateDataStreams: C:\ProgramData\TEMP:66F19688
AlternateDataStreams: C:\ProgramData\TEMP:66F7E5A9
AlternateDataStreams: C:\ProgramData\TEMP:67396145
AlternateDataStreams: C:\ProgramData\TEMP:674893F9
AlternateDataStreams: C:\ProgramData\TEMP:675F7E97
AlternateDataStreams: C:\ProgramData\TEMP:67842DB7
AlternateDataStreams: C:\ProgramData\TEMP:67A364D2
AlternateDataStreams: C:\ProgramData\TEMP:67A91473
AlternateDataStreams: C:\ProgramData\TEMP:67B6E7FA
AlternateDataStreams: C:\ProgramData\TEMP:67E674B0
AlternateDataStreams: C:\ProgramData\TEMP:68899984
AlternateDataStreams: C:\ProgramData\TEMP:68C981DB
AlternateDataStreams: C:\ProgramData\TEMP:68DE552E
AlternateDataStreams: C:\ProgramData\TEMP:68FC22BD
AlternateDataStreams: C:\ProgramData\TEMP:6915E961
AlternateDataStreams: C:\ProgramData\TEMP:691F4D97
AlternateDataStreams: C:\ProgramData\TEMP:699BDADB
AlternateDataStreams: C:\ProgramData\TEMP:699EFEED
AlternateDataStreams: C:\ProgramData\TEMP:69B658DD
AlternateDataStreams: C:\ProgramData\TEMP:69BAF25F
AlternateDataStreams: C:\ProgramData\TEMP:69F562A6
AlternateDataStreams: C:\ProgramData\TEMP:69F5A342
AlternateDataStreams: C:\ProgramData\TEMP:6A4DFD85
AlternateDataStreams: C:\ProgramData\TEMP:6A609C67
AlternateDataStreams: C:\ProgramData\TEMP:6A6D4AF4
AlternateDataStreams: C:\ProgramData\TEMP:6A9EDD31
AlternateDataStreams: C:\ProgramData\TEMP:6AAA0DD2
AlternateDataStreams: C:\ProgramData\TEMP:6AC28019
AlternateDataStreams: C:\ProgramData\TEMP:6AD65294
AlternateDataStreams: C:\ProgramData\TEMP:6AF85F9F
AlternateDataStreams: C:\ProgramData\TEMP:6B251180
AlternateDataStreams: C:\ProgramData\TEMP:6B28173C
AlternateDataStreams: C:\ProgramData\TEMP:6B2FBF73
AlternateDataStreams: C:\ProgramData\TEMP:6B3B5466
AlternateDataStreams: C:\ProgramData\TEMP:6B536C79
AlternateDataStreams: C:\ProgramData\TEMP:6B5C0B8D
AlternateDataStreams: C:\ProgramData\TEMP:6B8AB6FB
AlternateDataStreams: C:\ProgramData\TEMP:6BE79E11
AlternateDataStreams: C:\ProgramData\TEMP:6BEADDC0
AlternateDataStreams: C:\ProgramData\TEMP:6C15BEAD
AlternateDataStreams: C:\ProgramData\TEMP:6C63B441
AlternateDataStreams: C:\ProgramData\TEMP:6C74C778
AlternateDataStreams: C:\ProgramData\TEMP:6CB8F7A9
AlternateDataStreams: C:\ProgramData\TEMP:6CC4F178
AlternateDataStreams: C:\ProgramData\TEMP:6D208D7A
AlternateDataStreams: C:\ProgramData\TEMP:6D597F8D
AlternateDataStreams: C:\ProgramData\TEMP:6D65CED0
AlternateDataStreams: C:\ProgramData\TEMP:6D819000
AlternateDataStreams: C:\ProgramData\TEMP:6DA9822F
AlternateDataStreams: C:\ProgramData\TEMP:6DCAB64A
AlternateDataStreams: C:\ProgramData\TEMP:6DDBB86B
AlternateDataStreams: C:\ProgramData\TEMP:6DDFD746
AlternateDataStreams: C:\ProgramData\TEMP:6E0C05E2
AlternateDataStreams: C:\ProgramData\TEMP:6E39144C
AlternateDataStreams: C:\ProgramData\TEMP:6E3C585B
AlternateDataStreams: C:\ProgramData\TEMP:6E83C328
AlternateDataStreams: C:\ProgramData\TEMP:6E90EDD7
AlternateDataStreams: C:\ProgramData\TEMP:6EB8C6CD
AlternateDataStreams: C:\ProgramData\TEMP:6EFFF8B9
AlternateDataStreams: C:\ProgramData\TEMP:6F39FFF1
AlternateDataStreams: C:\ProgramData\TEMP:6F3BEBA5
AlternateDataStreams: C:\ProgramData\TEMP:6F57F1D1
AlternateDataStreams: C:\ProgramData\TEMP:6F604181
AlternateDataStreams: C:\ProgramData\TEMP:6F7DDC6F
AlternateDataStreams: C:\ProgramData\TEMP:6F895A0E
AlternateDataStreams: C:\ProgramData\TEMP:6FA4196B
AlternateDataStreams: C:\ProgramData\TEMP:6FF14C72
AlternateDataStreams: C:\ProgramData\TEMP:701DD958
AlternateDataStreams: C:\ProgramData\TEMP:705EDCAA
AlternateDataStreams: C:\ProgramData\TEMP:709B9B0A
AlternateDataStreams: C:\ProgramData\TEMP:709E81D4
AlternateDataStreams: C:\ProgramData\TEMP:70A233C0
AlternateDataStreams: C:\ProgramData\TEMP:710768C7
AlternateDataStreams: C:\ProgramData\TEMP:710C21AD
AlternateDataStreams: C:\ProgramData\TEMP:716C3D9F
AlternateDataStreams: C:\ProgramData\TEMP:71745BB0
AlternateDataStreams: C:\ProgramData\TEMP:72449E7D
AlternateDataStreams: C:\ProgramData\TEMP:7247FE29
AlternateDataStreams: C:\ProgramData\TEMP:7254CF01
AlternateDataStreams: C:\ProgramData\TEMP:72C99D4E
AlternateDataStreams: C:\ProgramData\TEMP:72E5CC07
AlternateDataStreams: C:\ProgramData\TEMP:730198DD
AlternateDataStreams: C:\ProgramData\TEMP:73461BFA
AlternateDataStreams: C:\ProgramData\TEMP:73734C7D
AlternateDataStreams: C:\ProgramData\TEMP:737A9499
AlternateDataStreams: C:\ProgramData\TEMP:73923C06
AlternateDataStreams: C:\ProgramData\TEMP:73B78E79
AlternateDataStreams: C:\ProgramData\TEMP:747457CF
AlternateDataStreams: C:\ProgramData\TEMP:75765D7B
AlternateDataStreams: C:\ProgramData\TEMP:757A3049
AlternateDataStreams: C:\ProgramData\TEMP:7602A0B5
AlternateDataStreams: C:\ProgramData\TEMP:763E60AB
AlternateDataStreams: C:\ProgramData\TEMP:76682252
AlternateDataStreams: C:\ProgramData\TEMP:76986D86
AlternateDataStreams: C:\ProgramData\TEMP:76DF754D
AlternateDataStreams: C:\ProgramData\TEMP:771214B3
AlternateDataStreams: C:\ProgramData\TEMP:771A52B9
AlternateDataStreams: C:\ProgramData\TEMP:77CD47F7
AlternateDataStreams: C:\ProgramData\TEMP:77E239B1
AlternateDataStreams: C:\ProgramData\TEMP:7804B508
AlternateDataStreams: C:\ProgramData\TEMP:785C7C53
AlternateDataStreams: C:\ProgramData\TEMP:78794301
AlternateDataStreams: C:\ProgramData\TEMP:78A1F4E9
AlternateDataStreams: C:\ProgramData\TEMP:792BE0F5
AlternateDataStreams: C:\ProgramData\TEMP:7934407E
AlternateDataStreams: C:\ProgramData\TEMP:797333F6
AlternateDataStreams: C:\ProgramData\TEMP:79A7F369
AlternateDataStreams: C:\ProgramData\TEMP:79C6A9CE
AlternateDataStreams: C:\ProgramData\TEMP:79D026DA
AlternateDataStreams: C:\ProgramData\TEMP:7A2101AB
AlternateDataStreams: C:\ProgramData\TEMP:7A2D9D9C
AlternateDataStreams: C:\ProgramData\TEMP:7A4F5E14
AlternateDataStreams: C:\ProgramData\TEMP:7A530D80
AlternateDataStreams: C:\ProgramData\TEMP:7A620102
AlternateDataStreams: C:\ProgramData\TEMP:7B8AF9AA
AlternateDataStreams: C:\ProgramData\TEMP:7B9BB187
AlternateDataStreams: C:\ProgramData\TEMP:7BB584AA
AlternateDataStreams: C:\ProgramData\TEMP:7BB6E2C8
AlternateDataStreams: C:\ProgramData\TEMP:7BBC3CCD
AlternateDataStreams: C:\ProgramData\TEMP:7BD9473D
AlternateDataStreams: C:\ProgramData\TEMP:7BEB9DCB
AlternateDataStreams: C:\ProgramData\TEMP:7C27C41C
AlternateDataStreams: C:\ProgramData\TEMP:7C3760E2
AlternateDataStreams: C:\ProgramData\TEMP:7C5E403A
AlternateDataStreams: C:\ProgramData\TEMP:7CB0B5B4
AlternateDataStreams: C:\ProgramData\TEMP:7CB364F7
AlternateDataStreams: C:\ProgramData\TEMP:7D04F8E2
AlternateDataStreams: C:\ProgramData\TEMP:7D2A8910
AlternateDataStreams: C:\ProgramData\TEMP:7D938C9B
AlternateDataStreams: C:\ProgramData\TEMP:7D9B1030
AlternateDataStreams: C:\ProgramData\TEMP:7DBBE161
AlternateDataStreams: C:\ProgramData\TEMP:7DE403AD
AlternateDataStreams: C:\ProgramData\TEMP:7E06FCA3
AlternateDataStreams: C:\ProgramData\TEMP:7E0B06B5
AlternateDataStreams: C:\ProgramData\TEMP:7E2B87D3
AlternateDataStreams: C:\ProgramData\TEMP:7E47A57F
AlternateDataStreams: C:\ProgramData\TEMP:7E802BFF
AlternateDataStreams: C:\ProgramData\TEMP:7E82FF15
AlternateDataStreams: C:\ProgramData\TEMP:7E979BC9
AlternateDataStreams: C:\ProgramData\TEMP:7EA1E6A3
AlternateDataStreams: C:\ProgramData\TEMP:7EABF26C
AlternateDataStreams: C:\ProgramData\TEMP:7EB93F0E
AlternateDataStreams: C:\ProgramData\TEMP:7ECD9621
AlternateDataStreams: C:\ProgramData\TEMP:7F477B0D
AlternateDataStreams: C:\ProgramData\TEMP:7F4D8125
AlternateDataStreams: C:\ProgramData\TEMP:7F93C586
AlternateDataStreams: C:\ProgramData\TEMP:7FA0D639
AlternateDataStreams: C:\ProgramData\TEMP:7FAA547D
AlternateDataStreams: C:\ProgramData\TEMP:7FB8A209
AlternateDataStreams: C:\ProgramData\TEMP:7FD60FAD
AlternateDataStreams: C:\ProgramData\TEMP:7FD8AECC
AlternateDataStreams: C:\ProgramData\TEMP:806E55F5
AlternateDataStreams: C:\ProgramData\TEMP:80873EE2
AlternateDataStreams: C:\ProgramData\TEMP:80892E56
AlternateDataStreams: C:\ProgramData\TEMP:8095C004
AlternateDataStreams: C:\ProgramData\TEMP:809691F9
AlternateDataStreams: C:\ProgramData\TEMP:80974241
AlternateDataStreams: C:\ProgramData\TEMP:80AAC66C
AlternateDataStreams: C:\ProgramData\TEMP:80FA23CA
AlternateDataStreams: C:\ProgramData\TEMP:81067530
AlternateDataStreams: C:\ProgramData\TEMP:810C900A
AlternateDataStreams: C:\ProgramData\TEMP:8118F1F5
AlternateDataStreams: C:\ProgramData\TEMP:81770A6F
AlternateDataStreams: C:\ProgramData\TEMP:817B8CEE
AlternateDataStreams: C:\ProgramData\TEMP:819394CC
AlternateDataStreams: C:\ProgramData\TEMP:81943D40
AlternateDataStreams: C:\ProgramData\TEMP:81C3FB76
AlternateDataStreams: C:\ProgramData\TEMP:81F65F60
AlternateDataStreams: C:\ProgramData\TEMP:82756AB7
AlternateDataStreams: C:\ProgramData\TEMP:82A4AFAC
AlternateDataStreams: C:\ProgramData\TEMP:82D85D00
AlternateDataStreams: C:\ProgramData\TEMP:82EAE27C
AlternateDataStreams: C:\ProgramData\TEMP:82F1B716
AlternateDataStreams: C:\ProgramData\TEMP:8318A814
AlternateDataStreams: C:\ProgramData\TEMP:83517407
AlternateDataStreams: C:\ProgramData\TEMP:836D13B4
AlternateDataStreams: C:\ProgramData\TEMP:839A89FC
AlternateDataStreams: C:\ProgramData\TEMP:83C6F837
AlternateDataStreams: C:\ProgramData\TEMP:841E0E1B
AlternateDataStreams: C:\ProgramData\TEMP:8435AD8C
AlternateDataStreams: C:\ProgramData\TEMP:843D8419
AlternateDataStreams: C:\ProgramData\TEMP:84AD45D6
AlternateDataStreams: C:\ProgramData\TEMP:84C07F6B
AlternateDataStreams: C:\ProgramData\TEMP:84C34762
AlternateDataStreams: C:\ProgramData\TEMP:84D41ADD
AlternateDataStreams: C:\ProgramData\TEMP:84EBFAE9
AlternateDataStreams: C:\ProgramData\TEMP:84FA02E7
AlternateDataStreams: C:\ProgramData\TEMP:85345626
AlternateDataStreams: C:\ProgramData\TEMP:857BC015
AlternateDataStreams: C:\ProgramData\TEMP:85EA4795
AlternateDataStreams: C:\ProgramData\TEMP:860356DC
AlternateDataStreams: C:\ProgramData\TEMP:86043CD3
AlternateDataStreams: C:\ProgramData\TEMP:861F8055
AlternateDataStreams: C:\ProgramData\TEMP:8643AD06
AlternateDataStreams: C:\ProgramData\TEMP:865F21BF
AlternateDataStreams: C:\ProgramData\TEMP:869C6B4A
AlternateDataStreams: C:\ProgramData\TEMP:86A7B7DD
AlternateDataStreams: C:\ProgramData\TEMP:86FD97C7
AlternateDataStreams: C:\ProgramData\TEMP:871526BA
AlternateDataStreams: C:\ProgramData\TEMP:87161C41
AlternateDataStreams: C:\ProgramData\TEMP:8751B175
AlternateDataStreams: C:\ProgramData\TEMP:87557638
AlternateDataStreams: C:\ProgramData\TEMP:8756678F
AlternateDataStreams: C:\ProgramData\TEMP:87731E5E
AlternateDataStreams: C:\ProgramData\TEMP:87C6CF00
AlternateDataStreams: C:\ProgramData\TEMP:87CA9EF8
AlternateDataStreams: C:\ProgramData\TEMP:88214A7A
AlternateDataStreams: C:\ProgramData\TEMP:8866C899
AlternateDataStreams: C:\ProgramData\TEMP:88AFFAC5
AlternateDataStreams: C:\ProgramData\TEMP:88C5973F
AlternateDataStreams: C:\ProgramData\TEMP:88FB7F72
AlternateDataStreams: C:\ProgramData\TEMP:8967C154
AlternateDataStreams: C:\ProgramData\TEMP:896FF808
AlternateDataStreams: C:\ProgramData\TEMP:89AB0311
AlternateDataStreams: C:\ProgramData\TEMP:89CC3B44
AlternateDataStreams: C:\ProgramData\TEMP:89FC8EEB
AlternateDataStreams: C:\ProgramData\TEMP:8A0EFC75
AlternateDataStreams: C:\ProgramData\TEMP:8A40FEFF
AlternateDataStreams: C:\ProgramData\TEMP:8A459C3C
AlternateDataStreams: C:\ProgramData\TEMP:8A5584A0
AlternateDataStreams: C:\ProgramData\TEMP:8A620099
AlternateDataStreams: C:\ProgramData\TEMP:8A6F21EE
AlternateDataStreams: C:\ProgramData\TEMP:8AC20936
AlternateDataStreams: C:\ProgramData\TEMP:8AC6B65E
AlternateDataStreams: C:\ProgramData\TEMP:8B076EC5
AlternateDataStreams: C:\ProgramData\TEMP:8B3C3098
AlternateDataStreams: C:\ProgramData\TEMP:8B480195
AlternateDataStreams: C:\ProgramData\TEMP:8B69E3C3
AlternateDataStreams: C:\ProgramData\TEMP:8BAB7195
AlternateDataStreams: C:\ProgramData\TEMP:8C208868
AlternateDataStreams: C:\ProgramData\TEMP:8C232F4D
AlternateDataStreams: C:\ProgramData\TEMP:8C2F6E49
AlternateDataStreams: C:\ProgramData\TEMP:8C3C65BE
AlternateDataStreams: C:\ProgramData\TEMP:8C575293
AlternateDataStreams: C:\ProgramData\TEMP:8C6159E8
AlternateDataStreams: C:\ProgramData\TEMP:8C6D1905
AlternateDataStreams: C:\ProgramData\TEMP:8C84E358
AlternateDataStreams: C:\ProgramData\TEMP:8C8D234C
AlternateDataStreams: C:\ProgramData\TEMP:8D335A79
AlternateDataStreams: C:\ProgramData\TEMP:8D565A9B
AlternateDataStreams: C:\ProgramData\TEMP:8D634113
AlternateDataStreams: C:\ProgramData\TEMP:8DBCF585
AlternateDataStreams: C:\ProgramData\TEMP:8DC0DCD2
AlternateDataStreams: C:\ProgramData\TEMP:8DC85A87
AlternateDataStreams: C:\ProgramData\TEMP:8EBAFFA8
AlternateDataStreams: C:\ProgramData\TEMP:8EBF0142
AlternateDataStreams: C:\ProgramData\TEMP:8F1B55BE
AlternateDataStreams: C:\ProgramData\TEMP:8F6B75BF
AlternateDataStreams: C:\ProgramData\TEMP:8FC1A8C4
AlternateDataStreams: C:\ProgramData\TEMP:8FC568E1
AlternateDataStreams: C:\ProgramData\TEMP:90118F9D
AlternateDataStreams: C:\ProgramData\TEMP:9026EFD0
AlternateDataStreams: C:\ProgramData\TEMP:908856C4
AlternateDataStreams: C:\ProgramData\TEMP:909DBCCD
AlternateDataStreams: C:\ProgramData\TEMP:90BDAE7B
AlternateDataStreams: C:\ProgramData\TEMP:9124663C
AlternateDataStreams: C:\ProgramData\TEMP:918A387B
AlternateDataStreams: C:\ProgramData\TEMP:91FE43FF
AlternateDataStreams: C:\ProgramData\TEMP:9254F782
AlternateDataStreams: C:\ProgramData\TEMP:928DF32E
AlternateDataStreams: C:\ProgramData\TEMP:9290C91C
AlternateDataStreams: C:\ProgramData\TEMP:92BD9737
AlternateDataStreams: C:\ProgramData\TEMP:92C8CBEF
AlternateDataStreams: C:\ProgramData\TEMP:92CA7E75
AlternateDataStreams: C:\ProgramData\TEMP:92D35C13
AlternateDataStreams: C:\ProgramData\TEMP:92E86C79
AlternateDataStreams: C:\ProgramData\TEMP:933D54A9
AlternateDataStreams: C:\ProgramData\TEMP:934CA750
AlternateDataStreams: C:\ProgramData\TEMP:94048E43
AlternateDataStreams: C:\ProgramData\TEMP:943E8E55
AlternateDataStreams: C:\ProgramData\TEMP:94458101
AlternateDataStreams: C:\ProgramData\TEMP:94B25DF5
AlternateDataStreams: C:\ProgramData\TEMP:94D2A842
AlternateDataStreams: C:\ProgramData\TEMP:94EFA686
AlternateDataStreams: C:\ProgramData\TEMP:9510DF8F
AlternateDataStreams: C:\ProgramData\TEMP:9524D821
AlternateDataStreams: C:\ProgramData\TEMP:9597EAFE
AlternateDataStreams: C:\ProgramData\TEMP:95D421DF
AlternateDataStreams: C:\ProgramData\TEMP:95E8BA2F
AlternateDataStreams: C:\ProgramData\TEMP:961F8A8A
AlternateDataStreams: C:\ProgramData\TEMP:96838F8A
AlternateDataStreams: C:\ProgramData\TEMP:968F624D
AlternateDataStreams: C:\ProgramData\TEMP:96F8F8AB
AlternateDataStreams: C:\ProgramData\TEMP:9725F1BC
AlternateDataStreams: C:\ProgramData\TEMP:97427454
AlternateDataStreams: C:\ProgramData\TEMP:9758CFB3
AlternateDataStreams: C:\ProgramData\TEMP:97741F56
AlternateDataStreams: C:\ProgramData\TEMP:97B3B270
AlternateDataStreams: C:\ProgramData\TEMP:97BDBF49
AlternateDataStreams: C:\ProgramData\TEMP:97C9EF7E
AlternateDataStreams: C:\ProgramData\TEMP:97CA3B9E
AlternateDataStreams: C:\ProgramData\TEMP:9818E768
AlternateDataStreams: C:\ProgramData\TEMP:982B9800
AlternateDataStreams: C:\ProgramData\TEMP:9836B5E4
AlternateDataStreams: C:\ProgramData\TEMP:98483665
AlternateDataStreams: C:\ProgramData\TEMP:98BD93BF
AlternateDataStreams: C:\ProgramData\TEMP:98CF1A39
AlternateDataStreams: C:\ProgramData\TEMP:990CDA66
AlternateDataStreams: C:\ProgramData\TEMP:991283D0
AlternateDataStreams: C:\ProgramData\TEMP:993185CB
AlternateDataStreams: C:\ProgramData\TEMP:99515FFA
AlternateDataStreams: C:\ProgramData\TEMP:9968F0E2
AlternateDataStreams: C:\ProgramData\TEMP:997DA6D7
AlternateDataStreams: C:\ProgramData\TEMP:99D2A825
AlternateDataStreams: C:\ProgramData\TEMP:9A24FE7D
AlternateDataStreams: C:\ProgramData\TEMP:9A2A9D24
AlternateDataStreams: C:\ProgramData\TEMP:9A2D40C6
AlternateDataStreams: C:\ProgramData\TEMP:9A3E8295
AlternateDataStreams: C:\ProgramData\TEMP:9A4D81ED
AlternateDataStreams: C:\ProgramData\TEMP:9A60A5B3
AlternateDataStreams: C:\ProgramData\TEMP:9A6195F4
AlternateDataStreams: C:\ProgramData\TEMP:9A88B65D
AlternateDataStreams: C:\ProgramData\TEMP:9AC8424E
AlternateDataStreams: C:\ProgramData\TEMP:9ACE4E8E
AlternateDataStreams: C:\ProgramData\TEMP:9B3B8E95
AlternateDataStreams: C:\ProgramData\TEMP:9B711F92
AlternateDataStreams: C:\ProgramData\TEMP:9BEBF770
AlternateDataStreams: C:\ProgramData\TEMP:9C206FB0
AlternateDataStreams: C:\ProgramData\TEMP:9C5EEE30
AlternateDataStreams: C:\ProgramData\TEMP:9CABFF2E
AlternateDataStreams: C:\ProgramData\TEMP:9CD7CD43
AlternateDataStreams: C:\ProgramData\TEMP:9CE870B8
AlternateDataStreams: C:\ProgramData\TEMP:9D2DE4B4
AlternateDataStreams: C:\ProgramData\TEMP:9D91E651
AlternateDataStreams: C:\ProgramData\TEMP:9DA699C1
AlternateDataStreams: C:\ProgramData\TEMP:9E0656EC
AlternateDataStreams: C:\ProgramData\TEMP:9E3D44B7
AlternateDataStreams: C:\ProgramData\TEMP:9E410D29
AlternateDataStreams: C:\ProgramData\TEMP:9E519D0B
AlternateDataStreams: C:\ProgramData\TEMP:9E5EA7A3
AlternateDataStreams: C:\ProgramData\TEMP:9EA1C810
AlternateDataStreams: C:\ProgramData\TEMP:9EDA68BD
AlternateDataStreams: C:\ProgramData\TEMP:9F2C8DF4
AlternateDataStreams: C:\ProgramData\TEMP:9F2D4EFA
AlternateDataStreams: C:\ProgramData\TEMP:9F638E2A
AlternateDataStreams: C:\ProgramData\TEMP:9FAD2C5B
AlternateDataStreams: C:\ProgramData\TEMP:9FB6814A
AlternateDataStreams: C:\ProgramData\TEMP:9FC58CBB
AlternateDataStreams: C:\ProgramData\TEMP:9FD2057F
AlternateDataStreams: C:\ProgramData\TEMP:A015B193
AlternateDataStreams: C:\ProgramData\TEMP:A01C6784
AlternateDataStreams: C:\ProgramData\TEMP:A0B7E48F
AlternateDataStreams: C:\ProgramData\TEMP:A103830F
AlternateDataStreams: C:\ProgramData\TEMP:A1128200
AlternateDataStreams: C:\ProgramData\TEMP:A13B696A
AlternateDataStreams: C:\ProgramData\TEMP:A19DFC74
AlternateDataStreams: C:\ProgramData\TEMP:A1A2DF33
AlternateDataStreams: C:\ProgramData\TEMP:A1BCD70C
AlternateDataStreams: C:\ProgramData\TEMP:A1E6FE0F
AlternateDataStreams: C:\ProgramData\TEMP:A26C6E72
AlternateDataStreams: C:\ProgramData\TEMP:A291068E
AlternateDataStreams: C:\ProgramData\TEMP:A2FF94DF
AlternateDataStreams: C:\ProgramData\TEMP:A3840F5B
AlternateDataStreams: C:\ProgramData\TEMP:A391510C
AlternateDataStreams: C:\ProgramData\TEMP:A3AC793A
AlternateDataStreams: C:\ProgramData\TEMP:A3D9016F
AlternateDataStreams: C:\ProgramData\TEMP:A3E0A552
AlternateDataStreams: C:\ProgramData\TEMP:A3F7C8F8
AlternateDataStreams: C:\ProgramData\TEMP:A42B5698
AlternateDataStreams: C:\ProgramData\TEMP:A43B789A
AlternateDataStreams: C:\ProgramData\TEMP:A43EC514
AlternateDataStreams: C:\ProgramData\TEMP:A4631931
AlternateDataStreams: C:\ProgramData\TEMP:A4B4192F
AlternateDataStreams: C:\ProgramData\TEMP:A5157B0F
AlternateDataStreams: C:\ProgramData\TEMP:A52D07E2
AlternateDataStreams: C:\ProgramData\TEMP:A558D81E
AlternateDataStreams: C:\ProgramData\TEMP:A628A511
AlternateDataStreams: C:\ProgramData\TEMP:A6345BDA
AlternateDataStreams: C:\ProgramData\TEMP:A673F81E
AlternateDataStreams: C:\ProgramData\TEMP:A69FAA24
AlternateDataStreams: C:\ProgramData\TEMP:A6A65B80
AlternateDataStreams: C:\ProgramData\TEMP:A6CDBCAC
AlternateDataStreams: C:\ProgramData\TEMP:A6E01F67
AlternateDataStreams: C:\ProgramData\TEMP:A6F0810C
AlternateDataStreams: C:\ProgramData\TEMP:A6FE7BCC
AlternateDataStreams: C:\ProgramData\TEMP:A73595DE
AlternateDataStreams: C:\ProgramData\TEMP:A7856354
AlternateDataStreams: C:\ProgramData\TEMP:A78B31DD
AlternateDataStreams: C:\ProgramData\TEMP:A7964713
AlternateDataStreams: C:\ProgramData\TEMP:A7B70C4E
AlternateDataStreams: C:\ProgramData\TEMP:A7BB14DF
AlternateDataStreams: C:\ProgramData\TEMP:A7C40691
AlternateDataStreams: C:\ProgramData\TEMP:A81A3C86
AlternateDataStreams: C:\ProgramData\TEMP:A81CF83C
AlternateDataStreams: C:\ProgramData\TEMP:A8369371
AlternateDataStreams: C:\ProgramData\TEMP:A8384C1B
AlternateDataStreams: C:\ProgramData\TEMP:A86FC5B2
AlternateDataStreams: C:\ProgramData\TEMP:A8744242
AlternateDataStreams: C:\ProgramData\TEMP:A8901627
AlternateDataStreams: C:\ProgramData\TEMP:A899E64E
AlternateDataStreams: C:\ProgramData\TEMP:A89B3FB8
AlternateDataStreams: C:\ProgramData\TEMP:A8BF0AE2
AlternateDataStreams: C:\ProgramData\TEMP:A900C3A3
AlternateDataStreams: C:\ProgramData\TEMP:A9204B0E
AlternateDataStreams: C:\ProgramData\TEMP:A934B126
AlternateDataStreams: C:\ProgramData\TEMP:A95AB9BF
AlternateDataStreams: C:\ProgramData\TEMP:A95CA115
AlternateDataStreams: C:\ProgramData\TEMP:A9EBEE99
AlternateDataStreams: C:\ProgramData\TEMP:A9F13D2D
AlternateDataStreams: C:\ProgramData\TEMP:A9F877BF
AlternateDataStreams: C:\ProgramData\TEMP:AA18FA3A
AlternateDataStreams: C:\ProgramData\TEMP:AA2BDEF1
AlternateDataStreams: C:\ProgramData\TEMP:AA41552D
AlternateDataStreams: C:\ProgramData\TEMP:AA559E17
AlternateDataStreams: C:\ProgramData\TEMP:AA5A61B2
AlternateDataStreams: C:\ProgramData\TEMP:AA632E81
AlternateDataStreams: C:\ProgramData\TEMP:AA93EFD3
AlternateDataStreams: C:\ProgramData\TEMP:AAD9BA44
AlternateDataStreams: C:\ProgramData\TEMP:AB06D25F
AlternateDataStreams: C:\ProgramData\TEMP:AB0A5A80
AlternateDataStreams: C:\ProgramData\TEMP:AB354A63
AlternateDataStreams: C:\ProgramData\TEMP:AB97881C
AlternateDataStreams: C:\ProgramData\TEMP:ABBFFEA2
AlternateDataStreams: C:\ProgramData\TEMP:AC4119D5
AlternateDataStreams: C:\ProgramData\TEMP:AC543948
AlternateDataStreams: C:\ProgramData\TEMP:AC95B5ED
AlternateDataStreams: C:\ProgramData\TEMP:AC9F291E
AlternateDataStreams: C:\ProgramData\TEMP:ACABCC78
AlternateDataStreams: C:\ProgramData\TEMP:ACB38255
AlternateDataStreams: C:\ProgramData\TEMP:ACBEBDAA
AlternateDataStreams: C:\ProgramData\TEMP:ACCFA538
AlternateDataStreams: C:\ProgramData\TEMP:ACD280B8
AlternateDataStreams: C:\ProgramData\TEMP:AD179392
AlternateDataStreams: C:\ProgramData\TEMP:AD450465
AlternateDataStreams: C:\ProgramData\TEMP:AD7A32E9
AlternateDataStreams: C:\ProgramData\TEMP:AD7BB754
AlternateDataStreams: C:\ProgramData\TEMP:AD8EA3F0
AlternateDataStreams: C:\ProgramData\TEMP:ADEBE9CA
AlternateDataStreams: C:\ProgramData\TEMP:ADF0A5DD
AlternateDataStreams: C:\ProgramData\TEMP:AE0B4487
AlternateDataStreams: C:\ProgramData\TEMP:AE324BE5
AlternateDataStreams: C:\ProgramData\TEMP:AE34D87E
AlternateDataStreams: C:\ProgramData\TEMP:AE7FB2F5
AlternateDataStreams: C:\ProgramData\TEMP:AEC59117
AlternateDataStreams: C:\ProgramData\TEMP:AEC85652
AlternateDataStreams: C:\ProgramData\TEMP:AEEE1B3B
AlternateDataStreams: C:\ProgramData\TEMP:AF191C57
AlternateDataStreams: C:\ProgramData\TEMP:AF25DDC0
AlternateDataStreams: C:\ProgramData\TEMP:AF465248
AlternateDataStreams: C:\ProgramData\TEMP:AF841BA9
AlternateDataStreams: C:\ProgramData\TEMP:AFBD0680
AlternateDataStreams: C:\ProgramData\TEMP:AFEBAACA
AlternateDataStreams: C:\ProgramData\TEMP:AFFA972E
AlternateDataStreams: C:\ProgramData\TEMP:B01EC114
AlternateDataStreams: C:\ProgramData\TEMP:B02249C3
AlternateDataStreams: C:\ProgramData\TEMP:B0456F0C
AlternateDataStreams: C:\ProgramData\TEMP:B059B88E
AlternateDataStreams: C:\ProgramData\TEMP:B0729CDB
AlternateDataStreams: C:\ProgramData\TEMP:B0BE4B3D
AlternateDataStreams: C:\ProgramData\TEMP:B0EA26E5
AlternateDataStreams: C:\ProgramData\TEMP:B0FD1EC3
AlternateDataStreams: C:\ProgramData\TEMP:B1AD1173
AlternateDataStreams: C:\ProgramData\TEMP:B2112CA5
AlternateDataStreams: C:\ProgramData\TEMP:B21F2857
AlternateDataStreams: C:\ProgramData\TEMP:B24F753C
AlternateDataStreams: C:\ProgramData\TEMP:B285A50E
AlternateDataStreams: C:\ProgramData\TEMP:B2AD2D2C
AlternateDataStreams: C:\ProgramData\TEMP:B2CCDB69
AlternateDataStreams: C:\ProgramData\TEMP:B2D32F1D
AlternateDataStreams: C:\ProgramData\TEMP:B2DC8D6B
AlternateDataStreams: C:\ProgramData\TEMP:B2EDDE72
AlternateDataStreams: C:\ProgramData\TEMP:B30990EA
AlternateDataStreams: C:\ProgramData\TEMP:B317D7ED
AlternateDataStreams: C:\ProgramData\TEMP:B328A983
AlternateDataStreams: C:\ProgramData\TEMP:B33464A5
AlternateDataStreams: C:\ProgramData\TEMP:B37B4664
AlternateDataStreams: C:\ProgramData\TEMP:B3A1B43C
AlternateDataStreams: C:\ProgramData\TEMP:B3A5945E
AlternateDataStreams: C:\ProgramData\TEMP:B3A7E7F8
AlternateDataStreams: C:\ProgramData\TEMP:B3D50E25
AlternateDataStreams: C:\ProgramData\TEMP:B40B81DF
AlternateDataStreams: C:\ProgramData\TEMP:B4186923
AlternateDataStreams: C:\ProgramData\TEMP:B445A124
AlternateDataStreams: C:\ProgramData\TEMP:B4530133
AlternateDataStreams: C:\ProgramData\TEMP:B47A7270
AlternateDataStreams: C:\ProgramData\TEMP:B4832D1B
AlternateDataStreams: C:\ProgramData\TEMP:B4F7687B
AlternateDataStreams: C:\ProgramData\TEMP:B504E4C2
AlternateDataStreams: C:\ProgramData\TEMP:B522B91B
AlternateDataStreams: C:\ProgramData\TEMP:B5FD4AA1
AlternateDataStreams: C:\ProgramData\TEMP:B61767F5
AlternateDataStreams: C:\ProgramData\TEMP:B65E763D
AlternateDataStreams: C:\ProgramData\TEMP:B663225A
AlternateDataStreams: C:\ProgramData\TEMP:B69CF390
AlternateDataStreams: C:\ProgramData\TEMP:B6B0F849
AlternateDataStreams: C:\ProgramData\TEMP:B6E58523
AlternateDataStreams: C:\ProgramData\TEMP:B72454C6
AlternateDataStreams: C:\ProgramData\TEMP:B74BD6BF
AlternateDataStreams: C:\ProgramData\TEMP:B762A0C2
AlternateDataStreams: C:\ProgramData\TEMP:B7822DE8
AlternateDataStreams: C:\ProgramData\TEMP:B7B127A5
AlternateDataStreams: C:\ProgramData\TEMP:B7D1FD90
AlternateDataStreams: C:\ProgramData\TEMP:B8408597
AlternateDataStreams: C:\ProgramData\TEMP:B842E4F5
AlternateDataStreams: C:\ProgramData\TEMP:B86927F0
AlternateDataStreams: C:\ProgramData\TEMP:B935DA62
AlternateDataStreams: C:\ProgramData\TEMP:B942A5C5
AlternateDataStreams: C:\ProgramData\TEMP:B961095A
AlternateDataStreams: C:\ProgramData\TEMP:B9751B83
AlternateDataStreams: C:\ProgramData\TEMP:B9A18B9C
AlternateDataStreams: C:\ProgramData\TEMP:B9A99598
AlternateDataStreams: C:\ProgramData\TEMP:B9E9A5F9
AlternateDataStreams: C:\ProgramData\TEMP:BA00FDC5
AlternateDataStreams: C:\ProgramData\TEMP:BABCFD54
AlternateDataStreams: C:\ProgramData\TEMP:BACC4A79
AlternateDataStreams: C:\ProgramData\TEMP:BAFAD1DF
AlternateDataStreams: C:\ProgramData\TEMP:BB097A07
AlternateDataStreams: C:\ProgramData\TEMP:BB0F4AA4
AlternateDataStreams: C:\ProgramData\TEMP:BB99F46B
AlternateDataStreams: C:\ProgramData\TEMP:BC00DF33
AlternateDataStreams: C:\ProgramData\TEMP:BC064EDB
AlternateDataStreams: C:\ProgramData\TEMP:BC2C8070
AlternateDataStreams: C:\ProgramData\TEMP:BC8E9899
AlternateDataStreams: C:\ProgramData\TEMP:BCF55336
AlternateDataStreams: C:\ProgramData\TEMP:BD0909FF
AlternateDataStreams: C:\ProgramData\TEMP:BD414E4B
AlternateDataStreams: C:\ProgramData\TEMP:BD50071F
AlternateDataStreams: C:\ProgramData\TEMP:BD7D604C
AlternateDataStreams: C:\ProgramData\TEMP:BD84F7D6
AlternateDataStreams: C:\ProgramData\TEMP:BD932D90
AlternateDataStreams: C:\ProgramData\TEMP:BDB9DAD3
AlternateDataStreams: C:\ProgramData\TEMP:BDC0F56E
AlternateDataStreams: C:\ProgramData\TEMP:BDDA21B6
AlternateDataStreams: C:\ProgramData\TEMP:BDE56C1E
AlternateDataStreams: C:\ProgramData\TEMP:BE086DBB
AlternateDataStreams: C:\ProgramData\TEMP:BE0BAFE1
AlternateDataStreams: C:\ProgramData\TEMP:BE33915E
AlternateDataStreams: C:\ProgramData\TEMP:BE6D17E7
AlternateDataStreams: C:\ProgramData\TEMP:BEA06719
AlternateDataStreams: C:\ProgramData\TEMP:BF1E0621
AlternateDataStreams: C:\ProgramData\TEMP:BF2225C8
AlternateDataStreams: C:\ProgramData\TEMP:BF36AF70
AlternateDataStreams: C:\ProgramData\TEMP:BF6C4AAC
AlternateDataStreams: C:\ProgramData\TEMP:BFED6553
AlternateDataStreams: C:\ProgramData\TEMP:C00C7190
AlternateDataStreams: C:\ProgramData\TEMP:C04D2B44
AlternateDataStreams: C:\ProgramData\TEMP:C06DD56B
AlternateDataStreams: C:\ProgramData\TEMP:C0C1FD6D
AlternateDataStreams: C:\ProgramData\TEMP:C0D23A2F
AlternateDataStreams: C:\ProgramData\TEMP:C1086564
AlternateDataStreams: C:\ProgramData\TEMP:C1616CD9
AlternateDataStreams: C:\ProgramData\TEMP:C1D3D9A3
AlternateDataStreams: C:\ProgramData\TEMP:C1DBE635
AlternateDataStreams: C:\ProgramData\TEMP:C22B6EED
AlternateDataStreams: C:\ProgramData\TEMP:C26A6AB3
AlternateDataStreams: C:\ProgramData\TEMP:C368C9EA
AlternateDataStreams: C:\ProgramData\TEMP:C36F1B98
AlternateDataStreams: C:\ProgramData\TEMP:C3899C0B
AlternateDataStreams: C:\ProgramData\TEMP:C3A047E3
AlternateDataStreams: C:\ProgramData\TEMP:C3C33C4F
AlternateDataStreams: C:\ProgramData\TEMP:C3E7F2E9
AlternateDataStreams: C:\ProgramData\TEMP:C4467084
AlternateDataStreams: C:\ProgramData\TEMP:C45094A1
AlternateDataStreams: C:\ProgramData\TEMP:C453123E
AlternateDataStreams: C:\ProgramData\TEMP:C458CC0A
AlternateDataStreams: C:\ProgramData\TEMP:C46848E8
AlternateDataStreams: C:\ProgramData\TEMP:C4A0BFD0
AlternateDataStreams: C:\ProgramData\TEMP:C4C09E44
AlternateDataStreams: C:\ProgramData\TEMP:C4EBE6D5
AlternateDataStreams: C:\ProgramData\TEMP:C50DBD80
AlternateDataStreams: C:\ProgramData\TEMP:C54A1A57
AlternateDataStreams: C:\ProgramData\TEMP:C55217E2
AlternateDataStreams: C:\ProgramData\TEMP:C5A156B6
AlternateDataStreams: C:\ProgramData\TEMP:C5B8F8C3
AlternateDataStreams: C:\ProgramData\TEMP:C5D15631
AlternateDataStreams: C:\ProgramData\TEMP:C605E0E1
AlternateDataStreams: C:\ProgramData\TEMP:C6104C4F
AlternateDataStreams: C:\ProgramData\TEMP:C610DDAF
AlternateDataStreams: C:\ProgramData\TEMP:C6275D37
AlternateDataStreams: C:\ProgramData\TEMP:C63BE5D0
AlternateDataStreams: C:\ProgramData\TEMP:C65B4BD1
AlternateDataStreams: C:\ProgramData\TEMP:C669F3E1
AlternateDataStreams: C:\ProgramData\TEMP:C695B256
AlternateDataStreams: C:\ProgramData\TEMP:C69BA1D0
AlternateDataStreams: C:\ProgramData\TEMP:C6BC11FD
AlternateDataStreams: C:\ProgramData\TEMP:C6C9D74D
AlternateDataStreams: C:\ProgramData\TEMP:C72E5875
AlternateDataStreams: C:\ProgramData\TEMP:C76D8487
AlternateDataStreams: C:\ProgramData\TEMP:C77802D8
AlternateDataStreams: C:\ProgramData\TEMP:C7C30780
AlternateDataStreams: C:\ProgramData\TEMP:C7C3B621
AlternateDataStreams: C:\ProgramData\TEMP:C82CA1C0
AlternateDataStreams: C:\ProgramData\TEMP:C87C3E2C
AlternateDataStreams: C:\ProgramData\TEMP:C89D1773
AlternateDataStreams: C:\ProgramData\TEMP:C8E3A625
AlternateDataStreams: C:\ProgramData\TEMP:C94DB16A
AlternateDataStreams: C:\ProgramData\TEMP:C98828D3
AlternateDataStreams: C:\ProgramData\TEMP:CA400C1B
AlternateDataStreams: C:\ProgramData\TEMP:CA7E8F16
AlternateDataStreams: C:\ProgramData\TEMP:CAB0171A
AlternateDataStreams: C:\ProgramData\TEMP:CB08ED9D
AlternateDataStreams: C:\ProgramData\TEMP:CB3667AF
AlternateDataStreams: C:\ProgramData\TEMP:CB5AA1E6
AlternateDataStreams: C:\ProgramData\TEMP:CB8C8B5D
AlternateDataStreams: C:\ProgramData\TEMP:CB959782
AlternateDataStreams: C:\ProgramData\TEMP:CC386FD2
AlternateDataStreams: C:\ProgramData\TEMP:CC45913B
AlternateDataStreams: C:\ProgramData\TEMP:CC7382F6
AlternateDataStreams: C:\ProgramData\TEMP:CC8B36B2
AlternateDataStreams: C:\ProgramData\TEMP:CCD8056E
AlternateDataStreams: C:\ProgramData\TEMP:CD5D93E7
AlternateDataStreams: C:\ProgramData\TEMP:CDC8FF42
AlternateDataStreams: C:\ProgramData\TEMP:CE3AADB7
AlternateDataStreams: C:\ProgramData\TEMP:CE506F23
AlternateDataStreams: C:\ProgramData\TEMP:CE707633
AlternateDataStreams: C:\ProgramData\TEMP:CEEC68FA
AlternateDataStreams: C:\ProgramData\TEMP:CF8AEC6E
AlternateDataStreams: C:\ProgramData\TEMP:CFDCF971
AlternateDataStreams: C:\ProgramData\TEMP:CFE19728
AlternateDataStreams: C:\ProgramData\TEMP:D0005E5A
AlternateDataStreams: C:\ProgramData\TEMP:D03C606E
AlternateDataStreams: C:\ProgramData\TEMP:D086B88D
AlternateDataStreams: C:\ProgramData\TEMP:D0944474
AlternateDataStreams: C:\ProgramData\TEMP:D103E81E
AlternateDataStreams: C:\ProgramData\TEMP:D1787194
AlternateDataStreams: C:\ProgramData\TEMP:D1D63BCA
AlternateDataStreams: C:\ProgramData\TEMP:D1FE35E7
AlternateDataStreams: C:\ProgramData\TEMP:D254266B
AlternateDataStreams: C:\ProgramData\TEMP:D276CDF4
AlternateDataStreams: C:\ProgramData\TEMP:D27A7718
AlternateDataStreams: C:\ProgramData\TEMP:D2858708
AlternateDataStreams: C:\ProgramData\TEMP:D2B953F4
AlternateDataStreams: C:\ProgramData\TEMP:D2C44806
AlternateDataStreams: C:\ProgramData\TEMP:D2C9E7E6
AlternateDataStreams: C:\ProgramData\TEMP:D3331ADB
AlternateDataStreams: C:\ProgramData\TEMP:D37B4675
AlternateDataStreams: C:\ProgramData\TEMP:D3E445EE
AlternateDataStreams: C:\ProgramData\TEMP:D414289B
AlternateDataStreams: C:\ProgramData\TEMP:D434342F
AlternateDataStreams: C:\ProgramData\TEMP:D442BE9A
AlternateDataStreams: C:\ProgramData\TEMP:D4505E11
AlternateDataStreams: C:\ProgramData\TEMP:D4DD372D
AlternateDataStreams: C:\ProgramData\TEMP:D4E62FA9
AlternateDataStreams: C:\ProgramData\TEMP:D4F5419A
AlternateDataStreams: C:\ProgramData\TEMP:D5151683
AlternateDataStreams: C:\ProgramData\TEMP:D59DE356
AlternateDataStreams: C:\ProgramData\TEMP:D5D75FF0
AlternateDataStreams: C:\ProgramData\TEMP:D5E3E8C4
AlternateDataStreams: C:\ProgramData\TEMP:D5F1E592
AlternateDataStreams: C:\ProgramData\TEMP:D61EB62D
AlternateDataStreams: C:\ProgramData\TEMP:D621CFB8
AlternateDataStreams: C:\ProgramData\TEMP:D64467B5
AlternateDataStreams: C:\ProgramData\TEMP:D64DD961
AlternateDataStreams: C:\ProgramData\TEMP:D696AA12
AlternateDataStreams: C:\ProgramData\TEMP:D6A43EB0
AlternateDataStreams: C:\ProgramData\TEMP:D6BC791F
AlternateDataStreams: C:\ProgramData\TEMP:D6D9EE93
AlternateDataStreams: C:\ProgramData\TEMP:D750EF68
AlternateDataStreams: C:\ProgramData\TEMP:D7740E2A
AlternateDataStreams: C:\ProgramData\TEMP:D794D405
AlternateDataStreams: C:\ProgramData\TEMP:D7A48D25
AlternateDataStreams: C:\ProgramData\TEMP:D7C0213D
AlternateDataStreams: C:\ProgramData\TEMP:D7C144B6
AlternateDataStreams: C:\ProgramData\TEMP:D7F8D8A2
AlternateDataStreams: C:\ProgramData\TEMP:D8139E6A
AlternateDataStreams: C:\ProgramData\TEMP:D873B001
AlternateDataStreams: C:\ProgramData\TEMP:D8A1AC56
AlternateDataStreams: C:\ProgramData\TEMP:D8AE9DD1
AlternateDataStreams: C:\ProgramData\TEMP:D8F64D5A
AlternateDataStreams: C:\ProgramData\TEMP:D92A5893
AlternateDataStreams: C:\ProgramData\TEMP:D972D1EB
AlternateDataStreams: C:\ProgramData\TEMP:D9B40000
AlternateDataStreams: C:\ProgramData\TEMP:D9E6828A
AlternateDataStreams: C:\ProgramData\TEMP:D9EA1281
AlternateDataStreams: C:\ProgramData\TEMP:DA18D4E3
AlternateDataStreams: C:\ProgramData\TEMP:DA4719B5
AlternateDataStreams: C:\ProgramData\TEMP:DA55B48C
AlternateDataStreams: C:\ProgramData\TEMP:DA6F4C11
AlternateDataStreams: C:\ProgramData\TEMP:DB76C881
AlternateDataStreams: C:\ProgramData\TEMP:DBB979D4
AlternateDataStreams: C:\ProgramData\TEMP:DBF7208A
AlternateDataStreams: C:\ProgramData\TEMP:DC443F57
AlternateDataStreams: C:\ProgramData\TEMP:DC51BAA4
AlternateDataStreams: C:\ProgramData\TEMP:DC8E5CD4
AlternateDataStreams: C:\ProgramData\TEMP:DC938322
AlternateDataStreams: C:\ProgramData\TEMP:DC9915D2
AlternateDataStreams: C:\ProgramData\TEMP:DCA27D99
AlternateDataStreams: C:\ProgramData\TEMP:DCB27118
AlternateDataStreams: C:\ProgramData\TEMP:DD07C223
AlternateDataStreams: C:\ProgramData\TEMP:DD95E6D9
AlternateDataStreams: C:\ProgramData\TEMP:DDA82836
AlternateDataStreams: C:\ProgramData\TEMP:DDE3F219
AlternateDataStreams: C:\ProgramData\TEMP:DE0BD04E
AlternateDataStreams: C:\ProgramData\TEMP:DE274A16
AlternateDataStreams: C:\ProgramData\TEMP:DEE1BE5F
AlternateDataStreams: C:\ProgramData\TEMP:DEE38664
AlternateDataStreams: C:\ProgramData\TEMP:DF2F7240
AlternateDataStreams: C:\ProgramData\TEMP:DF5C005A
AlternateDataStreams: C:\ProgramData\TEMP:DF7A2D3E
AlternateDataStreams: C:\ProgramData\TEMP:DF8CD98A
AlternateDataStreams: C:\ProgramData\TEMP:DFDBC05C
AlternateDataStreams: C:\ProgramData\TEMP:DFF029A7
AlternateDataStreams: C:\ProgramData\TEMP:DFFB9E98
AlternateDataStreams: C:\ProgramData\TEMP:E00A6A60
AlternateDataStreams: C:\ProgramData\TEMP:E0365B26
AlternateDataStreams: C:\ProgramData\TEMP:E06963C0
AlternateDataStreams: C:\ProgramData\TEMP:E07EA07E
AlternateDataStreams: C:\ProgramData\TEMP:E0848D16
AlternateDataStreams: C:\ProgramData\TEMP:E0CAA39F
AlternateDataStreams: C:\ProgramData\TEMP:E0E9EF19
AlternateDataStreams: C:\ProgramData\TEMP:E0F592C0
AlternateDataStreams: C:\ProgramData\TEMP:E11D90D0
AlternateDataStreams: C:\ProgramData\TEMP:E1520A02
AlternateDataStreams: C:\ProgramData\TEMP:E153075C
AlternateDataStreams: C:\ProgramData\TEMP:E1ABC2C7
AlternateDataStreams: C:\ProgramData\TEMP:E1D06077
AlternateDataStreams: C:\ProgramData\TEMP:E21987F7
AlternateDataStreams: C:\ProgramData\TEMP:E2295807
AlternateDataStreams: C:\ProgramData\TEMP:E22EA304
AlternateDataStreams: C:\ProgramData\TEMP:E2C51D18
AlternateDataStreams: C:\ProgramData\TEMP:E2C8DF7A
AlternateDataStreams: C:\ProgramData\TEMP:E31EDFDE
AlternateDataStreams: C:\ProgramData\TEMP:E329D971
AlternateDataStreams: C:\ProgramData\TEMP:E33D8F51
AlternateDataStreams: C:\ProgramData\TEMP:E3B0ACE0
AlternateDataStreams: C:\ProgramData\TEMP:E3D48D81
AlternateDataStreams: C:\ProgramData\TEMP:E4272706
AlternateDataStreams: C:\ProgramData\TEMP:E446CB48
AlternateDataStreams: C:\ProgramData\TEMP:E47BBD7B
AlternateDataStreams: C:\ProgramData\TEMP:E4996D81
AlternateDataStreams: C:\ProgramData\TEMP:E4BC4A41
AlternateDataStreams: C:\ProgramData\TEMP:E4E83517
AlternateDataStreams: C:\ProgramData\TEMP:E4FD113F
AlternateDataStreams: C:\ProgramData\TEMP:E517FE76
AlternateDataStreams: C:\ProgramData\TEMP:E534B4D1
AlternateDataStreams: C:\ProgramData\TEMP:E5AF754F
AlternateDataStreams: C:\ProgramData\TEMP:E5BA9ADD
AlternateDataStreams: C:\ProgramData\TEMP:E5CD413B
AlternateDataStreams: C:\ProgramData\TEMP:E633C759
AlternateDataStreams: C:\ProgramData\TEMP:E66247BD
AlternateDataStreams: C:\ProgramData\TEMP:E69366D6
AlternateDataStreams: C:\ProgramData\TEMP:E6E684D5
AlternateDataStreams: C:\ProgramData\TEMP:E6ED03DD
AlternateDataStreams: C:\ProgramData\TEMP:E6ED90A6
AlternateDataStreams: C:\ProgramData\TEMP:E70FD81B
AlternateDataStreams: C:\ProgramData\TEMP:E73594F0
AlternateDataStreams: C:\ProgramData\TEMP:E81603BC
AlternateDataStreams: C:\ProgramData\TEMP:E84EA692
AlternateDataStreams: C:\ProgramData\TEMP:E8AEB2BF
AlternateDataStreams: C:\ProgramData\TEMP:E8BE0B80
AlternateDataStreams: C:\ProgramData\TEMP:E8C4808B
AlternateDataStreams: C:\ProgramData\TEMP:E8DBE036
AlternateDataStreams: C:\ProgramData\TEMP:E8F960C4
AlternateDataStreams: C:\ProgramData\TEMP:E8FF27EA
AlternateDataStreams: C:\ProgramData\TEMP:E900132A
AlternateDataStreams: C:\ProgramData\TEMP:E9049821
AlternateDataStreams: C:\ProgramData\TEMP:E94FA418
AlternateDataStreams: C:\ProgramData\TEMP:E96A2658
AlternateDataStreams: C:\ProgramData\TEMP:E9BA24FA
AlternateDataStreams: C:\ProgramData\TEMP:E9C2F553
AlternateDataStreams: C:\ProgramData\TEMP:EA2D3047
AlternateDataStreams: C:\ProgramData\TEMP:EA500268
AlternateDataStreams: C:\ProgramData\TEMP:EA75C0D4
AlternateDataStreams: C:\ProgramData\TEMP:EA8E5358
AlternateDataStreams: C:\ProgramData\TEMP:EA9D8B40
AlternateDataStreams: C:\ProgramData\TEMP:EAE818E4
AlternateDataStreams: C:\ProgramData\TEMP:EAFDF1CF
AlternateDataStreams: C:\ProgramData\TEMP:EB2748AE
AlternateDataStreams: C:\ProgramData\TEMP:EB68CA55
AlternateDataStreams: C:\ProgramData\TEMP:EB9E98E5
AlternateDataStreams: C:\ProgramData\TEMP:EBE194FC
AlternateDataStreams: C:\ProgramData\TEMP:EBF0842B
AlternateDataStreams: C:\ProgramData\TEMP:EC0BE05C
AlternateDataStreams: C:\ProgramData\TEMP:EC2174AD
AlternateDataStreams: C:\ProgramData\TEMP:EC752217
AlternateDataStreams: C:\ProgramData\TEMP:EC769091
AlternateDataStreams: C:\ProgramData\TEMP:EC925502
AlternateDataStreams: C:\ProgramData\TEMP:EC970DB6
AlternateDataStreams: C:\ProgramData\TEMP:ECBA8609
AlternateDataStreams: C:\ProgramData\TEMP:ECDCF846
AlternateDataStreams: C:\ProgramData\TEMP:ED35E333
AlternateDataStreams: C:\ProgramData\TEMP:ED4272E5
AlternateDataStreams: C:\ProgramData\TEMP:ED6B6C83
AlternateDataStreams: C:\ProgramData\TEMP:ED92736E
AlternateDataStreams: C:\ProgramData\TEMP:EDB03249
AlternateDataStreams: C:\ProgramData\TEMP:EDE28CFC
AlternateDataStreams: C:\ProgramData\TEMP:EDF12A30
AlternateDataStreams: C:\ProgramData\TEMP:EE0ABC44
AlternateDataStreams: C:\ProgramData\TEMP:EE229B58
AlternateDataStreams: C:\ProgramData\TEMP:EE2B5DE3
AlternateDataStreams: C:\ProgramData\TEMP:EE445D7C
AlternateDataStreams: C:\ProgramData\TEMP:EE885B11
AlternateDataStreams: C:\ProgramData\TEMP:EE9B2879
AlternateDataStreams: C:\ProgramData\TEMP:EEABFCCE
AlternateDataStreams: C:\ProgramData\TEMP:EECED1B1
AlternateDataStreams: C:\ProgramData\TEMP:EECF83D1
AlternateDataStreams: C:\ProgramData\TEMP:EF0BD3A1
AlternateDataStreams: C:\ProgramData\TEMP:EF0F3F33
AlternateDataStreams: C:\ProgramData\TEMP:EF123AF6
AlternateDataStreams: C:\ProgramData\TEMP:EF53A5CA
AlternateDataStreams: C:\ProgramData\TEMP:EF69BA58
AlternateDataStreams: C:\ProgramData\TEMP:EFBD4447
AlternateDataStreams: C:\ProgramData\TEMP:EFE4FB84
AlternateDataStreams: C:\ProgramData\TEMP:EFECABA9
AlternateDataStreams: C:\ProgramData\TEMP:F039D9FE
AlternateDataStreams: C:\ProgramData\TEMP:F0532397
AlternateDataStreams: C:\ProgramData\TEMP:F0C7C2B0
AlternateDataStreams: C:\ProgramData\TEMP:F0E908D5
AlternateDataStreams: C:\ProgramData\TEMP:F0F90DC6
AlternateDataStreams: C:\ProgramData\TEMP:F1174C93
AlternateDataStreams: C:\ProgramData\TEMP:F117D09A
AlternateDataStreams: C:\ProgramData\TEMP:F123F8B9
AlternateDataStreams: C:\ProgramData\TEMP:F1381B87
AlternateDataStreams: C:\ProgramData\TEMP:F13DDA30
AlternateDataStreams: C:\ProgramData\TEMP:F1535C5E
AlternateDataStreams: C:\ProgramData\TEMP:F165083E
AlternateDataStreams: C:\ProgramData\TEMP:F176B6C6
AlternateDataStreams: C:\ProgramData\TEMP:F18C0087
AlternateDataStreams: C:\ProgramData\TEMP:F1F10B64
AlternateDataStreams: C:\ProgramData\TEMP:F214CCBB
AlternateDataStreams: C:\ProgramData\TEMP:F2AF86D9
AlternateDataStreams: C:\ProgramData\TEMP:F2BBBE96
AlternateDataStreams: C:\ProgramData\TEMP:F2C34CD7
AlternateDataStreams: C:\ProgramData\TEMP:F2E878EB
AlternateDataStreams: C:\ProgramData\TEMP:F2E92DCD
AlternateDataStreams: C:\ProgramData\TEMP:F2EDC57C
AlternateDataStreams: C:\ProgramData\TEMP:F2F0A8AC
AlternateDataStreams: C:\ProgramData\TEMP:F306CF14
AlternateDataStreams: C:\ProgramData\TEMP:F30C3EFE
AlternateDataStreams: C:\ProgramData\TEMP:F399A6E7
AlternateDataStreams: C:\ProgramData\TEMP:F39FAB77
AlternateDataStreams: C:\ProgramData\TEMP:F3A185AE
AlternateDataStreams: C:\ProgramData\TEMP:F3F9AB21
AlternateDataStreams: C:\ProgramData\TEMP:F4039384
AlternateDataStreams: C:\ProgramData\TEMP:F41FEB14
AlternateDataStreams: C:\ProgramData\TEMP:F42BB562
AlternateDataStreams: C:\ProgramData\TEMP:F4362715
AlternateDataStreams: C:\ProgramData\TEMP:F49868C8
AlternateDataStreams: C:\ProgramData\TEMP:F4B7CBB2
AlternateDataStreams: C:\ProgramData\TEMP:F4BF61E8
AlternateDataStreams: C:\ProgramData\TEMP:F5082CD2
AlternateDataStreams: C:\ProgramData\TEMP:F5260158
AlternateDataStreams: C:\ProgramData\TEMP:F52DB269
AlternateDataStreams: C:\ProgramData\TEMP:F5594269
AlternateDataStreams: C:\ProgramData\TEMP:F55F0EF6
AlternateDataStreams: C:\ProgramData\TEMP:F5D4C9D5
AlternateDataStreams: C:\ProgramData\TEMP:F5E30F6A
AlternateDataStreams: C:\ProgramData\TEMP:F65A2273
AlternateDataStreams: C:\ProgramData\TEMP:F65C09ED
AlternateDataStreams: C:\ProgramData\TEMP:F66F0A25
AlternateDataStreams: C:\ProgramData\TEMP:F67947AF
AlternateDataStreams: C:\ProgramData\TEMP:F6910DB1
AlternateDataStreams: C:\ProgramData\TEMP:F6CDA594
AlternateDataStreams: C:\ProgramData\TEMP:F6DA3F39
AlternateDataStreams: C:\ProgramData\TEMP:F7252495
AlternateDataStreams: C:\ProgramData\TEMP:F74EC668
AlternateDataStreams: C:\ProgramData\TEMP:F75FE298
AlternateDataStreams: C:\ProgramData\TEMP:F7B0AE93
AlternateDataStreams: C:\ProgramData\TEMP:F7BF538D
AlternateDataStreams: C:\ProgramData\TEMP:F7F4DC88
AlternateDataStreams: C:\ProgramData\TEMP:F816645E
AlternateDataStreams: C:\ProgramData\TEMP:F817E159
AlternateDataStreams: C:\ProgramData\TEMP:F83B9C51
AlternateDataStreams: C:\ProgramData\TEMP:F83E8359
AlternateDataStreams: C:\ProgramData\TEMP:F84EC1E0
AlternateDataStreams: C:\ProgramData\TEMP:F888E36D
AlternateDataStreams: C:\ProgramData\TEMP:F8A53745
AlternateDataStreams: C:\ProgramData\TEMP:F8C2E3B9
AlternateDataStreams: C:\ProgramData\TEMP:F8DE80DB
AlternateDataStreams: C:\ProgramData\TEMP:F8E188F6
AlternateDataStreams: C:\ProgramData\TEMP:F9153E10
AlternateDataStreams: C:\ProgramData\TEMP:F92E1E4B
AlternateDataStreams: C:\ProgramData\TEMP:F934AFF3
AlternateDataStreams: C:\ProgramData\TEMP:F94DE3B1
AlternateDataStreams: C:\ProgramData\TEMP:F95CF899
AlternateDataStreams: C:\ProgramData\TEMP:F98566C1
AlternateDataStreams: C:\ProgramData\TEMP:F9DA089C
AlternateDataStreams: C:\ProgramData\TEMP:F9EE38AE
AlternateDataStreams: C:\ProgramData\TEMP:FA09FC72
AlternateDataStreams: C:\ProgramData\TEMP:FA7523FF
AlternateDataStreams: C:\ProgramData\TEMP:FA7EAF8F
AlternateDataStreams: C:\ProgramData\TEMP:FAC7C0A8
AlternateDataStreams: C:\ProgramData\TEMP:FB0D0243
AlternateDataStreams: C:\ProgramData\TEMP:FB13DCB9
AlternateDataStreams: C:\ProgramData\TEMP:FB749AFB
AlternateDataStreams: C:\ProgramData\TEMP:FBA79096
AlternateDataStreams: C:\ProgramData\TEMP:FBD274CF
AlternateDataStreams: C:\ProgramData\TEMP:FBE23DC4
AlternateDataStreams: C:\ProgramData\TEMP:FBE5FDB9
AlternateDataStreams: C:\ProgramData\TEMP:FBF4285F
AlternateDataStreams: C:\ProgramData\TEMP:FC1EB05E
AlternateDataStreams: C:\ProgramData\TEMP:FC414D14
AlternateDataStreams: C:\ProgramData\TEMP:FC4B020F
AlternateDataStreams: C:\ProgramData\TEMP:FC97DEBC
AlternateDataStreams: C:\ProgramData\TEMP:FCE69FCE
AlternateDataStreams: C:\ProgramData\TEMP:FCEC5955
AlternateDataStreams: C:\ProgramData\TEMP:FD4C7AD3
AlternateDataStreams: C:\ProgramData\TEMP:FD646198
AlternateDataStreams: C:\ProgramData\TEMP:FD6DB82C
AlternateDataStreams: C:\ProgramData\TEMP:FD786DCA
AlternateDataStreams: C:\ProgramData\TEMP:FD8BCF62
AlternateDataStreams: C:\ProgramData\TEMP:FDB03735
AlternateDataStreams: C:\ProgramData\TEMP:FE1028DD
AlternateDataStreams: C:\ProgramData\TEMP:FE1665C7
AlternateDataStreams: C:\ProgramData\TEMP:FE26780F
AlternateDataStreams: C:\ProgramData\TEMP:FEE00EB9
AlternateDataStreams: C:\ProgramData\TEMP:FF3130CF
AlternateDataStreams: C:\ProgramData\TEMP:FF696404
AlternateDataStreams: C:\ProgramData\TEMP:FF747CFB
AlternateDataStreams: C:\ProgramData\TEMP:FFA396CD
AlternateDataStreams: C:\ProgramData\TEMP:FFC3922F
         

Alt 26.08.2015, 19:30   #5
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



und der 2. Teil der Addition.txt:
Code:
ATTFilter
==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-458901301-3535109335-729799517-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: SHTtray.exe => C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{4904EAEC-8863-4D26-9431-98768C1F9808}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{3F20C303-240F-4151-BAA1-1C7D744DF04E}] => (Block) C:\Program Files (x86)\Sony\VAIO Creations\VAIO Movie Story\VMStory.exe
FirewallRules: [{6664B3BB-055B-43ED-81A8-85983E7A2BB2}] => (Block) C:\Program Files (x86)\Sony\VAIO Creations\VAIO Movie Story\VMStory.exe
FirewallRules: [{0EF6CEE7-47EB-4156-A8F1-19ED20229BF7}] => (Block) C:\Program Files (x86)\Sony\VAIO Creations\VAIO Movie Story\VMStory.exe
FirewallRules: [{4583B497-0E3B-4D03-AD8F-D865FDEA749F}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{8C3F3855-A66B-41FB-84A1-86A7E3850423}] => (Allow) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{CEE995DE-29F3-4998-AC98-0B12C07D1DF8}] => (Allow) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{0BC8DDC0-9A90-494C-94EF-D738F5ED21AD}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{1E63639D-9F6F-4F67-9D13-990168B2083B}] => (Allow) LPort=2869
FirewallRules: [{E8AD59E9-394E-435E-A4AC-12F109692E66}] => (Allow) LPort=1900
FirewallRules: [{B716AE16-704C-463F-B32F-7BB5B3326270}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{3CD039BA-4C12-4FBA-9662-4104A82D27A4}] => (Allow) C:\Program Files (x86)\nokia\nokia suite\nokiasuite.exe
FirewallRules: [{0CA929BA-2A4D-4947-A7B5-7DA4297B0109}] => (Allow) C:\Program Files (x86)\Common Files\nokia\service layer\a\nsl_host_process.exe
FirewallRules: [{B30FC8E7-614C-43BC-AE42-1E0F1EC7ECA9}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F0B17C7A-B058-44F9-BB55-443B4312260E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{B7356D22-C985-4577-BC28-97E764EAB667}] => (Allow) C:\Users\Heike und Achim\AppData\Roaming\McAfee\Supportability\MVTLogs\ProductDetection64.exe
FirewallRules: [{E422E74C-3165-4EDB-B309-8E2F46796587}] => (Allow) C:\Users\Heike und Achim\AppData\Roaming\McAfee\Supportability\MVTLogs\ProductDetection64.exe
FirewallRules: [{CD363267-76D0-43D0-BD43-433D1FEAAD30}] => (Allow) C:\Program Files (x86)\Iplay Games\IplayGames.exe
FirewallRules: [{C1FC0366-267B-4E34-B58B-BFDEB37F8BC5}] => (Allow) C:\Program Files (x86)\Iplay Games\IplayGames.exe
FirewallRules: [{684D42EB-7BD9-47AC-A737-01544E328386}] => (Allow) C:\Program Files (x86)\Iplay Games\WebUpdater.exe
FirewallRules: [{326D0EA9-9F99-400E-BE07-989A0972BE6E}] => (Allow) C:\Program Files (x86)\Iplay Games\WebUpdater.exe
FirewallRules: [TCP Query User{37B001F2-5928-4522-9322-9B8ABA4D9781}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{7446721B-60EC-486D-BC38-F0032300A1E9}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{9EE45002-D120-4121-96CE-766067ACAB38}] => (Allow) C:\Program Files\Sony\VAIO Care\VCAgent.exe
FirewallRules: [{E8B1793F-E443-4690-8A37-2A53A76BB640}] => (Allow) C:\Program Files\Sony\VAIO Care\VCAdmin.exe
FirewallRules: [{50959D8B-B3FC-416B-AB4E-E36F03C04865}] => (Allow) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
FirewallRules: [{1A41B391-2738-493D-AF1B-C9FFCA94FB8D}] => (Allow) C:\Program Files\Sony\VAIO Care\VAIOShell.exe
FirewallRules: [{DCD18F34-01CC-4B8A-A9BF-E626B5496CC5}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: Bluetooth L2CAP Interface
Description: Bluetooth L2CAP Interface
Class Guid: {c7c038ad-1f2d-44d4-b2fe-d912be20e6d5}
Manufacturer: Broadcom Corp.
Service: btwl2cap
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/24/2015 09:18:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NkMC2.exe, Version: 2.1.1.3000, Zeitstempel: 0x52bd0b7c
Name des fehlerhaften Moduls: BtMmHook.dll, Version: 6.3.0.5600, Zeitstempel: 0x4c0f2c57
Ausnahmecode: 0x40000015
Fehleroffset: 0x00011958
ID des fehlerhaften Prozesses: 0x81c
Startzeit der fehlerhaften Anwendung: 0xNkMC2.exe0
Pfad der fehlerhaften Anwendung: NkMC2.exe1
Pfad des fehlerhaften Moduls: NkMC2.exe2
Berichtskennung: NkMC2.exe3

Error: (08/24/2015 07:18:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 40.0.2.5702, Zeitstempel: 0x55cc03bd
Name des fehlerhaften Moduls: mozglue.dll, Version: 40.0.2.5702, Zeitstempel: 0x55cbf190
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000e631
ID des fehlerhaften Prozesses: 0x13e4
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/24/2015 07:17:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: bfgclient.exe, Version: 3.3.0.2, Zeitstempel: 0x53179a91
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18933, Zeitstempel: 0x55a69e20
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00022312
ID des fehlerhaften Prozesses: 0x24a4
Startzeit der fehlerhaften Anwendung: 0xbfgclient.exe0
Pfad der fehlerhaften Anwendung: bfgclient.exe1
Pfad des fehlerhaften Moduls: bfgclient.exe2
Berichtskennung: bfgclient.exe3

Error: (08/24/2015 05:54:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NkMC2.exe, Version: 2.1.1.3000, Zeitstempel: 0x52bd0b7c
Name des fehlerhaften Moduls: BtMmHook.dll, Version: 6.3.0.5600, Zeitstempel: 0x4c0f2c57
Ausnahmecode: 0x40000015
Fehleroffset: 0x00011958
ID des fehlerhaften Prozesses: 0x12ac
Startzeit der fehlerhaften Anwendung: 0xNkMC2.exe0
Pfad der fehlerhaften Anwendung: NkMC2.exe1
Pfad des fehlerhaften Moduls: NkMC2.exe2
Berichtskennung: NkMC2.exe3

Error: (08/24/2015 04:56:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: McSvHost.exe, Version: 5.0.4062.0, Zeitstempel: 0x55aee26a
Name des fehlerhaften Moduls: msksrvr.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x558790e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef5bf568d
ID des fehlerhaften Prozesses: 0x2760
Startzeit der fehlerhaften Anwendung: 0xMcSvHost.exe0
Pfad der fehlerhaften Anwendung: McSvHost.exe1
Pfad des fehlerhaften Moduls: McSvHost.exe2
Berichtskennung: McSvHost.exe3

Error: (08/23/2015 07:00:02 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "E:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (08/17/2015 08:57:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: McSvHost.exe, Version: 5.0.4062.0, Zeitstempel: 0x55aee26a
Name des fehlerhaften Moduls: msksrvr.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x558790e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef65752e1
ID des fehlerhaften Prozesses: 0x498
Startzeit der fehlerhaften Anwendung: 0xMcSvHost.exe0
Pfad der fehlerhaften Anwendung: McSvHost.exe1
Pfad des fehlerhaften Moduls: McSvHost.exe2
Berichtskennung: McSvHost.exe3

Error: (08/17/2015 04:14:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: MyKingdom.ifn, Version: 1.0.1.0, Zeitstempel: 0x52cfe8df
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0xe9000001
ID des fehlerhaften Prozesses: 0x1bfc
Startzeit der fehlerhaften Anwendung: 0xMyKingdom.ifn0
Pfad der fehlerhaften Anwendung: MyKingdom.ifn1
Pfad des fehlerhaften Moduls: MyKingdom.ifn2
Berichtskennung: MyKingdom.ifn3

Error: (08/17/2015 01:14:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NkMC2.exe, Version: 2.1.1.3000, Zeitstempel: 0x52bd0b7c
Name des fehlerhaften Moduls: BtMmHook.dll, Version: 6.3.0.5600, Zeitstempel: 0x4c0f2c57
Ausnahmecode: 0x40000015
Fehleroffset: 0x00011958
ID des fehlerhaften Prozesses: 0x163c
Startzeit der fehlerhaften Anwendung: 0xNkMC2.exe0
Pfad der fehlerhaften Anwendung: NkMC2.exe1
Pfad des fehlerhaften Moduls: NkMC2.exe2
Berichtskennung: NkMC2.exe3

Error: (08/17/2015 10:28:57 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm iexplore.exe, Version 9.0.8112.16684 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1c28

Startzeit: 01d0d8c68ec743f5

Endzeit: 16

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Berichts-ID:


Systemfehler:
=============
Error: (08/24/2015 08:52:57 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {DC7EF8E1-824F-4110-AB43-1604DA9B4F40}

Error: (08/24/2015 08:52:42 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "McAfee VirusScan Announcer" wurde nicht richtig gestartet.

Error: (08/24/2015 08:51:31 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {209500FC-6B45-4693-8871-6296C4843751}

Error: (08/24/2015 08:49:58 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "McAfee Home Network" wurde nicht richtig gestartet.

Error: (08/24/2015 08:49:50 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst mcpltsvc erreicht.

Error: (08/24/2015 08:48:50 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst mcpltsvc erreicht.

Error: (08/24/2015 08:48:50 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {26608B46-476A-4BF1-9CC6-AFEA28EBBC17}

Error: (08/24/2015 08:47:54 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Energy Server Service" wurde mit folgendem Fehler beendet: 
%%268439612

Error: (08/24/2015 08:45:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/24/2015 08:45:05 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.


Microsoft Office:
=========================
Error: (08/24/2015 09:18:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NkMC2.exe2.1.1.300052bd0b7cBtMmHook.dll6.3.0.56004c0f2c57400000150001195881c01d0de9d4bd3c260C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exeC:\Program Files\WIDCOMM\Bluetooth Software\SysWOW64\BtMmHook.dlled66e67c-4a94-11e5-836a-c0cb38f22e71

Error: (08/24/2015 07:18:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe40.0.2.570255cc03bdmozglue.dll40.0.2.570255cbf190800000030000e63113e401d0de81d78e6b6cC:\Program Files (x86)\Mozilla Firefox\plugin-container.exeC:\Program Files (x86)\Mozilla Firefox\mozglue.dll27ad546f-4a84-11e5-9884-c0cb38f22e71

Error: (08/24/2015 07:17:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: bfgclient.exe3.3.0.253179a91ntdll.dll6.1.7601.1893355a69e20c00000050002231224a401d0de88861c05c6C:\Program Files (x86)\bfgclient\bfgclient.exeC:\Windows\SysWOW64\ntdll.dll0ec42a51-4a84-11e5-9884-c0cb38f22e71

Error: (08/24/2015 05:54:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NkMC2.exe2.1.1.300052bd0b7cBtMmHook.dll6.3.0.56004c0f2c57400000150001195812ac01d0de80c2d60032C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exeC:\Program Files\WIDCOMM\Bluetooth Software\SysWOW64\BtMmHook.dll6e628b5c-4a78-11e5-9884-c0cb38f22e71

Error: (08/24/2015 04:56:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: McSvHost.exe5.0.4062.055aee26amsksrvr.dll_unloaded0.0.0.0558790e7c0000005000007fef5bf568d276001d0d9204675b847C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exemsksrvr.dll5d4da2b3-4a70-11e5-a4a7-c0cb38f22e71

Error: (08/23/2015 07:00:02 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: E:\Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)

Error: (08/17/2015 08:57:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: McSvHost.exe5.0.4062.055aee26amsksrvr.dll_unloaded0.0.0.0558790e7c0000005000007fef65752e149801d0d8d74529cc71C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exemsksrvr.dlld493e5c6-4511-11e5-a4a7-c0cb38f22e71

Error: (08/17/2015 04:14:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: MyKingdom.ifn1.0.1.052cfe8dfunknown0.0.0.000000000c0000005e90000011bfc01d0d8f0fd48f724C:\Games\Iplay\My Kingdom for the Princess 4\MyKingdom.ifnunknown4e9b2762-44ea-11e5-a4a7-c0cb38f22e71

Error: (08/17/2015 01:14:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NkMC2.exe2.1.1.300052bd0b7cBtMmHook.dll6.3.0.56004c0f2c574000001500011958163c01d0d8d774e6a530C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exeC:\Program Files\WIDCOMM\Bluetooth Software\SysWOW64\BtMmHook.dll298468aa-44d1-11e5-a4a7-c0cb38f22e71

Error: (08/17/2015 10:28:57 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe9.0.8112.166841c2801d0d8c68ec743f516C:\Program Files (x86)\Internet Explorer\iexplore.exe


CodeIntegrity:
===================================
  Date: 2015-03-04 18:02:01.564
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC1A65.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-04 18:02:01.556
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC1A65.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-04 18:02:01.517
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC1A65.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-04 18:02:01.511
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC1A65.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-14 17:51:09.953
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSCBFD6.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-14 17:51:09.950
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSCBFD6.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-14 17:51:09.945
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSCBFD6.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-14 17:51:09.942
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSCBFD6.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-11-01 21:10:49.206
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC5E90.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-11-01 21:10:49.204
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC5E90.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i5 CPU M 460 @ 2.53GHz
Prozentuale Nutzung des RAM: 51%
Installierter physikalischer RAM: 8046.1 MB
Verfügbarer physikalischer RAM: 3887.05 MB
Summe virtueller Speicher: 16090.4 MB
Verfügbarer virtueller Speicher: 11011.39 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:452.23 GB) (Free:122.84 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: D2F798B3)
Partition 1: (Not Active) - (Size=13.4 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=452.2 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
Und hier der Killer-Log (musste wieder spalten):
Code:
ATTFilter
20:23:30.0869 0x239c  TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
20:23:45.0381 0x239c  ============================================================
20:23:45.0381 0x239c  Current date / time: 2015/08/26 20:23:45.0381
20:23:45.0381 0x239c  SystemInfo:
20:23:45.0381 0x239c  
20:23:45.0381 0x239c  OS Version: 6.1.7601 ServicePack: 1.0
20:23:45.0381 0x239c  Product type: Workstation
20:23:45.0381 0x239c  ComputerName: MUEMMEL
20:23:45.0382 0x239c  UserName: Heike und Achim
20:23:45.0382 0x239c  Windows directory: C:\Windows
20:23:45.0382 0x239c  System windows directory: C:\Windows
20:23:45.0382 0x239c  Running under WOW64
20:23:45.0382 0x239c  Processor architecture: Intel x64
20:23:45.0382 0x239c  Number of processors: 4
20:23:45.0382 0x239c  Page size: 0x1000
20:23:45.0382 0x239c  Boot type: Normal boot
20:23:45.0382 0x239c  ============================================================
20:23:45.0746 0x239c  KLMD registered as C:\Windows\system32\drivers\82214162.sys
20:23:46.0745 0x239c  System UUID: {0EF33B5D-CB0F-5CA1-85EE-6E088E3D2CFA}
20:23:47.0933 0x239c  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
20:23:47.0939 0x239c  ============================================================
20:23:47.0939 0x239c  \Device\Harddisk0\DR0:
20:23:47.0939 0x239c  MBR partitions:
20:23:47.0939 0x239c  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x1ADE800, BlocksNum 0x32000
20:23:47.0939 0x239c  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x1B10800, BlocksNum 0x38875030
20:23:47.0939 0x239c  ============================================================
20:23:48.0076 0x239c  C: <-> \Device\Harddisk0\DR0\Partition2
20:23:48.0077 0x239c  ============================================================
20:23:48.0077 0x239c  Initialize success
20:23:48.0077 0x239c  ============================================================
20:24:18.0645 0x1d44  ============================================================
20:24:18.0645 0x1d44  Scan started
20:24:18.0645 0x1d44  Mode: Manual; SigCheck; TDLFS; 
20:24:18.0645 0x1d44  ============================================================
20:24:18.0645 0x1d44  KSN ping started
20:24:21.0462 0x1d44  KSN ping finished: true
20:24:23.0222 0x1d44  ================ Scan system memory ========================
20:24:23.0222 0x1d44  System memory - ok
20:24:23.0223 0x1d44  ================ Scan services =============================
20:24:23.0259 0x1d44  !SASCORE - ok
20:24:23.0446 0x1d44  [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci        C:\Windows\system32\drivers\1394ohci.sys
20:24:23.0546 0x1d44  1394ohci - ok
20:24:23.0652 0x1d44  [ ADC420616C501B45D26C0FD3EF1E54E4, 29FC41D40A35AC5476E2A673CE5B12684E0CFA12A1AEBEEBE5883FBA5CA68B67 ] ACDaemon        C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
20:24:23.0699 0x1d44  ACDaemon - ok
20:24:23.0770 0x1d44  [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI            C:\Windows\system32\drivers\ACPI.sys
20:24:23.0810 0x1d44  ACPI - ok
20:24:23.0826 0x1d44  [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi         C:\Windows\system32\drivers\acpipmi.sys
20:24:23.0926 0x1d44  AcpiPmi - ok
20:24:23.0981 0x1d44  [ 34400005DE52842C4D6D4EE978B4D7CE, E7C3121812284B9FE6A12910C67C98354BAF5DB74865A5B4E0C2E64852BDB50A ] AdobeActiveFileMonitor8.0 C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
20:24:24.0007 0x1d44  AdobeActiveFileMonitor8.0 - ok
20:24:24.0073 0x1d44  [ 013697369EAFFA675D0671607F036020, 65611C775AC4681E46A6565E5A7A4FF3363C66EBDC98C4C58AFB365D40BE23B6 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
20:24:24.0108 0x1d44  AdobeARMservice - ok
20:24:26.0188 0x1d44  [ 368290D0A612D62DA6F3D798B1BB8FE7, D573BF8543F37BC51B88A2473EDFD28AFBCCC446E8CADD54A90FA48D8739D222 ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
20:24:26.0215 0x1d44  AdobeFlashPlayerUpdateSvc - ok
20:24:26.0416 0x1d44  [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx         C:\Windows\system32\drivers\adp94xx.sys
20:24:26.0463 0x1d44  adp94xx - ok
20:24:26.0529 0x1d44  [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci         C:\Windows\system32\drivers\adpahci.sys
20:24:26.0574 0x1d44  adpahci - ok
20:24:26.0603 0x1d44  [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320         C:\Windows\system32\drivers\adpu320.sys
20:24:26.0631 0x1d44  adpu320 - ok
20:24:26.0664 0x1d44  [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc     C:\Windows\System32\aelupsvc.dll
20:24:26.0748 0x1d44  AeLookupSvc - ok
20:24:26.0825 0x1d44  [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD             C:\Windows\system32\drivers\afd.sys
20:24:26.0903 0x1d44  AFD - ok
20:24:26.0960 0x1d44  [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440          C:\Windows\system32\drivers\agp440.sys
20:24:27.0001 0x1d44  agp440 - ok
20:24:27.0035 0x1d44  [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG             C:\Windows\System32\alg.exe
20:24:27.0076 0x1d44  ALG - ok
20:24:27.0108 0x1d44  [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide          C:\Windows\system32\drivers\aliide.sys
20:24:27.0125 0x1d44  aliide - ok
20:24:27.0182 0x1d44  [ 3F9B03B72577A6A7405BF30801CBD159, BBB2A26136D6F9BBE0D2982689797C6FF89E2026589CCFBB35D9B845C88472DD ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
20:24:27.0225 0x1d44  AMD External Events Utility - ok
20:24:27.0247 0x1d44  [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide          C:\Windows\system32\drivers\amdide.sys
20:24:27.0270 0x1d44  amdide - ok
20:24:27.0295 0x1d44  [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8           C:\Windows\system32\drivers\amdk8.sys
20:24:27.0341 0x1d44  AmdK8 - ok
20:24:27.0584 0x1d44  [ EA244A8B88DE8B5986BF3B7903B063AF, 44BB9CCCB9A15BF64494318CE047017AF27B373FB5B57E5D05C88A16AE913672 ] amdkmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
20:24:27.0907 0x1d44  amdkmdag - ok
20:24:27.0952 0x1d44  [ DCA6E341A4A7C31EA8A14C6166C9B249, 35319D428DD5BC055DC1E9B17BFC56C339E408929E9BC83878975DD01A68D652 ] amdkmdap        C:\Windows\system32\DRIVERS\atikmpag.sys
20:24:27.0997 0x1d44  amdkmdap - ok
20:24:28.0022 0x1d44  [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM          C:\Windows\system32\drivers\amdppm.sys
20:24:28.0061 0x1d44  AmdPPM - ok
20:24:28.0124 0x1d44  [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata         C:\Windows\system32\drivers\amdsata.sys
20:24:28.0150 0x1d44  amdsata - ok
20:24:28.0185 0x1d44  [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs          C:\Windows\system32\drivers\amdsbs.sys
20:24:28.0209 0x1d44  amdsbs - ok
20:24:28.0241 0x1d44  [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata         C:\Windows\system32\drivers\amdxata.sys
20:24:28.0259 0x1d44  amdxata - ok
20:24:28.0340 0x1d44  [ 2D45F2DFBC3D8F53DF7EBEFFA8C9BC38, 916CA4FE1899609AB36E66CB90D69EC487C1913C9C542760564BCFFF1B6E8070 ] ApfiltrService  C:\Windows\system32\drivers\Apfiltr.sys
20:24:28.0378 0x1d44  ApfiltrService - ok
20:24:28.0427 0x1d44  [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID           C:\Windows\system32\drivers\appid.sys
20:24:28.0495 0x1d44  AppID - ok
20:24:28.0517 0x1d44  [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc        C:\Windows\System32\appidsvc.dll
20:24:28.0553 0x1d44  AppIDSvc - ok
20:24:28.0598 0x1d44  [ 978DC0A1FBE9CC91B21B40AF66CB396A, 90BAFF81D98F5AFD743D8BD65F716666A7A7BD2DA612492E03C79B29E9A0F8C2 ] Appinfo         C:\Windows\System32\appinfo.dll
20:24:28.0678 0x1d44  Appinfo - ok
20:24:28.0715 0x1d44  [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc             C:\Windows\system32\drivers\arc.sys
20:24:28.0735 0x1d44  arc - ok
20:24:28.0772 0x1d44  [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas          C:\Windows\system32\drivers\arcsas.sys
20:24:28.0798 0x1d44  arcsas - ok
20:24:28.0818 0x1d44  [ C130BC4A51B1382B2BE8E44579EC4C0A, CC1FD33ED7CAD87A504D8678F8482CAECACD18C727BB97FFB86F39255563EEF2 ] ArcSoftKsUFilter C:\Windows\system32\DRIVERS\ArcSoftKsUFilter.sys
20:24:28.0837 0x1d44  ArcSoftKsUFilter - ok
20:24:28.0969 0x1d44  [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
20:24:29.0087 0x1d44  aspnet_state - ok
20:24:29.0118 0x1d44  [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac        C:\Windows\system32\DRIVERS\asyncmac.sys
20:24:29.0177 0x1d44  AsyncMac - ok
20:24:29.0224 0x1d44  [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi           C:\Windows\system32\drivers\atapi.sys
20:24:29.0242 0x1d44  atapi - ok
20:24:29.0335 0x1d44  [ CCA705CDF038D5BC243203CE4416B345, C907A4022411D9FDFD5FCEA8D067CF1713F786351FAFA739EDC5B5C3E66B1BAD ] athr            C:\Windows\system32\DRIVERS\athrx.sys
20:24:29.0438 0x1d44  athr - ok
20:24:29.0687 0x1d44  [ EA244A8B88DE8B5986BF3B7903B063AF, 44BB9CCCB9A15BF64494318CE047017AF27B373FB5B57E5D05C88A16AE913672 ] atikmdag        C:\Windows\system32\DRIVERS\atikmdag.sys
20:24:29.0850 0x1d44  atikmdag - ok
20:24:29.0938 0x1d44  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
20:24:30.0022 0x1d44  AudioEndpointBuilder - ok
20:24:30.0054 0x1d44  [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv        C:\Windows\System32\Audiosrv.dll
20:24:30.0098 0x1d44  AudioSrv - ok
20:24:30.0154 0x1d44  [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV        C:\Windows\System32\AxInstSV.dll
20:24:30.0255 0x1d44  AxInstSV - ok
20:24:30.0292 0x1d44  [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv         C:\Windows\system32\drivers\bxvbda.sys
20:24:30.0356 0x1d44  b06bdrv - ok
20:24:30.0398 0x1d44  [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a        C:\Windows\system32\DRIVERS\b57nd60a.sys
20:24:30.0443 0x1d44  b57nd60a - ok
20:24:30.0552 0x1d44  [ 47480F4260DAE9AA589BCAF924B3767A, 00C46D6714BE9B24682A953F0BC05004AEAC664073E0418DFF5CB9B738281993 ] BBSvc           C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BBSvc.exe
20:24:30.0588 0x1d44  BBSvc - ok
20:24:30.0608 0x1d44  [ 6BF743CBF3BCD09DAB79245E60E1AE62, AF21BA914790B187ED32FB7A16586E371D803D167EFFC4949047FBAF74A782F3 ] BBUpdate        C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\SeaPort.exe
20:24:30.0631 0x1d44  BBUpdate - ok
20:24:30.0665 0x1d44  [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC          C:\Windows\System32\bdesvc.dll
20:24:30.0719 0x1d44  BDESVC - ok
20:24:30.0728 0x1d44  [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep            C:\Windows\system32\drivers\Beep.sys
20:24:30.0796 0x1d44  Beep - ok
20:24:30.0858 0x1d44  [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE             C:\Windows\System32\bfe.dll
20:24:30.0919 0x1d44  BFE - ok
20:24:31.0015 0x1d44  [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS            C:\Windows\System32\qmgr.dll
20:24:31.0114 0x1d44  BITS - ok
20:24:31.0141 0x1d44  [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive        C:\Windows\system32\drivers\blbdrive.sys
20:24:31.0201 0x1d44  blbdrive - ok
20:24:31.0257 0x1d44  [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser          C:\Windows\system32\DRIVERS\bowser.sys
20:24:31.0322 0x1d44  bowser - ok
20:24:31.0342 0x1d44  [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo        C:\Windows\system32\drivers\BrFiltLo.sys
20:24:31.0419 0x1d44  BrFiltLo - ok
20:24:31.0431 0x1d44  [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp        C:\Windows\system32\drivers\BrFiltUp.sys
20:24:31.0473 0x1d44  BrFiltUp - ok
20:24:31.0500 0x1d44  [ 5C2F352A4E961D72518261257AAE204B, 9EE1001E1D46A414A7A86FE1DBBE232203E26F54D9EF43ED31ED8EACD4D09853 ] BridgeMP        C:\Windows\system32\DRIVERS\bridge.sys
20:24:31.0587 0x1d44  BridgeMP - ok
20:24:31.0653 0x1d44  [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser         C:\Windows\System32\browser.dll
20:24:31.0710 0x1d44  Browser - ok
20:24:31.0740 0x1d44  [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid         C:\Windows\System32\Drivers\Brserid.sys
20:24:31.0815 0x1d44  Brserid - ok
20:24:31.0839 0x1d44  [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm        C:\Windows\System32\Drivers\BrSerWdm.sys
20:24:31.0876 0x1d44  BrSerWdm - ok
20:24:31.0894 0x1d44  [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm        C:\Windows\System32\Drivers\BrUsbMdm.sys
20:24:31.0933 0x1d44  BrUsbMdm - ok
20:24:31.0958 0x1d44  [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer        C:\Windows\System32\Drivers\BrUsbSer.sys
20:24:32.0002 0x1d44  BrUsbSer - ok
20:24:32.0052 0x1d44  [ CF98190A94F62E405C8CB255018B2315, E1B2540023C4FE9FD588E4B6AE6347DFA565EB3898F21E5360882BF3E8B5E781 ] BthEnum         C:\Windows\system32\drivers\BthEnum.sys
20:24:32.0084 0x1d44  BthEnum - ok
20:24:32.0111 0x1d44  [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM        C:\Windows\system32\DRIVERS\bthmodem.sys
20:24:32.0140 0x1d44  BTHMODEM - ok
20:24:32.0173 0x1d44  [ 02DD601B708DD0667E1331FA8518E9FF, 7DE6CC4DBB621CD03B01D9CE6CF66EAFE31D39030A391562CD0E278E1D70ADE1 ] BthPan          C:\Windows\system32\DRIVERS\bthpan.sys
20:24:32.0229 0x1d44  BthPan - ok
20:24:32.0272 0x1d44  [ 738D0E9272F59EB7A1449C3EC118E6C4, FE3D32C2A5E4DC21376A0F89C0B2EE024ECF1A3FB99213CC9BBC986ADF7AF080 ] BTHPORT         C:\Windows\System32\Drivers\BTHport.sys
20:24:32.0331 0x1d44  BTHPORT - ok
20:24:32.0373 0x1d44  [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv         C:\Windows\system32\bthserv.dll
20:24:32.0424 0x1d44  bthserv - ok
20:24:32.0440 0x1d44  [ F188B7394D81010767B6DF3178519A37, 576304E92FD94908F093A6AB5F4D328F25829BE32EC3CA0D29EBFDF5DE83539B ] BTHUSB          C:\Windows\System32\Drivers\BTHUSB.sys
20:24:32.0482 0x1d44  BTHUSB - ok
20:24:32.0526 0x1d44  [ 59E3510784548C6939C1B3B985C232E3, 7284A4A880307A88C431DE8BA9195C2B256C8598757958B02DB6A80EBB57698E ] btwampfl        C:\Windows\system32\drivers\btwampfl.sys
20:24:32.0557 0x1d44  btwampfl - ok
20:24:32.0590 0x1d44  [ 1872074ED0A3FB22E3F1E3197B984BFA, 112F289BFE63B46D1E007E3C6761B5C5C8F499B6638CE896DF528FDDBBC1EA12 ] btwaudio        C:\Windows\system32\drivers\btwaudio.sys
20:24:32.0609 0x1d44  btwaudio - ok
20:24:32.0635 0x1d44  [ 691CF076C33AB1C3A5B2FD5450300733, C2C943D42B0A135BD255FA8985A00D36B0DD91546291E2D819FACE7C0B08287D ] btwavdt         C:\Windows\system32\DRIVERS\btwavdt.sys
20:24:32.0656 0x1d44  btwavdt - ok
20:24:32.0744 0x1d44  [ 8BA6E93A182126781952A7895EC1E4B2, C11F7187278BA72016D2168E653D6C904E0DFB5B173E4DFBF7D86AD73631D5A6 ] btwdins         C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
20:24:32.0798 0x1d44  btwdins - ok
20:24:32.0836 0x1d44  [ 07096D2BC22CCB6CEA5A532DF0BE8A75, A9B7F2EFFDF1E4EC0A5DC098F0ED2BE44E271844A4F1CBAD2FA1655DE1E03F6E ] btwl2cap        C:\Windows\system32\DRIVERS\btwl2cap.sys
20:24:32.0860 0x1d44  btwl2cap - ok
20:24:32.0890 0x1d44  [ C9273B20DEC8CE38DBCE5D29DE63C907, 71D67A1A2EDA81351E8D8129824565E2ECA0CFA4DC844CE12F90AB7906ABA737 ] btwrchid        C:\Windows\system32\DRIVERS\btwrchid.sys
20:24:32.0921 0x1d44  btwrchid - ok
20:24:32.0957 0x1d44  [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs            C:\Windows\system32\DRIVERS\cdfs.sys
20:24:33.0022 0x1d44  cdfs - ok
20:24:33.0070 0x1d44  [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom           C:\Windows\system32\DRIVERS\cdrom.sys
20:24:33.0104 0x1d44  cdrom - ok
20:24:33.0167 0x1d44  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc     C:\Windows\System32\certprop.dll
20:24:33.0225 0x1d44  CertPropSvc - ok
20:24:33.0298 0x1d44  [ 4ECA59628D074CF45633EC7A3D7954D3, 054B4AE94920A06ECF8C65A66DC949B65665679B15733D021120159F6E2460DA ] cfwids          C:\Windows\system32\drivers\cfwids.sys
20:24:33.0336 0x1d44  cfwids - ok
20:24:33.0372 0x1d44  [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass        C:\Windows\system32\drivers\circlass.sys
20:24:33.0414 0x1d44  circlass - ok
20:24:33.0510 0x1d44  [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS            C:\Windows\system32\CLFS.sys
20:24:33.0546 0x1d44  CLFS - ok
20:24:33.0632 0x1d44  [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
20:24:33.0664 0x1d44  clr_optimization_v2.0.50727_32 - ok
20:24:33.0737 0x1d44  [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
20:24:33.0777 0x1d44  clr_optimization_v2.0.50727_64 - ok
20:24:33.0829 0x1d44  [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
20:24:34.0006 0x1d44  clr_optimization_v4.0.30319_32 - ok
20:24:34.0033 0x1d44  [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
20:24:34.0116 0x1d44  clr_optimization_v4.0.30319_64 - ok
20:24:34.0156 0x1d44  [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt          C:\Windows\system32\drivers\CmBatt.sys
20:24:34.0197 0x1d44  CmBatt - ok
20:24:34.0229 0x1d44  [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide          C:\Windows\system32\drivers\cmdide.sys
20:24:34.0247 0x1d44  cmdide - ok
20:24:34.0358 0x1d44  [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG             C:\Windows\system32\Drivers\cng.sys
20:24:34.0425 0x1d44  CNG - ok
20:24:34.0459 0x1d44  [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt        C:\Windows\system32\drivers\compbatt.sys
20:24:34.0476 0x1d44  Compbatt - ok
20:24:34.0547 0x1d44  [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus    C:\Windows\system32\drivers\CompositeBus.sys
20:24:34.0599 0x1d44  CompositeBus - ok
20:24:34.0604 0x1d44  COMSysApp - ok
20:24:34.0636 0x1d44  [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk         C:\Windows\system32\drivers\crcdisk.sys
20:24:34.0658 0x1d44  crcdisk - ok
20:24:34.0752 0x1d44  [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc        C:\Windows\system32\cryptsvc.dll
20:24:34.0827 0x1d44  CryptSvc - ok
20:24:34.0909 0x1d44  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch      C:\Windows\system32\rpcss.dll
20:24:34.0987 0x1d44  DcomLaunch - ok
20:24:35.0033 0x1d44  [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc       C:\Windows\System32\defragsvc.dll
20:24:35.0121 0x1d44  defragsvc - ok
20:24:35.0180 0x1d44  DeviceManager - ok
20:24:35.0235 0x1d44  [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC            C:\Windows\system32\Drivers\dfsc.sys
20:24:35.0302 0x1d44  DfsC - ok
20:24:35.0334 0x1d44  [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp            C:\Windows\system32\dhcpcore.dll
20:24:35.0377 0x1d44  Dhcp - ok
20:24:35.0512 0x1d44  [ AA5319FA8602676B5D3A2B4A1355896D, 57532E16FF0DDE3D62B6B6DC35E2598DD453140E9277247965A1E835645E588A ] DiagTrack       C:\Windows\system32\diagtrack.dll
20:24:35.0615 0x1d44  DiagTrack - ok
20:24:35.0659 0x1d44  [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache        C:\Windows\system32\drivers\discache.sys
20:24:35.0706 0x1d44  discache - ok
20:24:35.0734 0x1d44  [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk            C:\Windows\system32\drivers\disk.sys
20:24:35.0753 0x1d44  Disk - ok
20:24:35.0817 0x1d44  [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache        C:\Windows\System32\dnsrslvr.dll
20:24:35.0916 0x1d44  Dnscache - ok
20:24:35.0991 0x1d44  [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc         C:\Windows\System32\dot3svc.dll
20:24:36.0071 0x1d44  dot3svc - ok
20:24:36.0130 0x1d44  [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS             C:\Windows\system32\dps.dll
20:24:36.0214 0x1d44  DPS - ok
20:24:36.0261 0x1d44  [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud         C:\Windows\system32\drivers\drmkaud.sys
20:24:36.0317 0x1d44  drmkaud - ok
20:24:36.0414 0x1d44  [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl         C:\Windows\System32\drivers\dxgkrnl.sys
20:24:36.0463 0x1d44  DXGKrnl - ok
20:24:36.0487 0x1d44  [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost         C:\Windows\System32\eapsvc.dll
20:24:36.0532 0x1d44  EapHost - ok
20:24:36.0687 0x1d44  [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv           C:\Windows\system32\drivers\evbda.sys
20:24:36.0834 0x1d44  ebdrv - ok
20:24:36.0885 0x1d44  [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] EFS             C:\Windows\System32\lsass.exe
20:24:36.0945 0x1d44  EFS - ok
20:24:37.0059 0x1d44  [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr         C:\Windows\ehome\ehRecvr.exe
20:24:37.0122 0x1d44  ehRecvr - ok
20:24:37.0141 0x1d44  [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched         C:\Windows\ehome\ehsched.exe
20:24:37.0184 0x1d44  ehSched - ok
20:24:37.0233 0x1d44  [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor         C:\Windows\system32\drivers\elxstor.sys
20:24:37.0271 0x1d44  elxstor - ok
20:24:37.0316 0x1d44  [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev          C:\Windows\system32\drivers\errdev.sys
20:24:37.0346 0x1d44  ErrDev - ok
20:24:37.0462 0x1d44  [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem     C:\Windows\system32\es.dll
20:24:37.0551 0x1d44  EventSystem - ok
20:24:37.0560 0x1d44  ewusbnet - ok
20:24:37.0610 0x1d44  [ 7230F4CF9F20DCD1DBF4BB3296EEED68, 0B9EAA411271AAB9C84680AAF8910854124D8A318A7388E0E356869126BE533D ] ew_hwusbdev     C:\Windows\system32\DRIVERS\ew_hwusbdev.sys
20:24:37.0694 0x1d44  ew_hwusbdev - ok
20:24:37.0727 0x1d44  [ 5222D99C7E3245882E864D2EA7011387, 184E36074C765243783F69B7073FB2FAFC53BB18209ECD5030514CC513A47C8B ] ew_usbenumfilter C:\Windows\system32\DRIVERS\ew_usbenumfilter.sys
20:24:37.0780 0x1d44  ew_usbenumfilter - ok
20:24:37.0805 0x1d44  [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat           C:\Windows\system32\drivers\exfat.sys
20:24:37.0879 0x1d44  exfat - ok
20:24:37.0909 0x1d44  [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat         C:\Windows\system32\drivers\fastfat.sys
20:24:37.0984 0x1d44  fastfat - ok
20:24:38.0058 0x1d44  [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax             C:\Windows\system32\fxssvc.exe
20:24:38.0115 0x1d44  Fax - ok
20:24:38.0141 0x1d44  [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc             C:\Windows\system32\drivers\fdc.sys
20:24:38.0166 0x1d44  fdc - ok
20:24:38.0186 0x1d44  [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost         C:\Windows\system32\fdPHost.dll
20:24:38.0231 0x1d44  fdPHost - ok
20:24:38.0249 0x1d44  [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub        C:\Windows\system32\fdrespub.dll
20:24:38.0306 0x1d44  FDResPub - ok
20:24:38.0336 0x1d44  [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo        C:\Windows\system32\drivers\fileinfo.sys
20:24:38.0361 0x1d44  FileInfo - ok
20:24:38.0377 0x1d44  [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace       C:\Windows\system32\drivers\filetrace.sys
20:24:38.0442 0x1d44  Filetrace - ok
20:24:38.0493 0x1d44  [ ABEDFD48AC042C6AAAD32452E77217A1, BC45A1C36BDBC20EF4E7D3CFB5368912382D964CB34D050ED255F56307F4C910 ] FLEXnet Licensing Service C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
20:24:38.0534 0x1d44  FLEXnet Licensing Service - ok
20:24:38.0548 0x1d44  [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk        C:\Windows\system32\drivers\flpydisk.sys
20:24:38.0586 0x1d44  flpydisk - ok
20:24:38.0658 0x1d44  [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr          C:\Windows\system32\drivers\fltmgr.sys
20:24:38.0702 0x1d44  FltMgr - ok
20:24:38.0800 0x1d44  [ D5A775990A7C202A037378FDBCDB6141, 27AD242914FAFB7A27B3045C0F0F6AFE6873FE331A51D8BB29A63B5D84C72EFB ] FontCache       C:\Windows\system32\FntCache.dll
20:24:38.0876 0x1d44  FontCache - ok
20:24:38.0961 0x1d44  [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
20:24:39.0000 0x1d44  FontCache3.0.0.0 - ok
20:24:39.0034 0x1d44  [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends       C:\Windows\system32\drivers\FsDepends.sys
20:24:39.0052 0x1d44  FsDepends - ok
20:24:39.0113 0x1d44  [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec          C:\Windows\system32\drivers\Fs_Rec.sys
20:24:39.0152 0x1d44  Fs_Rec - ok
20:24:39.0181 0x1d44  [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol          C:\Windows\system32\DRIVERS\fvevol.sys
20:24:39.0208 0x1d44  fvevol - ok
20:24:39.0235 0x1d44  [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx        C:\Windows\system32\drivers\gagp30kx.sys
20:24:39.0253 0x1d44  gagp30kx - ok
20:24:39.0336 0x1d44  [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc           C:\Windows\System32\gpsvc.dll
20:24:39.0425 0x1d44  gpsvc - ok
20:24:39.0516 0x1d44  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate         C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:24:39.0556 0x1d44  gupdate - ok
20:24:39.0565 0x1d44  [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem        C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
20:24:39.0583 0x1d44  gupdatem - ok
20:24:39.0611 0x1d44  [ 5D4BC124FAAE6730AC002CDB67BF1A1C, 00294F4DC7D17F6DD2A22B9C3299BED40146BA45C972367154D20DB502472551 ] gusvc           C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
20:24:39.0634 0x1d44  gusvc - ok
20:24:39.0662 0x1d44  [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir        C:\Windows\system32\drivers\hcw85cir.sys
20:24:39.0735 0x1d44  hcw85cir - ok
20:24:39.0819 0x1d44  [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
20:24:39.0881 0x1d44  HdAudAddService - ok
20:24:39.0900 0x1d44  [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus        C:\Windows\system32\drivers\HDAudBus.sys
20:24:39.0946 0x1d44  HDAudBus - ok
20:24:39.0983 0x1d44  [ B6AC71AAA2B10848F57FC49D55A651AF, 4FAD833654E86F9FAF972AC8AF87FD4A9A765B26B96F096BBD63506B5D521A91 ] HECIx64         C:\Windows\system32\drivers\HECIx64.sys
20:24:40.0000 0x1d44  HECIx64 - ok
20:24:40.0019 0x1d44  [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt         C:\Windows\system32\drivers\HidBatt.sys
20:24:40.0058 0x1d44  HidBatt - ok
20:24:40.0079 0x1d44  [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth          C:\Windows\system32\DRIVERS\hidbth.sys
20:24:40.0117 0x1d44  HidBth - ok
20:24:40.0132 0x1d44  [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr           C:\Windows\system32\drivers\hidir.sys
20:24:40.0177 0x1d44  HidIr - ok
20:24:40.0207 0x1d44  [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv         C:\Windows\System32\hidserv.dll
20:24:40.0278 0x1d44  hidserv - ok
20:24:40.0315 0x1d44  [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb          C:\Windows\system32\drivers\hidusb.sys
20:24:40.0385 0x1d44  HidUsb - ok
20:24:40.0460 0x1d44  [ E7AF59F1E0352F5EBEC4ECD32103D405, 0E02E031799F407A1BCE926D46471E7EFB8820359CBDE73759219B86C1882EB8 ] HipShieldK      C:\Windows\system32\drivers\HipShieldK.sys
20:24:40.0498 0x1d44  HipShieldK - ok
20:24:40.0554 0x1d44  [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc          C:\Windows\system32\kmsvc.dll
20:24:40.0623 0x1d44  hkmsvc - ok
20:24:40.0687 0x1d44  [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\Windows\system32\ListSvc.dll
20:24:40.0739 0x1d44  HomeGroupListener - ok
20:24:40.0821 0x1d44  [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
20:24:40.0859 0x1d44  HomeGroupProvider - ok
20:24:41.0039 0x1d44  [ 08CCC7622DDDFD649F75F9CFA53E4229, 257C8C285DDAA1CB1AAD3F799235972D0FF9577BE97859337437D4562B7CE4E4 ] HomeNetSvc      C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:24:41.0074 0x1d44  HomeNetSvc - ok
20:24:41.0118 0x1d44  [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD          C:\Windows\system32\drivers\HpSAMD.sys
20:24:41.0140 0x1d44  HpSAMD - ok
20:24:41.0200 0x1d44  [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP            C:\Windows\system32\drivers\HTTP.sys
20:24:41.0271 0x1d44  HTTP - ok
20:24:41.0306 0x1d44  [ D49D4E7B70AD6B1D04771AC1F7DB79C7, 093D8343CF769FC805308ED357EEF30E3D78569B817A20FE9884863A1FDBC028 ] huawei_enumerator C:\Windows\system32\DRIVERS\ew_jubusenum.sys
20:24:41.0382 0x1d44  huawei_enumerator - ok
20:24:41.0417 0x1d44  [ 7C24AD1FC015CD4D1B64959D13640EC3, 2D376F9B9E5C9073F1F84B1F74712C982CF995F00A7D54FB0C6ECD81BCA17030 ] hwdatacard      C:\Windows\system32\DRIVERS\ewusbmdm.sys
20:24:41.0470 0x1d44  hwdatacard - ok
20:24:41.0634 0x1d44  [ C08814014290BF3AD581C0E9C5919269, 9C16822AC6B8977AAEFDB54C2B4295546461DD888060B62223EF20151790C934 ] HWDeviceService64.exe C:\ProgramData\DatacardService\HWDeviceService64.exe
20:24:41.0670 0x1d44  HWDeviceService64.exe - ok
20:24:41.0731 0x1d44  [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy        C:\Windows\system32\drivers\hwpolicy.sys
20:24:41.0750 0x1d44  hwpolicy - ok
20:24:41.0797 0x1d44  [ 26DA38304822C347DC65A9218C84A376, C765543D6EDDFFBAA7B262C484BAFD75993EDCF42C4FC9A0D945A63AF8708CCC ] hwusb_cdcacm    C:\Windows\system32\DRIVERS\ew_cdcacm.sys
20:24:41.0845 0x1d44  hwusb_cdcacm - ok
20:24:41.0905 0x1d44  [ 8B1D65B96AA5D97C5C883279ABABD97B, EA2B804E67335352F4B318B01D334FF357CCAF0535059F1C4D57C1BD5C62AFAC ] hwusb_wwanecm   C:\Windows\system32\DRIVERS\ew_wwanecm.sys
20:24:41.0989 0x1d44  hwusb_wwanecm - ok
20:24:42.0041 0x1d44  [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt        C:\Windows\system32\drivers\i8042prt.sys
20:24:42.0090 0x1d44  i8042prt - ok
20:24:42.0145 0x1d44  [ ABBF174CB394F5C437410A788B7E404A, 95554F675329E7062F0936E4E902FEFF2456CAD95D6C9B60DCC213EF6E4C62D8 ] iaStor          C:\Windows\system32\drivers\iaStor.sys
20:24:42.0183 0x1d44  iaStor - ok
20:24:42.0257 0x1d44  [ 31A0E93CDF29007D6C6FFFB632F375ED, CA464928E9868B9A09C324DBBC8DA41A01C5C486B43578FC695250D523DE555B ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
20:24:42.0288 0x1d44  IAStorDataMgrSvc - ok
20:24:42.0363 0x1d44  [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV         C:\Windows\system32\drivers\iaStorV.sys
20:24:42.0408 0x1d44  iaStorV - ok
20:24:42.0520 0x1d44  [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc           C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
20:24:42.0568 0x1d44  idsvc - ok
20:24:42.0961 0x1d44  [ 2A22AB054F4630D2EF4BAB2853F6D5F6, 9CD7A5FFB7E25B51E9D311531EE5EC20CEAC356C7A27D52B61DA810DB412437B ] igfx            C:\Windows\system32\DRIVERS\igdkmd64.sys
20:24:43.0361 0x1d44  igfx - detected UnsignedFile.Multi.Generic ( 1 )
20:24:53.0461 0x1d44  igfx ( UnsignedFile.Multi.Generic ) - warning
20:24:53.0462 0x1d44  Force sending object to P2P due to detect: igfx
20:24:58.0310 0x1d44  Object send P2P result: true
20:25:01.0097 0x1d44  [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp           C:\Windows\system32\drivers\iirsp.sys
20:25:01.0126 0x1d44  iirsp - ok
20:25:01.0192 0x1d44  [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT          C:\Windows\System32\ikeext.dll
20:25:01.0286 0x1d44  IKEEXT - ok
20:25:01.0316 0x1d44  [ DD587A55390ED2295BCE6D36AD567DA9, AEB7DCB8EF89BEE8D9649A05FC482B1E4E3F44243D57A2577C862EB69166C48E ] Impcd           C:\Windows\system32\drivers\Impcd.sys
20:25:01.0365 0x1d44  Impcd - ok
20:25:01.0471 0x1d44  [ 526E482AFB586CB1CDD687869DECF686, DCF1D4772181AD14E8846C9B34387ADB6A8D56BE305A8926896AE35D3496A49F ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
20:25:01.0556 0x1d44  IntcAzAudAddService - ok
20:25:01.0590 0x1d44  [ 58CF58DEE26C909BD6F977B61D246295, 0CE27B81C091961A22B75478449D654F9C1A68E43DF80C699DB8DD3D1B288461 ] IntcDAud        C:\Windows\system32\DRIVERS\IntcDAud.sys
20:25:01.0624 0x1d44  IntcDAud - detected UnsignedFile.Multi.Generic ( 1 )
20:25:04.0311 0x1d44  Detect skipped due to KSN trusted
20:25:04.0311 0x1d44  IntcDAud - ok
20:25:04.0353 0x1d44  [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide        C:\Windows\system32\drivers\intelide.sys
20:25:04.0386 0x1d44  intelide - ok
20:25:04.0414 0x1d44  [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm        C:\Windows\system32\drivers\intelppm.sys
20:25:04.0452 0x1d44  intelppm - ok
20:25:04.0603 0x1d44  [ 477BE2027FB0E5F50A6CD424BFDB3BAA, B9311F9F9685D13FA83B1E168EB6D3555ABAA8C402B4C47EB2629BA6F11444E8 ] Internet Manager. RunOuc C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe
20:25:04.0642 0x1d44  Internet Manager. RunOuc - ok
20:25:04.0681 0x1d44  [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum       C:\Windows\system32\ipbusenum.dll
20:25:04.0747 0x1d44  IPBusEnum - ok
20:25:04.0797 0x1d44  [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver  C:\Windows\system32\DRIVERS\ipfltdrv.sys
20:25:04.0868 0x1d44  IpFilterDriver - ok
20:25:04.0934 0x1d44  [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc        C:\Windows\System32\iphlpsvc.dll
20:25:04.0981 0x1d44  iphlpsvc - ok
20:25:05.0032 0x1d44  [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV         C:\Windows\system32\drivers\IPMIDrv.sys
20:25:05.0074 0x1d44  IPMIDRV - ok
20:25:05.0115 0x1d44  [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT           C:\Windows\system32\drivers\ipnat.sys
20:25:05.0190 0x1d44  IPNAT - ok
20:25:05.0214 0x1d44  [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM          C:\Windows\system32\drivers\irenum.sys
20:25:05.0328 0x1d44  IRENUM - ok
20:25:05.0378 0x1d44  [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp          C:\Windows\system32\drivers\isapnp.sys
20:25:05.0412 0x1d44  isapnp - ok
20:25:05.0457 0x1d44  [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt        C:\Windows\system32\drivers\msiscsi.sys
20:25:05.0487 0x1d44  iScsiPrt - ok
20:25:05.0521 0x1d44  [ 213822072085B5BBAD9AF30AB577D817, 2C373B804D840933EC3A5F3ABFC43E47C2636CDB2431AB51846C565077B7C468 ] IviRegMgr       C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
20:25:05.0539 0x1d44  IviRegMgr - ok
20:25:05.0585 0x1d44  [ 2D967BC62A651FEA616EF787F787D796, 842BEFACD1AC6E4569F8F23AFA6C3B2BB2174E4D326B5D548BEE4256A1D61160 ] jrdusbser       C:\Windows\system32\DRIVERS\jrdusbser.sys
20:25:05.0621 0x1d44  jrdusbser - ok
20:25:05.0637 0x1d44  [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass        C:\Windows\system32\drivers\kbdclass.sys
20:25:05.0663 0x1d44  kbdclass - ok
20:25:05.0715 0x1d44  [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid          C:\Windows\system32\drivers\kbdhid.sys
20:25:05.0748 0x1d44  kbdhid - ok
20:25:05.0779 0x1d44  [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] KeyIso          C:\Windows\system32\lsass.exe
20:25:05.0802 0x1d44  KeyIso - ok
20:25:05.0842 0x1d44  [ 67A1743377EBB5D9A370A8C2086CFDCC, 2F0FD6C1969B1EEEEFFC1A8F972E1E90F1AD9558FF00EC159BC19ED927FD4BF5 ] KSecDD          C:\Windows\system32\Drivers\ksecdd.sys
20:25:05.0862 0x1d44  KSecDD - ok
20:25:05.0890 0x1d44  [ 522A1595D5701800DD41B2D472F5AAED, B62924AE94A5AC454AD6057BC133D717BB1C6445BE36D6BECAB76E1600F60C33 ] KSecPkg         C:\Windows\system32\Drivers\ksecpkg.sys
20:25:05.0914 0x1d44  KSecPkg - ok
20:25:05.0962 0x1d44  [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk         C:\Windows\system32\drivers\ksthunk.sys
20:25:06.0054 0x1d44  ksthunk - ok
20:25:06.0104 0x1d44  [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm           C:\Windows\system32\msdtckrm.dll
20:25:06.0179 0x1d44  KtmRm - ok
20:25:06.0239 0x1d44  [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer    C:\Windows\System32\srvsvc.dll
20:25:06.0308 0x1d44  LanmanServer - ok
20:25:06.0363 0x1d44  [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
20:25:06.0427 0x1d44  LanmanWorkstation - ok
20:25:06.0488 0x1d44  [ 7772DFAB22611050B79504E671B06E6E, 331FE235EDBCF48EE96A5A9D5D0560457CD85FA3FD7BEACD3700055F815D9F13 ] LBTServ         C:\Program Files\Common Files\LogiShrd\Bluetooth\lbtserv.exe
20:25:06.0532 0x1d44  LBTServ - ok
20:25:06.0573 0x1d44  [ 241F2648ADF090E2A10095BD6D6F5DCB, D31F50F7A70A62E3CA45071F75C56FFA21464BFAF4CA4A3AD2482D7477D78D4E ] LHidFilt        C:\Windows\system32\DRIVERS\LHidFilt.Sys
20:25:06.0593 0x1d44  LHidFilt - ok
20:25:06.0609 0x1d44  [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio          C:\Windows\system32\DRIVERS\lltdio.sys
20:25:06.0663 0x1d44  lltdio - ok
20:25:06.0710 0x1d44  [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc         C:\Windows\System32\lltdsvc.dll
20:25:06.0767 0x1d44  lltdsvc - ok
20:25:06.0783 0x1d44  [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts         C:\Windows\System32\lmhsvc.dll
20:25:06.0839 0x1d44  lmhosts - ok
20:25:06.0864 0x1d44  [ 342ED5A4B3326014438F36D22D803737, 45488402BD919D84729A19E618B3595D615EB1F73FB9BC77675A21E7DB80AB6C ] LMouFilt        C:\Windows\system32\DRIVERS\LMouFilt.Sys
20:25:06.0881 0x1d44  LMouFilt - ok
20:25:06.0948 0x1d44  [ 3D23191672D83E90D1CF63927EE98136, 90EC8E0E0FCC838B7D258C76A5C92335A2F2B7AE36BD87B3BB4BCF187770B6DE ] LMS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
20:25:06.0991 0x1d44  LMS - ok
20:25:07.0028 0x1d44  [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC          C:\Windows\system32\drivers\lsi_fc.sys
20:25:07.0049 0x1d44  LSI_FC - ok
20:25:07.0074 0x1d44  [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS         C:\Windows\system32\drivers\lsi_sas.sys
20:25:07.0094 0x1d44  LSI_SAS - ok
20:25:07.0125 0x1d44  [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2        C:\Windows\system32\drivers\lsi_sas2.sys
20:25:07.0144 0x1d44  LSI_SAS2 - ok
20:25:07.0185 0x1d44  [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI        C:\Windows\system32\drivers\lsi_scsi.sys
20:25:07.0205 0x1d44  LSI_SCSI - ok
20:25:07.0226 0x1d44  [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv           C:\Windows\system32\drivers\luafv.sys
20:25:07.0300 0x1d44  luafv - ok
20:25:07.0351 0x1d44  [ A8D28D5B3E2A528D1EF0E338E44F2820, 40D1EFDD253BC0A0D984A5AD8A2721C3E83B15F14D538204714E6D5B00D92CEB ] MBAMProtector   C:\Windows\system32\drivers\mbam.sys
20:25:07.0370 0x1d44  MBAMProtector - ok
20:25:07.0543 0x1d44  [ 83C982A395D00BAFF6515FB38424EA76, 0E1B66F84A483D47550347D4A9426B95A066DB5104C4284F606A16768A11DB0C ] MBAMService     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
20:25:07.0596 0x1d44  MBAMService - ok
20:25:07.0668 0x1d44  [ AE757332EA130E94E646621CC695B52A, E688CF34A4206F32B5C7301119D8459C3456FC178FA1DAA6215CE15F2C824C43 ] MBAMWebAccessControl C:\Windows\system32\drivers\mwac.sys
20:25:07.0695 0x1d44  MBAMWebAccessControl - ok
20:25:07.0812 0x1d44  [ 37D933470CA4BA9CDA7238CCBAA21AEE, 38E2E0E937F00374B7ACD9C7258579724A16A0B33C438CEAE183A6B5C9DB1F3E ] McAfee SiteAdvisor Service C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe
20:25:07.0853 0x1d44  McAfee SiteAdvisor Service - ok
20:25:07.0995 0x1d44  [ D0916171BE2F9B55BB2B064DE1CCF6F5, 774DA9635103754C1CDA851036904799A88FB65139AFAB72BEA7142589E7AEB1 ] McAPExe         C:\Program Files\McAfee\MSC\McAPExe.exe
20:25:08.0058 0x1d44  McAPExe - ok
20:25:08.0210 0x1d44  [ 77AB66599EAFF797744D17C502FECDB9, E3A356AC3D6958B08C126D2C4231F2F7A655348606AE53FB95C6DA17908B32D1 ] McComponentHostServiceSony C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe
20:25:08.0238 0x1d44  McComponentHostServiceSony - ok
20:25:08.0569 0x1d44  [ 998D0AAC182C536C258F7EDF0DCABCB5, 983DE1F52B232369EDAC0E0852815D74A05871A090B49FC16E24FF21B1779F10 ] mccspsvc        C:\Program Files\Common Files\McAfee\CSP\1.6.1008.0\McCSPServiceHost.exe
20:25:08.0637 0x1d44  mccspsvc - ok
20:25:08.0693 0x1d44  [ 08CCC7622DDDFD649F75F9CFA53E4229, 257C8C285DDAA1CB1AAD3F799235972D0FF9577BE97859337437D4562B7CE4E4 ] McMPFSvc        C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:25:08.0727 0x1d44  McMPFSvc - ok
20:25:08.0744 0x1d44  [ 08CCC7622DDDFD649F75F9CFA53E4229, 257C8C285DDAA1CB1AAD3F799235972D0FF9577BE97859337437D4562B7CE4E4 ] McNaiAnn        C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
20:25:08.0767 0x1d44  McNaiAnn - ok
20:25:08.0862 0x1d44  [ C32F9DAFD27557A53ED44915075B5658, 3C14A497021BA51AD8200D94B898ABA039666ED971C3AE4EB4859A35BDFFD564 ] McODS           C:\Program Files\mcafee\VirusScan\mcods.exe
20:25:08.0898 0x1d44  McODS - ok
20:25:08.0969 0x1d44  [ F928E5E72BBA15DD0CE9A26E0413D236, D63EFA1408084F524464729C2F3BE16550E07ACE2BF8A00699A8438079AD381B ] McOobeSv        C:\Program Files\Common Files\mcafee\McSvcHost\McSvHost.exe
20:25:09.0013 0x1d44  McOobeSv - ok
20:25:09.0030 0x1d44  [ 08CCC7622DDDFD649F75F9CFA53E4229, 257C8C285DDAA1CB1AAD3F799235972D0FF9577BE97859337437D4562B7CE4E4 ] mcpltsvc        C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
20:25:09.0061 0x1d44  mcpltsvc - ok
20:25:09.0085 0x1d44  [ 08CCC7622DDDFD649F75F9CFA53E4229, 257C8C285DDAA1CB1AAD3F799235972D0FF9577BE97859337437D4562B7CE4E4 ] McProxy         C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
20:25:09.0110 0x1d44  McProxy - ok
20:25:09.0174 0x1d44  [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc         C:\Windows\system32\Mcx2Svc.dll
20:25:09.0223 0x1d44  Mcx2Svc - ok
20:25:09.0274 0x1d44  [ AD9CC6F825AA36231ECB6E3804D6691D, B74523AA669870AB32054F19F3AAB46768E790690FDED2CFFC27E21B74ACAECD ] MDM Service     C:\Program Files (x86)\M-Budget\M-Budget Data Manager\DashBoardS.exe
20:25:09.0298 0x1d44  MDM Service - ok
20:25:09.0333 0x1d44  [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas         C:\Windows\system32\drivers\megasas.sys
20:25:09.0354 0x1d44  megasas - ok
20:25:09.0383 0x1d44  [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR          C:\Windows\system32\drivers\MegaSR.sys
20:25:09.0412 0x1d44  MegaSR - ok
20:25:09.0480 0x1d44  [ B57322E3BC44A1F0A9C97B68A9EFF495, 2C967B0E965DF834BDC92E3D12E372CB47BA88CB02B0B12FA2AE7B94C2AD80A1 ] mfeaack         C:\Windows\system32\drivers\mfeaack.sys
20:25:09.0540 0x1d44  mfeaack - ok
20:25:09.0627 0x1d44  [ 2BD453B97EF1B1DB5AA195A261F926F8, 47582D78B3ADD1D77F98C5D4EC89B1EC1EE7A79677691FAE543DECA2EE5ACF79 ] mfeavfk         C:\Windows\system32\drivers\mfeavfk.sys
20:25:09.0662 0x1d44  mfeavfk - ok
20:25:09.0785 0x1d44  [ B58B438EE841934F0425AC91560D13F4, 3D6FAFB2E7EB3616E2A4827D713DB95795AFA0D50140F8DDF08C102838776277 ] mfefire         C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe
20:25:09.0824 0x1d44  mfefire - ok
20:25:09.0898 0x1d44  [ 9F9BC4DBB610F1AD600F619416A6144D, DE957B0CEF45A4DFD5280DFF8EC4D3EDFBE00E1CB920262D2F6B86E19DDAD7C6 ] mfefirek        C:\Windows\system32\drivers\mfefirek.sys
20:25:09.0942 0x1d44  mfefirek - ok
20:25:10.0011 0x1d44  [ B98911F49EA2F83A9079315846BE1E53, 2335ED3F166D5B10F2DBECE330C1FE8D50E1DEE4EA7D523AB6AC79E99A26C206 ] mfehidk         C:\Windows\system32\drivers\mfehidk.sys
20:25:10.0055 0x1d44  mfehidk - ok
20:25:10.0136 0x1d44  [ 172F71DAFD8D139CB12D20A2A9986676, 9B2CBCE81C7EE0A150CDC4F68370D0B75E9AE57BDB82A4D1B74F4F9F09329240 ] mfemms          C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe
20:25:10.0169 0x1d44  mfemms - ok
20:25:10.0239 0x1d44  [ 759ABC713BCA60F5508FC1455046670D, 1E8E903982B04D66ACBA0251B5256189F1BA4BD024A1C5F2E37E24D6CD1F96F3 ] mfencbdc        C:\Windows\system32\DRIVERS\mfencbdc.sys
20:25:10.0284 0x1d44  mfencbdc - ok
20:25:10.0363 0x1d44  [ 3924A68351C527CCB1AEF2DF486F0C35, C308C472DCB370D10935B1B00368C27F9F66B650F64D9B454495CD1CC5ABF3B6 ] mfencrk         C:\Windows\system32\DRIVERS\mfencrk.sys
20:25:10.0397 0x1d44  mfencrk - ok
20:25:10.0484 0x1d44  [ C4BF34A9C33832F9A23E849883D8D88D, 4DB4C025AE514A568E09943463E16B51C2A711C7567F3E7F34C8D266DACD87D4 ] mfesapsn        C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys
20:25:10.0523 0x1d44  mfesapsn - ok
20:25:10.0592 0x1d44  [ E2082E1EF67506041CAD66D905494B43, B577E1D37D16A9FDA9818317D4A8DB0FF49F1099D983F014FFDB697A3FC889F7 ] mfevtp          C:\Windows\system32\mfevtps.exe
20:25:10.0636 0x1d44  mfevtp - ok
20:25:10.0719 0x1d44  [ 34CA0FA858BC45FA83247AAD4976CCE7, 676ED2E7EE58D2316F2DC05AB4BD9F9CFE75570E9919D568ACC992B4F9152514 ] mfewfpk         C:\Windows\system32\drivers\mfewfpk.sys
20:25:10.0756 0x1d44  mfewfpk - ok
20:25:10.0802 0x1d44  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS           C:\Windows\system32\mmcss.dll
20:25:10.0868 0x1d44  MMCSS - ok
20:25:10.0901 0x1d44  [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem           C:\Windows\system32\drivers\modem.sys
20:25:10.0947 0x1d44  Modem - ok
20:25:10.0982 0x1d44  [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor         C:\Windows\system32\DRIVERS\monitor.sys
20:25:11.0024 0x1d44  monitor - ok
20:25:11.0079 0x1d44  [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass        C:\Windows\system32\DRIVERS\mouclass.sys
20:25:11.0120 0x1d44  mouclass - ok
20:25:11.0153 0x1d44  [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid          C:\Windows\system32\DRIVERS\mouhid.sys
20:25:11.0191 0x1d44  mouhid - ok
20:25:11.0249 0x1d44  [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr        C:\Windows\system32\drivers\mountmgr.sys
20:25:11.0293 0x1d44  mountmgr - ok
20:25:11.0361 0x1d44  [ 2E1F005987F6C31ADE25B67C2D172DF6, 7DDEA05F80158FECCF37A31F056D04E8E76115B178557450056DEC516D3027C8 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
20:25:11.0392 0x1d44  MozillaMaintenance - ok
20:25:11.0460 0x1d44  [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio            C:\Windows\system32\drivers\mpio.sys
20:25:11.0488 0x1d44  mpio - ok
20:25:11.0543 0x1d44  [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv          C:\Windows\system32\drivers\mpsdrv.sys
20:25:11.0648 0x1d44  mpsdrv - ok
20:25:11.0717 0x1d44  [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc          C:\Windows\system32\mpssvc.dll
20:25:11.0797 0x1d44  MpsSvc - ok
20:25:11.0829 0x1d44  [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV          C:\Windows\system32\drivers\mrxdav.sys
20:25:11.0886 0x1d44  MRxDAV - ok
20:25:11.0972 0x1d44  [ B2081803D510DCE174992BA880EDCA70, 37DB53C9756EC03EB7165DEB58251615D70B7C86DF32A54DE25ADAF30A04D792 ] mrxsmb          C:\Windows\system32\DRIVERS\mrxsmb.sys
20:25:12.0077 0x1d44  mrxsmb - ok
20:25:12.0109 0x1d44  [ 552FA62B0EFECD22D8D52499324BCA4F, C3A02C9C30C36928AC7B1025496544967187A05BEF5D100B54F2C0155E47145C ] mrxsmb10        C:\Windows\system32\DRIVERS\mrxsmb10.sys
20:25:12.0150 0x1d44  mrxsmb10 - ok
20:25:12.0183 0x1d44  [ 97687971F9CB30E2633DE0F1296B9F61, 865DA87523E4C32D65D55D5475A5CDDFA10699780DA500E6D606384FB3BEB1BE ] mrxsmb20        C:\Windows\system32\DRIVERS\mrxsmb20.sys
20:25:12.0231 0x1d44  mrxsmb20 - ok
20:25:12.0272 0x1d44  [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci          C:\Windows\system32\drivers\msahci.sys
20:25:12.0292 0x1d44  msahci - ok
20:25:12.0318 0x1d44  [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm           C:\Windows\system32\drivers\msdsm.sys
20:25:12.0339 0x1d44  msdsm - ok
20:25:12.0384 0x1d44  [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC           C:\Windows\System32\msdtc.exe
20:25:12.0417 0x1d44  MSDTC - ok
20:25:12.0467 0x1d44  [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs            C:\Windows\system32\drivers\Msfs.sys
20:25:12.0526 0x1d44  Msfs - ok
20:25:12.0549 0x1d44  [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf       C:\Windows\System32\drivers\mshidkmdf.sys
20:25:12.0595 0x1d44  mshidkmdf - ok
20:25:12.0644 0x1d44  [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv        C:\Windows\system32\drivers\msisadrv.sys
20:25:12.0677 0x1d44  msisadrv - ok
20:25:12.0710 0x1d44  [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI         C:\Windows\system32\iscsiexe.dll
20:25:12.0759 0x1d44  MSiSCSI - ok
20:25:12.0769 0x1d44  msiserver - ok
20:25:12.0832 0x1d44  [ 08CCC7622DDDFD649F75F9CFA53E4229, 257C8C285DDAA1CB1AAD3F799235972D0FF9577BE97859337437D4562B7CE4E4 ] MSK80Service    C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
20:25:12.0872 0x1d44  MSK80Service - ok
20:25:12.0894 0x1d44  [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV         C:\Windows\system32\drivers\MSKSSRV.sys
20:25:12.0956 0x1d44  MSKSSRV - ok
20:25:12.0983 0x1d44  [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK        C:\Windows\system32\drivers\MSPCLOCK.sys
20:25:13.0044 0x1d44  MSPCLOCK - ok
20:25:13.0059 0x1d44  [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM           C:\Windows\system32\drivers\MSPQM.sys
20:25:13.0115 0x1d44  MSPQM - ok
20:25:13.0188 0x1d44  [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC           C:\Windows\system32\drivers\MsRPC.sys
20:25:13.0223 0x1d44  MsRPC - ok
20:25:13.0293 0x1d44  [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios        C:\Windows\system32\drivers\mssmbios.sys
20:25:13.0324 0x1d44  mssmbios - ok
20:25:13.0351 0x1d44  [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE           C:\Windows\system32\drivers\MSTEE.sys
20:25:13.0400 0x1d44  MSTEE - ok
20:25:13.0433 0x1d44  [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig        C:\Windows\system32\drivers\MTConfig.sys
20:25:13.0471 0x1d44  MTConfig - ok
20:25:13.0500 0x1d44  [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup             C:\Windows\system32\Drivers\mup.sys
20:25:13.0525 0x1d44  Mup - ok
20:25:13.0603 0x1d44  [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent        C:\Windows\system32\qagentRT.dll
20:25:13.0671 0x1d44  napagent - ok
20:25:13.0712 0x1d44  [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP     C:\Windows\system32\DRIVERS\nwifi.sys
20:25:13.0760 0x1d44  NativeWifiP - ok
20:25:13.0852 0x1d44  [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS            C:\Windows\system32\drivers\ndis.sys
20:25:13.0908 0x1d44  NDIS - ok
20:25:13.0928 0x1d44  [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap         C:\Windows\system32\DRIVERS\ndiscap.sys
20:25:13.0973 0x1d44  NdisCap - ok
20:25:14.0000 0x1d44  [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi        C:\Windows\system32\DRIVERS\ndistapi.sys
20:25:14.0070 0x1d44  NdisTapi - ok
20:25:14.0123 0x1d44  [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio         C:\Windows\system32\DRIVERS\ndisuio.sys
20:25:14.0190 0x1d44  Ndisuio - ok
20:25:14.0255 0x1d44  [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan         C:\Windows\system32\DRIVERS\ndiswan.sys
20:25:14.0350 0x1d44  NdisWan - ok
20:25:14.0418 0x1d44  [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy         C:\Windows\system32\drivers\NDProxy.sys
20:25:14.0508 0x1d44  NDProxy - ok
20:25:14.0535 0x1d44  [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS         C:\Windows\system32\DRIVERS\netbios.sys
20:25:14.0597 0x1d44  NetBIOS - ok
20:25:14.0649 0x1d44  [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT           C:\Windows\system32\DRIVERS\netbt.sys
20:25:14.0715 0x1d44  NetBT - ok
20:25:14.0756 0x1d44  [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] Netlogon        C:\Windows\system32\lsass.exe
20:25:14.0774 0x1d44  Netlogon - ok
20:25:14.0829 0x1d44  [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman          C:\Windows\System32\netman.dll
20:25:14.0891 0x1d44  Netman - ok
20:25:14.0987 0x1d44  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:25:15.0081 0x1d44  NetMsmqActivator - ok
20:25:15.0091 0x1d44  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:25:15.0117 0x1d44  NetPipeActivator - ok
20:25:15.0139 0x1d44  [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm        C:\Windows\System32\netprofm.dll
20:25:15.0206 0x1d44  netprofm - ok
20:25:15.0217 0x1d44  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:25:15.0239 0x1d44  NetTcpActivator - ok
20:25:15.0252 0x1d44  [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
20:25:15.0273 0x1d44  NetTcpPortSharing - ok
20:25:15.0303 0x1d44  [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960         C:\Windows\system32\drivers\nfrd960.sys
20:25:15.0323 0x1d44  nfrd960 - ok
20:25:15.0365 0x1d44  [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc          C:\Windows\System32\nlasvc.dll
20:25:15.0405 0x1d44  NlaSvc - ok
20:25:15.0454 0x1d44  [ 1381E95D4E0F94F22DD484B5F8C1D61D, E91C10A62E3B5A610063F48354C6F4A1AAB7300A69EAD59E89ED8EEFDBD99062 ] nmwcd           C:\Windows\system32\drivers\ccdcmbx64.sys
20:25:15.0514 0x1d44  nmwcd - ok
20:25:15.0545 0x1d44  [ 205510CDB7B6084BF31760B5D06F9242, F3EAC6A7127DC5A0FEE7A9AFA561A8CA9B6E83FECCD731C890E85C33514B533B ] nmwcdc          C:\Windows\system32\drivers\ccdcmbox64.sys
20:25:15.0575 0x1d44  nmwcdc - ok
20:25:15.0726 0x1d44  [ 5839A8027D6D324A7CD494051A96628C, 474F2D0BB463ABE68D7C4D2C630860AED4B722EC62C616C91EE00AA965378382 ] NOBU            C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
20:25:15.0827 0x1d44  NOBU - ok
20:25:15.0909 0x1d44  [ 1ACF98D80E95ADD298832C7A8996B48C, 33A0CF9C12271160A4F96A56A318166D23807E45782FB11EF897DFA40358132B ] nosGetPlusHelper C:\Program Files (x86)\NOS\bin\getPlus_Helper_3004.dll
20:25:15.0940 0x1d44  nosGetPlusHelper - ok
20:25:15.0968 0x1d44  [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs            C:\Windows\system32\drivers\Npfs.sys
20:25:16.0011 0x1d44  Npfs - ok
20:25:16.0036 0x1d44  [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi             C:\Windows\system32\nsisvc.dll
20:25:16.0080 0x1d44  nsi - ok
20:25:16.0100 0x1d44  [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy        C:\Windows\system32\drivers\nsiproxy.sys
20:25:16.0157 0x1d44  nsiproxy - ok
20:25:16.0271 0x1d44  [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs            C:\Windows\system32\drivers\Ntfs.sys
20:25:16.0339 0x1d44  Ntfs - ok
20:25:16.0363 0x1d44  [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null            C:\Windows\system32\drivers\Null.sys
20:25:16.0404 0x1d44  Null - ok
20:25:16.0467 0x1d44  [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid          C:\Windows\system32\drivers\nvraid.sys
20:25:16.0506 0x1d44  nvraid - ok
20:25:16.0528 0x1d44  [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor          C:\Windows\system32\drivers\nvstor.sys
20:25:16.0551 0x1d44  nvstor - ok
20:25:16.0611 0x1d44  [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp          C:\Windows\system32\drivers\nv_agp.sys
20:25:16.0650 0x1d44  nv_agp - ok
20:25:16.0676 0x1d44  [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394        C:\Windows\system32\drivers\ohci1394.sys
20:25:16.0714 0x1d44  ohci1394 - ok
20:25:16.0765 0x1d44  [ 9D10F99A6712E28F8ACD5641E3A7EA6B, 70964A0ED9011EA94044E15FA77EDD9CF535CC79ED8E03A3721FF007E69595CC ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
20:25:16.0811 0x1d44  ose - ok
20:25:17.0021 0x1d44  [ 61BFFB5F57AD12F83AB64B7181829B34, 1DD0DD35E4158F95765EE6639F217DF03A0A19E624E020DBA609268C08A13846 ] osppsvc         C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
20:25:17.0245 0x1d44  osppsvc - ok
20:25:17.0294 0x1d44  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc        C:\Windows\system32\pnrpsvc.dll
20:25:17.0330 0x1d44  p2pimsvc - ok
20:25:17.0367 0x1d44  [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc          C:\Windows\system32\p2psvc.dll
20:25:17.0401 0x1d44  p2psvc - ok
20:25:17.0440 0x1d44  [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport         C:\Windows\system32\drivers\parport.sys
20:25:17.0505 0x1d44  Parport - ok
20:25:17.0569 0x1d44  [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr         C:\Windows\system32\drivers\partmgr.sys
20:25:17.0605 0x1d44  partmgr - ok
20:25:17.0664 0x1d44  [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc          C:\Windows\System32\pcasvc.dll
20:25:17.0721 0x1d44  PcaSvc - ok
20:25:17.0759 0x1d44  [ 3FDE033DFB0D07F8B7D5C9A3044AA121, 2C23B4FA34BA3060884B0168A830DD395A3853855CD6DF4065FBB303DFB4A87E ] pccsmcfd        C:\Windows\system32\DRIVERS\pccsmcfdx64.sys
20:25:17.0793 0x1d44  pccsmcfd - ok
20:25:17.0848 0x1d44  [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci             C:\Windows\system32\drivers\pci.sys
20:25:17.0886 0x1d44  pci - ok
20:25:17.0925 0x1d44  [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide          C:\Windows\system32\drivers\pciide.sys
20:25:17.0943 0x1d44  pciide - ok
20:25:17.0982 0x1d44  [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia          C:\Windows\system32\drivers\pcmcia.sys
20:25:18.0010 0x1d44  pcmcia - ok
20:25:18.0058 0x1d44  [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw             C:\Windows\system32\drivers\pcw.sys
20:25:18.0076 0x1d44  pcw - ok
20:25:18.0160 0x1d44  [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH          C:\Windows\system32\drivers\peauth.sys
20:25:18.0211 0x1d44  PEAUTH - ok
20:25:20.0005 0x1d44  [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost        C:\Windows\SysWow64\perfhost.exe
20:25:20.0051 0x1d44  PerfHost - ok
20:25:20.0272 0x1d44  [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla             C:\Windows\system32\pla.dll
20:25:20.0378 0x1d44  pla - ok
20:25:20.0472 0x1d44  [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay        C:\Windows\system32\umpnpmgr.dll
20:25:20.0549 0x1d44  PlugPlay - ok
20:25:20.0724 0x1d44  [ E9605A180001A6B5551112D91DE92CA1, D888DAFC74A6E39A54A6B0330B243850BAF6FE1224294E5BEEA101C5FD6B4907 ] PMBDeviceInfoProvider C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
20:25:20.0800 0x1d44  PMBDeviceInfoProvider - ok
20:25:20.0846 0x1d44  [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg     C:\Windows\system32\pnrpauto.dll
20:25:20.0871 0x1d44  PNRPAutoReg - ok
20:25:20.0893 0x1d44  [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc         C:\Windows\system32\pnrpsvc.dll
20:25:20.0922 0x1d44  PNRPsvc - ok
20:25:21.0004 0x1d44  [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent     C:\Windows\System32\ipsecsvc.dll
20:25:21.0109 0x1d44  PolicyAgent - ok
20:25:21.0168 0x1d44  [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power           C:\Windows\system32\umpo.dll
20:25:21.0228 0x1d44  Power - ok
         


Alt 26.08.2015, 19:30   #6
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Teil 2 TDSS-log:
Code:
ATTFilter
20:25:21.0311 0x1d44  [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport    C:\Windows\system32\DRIVERS\raspptp.sys
20:25:21.0398 0x1d44  PptpMiniport - ok
20:25:21.0435 0x1d44  [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor       C:\Windows\system32\drivers\processr.sys
20:25:21.0475 0x1d44  Processor - ok
20:25:21.0535 0x1d44  [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc         C:\Windows\system32\profsvc.dll
20:25:21.0594 0x1d44  ProfSvc - ok
20:25:21.0644 0x1d44  [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] ProtectedStorage C:\Windows\system32\lsass.exe
20:25:21.0677 0x1d44  ProtectedStorage - ok
20:25:21.0728 0x1d44  [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched          C:\Windows\system32\DRIVERS\pacer.sys
20:25:21.0790 0x1d44  Psched - ok
20:25:21.0851 0x1d44  [ DD3FD48D69F5FBBB21D46D1514C1C2DB, 2B188E3AC4BD9B608D375DD550507717852C2AF7C0F99FFED90098999B9D4F01 ] PSI             C:\Windows\system32\DRIVERS\psi_mf_amd64.sys
20:25:21.0871 0x1d44  PSI - ok
20:25:21.0908 0x1d44  [ A6A7AD767BF5141665F5C675F671B3E1, 11D43F732C3B82679E53516F83E675B60B0EFEDE3F4EE3C42AC752AD8D5155AF ] PSI_SVC_2       C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
20:25:21.0929 0x1d44  PSI_SVC_2 - ok
20:25:21.0969 0x1d44  [ FBF4DB6D53585437E41A113300002A2B, A0145CE87A95DA3775B28A00E741660C26ADE34BBCC7FC502ED809931482C8F2 ] PxHlpa64        C:\Windows\system32\Drivers\PxHlpa64.sys
20:25:21.0996 0x1d44  PxHlpa64 - ok
20:25:22.0093 0x1d44  [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300          C:\Windows\system32\drivers\ql2300.sys
20:25:22.0155 0x1d44  ql2300 - ok
20:25:22.0188 0x1d44  [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx          C:\Windows\system32\drivers\ql40xx.sys
20:25:22.0209 0x1d44  ql40xx - ok
20:25:22.0248 0x1d44  [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE           C:\Windows\system32\qwave.dll
20:25:22.0282 0x1d44  QWAVE - ok
20:25:22.0317 0x1d44  [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv        C:\Windows\system32\drivers\qwavedrv.sys
20:25:22.0359 0x1d44  QWAVEdrv - ok
20:25:22.0385 0x1d44  [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd          C:\Windows\system32\DRIVERS\rasacd.sys
20:25:22.0438 0x1d44  RasAcd - ok
20:25:22.0463 0x1d44  [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn     C:\Windows\system32\DRIVERS\AgileVpn.sys
20:25:22.0524 0x1d44  RasAgileVpn - ok
20:25:22.0549 0x1d44  [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto         C:\Windows\System32\rasauto.dll
20:25:22.0608 0x1d44  RasAuto - ok
20:25:22.0671 0x1d44  [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp         C:\Windows\system32\DRIVERS\rasl2tp.sys
20:25:22.0755 0x1d44  Rasl2tp - ok
20:25:22.0843 0x1d44  [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan          C:\Windows\System32\rasmans.dll
20:25:22.0926 0x1d44  RasMan - ok
20:25:22.0962 0x1d44  [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe        C:\Windows\system32\DRIVERS\raspppoe.sys
20:25:23.0007 0x1d44  RasPppoe - ok
20:25:23.0019 0x1d44  [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp         C:\Windows\system32\DRIVERS\rassstp.sys
20:25:23.0076 0x1d44  RasSstp - ok
20:25:23.0151 0x1d44  [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss           C:\Windows\system32\DRIVERS\rdbss.sys
20:25:23.0214 0x1d44  rdbss - ok
20:25:23.0239 0x1d44  [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus          C:\Windows\system32\drivers\rdpbus.sys
20:25:23.0263 0x1d44  rdpbus - ok
20:25:23.0292 0x1d44  [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD          C:\Windows\system32\DRIVERS\RDPCDD.sys
20:25:23.0362 0x1d44  RDPCDD - ok
20:25:23.0416 0x1d44  [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD        C:\Windows\system32\drivers\rdpencdd.sys
20:25:23.0498 0x1d44  RDPENCDD - ok
20:25:23.0524 0x1d44  [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP        C:\Windows\system32\drivers\rdprefmp.sys
20:25:23.0589 0x1d44  RDPREFMP - ok
20:25:23.0708 0x1d44  [ 313F68E1A3E6345A4F47A36B07062F34, B8318A0AE06BDE278931CA52F960B9FE226FD9894B076858DDB755AE26E1E66F ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
20:25:23.0814 0x1d44  RdpVideoMiniport - ok
20:25:23.0885 0x1d44  [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD           C:\Windows\system32\drivers\RDPWD.sys
20:25:23.0951 0x1d44  RDPWD - ok
20:25:24.0013 0x1d44  [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost        C:\Windows\system32\drivers\rdyboost.sys
20:25:24.0060 0x1d44  rdyboost - ok
20:25:24.0088 0x1d44  [ 4D9AFDDDA0EFE97CDBFD3B5FA48B05F6, A0E808EA9A58FC99D694A9EBF1F7248B79CAA44D9E6E30A07CDEDBC72A8F3610 ] regi            C:\Windows\system32\drivers\regi.sys
20:25:24.0104 0x1d44  regi - ok
20:25:24.0137 0x1d44  [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess    C:\Windows\System32\mprdim.dll
20:25:24.0209 0x1d44  RemoteAccess - ok
20:25:24.0244 0x1d44  [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry  C:\Windows\system32\regsvc.dll
20:25:24.0306 0x1d44  RemoteRegistry - ok
20:25:24.0337 0x1d44  [ 3DD798846E2C28102B922C56E71B7932, 30B111615D74CB2213997A5C08DD9C8613ADE441D9423CC1C49A753D13CE524D ] RFCOMM          C:\Windows\system32\DRIVERS\rfcomm.sys
20:25:24.0383 0x1d44  RFCOMM - ok
20:25:24.0419 0x1d44  [ FA6ABC06B629DA29634D31F1FE0347BD, 6469EB5C43CFBF9D774DE09042E3E0B4A08B8A146A43450F591725418BF5104E ] rimspci         C:\Windows\system32\drivers\rimssne64.sys
20:25:24.0455 0x1d44  rimspci - ok
20:25:24.0490 0x1d44  [ 71700B4C5797DA5412E9250E26894586, 7812BA46F429588C3B9726C886077BB9FA0565D2F0928040FAB2033938DB3E06 ] RimUsb          C:\Windows\system32\Drivers\RimUsb_AMD64.sys
20:25:24.0546 0x1d44  RimUsb - ok
20:25:24.0603 0x1d44  [ C903D49655B4AAE46673F0AAA6BE0F58, 0F861775323CC1792A4A4B43D6375532D982FBC9FCC03184B55101A2A579A832 ] RimVSerPort     C:\Windows\system32\DRIVERS\RimSerial_AMD64.sys
20:25:24.0646 0x1d44  RimVSerPort - ok
20:25:24.0668 0x1d44  [ 8F8539A7F5C117D4407B2985995671F2, D598C2F1F7B20E88386EADAFCA2616C3E4277521DDADF05C54933CCD9F5CA39B ] risdsnpe        C:\Windows\system32\drivers\risdsne64.sys
20:25:24.0729 0x1d44  risdsnpe - ok
20:25:24.0758 0x1d44  [ 388D3DD1A6457280F3BADBA9F3ACD6B1, 5C534EA15195B1301C917904627AF09FE2ABA3FEE1641B5C87E8F3191BC49058 ] ROOTMODEM       C:\Windows\system32\Drivers\RootMdm.sys
20:25:24.0803 0x1d44  ROOTMODEM - ok
20:25:24.0840 0x1d44  [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper    C:\Windows\System32\RpcEpMap.dll
20:25:24.0910 0x1d44  RpcEptMapper - ok
20:25:24.0939 0x1d44  [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator      C:\Windows\system32\locator.exe
20:25:24.0972 0x1d44  RpcLocator - ok
20:25:25.0045 0x1d44  [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs           C:\Windows\system32\rpcss.dll
20:25:25.0111 0x1d44  RpcSs - ok
20:25:25.0131 0x1d44  [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr          C:\Windows\system32\DRIVERS\rspndr.sys
20:25:25.0196 0x1d44  rspndr - ok
20:25:25.0247 0x1d44  [ D6D381B76056C668679723938F06F16C, A26C35EB588BF32F5CD22554BE5A05380D50FF1B7D399687EE50DC24C32DA341 ] RTHDMIAzAudService C:\Windows\system32\drivers\RtHDMIVX.sys
20:25:25.0287 0x1d44  RTHDMIAzAudService - ok
20:25:25.0320 0x1d44  [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] SamSs           C:\Windows\system32\lsass.exe
20:25:25.0341 0x1d44  SamSs - ok
20:25:25.0418 0x1d44  [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port        C:\Windows\system32\drivers\sbp2port.sys
20:25:25.0453 0x1d44  sbp2port - ok
20:25:25.0492 0x1d44  [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr        C:\Windows\System32\SCardSvr.dll
20:25:25.0557 0x1d44  SCardSvr - ok
20:25:25.0609 0x1d44  [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter        C:\Windows\system32\DRIVERS\scfilter.sys
20:25:25.0681 0x1d44  scfilter - ok
20:25:25.0782 0x1d44  [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule        C:\Windows\system32\schedsvc.dll
20:25:25.0861 0x1d44  Schedule - ok
20:25:25.0926 0x1d44  [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc     C:\Windows\System32\certprop.dll
20:25:25.0992 0x1d44  SCPolicySvc - ok
20:25:26.0050 0x1d44  [ 111E0EBC0AD79CB0FA014B907B231CF0, B7D43D156C2524938503CF8E99C4D1F7A5C55E16C0368F57F4CD23C6D833B38F ] sdbus           C:\Windows\system32\drivers\sdbus.sys
20:25:26.0138 0x1d44  sdbus - ok
20:25:26.0191 0x1d44  [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC          C:\Windows\System32\SDRSVC.dll
20:25:26.0258 0x1d44  SDRSVC - ok
20:25:26.0289 0x1d44  [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv          C:\Windows\system32\drivers\secdrv.sys
20:25:26.0337 0x1d44  secdrv - ok
20:25:26.0394 0x1d44  [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon        C:\Windows\system32\seclogon.dll
20:25:26.0482 0x1d44  seclogon - ok
20:25:26.0622 0x1d44  [ 05E383849FA1FBBBC160612B0080618C, 43A33CC6BD24635EE849E89DB4391AB36292DDC0AC407E1B480B6E1DF7FC3BC5 ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
20:25:26.0679 0x1d44  Secunia PSI Agent - ok
20:25:26.0715 0x1d44  [ F8173F1454F21C451439CB47EF75830A, CF87917CD061686CD956884D4ED73AA8C0B04B0B7B5BA36BAA4CC4A03C8C0263 ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
20:25:26.0750 0x1d44  Secunia Update Agent - ok
20:25:26.0829 0x1d44  [ 1ED7A8574A28357097A5CB4063C96B00, 4E248CA66B7DE930AEC501A85F507AB813FC3CEBCBA347DFF3B05CE6CB8E496B ] semav6thermal64ro C:\Windows\system32\drivers\semav6thermal64ro.sys
20:25:26.0861 0x1d44  semav6thermal64ro - ok
20:25:26.0903 0x1d44  [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS            C:\Windows\system32\sens.dll
20:25:26.0963 0x1d44  SENS - ok
20:25:26.0988 0x1d44  [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc        C:\Windows\system32\sensrsvc.dll
20:25:27.0039 0x1d44  SensrSvc - ok
20:25:27.0073 0x1d44  [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum         C:\Windows\system32\drivers\serenum.sys
20:25:27.0094 0x1d44  Serenum - ok
20:25:27.0119 0x1d44  [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial          C:\Windows\system32\drivers\serial.sys
20:25:27.0144 0x1d44  Serial - ok
20:25:27.0197 0x1d44  [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse        C:\Windows\system32\drivers\sermouse.sys
20:25:27.0235 0x1d44  sermouse - ok
20:25:27.0359 0x1d44  [ 78F7BB9F4924BE164294C59B8C3FC096, 75051A6A8B0DBB16CD70855A408134270EEAF0C127BAAE5B592DB53BB87C085B ] ServiceLayer    C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
20:25:27.0409 0x1d44  ServiceLayer - ok
20:25:27.0563 0x1d44  [ 1E26803454642E2C6E3C03E8E42854EC, FF4E2678E06FC2558C4C3BAA48C61BD77D381764467BC176D7ED201F6E6DD68E ] SesamService    C:\Program Files (x86)\M-Budget\Sesam\BIN\SecMIPService.exe
20:25:27.0640 0x1d44  SesamService - detected UnsignedFile.Multi.Generic ( 1 )
20:25:30.0358 0x1d44  Detect skipped due to KSN trusted
20:25:30.0359 0x1d44  SesamService - ok
20:25:30.0419 0x1d44  [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv      C:\Windows\system32\sessenv.dll
20:25:30.0476 0x1d44  SessionEnv - ok
20:25:30.0500 0x1d44  [ 286D3889E6AB5589646FF8A63CB928AE, 98D9D34521328F4F0B0B7C2CAB97BA0EC998B9F3F996B5ED08E17292F1CD9452 ] SFEP            C:\Windows\system32\drivers\SFEP.sys
20:25:30.0545 0x1d44  SFEP - ok
20:25:30.0603 0x1d44  [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk         C:\Windows\system32\drivers\sffdisk.sys
20:25:30.0669 0x1d44  sffdisk - ok
20:25:30.0692 0x1d44  [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc        C:\Windows\system32\drivers\sffp_mmc.sys
20:25:30.0730 0x1d44  sffp_mmc - ok
20:25:30.0741 0x1d44  [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd         C:\Windows\system32\drivers\sffp_sd.sys
20:25:30.0773 0x1d44  sffp_sd - ok
20:25:30.0813 0x1d44  [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy         C:\Windows\system32\drivers\sfloppy.sys
20:25:30.0848 0x1d44  sfloppy - ok
20:25:30.0913 0x1d44  [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess    C:\Windows\System32\ipnathlp.dll
20:25:30.0982 0x1d44  SharedAccess - ok
20:25:31.0066 0x1d44  [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\Windows\System32\shsvcs.dll
20:25:31.0144 0x1d44  ShellHWDetection - ok
20:25:31.0185 0x1d44  [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2        C:\Windows\system32\drivers\SiSRaid2.sys
20:25:31.0206 0x1d44  SiSRaid2 - ok
20:25:31.0238 0x1d44  [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4        C:\Windows\system32\drivers\sisraid4.sys
20:25:31.0257 0x1d44  SiSRaid4 - ok
20:25:31.0319 0x1d44  [ F6EF225A23D336CA30001E5007644C24, B0A4B1256C1074F1B4F73E3BBA16FD4683D6EEA583DEEF8E11EFD29BA7541F2A ] SkypeUpdate     C:\Program Files (x86)\Skype\Updater\Updater.exe
20:25:31.0358 0x1d44  SkypeUpdate - ok
20:25:31.0407 0x1d44  [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb             C:\Windows\system32\DRIVERS\smb.sys
20:25:31.0471 0x1d44  Smb - ok
20:25:31.0525 0x1d44  [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP        C:\Windows\System32\snmptrap.exe
20:25:31.0544 0x1d44  SNMPTRAP - ok
20:25:31.0609 0x1d44  [ C3E69DB0A4E59564230E053232F39AC7, D7E4AC42C0731F69869E96F3AE9021ABD968E17C92283A54F265E73E6BD60ED5 ] SOHCImp         C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHCImp.exe
20:25:31.0637 0x1d44  SOHCImp - ok
20:25:31.0674 0x1d44  [ 65CC4779A29C3E82B987BD4961790DFF, 91D072ADBCD4AEB2E10D0CC97E89E92099E8061A601F1A88425B4A20FC50FF78 ] SOHDms          C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDms.exe
20:25:31.0701 0x1d44  SOHDms - ok
20:25:31.0725 0x1d44  [ F47D75CEE1844EEF4A9EA6EE768828FB, 242550EB5879476DD2CFC0E38FAF3C6D0263FEA7504BD73ED3B004E274D7CDF6 ] SOHDs           C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDs.exe
20:25:31.0741 0x1d44  SOHDs - ok
20:25:31.0820 0x1d44  [ C03E480E63A80D73FABE28D24D3B6B47, F8C68DC63A5492587F9343158348ADD99A99AF34DC7ED29E5562EE90C0AB8F25 ] SpfService      C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
20:25:31.0842 0x1d44  SpfService - ok
20:25:31.0891 0x1d44  [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr           C:\Windows\system32\drivers\spldr.sys
20:25:31.0918 0x1d44  spldr - ok
20:25:31.0970 0x1d44  [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler         C:\Windows\System32\spoolsv.exe
20:25:32.0036 0x1d44  Spooler - ok
20:25:32.0215 0x1d44  [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc          C:\Windows\system32\sppsvc.exe
20:25:32.0374 0x1d44  sppsvc - ok
20:25:32.0435 0x1d44  [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify     C:\Windows\system32\sppuinotify.dll
20:25:32.0511 0x1d44  sppuinotify - ok
20:25:32.0618 0x1d44  [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv             C:\Windows\system32\DRIVERS\srv.sys
20:25:32.0670 0x1d44  srv - ok
20:25:32.0755 0x1d44  [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2            C:\Windows\system32\DRIVERS\srv2.sys
20:25:32.0814 0x1d44  srv2 - ok
20:25:32.0850 0x1d44  [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet          C:\Windows\system32\DRIVERS\srvnet.sys
20:25:32.0874 0x1d44  srvnet - ok
20:25:32.0923 0x1d44  [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV         C:\Windows\System32\ssdpsrv.dll
20:25:33.0013 0x1d44  SSDPSRV - ok
20:25:33.0053 0x1d44  [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc         C:\Windows\system32\sstpsvc.dll
20:25:33.0100 0x1d44  SstpSvc - ok
20:25:33.0134 0x1d44  [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor        C:\Windows\system32\drivers\stexstor.sys
20:25:33.0151 0x1d44  stexstor - ok
20:25:33.0256 0x1d44  [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc          C:\Windows\System32\wiaservc.dll
20:25:33.0313 0x1d44  stisvc - ok
20:25:33.0388 0x1d44  [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum          C:\Windows\system32\drivers\swenum.sys
20:25:33.0416 0x1d44  swenum - ok
20:25:33.0480 0x1d44  [ 19BB7EED330F5736064CC84F6B45037A, 1170F7E6A3A42F89930CF6A7B9B300D398403C3B43B54773BCCDE70EE4AB4F64 ] SwiCardDetectSvc C:\Program Files (x86)\Sierra Wireless Inc\Common\SwiCardDetect64.exe
20:25:33.0503 0x1d44  SwiCardDetectSvc - ok
20:25:33.0550 0x1d44  [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv           C:\Windows\System32\swprv.dll
20:25:33.0610 0x1d44  swprv - ok
20:25:33.0884 0x1d44  [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain         C:\Windows\system32\sysmain.dll
20:25:33.0979 0x1d44  SysMain - ok
20:25:34.0060 0x1d44  [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\Windows\System32\TabSvc.dll
20:25:34.0090 0x1d44  TabletInputService - ok
20:25:34.0124 0x1d44  [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv         C:\Windows\System32\tapisrv.dll
20:25:34.0193 0x1d44  TapiSrv - ok
20:25:34.0221 0x1d44  [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS             C:\Windows\System32\tbssvc.dll
20:25:34.0265 0x1d44  TBS - ok
20:25:34.0415 0x1d44  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip           C:\Windows\system32\drivers\tcpip.sys
20:25:34.0491 0x1d44  Tcpip - ok
20:25:34.0551 0x1d44  [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6          C:\Windows\system32\DRIVERS\tcpip.sys
20:25:34.0616 0x1d44  TCPIP6 - ok
20:25:34.0689 0x1d44  [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg        C:\Windows\system32\drivers\tcpipreg.sys
20:25:34.0733 0x1d44  tcpipreg - ok
20:25:34.0785 0x1d44  [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE          C:\Windows\system32\drivers\tdpipe.sys
20:25:34.0829 0x1d44  TDPIPE - ok
20:25:34.0892 0x1d44  [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP           C:\Windows\system32\drivers\tdtcp.sys
20:25:34.0938 0x1d44  TDTCP - ok
20:25:35.0001 0x1d44  [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx             C:\Windows\system32\DRIVERS\tdx.sys
20:25:35.0111 0x1d44  tdx - ok
20:25:35.0163 0x1d44  [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD          C:\Windows\system32\drivers\termdd.sys
20:25:35.0189 0x1d44  TermDD - ok
20:25:35.0291 0x1d44  [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService     C:\Windows\System32\termsrv.dll
20:25:35.0355 0x1d44  TermService - ok
20:25:35.0388 0x1d44  [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes          C:\Windows\system32\themeservice.dll
20:25:35.0412 0x1d44  Themes - ok
20:25:35.0442 0x1d44  [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER     C:\Windows\system32\mmcss.dll
20:25:35.0487 0x1d44  THREADORDER - ok
20:25:35.0510 0x1d44  [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks          C:\Windows\System32\trkwks.dll
20:25:35.0572 0x1d44  TrkWks - ok
20:25:35.0666 0x1d44  [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
20:25:35.0742 0x1d44  TrustedInstaller - ok
20:25:35.0831 0x1d44  [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv        C:\Windows\system32\DRIVERS\tssecsrv.sys
20:25:35.0890 0x1d44  tssecsrv - ok
20:25:35.0982 0x1d44  [ E9981ECE8D894CEF7038FD1D040EB426, DCDDCE933CAECE8180A3447199B07F2F0413704EEC1A09606EE357901A84A7CF ] TsUsbFlt        C:\Windows\system32\drivers\tsusbflt.sys
20:25:36.0061 0x1d44  TsUsbFlt - ok
20:25:36.0122 0x1d44  [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel          C:\Windows\system32\DRIVERS\tunnel.sys
20:25:36.0189 0x1d44  tunnel - ok
20:25:36.0223 0x1d44  [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35          C:\Windows\system32\drivers\uagp35.sys
20:25:36.0242 0x1d44  uagp35 - ok
20:25:36.0288 0x1d44  [ 63F6D08C54D5B3C1B12A6172032055C7, 87D872731D2C85E1A0ED3128CB7AB91AF00D830B0E4307054ABFD1D3900C990D ] uCamMonitor     C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
20:25:36.0324 0x1d44  uCamMonitor - ok
20:25:36.0394 0x1d44  [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs            C:\Windows\system32\DRIVERS\udfs.sys
20:25:36.0453 0x1d44  udfs - ok
20:25:36.0495 0x1d44  [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect       C:\Windows\system32\UI0Detect.exe
20:25:36.0521 0x1d44  UI0Detect - ok
20:25:36.0581 0x1d44  [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx        C:\Windows\system32\drivers\uliagpkx.sys
20:25:36.0623 0x1d44  uliagpkx - ok
20:25:36.0697 0x1d44  [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus           C:\Windows\system32\drivers\umbus.sys
20:25:36.0757 0x1d44  umbus - ok
20:25:36.0794 0x1d44  [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass          C:\Windows\system32\drivers\umpass.sys
20:25:36.0834 0x1d44  UmPass - ok
20:25:37.0003 0x1d44  [ 11A559E0F10CC5E788984023DF400A6F, B16B6C2305B421402C2FA4D4D32A8359C4A5B5F14D14C04A1AE7BEC7EEA13047 ] UNS             C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
20:25:37.0086 0x1d44  UNS - ok
20:25:37.0134 0x1d44  [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost        C:\Windows\System32\upnphost.dll
20:25:37.0218 0x1d44  upnphost - ok
20:25:37.0272 0x1d44  [ 311C90F0767A63000AC35DD0A7078A30, DB80E10015DCC595F90C31CE61590DB07E84F8B13DA904B2D59233678C366A2D ] upperdev        C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys
20:25:37.0376 0x1d44  upperdev - ok
20:25:37.0419 0x1d44  [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp         C:\Windows\system32\DRIVERS\usbccgp.sys
20:25:37.0458 0x1d44  usbccgp - ok
20:25:37.0497 0x1d44  [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir          C:\Windows\system32\drivers\usbcir.sys
20:25:37.0536 0x1d44  usbcir - ok
20:25:37.0592 0x1d44  [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci         C:\Windows\system32\drivers\usbehci.sys
20:25:37.0612 0x1d44  usbehci - ok
20:25:37.0647 0x1d44  [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub          C:\Windows\system32\DRIVERS\usbhub.sys
20:25:37.0687 0x1d44  usbhub - ok
20:25:37.0738 0x1d44  [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci         C:\Windows\system32\drivers\usbohci.sys
20:25:37.0773 0x1d44  usbohci - ok
20:25:37.0818 0x1d44  [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint        C:\Windows\system32\drivers\usbprint.sys
20:25:37.0874 0x1d44  usbprint - ok
20:25:37.0941 0x1d44  [ B57B4F0BEC4270A281B9F8537EB2FA04, 554273482EE85F010DC62E412C9933E65BD63AA09911BD25D86F86D2618EF382 ] usbser          C:\Windows\system32\drivers\usbser.sys
20:25:37.0996 0x1d44  usbser - ok
20:25:38.0060 0x1d44  [ C03DA998E412D69D18DD11D835229AF0, DD43E370EF370767588A6D56A51A4ADF99B5E063C7AA0528F91FD431DE7C2932 ] UsbserFilt      C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys
20:25:38.0120 0x1d44  UsbserFilt - ok
20:25:38.0210 0x1d44  [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR         C:\Windows\system32\DRIVERS\USBSTOR.SYS
20:25:38.0260 0x1d44  USBSTOR - ok
20:25:38.0303 0x1d44  [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci         C:\Windows\system32\drivers\usbuhci.sys
20:25:38.0330 0x1d44  usbuhci - ok
20:25:38.0370 0x1d44  [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo        C:\Windows\System32\Drivers\usbvideo.sys
20:25:38.0429 0x1d44  usbvideo - ok
20:25:38.0772 0x1d44  [ 34349E7B488FA61B639117F6BF1EBF99, A7A7E60511F7D6370473D41867F5323695308CC27D3EEB0286687D3A9E0084E9 ] USER_ESRV_SVC   C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
20:25:38.0817 0x1d44  USER_ESRV_SVC - ok
20:25:38.0891 0x1d44  [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms           C:\Windows\System32\uxsms.dll
20:25:38.0965 0x1d44  UxSms - ok
20:25:39.0032 0x1d44  [ A60605FC66552B421EE1F3D4EBB9A4E0, DCAC76EACAABD38E3896F78B56F51D08ECCC46E360DC29857526929900455E07 ] VAIO Event Service C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
20:25:39.0067 0x1d44  VAIO Event Service - ok
20:25:39.0130 0x1d44  [ D469BE2723F79CF4B384680B1FDC577D, 8967D83D7A59E1C04F1A252246ABD7B64ABEC36BF02E3CA5BD672ABCA36E2BE0 ] VAIO Power Management C:\Program Files\Sony\VAIO Power Management\SPMService.exe
20:25:39.0160 0x1d44  VAIO Power Management - ok
20:25:39.0196 0x1d44  [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] VaultSvc        C:\Windows\system32\lsass.exe
20:25:39.0214 0x1d44  VaultSvc - ok
20:25:39.0327 0x1d44  [ ADD5A5BA64D0710E1C764A8D4DAD510E, 77A56EDAB6FEBB684E2F6B91DB4E5363D40930CCC3F44DA681BEBB9201851B1C ] VCFw            C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
20:25:39.0374 0x1d44  VCFw - ok
20:25:39.0428 0x1d44  [ EEE5AD6FB40B35F7867C3A49B98BB4EF, BEB7A8261C627E4FC8A57386700D25F78257B8CCA720174FEBC7DC53E871B6FF ] VcmIAlzMgr      C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe
20:25:39.0467 0x1d44  VcmIAlzMgr - ok
20:25:39.0544 0x1d44  [ CBB9F0D1017E0BED4CB5BBC0EBF26DC1, C64F9DE0A48A56EDDAB6FEB58F6EEE0A792DE5C669A2DB0776E9E374724F0AFE ] VcmINSMgr       C:\Program Files\Sony\VCM Intelligent Network Service Manager\VcmINSMgr.exe
20:25:39.0578 0x1d44  VcmINSMgr - ok
20:25:39.0621 0x1d44  [ 9BC1F203C5604C24F345BCFCD6956BAE, 44D277B041FD6902AE61CCA0C96E5555EAC35E356EC91E22485781D66C68009D ] VcmXmlIfHelper  C:\Program Files\Common Files\Sony Shared\VcmXml\VcmXmlIfHelper64.exe
20:25:39.0639 0x1d44  VcmXmlIfHelper - ok
20:25:39.0712 0x1d44  [ 2B76946699F79704F243ACBF08BD3856, A90147C280427AFA61C9C9D93D1761B8BA83BF8A15D71B48047B95756BF3E74D ] VCService       C:\Program Files\Sony\VAIO Care\VCService.exe
20:25:39.0740 0x1d44  VCService - ok
20:25:39.0762 0x1d44  [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot        C:\Windows\system32\drivers\vdrvroot.sys
20:25:39.0781 0x1d44  vdrvroot - ok
20:25:39.0862 0x1d44  [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds             C:\Windows\System32\vds.exe
20:25:39.0940 0x1d44  vds - ok
20:25:40.0008 0x1d44  [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga             C:\Windows\system32\DRIVERS\vgapnp.sys
20:25:40.0047 0x1d44  vga - ok
20:25:40.0083 0x1d44  [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave         C:\Windows\System32\drivers\vga.sys
20:25:40.0142 0x1d44  VgaSave - ok
20:25:40.0205 0x1d44  [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp           C:\Windows\system32\drivers\vhdmp.sys
20:25:40.0229 0x1d44  vhdmp - ok
20:25:40.0267 0x1d44  [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide          C:\Windows\system32\drivers\viaide.sys
20:25:40.0290 0x1d44  viaide - ok
20:25:40.0319 0x1d44  [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr          C:\Windows\system32\drivers\volmgr.sys
20:25:40.0338 0x1d44  volmgr - ok
20:25:40.0409 0x1d44  [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx         C:\Windows\system32\drivers\volmgrx.sys
20:25:40.0452 0x1d44  volmgrx - ok
20:25:40.0484 0x1d44  [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap         C:\Windows\system32\drivers\volsnap.sys
20:25:40.0509 0x1d44  volsnap - ok
20:25:40.0572 0x1d44  [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid         C:\Windows\system32\drivers\vsmraid.sys
20:25:40.0594 0x1d44  vsmraid - ok
20:25:40.0695 0x1d44  [ A7EB62C664A03901165290A714BD48D0, 983BA71FE311FEBB21A0AE9A42FD128DFA787A47905E5533D192039A9609FCF1 ] VSNService      C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
20:25:40.0743 0x1d44  VSNService - detected UnsignedFile.Multi.Generic ( 1 )
20:25:43.0497 0x1d44  Detect skipped due to KSN trusted
20:25:43.0497 0x1d44  VSNService - ok
20:25:43.0624 0x1d44  [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS             C:\Windows\system32\vssvc.exe
20:25:43.0739 0x1d44  VSS - ok
20:25:43.0899 0x1d44  [ C1FAE2E81955DCCD79034A23EC4F3F37, 61B6477C6068B5542D3EE9C6336FBD7589F1CFFD3E850473A539619033533286 ] VUAgent         C:\Program Files\Sony\VAIO Update\vuagent.exe
20:25:43.0964 0x1d44  VUAgent - ok
20:25:44.0021 0x1d44  [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus        C:\Windows\system32\DRIVERS\vwifibus.sys
20:25:44.0059 0x1d44  vwifibus - ok
20:25:44.0085 0x1d44  [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt        C:\Windows\system32\DRIVERS\vwififlt.sys
20:25:44.0137 0x1d44  vwififlt - ok
20:25:44.0165 0x1d44  [ 6A638FC4BFDDC4D9B186C28C91BD1A01, 5521F1DC515586777EC4837E0AEAA3E613CC178AF1074031C4D0D0C695A93168 ] vwifimp         C:\Windows\system32\DRIVERS\vwifimp.sys
20:25:44.0205 0x1d44  vwifimp - ok
20:25:44.0249 0x1d44  [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time         C:\Windows\system32\w32time.dll
20:25:44.0311 0x1d44  W32Time - ok
20:25:44.0357 0x1d44  [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen        C:\Windows\system32\drivers\wacompen.sys
20:25:44.0399 0x1d44  WacomPen - ok
20:25:44.0467 0x1d44  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP          C:\Windows\system32\DRIVERS\wanarp.sys
20:25:44.0539 0x1d44  WANARP - ok
20:25:44.0553 0x1d44  [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6        C:\Windows\system32\DRIVERS\wanarp.sys
20:25:44.0599 0x1d44  Wanarpv6 - ok
20:25:44.0714 0x1d44  [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc     C:\Windows\system32\Wat\WatAdminSvc.exe
20:25:44.0773 0x1d44  WatAdminSvc - ok
20:25:44.0927 0x1d44  [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine        C:\Windows\system32\wbengine.exe
20:25:45.0018 0x1d44  wbengine - ok
20:25:45.0068 0x1d44  [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc        C:\Windows\System32\wbiosrvc.dll
20:25:45.0136 0x1d44  WbioSrvc - ok
20:25:45.0207 0x1d44  [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc         C:\Windows\System32\wcncsvc.dll
20:25:45.0286 0x1d44  wcncsvc - ok
20:25:45.0315 0x1d44  [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
20:25:45.0371 0x1d44  WcsPlugInService - ok
20:25:45.0412 0x1d44  [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd              C:\Windows\system32\drivers\wd.sys
20:25:45.0430 0x1d44  Wd - ok
20:25:45.0523 0x1d44  [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000        C:\Windows\system32\drivers\Wdf01000.sys
20:25:45.0572 0x1d44  Wdf01000 - ok
20:25:45.0603 0x1d44  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost  C:\Windows\system32\wdi.dll
20:25:45.0656 0x1d44  WdiServiceHost - ok
20:25:45.0669 0x1d44  [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost   C:\Windows\system32\wdi.dll
20:25:45.0691 0x1d44  WdiSystemHost - ok
20:25:45.0756 0x1d44  [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient       C:\Windows\System32\webclnt.dll
20:25:45.0805 0x1d44  WebClient - ok
20:25:45.0863 0x1d44  [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc          C:\Windows\system32\wecsvc.dll
20:25:45.0932 0x1d44  Wecsvc - ok
20:25:45.0970 0x1d44  [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport   C:\Windows\System32\wercplsupport.dll
20:25:46.0016 0x1d44  wercplsupport - ok
20:25:46.0039 0x1d44  [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc          C:\Windows\System32\WerSvc.dll
20:25:46.0102 0x1d44  WerSvc - ok
20:25:46.0141 0x1d44  [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf          C:\Windows\system32\DRIVERS\wfplwf.sys
20:25:46.0185 0x1d44  WfpLwf - ok
20:25:46.0205 0x1d44  [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount        C:\Windows\system32\drivers\wimmount.sys
20:25:46.0222 0x1d44  WIMMount - ok
20:25:46.0255 0x1d44  WinDefend - ok
20:25:46.0298 0x1d44  WinHttpAutoProxySvc - ok
20:25:46.0375 0x1d44  [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt         C:\Windows\system32\wbem\WMIsvc.dll
20:25:46.0447 0x1d44  Winmgmt - ok
20:25:46.0619 0x1d44  [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM           C:\Windows\system32\WsmSvc.dll
20:25:46.0748 0x1d44  WinRM - ok
20:25:46.0834 0x1d44  [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb          C:\Windows\system32\drivers\WinUsb.sys
20:25:46.0880 0x1d44  WinUsb - ok
20:25:46.0952 0x1d44  [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc         C:\Windows\System32\wlansvc.dll
20:25:47.0020 0x1d44  Wlansvc - ok
20:25:47.0210 0x1d44  [ 357CABBF155AFD1D3926E62539D2A3A7, C43CFF84E7D930B4999DC061AB0766B57AAD7540B3E6EE54605B10ECE90825F5 ] wlidsvc         C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
20:25:47.0295 0x1d44  wlidsvc - ok
20:25:47.0373 0x1d44  [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi         C:\Windows\system32\drivers\wmiacpi.sys
20:25:47.0414 0x1d44  WmiAcpi - ok
20:25:47.0472 0x1d44  [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv        C:\Windows\system32\wbem\WmiApSrv.exe
20:25:47.0504 0x1d44  wmiApSrv - ok
20:25:47.0544 0x1d44  WMPNetworkSvc - ok
20:25:47.0573 0x1d44  [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc          C:\Windows\System32\wpcsvc.dll
20:25:47.0657 0x1d44  WPCSvc - ok
20:25:47.0721 0x1d44  [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum      C:\Windows\system32\wpdbusenum.dll
20:25:47.0789 0x1d44  WPDBusEnum - ok
20:25:47.0826 0x1d44  [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl         C:\Windows\system32\drivers\ws2ifsl.sys
20:25:47.0869 0x1d44  ws2ifsl - ok
20:25:47.0889 0x1d44  [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc          C:\Windows\system32\wscsvc.dll
20:25:47.0925 0x1d44  wscsvc - ok
20:25:47.0937 0x1d44  WSearch - ok
20:25:47.0988 0x1d44  [ 345D6738E3C10805E9923D15ABE3F34B, 8AA94D88911A656281F30C2F16D97F595610AF65625946D6C7493517005A74FC ] WtSmpAdap       C:\Windows\system32\DRIVERS\wtsmpadap.sys
20:25:48.0004 0x1d44  WtSmpAdap - ok
20:25:48.0039 0x1d44  [ EB932C4EAC84928DC62683E41D0C6F68, D33E61B5568FDEE2D58C6E1DF729080D84D244077C8B858E8BC62BB4A65D5592 ] WtSmpFlt        C:\Windows\system32\DRIVERS\wtsmpflt.sys
20:25:48.0067 0x1d44  WtSmpFlt - ok
20:25:48.0239 0x1d44  [ 499034D7F1F6AF49F9EE12F8822793CB, 55D591C4861AF66C6B9201BF78808B2ECE7B79D95C6BB07FF0ED87EFE63DD99E ] wuauserv        C:\Windows\system32\wuaueng.dll
20:25:48.0357 0x1d44  wuauserv - ok
20:25:48.0411 0x1d44  [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf          C:\Windows\system32\drivers\WudfPf.sys
20:25:48.0462 0x1d44  WudfPf - ok
20:25:48.0488 0x1d44  [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd          C:\Windows\system32\DRIVERS\WUDFRd.sys
20:25:48.0523 0x1d44  WUDFRd - ok
20:25:48.0554 0x1d44  [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc         C:\Windows\System32\WUDFSvc.dll
20:25:48.0581 0x1d44  wudfsvc - ok
20:25:48.0686 0x1d44  [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc         C:\Windows\System32\wwansvc.dll
20:25:48.0754 0x1d44  WwanSvc - ok
20:25:48.0810 0x1d44  [ 5250193EF8E173AA7491250F00EB367F, FF33B5112C5702CBD8EF2B0B5E49428973054B961F3B105419F7A47E2057B8A6 ] yukonw7         C:\Windows\system32\DRIVERS\yk62x64.sys
20:25:48.0838 0x1d44  yukonw7 - ok
20:25:48.0908 0x1d44  ================ Scan global ===============================
20:25:49.0021 0x1d44  [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\Windows\system32\basesrv.dll
20:25:49.0079 0x1d44  [ E80CA72FA43BF258E72C408CEF9839BE, 06482E80F43AD91F4B9E5919A0C50219382213D59EACF9FBAE7AFD7A321F30D2 ] C:\Windows\system32\winsrv.dll
20:25:49.0105 0x1d44  [ E80CA72FA43BF258E72C408CEF9839BE, 06482E80F43AD91F4B9E5919A0C50219382213D59EACF9FBAE7AFD7A321F30D2 ] C:\Windows\system32\winsrv.dll
20:25:49.0160 0x1d44  [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\Windows\system32\sxssrv.dll
20:25:49.0227 0x1d44  [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\Windows\system32\services.exe
20:25:49.0237 0x1d44  [ Global ] - ok
20:25:49.0237 0x1d44  ================ Scan MBR ==================================
20:25:49.0272 0x1d44  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
20:25:49.0738 0x1d44  \Device\Harddisk0\DR0 - ok
20:25:49.0739 0x1d44  ================ Scan VBR ==================================
20:25:49.0770 0x1d44  [ AFB50AC67B2958360CAE28BAC7BD7F1B ] \Device\Harddisk0\DR0\Partition1
20:25:49.0773 0x1d44  \Device\Harddisk0\DR0\Partition1 - ok
20:25:49.0783 0x1d44  [ 8A6DC18BA0564A73262625F882328FAE ] \Device\Harddisk0\DR0\Partition2
20:25:49.0786 0x1d44  \Device\Harddisk0\DR0\Partition2 - ok
20:25:49.0786 0x1d44  ================ Scan generic autorun ======================
20:25:50.0144 0x1d44  [ CAF4777D51A4DC6B62219A0C579F8723, 84BBF7625656BB3B10C0C4CEDEE539F044335CEEEFECFDD78CE908DBFF13F9A3 ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
20:25:50.0549 0x1d44  RtHDVCpl - ok
20:25:50.0642 0x1d44  [ 1A87CB56BB2385657C7808F876902C20, 277A36F3262BEF0B6FA24381BA09685B1C9E3B1A75C47D6E7C96DBBA4CAB41D1 ] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
20:25:50.0724 0x1d44  RtHDVBg - ok
20:25:50.0728 0x1d44  Apoint - ok
20:25:50.0732 0x1d44  Bluetooth Connection Assistant - ok
20:25:50.0760 0x1d44  [ 4B1BE6FAC94468559DD75B49CB1BED87, A691059DDE76F83B9776DD5D672C9CF9E7D53C7BBF9284973C72FF105EDA9966 ] C:\Windows\KHALMNPR.EXE
20:25:50.0788 0x1d44  Kernel and Hardware Abstraction Layer - ok
20:25:50.0931 0x1d44  [ DF72D700CC33611206675B8A2FD4D4F9, AB3AF6FD92140A1432FEAFFF2015CFAD5E9362F0018EA1D859A2DA349E95847D ] C:\Program Files\Logitech\SetPointP\SetPoint.exe
20:25:51.0005 0x1d44  EvtMgr6 - ok
20:25:51.0093 0x1d44  [ 25107F58D1B8F60D67D1EE95798C0DE8, C3B5205E8818576EBF33E3B9FD8664A498714B823D9128FC1CA0A64F81499263 ] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
20:25:51.0127 0x1d44  IAStorIcon - ok
20:25:51.0436 0x1d44  [ 91A6FEFDE79338DBF53B241233E703A9, 39C90838B096DD1764C029E4D28B008020BFD01008F0E308FAD27F1C5714F204 ] C:\Program Files\McAfee.com\Agent\mcagent.exe
20:25:51.0476 0x1d44  mcui_exe - ok
20:25:51.0598 0x1d44  [ D3E69D500466C17498AAF7F83D12FFF0, F5723FC28396489EADDDCAD67A0E46B56D859590823E3CFA7254BA6709DC5AE6 ] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe
20:25:51.0650 0x1d44  Norton Online Backup - ok
20:25:51.0802 0x1d44  [ 1144F1A221F756E05525179B5E1682C1, 8D956AEC3C19F07762AF050F8040A23DFC9A25CD7EDBA51CE7793EDD61A5DDE1 ] C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
20:25:51.0887 0x1d44  PMBVolumeWatcher - ok
20:25:51.0982 0x1d44  [ A02446E78561CEC8EB18A93B193144D6, 5C78D3D4E07DD5DC42349C811A8A135ECCC257D910DE8D1AC501C164F94B0D29 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
20:25:52.0000 0x1d44  StartCCC - detected UnsignedFile.Multi.Generic ( 1 )
20:25:54.0680 0x1d44  Detect skipped due to KSN trusted
20:25:54.0680 0x1d44  StartCCC - ok
20:25:54.0748 0x1d44  [ 61E4289E91E88C90478D7F4BEB10DCF7, 1D0F4034E0111CF5758F470C15A22A0A28EB8269CB5BF07222C9C0FB07A15C55 ] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
20:25:54.0772 0x1d44  APSDaemon - ok
20:25:54.0814 0x1d44  [ A915E9E86853E86AAF0216675556B890, D0579457A225BFEE2740D3AE8C77AD853BD571D20203DF331EBBCF05214DCDDF ] C:\Program Files (x86)\EMET\EMET_notifier.exe
20:25:54.0841 0x1d44  EMET Notifier - ok
20:25:54.0944 0x1d44  [ 6FFB5DF3DEDAD9D814E0FFE1089C1E9B, 0B516EEEF409892A9525946AD15B93718DE258A4B83FAABB3DD5D6F9D08B72CF ] C:\Program Files (x86)\Nokia\Nokia Software Updater\nsu3ui_agent.exe
20:25:54.0976 0x1d44  NSU_agent - ok
20:25:55.0068 0x1d44  [ 16A8629CEF8D16AF8363CA5397F9B0A1, 4941D3872F840688224273ABD91DFD8877DA4495A8A0A133B644DBEC33C4F48D ] C:\Program Files (x86)\Sunrise T@KE AWAY\ModemListener.exe
20:25:55.0118 0x1d44  ModemListener - detected UnsignedFile.Multi.Generic ( 1 )
20:25:57.0882 0x1d44  ModemListener ( UnsignedFile.Multi.Generic ) - warning
20:26:12.0233 0x1d44  [ 5183EC20A788D7A78C7B408FDEA6F303, E93956ED56889FC0EA736A1787CF44CE09D21022B12DBDCD47A754EAB5A1A797 ] C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exe
20:26:12.0279 0x1d44  Nikon Message Center 2 - detected UnsignedFile.Multi.Generic ( 1 )
20:26:14.0955 0x1d44  Detect skipped due to KSN trusted
20:26:14.0955 0x1d44  Nikon Message Center 2 - ok
20:26:15.0024 0x1d44  [ C2CE42005E3381A95460876020518440, 562EB30DA9A1DB58DB221423177C0680E69A4C38EEE2D5FD936633B2EB8A616E ] C:\Program Files (x86)\QuickTime\QTTask.exe
20:26:15.0078 0x1d44  QuickTime Task - detected UnsignedFile.Multi.Generic ( 1 )
20:26:17.0752 0x1d44  Detect skipped due to KSN trusted
20:26:17.0752 0x1d44  QuickTime Task - ok
20:26:17.0861 0x1d44  [ 4F9DD96AECDC12373D4203253D665C6D, 871FF2367ACD5F9A378FED53574BF28A8129224C4B7C4AF074809ED7CF870904 ] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
20:26:17.0896 0x1d44  SunJavaUpdateSched - ok
20:26:18.0014 0x1d44  [ 16DEFCB5F3FAC44D5EB35B19DA337FE5, CE8531B8FBA4896D4A1AB0C5CCEFC5DF0C74063D717EC9BA386B4E25D7F93651 ] C:\Program Files (x86)\Adobe\Elements Organizer 8.0\CAHeadless\ElementsAutoAnalyzer.exe
20:26:18.0048 0x1d44  CAHeadless - ok
20:26:18.0114 0x1d44  [ 187FC921C69FACF0E85B55C1D763F6A2, AAC1F0B00EEE8714290AA4338F5DF0E937474E36CAC020383CC27AF8EF6D0BA8 ] C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe
20:26:18.0135 0x1d44  Elbserver - ok
20:26:18.0258 0x1d44  [ E8405C87CD06FF5D69BC6F3B24D766D0, C82171BEDBFE593A04D09C2E20B0528AA3CEC722D6919F8A5C70C6EFFB9EFEAE ] C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
20:26:18.0296 0x1d44  AmazonMP3DownloaderHelper - ok
20:26:18.0363 0x1d44  [ 5D61BE7DB55B026A5D61A3EED09D0EAD, D32CC7B31A6F98C60ABC313ABC7D1143681F72DE2BB2604711A0BA20710CAAAE ] C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
20:26:18.0396 0x1d44  swg - ok
20:26:18.0527 0x1d44  [ E3BF29CED96790CDAAFA981FFDDF53A3, 76CB27EF7B27E5636EDA9D95229519B2A2870729A0BB694F1FD11CD602BAC4DC ] C:\Program Files\Windows Sidebar\sidebar.exe
20:26:18.0606 0x1d44  Sidebar - ok
20:26:18.0612 0x1d44  Adobe Speed Launcher - ok
20:26:18.0613 0x1d44  Waiting for KSN requests completion. In queue: 6
20:26:19.0613 0x1d44  Waiting for KSN requests completion. In queue: 6
20:26:20.0614 0x1d44  Waiting for KSN requests completion. In queue: 6
20:26:21.0797 0x1d44  AV detected via SS2: McAfee Anti-Virus und Anti-Spyware, C:\Program Files\McAfee.com\Agent\mcupdate.exe ( 14.0.0.0 ), 0x51000 ( enabled : updated )
20:26:21.0801 0x1d44  FW detected via SS2: McAfee Firewall, C:\Program Files\McAfee.com\Agent\mcupdate.exe ( 14.0.0.0 ), 0x51010 ( enabled )
20:26:24.0490 0x1d44  ============================================================
20:26:24.0490 0x1d44  Scan finished
20:26:24.0490 0x1d44  ============================================================
20:26:24.0506 0x10f0  Detected object count: 2
20:26:24.0506 0x10f0  Actual detected object count: 2
20:26:40.0443 0x10f0  igfx ( UnsignedFile.Multi.Generic ) - skipped by user
20:26:40.0443 0x10f0  igfx ( UnsignedFile.Multi.Generic ) - User select action: Skip 
20:26:40.0444 0x10f0  ModemListener ( UnsignedFile.Multi.Generic ) - skipped by user
20:26:40.0444 0x10f0  ModemListener ( UnsignedFile.Multi.Generic ) - User select action: Skip
         

Alt 27.08.2015, 12:27   #7
M-K-D-B
/// TB-Ausbilder
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von JRT,
  • die beiden neuen Logdateien von FRST.

Alt 27.08.2015, 19:03   #8
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Hier kommt der 1.Log:
Code:
ATTFilter
# AdwCleaner v5.004 - Bericht erstellt 27/08/2015 um 17:09:41
# Aktualisiert 26/08/2015 von Xplode
# Datenbank : 2015-08-25.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Heike und Achim - MUEMMEL
# Gestarted von : C:\Users\Heike und Achim\Desktop\AdwCleaner_5.004.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Program Files (x86)\GamesBar
[-] Ordner Gelöscht : C:\Users\Heike und Achim\AppData\Local\iWin
[-] Ordner Gelöscht : C:\Users\Heike und Achim\AppData\Roaming\quickclick
[-] Ordner Gelöscht : C:\Users\Public\Documents\iWin

***** [ Dateien ] *****


***** [ Verknüpfungen ] *****


***** [ Geplante Tasks ] *****

[-] Task Gelöscht : RunAsStdUser Task

***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
[-] Schlüssel Gelöscht : HKCU\Software\Universal
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Vittalia
[!] Schlüssel Nicht Gelöscht : [x64] HKCU\Software\Universal
[-] Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DeviceVM

***** [ Internetbrowser ] *****

[-] [C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.fvd_single.__surfcanyon_disable_time", "1399651037486");
[-] [C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.fvd_single.seopack.b_surfcanyon", true);
[-] [C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\prefs.js] [Preference] Gelöscht : user_pref("extensions.fvd_single.surfcanyon.ramp.start_time", "1397232547958");
[-] [C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Gelöscht : delta-search.com

*************************

:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [2589 Bytes] ##########
         
So Malwarebytes ist jetz auch gelaufen und hat nichts gefunden:
Hier der Log:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 27.08.2015
Suchlaufzeit: 17:22
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.1.8.1057
Malware-Datenbank: v2015.08.27.03
Rootkit-Datenbank: v2015.08.16.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Heike und Achim

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 505473
Abgelaufene Zeit: 56 Min., 25 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
So und nun die Jrt-txt:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.8 (08.24.2015:1)
OS: Windows 7 Home Premium x64
Ran by Heike und Achim on 27.08.2015 at 19:35:52,31
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\ProgramData\alawar
Successfully deleted: [Folder] C:\ProgramData\alawarentertainment
Successfully deleted: [Folder] C:\ProgramData\esellerate
Successfully deleted: [Folder] C:\ProgramData\google
Successfully deleted: [Folder] C:\Users\Heike und Achim\AppData\Roaming\alawar
Successfully deleted: [Folder] C:\Users\Heike und Achim\AppData\Roaming\alawarentertainment
Successfully deleted: [Folder] C:\Users\Heike und Achim\AppData\Roaming\getrighttogo



~~~ FireFox

Emptied folder: C:\Users\Heike und Achim\AppData\Roaming\mozilla\firefox\profiles\8yc8mqnr.default\minidumps [69 files]



~~~ Chrome


[C:\Users\Heike und Achim\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Heike und Achim\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Heike und Achim\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Heike und Achim\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 27.08.2015 at 19:42:00,36
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Und nun noch die beiden Logs von FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-08-2015 02
durchgeführt von Heike und Achim (Administrator) auf MUEMMEL (27-08-2015 19:56:23)
Gestartet von C:\Users\Heike und Achim\Desktop
Geladene Profile: Heike und Achim (Verfügbare Profile: Heike und Achim & Heike)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 9 (Standard-Browser: IE)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BBSvc.EXE
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
() C:\Program Files (x86)\Common Files\DeviceHelper\DeviceManager.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(M-Budget) C:\Program Files (x86)\M-Budget\M-Budget Data Manager\DashBoardS.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\SystemCore\mfefire.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Swisscom) C:\Program Files (x86)\M-Budget\Sesam\BIN\SecMIPService.exe
(Sierra Wireless, Inc.) C:\Program Files (x86)\Sierra Wireless Inc\Common\SwiCardDetect64.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\SystemCore\mfefire.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Sony Corporation) C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\LBTWiz.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Sony Corporation) C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe
() C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Ruiware LLC) C:\Program Files (x86)\Ruiware\WinPatrol\WinPatrol.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(Microsoft Corporation) C:\Program Files (x86)\EMET\EMET_notifier.exe
() C:\Program Files (x86)\Sunrise T@KE AWAY\ModemListener.exe
(Nikon Corporation) C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BluetoothHeadsetProxy.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\CSP\1.6.1008.0\McCSPServiceHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\Core\mchost.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Adobe Systems Incorporated) C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_18_0_0_232_ActiveX.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Personalization Manager\VpmIfPav.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\Solution.Updater.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775584 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [212480 2010-05-31] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Bluetooth Connection Assistant] => LBTWIZ.EXE -silent
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] => C:\Windows\KHALMNPR.EXE [243216 2008-12-19] (Logitech, Inc.)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [1744152 2011-10-07] (Logitech, Inc.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [641504 2015-07-21] (McAfee, Inc.)
HKLM-x32\...\Run: [Norton Online Backup] => C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [650080 2011-03-15] (Sony Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-09-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [EMET Notifier] => C:\Program Files (x86)\EMET\EMET_notifier.exe [152152 2012-05-09] (Microsoft Corporation)
HKLM-x32\...\Run: [NSU_agent] => C:\Program Files (x86)\Nokia\Nokia Software Updater\nsu3ui_agent.exe [190768 2012-02-28] ()
HKLM-x32\...\Run: [ModemListener] => C:\Program Files (x86)\Sunrise T@KE AWAY\ModemListener.exe [98304 2010-06-22] ()
HKLM-x32\...\Run: [Nikon Message Center 2] => C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exe [570880 2013-12-27] (Nikon Corporation)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-06-17] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [CAHeadless] => C:\Program Files (x86)\Adobe\Elements Organizer 8.0\CAHeadless\ElementsAutoAnalyzer.exe [615808 2009-10-09] (Adobe Systems Incorporated)
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [Elbserver] => C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe [83344 2010-12-15] (Sony Corporation)
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-07-30] (Google Inc.)
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [] => [X]
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [WinPatrol] => C:\Program Files (x86)\Ruiware\WinPatrol\winpatrol.exe [1154112 2014-07-21] (Ruiware LLC)
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2014-12-17] (Microsoft Corporation)
HKU\S-1-5-18\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoControlPanel] 0
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2010-07-30]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk [2010-12-05]
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-458901301-3535109335-729799517-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-458901301-3535109335-729799517-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/ig
HKU\S-1-5-21-458901301-3535109335-729799517-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
URLSearchHook: HKU\S-1-5-21-458901301-3535109335-729799517-1000 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll (McAfee, Inc.)
URLSearchHook: HKU\S-1-5-21-458901301-3535109335-729799517-1000 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll (McAfee, Inc.)
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> DefaultScope {81D0B167-54DF-4C9A-B05A-9581CF8551C0} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=B011DE649D20140719&p={SearchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {1A2B2817-BE54-41E8-8B15-06FECE8FE96B} URL = hxxp://preisvergleich.t-online.de/angebote/{searchTerms}?soid=42534758
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {2FE5D142-064E-476C-889E-437251B9C717} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tonline-browser_toolbar3_search-21&index=blended&linkCode=ur2
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {49CC5944-F116-46C1-9C84-CA4425F44637} URL = hxxp://rover.ebay.com/rover/1/707-1403-9414-51/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {4F4D9082-2896-4547-8D09-B399B0976432} URL = hxxp://dict.leo.org/ende?lp=ende&search={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {5EA0551C-94B2-4C61-AB72-B2E3236E4FFC} URL = hxxp://dict.leo.org/esde?lp=esde&search={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {75130749-C703-44EF-9723-AD0BC0D73CB8} URL = hxxp://suche.t-online.de/fast-cgi/tsc?sr=tportal&q={searchTerms}&dia=tie8
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {80CD0D12-AE1A-45E5-A407-75ECDFA45D01} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-9/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {81D0B167-54DF-4C9A-B05A-9581CF8551C0} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=B011DE649D20140719&p={SearchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {9020E173-64C9-414D-9699-6C46BC52E6E1} URL = hxxp://dict.leo.org/frde?lp=frde&search={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {AC367EDC-41BC-496F-89B9-ECEBCB6609E4} URL = hxxp://services.zinio.com/search?s={searchTerms}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {B38769FD-4C73-4662-B28A-53D8BDF1CFE6} URL = hxxp://suche.t-online.de/fast-cgi/tsc?sr=twiki&q={searchTerms}&dia=tie8
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {BF376C58-4977-4A19-BE96-95ED7BC3EEC8} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {E174FACB-CE49-418A-8C18-547173B13166} URL = hxxp://suche.t-online.de/fast-cgi/tsc?sr=tweb&q={searchTerms}&dia=tie8
BHO: McAfee Phishing Filter -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> c:\PROGRA~1\mcafee\msk\MSKAPB~1.DLL Keine Datei
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll Keine Datei
BHO-x32: McAfee Phishing Filter -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> c:\Program Files\mcafee\msk\mskapbho.dll [2010-11-25] ()
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-07-20] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-17] (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-07-20] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BingExt.dll [2012-02-13] (Microsoft Corporation.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-17] (Google Inc.)
Toolbar: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll [2015-07-21] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll [2015-07-21] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{C2741310-DA90-4F6E-B0D6-538D8D4DF85A}: [NameServer] 10.74.210.210 10.74.210.211
Tcpip\..\Interfaces\{C3FA99C0-6D20-46D3-A571-87208C430CB4}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default
FF SearchEngineOrder.1: Sichere Suche
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=mcafee&type=A111DE649&p=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-12] ()
FF Plugin: @java.com/DTPlugin,version=10.5.0 -> C:\Windows\system32\npDeployJava1.dll [2012-07-11] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll [Keine Datei]
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-07-21] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-09-23] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-09-23] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-12] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-07-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-07-20] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\Sony\MSS\3.8.130\npMcAfeeMss.dll [Keine Datei]
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-07-21] ()
FF Plugin-x32: @mcafee.com/MVT -> C:\Program Files (x86)\McAfee\Supportability\MVT\NPMVTPlugin.dll [2014-12-08] (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll [2012-12-21] ( )
FF Plugin-x32: @nosltd.com/getPlus+(R),version=1.6.2.103 -> C:\Program Files (x86)\NOS\bin\np_gp.dll [2011-05-25] (NOS Microsystems Ltd.)
FF Plugin-x32: @oberon-media.com/ONCAdapter -> C:\Program Files (x86)\Common Files\Oberon Media\NCAdapter\1.0.0.14\npapicomadapter.dll [2012-05-31] (Oberon-Media )
FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll [2010-11-10] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-458901301-3535109335-729799517-1000: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-22] (Amazon.com, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np_gp.dll [2011-05-25] (NOS Microsystems Ltd.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2014-06-03]
FF Extension: Flash Video Downloader - YouTube HD Download [4K] - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\artur.dubovoy@gmail.com [2015-08-14]
FF Extension: Kein Name - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{0e3dbc69-a682-48da-84e1-82c63a5d678e}-trash [2012-01-21]
FF Extension: Flash and Video Download - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{bee6eb20-01e0-ebd1-da83-080329fb9a3a} [2015-08-26]
FF Extension: All-in-One Sidebar - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{097d3191-e6fa-4728-9826-b533d755359d}.xpi [2012-07-11]
FF Extension: McAfee WebAdvisor - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}.xpi [2015-08-14]
FF Extension: CookieCuller - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{99B98C2C-7274-45a3-A640-D9DF1A1C8460}.xpi [2012-10-29]
FF HKLM-x32\...\Firefox\Extensions: [{E4D8AFFF-DA7C-412F-A976-05ED142C7806}] - C:\Program Files (x86)\M-Budget\M-Budget Data Manager\FireFox_Remote
FF Extension: M-Budget Data Manager - C:\Program Files (x86)\M-Budget\M-Budget Data Manager\FireFox_Remote [2012-12-17]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2010-07-30]

Chrome: 
=======
CHR Profile: C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (SiteAdvisor) - C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2011-03-27]
CHR Extension: (Chrome In-App Payments service) - C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-10-04]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-08-12]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-08-12]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 DeviceManager; C:\Program Files (x86)\Common Files\DeviceHelper\DeviceManager.exe [40960 2010-06-17] () [Datei ist nicht signiert]
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2015-02-04] (Intel Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [351824 2014-01-15] ()
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [682064 2014-04-26] ()
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-08-04] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [782608 2015-07-21] (McAfee, Inc.)
S3 McComponentHostServiceSony; C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe [235216 2013-10-16] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.6.1008.0\McCSPServiceHost.exe [1694152 2015-07-23] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [639456 2015-07-17] (McAfee, Inc.)
S4 McOobeSv; C:\Program Files\Common Files\mcafee\McSvcHost\McSvHost.exe [201304 2012-08-31] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 MDM Service; C:\Program Files (x86)\M-Budget\M-Budget Data Manager\DashBoardS.exe [153456 2011-06-16] (M-Budget)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232656 2015-06-29] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [373704 2015-07-06] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [254792 2015-06-29] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
S3 nosGetPlusHelper; C:\Program Files (x86)\NOS\bin\getPlus_Helper_3004.dll [53248 2011-05-25] (NOS Microsystems Ltd.)
S3 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1228504 2013-07-03] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [660184 2013-07-03] (Secunia)
R2 SesamService; C:\Program Files (x86)\M-Budget\Sesam\BIN\SecMIPService.exe [1482240 2011-05-16] (Swisscom) [Datei ist nicht signiert]
R2 SwiCardDetectSvc; C:\Program Files (x86)\Sierra Wireless Inc\Common\SwiCardDetect64.exe [307568 2010-09-22] (Sierra Wireless, Inc.)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2015-02-04] (Intel Corporation)
R2 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [960160 2011-12-29] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [836608 2010-06-08] (Sony Corporation) [Datei ist nicht signiert]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-28] (Sony Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 !SASCORE; "C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [77536 2015-07-02] (McAfee, Inc.)
R3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [207208 2015-05-19] (McAfee, Inc.)
S3 hwusb_cdcacm; C:\Windows\System32\DRIVERS\ew_cdcacm.sys [125952 2014-07-25] (Huawei Technologies Co., Ltd.)
S3 hwusb_wwanecm; C:\Windows\System32\DRIVERS\ew_wwanecm.sys [380672 2014-07-23] (Huawei Technologies Co., Ltd.)
S3 igfx; C:\Windows\System32\DRIVERS\igdkmd64.sys [10326784 2010-06-24] (Intel Corporation) [Datei ist nicht signiert]
S3 IntcDAud; C:\Windows\System32\DRIVERS\IntcDAud.sys [271872 2010-06-24] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 jrdusbser; C:\Windows\System32\DRIVERS\jrdusbser.sys [119680 2010-06-17] (TCT International Mobile Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [412440 2015-07-02] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [347800 2015-07-02] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [496888 2015-07-02] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [875928 2015-07-02] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [529080 2015-06-28] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109728 2015-06-28] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [37960 2015-08-04] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [344704 2015-07-02] (McAfee, Inc.)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-07-03] (Secunia)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [92160 2010-06-16] (Research In Motion Limited)
R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
S3 semav6thermal64ro; C:\Windows\system32\drivers\semav6thermal64ro.sys [13792 2015-08-04] ()
R3 WtSmpAdap; C:\Windows\System32\DRIVERS\wtsmpadap.sys [56688 2011-04-11] (Swisscom)
R1 WtSmpFlt; C:\Windows\System32\DRIVERS\wtsmpflt.sys [409456 2011-04-11] (Swisscom)
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-27 19:52 - 2015-08-27 19:52 - 00000000 ____D C:\ProgramData\Google
2015-08-27 19:42 - 2015-08-27 19:42 - 00001849 _____ C:\Users\Heike und Achim\Desktop\JRT.txt
2015-08-27 19:26 - 2015-08-27 19:26 - 00001217 _____ C:\Users\Heike und Achim\Desktop\mbam.txt
2015-08-27 17:24 - 2015-08-27 17:24 - 01798560 _____ (Malwarebytes Corporation) C:\Users\Heike und Achim\Desktop\JRT.exe
2015-08-27 17:08 - 2015-08-27 17:09 - 00000000 ____D C:\AdwCleaner
2015-08-27 17:01 - 2015-08-27 17:01 - 01618432 _____ C:\Users\Heike und Achim\Desktop\AdwCleaner_5.004.exe
2015-08-26 20:11 - 2015-08-26 20:11 - 04404952 _____ (Kaspersky Lab ZAO) C:\Users\Heike und Achim\Desktop\tdsskiller.exe
2015-08-26 20:06 - 2015-08-26 20:08 - 00141309 _____ C:\Users\Heike und Achim\Desktop\Addition.txt
2015-08-26 20:04 - 2015-08-27 19:58 - 00034800 _____ C:\Users\Heike und Achim\Desktop\FRST.txt
2015-08-26 19:57 - 2015-08-26 19:58 - 02186752 _____ (Farbar) C:\Users\Heike und Achim\Desktop\FRST64.exe
2015-08-26 18:51 - 2015-08-26 18:51 - 00001223 _____ C:\24082015_2.txt
2015-08-26 18:50 - 2015-08-26 18:50 - 00001355 _____ C:\24082015_1.txt
2015-08-25 22:28 - 2015-08-25 22:30 - 125319960 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\DieFischOaseDieTiefenDerZeit.exe
2015-08-24 19:30 - 2015-08-24 19:30 - 00002156 _____ C:\Users\Public\Desktop\Play Tibetan Quest - Beyond the Worlds End.lnk
2015-08-24 19:30 - 2015-08-24 19:30 - 00001304 _____ C:\Users\Public\Desktop\More Great Games.lnk
2015-08-24 19:29 - 2015-08-24 19:30 - 00000000 ____D C:\Program Files (x86)\Tibetan Quest - Beyond the Worlds End
2015-08-24 19:29 - 2015-08-24 19:29 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tibetan Quest - Beyond the Worlds End
2015-08-24 19:29 - 2015-08-24 19:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tibetan Quest - Beyond the Worlds End
2015-08-24 19:04 - 2015-08-24 19:04 - 00002136 _____ C:\Users\Public\Desktop\Play Maze - Subject 360 Collectors Edition.lnk
2015-08-24 19:04 - 2015-08-24 19:04 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maze - Subject 360 Collectors Edition
2015-08-24 19:04 - 2015-08-24 19:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maze - Subject 360 Collectors Edition
2015-08-24 19:04 - 2015-08-24 19:04 - 00000000 ____D C:\Program Files (x86)\Maze - Subject 360 Collectors Edition
2015-08-24 18:34 - 2015-08-24 23:07 - 00000000 ____D C:\Program Files (x86)\Witches Legacy - The Dark Throne
2015-08-24 17:01 - 2015-08-15 01:49 - 17889792 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-08-24 17:01 - 2015-08-15 01:38 - 02158080 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-08-24 17:01 - 2015-08-15 01:37 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-08-24 17:01 - 2015-08-15 01:03 - 12386816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-08-24 17:01 - 2015-08-15 00:56 - 01804288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-08-24 17:01 - 2015-08-15 00:55 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-08-23 18:43 - 2015-08-23 18:43 - 02331320 _____ C:\Users\Heike und Achim\Downloads\11920242_861804600569434_173933300_n.mp4.mp4
2015-08-23 18:43 - 2015-08-23 18:43 - 02242388 _____ C:\Users\Heike und Achim\Downloads\11868424_927928957299019_968291350_n.mp4.mp4
2015-08-23 18:39 - 2015-08-23 18:40 - 02331320 _____ C:\Users\Heike und Achim\Downloads\httpsvideo-fra3-1.xx.fbcdn.nethvideo-xpf1vt42.1790-211920242_861804600569434_173933300_n.mp4efg=eyJybHIiOjM3NCwicmxhIjo1MTJ9&rl=374&vabr=208&oh=c7c757c237cb8da60aa42b00278a399c&oe=55DA1CCC.mp4
2015-08-23 18:39 - 2015-08-23 18:40 - 02242388 _____ C:\Users\Heike und Achim\Downloads\httpsvideo-fra3-1.xx.fbcdn.nethvideo-xtf1vt42.1790-211868424_927928957299019_968291350_n.mp4efg=eyJybHIiOjExMTcsInJsYSI6NTEyfQ%3D%3D&rl=1117&vabr=621&oh=43053c392f13984614a077c5c852e5d6&oe=55DA1C12.mp4
2015-08-20 23:20 - 2015-08-20 23:21 - 58611408 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\ChefkochSolitaireUSA.exe
2015-08-19 21:49 - 2015-08-19 21:49 - 00000000 ____D C:\Users\Public\Documents\WizardLand
2015-08-19 21:36 - 2015-08-19 21:36 - 00002101 _____ C:\Users\Heike und Achim\Desktop\Wizard Land.lnk
2015-08-19 16:11 - 2015-08-19 16:14 - 46098934 _____ C:\Users\Heike und Achim\Downloads\11786663_878788578861876_285410985_n.mp4.mp4
2015-08-17 22:24 - 2015-08-17 22:26 - 03660335 _____ C:\Users\Heike und Achim\Downloads\640x360-613a47223b72c4a18fb6d4bbdf779ae1.mp4.mp4
2015-08-17 22:24 - 2015-08-17 22:25 - 02616288 _____ C:\Users\Heike und Achim\Downloads\640x360-b02fcfeddbdc667191b5516ed0d8505e.mp4.mp4
2015-08-17 22:24 - 2015-08-17 22:25 - 02100757 _____ C:\Users\Heike und Achim\Downloads\640x360-96d01a87bed8b516cff355eddadf9a9c.mp4.mp4
2015-08-17 22:06 - 2015-08-17 22:06 - 00968510 _____ C:\Users\Heike und Achim\Downloads\640x360-d4e1b52e64a31e705e5e26784200ace4.mp4.mp4
2015-08-17 22:06 - 2015-08-17 22:06 - 00968510 _____ C:\Users\Heike und Achim\Downloads\640x360-d4e1b52e64a31e705e5e26784200ace4.mp4(1).mp4
2015-08-14 19:28 - 2015-07-30 15:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-14 19:28 - 2015-07-30 15:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-14 12:07 - 2015-08-14 19:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-12 11:22 - 2015-07-28 22:09 - 00017344 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-08-12 11:22 - 2015-07-28 22:05 - 01116672 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00743424 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00437760 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-08-12 11:22 - 2015-07-28 21:55 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-08-12 11:22 - 2015-07-16 21:12 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-08-12 11:22 - 2015-07-16 21:12 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-08-12 11:22 - 2015-07-16 21:12 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-08-12 11:22 - 2015-07-16 21:11 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-08-12 11:22 - 2015-07-16 21:11 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-08-12 11:22 - 2015-07-16 21:11 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-08-12 11:22 - 2015-07-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-08-12 11:21 - 2015-07-15 20:15 - 05568960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-08-12 11:21 - 2015-07-15 20:15 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-08-12 11:21 - 2015-07-15 20:15 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-08-12 11:21 - 2015-07-15 20:15 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-08-12 11:21 - 2015-07-15 20:12 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-08-12 11:21 - 2015-07-15 20:10 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-08-12 11:21 - 2015-07-15 20:10 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-08-12 11:21 - 2015-07-15 20:10 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-08-12 11:21 - 2015-07-15 20:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-08-12 11:21 - 2015-07-15 20:09 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-08-12 11:21 - 2015-07-15 20:05 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-08-12 11:21 - 2015-07-15 20:05 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:59 - 03989952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-08-12 11:21 - 2015-07-15 19:59 - 03934656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-08-12 11:21 - 2015-07-15 19:56 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-08-12 11:21 - 2015-07-15 19:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-08-12 11:21 - 2015-07-15 19:53 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-08-12 11:21 - 2015-07-15 19:49 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-08-12 11:21 - 2015-07-15 19:48 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-08-12 11:21 - 2015-07-15 18:46 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-08-12 11:21 - 2015-07-15 18:46 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-08-12 11:21 - 2015-07-15 18:37 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-08-12 11:21 - 2015-07-15 18:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-08-12 11:21 - 2015-07-15 18:34 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:34 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:34 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:34 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 05:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2015-08-12 11:20 - 2015-07-30 20:06 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-08-12 11:20 - 2015-07-30 20:06 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-08-12 11:20 - 2015-07-30 19:57 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-08-12 11:20 - 2015-07-30 18:56 - 03208192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-08-12 11:20 - 2015-07-30 18:52 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-08-12 11:20 - 2015-07-30 18:49 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-08-12 11:20 - 2015-07-22 23:59 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-08-12 11:20 - 2015-07-22 23:56 - 02344448 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-08-12 11:20 - 2015-07-22 23:55 - 10936832 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-08-12 11:20 - 2015-07-22 23:50 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-08-12 11:20 - 2015-07-22 23:50 - 01387520 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-08-12 11:20 - 2015-07-22 23:49 - 01494016 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-08-12 11:20 - 2015-07-22 23:48 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-08-12 11:20 - 2015-07-22 23:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-08-12 11:20 - 2015-07-22 23:47 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-08-12 11:20 - 2015-07-22 23:46 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-08-12 11:20 - 2015-07-22 22:54 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-08-12 11:20 - 2015-07-22 22:51 - 01810432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-08-12 11:20 - 2015-07-22 22:47 - 09751040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-08-12 11:20 - 2015-07-22 22:46 - 01139712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-08-12 11:20 - 2015-07-22 22:46 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-08-12 11:20 - 2015-07-22 22:45 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-08-12 11:20 - 2015-07-22 22:45 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-08-12 11:20 - 2015-07-22 22:45 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00718336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00421888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-08-12 11:20 - 2015-07-22 22:43 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-08-12 11:20 - 2015-07-22 22:43 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-08-12 11:20 - 2015-07-22 22:42 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-08-12 11:20 - 2015-07-15 05:19 - 02004992 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-08-12 11:20 - 2015-07-15 05:19 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-08-12 11:20 - 2015-07-15 05:14 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-08-12 11:20 - 2015-07-15 05:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-08-12 11:20 - 2015-07-15 04:55 - 01390592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-08-12 11:20 - 2015-07-15 04:55 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-08-12 11:20 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-08-12 11:20 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-08-12 11:20 - 2015-07-01 22:49 - 00260096 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-08-12 11:20 - 2015-07-01 22:48 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-08-12 11:20 - 2015-07-01 22:30 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2015-08-12 11:20 - 2015-07-01 22:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-08-12 11:19 - 2015-07-30 19:55 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 02606080 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-08-12 11:19 - 2015-07-20 20:12 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-08-12 11:19 - 2015-07-20 20:12 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-08-12 11:19 - 2015-07-20 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-08-12 11:19 - 2015-07-10 19:51 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-08-12 11:19 - 2015-07-10 19:34 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-08-12 11:19 - 2015-07-09 19:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2015-08-12 11:19 - 2015-07-09 19:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2015-08-12 11:19 - 2015-07-09 19:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2015-08-11 17:21 - 2015-08-11 20:40 - 00000000 ____D C:\Program Files (x86)\Amulet of Dreams
2015-08-11 17:08 - 2015-08-11 17:14 - 00000000 ____D C:\Program Files (x86)\Sacred Almanac - Traces of Greed
2015-08-07 16:17 - 2015-08-07 16:24 - 247094408 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\JewelMatch4.exe
2015-08-06 19:42 - 2015-08-06 19:44 - 156079768 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\JigsawPuzzleStrandsaison.exe
2015-08-06 00:11 - 2015-08-06 00:11 - 00000000 ____D C:\Users\Heike und Achim\AppData\Local\JoyBits
2015-08-06 00:10 - 2015-08-06 00:10 - 00002163 _____ C:\Users\Heike und Achim\Desktop\Doodle God Genesis Secrets.lnk
2015-08-05 18:37 - 2015-08-05 18:37 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Laruaville3
2015-08-04 23:27 - 2015-08-04 23:27 - 00003148 _____ C:\Windows\System32\Tasks\USER_ESRV_SVC
2015-08-04 23:27 - 2015-08-04 23:27 - 00002027 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care.lnk
2015-08-04 23:27 - 2015-08-04 23:27 - 00000000 __RHD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care
2015-08-02 15:43 - 2015-08-02 16:03 - 105451656 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\GnomesGardenGartenVollerZwerge.exe
2015-08-01 22:02 - 2015-08-01 22:02 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Teyon
2015-08-01 21:40 - 2015-08-01 21:40 - 00002121 _____ C:\Users\Heike und Achim\Desktop\Riddles of Egypt.lnk
2015-07-29 19:13 - 2015-08-26 20:02 - 00000000 ____D C:\Users\Heike und Achim\AppData\Local\GamesManager
2015-07-29 19:13 - 2015-07-29 19:13 - 00002189 _____ C:\Users\Heike und Achim\Desktop\Play Iplay Games.lnk
2015-07-28 23:56 - 2015-05-19 13:59 - 00207208 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2015-07-28 22:40 - 2015-07-28 22:40 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\FarMills

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-27 19:56 - 2014-01-15 19:08 - 00000000 ____D C:\FRST
2015-08-27 19:55 - 2010-12-05 11:35 - 01541289 _____ C:\Windows\WindowsUpdate.log
2015-08-27 19:51 - 2015-02-10 19:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-08-27 19:45 - 2013-02-03 21:21 - 00375896 _____ C:\Windows\setupact.log
2015-08-27 19:45 - 2010-07-30 15:50 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-27 19:45 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-27 19:29 - 2012-04-02 17:29 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-27 17:26 - 2009-07-14 06:45 - 00013872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-27 17:26 - 2009-07-14 06:45 - 00013872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-27 17:22 - 2014-07-02 20:15 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-27 17:11 - 2013-02-03 21:58 - 00436344 _____ C:\Windows\PFRO.log
2015-08-27 17:07 - 2011-01-13 01:00 - 00007639 _____ C:\Users\Heike und Achim\AppData\Local\Resmon.ResmonCfg
2015-08-27 16:57 - 2010-12-05 11:46 - 00003966 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{CC221A39-85F4-4CDD-BC0D-616AC92F41A3}
2015-08-27 05:42 - 2012-12-17 18:04 - 00000000 ____D C:\ProgramData\MDM
2015-08-26 20:01 - 2014-11-09 12:40 - 00000000 ____D C:\Users\Heike und Achim\AppData\Local\fotokasten comfort
2015-08-26 20:01 - 2012-08-19 20:05 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iplay
2015-08-26 19:05 - 2012-07-02 19:12 - 00000000 ____D C:\Program Files (x86)\DEUTSCHLAND SPIELT
2015-08-25 22:40 - 2011-07-31 17:01 - 00000000 ____D C:\ProgramData\Playrix Entertainment
2015-08-25 22:38 - 2014-04-18 16:40 - 00001091 _____ C:\Users\Public\Desktop\GAME CENTER.lnk
2015-08-25 22:38 - 2013-02-22 23:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DEUTSCHLAND SPIELT
2015-08-24 23:08 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-08-24 23:07 - 2011-01-25 19:01 - 00000000 ____D C:\ProgramData\TEMP
2015-08-24 21:56 - 2011-07-27 22:29 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\EleFun Games
2015-08-24 20:44 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\Performance
2015-08-24 20:42 - 2014-10-19 11:44 - 01568197 _____ C:\Users\Heike und Achim\Documents\Countdown_neu.pptx
2015-08-24 19:49 - 2014-07-02 20:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-24 19:49 - 2014-07-02 20:14 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-24 19:49 - 2012-06-10 16:16 - 00001062 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-24 19:25 - 2013-07-08 22:29 - 00000000 ____D C:\BigFishCache
2015-08-23 21:49 - 2010-07-31 01:24 - 00699682 _____ C:\Windows\system32\perfh007.dat
2015-08-23 21:49 - 2010-07-31 01:24 - 00149790 _____ C:\Windows\system32\perfc007.dat
2015-08-23 21:49 - 2009-07-14 07:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-23 19:15 - 2013-10-31 20:58 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\ZOG
2015-08-23 19:14 - 2010-12-06 23:23 - 00000000 ____D C:\Users\Heike und Achim\Documents\2_Tabellen
2015-08-20 23:25 - 2012-10-29 22:00 - 00000000 ____D C:\ProgramData\The Revills Games
2015-08-19 20:12 - 2012-01-24 19:45 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Striped Arts
2015-08-19 20:02 - 2015-03-19 19:45 - 00000000 ____D C:\Games
2015-08-19 17:25 - 2012-09-04 22:20 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\8floor
2015-08-19 14:01 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-08-19 00:10 - 2013-05-12 11:23 - 00029824 _____ C:\Windows\LkmdfCoInst.log
2015-08-19 00:00 - 2010-12-05 14:48 - 00018960 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LNonPnP.sys
2015-08-18 23:33 - 2013-10-24 20:10 - 00000000 ____D C:\ProgramData\tmp
2015-08-18 16:30 - 2012-09-09 22:35 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Eipix
2015-08-17 23:45 - 2012-11-07 20:19 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Mad Head Games
2015-08-16 17:35 - 2013-09-10 17:27 - 00000000 ___HD C:\Windows\msdownld.tmp
2015-08-16 17:35 - 2013-06-25 22:16 - 00110849 _____ C:\Windows\DirectX.log
2015-08-16 17:35 - 2013-06-25 22:16 - 00001920 _____ C:\Windows\DXError.log
2015-08-14 19:36 - 2009-07-14 06:45 - 00369752 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-14 19:35 - 2012-07-11 20:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-14 19:35 - 2012-05-15 23:42 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-14 19:35 - 2012-05-15 23:42 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-14 19:31 - 2015-04-15 18:40 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-14 19:31 - 2015-04-15 18:40 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-14 19:28 - 2012-05-15 23:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-14 19:25 - 2010-12-05 12:16 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-14 19:16 - 2013-07-22 03:01 - 00000000 ____D C:\Windows\system32\MRT
2015-08-14 18:55 - 2010-12-05 12:35 - 132483416 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-08-12 21:30 - 2012-04-02 17:29 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-08-12 21:29 - 2012-04-02 17:29 - 00778440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-08-12 21:29 - 2011-05-16 20:53 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-08-10 19:06 - 2010-07-30 15:35 - 00000000 ____D C:\ProgramData\McAfee
2015-08-10 19:05 - 2010-07-30 15:35 - 00000000 ____D C:\Program Files\Common Files\mcafee
2015-08-09 17:41 - 2012-08-08 09:46 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\DominiGames
2015-08-07 21:00 - 2013-10-06 20:16 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Friendly Cactus
2015-08-06 20:03 - 2012-07-12 22:10 - 00000000 ____D C:\Users\Heike und Achim\Documents\8floor
2015-08-05 21:51 - 2015-07-17 21:39 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Vendel-GAMES
2015-08-04 23:27 - 2010-12-05 12:53 - 00000000 ____D C:\Update
2015-08-04 23:27 - 2010-07-30 15:36 - 00000000 ____D C:\Program Files (x86)\Sony
2015-08-04 23:26 - 2011-01-18 08:04 - 00000000 ____D C:\Windows\System32\Tasks\Sony Corporation
2015-08-04 23:26 - 2010-07-30 15:37 - 00000000 ____D C:\Program Files\Sony
2015-08-04 23:20 - 2014-04-17 21:57 - 00013792 _____ C:\Windows\system32\Drivers\semav6thermal64ro.sys
2015-08-02 23:11 - 2011-04-15 19:55 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\ERS Game Studios
2015-08-02 21:31 - 2011-10-23 15:15 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Boolat Games
2015-07-31 19:27 - 2014-02-23 13:06 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Five-BN Games
2015-07-29 19:13 - 2015-07-17 16:07 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iplay Games

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-06-11 21:31 - 2015-05-03 17:24 - 0000268 ___RH () C:\Users\Heike und Achim\AppData\Roaming\Galaxy Swirl
2014-06-11 21:31 - 2015-05-03 17:24 - 0000268 ___RH () C:\Users\Heike und Achim\AppData\Roaming\Generic
2015-02-25 18:50 - 2015-02-25 18:50 - 0000000 _____ () C:\Users\Heike und Achim\AppData\Roaming\log.txt
2014-06-16 19:48 - 2014-06-16 19:48 - 0000268 ___RH () C:\Users\Heike und Achim\AppData\Roaming\Pedal Hard
2011-09-26 18:48 - 2011-09-26 22:33 - 0000523 _____ () C:\Users\Heike und Achim\AppData\Roaming\prefsdb.dat
2011-01-07 20:22 - 2011-01-07 20:40 - 0000154 _____ () C:\Users\Heike und Achim\AppData\Roaming\Rim.Desktop.Exception.log
2011-01-07 20:20 - 2011-01-07 20:20 - 0001149 _____ () C:\Users\Heike und Achim\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2013-04-18 21:30 - 2013-04-18 22:29 - 0247455 _____ () C:\Users\Heike und Achim\AppData\Roaming\SolitaireTwistCollection_save.txt
2011-01-06 20:57 - 2014-05-22 22:36 - 0007680 _____ () C:\Users\Heike und Achim\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-12-06 19:27 - 2014-12-06 19:27 - 0020955 _____ () C:\Users\Heike und Achim\AppData\Local\recently-used.xbel
2011-01-13 01:00 - 2015-08-27 17:07 - 0007639 _____ () C:\Users\Heike und Achim\AppData\Local\Resmon.ResmonCfg
2012-05-22 23:35 - 2012-05-22 23:36 - 0013410 _____ () C:\Users\Heike und Achim\AppData\Local\slot1.mm1
2012-04-27 19:48 - 2012-04-27 19:54 - 0003396 _____ () C:\ProgramData\dscraneg_save.log
2015-05-03 17:24 - 2015-05-03 17:24 - 0000268 ___RH () C:\ProgramData\Grapher
2015-05-03 17:24 - 2015-05-03 17:24 - 0000268 ___RH () C:\ProgramData\Guides
2010-12-05 14:33 - 2014-12-01 19:46 - 0000952 ___SH () C:\ProgramData\KGyGaAvL.sys
2014-06-16 19:48 - 2014-06-16 19:48 - 0000268 ___RH () C:\ProgramData\Phaser
2014-06-16 19:44 - 2015-07-23 20:54 - 0000020 ____H () C:\ProgramData\PKP_DLbx.DAT
2014-06-11 21:35 - 2015-05-03 17:15 - 0000000 ____H () C:\ProgramData\PKP_DLes.DAT
2014-06-11 21:31 - 2015-05-03 17:24 - 0000020 ____H () C:\ProgramData\PKP_DLet.DAT
2014-06-11 21:31 - 2015-05-03 17:24 - 0000020 ____H () C:\ProgramData\PKP_DLev.DAT
2013-10-24 21:53 - 2013-10-24 22:20 - 0000150 _____ () C:\ProgramData\zen_msave.log

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Heike und Achim\grub.exe
C:\Users\Heike und Achim\rescue2usb.exe


Einige Dateien in TEMP:
====================
C:\Users\Heike und Achim\AppData\Local\Temp\bfguni.exe
C:\Users\Heike und Achim\AppData\Local\Temp\BingBarSetup-Partner.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-8u31-windows-au.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-8u45-windows-au.exe
C:\Users\Heike und Achim\AppData\Local\Temp\jre-8u51-windows-au.exe
C:\Users\Heike und Achim\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Heike und Achim\AppData\Local\Temp\Paint.NET.3.5.11.Install.exe
C:\Users\Heike und Achim\AppData\Local\Temp\paint.net.4.0.5.install.exe
C:\Users\Heike und Achim\AppData\Local\Temp\sqlite3.dll
C:\Users\Heike und Achim\AppData\Local\Temp\tempmessage.bfg
C:\Users\Heike und Achim\AppData\Local\Temp\vlc-2.1.5-win64.exe
C:\Users\Heike und Achim\AppData\Local\Temp\yzycsq3c.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-25 18:45

==================== Ende von FRST.txt ============================
         

Alt 27.08.2015, 19:05   #9
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-08-2015 02
durchgeführt von Heike und Achim (2015-08-27 20:00:40)
Gestartet von C:\Users\Heike und Achim\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-458901301-3535109335-729799517-500 - Administrator - Disabled)
Gast (S-1-5-21-458901301-3535109335-729799517-501 - Limited - Disabled)
Heike (S-1-5-21-458901301-3535109335-729799517-1003 - Limited - Enabled) => C:\Users\Heike
Heike und Achim (S-1-5-21-458901301-3535109335-729799517-1000 - Administrator - Enabled) => C:\Users\Heike und Achim
HomeGroupUser$ (S-1-5-21-458901301-3535109335-729799517-1002 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus und Anti-Spyware (Enabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.16 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0916-000001000000}) (Version: 9.16.00.0 - Igor Pavlov)
7-Zip 9.21 (HKLM-x32\...\{23170F69-40C1-2701-0921-000001000000}) (Version: 9.21.00.0 - Igor Pavlov)
Adelantado Trilogy: Book One (HKLM-x32\...\BFG-Adelantado Trilogy - Book One) (Version:  - )
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.356 - Adobe Systems Incorporated)
Adobe Download Manager (HKLM-x32\...\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}) (Version: 1.6.2.103 - NOS Microsystems Ltd.)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM-x32\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 8.0 (HKLM-x32\...\PremElem80) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.12 - Adobe Systems Incorporated)
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - ALPS ELECTRIC CO., LTD.)
Amazon MP3-Downloader 1.0.18 (HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Another Case Solved (HKLM-x32\...\BFG-Another Case Solved) (Version:  - )
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.115 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.390 - ArcSoft)
ATI Catalyst Install Manager (HKLM\...\{5BC83141-83DD-07BE-C940-04B385540F04}) (Version: 3.0.769.0 - ATI Technologies, Inc.)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3-Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
Avidemux 2.6 (32-bit) (HKLM-x32\...\Avidemux 2.6) (Version: 2.6.8.9045 - )
Big Fish: Game Manager (HKLM-x32\...\BFGC) (Version: 3.3.0.2 - )
Bing Bar (HKLM-x32\...\{16793295-2366-40F7-A045-A3E42A81365E}) (Version: 7.1.362.0 - Microsoft Corporation)
BlackBerry Desktop Software 6.0.1 (HKLM-x32\...\BlackBerry_Desktop) (Version: 6.0.1.18 - Research in Motion Ltd.)
BlackBerry Desktop Software 6.0.1 (x32 Version: 6.0.1.18 - Research in Motion Ltd.) Hidden
Build-a-lot World (HKLM-x32\...\BFG-Build-a-lot World) (Version:  - )
Capture NX 2 (HKLM\...\Capture NX 2) (Version: 2.4.7 - NIKON CORPORATION)
Capture NX-D (HKLM\...\{794529D3-D489-4CF2-B2ED-CF241809E5EC}) (Version: 1.2.0 - Nikon)
ccc-core-static (x32 Version: 2010.0920.2143.37117 - Ihr Firmenname) Hidden
CDDRV_Installer (Version: 4.60 - Logitech) Hidden
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.6.166 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dark Parables: Der Fluch des Froschkönigs - Sammleredition (HKLM-x32\...\BFG-Dark Parables - Der Fluch des Froschkoenigs - Sammleredition) (Version:  - )
DEUTSCHLAND SPIELT GAME CENTER (HKLM-x32\...\DSGPlayer) (Version: 2.4.2.14 - INTENIUM GmbH)
Doodle God: Genesis Secrets (HKLM-x32\...\Doodle God: Genesis Secrets) (Version:  - iWin.com)
doPDF 7.2 printer (HKLM\...\doPDF 7 printer_is1) (Version:  - Softland)
EMET (HKLM-x32\...\{DE7A5DDF-47B3-42FF-A082-E158DEA37392}) (Version: 3.0.0 - Microsoft)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
Evernote (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 3.5.4.2224 - Evernote Corp.)
Farm Frenzy 3 (HKLM-x32\...\Farm Frenzy 3) (Version: 0.5.0.0 - iWin.com)
Farm Frenzy Inc. (HKLM-x32\...\BFG-Farm Frenzy Inc.) (Version:  - )
Fill and Cross: Trick or Treat 2 (HKLM-x32\...\BFG-Fill and Cross - Trick or Treat 2) (Version:  - )
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Video to MP3 Converter version 5.0.20.1031 (HKLM-x32\...\Free Video to MP3 Converter_is1) (Version: 5.0.20.1031 - DVDVideoSoft Ltd.)
Free WebM Video Converter version 5.0.33.213 (HKLM-x32\...\Free WebM Video Converter_is1) (Version: 5.0.33.213 - DVDVideoSoft Ltd.)
Games Manager (HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\GamesManager) (Version: 2.1.25.149 - Iplay)
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 44.0.2403.157 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6710.2136 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Heroes of Hellas 3: Athens (HKLM-x32\...\Heroes of Hellas 3: Athens) (Version:  - iWin.com)
inSSIDer (HKLM-x32\...\{F8A10A25-D8DD-4661-9A1E-7F6DBAAA3C5E}) (Version: 2.1.5 - MetaGeek)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
Internet Manager (HKLM-x32\...\Internet Manager) (Version: 22.001.19.05.55 - Huawei Technologies Co.,Ltd)
Internet-TV für Windows Media Center (HKLM-x32\...\{9D318C86-AF4C-409F-A6AC-7183FF4CF424}) (Version: 4.2.2.0 - Microsoft Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Island Tribe 4 (HKLM-x32\...\Island Tribe 4) (Version:  - iWin.com)
Island Tribe 5 (HKLM-x32\...\BFG-Island Tribe 5) (Version:  - )
Java 8 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218051F0}) (Version: 8.0.510 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
KhalInstallWrapper (Version: 4.72.40 - Logitech) Hidden
Kingdom Chronicles Sammleredition (HKLM-x32\...\BFG-Kingdom Chronicles Sammleredition) (Version:  - )
Logitech SetPoint 6.32 (HKLM\...\sp6) (Version: 6.32.20 - Logitech)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Maze: Subject 360 Collector's Edition (HKLM-x32\...\BFG-Maze - Subject 360 Collectors Edition) (Version:  - )
M-Budget Data Manager 1.1.0 (HKLM-x32\...\{DE9A9FFD-2282-487A-9D26-8B3DD7B35C0B}) (Version: 1.1.21186.0 - M-Budget)
McAfee Internet Security (HKLM-x32\...\MSC) (Version: 14.0.4113 - McAfee, Inc.)
McAfee Virtual Technician (HKLM-x32\...\McAfee Virtual Technician) (Version: 7.6.0.202 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.124 - McAfee, Inc.)
Media Gallery (Version: 1.4.0.11300 - Your Company Name) Hidden
Mein CEWE FOTOBUCH (HKLM-x32\...\Mein CEWE FOTOBUCH) (Version: 5.1.7 - CEWE Stiftung u Co. KGaA)
Microsoft .NET Framework 4.5.2 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - KB2467175 (HKLM-x32\...\{a0fe116e-9a8a-466f-aee0-625cb7c207e3}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{d07b0db5-8dad-40e1-be90-88026298a46b}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{2749c485-3a8b-4533-92ff-7cf6e8221cff}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Moai: Build Your Dream (HKLM-x32\...\Moai: Build Your Dream) (Version: 1.0.0.341 - iWin.com)
Monument Builders - The Big Apple - Double Pack (HKLM-x32\...\510009725) (Version:  - Oberon Media)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 40.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 40.0.2 (x86 de)) (Version: 40.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 40.0.2.5702 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
My Kingdom for the Princess Value Pack (HKLM-x32\...\510009795) (Version:  - Oberon Media)
myphotobook.de (HKLM-x32\...\de.myphotobook.creator.001F9DF2D0BAABEB11F42CCEE43224607B61109C.1) (Version: 1.2.2-588 - myphotobook GmbH)
myphotobook.de (x32 Version: 1.2.2 - myphotobook GmbH) Hidden
Nikon Message Center 2 (HKLM-x32\...\{B014EE44-9197-4513-9613-71E6EB1B514E}) (Version: 2.1.1 - Nikon)
Nokia Connectivity Cable Driver (HKLM-x32\...\{D4BF151C-70A8-4CE2-906F-4173A575BAD9}) (Version: 7.1.182.0 - Nokia)
Nokia PC Suite (HKLM-x32\...\Nokia PC Suite) (Version: 7.1.180.94 - Nokia)
Nokia PC Suite (x32 Version: 7.1.180.94 - Nokia) Hidden
Nokia Software Updater (HKLM-x32\...\{7130468A-F53F-4698-8C09-A339EA3B05E6}) (Version: 3.0.655 - Nokia Corporation)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.7.22.0 - Nokia)
Nokia Suite (x32 Version: 3.7.22.0 - Nokia) Hidden
Northern Tale (HKLM-x32\...\BFG-Northern Tale) (Version:  - )
Northern Tale 4 (HKLM-x32\...\BFG-Northern Tale 4) (Version:  - )
Norton Online Backup (HKLM-x32\...\{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}) (Version: 2.1.17869 - Symantec Corporation)
NVIDIA PhysX (HKLM-x32\...\{64467D47-FFE4-4FBC-ABBA-A0DB829A17EB}) (Version: 9.12.0613 - NVIDIA Corporation)
OnlineFotoservice (HKLM-x32\...\OnlineFotoservice) (Version: 6.0.4 - CEWE Stiftung u Co. KGaA)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
Picture Control Utility 2 (HKLM\...\{D4893C47-704F-4B84-8486-9DE4974ACA6F}) (Version: 2.1.0 - Nikon)
Picture Control Utility x64 (HKLM\...\{11953C65-BB4E-4CA4-B0F0-2600A4B20040}) (Version: 1.5.1 - Nikon)
Piratenpuzzle (HKLM-x32\...\Piratenpuzzle) (Version: 0.0.0.0 - INTENIUM GmbH)
PlayMemories Home Plug-in (Version: 2.0.00.14170 - Sony Corporation) Hidden
PlayMemories Home/PMB VAIO Edition Plug-in 3D Theme Data (x32 Version: 1.0.00.16130 - Sony Corporation) Hidden
PlayMemories Home/PMB VAIO Edition Plug-in Ver.2.2 Upgrade Program (x32 Version: 2.2.00.18250 - Sony Corporation) Hidden
PMB (HKLM-x32\...\{B6A98E5F-D6A7-46FB-9E9D-1F7BF443491C}) (Version: 5.6.02.06173 - Sony Corporation)
PMB VAIO Edition Guide (x32 Version: 1.5.00.03020 - Sony Corporation) Hidden
Puzzle-Holiday: Valentinstag 2 (HKLM-x32\...\Puzzle-Holiday: Valentinstag 2) (Version: 0.0.0.0 - INTENIUM GmbH)
Quick Web Access (HKLM-x32\...\splashtop) (Version: 1.4.7.0 - Sony Corporation)
Quick Web Access (x32 Version: 1.4.7.0 - Sony Corporation) Hidden
QuickTime 7 (HKLM-x32\...\{627FFC10-CE0A-497F-BA2B-208CAC638010}) (Version: 7.77.80.95 - Apple Inc.)
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6034 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6098 - Realtek Semiconductor Corp.)
Remote Play mit PlayStation®3 (HKLM-x32\...\{07441A52-E208-478A-92B7-5C337CA8C131}) (Version: 1.0.2.06212 - Sony Corporation)
Remote Play with PlayStation 3 (x32 Version: 1.0.2.06210 - Sony Corporation) Hidden
Remote-Tastatur mit PlayStation 3 (HKLM-x32\...\{65B138AE-F636-4D4C-BA5D-A06E21E47C53}) (Version: 1.0.2.06170 - Sony Corporation)
Riddles of Egypt (HKLM-x32\...\Riddles of Egypt) (Version:  - iWin.com)
Roads of Rome 3 (HKLM-x32\...\Roads of Rome 3) (Version: 1.0.0.0 - iWin.com)
Secunia PSI (3.0.0.7011) (HKLM-x32\...\Secunia PSI) (Version: 3.0.0.7011 - Secunia)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SmartSound Quicktracks for Premiere Elements 8.0 (HKLM-x32\...\InstallShield_{4685A344-6718-4923-AA9D-158A0A2E1CFB}) (Version: 3.11.3090 - SmartSound Software Inc)
SmartSound Quicktracks for Premiere Elements 8.0 (x32 Version: 3.11.3090 - SmartSound Software Inc) Hidden
Sunrise T@KE AWAY (HKLM-x32\...\Sunrise T@KE AWAY ALCATEL_is1) (Version:  - Alcatel)
Surface: Alone in the Mist (HKLM-x32\...\BFG-Surface - Alone in the Mist) (Version:  - )
Tibetan Quest: Beyond the World's End (HKLM-x32\...\BFG-Tibetan Quest - Beyond the Worlds End) (Version:  - )
Tibetan Quest: Beyond the World's End Collector's Edition (HKLM-x32\...\BFG-Tibetan Quest - Beyond the Worlds End Collectors Edition) (Version:  - )
VAIO - Media Gallery (HKLM-x32\...\{D9670A80-DED7-44FE-9B8C-94CEA3F7E035}) (Version: 1.4.1.12150 - Sony Corporation)
VAIO - PlayMemories Home Plug-in (HKLM-x32\...\InstallShield_{F9395F3D-4198-476C-8C41-63D0B5B51E35}) (Version: 2.2.00.18250 - Sony Corporation)
VAIO - PMB VAIO Edition Guide (HKLM-x32\...\InstallShield_{339F9B4D-00CB-4C1C-BED8-EC86A9AB602A}) (Version: 1.5.00.03020 - Sony Corporation)
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.1.3.06230 - Sony Corporation)
VAIO Care (HKLM\...\{934ACD4F-3E96-4B2A-96A8-158A5E057288}) (Version: 8.4.3.07161 - Sony Corporation)
VAIO Care Recovery (HKLM\...\{6ED1750E-F44F-4635-8F0D-B76B9262B7FB}) (Version: 1.1.1.13230 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 4.3.0.05310 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.4.0.05240 - Sony Corporation)
VAIO Data Restore Tool (x32 Version: 1.4.0.05240 - Sony Corporation) Hidden
VAIO DVD Menu Data (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 3.1.00.16130 - Sony Corporation)
VAIO Gate (HKLM-x32\...\{A7C30414-2382-4086-B0D6-01A88ABA21C3}) (Version: 2.4.1.09230 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 2.2.0.07020 - Sony Corporation)
VAIO Hardware Diagnostics (x32 Version: 4.0.0.06230 - Sony Corporation) Hidden
VAIO Media plus (HKLM-x32\...\{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}) (Version: 2.1.0.18210 - Sony Corporation)
VAIO Media plus (Version: 2.1.0 - Sony Corporation) Hidden
VAIO Media plus (x32 Version: 2.1.0.18210 - Sony Corporation) Hidden
VAIO Media plus Opening Movie (HKLM-x32\...\{9238E8A4-BEBA-43A3-B926-769BDBF194C5}) (Version: 2.1.0.13220 - Sony Corporation)
VAIO Movie Story Template Data (HKLM-x32\...\InstallShield_{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 3.1.00.16130 - Sony Corporation)
VAIO Movie Story Template Data (x32 Version: 2.3.00.06040 - Sony Corporation) Hidden
VAIO Sample Contents (HKLM-x32\...\{547C9EB4-4CA6-402F-9D1B-8BD30DC71E44}) (Version: 1.3.0.06041 - Sony Corporation)
VAIO screensaver (HKLM-x32\...\VAIO screensaver) (Version: 1.0.0.0 - Sony Europe)
VAIO Smart Network (HKLM-x32\...\{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}) (Version: 3.3.0.06080 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.1.02280 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 1.1.0.05280 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.2.0.06230 - Sony Corporation)
ViewNX-i (HKLM\...\{C67A5551-26C1-4C7B-A9DF-AD148549D482}) (Version: 1.0.0 - Nikon Corporation)
Viking Saga: New World (HKLM-x32\...\BFG-Viking Saga - New World) (Version:  - )
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
Weather Bundle (HKLM-x32\...\Weather Bundle) (Version:  - iWin.com)
WIDCOMM Bluetooth Software (HKLM\...\{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}) (Version: 6.3.0.5600 - Broadcom Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows-Treiberpaket - Nokia Modem  (02/25/2011 4.7) (HKLM\...\E0AC723A3DE3A04256288CADBBB011B112AED454) (Version: 02/25/2011 4.7 - Nokia)
Windows-Treiberpaket - Nokia Modem  (02/25/2011 7.01.0.9) (HKLM\...\72A50F48CC5601190B9C4E74D81161693133E7F7) (Version: 02/25/2011 7.01.0.9 - Nokia)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinPatrol (HKLM\...\{6A206A04-6BC1-411B-AA04-4E52EDEEADF2}) (Version: 32.0.2014.5 - Ruiware)
Wizard Land (HKLM-x32\...\Wizard Land) (Version: 1.0.0.0 - iWin.com)
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

14-08-2015 18:27:44 Geplanter Prüfpunkt
14-08-2015 18:54:06 Windows Update
24-08-2015 16:55:46 Windows Update
27-08-2015 19:35:59 JRT Pre-Junkware Removal

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2012-10-17 22:49 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0153321C-5395-44B8-924E-6CB8FCE538C3} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2014-06-17] (Sony Corporation)
Task: {02468066-FA1E-47BE-ACF6-368F3F7C1FC3} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate Restart => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-09-23] (Sony Corporation)
Task: {0CE08D01-C1AD-4A77-9B1E-D23076E74532} - System32\Tasks\{BE17F724-7CDC-4A8D-9E2E-98ACAA8D2ECB} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=6.7.0.102&amp;LastError=12002
Task: {0D9538B1-4160-4302-ACA5-5463D37C02B1} - System32\Tasks\{65A85751-C32B-4B39-B724-4F78BAC25BF6} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ANU9A2DD\JewelQuestTheSapphireDragon.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {10FC93C0-1F97-4A91-9179-3288437C02AB} - System32\Tasks\Sony Corporation\VAIO Gate\StartExecuteProxy => C:\Program Files\Sony\VAIO Gate\ExecutionProxy.exe [2011-09-23] (Sony Corporation)
Task: {13B9B4D4-CA1C-4F94-BADD-07DB715ABB2E} - System32\Tasks\{88D59A0C-1120-491F-889A-67747405D145} => pcalua.exe -a "C:\Users\Heike und Achim\Downloads\EgyptDasGeheimnisDerFuenfGoetter.exe" -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {159B1D6E-2CB1-4DC2-8C0C-7119E191A64C} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {1A75028B-E953-4798-ADCB-B2556C81C4B2} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2015-02-04] (Sony Corporation)
Task: {1B748AE2-4A03-4DA6-B758-7E2F84952A9C} - System32\Tasks\{CC725ADF-D6E5-4D0A-AC74-70A1FF330A64} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2M83GRD0\GoldeneJahreDerWeiteWesten.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {20CAED64-2652-4F45-9623-97C22D6EC909} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {2288ADD2-5C4C-4AE0-8BB7-AA4EF445E448} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {2B2990CF-CA0D-4C6F-8B78-BA9F066D0D2E} - System32\Tasks\{9CE80A24-6DD4-4184-B0BE-660D99D2B9AC} => pcalua.exe -a "C:\Program Files (x86)\bfgclient\Uninstall.exe"
Task: {50D5691C-BA1E-4311-8710-F72F95E13116} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {51189B9B-59B1-4FE4-B092-6411E41E36ED} - System32\Tasks\Sony Corporation\VAIO Personalization Manager\VpmLM Task Music Heike und Achim => C:\Program Files\Sony\VAIO Personalization Manager\VpmLM.exe [2010-11-05] (Sony Corporation)
Task: {5A0CE9D2-5906-4B94-A0F8-98D41AB7EC79} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {5BF251E1-2A0C-4B21-9C4D-5C960BA398C4} - System32\Tasks\{312ECE35-6C67-41BF-B742-B4F60B93FB30} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V91E07XC\rescue2usb.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {6645991C-D34E-4AFC-9C6F-8BD4FCC91711} - System32\Tasks\SONY\SUS-BCF\Level4Daily => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {6989AF47-F864-4E36-8CDB-B97C0EC6FBFF} - System32\Tasks\{C82721E0-6362-4AF9-B39E-15510C62DC97} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U3MLOZ5X\NightmaresFromTheDeep.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {6A14BD54-29F6-4C52-A663-5A37EE8CDE3B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-12] (Adobe Systems Incorporated)
Task: {6BFFCD04-2EB6-47DA-AA80-FE86D41335D4} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser
Task: {7D783C01-F606-4330-9620-702AA6CF48A0} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {801A74F2-1A7A-46D3-BB78-14148BF88F43} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {8076EC38-67DA-4398-A532-26B54FC5C521} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-06-08] (Oracle Corporation)
Task: {825E094C-4376-40BA-B3C5-839B929A6B99} - System32\Tasks\Sony Corporation\VAIO Update\Launch Application => C:\Program Files\SONY\VAIO Update\ShellExeProxy.exe [2014-02-28] (Sony Corporation)
Task: {88D3BB03-19FC-4A2E-8C47-80CEE39FD1E2} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-09-23] (Sony Corporation)
Task: {89B8D83E-36AB-4695-9220-3707B72E12D6} - System32\Tasks\SONY\VAIO Power Management\VPM Logon Start => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {8BA62F0D-7C77-4FD4-9D20-70DE47F391D2} - System32\Tasks\{ADA3D133-A60D-4D87-9CAC-FE33BDF7B5D6} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R27NXCXW\DasRaetselDerEisroseSammler.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {94198144-3ED0-4BBF-ADBA-09C226A93D64} - System32\Tasks\SONY\VAIO Wallpaper Setting Tool\VAIO Wallpaper Setting Tool => C:\Program Files (x86)\Sony\VAIO Wallpaper Setting Tool\VWSet.exe
Task: {9498F7A9-5781-4D24-B75D-7617DB082824} - System32\Tasks\Sony Corporation\VAIO Care\ActiveStatusCollect => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {A2ACB45F-419C-4D73-BA1E-FF424E976226} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {A648BC39-E54A-4988-BD8A-CEAAB6739434} - \EPUpdater -> Keine Datei <==== ACHTUNG
Task: {AE9D784C-FD81-4F1D-B19A-5C8DDBEE2CA7} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-28] (Sony Corporation)
Task: {B115446C-6FED-4EB0-9B94-AA67260C3A55} - System32\Tasks\SONY\SUS-BCF\Level4Month => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {D07BD616-6D97-4A28-9E21-03F95D8201EE} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {D5ADF047-B31F-40EB-B607-72054205D6C1} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {D885DBF4-B374-4F5A-9EDA-7D801BDEFA63} - System32\Tasks\{2F46012D-F5A3-40F9-844A-615CBE2F7E9D} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TIV1QF63\Bigpoint_Games_DE[1].exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {DBEE30ED-92A4-4CE1-8A3D-EBD8BC402681} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {DE2FDCBB-6E40-41B0-84F0-BA72E870D278} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {DFC9BFF2-2F61-4BA7-8CCF-8D33B34EE321} - System32\Tasks\{4F9F4FF2-7E49-49BC-802D-210BCA233F11} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQZUU1K7\Bigpoint_Games_DE[1].exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {E22D39B9-ACDA-4594-8A3B-CA1AAB16AEF4} - System32\Tasks\SONY\VAIO Power Management\VPM Session Change => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {E24B055D-D18E-4C4E-980A-06BF691E218C} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {E87332A6-56F0-4003-85D1-21691B2E4ED5} - System32\Tasks\GoogleUpdateTaskMachineUA1cf2775ef6295e7 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {EE0AF856-92C6-4F61-A38C-1CB9BCE3565C} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2015-07-13] (Sony Corporation)
Task: {F12BC107-C34A-4F7F-8F4B-209531DB196C} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2015-07-13] (Sony Corporation)
Task: {F375AD5D-1D42-4A57-963E-0979A48A970E} - System32\Tasks\SONY\Remote Keyboard with PlayStation 3\Remote Keyboard with PlayStation 3 => C:\Program Files\Sony\Remote Keyboard with PlayStation 3\VBTKBUtil.exe [2010-06-17] (Sony Corporation)
Task: {F5955A46-3129-4F84-A9DB-A8F3EFCBA2E0} - System32\Tasks\SONY\VAIO Power Management\VPM Unlock => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {F9CABD19-36D3-4D29-88CD-8CD9CBB5194C} - System32\Tasks\{1081D17A-D67C-485A-B744-79EB0FBA4B99} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CQSHEQPT\FilmFataleLightsCameraMadness.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {FE7F24DC-AD09-45BC-B872-E750A100EDAD} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-03-01] (Sony Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cf2775ef6295e7.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-03-13 22:00 - 2010-06-17 17:09 - 00040960 _____ () C:\Program Files (x86)\Common Files\DeviceHelper\DeviceManager.exe
2014-01-15 05:42 - 2014-01-15 05:42 - 00351824 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2015-06-13 10:40 - 2014-04-26 08:15 - 00682064 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
2011-10-07 11:39 - 2011-10-07 11:39 - 01304856 _____ () C:\Program Files\Logitech\SetPointP\Macros\MacroCore.dll
2013-05-22 20:50 - 2013-05-22 20:50 - 00400704 _____ () C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
2013-03-13 22:00 - 2010-06-22 15:29 - 00098304 _____ () C:\Program Files (x86)\Sunrise T@KE AWAY\ModemListener.exe
2010-08-24 15:39 - 2010-08-24 15:39 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2011-01-06 23:49 - 2011-01-06 23:49 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2015-06-13 10:40 - 2013-08-16 08:53 - 00011362 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\mingwm10.dll
2015-06-13 10:40 - 2013-08-16 08:53 - 00043008 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\libgcc_s_dw2-1.dll
2015-06-13 10:40 - 2014-02-15 09:31 - 02416640 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtCore4.dll
2015-06-13 10:40 - 2014-02-15 09:33 - 01148416 _____ () C:\ProgramData\Internet Manager\OnlineUpdate\QtNetwork4.dll
2011-05-26 14:34 - 2011-05-26 14:34 - 01011712 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\LIBEAY32.dll
2011-05-26 14:34 - 2011-05-26 14:34 - 00249856 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\SSLEAY32.dll
2010-10-13 10:12 - 2010-10-13 10:12 - 00663552 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_regex-vc80-mt-1_44.dll
2010-10-13 10:13 - 2010-10-13 10:13 - 00057344 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_thread-vc80-mt-1_44.dll
2010-10-13 10:11 - 2010-10-13 10:11 - 00057344 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_date_time-vc80-mt-1_44.dll
2010-10-13 10:12 - 2010-10-13 10:12 - 00233472 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_serialization-vc80-mt-1_44.dll
2010-10-13 10:11 - 2010-10-13 10:11 - 00135168 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_filesystem-vc80-mt-1_44.dll
2010-10-13 10:11 - 2010-10-13 10:11 - 00012288 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\boost_system-vc80-mt-1_44.dll
2011-05-23 23:46 - 2011-05-23 23:46 - 00438272 ____R () C:\Program Files (x86)\M-Budget\M-Budget Data Manager\sqlite.dll
2010-10-13 10:13 - 2010-10-13 10:13 - 00057344 ____R () C:\Program Files (x86)\M-Budget\Sesam\BIN\boost_thread-vc80-mt-1_44.dll
2010-10-13 10:11 - 2010-10-13 10:11 - 00057344 ____R () C:\Program Files (x86)\M-Budget\Sesam\BIN\boost_date_time-vc80-mt-1_44.dll
2010-07-30 15:36 - 2010-05-31 19:18 - 00013824 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESBasePS.dll
2010-07-30 15:36 - 2010-05-31 19:18 - 00013312 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSubPS.dll
2014-12-18 15:38 - 2014-12-18 15:38 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\3d576cbc4ffc5ad06fd61510c5d8f326\IsdiInterop.ni.dll
2010-07-12 23:29 - 2010-03-04 05:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2011-01-04 17:22 - 2010-11-25 16:56 - 00238056 _____ () c:\Program Files\mcafee\msk\mskapbho.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\TEMP:0073ABE1
AlternateDataStreams: C:\ProgramData\TEMP:008FE370
AlternateDataStreams: C:\ProgramData\TEMP:00BE013C
AlternateDataStreams: C:\ProgramData\TEMP:00D77978
AlternateDataStreams: C:\ProgramData\TEMP:00F3978A
AlternateDataStreams: C:\ProgramData\TEMP:0107E5CF
AlternateDataStreams: C:\ProgramData\TEMP:0119BEA0
AlternateDataStreams: C:\ProgramData\TEMP:01312928
AlternateDataStreams: C:\ProgramData\TEMP:01351F80
AlternateDataStreams: C:\ProgramData\TEMP:0168CC60
AlternateDataStreams: C:\ProgramData\TEMP:019F5A9E
AlternateDataStreams: C:\ProgramData\TEMP:01D2B3C4
AlternateDataStreams: C:\ProgramData\TEMP:01E61E52
AlternateDataStreams: C:\ProgramData\TEMP:01F9D1B4
AlternateDataStreams: C:\ProgramData\TEMP:0205B36B
AlternateDataStreams: C:\ProgramData\TEMP:021703B2
AlternateDataStreams: C:\ProgramData\TEMP:02172F27
AlternateDataStreams: C:\ProgramData\TEMP:024B9CC7
AlternateDataStreams: C:\ProgramData\TEMP:0309CFDE
AlternateDataStreams: C:\ProgramData\TEMP:036AA5DD
AlternateDataStreams: C:\ProgramData\TEMP:036B81D9
AlternateDataStreams: C:\ProgramData\TEMP:040B89AB
AlternateDataStreams: C:\ProgramData\TEMP:04464E6C
AlternateDataStreams: C:\ProgramData\TEMP:0452501D
AlternateDataStreams: C:\ProgramData\TEMP:0474F714
AlternateDataStreams: C:\ProgramData\TEMP:0492437A
AlternateDataStreams: C:\ProgramData\TEMP:04A18F36
AlternateDataStreams: C:\ProgramData\TEMP:04B053B3
AlternateDataStreams: C:\ProgramData\TEMP:04BC9A2C
AlternateDataStreams: C:\ProgramData\TEMP:04D30F4C
AlternateDataStreams: C:\ProgramData\TEMP:04EAB86F
AlternateDataStreams: C:\ProgramData\TEMP:04FCF942
AlternateDataStreams: C:\ProgramData\TEMP:066FE9B7
AlternateDataStreams: C:\ProgramData\TEMP:06B8FE62
AlternateDataStreams: C:\ProgramData\TEMP:06C757ED
AlternateDataStreams: C:\ProgramData\TEMP:06CC3FD3
AlternateDataStreams: C:\ProgramData\TEMP:076F9EF8
AlternateDataStreams: C:\ProgramData\TEMP:07DA1E58
AlternateDataStreams: C:\ProgramData\TEMP:081C427E
AlternateDataStreams: C:\ProgramData\TEMP:086912D5
AlternateDataStreams: C:\ProgramData\TEMP:08767DE0
AlternateDataStreams: C:\ProgramData\TEMP:087CB364
AlternateDataStreams: C:\ProgramData\TEMP:08A03B9E
AlternateDataStreams: C:\ProgramData\TEMP:08B7D3D2
AlternateDataStreams: C:\ProgramData\TEMP:08BF527E
AlternateDataStreams: C:\ProgramData\TEMP:08DA230B
AlternateDataStreams: C:\ProgramData\TEMP:08F40FB9
AlternateDataStreams: C:\ProgramData\TEMP:091E0CA0
AlternateDataStreams: C:\ProgramData\TEMP:0940DE92
AlternateDataStreams: C:\ProgramData\TEMP:09629F6E
AlternateDataStreams: C:\ProgramData\TEMP:096B4F30
AlternateDataStreams: C:\ProgramData\TEMP:097FF903
AlternateDataStreams: C:\ProgramData\TEMP:09856DF2
AlternateDataStreams: C:\ProgramData\TEMP:099BA123
AlternateDataStreams: C:\ProgramData\TEMP:09AEED56
AlternateDataStreams: C:\ProgramData\TEMP:0A004C2E
AlternateDataStreams: C:\ProgramData\TEMP:0A00A0D7
AlternateDataStreams: C:\ProgramData\TEMP:0A2A7D18
AlternateDataStreams: C:\ProgramData\TEMP:0A701F26
AlternateDataStreams: C:\ProgramData\TEMP:0AB02DC9
AlternateDataStreams: C:\ProgramData\TEMP:0AC0213C
AlternateDataStreams: C:\ProgramData\TEMP:0ACF1AF5
AlternateDataStreams: C:\ProgramData\TEMP:0AD90625
AlternateDataStreams: C:\ProgramData\TEMP:0ADB5110
AlternateDataStreams: C:\ProgramData\TEMP:0ADCCF52
AlternateDataStreams: C:\ProgramData\TEMP:0AF3C3DF
AlternateDataStreams: C:\ProgramData\TEMP:0AF6266B
AlternateDataStreams: C:\ProgramData\TEMP:0B278A1A
AlternateDataStreams: C:\ProgramData\TEMP:0B3F95D0
AlternateDataStreams: C:\ProgramData\TEMP:0B40CAA8
AlternateDataStreams: C:\ProgramData\TEMP:0B55751B
AlternateDataStreams: C:\ProgramData\TEMP:0B79AB8D
AlternateDataStreams: C:\ProgramData\TEMP:0B9DC6BB
AlternateDataStreams: C:\ProgramData\TEMP:0BABC4C8
AlternateDataStreams: C:\ProgramData\TEMP:0BCD47A5
AlternateDataStreams: C:\ProgramData\TEMP:0BF391F5
AlternateDataStreams: C:\ProgramData\TEMP:0BF4DA47
AlternateDataStreams: C:\ProgramData\TEMP:0C2A17F2
AlternateDataStreams: C:\ProgramData\TEMP:0C2F9CC7
AlternateDataStreams: C:\ProgramData\TEMP:0C65EA0E
AlternateDataStreams: C:\ProgramData\TEMP:0C82E997
AlternateDataStreams: C:\ProgramData\TEMP:0C8F16BF
AlternateDataStreams: C:\ProgramData\TEMP:0C98AF11
AlternateDataStreams: C:\ProgramData\TEMP:0C9E06A2
AlternateDataStreams: C:\ProgramData\TEMP:0CCCEDA1
AlternateDataStreams: C:\ProgramData\TEMP:0CDF8C3D
AlternateDataStreams: C:\ProgramData\TEMP:0CE52116
AlternateDataStreams: C:\ProgramData\TEMP:0CEE6109
AlternateDataStreams: C:\ProgramData\TEMP:0D060666
AlternateDataStreams: C:\ProgramData\TEMP:0D797314
AlternateDataStreams: C:\ProgramData\TEMP:0DDDD3CD
AlternateDataStreams: C:\ProgramData\TEMP:0DE066A7
AlternateDataStreams: C:\ProgramData\TEMP:0DF04D46
AlternateDataStreams: C:\ProgramData\TEMP:0E10B960
AlternateDataStreams: C:\ProgramData\TEMP:0E5CFA74
AlternateDataStreams: C:\ProgramData\TEMP:0E61938B
AlternateDataStreams: C:\ProgramData\TEMP:0EAA09AC
AlternateDataStreams: C:\ProgramData\TEMP:0EBD727C
AlternateDataStreams: C:\ProgramData\TEMP:0ED45B2E
AlternateDataStreams: C:\ProgramData\TEMP:0EE45B2D
AlternateDataStreams: C:\ProgramData\TEMP:0F3F6B1E
AlternateDataStreams: C:\ProgramData\TEMP:0F775042
AlternateDataStreams: C:\ProgramData\TEMP:0FA1FA1F
AlternateDataStreams: C:\ProgramData\TEMP:0FAE191E
AlternateDataStreams: C:\ProgramData\TEMP:0FBE8AA3
AlternateDataStreams: C:\ProgramData\TEMP:0FC68B9A
AlternateDataStreams: C:\ProgramData\TEMP:0FD8569B
AlternateDataStreams: C:\ProgramData\TEMP:10094A5D
AlternateDataStreams: C:\ProgramData\TEMP:103E96B0
AlternateDataStreams: C:\ProgramData\TEMP:104A1C3E
AlternateDataStreams: C:\ProgramData\TEMP:104A718B
AlternateDataStreams: C:\ProgramData\TEMP:109BD730
AlternateDataStreams: C:\ProgramData\TEMP:10B2FCF9
AlternateDataStreams: C:\ProgramData\TEMP:10BBEFEF
AlternateDataStreams: C:\ProgramData\TEMP:10DB9BB7
AlternateDataStreams: C:\ProgramData\TEMP:10EAFC50
AlternateDataStreams: C:\ProgramData\TEMP:1130B726
AlternateDataStreams: C:\ProgramData\TEMP:115EA582
AlternateDataStreams: C:\ProgramData\TEMP:11C7FAE3
AlternateDataStreams: C:\ProgramData\TEMP:120E44A4
AlternateDataStreams: C:\ProgramData\TEMP:128B55C8
AlternateDataStreams: C:\ProgramData\TEMP:12A012A1
AlternateDataStreams: C:\ProgramData\TEMP:12BCD9DC
AlternateDataStreams: C:\ProgramData\TEMP:12D136AA
AlternateDataStreams: C:\ProgramData\TEMP:1309637A
AlternateDataStreams: C:\ProgramData\TEMP:131555B6
AlternateDataStreams: C:\ProgramData\TEMP:1322DDBD
AlternateDataStreams: C:\ProgramData\TEMP:145E3D35
AlternateDataStreams: C:\ProgramData\TEMP:14B00291
AlternateDataStreams: C:\ProgramData\TEMP:14C23FE4
AlternateDataStreams: C:\ProgramData\TEMP:15006437
AlternateDataStreams: C:\ProgramData\TEMP:15381DB9
AlternateDataStreams: C:\ProgramData\TEMP:15442FF2
AlternateDataStreams: C:\ProgramData\TEMP:15734396
AlternateDataStreams: C:\ProgramData\TEMP:15756C21
AlternateDataStreams: C:\ProgramData\TEMP:1656EE95
AlternateDataStreams: C:\ProgramData\TEMP:165AF2C6
AlternateDataStreams: C:\ProgramData\TEMP:16777CF9
AlternateDataStreams: C:\ProgramData\TEMP:16B49C20
AlternateDataStreams: C:\ProgramData\TEMP:16BA1834
AlternateDataStreams: C:\ProgramData\TEMP:16BD7665
AlternateDataStreams: C:\ProgramData\TEMP:16F42F1F
AlternateDataStreams: C:\ProgramData\TEMP:175721D5
AlternateDataStreams: C:\ProgramData\TEMP:178BD71C
AlternateDataStreams: C:\ProgramData\TEMP:17E3AF60
AlternateDataStreams: C:\ProgramData\TEMP:1802D824
AlternateDataStreams: C:\ProgramData\TEMP:1805D3B8
AlternateDataStreams: C:\ProgramData\TEMP:18345E10
AlternateDataStreams: C:\ProgramData\TEMP:186F8A82
AlternateDataStreams: C:\ProgramData\TEMP:18A9B7F1
AlternateDataStreams: C:\ProgramData\TEMP:18B241CC
AlternateDataStreams: C:\ProgramData\TEMP:18B618CF
AlternateDataStreams: C:\ProgramData\TEMP:18E4BF6C
AlternateDataStreams: C:\ProgramData\TEMP:195E8317
AlternateDataStreams: C:\ProgramData\TEMP:19643E05
AlternateDataStreams: C:\ProgramData\TEMP:197E3428
AlternateDataStreams: C:\ProgramData\TEMP:1999DD0A
AlternateDataStreams: C:\ProgramData\TEMP:19C541B5
AlternateDataStreams: C:\ProgramData\TEMP:19F08842
AlternateDataStreams: C:\ProgramData\TEMP:19F8EB29
AlternateDataStreams: C:\ProgramData\TEMP:1A0593EF
AlternateDataStreams: C:\ProgramData\TEMP:1A259A13
AlternateDataStreams: C:\ProgramData\TEMP:1A2D8835
AlternateDataStreams: C:\ProgramData\TEMP:1A726DE7
AlternateDataStreams: C:\ProgramData\TEMP:1A7FC483
AlternateDataStreams: C:\ProgramData\TEMP:1A81EA30
AlternateDataStreams: C:\ProgramData\TEMP:1A8BB29B
AlternateDataStreams: C:\ProgramData\TEMP:1A8FDBA3
AlternateDataStreams: C:\ProgramData\TEMP:1ADC4BD5
AlternateDataStreams: C:\ProgramData\TEMP:1B0EC3D1
AlternateDataStreams: C:\ProgramData\TEMP:1B1D2629
AlternateDataStreams: C:\ProgramData\TEMP:1B5B615D
AlternateDataStreams: C:\ProgramData\TEMP:1B72F067
AlternateDataStreams: C:\ProgramData\TEMP:1B8A258D
AlternateDataStreams: C:\ProgramData\TEMP:1B8AA588
AlternateDataStreams: C:\ProgramData\TEMP:1B90AAB4
AlternateDataStreams: C:\ProgramData\TEMP:1BD320E3
AlternateDataStreams: C:\ProgramData\TEMP:1C4C2E81
AlternateDataStreams: C:\ProgramData\TEMP:1C6D705B
AlternateDataStreams: C:\ProgramData\TEMP:1CCE0A1A
AlternateDataStreams: C:\ProgramData\TEMP:1D209D22
AlternateDataStreams: C:\ProgramData\TEMP:1D4A17AE
AlternateDataStreams: C:\ProgramData\TEMP:1D5FADCD
AlternateDataStreams: C:\ProgramData\TEMP:1D8551A3
AlternateDataStreams: C:\ProgramData\TEMP:1DAAC2A7
AlternateDataStreams: C:\ProgramData\TEMP:1DF2FF5D
AlternateDataStreams: C:\ProgramData\TEMP:1E288DA3
AlternateDataStreams: C:\ProgramData\TEMP:1E46CA4C
AlternateDataStreams: C:\ProgramData\TEMP:1EA7D1AD
AlternateDataStreams: C:\ProgramData\TEMP:1EAB6298
AlternateDataStreams: C:\ProgramData\TEMP:1EC13383
AlternateDataStreams: C:\ProgramData\TEMP:1EEF2E2E
AlternateDataStreams: C:\ProgramData\TEMP:1EF9DEAB
AlternateDataStreams: C:\ProgramData\TEMP:1F062028
AlternateDataStreams: C:\ProgramData\TEMP:1F4F2F80
AlternateDataStreams: C:\ProgramData\TEMP:1F573EE4
AlternateDataStreams: C:\ProgramData\TEMP:1F979A92
AlternateDataStreams: C:\ProgramData\TEMP:1F9D8CCB
AlternateDataStreams: C:\ProgramData\TEMP:1FA4C06F
AlternateDataStreams: C:\ProgramData\TEMP:1FBAF7EE
AlternateDataStreams: C:\ProgramData\TEMP:1FF82161
AlternateDataStreams: C:\ProgramData\TEMP:201B71DD
AlternateDataStreams: C:\ProgramData\TEMP:2043337E
AlternateDataStreams: C:\ProgramData\TEMP:2077FAC7
AlternateDataStreams: C:\ProgramData\TEMP:20ABE827
AlternateDataStreams: C:\ProgramData\TEMP:20C00621
AlternateDataStreams: C:\ProgramData\TEMP:20C7F96D
AlternateDataStreams: C:\ProgramData\TEMP:20E1FC41
AlternateDataStreams: C:\ProgramData\TEMP:2121613F
AlternateDataStreams: C:\ProgramData\TEMP:212EB9FF
AlternateDataStreams: C:\ProgramData\TEMP:21527199
AlternateDataStreams: C:\ProgramData\TEMP:2163E78C
AlternateDataStreams: C:\ProgramData\TEMP:219DB32E
AlternateDataStreams: C:\ProgramData\TEMP:220E9B9E
AlternateDataStreams: C:\ProgramData\TEMP:22E1514B
AlternateDataStreams: C:\ProgramData\TEMP:2313511A
AlternateDataStreams: C:\ProgramData\TEMP:2339C9FD
AlternateDataStreams: C:\ProgramData\TEMP:234E9CC5
AlternateDataStreams: C:\ProgramData\TEMP:23622B8B
AlternateDataStreams: C:\ProgramData\TEMP:236FF5C6
AlternateDataStreams: C:\ProgramData\TEMP:24164710
AlternateDataStreams: C:\ProgramData\TEMP:242C23C3
AlternateDataStreams: C:\ProgramData\TEMP:2433F876
AlternateDataStreams: C:\ProgramData\TEMP:24391EC1
AlternateDataStreams: C:\ProgramData\TEMP:247727BB
AlternateDataStreams: C:\ProgramData\TEMP:2487D1DA
AlternateDataStreams: C:\ProgramData\TEMP:248E94F7
AlternateDataStreams: C:\ProgramData\TEMP:24F08129
AlternateDataStreams: C:\ProgramData\TEMP:254AD2ED
AlternateDataStreams: C:\ProgramData\TEMP:255D6F59
AlternateDataStreams: C:\ProgramData\TEMP:259759DC
AlternateDataStreams: C:\ProgramData\TEMP:261F64D1
AlternateDataStreams: C:\ProgramData\TEMP:2636DE16
AlternateDataStreams: C:\ProgramData\TEMP:2640C43F
AlternateDataStreams: C:\ProgramData\TEMP:2680DDD5
AlternateDataStreams: C:\ProgramData\TEMP:26991AB9
AlternateDataStreams: C:\ProgramData\TEMP:26DD11F2
AlternateDataStreams: C:\ProgramData\TEMP:26E233B5
AlternateDataStreams: C:\ProgramData\TEMP:26E2A0C3
AlternateDataStreams: C:\ProgramData\TEMP:2701CA70
AlternateDataStreams: C:\ProgramData\TEMP:2707D83A
AlternateDataStreams: C:\ProgramData\TEMP:271E16B0
AlternateDataStreams: C:\ProgramData\TEMP:27294EB3
AlternateDataStreams: C:\ProgramData\TEMP:27479033
AlternateDataStreams: C:\ProgramData\TEMP:275A38F6
AlternateDataStreams: C:\ProgramData\TEMP:275E9279
AlternateDataStreams: C:\ProgramData\TEMP:2773164E
AlternateDataStreams: C:\ProgramData\TEMP:2775F9E2
AlternateDataStreams: C:\ProgramData\TEMP:27A88EF2
AlternateDataStreams: C:\ProgramData\TEMP:27D7BDCB
AlternateDataStreams: C:\ProgramData\TEMP:27FC7C9E
AlternateDataStreams: C:\ProgramData\TEMP:282CE153
AlternateDataStreams: C:\ProgramData\TEMP:28561FD4
AlternateDataStreams: C:\ProgramData\TEMP:289D04CC
AlternateDataStreams: C:\ProgramData\TEMP:28BE9DE0
AlternateDataStreams: C:\ProgramData\TEMP:292C3D49
AlternateDataStreams: C:\ProgramData\TEMP:2948D423
AlternateDataStreams: C:\ProgramData\TEMP:294EF748
AlternateDataStreams: C:\ProgramData\TEMP:29576655
AlternateDataStreams: C:\ProgramData\TEMP:29EA7E22
AlternateDataStreams: C:\ProgramData\TEMP:2A66F1C3
AlternateDataStreams: C:\ProgramData\TEMP:2A6DC3A2
AlternateDataStreams: C:\ProgramData\TEMP:2A88D2D4
AlternateDataStreams: C:\ProgramData\TEMP:2AC146B9
AlternateDataStreams: C:\ProgramData\TEMP:2B37CCB6
AlternateDataStreams: C:\ProgramData\TEMP:2B4096BE
AlternateDataStreams: C:\ProgramData\TEMP:2B5C4773
AlternateDataStreams: C:\ProgramData\TEMP:2B856118
AlternateDataStreams: C:\ProgramData\TEMP:2BAEC481
AlternateDataStreams: C:\ProgramData\TEMP:2BAF86B8
AlternateDataStreams: C:\ProgramData\TEMP:2BFBA0B7
AlternateDataStreams: C:\ProgramData\TEMP:2C435D00
AlternateDataStreams: C:\ProgramData\TEMP:2C4F33F6
AlternateDataStreams: C:\ProgramData\TEMP:2C84CA43
AlternateDataStreams: C:\ProgramData\TEMP:2C8C1CCD
AlternateDataStreams: C:\ProgramData\TEMP:2CA4B471
AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F
AlternateDataStreams: C:\ProgramData\TEMP:2D2A0FC2
AlternateDataStreams: C:\ProgramData\TEMP:2D503AC4
AlternateDataStreams: C:\ProgramData\TEMP:2DAD5FA9
AlternateDataStreams: C:\ProgramData\TEMP:2DB4FB78
AlternateDataStreams: C:\ProgramData\TEMP:2DC3B66B
AlternateDataStreams: C:\ProgramData\TEMP:2DC8330D
AlternateDataStreams: C:\ProgramData\TEMP:2E33E4A6
AlternateDataStreams: C:\ProgramData\TEMP:2E55179C
AlternateDataStreams: C:\ProgramData\TEMP:2E928E6E
AlternateDataStreams: C:\ProgramData\TEMP:2F0A4DCE
AlternateDataStreams: C:\ProgramData\TEMP:2F0C09E9
AlternateDataStreams: C:\ProgramData\TEMP:2F5A06FD
AlternateDataStreams: C:\ProgramData\TEMP:2F5B3394
AlternateDataStreams: C:\ProgramData\TEMP:2F64722A
AlternateDataStreams: C:\ProgramData\TEMP:2F717FB3
AlternateDataStreams: C:\ProgramData\TEMP:2F7C40B6
AlternateDataStreams: C:\ProgramData\TEMP:2F947175
AlternateDataStreams: C:\ProgramData\TEMP:2FABD33A
AlternateDataStreams: C:\ProgramData\TEMP:2FCE1791
AlternateDataStreams: C:\ProgramData\TEMP:309CBDD0
AlternateDataStreams: C:\ProgramData\TEMP:309E3827
AlternateDataStreams: C:\ProgramData\TEMP:30A9192A
AlternateDataStreams: C:\ProgramData\TEMP:30AAD6AF
AlternateDataStreams: C:\ProgramData\TEMP:3113BD8B
AlternateDataStreams: C:\ProgramData\TEMP:31196235
AlternateDataStreams: C:\ProgramData\TEMP:311A2F6A
AlternateDataStreams: C:\ProgramData\TEMP:313F7672
AlternateDataStreams: C:\ProgramData\TEMP:31403DF7
AlternateDataStreams: C:\ProgramData\TEMP:3153EA7B
AlternateDataStreams: C:\ProgramData\TEMP:317F7381
AlternateDataStreams: C:\ProgramData\TEMP:320208DA
AlternateDataStreams: C:\ProgramData\TEMP:32289BE8
AlternateDataStreams: C:\ProgramData\TEMP:3241739E
AlternateDataStreams: C:\ProgramData\TEMP:32AA69ED
AlternateDataStreams: C:\ProgramData\TEMP:32AE8659
AlternateDataStreams: C:\ProgramData\TEMP:32D2A239
AlternateDataStreams: C:\ProgramData\TEMP:32F0A8B3
AlternateDataStreams: C:\ProgramData\TEMP:331B7520
AlternateDataStreams: C:\ProgramData\TEMP:331F9403
AlternateDataStreams: C:\ProgramData\TEMP:33E58057
AlternateDataStreams: C:\ProgramData\TEMP:345A9A38
AlternateDataStreams: C:\ProgramData\TEMP:346337E3
AlternateDataStreams: C:\ProgramData\TEMP:3480F458
AlternateDataStreams: C:\ProgramData\TEMP:3487C53E
AlternateDataStreams: C:\ProgramData\TEMP:34FBEA36
AlternateDataStreams: C:\ProgramData\TEMP:34FDB459
AlternateDataStreams: C:\ProgramData\TEMP:3507E808
AlternateDataStreams: C:\ProgramData\TEMP:351FEE20
AlternateDataStreams: C:\ProgramData\TEMP:353212A0
AlternateDataStreams: C:\ProgramData\TEMP:353ECB64
AlternateDataStreams: C:\ProgramData\TEMP:35501BA4
AlternateDataStreams: C:\ProgramData\TEMP:355DEA9D
AlternateDataStreams: C:\ProgramData\TEMP:35624C72
AlternateDataStreams: C:\ProgramData\TEMP:35AAFF34
AlternateDataStreams: C:\ProgramData\TEMP:35C78DCC
AlternateDataStreams: C:\ProgramData\TEMP:35E5C886
AlternateDataStreams: C:\ProgramData\TEMP:35E8E596
AlternateDataStreams: C:\ProgramData\TEMP:366B74CA
AlternateDataStreams: C:\ProgramData\TEMP:366EFA1A
AlternateDataStreams: C:\ProgramData\TEMP:36AAD0E5
AlternateDataStreams: C:\ProgramData\TEMP:36D38783
AlternateDataStreams: C:\ProgramData\TEMP:36E7847A
AlternateDataStreams: C:\ProgramData\TEMP:36ED5C45
AlternateDataStreams: C:\ProgramData\TEMP:371060CE
AlternateDataStreams: C:\ProgramData\TEMP:371C5214
AlternateDataStreams: C:\ProgramData\TEMP:37207201
AlternateDataStreams: C:\ProgramData\TEMP:374CECA7
AlternateDataStreams: C:\ProgramData\TEMP:37C279BE
AlternateDataStreams: C:\ProgramData\TEMP:37CA71C8
AlternateDataStreams: C:\ProgramData\TEMP:383D1808
AlternateDataStreams: C:\ProgramData\TEMP:38534D53
AlternateDataStreams: C:\ProgramData\TEMP:3874A132
AlternateDataStreams: C:\ProgramData\TEMP:3895D488
AlternateDataStreams: C:\ProgramData\TEMP:38A0E181
AlternateDataStreams: C:\ProgramData\TEMP:38B87FB9
AlternateDataStreams: C:\ProgramData\TEMP:38E14161
AlternateDataStreams: C:\ProgramData\TEMP:38EC4883
AlternateDataStreams: C:\ProgramData\TEMP:390D5BEF
AlternateDataStreams: C:\ProgramData\TEMP:393BE715
AlternateDataStreams: C:\ProgramData\TEMP:395F6776
AlternateDataStreams: C:\ProgramData\TEMP:398D2775
AlternateDataStreams: C:\ProgramData\TEMP:39C852D5
AlternateDataStreams: C:\ProgramData\TEMP:39DC8D60
AlternateDataStreams: C:\ProgramData\TEMP:3A051AC9
AlternateDataStreams: C:\ProgramData\TEMP:3A133158
AlternateDataStreams: C:\ProgramData\TEMP:3A28C54D
AlternateDataStreams: C:\ProgramData\TEMP:3A46D40E
AlternateDataStreams: C:\ProgramData\TEMP:3AB569BA
AlternateDataStreams: C:\ProgramData\TEMP:3ABC38E6
AlternateDataStreams: C:\ProgramData\TEMP:3ACBC92B
AlternateDataStreams: C:\ProgramData\TEMP:3AD9446E
AlternateDataStreams: C:\ProgramData\TEMP:3ADE134E
AlternateDataStreams: C:\ProgramData\TEMP:3AEBD21D
AlternateDataStreams: C:\ProgramData\TEMP:3B622E21
AlternateDataStreams: C:\ProgramData\TEMP:3B633DE9
AlternateDataStreams: C:\ProgramData\TEMP:3B71586E
AlternateDataStreams: C:\ProgramData\TEMP:3BC173E4
AlternateDataStreams: C:\ProgramData\TEMP:3BDF57F4
AlternateDataStreams: C:\ProgramData\TEMP:3C0F646D
AlternateDataStreams: C:\ProgramData\TEMP:3C6D7222
AlternateDataStreams: C:\ProgramData\TEMP:3C8B784A
AlternateDataStreams: C:\ProgramData\TEMP:3C96BBC3
AlternateDataStreams: C:\ProgramData\TEMP:3D033DEC
AlternateDataStreams: C:\ProgramData\TEMP:3D13A9F1
AlternateDataStreams: C:\ProgramData\TEMP:3D1D487A
AlternateDataStreams: C:\ProgramData\TEMP:3D3F1635
AlternateDataStreams: C:\ProgramData\TEMP:3D507E52
AlternateDataStreams: C:\ProgramData\TEMP:3D7186F6
AlternateDataStreams: C:\ProgramData\TEMP:3D887DCC
AlternateDataStreams: C:\ProgramData\TEMP:3D99ABFE
AlternateDataStreams: C:\ProgramData\TEMP:3DBF3B08
AlternateDataStreams: C:\ProgramData\TEMP:3E0674EA
AlternateDataStreams: C:\ProgramData\TEMP:3E2A4708
AlternateDataStreams: C:\ProgramData\TEMP:3E5EFBC8
AlternateDataStreams: C:\ProgramData\TEMP:3E8A3E87
AlternateDataStreams: C:\ProgramData\TEMP:3F266659
AlternateDataStreams: C:\ProgramData\TEMP:3F308029
AlternateDataStreams: C:\ProgramData\TEMP:3FE1A827
AlternateDataStreams: C:\ProgramData\TEMP:401CAF8F
AlternateDataStreams: C:\ProgramData\TEMP:410A2E9A
AlternateDataStreams: C:\ProgramData\TEMP:4112A0B6
AlternateDataStreams: C:\ProgramData\TEMP:413177C4
AlternateDataStreams: C:\ProgramData\TEMP:4157BB05
AlternateDataStreams: C:\ProgramData\TEMP:415E77AB
AlternateDataStreams: C:\ProgramData\TEMP:417C2BC3
AlternateDataStreams: C:\ProgramData\TEMP:41B5E0CA
AlternateDataStreams: C:\ProgramData\TEMP:41CB6858
AlternateDataStreams: C:\ProgramData\TEMP:41F7471A
AlternateDataStreams: C:\ProgramData\TEMP:41F95813
AlternateDataStreams: C:\ProgramData\TEMP:421C1522
AlternateDataStreams: C:\ProgramData\TEMP:426D1496
AlternateDataStreams: C:\ProgramData\TEMP:428E73AF
AlternateDataStreams: C:\ProgramData\TEMP:432EC713
AlternateDataStreams: C:\ProgramData\TEMP:43D2A298
AlternateDataStreams: C:\ProgramData\TEMP:43DA85AC
AlternateDataStreams: C:\ProgramData\TEMP:43F5FA9D
AlternateDataStreams: C:\ProgramData\TEMP:44140787
AlternateDataStreams: C:\ProgramData\TEMP:44712999
AlternateDataStreams: C:\ProgramData\TEMP:447856CD
AlternateDataStreams: C:\ProgramData\TEMP:44ABD37A
AlternateDataStreams: C:\ProgramData\TEMP:451EF486
AlternateDataStreams: C:\ProgramData\TEMP:454191C8
AlternateDataStreams: C:\ProgramData\TEMP:4548E058
AlternateDataStreams: C:\ProgramData\TEMP:4577F5B4
AlternateDataStreams: C:\ProgramData\TEMP:45912F61
AlternateDataStreams: C:\ProgramData\TEMP:45936E12
AlternateDataStreams: C:\ProgramData\TEMP:45A64DE6
AlternateDataStreams: C:\ProgramData\TEMP:460638C7
AlternateDataStreams: C:\ProgramData\TEMP:4675722A
AlternateDataStreams: C:\ProgramData\TEMP:4685A5B4
AlternateDataStreams: C:\ProgramData\TEMP:469B47D8
AlternateDataStreams: C:\ProgramData\TEMP:46CDAE37
AlternateDataStreams: C:\ProgramData\TEMP:46DC30C2
AlternateDataStreams: C:\ProgramData\TEMP:46E82A6D
AlternateDataStreams: C:\ProgramData\TEMP:46EF121E
AlternateDataStreams: C:\ProgramData\TEMP:470574B5
AlternateDataStreams: C:\ProgramData\TEMP:474D8B37
AlternateDataStreams: C:\ProgramData\TEMP:4762F1D2
AlternateDataStreams: C:\ProgramData\TEMP:47676604
AlternateDataStreams: C:\ProgramData\TEMP:478FEFC3
AlternateDataStreams: C:\ProgramData\TEMP:479B1CF9
AlternateDataStreams: C:\ProgramData\TEMP:47BE4EDF
AlternateDataStreams: C:\ProgramData\TEMP:4826868B
AlternateDataStreams: C:\ProgramData\TEMP:486234DB
AlternateDataStreams: C:\ProgramData\TEMP:48897D41
AlternateDataStreams: C:\ProgramData\TEMP:489EA5E5
AlternateDataStreams: C:\ProgramData\TEMP:48BCFDB6
AlternateDataStreams: C:\ProgramData\TEMP:48D6EA0F
AlternateDataStreams: C:\ProgramData\TEMP:48E0E2C8
AlternateDataStreams: C:\ProgramData\TEMP:48F4D9C9
AlternateDataStreams: C:\ProgramData\TEMP:4940C1AA
AlternateDataStreams: C:\ProgramData\TEMP:494E4266
AlternateDataStreams: C:\ProgramData\TEMP:498B5975
AlternateDataStreams: C:\ProgramData\TEMP:49B217F7
AlternateDataStreams: C:\ProgramData\TEMP:49B71832
AlternateDataStreams: C:\ProgramData\TEMP:49DC5366
AlternateDataStreams: C:\ProgramData\TEMP:49EA4410
AlternateDataStreams: C:\ProgramData\TEMP:49EB69E2
AlternateDataStreams: C:\ProgramData\TEMP:4A03F06E
AlternateDataStreams: C:\ProgramData\TEMP:4A30EDCC
AlternateDataStreams: C:\ProgramData\TEMP:4A5CFD3B
AlternateDataStreams: C:\ProgramData\TEMP:4A9C284D
AlternateDataStreams: C:\ProgramData\TEMP:4AB83B21
AlternateDataStreams: C:\ProgramData\TEMP:4B0380DA
AlternateDataStreams: C:\ProgramData\TEMP:4B24BDF8
AlternateDataStreams: C:\ProgramData\TEMP:4B325725
AlternateDataStreams: C:\ProgramData\TEMP:4B46DDC3
AlternateDataStreams: C:\ProgramData\TEMP:4B6A9FDA
AlternateDataStreams: C:\ProgramData\TEMP:4B70A9FA
AlternateDataStreams: C:\ProgramData\TEMP:4B7A6240
AlternateDataStreams: C:\ProgramData\TEMP:4B7C28B1
AlternateDataStreams: C:\ProgramData\TEMP:4B8122EA
AlternateDataStreams: C:\ProgramData\TEMP:4C16B46B
AlternateDataStreams: C:\ProgramData\TEMP:4C1BDD90
AlternateDataStreams: C:\ProgramData\TEMP:4C1E0078
AlternateDataStreams: C:\ProgramData\TEMP:4C235DA4
AlternateDataStreams: C:\ProgramData\TEMP:4C3504B5
AlternateDataStreams: C:\ProgramData\TEMP:4C35C064
AlternateDataStreams: C:\ProgramData\TEMP:4C3B92C7
AlternateDataStreams: C:\ProgramData\TEMP:4C465B13
AlternateDataStreams: C:\ProgramData\TEMP:4C4BD66D
AlternateDataStreams: C:\ProgramData\TEMP:4C5C1DD3
AlternateDataStreams: C:\ProgramData\TEMP:4C9782FB
AlternateDataStreams: C:\ProgramData\TEMP:4CDF74C8
AlternateDataStreams: C:\ProgramData\TEMP:4CEE07E5
AlternateDataStreams: C:\ProgramData\TEMP:4D1E5E27
AlternateDataStreams: C:\ProgramData\TEMP:4D28BE4D
AlternateDataStreams: C:\ProgramData\TEMP:4D348522
AlternateDataStreams: C:\ProgramData\TEMP:4D551822
AlternateDataStreams: C:\ProgramData\TEMP:4D6B6072
AlternateDataStreams: C:\ProgramData\TEMP:4D729D61
AlternateDataStreams: C:\ProgramData\TEMP:4E149906
AlternateDataStreams: C:\ProgramData\TEMP:4E76335D
AlternateDataStreams: C:\ProgramData\TEMP:4EE36485
AlternateDataStreams: C:\ProgramData\TEMP:4EE4284D
AlternateDataStreams: C:\ProgramData\TEMP:4F49DA66
AlternateDataStreams: C:\ProgramData\TEMP:4F4DECB7
AlternateDataStreams: C:\ProgramData\TEMP:4F5DE111
AlternateDataStreams: C:\ProgramData\TEMP:4FB2D60D
AlternateDataStreams: C:\ProgramData\TEMP:4FC34FE3
AlternateDataStreams: C:\ProgramData\TEMP:4FD3435F
AlternateDataStreams: C:\ProgramData\TEMP:5008417E
AlternateDataStreams: C:\ProgramData\TEMP:506698B2
AlternateDataStreams: C:\ProgramData\TEMP:50778460
AlternateDataStreams: C:\ProgramData\TEMP:50868536
AlternateDataStreams: C:\ProgramData\TEMP:50B79A31
AlternateDataStreams: C:\ProgramData\TEMP:50F1B6DB
AlternateDataStreams: C:\ProgramData\TEMP:5106F19A
AlternateDataStreams: C:\ProgramData\TEMP:51C1CF43
AlternateDataStreams: C:\ProgramData\TEMP:52329B88
AlternateDataStreams: C:\ProgramData\TEMP:5279F7BF
AlternateDataStreams: C:\ProgramData\TEMP:52CA4081
AlternateDataStreams: C:\ProgramData\TEMP:52E5A75A
AlternateDataStreams: C:\ProgramData\TEMP:532EAB24
AlternateDataStreams: C:\ProgramData\TEMP:53768E04
AlternateDataStreams: C:\ProgramData\TEMP:53F09A92
AlternateDataStreams: C:\ProgramData\TEMP:5412DFA4
AlternateDataStreams: C:\ProgramData\TEMP:54403233
AlternateDataStreams: C:\ProgramData\TEMP:54531C7D
AlternateDataStreams: C:\ProgramData\TEMP:5453E5AF
AlternateDataStreams: C:\ProgramData\TEMP:545AD0BF
AlternateDataStreams: C:\ProgramData\TEMP:54AF9997
AlternateDataStreams: C:\ProgramData\TEMP:54B3F904
AlternateDataStreams: C:\ProgramData\TEMP:5539129F
AlternateDataStreams: C:\ProgramData\TEMP:5559517D
AlternateDataStreams: C:\ProgramData\TEMP:558D6BB7
AlternateDataStreams: C:\ProgramData\TEMP:5607B58C
AlternateDataStreams: C:\ProgramData\TEMP:565D4B03
AlternateDataStreams: C:\ProgramData\TEMP:56699AAF
AlternateDataStreams: C:\ProgramData\TEMP:566B9179
AlternateDataStreams: C:\ProgramData\TEMP:567B2CF5
AlternateDataStreams: C:\ProgramData\TEMP:569783F8
AlternateDataStreams: C:\ProgramData\TEMP:56D92042
AlternateDataStreams: C:\ProgramData\TEMP:56EB77B5
AlternateDataStreams: C:\ProgramData\TEMP:57173DB4
AlternateDataStreams: C:\ProgramData\TEMP:57231008
AlternateDataStreams: C:\ProgramData\TEMP:5742B6F5
AlternateDataStreams: C:\ProgramData\TEMP:574F975B
AlternateDataStreams: C:\ProgramData\TEMP:57DFBE4E
AlternateDataStreams: C:\ProgramData\TEMP:57F8999E
AlternateDataStreams: C:\ProgramData\TEMP:58306E4C
AlternateDataStreams: C:\ProgramData\TEMP:58447932
AlternateDataStreams: C:\ProgramData\TEMP:58515F92
AlternateDataStreams: C:\ProgramData\TEMP:58A14061
AlternateDataStreams: C:\ProgramData\TEMP:58AC077F
AlternateDataStreams: C:\ProgramData\TEMP:58B3FE52
AlternateDataStreams: C:\ProgramData\TEMP:59289B4E
AlternateDataStreams: C:\ProgramData\TEMP:594B56B9
AlternateDataStreams: C:\ProgramData\TEMP:594C670E
AlternateDataStreams: C:\ProgramData\TEMP:59540531
AlternateDataStreams: C:\ProgramData\TEMP:595D8C55
AlternateDataStreams: C:\ProgramData\TEMP:598BD055
AlternateDataStreams: C:\ProgramData\TEMP:59A6876B
AlternateDataStreams: C:\ProgramData\TEMP:59C6C599
AlternateDataStreams: C:\ProgramData\TEMP:5A068EE1
AlternateDataStreams: C:\ProgramData\TEMP:5A27D490
AlternateDataStreams: C:\ProgramData\TEMP:5A5477A9
AlternateDataStreams: C:\ProgramData\TEMP:5A63CC20
AlternateDataStreams: C:\ProgramData\TEMP:5ACE199E
AlternateDataStreams: C:\ProgramData\TEMP:5ACF9F58
AlternateDataStreams: C:\ProgramData\TEMP:5AF26A5B
AlternateDataStreams: C:\ProgramData\TEMP:5B09C4D9
AlternateDataStreams: C:\ProgramData\TEMP:5B3CBF6B
AlternateDataStreams: C:\ProgramData\TEMP:5B483FBC
AlternateDataStreams: C:\ProgramData\TEMP:5B512A1D
AlternateDataStreams: C:\ProgramData\TEMP:5B6DEF84
AlternateDataStreams: C:\ProgramData\TEMP:5BF8F61F
AlternateDataStreams: C:\ProgramData\TEMP:5C02B7AF
AlternateDataStreams: C:\ProgramData\TEMP:5C28E25F
AlternateDataStreams: C:\ProgramData\TEMP:5C353220
AlternateDataStreams: C:\ProgramData\TEMP:5C3637D2
AlternateDataStreams: C:\ProgramData\TEMP:5C3ED5BB
AlternateDataStreams: C:\ProgramData\TEMP:5C717402
AlternateDataStreams: C:\ProgramData\TEMP:5C855281
AlternateDataStreams: C:\ProgramData\TEMP:5C9A6C78
AlternateDataStreams: C:\ProgramData\TEMP:5CB83528
AlternateDataStreams: C:\ProgramData\TEMP:5CBA5665
AlternateDataStreams: C:\ProgramData\TEMP:5CD804FF
AlternateDataStreams: C:\ProgramData\TEMP:5CE06804
AlternateDataStreams: C:\ProgramData\TEMP:5CEBC343
AlternateDataStreams: C:\ProgramData\TEMP:5CFE25D5
AlternateDataStreams: C:\ProgramData\TEMP:5D057E09
AlternateDataStreams: C:\ProgramData\TEMP:5D2FD05E
AlternateDataStreams: C:\ProgramData\TEMP:5D570144
AlternateDataStreams: C:\ProgramData\TEMP:5DB4FD98
AlternateDataStreams: C:\ProgramData\TEMP:5E05F78B
AlternateDataStreams: C:\ProgramData\TEMP:5E209A50
AlternateDataStreams: C:\ProgramData\TEMP:5E21B96B
AlternateDataStreams: C:\ProgramData\TEMP:5E481579
AlternateDataStreams: C:\ProgramData\TEMP:5E4A3490
AlternateDataStreams: C:\ProgramData\TEMP:5E7551D4
AlternateDataStreams: C:\ProgramData\TEMP:5E80DCAA
AlternateDataStreams: C:\ProgramData\TEMP:5E9EE2DE
AlternateDataStreams: C:\ProgramData\TEMP:5EFBD5A8
AlternateDataStreams: C:\ProgramData\TEMP:5EFEB6A1
AlternateDataStreams: C:\ProgramData\TEMP:5F2F600A
AlternateDataStreams: C:\ProgramData\TEMP:5F56E7C1
AlternateDataStreams: C:\ProgramData\TEMP:5FA9655E
AlternateDataStreams: C:\ProgramData\TEMP:5FC043A8
AlternateDataStreams: C:\ProgramData\TEMP:5FEAB2C8
AlternateDataStreams: C:\ProgramData\TEMP:600F6768
AlternateDataStreams: C:\ProgramData\TEMP:6016EB5E
AlternateDataStreams: C:\ProgramData\TEMP:605645B0
AlternateDataStreams: C:\ProgramData\TEMP:607A99D7
AlternateDataStreams: C:\ProgramData\TEMP:60E0AB2A
AlternateDataStreams: C:\ProgramData\TEMP:60E755E6
AlternateDataStreams: C:\ProgramData\TEMP:611EAF9F
AlternateDataStreams: C:\ProgramData\TEMP:612873B2
AlternateDataStreams: C:\ProgramData\TEMP:61334491
AlternateDataStreams: C:\ProgramData\TEMP:616245D6
AlternateDataStreams: C:\ProgramData\TEMP:61C53F55
AlternateDataStreams: C:\ProgramData\TEMP:61C6B926
AlternateDataStreams: C:\ProgramData\TEMP:62212455
AlternateDataStreams: C:\ProgramData\TEMP:62525228
AlternateDataStreams: C:\ProgramData\TEMP:629F8518
AlternateDataStreams: C:\ProgramData\TEMP:6301CE40
AlternateDataStreams: C:\ProgramData\TEMP:634EA293
AlternateDataStreams: C:\ProgramData\TEMP:638BDFD3
AlternateDataStreams: C:\ProgramData\TEMP:63BA523E
AlternateDataStreams: C:\ProgramData\TEMP:63C48B80
AlternateDataStreams: C:\ProgramData\TEMP:63FFB7A0
AlternateDataStreams: C:\ProgramData\TEMP:640DDEFF
AlternateDataStreams: C:\ProgramData\TEMP:641A21EA
AlternateDataStreams: C:\ProgramData\TEMP:6473219F
AlternateDataStreams: C:\ProgramData\TEMP:64996B1C
AlternateDataStreams: C:\ProgramData\TEMP:64CE3142
AlternateDataStreams: C:\ProgramData\TEMP:64DA2338
AlternateDataStreams: C:\ProgramData\TEMP:64E05835
AlternateDataStreams: C:\ProgramData\TEMP:65484F45
AlternateDataStreams: C:\ProgramData\TEMP:65666DB3
AlternateDataStreams: C:\ProgramData\TEMP:65949863
AlternateDataStreams: C:\ProgramData\TEMP:65FE83E4
AlternateDataStreams: C:\ProgramData\TEMP:667D4A95
AlternateDataStreams: C:\ProgramData\TEMP:6684C48E
AlternateDataStreams: C:\ProgramData\TEMP:669AB5E1
AlternateDataStreams: C:\ProgramData\TEMP:66C764F5
AlternateDataStreams: C:\ProgramData\TEMP:66F19688
AlternateDataStreams: C:\ProgramData\TEMP:66F7E5A9
AlternateDataStreams: C:\ProgramData\TEMP:67396145
AlternateDataStreams: C:\ProgramData\TEMP:674893F9
AlternateDataStreams: C:\ProgramData\TEMP:675F7E97
AlternateDataStreams: C:\ProgramData\TEMP:67842DB7
AlternateDataStreams: C:\ProgramData\TEMP:67A364D2
AlternateDataStreams: C:\ProgramData\TEMP:67A91473
AlternateDataStreams: C:\ProgramData\TEMP:67B6E7FA
AlternateDataStreams: C:\ProgramData\TEMP:67E674B0
AlternateDataStreams: C:\ProgramData\TEMP:68899984
AlternateDataStreams: C:\ProgramData\TEMP:68C981DB
AlternateDataStreams: C:\ProgramData\TEMP:68DE552E
AlternateDataStreams: C:\ProgramData\TEMP:68FC22BD
AlternateDataStreams: C:\ProgramData\TEMP:6915E961
AlternateDataStreams: C:\ProgramData\TEMP:691F4D97
AlternateDataStreams: C:\ProgramData\TEMP:699BDADB
AlternateDataStreams: C:\ProgramData\TEMP:699EFEED
AlternateDataStreams: C:\ProgramData\TEMP:69B658DD
AlternateDataStreams: C:\ProgramData\TEMP:69BAF25F
AlternateDataStreams: C:\ProgramData\TEMP:69F562A6
AlternateDataStreams: C:\ProgramData\TEMP:69F5A342
AlternateDataStreams: C:\ProgramData\TEMP:6A4DFD85
AlternateDataStreams: C:\ProgramData\TEMP:6A609C67
AlternateDataStreams: C:\ProgramData\TEMP:6A6D4AF4
AlternateDataStreams: C:\ProgramData\TEMP:6A9EDD31
AlternateDataStreams: C:\ProgramData\TEMP:6AAA0DD2
AlternateDataStreams: C:\ProgramData\TEMP:6AC28019
AlternateDataStreams: C:\ProgramData\TEMP:6AD65294
AlternateDataStreams: C:\ProgramData\TEMP:6AF85F9F
AlternateDataStreams: C:\ProgramData\TEMP:6B251180
AlternateDataStreams: C:\ProgramData\TEMP:6B28173C
AlternateDataStreams: C:\ProgramData\TEMP:6B2FBF73
AlternateDataStreams: C:\ProgramData\TEMP:6B3B5466
AlternateDataStreams: C:\ProgramData\TEMP:6B536C79
AlternateDataStreams: C:\ProgramData\TEMP:6B5C0B8D
AlternateDataStreams: C:\ProgramData\TEMP:6B8AB6FB
AlternateDataStreams: C:\ProgramData\TEMP:6BE79E11
AlternateDataStreams: C:\ProgramData\TEMP:6BEADDC0
AlternateDataStreams: C:\ProgramData\TEMP:6C15BEAD
AlternateDataStreams: C:\ProgramData\TEMP:6C63B441
AlternateDataStreams: C:\ProgramData\TEMP:6C74C778
AlternateDataStreams: C:\ProgramData\TEMP:6CB8F7A9
AlternateDataStreams: C:\ProgramData\TEMP:6CC4F178
AlternateDataStreams: C:\ProgramData\TEMP:6D208D7A
AlternateDataStreams: C:\ProgramData\TEMP:6D597F8D
AlternateDataStreams: C:\ProgramData\TEMP:6D65CED0
AlternateDataStreams: C:\ProgramData\TEMP:6D819000
AlternateDataStreams: C:\ProgramData\TEMP:6DA9822F
AlternateDataStreams: C:\ProgramData\TEMP:6DCAB64A
AlternateDataStreams: C:\ProgramData\TEMP:6DDBB86B
AlternateDataStreams: C:\ProgramData\TEMP:6DDFD746
AlternateDataStreams: C:\ProgramData\TEMP:6E0C05E2
AlternateDataStreams: C:\ProgramData\TEMP:6E39144C
AlternateDataStreams: C:\ProgramData\TEMP:6E3C585B
AlternateDataStreams: C:\ProgramData\TEMP:6E83C328
AlternateDataStreams: C:\ProgramData\TEMP:6E90EDD7
AlternateDataStreams: C:\ProgramData\TEMP:6EB8C6CD
AlternateDataStreams: C:\ProgramData\TEMP:6EFFF8B9
AlternateDataStreams: C:\ProgramData\TEMP:6F39FFF1
AlternateDataStreams: C:\ProgramData\TEMP:6F3BEBA5
AlternateDataStreams: C:\ProgramData\TEMP:6F57F1D1
AlternateDataStreams: C:\ProgramData\TEMP:6F604181
AlternateDataStreams: C:\ProgramData\TEMP:6F7DDC6F
AlternateDataStreams: C:\ProgramData\TEMP:6F895A0E
AlternateDataStreams: C:\ProgramData\TEMP:6FA4196B
AlternateDataStreams: C:\ProgramData\TEMP:6FF14C72
AlternateDataStreams: C:\ProgramData\TEMP:701DD958
AlternateDataStreams: C:\ProgramData\TEMP:705EDCAA
AlternateDataStreams: C:\ProgramData\TEMP:709B9B0A
AlternateDataStreams: C:\ProgramData\TEMP:709E81D4
AlternateDataStreams: C:\ProgramData\TEMP:70A233C0
AlternateDataStreams: C:\ProgramData\TEMP:710768C7
AlternateDataStreams: C:\ProgramData\TEMP:710C21AD
AlternateDataStreams: C:\ProgramData\TEMP:716C3D9F
AlternateDataStreams: C:\ProgramData\TEMP:71745BB0
AlternateDataStreams: C:\ProgramData\TEMP:72449E7D
AlternateDataStreams: C:\ProgramData\TEMP:7247FE29
AlternateDataStreams: C:\ProgramData\TEMP:7254CF01
AlternateDataStreams: C:\ProgramData\TEMP:72C99D4E
AlternateDataStreams: C:\ProgramData\TEMP:72E5CC07
AlternateDataStreams: C:\ProgramData\TEMP:730198DD
AlternateDataStreams: C:\ProgramData\TEMP:73461BFA
AlternateDataStreams: C:\ProgramData\TEMP:73734C7D
AlternateDataStreams: C:\ProgramData\TEMP:737A9499
AlternateDataStreams: C:\ProgramData\TEMP:73923C06
AlternateDataStreams: C:\ProgramData\TEMP:73B78E79
AlternateDataStreams: C:\ProgramData\TEMP:747457CF
AlternateDataStreams: C:\ProgramData\TEMP:75765D7B
AlternateDataStreams: C:\ProgramData\TEMP:757A3049
AlternateDataStreams: C:\ProgramData\TEMP:7602A0B5
AlternateDataStreams: C:\ProgramData\TEMP:763E60AB
AlternateDataStreams: C:\ProgramData\TEMP:76682252
AlternateDataStreams: C:\ProgramData\TEMP:76986D86
AlternateDataStreams: C:\ProgramData\TEMP:76DF754D
AlternateDataStreams: C:\ProgramData\TEMP:771214B3
AlternateDataStreams: C:\ProgramData\TEMP:771A52B9
AlternateDataStreams: C:\ProgramData\TEMP:77CD47F7
AlternateDataStreams: C:\ProgramData\TEMP:77E239B1
AlternateDataStreams: C:\ProgramData\TEMP:7804B508
AlternateDataStreams: C:\ProgramData\TEMP:785C7C53
AlternateDataStreams: C:\ProgramData\TEMP:78794301
AlternateDataStreams: C:\ProgramData\TEMP:78A1F4E9
AlternateDataStreams: C:\ProgramData\TEMP:792BE0F5
AlternateDataStreams: C:\ProgramData\TEMP:7934407E
AlternateDataStreams: C:\ProgramData\TEMP:797333F6
AlternateDataStreams: C:\ProgramData\TEMP:79A7F369
AlternateDataStreams: C:\ProgramData\TEMP:79C6A9CE
AlternateDataStreams: C:\ProgramData\TEMP:79D026DA
AlternateDataStreams: C:\ProgramData\TEMP:7A2101AB
AlternateDataStreams: C:\ProgramData\TEMP:7A2D9D9C
AlternateDataStreams: C:\ProgramData\TEMP:7A4F5E14
AlternateDataStreams: C:\ProgramData\TEMP:7A530D80
AlternateDataStreams: C:\ProgramData\TEMP:7A620102
AlternateDataStreams: C:\ProgramData\TEMP:7B8AF9AA
AlternateDataStreams: C:\ProgramData\TEMP:7B9BB187
AlternateDataStreams: C:\ProgramData\TEMP:7BB584AA
AlternateDataStreams: C:\ProgramData\TEMP:7BB6E2C8
AlternateDataStreams: C:\ProgramData\TEMP:7BBC3CCD
AlternateDataStreams: C:\ProgramData\TEMP:7BD9473D
AlternateDataStreams: C:\ProgramData\TEMP:7BEB9DCB
AlternateDataStreams: C:\ProgramData\TEMP:7C27C41C
AlternateDataStreams: C:\ProgramData\TEMP:7C3760E2
AlternateDataStreams: C:\ProgramData\TEMP:7C5E403A
AlternateDataStreams: C:\ProgramData\TEMP:7CB0B5B4
AlternateDataStreams: C:\ProgramData\TEMP:7CB364F7
AlternateDataStreams: C:\ProgramData\TEMP:7D04F8E2
AlternateDataStreams: C:\ProgramData\TEMP:7D2A8910
AlternateDataStreams: C:\ProgramData\TEMP:7D938C9B
AlternateDataStreams: C:\ProgramData\TEMP:7D9B1030
AlternateDataStreams: C:\ProgramData\TEMP:7DBBE161
AlternateDataStreams: C:\ProgramData\TEMP:7DE403AD
AlternateDataStreams: C:\ProgramData\TEMP:7E06FCA3
AlternateDataStreams: C:\ProgramData\TEMP:7E0B06B5
AlternateDataStreams: C:\ProgramData\TEMP:7E2B87D3
AlternateDataStreams: C:\ProgramData\TEMP:7E47A57F
AlternateDataStreams: C:\ProgramData\TEMP:7E802BFF
AlternateDataStreams: C:\ProgramData\TEMP:7E82FF15
AlternateDataStreams: C:\ProgramData\TEMP:7E979BC9
AlternateDataStreams: C:\ProgramData\TEMP:7EA1E6A3
AlternateDataStreams: C:\ProgramData\TEMP:7EABF26C
AlternateDataStreams: C:\ProgramData\TEMP:7EB93F0E
AlternateDataStreams: C:\ProgramData\TEMP:7ECD9621
AlternateDataStreams: C:\ProgramData\TEMP:7F477B0D
AlternateDataStreams: C:\ProgramData\TEMP:7F4D8125
AlternateDataStreams: C:\ProgramData\TEMP:7F93C586
AlternateDataStreams: C:\ProgramData\TEMP:7FA0D639
AlternateDataStreams: C:\ProgramData\TEMP:7FAA547D
AlternateDataStreams: C:\ProgramData\TEMP:7FB8A209
AlternateDataStreams: C:\ProgramData\TEMP:7FD60FAD
AlternateDataStreams: C:\ProgramData\TEMP:7FD8AECC
AlternateDataStreams: C:\ProgramData\TEMP:806E55F5
AlternateDataStreams: C:\ProgramData\TEMP:80873EE2
AlternateDataStreams: C:\ProgramData\TEMP:80892E56
AlternateDataStreams: C:\ProgramData\TEMP:8095C004
AlternateDataStreams: C:\ProgramData\TEMP:809691F9
AlternateDataStreams: C:\ProgramData\TEMP:80974241
AlternateDataStreams: C:\ProgramData\TEMP:80AAC66C
AlternateDataStreams: C:\ProgramData\TEMP:80FA23CA
AlternateDataStreams: C:\ProgramData\TEMP:81067530
AlternateDataStreams: C:\ProgramData\TEMP:810C900A
AlternateDataStreams: C:\ProgramData\TEMP:8118F1F5
AlternateDataStreams: C:\ProgramData\TEMP:81770A6F
AlternateDataStreams: C:\ProgramData\TEMP:817B8CEE
AlternateDataStreams: C:\ProgramData\TEMP:819394CC
AlternateDataStreams: C:\ProgramData\TEMP:81943D40
AlternateDataStreams: C:\ProgramData\TEMP:81C3FB76
AlternateDataStreams: C:\ProgramData\TEMP:81F65F60
AlternateDataStreams: C:\ProgramData\TEMP:82756AB7
AlternateDataStreams: C:\ProgramData\TEMP:82A4AFAC
AlternateDataStreams: C:\ProgramData\TEMP:82D85D00
AlternateDataStreams: C:\ProgramData\TEMP:82EAE27C
AlternateDataStreams: C:\ProgramData\TEMP:82F1B716
AlternateDataStreams: C:\ProgramData\TEMP:8318A814
AlternateDataStreams: C:\ProgramData\TEMP:83517407
AlternateDataStreams: C:\ProgramData\TEMP:836D13B4
AlternateDataStreams: C:\ProgramData\TEMP:839A89FC
AlternateDataStreams: C:\ProgramData\TEMP:83C6F837
AlternateDataStreams: C:\ProgramData\TEMP:841E0E1B
AlternateDataStreams: C:\ProgramData\TEMP:8435AD8C
AlternateDataStreams: C:\ProgramData\TEMP:843D8419
AlternateDataStreams: C:\ProgramData\TEMP:84AD45D6
AlternateDataStreams: C:\ProgramData\TEMP:84C07F6B
AlternateDataStreams: C:\ProgramData\TEMP:84C34762
AlternateDataStreams: C:\ProgramData\TEMP:84D41ADD
AlternateDataStreams: C:\ProgramData\TEMP:84EBFAE9
AlternateDataStreams: C:\ProgramData\TEMP:84FA02E7
AlternateDataStreams: C:\ProgramData\TEMP:85345626
AlternateDataStreams: C:\ProgramData\TEMP:857BC015
AlternateDataStreams: C:\ProgramData\TEMP:85EA4795
AlternateDataStreams: C:\ProgramData\TEMP:860356DC
AlternateDataStreams: C:\ProgramData\TEMP:86043CD3
AlternateDataStreams: C:\ProgramData\TEMP:861F8055
AlternateDataStreams: C:\ProgramData\TEMP:8643AD06
AlternateDataStreams: C:\ProgramData\TEMP:865F21BF
AlternateDataStreams: C:\ProgramData\TEMP:869C6B4A
AlternateDataStreams: C:\ProgramData\TEMP:86A7B7DD
AlternateDataStreams: C:\ProgramData\TEMP:86FD97C7
AlternateDataStreams: C:\ProgramData\TEMP:871526BA
AlternateDataStreams: C:\ProgramData\TEMP:87161C41
AlternateDataStreams: C:\ProgramData\TEMP:8751B175
AlternateDataStreams: C:\ProgramData\TEMP:87557638
AlternateDataStreams: C:\ProgramData\TEMP:8756678F
AlternateDataStreams: C:\ProgramData\TEMP:87731E5E
AlternateDataStreams: C:\ProgramData\TEMP:87C6CF00
AlternateDataStreams: C:\ProgramData\TEMP:87CA9EF8
AlternateDataStreams: C:\ProgramData\TEMP:88214A7A
AlternateDataStreams: C:\ProgramData\TEMP:8866C899
AlternateDataStreams: C:\ProgramData\TEMP:88AFFAC5
AlternateDataStreams: C:\ProgramData\TEMP:88C5973F
AlternateDataStreams: C:\ProgramData\TEMP:88FB7F72
AlternateDataStreams: C:\ProgramData\TEMP:8967C154
AlternateDataStreams: C:\ProgramData\TEMP:896FF808
AlternateDataStreams: C:\ProgramData\TEMP:89AB0311
AlternateDataStreams: C:\ProgramData\TEMP:89CC3B44
AlternateDataStreams: C:\ProgramData\TEMP:89FC8EEB
AlternateDataStreams: C:\ProgramData\TEMP:8A0EFC75
AlternateDataStreams: C:\ProgramData\TEMP:8A40FEFF
AlternateDataStreams: C:\ProgramData\TEMP:8A459C3C
AlternateDataStreams: C:\ProgramData\TEMP:8A5584A0
AlternateDataStreams: C:\ProgramData\TEMP:8A620099
AlternateDataStreams: C:\ProgramData\TEMP:8A6F21EE
AlternateDataStreams: C:\ProgramData\TEMP:8AC20936
AlternateDataStreams: C:\ProgramData\TEMP:8AC6B65E
AlternateDataStreams: C:\ProgramData\TEMP:8B076EC5
AlternateDataStreams: C:\ProgramData\TEMP:8B3C3098
AlternateDataStreams: C:\ProgramData\TEMP:8B480195
AlternateDataStreams: C:\ProgramData\TEMP:8B69E3C3
AlternateDataStreams: C:\ProgramData\TEMP:8BAB7195
AlternateDataStreams: C:\ProgramData\TEMP:8C208868
AlternateDataStreams: C:\ProgramData\TEMP:8C232F4D
AlternateDataStreams: C:\ProgramData\TEMP:8C2F6E49
AlternateDataStreams: C:\ProgramData\TEMP:8C3C65BE
AlternateDataStreams: C:\ProgramData\TEMP:8C575293
AlternateDataStreams: C:\ProgramData\TEMP:8C6159E8
AlternateDataStreams: C:\ProgramData\TEMP:8C6D1905
AlternateDataStreams: C:\ProgramData\TEMP:8C84E358
AlternateDataStreams: C:\ProgramData\TEMP:8C8D234C
AlternateDataStreams: C:\ProgramData\TEMP:8D335A79
AlternateDataStreams: C:\ProgramData\TEMP:8D565A9B
AlternateDataStreams: C:\ProgramData\TEMP:8D634113
AlternateDataStreams: C:\ProgramData\TEMP:8DBCF585
AlternateDataStreams: C:\ProgramData\TEMP:8DC0DCD2
AlternateDataStreams: C:\ProgramData\TEMP:8DC85A87
AlternateDataStreams: C:\ProgramData\TEMP:8EBAFFA8
AlternateDataStreams: C:\ProgramData\TEMP:8EBF0142
AlternateDataStreams: C:\ProgramData\TEMP:8F1B55BE
AlternateDataStreams: C:\ProgramData\TEMP:8F6B75BF
AlternateDataStreams: C:\ProgramData\TEMP:8FC1A8C4
AlternateDataStreams: C:\ProgramData\TEMP:8FC568E1
AlternateDataStreams: C:\ProgramData\TEMP:90118F9D
AlternateDataStreams: C:\ProgramData\TEMP:9026EFD0
AlternateDataStreams: C:\ProgramData\TEMP:908856C4
AlternateDataStreams: C:\ProgramData\TEMP:909DBCCD
AlternateDataStreams: C:\ProgramData\TEMP:90BDAE7B
AlternateDataStreams: C:\ProgramData\TEMP:9124663C
AlternateDataStreams: C:\ProgramData\TEMP:918A387B
AlternateDataStreams: C:\ProgramData\TEMP:91FE43FF
AlternateDataStreams: C:\ProgramData\TEMP:9254F782
AlternateDataStreams: C:\ProgramData\TEMP:928DF32E
AlternateDataStreams: C:\ProgramData\TEMP:9290C91C
AlternateDataStreams: C:\ProgramData\TEMP:92BD9737
AlternateDataStreams: C:\ProgramData\TEMP:92C8CBEF
AlternateDataStreams: C:\ProgramData\TEMP:92CA7E75
AlternateDataStreams: C:\ProgramData\TEMP:92D35C13
AlternateDataStreams: C:\ProgramData\TEMP:92E86C79
AlternateDataStreams: C:\ProgramData\TEMP:933D54A9
AlternateDataStreams: C:\ProgramData\TEMP:934CA750
AlternateDataStreams: C:\ProgramData\TEMP:94048E43
AlternateDataStreams: C:\ProgramData\TEMP:943E8E55
AlternateDataStreams: C:\ProgramData\TEMP:94458101
AlternateDataStreams: C:\ProgramData\TEMP:94B25DF5
AlternateDataStreams: C:\ProgramData\TEMP:94D2A842
AlternateDataStreams: C:\ProgramData\TEMP:94EFA686
AlternateDataStreams: C:\ProgramData\TEMP:9510DF8F
AlternateDataStreams: C:\ProgramData\TEMP:9524D821
AlternateDataStreams: C:\ProgramData\TEMP:9597EAFE
AlternateDataStreams: C:\ProgramData\TEMP:95D421DF
AlternateDataStreams: C:\ProgramData\TEMP:95E8BA2F
AlternateDataStreams: C:\ProgramData\TEMP:961F8A8A
AlternateDataStreams: C:\ProgramData\TEMP:96838F8A
AlternateDataStreams: C:\ProgramData\TEMP:968F624D
AlternateDataStreams: C:\ProgramData\TEMP:96F8F8AB
AlternateDataStreams: C:\ProgramData\TEMP:9725F1BC
AlternateDataStreams: C:\ProgramData\TEMP:97427454
AlternateDataStreams: C:\ProgramData\TEMP:9758CFB3
AlternateDataStreams: C:\ProgramData\TEMP:97741F56
AlternateDataStreams: C:\ProgramData\TEMP:97B3B270
AlternateDataStreams: C:\ProgramData\TEMP:97BDBF49
AlternateDataStreams: C:\ProgramData\TEMP:97C9EF7E
AlternateDataStreams: C:\ProgramData\TEMP:97CA3B9E
AlternateDataStreams: C:\ProgramData\TEMP:9818E768
AlternateDataStreams: C:\ProgramData\TEMP:982B9800
AlternateDataStreams: C:\ProgramData\TEMP:9836B5E4
AlternateDataStreams: C:\ProgramData\TEMP:98483665
AlternateDataStreams: C:\ProgramData\TEMP:98BD93BF
AlternateDataStreams: C:\ProgramData\TEMP:98CF1A39
AlternateDataStreams: C:\ProgramData\TEMP:990CDA66
AlternateDataStreams: C:\ProgramData\TEMP:991283D0
AlternateDataStreams: C:\ProgramData\TEMP:993185CB
AlternateDataStreams: C:\ProgramData\TEMP:99515FFA
AlternateDataStreams: C:\ProgramData\TEMP:9968F0E2
AlternateDataStreams: C:\ProgramData\TEMP:997DA6D7
AlternateDataStreams: C:\ProgramData\TEMP:99D2A825
AlternateDataStreams: C:\ProgramData\TEMP:9A24FE7D
AlternateDataStreams: C:\ProgramData\TEMP:9A2A9D24
AlternateDataStreams: C:\ProgramData\TEMP:9A2D40C6
AlternateDataStreams: C:\ProgramData\TEMP:9A3E8295
AlternateDataStreams: C:\ProgramData\TEMP:9A4D81ED
AlternateDataStreams: C:\ProgramData\TEMP:9A60A5B3
AlternateDataStreams: C:\ProgramData\TEMP:9A6195F4
AlternateDataStreams: C:\ProgramData\TEMP:9A88B65D
AlternateDataStreams: C:\ProgramData\TEMP:9AC8424E
AlternateDataStreams: C:\ProgramData\TEMP:9ACE4E8E
AlternateDataStreams: C:\ProgramData\TEMP:9B3B8E95
AlternateDataStreams: C:\ProgramData\TEMP:9B711F92
AlternateDataStreams: C:\ProgramData\TEMP:9BEBF770
AlternateDataStreams: C:\ProgramData\TEMP:9C206FB0
AlternateDataStreams: C:\ProgramData\TEMP:9C5EEE30
AlternateDataStreams: C:\ProgramData\TEMP:9CABFF2E
AlternateDataStreams: C:\ProgramData\TEMP:9CD7CD43
AlternateDataStreams: C:\ProgramData\TEMP:9CE870B8
AlternateDataStreams: C:\ProgramData\TEMP:9D2DE4B4
AlternateDataStreams: C:\ProgramData\TEMP:9D91E651
AlternateDataStreams: C:\ProgramData\TEMP:9DA699C1
AlternateDataStreams: C:\ProgramData\TEMP:9E0656EC
AlternateDataStreams: C:\ProgramData\TEMP:9E3D44B7
AlternateDataStreams: C:\ProgramData\TEMP:9E410D29
AlternateDataStreams: C:\ProgramData\TEMP:9E519D0B
AlternateDataStreams: C:\ProgramData\TEMP:9E5EA7A3
AlternateDataStreams: C:\ProgramData\TEMP:9EA1C810
AlternateDataStreams: C:\ProgramData\TEMP:9EDA68BD
AlternateDataStreams: C:\ProgramData\TEMP:9F2C8DF4
AlternateDataStreams: C:\ProgramData\TEMP:9F2D4EFA
AlternateDataStreams: C:\ProgramData\TEMP:9F638E2A
AlternateDataStreams: C:\ProgramData\TEMP:9FAD2C5B
AlternateDataStreams: C:\ProgramData\TEMP:9FB6814A
AlternateDataStreams: C:\ProgramData\TEMP:9FC58CBB
AlternateDataStreams: C:\ProgramData\TEMP:9FD2057F
AlternateDataStreams: C:\ProgramData\TEMP:A015B193
AlternateDataStreams: C:\ProgramData\TEMP:A01C6784
AlternateDataStreams: C:\ProgramData\TEMP:A0B7E48F
AlternateDataStreams: C:\ProgramData\TEMP:A103830F
AlternateDataStreams: C:\ProgramData\TEMP:A1128200
AlternateDataStreams: C:\ProgramData\TEMP:A13B696A
AlternateDataStreams: C:\ProgramData\TEMP:A19DFC74
AlternateDataStreams: C:\ProgramData\TEMP:A1A2DF33
AlternateDataStreams: C:\ProgramData\TEMP:A1BCD70C
AlternateDataStreams: C:\ProgramData\TEMP:A1E6FE0F
AlternateDataStreams: C:\ProgramData\TEMP:A26C6E72
AlternateDataStreams: C:\ProgramData\TEMP:A291068E
AlternateDataStreams: C:\ProgramData\TEMP:A2FF94DF
AlternateDataStreams: C:\ProgramData\TEMP:A3840F5B
AlternateDataStreams: C:\ProgramData\TEMP:A391510C
AlternateDataStreams: C:\ProgramData\TEMP:A3AC793A
AlternateDataStreams: C:\ProgramData\TEMP:A3D9016F
AlternateDataStreams: C:\ProgramData\TEMP:A3E0A552
AlternateDataStreams: C:\ProgramData\TEMP:A3F7C8F8
AlternateDataStreams: C:\ProgramData\TEMP:A42B5698
AlternateDataStreams: C:\ProgramData\TEMP:A43B789A
AlternateDataStreams: C:\ProgramData\TEMP:A43EC514
AlternateDataStreams: C:\ProgramData\TEMP:A4631931
AlternateDataStreams: C:\ProgramData\TEMP:A4B4192F
AlternateDataStreams: C:\ProgramData\TEMP:A5157B0F
AlternateDataStreams: C:\ProgramData\TEMP:A52D07E2
AlternateDataStreams: C:\ProgramData\TEMP:A558D81E
AlternateDataStreams: C:\ProgramData\TEMP:A628A511
AlternateDataStreams: C:\ProgramData\TEMP:A6345BDA
AlternateDataStreams: C:\ProgramData\TEMP:A673F81E
AlternateDataStreams: C:\ProgramData\TEMP:A69FAA24
AlternateDataStreams: C:\ProgramData\TEMP:A6A65B80
AlternateDataStreams: C:\ProgramData\TEMP:A6CDBCAC
AlternateDataStreams: C:\ProgramData\TEMP:A6E01F67
AlternateDataStreams: C:\ProgramData\TEMP:A6F0810C
AlternateDataStreams: C:\ProgramData\TEMP:A6FE7BCC
AlternateDataStreams: C:\ProgramData\TEMP:A73595DE
AlternateDataStreams: C:\ProgramData\TEMP:A7856354
AlternateDataStreams: C:\ProgramData\TEMP:A78B31DD
AlternateDataStreams: C:\ProgramData\TEMP:A7964713
AlternateDataStreams: C:\ProgramData\TEMP:A7B70C4E
AlternateDataStreams: C:\ProgramData\TEMP:A7BB14DF
AlternateDataStreams: C:\ProgramData\TEMP:A7C40691
AlternateDataStreams: C:\ProgramData\TEMP:A81A3C86
AlternateDataStreams: C:\ProgramData\TEMP:A81CF83C
AlternateDataStreams: C:\ProgramData\TEMP:A8369371
AlternateDataStreams: C:\ProgramData\TEMP:A8384C1B
AlternateDataStreams: C:\ProgramData\TEMP:A86FC5B2
AlternateDataStreams: C:\ProgramData\TEMP:A8744242
AlternateDataStreams: C:\ProgramData\TEMP:A8901627
AlternateDataStreams: C:\ProgramData\TEMP:A899E64E
AlternateDataStreams: C:\ProgramData\TEMP:A89B3FB8
AlternateDataStreams: C:\ProgramData\TEMP:A8BF0AE2
AlternateDataStreams: C:\ProgramData\TEMP:A900C3A3
AlternateDataStreams: C:\ProgramData\TEMP:A9204B0E
AlternateDataStreams: C:\ProgramData\TEMP:A934B126
AlternateDataStreams: C:\ProgramData\TEMP:A95AB9BF
AlternateDataStreams: C:\ProgramData\TEMP:A95CA115
AlternateDataStreams: C:\ProgramData\TEMP:A9EBEE99
AlternateDataStreams: C:\ProgramData\TEMP:A9F13D2D
AlternateDataStreams: C:\ProgramData\TEMP:A9F877BF
AlternateDataStreams: C:\ProgramData\TEMP:AA18FA3A
AlternateDataStreams: C:\ProgramData\TEMP:AA2BDEF1
AlternateDataStreams: C:\ProgramData\TEMP:AA41552D
AlternateDataStreams: C:\ProgramData\TEMP:AA559E17
AlternateDataStreams: C:\ProgramData\TEMP:AA5A61B2
AlternateDataStreams: C:\ProgramData\TEMP:AA632E81
AlternateDataStreams: C:\ProgramData\TEMP:AA93EFD3
AlternateDataStreams: C:\ProgramData\TEMP:AAD9BA44
AlternateDataStreams: C:\ProgramData\TEMP:AB06D25F
AlternateDataStreams: C:\ProgramData\TEMP:AB0A5A80
AlternateDataStreams: C:\ProgramData\TEMP:AB354A63
AlternateDataStreams: C:\ProgramData\TEMP:AB97881C
AlternateDataStreams: C:\ProgramData\TEMP:ABBFFEA2
AlternateDataStreams: C:\ProgramData\TEMP:AC4119D5
AlternateDataStreams: C:\ProgramData\TEMP:AC543948
AlternateDataStreams: C:\ProgramData\TEMP:AC95B5ED
AlternateDataStreams: C:\ProgramData\TEMP:AC9F291E
AlternateDataStreams: C:\ProgramData\TEMP:ACABCC78
AlternateDataStreams: C:\ProgramData\TEMP:ACB38255
AlternateDataStreams: C:\ProgramData\TEMP:ACBEBDAA
AlternateDataStreams: C:\ProgramData\TEMP:ACCFA538
AlternateDataStreams: C:\ProgramData\TEMP:ACD280B8
AlternateDataStreams: C:\ProgramData\TEMP:AD179392
AlternateDataStreams: C:\ProgramData\TEMP:AD450465
AlternateDataStreams: C:\ProgramData\TEMP:AD7A32E9
AlternateDataStreams: C:\ProgramData\TEMP:AD7BB754
AlternateDataStreams: C:\ProgramData\TEMP:AD8EA3F0
AlternateDataStreams: C:\ProgramData\TEMP:ADEBE9CA
AlternateDataStreams: C:\ProgramData\TEMP:ADF0A5DD
AlternateDataStreams: C:\ProgramData\TEMP:AE0B4487
AlternateDataStreams: C:\ProgramData\TEMP:AE324BE5
AlternateDataStreams: C:\ProgramData\TEMP:AE34D87E
AlternateDataStreams: C:\ProgramData\TEMP:AE7FB2F5
AlternateDataStreams: C:\ProgramData\TEMP:AEC59117
AlternateDataStreams: C:\ProgramData\TEMP:AEC85652
AlternateDataStreams: C:\ProgramData\TEMP:AEEE1B3B
AlternateDataStreams: C:\ProgramData\TEMP:AF191C57
AlternateDataStreams: C:\ProgramData\TEMP:AF25DDC0
AlternateDataStreams: C:\ProgramData\TEMP:AF465248
AlternateDataStreams: C:\ProgramData\TEMP:AF841BA9
AlternateDataStreams: C:\ProgramData\TEMP:AFBD0680
AlternateDataStreams: C:\ProgramData\TEMP:AFEBAACA
AlternateDataStreams: C:\ProgramData\TEMP:AFFA972E
AlternateDataStreams: C:\ProgramData\TEMP:B01EC114
AlternateDataStreams: C:\ProgramData\TEMP:B02249C3
AlternateDataStreams: C:\ProgramData\TEMP:B0456F0C
AlternateDataStreams: C:\ProgramData\TEMP:B059B88E
AlternateDataStreams: C:\ProgramData\TEMP:B0729CDB
AlternateDataStreams: C:\ProgramData\TEMP:B0BE4B3D
AlternateDataStreams: C:\ProgramData\TEMP:B0EA26E5
AlternateDataStreams: C:\ProgramData\TEMP:B0FD1EC3
AlternateDataStreams: C:\ProgramData\TEMP:B1AD1173
AlternateDataStreams: C:\ProgramData\TEMP:B2112CA5
AlternateDataStreams: C:\ProgramData\TEMP:B21F2857
AlternateDataStreams: C:\ProgramData\TEMP:B24F753C
AlternateDataStreams: C:\ProgramData\TEMP:B285A50E
AlternateDataStreams: C:\ProgramData\TEMP:B2AD2D2C
AlternateDataStreams: C:\ProgramData\TEMP:B2CCDB69
AlternateDataStreams: C:\ProgramData\TEMP:B2D32F1D
AlternateDataStreams: C:\ProgramData\TEMP:B2DC8D6B
AlternateDataStreams: C:\ProgramData\TEMP:B2EDDE72
AlternateDataStreams: C:\ProgramData\TEMP:B30990EA
AlternateDataStreams: C:\ProgramData\TEMP:B317D7ED
AlternateDataStreams: C:\ProgramData\TEMP:B328A983
AlternateDataStreams: C:\ProgramData\TEMP:B33464A5
AlternateDataStreams: C:\ProgramData\TEMP:B37B4664
AlternateDataStreams: C:\ProgramData\TEMP:B3A1B43C
AlternateDataStreams: C:\ProgramData\TEMP:B3A5945E
AlternateDataStreams: C:\ProgramData\TEMP:B3A7E7F8
AlternateDataStreams: C:\ProgramData\TEMP:B3D50E25
AlternateDataStreams: C:\ProgramData\TEMP:B40B81DF
AlternateDataStreams: C:\ProgramData\TEMP:B4186923
AlternateDataStreams: C:\ProgramData\TEMP:B445A124
AlternateDataStreams: C:\ProgramData\TEMP:B4530133
AlternateDataStreams: C:\ProgramData\TEMP:B47A7270
AlternateDataStreams: C:\ProgramData\TEMP:B4832D1B
AlternateDataStreams: C:\ProgramData\TEMP:B4F7687B
AlternateDataStreams: C:\ProgramData\TEMP:B504E4C2
AlternateDataStreams: C:\ProgramData\TEMP:B522B91B
AlternateDataStreams: C:\ProgramData\TEMP:B5FD4AA1
AlternateDataStreams: C:\ProgramData\TEMP:B61767F5
AlternateDataStreams: C:\ProgramData\TEMP:B65E763D
AlternateDataStreams: C:\ProgramData\TEMP:B663225A
AlternateDataStreams: C:\ProgramData\TEMP:B69CF390
AlternateDataStreams: C:\ProgramData\TEMP:B6B0F849
AlternateDataStreams: C:\ProgramData\TEMP:B6E58523
AlternateDataStreams: C:\ProgramData\TEMP:B72454C6
AlternateDataStreams: C:\ProgramData\TEMP:B74BD6BF
AlternateDataStreams: C:\ProgramData\TEMP:B762A0C2
AlternateDataStreams: C:\ProgramData\TEMP:B7822DE8
AlternateDataStreams: C:\ProgramData\TEMP:B7B127A5
AlternateDataStreams: C:\ProgramData\TEMP:B7D1FD90
AlternateDataStreams: C:\ProgramData\TEMP:B8408597
AlternateDataStreams: C:\ProgramData\TEMP:B842E4F5
AlternateDataStreams: C:\ProgramData\TEMP:B86927F0
AlternateDataStreams: C:\ProgramData\TEMP:B935DA62
AlternateDataStreams: C:\ProgramData\TEMP:B942A5C5
AlternateDataStreams: C:\ProgramData\TEMP:B961095A
AlternateDataStreams: C:\ProgramData\TEMP:B9751B83
AlternateDataStreams: C:\ProgramData\TEMP:B9A18B9C
AlternateDataStreams: C:\ProgramData\TEMP:B9A99598
AlternateDataStreams: C:\ProgramData\TEMP:B9E9A5F9
AlternateDataStreams: C:\ProgramData\TEMP:BA00FDC5
AlternateDataStreams: C:\ProgramData\TEMP:BABCFD54
AlternateDataStreams: C:\ProgramData\TEMP:BACC4A79
AlternateDataStreams: C:\ProgramData\TEMP:BAFAD1DF
AlternateDataStreams: C:\ProgramData\TEMP:BB097A07
AlternateDataStreams: C:\ProgramData\TEMP:BB0F4AA4
AlternateDataStreams: C:\ProgramData\TEMP:BB99F46B
AlternateDataStreams: C:\ProgramData\TEMP:BC00DF33
AlternateDataStreams: C:\ProgramData\TEMP:BC064EDB
AlternateDataStreams: C:\ProgramData\TEMP:BC2C8070
AlternateDataStreams: C:\ProgramData\TEMP:BC8E9899
AlternateDataStreams: C:\ProgramData\TEMP:BCF55336
AlternateDataStreams: C:\ProgramData\TEMP:BD0909FF
AlternateDataStreams: C:\ProgramData\TEMP:BD414E4B
AlternateDataStreams: C:\ProgramData\TEMP:BD50071F
AlternateDataStreams: C:\ProgramData\TEMP:BD7D604C
AlternateDataStreams: C:\ProgramData\TEMP:BD84F7D6
AlternateDataStreams: C:\ProgramData\TEMP:BD932D90
AlternateDataStreams: C:\ProgramData\TEMP:BDB9DAD3
AlternateDataStreams: C:\ProgramData\TEMP:BDC0F56E
AlternateDataStreams: C:\ProgramData\TEMP:BDDA21B6
AlternateDataStreams: C:\ProgramData\TEMP:BDE56C1E
AlternateDataStreams: C:\ProgramData\TEMP:BE086DBB
AlternateDataStreams: C:\ProgramData\TEMP:BE0BAFE1
AlternateDataStreams: C:\ProgramData\TEMP:BE33915E
AlternateDataStreams: C:\ProgramData\TEMP:BE6D17E7
AlternateDataStreams: C:\ProgramData\TEMP:BEA06719
AlternateDataStreams: C:\ProgramData\TEMP:BF1E0621
AlternateDataStreams: C:\ProgramData\TEMP:BF2225C8
AlternateDataStreams: C:\ProgramData\TEMP:BF36AF70
AlternateDataStreams: C:\ProgramData\TEMP:BF6C4AAC
AlternateDataStreams: C:\ProgramData\TEMP:BFED6553
AlternateDataStreams: C:\ProgramData\TEMP:C00C7190
AlternateDataStreams: C:\ProgramData\TEMP:C04D2B44
AlternateDataStreams: C:\ProgramData\TEMP:C06DD56B
AlternateDataStreams: C:\ProgramData\TEMP:C0C1FD6D
AlternateDataStreams: C:\ProgramData\TEMP:C0D23A2F
AlternateDataStreams: C:\ProgramData\TEMP:C1086564
AlternateDataStreams: C:\ProgramData\TEMP:C1616CD9
AlternateDataStreams: C:\ProgramData\TEMP:C1D3D9A3
AlternateDataStreams: C:\ProgramData\TEMP:C1DBE635
AlternateDataStreams: C:\ProgramData\TEMP:C22B6EED
AlternateDataStreams: C:\ProgramData\TEMP:C26A6AB3
AlternateDataStreams: C:\ProgramData\TEMP:C368C9EA
AlternateDataStreams: C:\ProgramData\TEMP:C36F1B98
AlternateDataStreams: C:\ProgramData\TEMP:C3899C0B
AlternateDataStreams: C:\ProgramData\TEMP:C3A047E3
AlternateDataStreams: C:\ProgramData\TEMP:C3C33C4F
AlternateDataStreams: C:\ProgramData\TEMP:C3E7F2E9
AlternateDataStreams: C:\ProgramData\TEMP:C4467084
AlternateDataStreams: C:\ProgramData\TEMP:C45094A1
AlternateDataStreams: C:\ProgramData\TEMP:C453123E
AlternateDataStreams: C:\ProgramData\TEMP:C458CC0A
AlternateDataStreams: C:\ProgramData\TEMP:C46848E8
AlternateDataStreams: C:\ProgramData\TEMP:C4A0BFD0
AlternateDataStreams: C:\ProgramData\TEMP:C4C09E44
AlternateDataStreams: C:\ProgramData\TEMP:C4EBE6D5
AlternateDataStreams: C:\ProgramData\TEMP:C50DBD80
AlternateDataStreams: C:\ProgramData\TEMP:C54A1A57
AlternateDataStreams: C:\ProgramData\TEMP:C55217E2
AlternateDataStreams: C:\ProgramData\TEMP:C5A156B6
AlternateDataStreams: C:\ProgramData\TEMP:C5B8F8C3
AlternateDataStreams: C:\ProgramData\TEMP:C5D15631
AlternateDataStreams: C:\ProgramData\TEMP:C605E0E1
AlternateDataStreams: C:\ProgramData\TEMP:C6104C4F
AlternateDataStreams: C:\ProgramData\TEMP:C610DDAF
AlternateDataStreams: C:\ProgramData\TEMP:C6275D37
AlternateDataStreams: C:\ProgramData\TEMP:C63BE5D0
AlternateDataStreams: C:\ProgramData\TEMP:C65B4BD1
AlternateDataStreams: C:\ProgramData\TEMP:C669F3E1
AlternateDataStreams: C:\ProgramData\TEMP:C695B256
AlternateDataStreams: C:\ProgramData\TEMP:C69BA1D0
AlternateDataStreams: C:\ProgramData\TEMP:C6BC11FD
AlternateDataStreams: C:\ProgramData\TEMP:C6C9D74D
AlternateDataStreams: C:\ProgramData\TEMP:C72E5875
AlternateDataStreams: C:\ProgramData\TEMP:C76D8487
AlternateDataStreams: C:\ProgramData\TEMP:C77802D8
AlternateDataStreams: C:\ProgramData\TEMP:C7C30780
AlternateDataStreams: C:\ProgramData\TEMP:C7C3B621
AlternateDataStreams: C:\ProgramData\TEMP:C82CA1C0
AlternateDataStreams: C:\ProgramData\TEMP:C87C3E2C
AlternateDataStreams: C:\ProgramData\TEMP:C89D1773
AlternateDataStreams: C:\ProgramData\TEMP:C8E3A625
AlternateDataStreams: C:\ProgramData\TEMP:C94DB16A
AlternateDataStreams: C:\ProgramData\TEMP:C98828D3
AlternateDataStreams: C:\ProgramData\TEMP:CA400C1B
AlternateDataStreams: C:\ProgramData\TEMP:CA7E8F16
AlternateDataStreams: C:\ProgramData\TEMP:CAB0171A
AlternateDataStreams: C:\ProgramData\TEMP:CB08ED9D
AlternateDataStreams: C:\ProgramData\TEMP:CB3667AF
AlternateDataStreams: C:\ProgramData\TEMP:CB5AA1E6
AlternateDataStreams: C:\ProgramData\TEMP:CB8C8B5D
AlternateDataStreams: C:\ProgramData\TEMP:CB959782
AlternateDataStreams: C:\ProgramData\TEMP:CC386FD2
AlternateDataStreams: C:\ProgramData\TEMP:CC45913B
AlternateDataStreams: C:\ProgramData\TEMP:CC7382F6
AlternateDataStreams: C:\ProgramData\TEMP:CC8B36B2
AlternateDataStreams: C:\ProgramData\TEMP:CCD8056E
AlternateDataStreams: C:\ProgramData\TEMP:CD5D93E7
AlternateDataStreams: C:\ProgramData\TEMP:CDC8FF42
AlternateDataStreams: C:\ProgramData\TEMP:CE3AADB7
AlternateDataStreams: C:\ProgramData\TEMP:CE506F23
AlternateDataStreams: C:\ProgramData\TEMP:CE707633
AlternateDataStreams: C:\ProgramData\TEMP:CEEC68FA
AlternateDataStreams: C:\ProgramData\TEMP:CF8AEC6E
AlternateDataStreams: C:\ProgramData\TEMP:CFDCF971
AlternateDataStreams: C:\ProgramData\TEMP:CFE19728
AlternateDataStreams: C:\ProgramData\TEMP:D0005E5A
AlternateDataStreams: C:\ProgramData\TEMP:D03C606E
AlternateDataStreams: C:\ProgramData\TEMP:D086B88D
AlternateDataStreams: C:\ProgramData\TEMP:D0944474
AlternateDataStreams: C:\ProgramData\TEMP:D103E81E
AlternateDataStreams: C:\ProgramData\TEMP:D1787194
AlternateDataStreams: C:\ProgramData\TEMP:D1D63BCA
AlternateDataStreams: C:\ProgramData\TEMP:D1FE35E7
AlternateDataStreams: C:\ProgramData\TEMP:D254266B
AlternateDataStreams: C:\ProgramData\TEMP:D276CDF4
AlternateDataStreams: C:\ProgramData\TEMP:D27A7718
AlternateDataStreams: C:\ProgramData\TEMP:D2858708
AlternateDataStreams: C:\ProgramData\TEMP:D2B953F4
AlternateDataStreams: C:\ProgramData\TEMP:D2C44806
AlternateDataStreams: C:\ProgramData\TEMP:D2C9E7E6
AlternateDataStreams: C:\ProgramData\TEMP:D3331ADB
AlternateDataStreams: C:\ProgramData\TEMP:D37B4675
AlternateDataStreams: C:\ProgramData\TEMP:D3E445EE
AlternateDataStreams: C:\ProgramData\TEMP:D414289B
AlternateDataStreams: C:\ProgramData\TEMP:D434342F
AlternateDataStreams: C:\ProgramData\TEMP:D442BE9A
AlternateDataStreams: C:\ProgramData\TEMP:D4505E11
AlternateDataStreams: C:\ProgramData\TEMP:D4DD372D
AlternateDataStreams: C:\ProgramData\TEMP:D4E62FA9
AlternateDataStreams: C:\ProgramData\TEMP:D4F5419A
AlternateDataStreams: C:\ProgramData\TEMP:D5151683
AlternateDataStreams: C:\ProgramData\TEMP:D59DE356
AlternateDataStreams: C:\ProgramData\TEMP:D5D75FF0
AlternateDataStreams: C:\ProgramData\TEMP:D5E3E8C4
AlternateDataStreams: C:\ProgramData\TEMP:D5F1E592
AlternateDataStreams: C:\ProgramData\TEMP:D61EB62D
AlternateDataStreams: C:\ProgramData\TEMP:D621CFB8
AlternateDataStreams: C:\ProgramData\TEMP:D64467B5
AlternateDataStreams: C:\ProgramData\TEMP:D64DD961
AlternateDataStreams: C:\ProgramData\TEMP:D696AA12
AlternateDataStreams: C:\ProgramData\TEMP:D6A43EB0
AlternateDataStreams: C:\ProgramData\TEMP:D6BC791F
AlternateDataStreams: C:\ProgramData\TEMP:D6D9EE93
AlternateDataStreams: C:\ProgramData\TEMP:D750EF68
AlternateDataStreams: C:\ProgramData\TEMP:D7740E2A
AlternateDataStreams: C:\ProgramData\TEMP:D794D405
AlternateDataStreams: C:\ProgramData\TEMP:D7A48D25
AlternateDataStreams: C:\ProgramData\TEMP:D7C0213D
AlternateDataStreams: C:\ProgramData\TEMP:D7C144B6
AlternateDataStreams: C:\ProgramData\TEMP:D7F8D8A2
AlternateDataStreams: C:\ProgramData\TEMP:D8139E6A
AlternateDataStreams: C:\ProgramData\TEMP:D873B001
AlternateDataStreams: C:\ProgramData\TEMP:D8A1AC56
AlternateDataStreams: C:\ProgramData\TEMP:D8AE9DD1
AlternateDataStreams: C:\ProgramData\TEMP:D8F64D5A
AlternateDataStreams: C:\ProgramData\TEMP:D92A5893
AlternateDataStreams: C:\ProgramData\TEMP:D972D1EB
AlternateDataStreams: C:\ProgramData\TEMP:D9B40000
AlternateDataStreams: C:\ProgramData\TEMP:D9E6828A
AlternateDataStreams: C:\ProgramData\TEMP:D9EA1281
AlternateDataStreams: C:\ProgramData\TEMP:DA18D4E3
AlternateDataStreams: C:\ProgramData\TEMP:DA4719B5
AlternateDataStreams: C:\ProgramData\TEMP:DA55B48C
AlternateDataStreams: C:\ProgramData\TEMP:DA6F4C11
AlternateDataStreams: C:\ProgramData\TEMP:DB76C881
AlternateDataStreams: C:\ProgramData\TEMP:DBB979D4
AlternateDataStreams: C:\ProgramData\TEMP:DBF7208A
AlternateDataStreams: C:\ProgramData\TEMP:DC443F57
AlternateDataStreams: C:\ProgramData\TEMP:DC51BAA4
AlternateDataStreams: C:\ProgramData\TEMP:DC8E5CD4
AlternateDataStreams: C:\ProgramData\TEMP:DC938322
AlternateDataStreams: C:\ProgramData\TEMP:DC9915D2
AlternateDataStreams: C:\ProgramData\TEMP:DCA27D99
AlternateDataStreams: C:\ProgramData\TEMP:DCB27118
AlternateDataStreams: C:\ProgramData\TEMP:DD07C223
AlternateDataStreams: C:\ProgramData\TEMP:DD95E6D9
AlternateDataStreams: C:\ProgramData\TEMP:DDA82836
AlternateDataStreams: C:\ProgramData\TEMP:DDE3F219
AlternateDataStreams: C:\ProgramData\TEMP:DE0BD04E
AlternateDataStreams: C:\ProgramData\TEMP:DE274A16
AlternateDataStreams: C:\ProgramData\TEMP:DEE1BE5F
AlternateDataStreams: C:\ProgramData\TEMP:DEE38664
AlternateDataStreams: C:\ProgramData\TEMP:DF2F7240
AlternateDataStreams: C:\ProgramData\TEMP:DF5C005A
AlternateDataStreams: C:\ProgramData\TEMP:DF7A2D3E
AlternateDataStreams: C:\ProgramData\TEMP:DF8CD98A
AlternateDataStreams: C:\ProgramData\TEMP:DFDBC05C
AlternateDataStreams: C:\ProgramData\TEMP:DFF029A7
AlternateDataStreams: C:\ProgramData\TEMP:DFFB9E98
AlternateDataStreams: C:\ProgramData\TEMP:E00A6A60
AlternateDataStreams: C:\ProgramData\TEMP:E0365B26
AlternateDataStreams: C:\ProgramData\TEMP:E06963C0
AlternateDataStreams: C:\ProgramData\TEMP:E07EA07E
AlternateDataStreams: C:\ProgramData\TEMP:E0848D16
AlternateDataStreams: C:\ProgramData\TEMP:E0CAA39F
AlternateDataStreams: C:\ProgramData\TEMP:E0E9EF19
AlternateDataStreams: C:\ProgramData\TEMP:E0F592C0
AlternateDataStreams: C:\ProgramData\TEMP:E11D90D0
AlternateDataStreams: C:\ProgramData\TEMP:E1520A02
AlternateDataStreams: C:\ProgramData\TEMP:E153075C
AlternateDataStreams: C:\ProgramData\TEMP:E1ABC2C7
AlternateDataStreams: C:\ProgramData\TEMP:E1D06077
AlternateDataStreams: C:\ProgramData\TEMP:E21987F7
AlternateDataStreams: C:\ProgramData\TEMP:E2295807
AlternateDataStreams: C:\ProgramData\TEMP:E22EA304
AlternateDataStreams: C:\ProgramData\TEMP:E2C51D18
AlternateDataStreams: C:\ProgramData\TEMP:E2C8DF7A
AlternateDataStreams: C:\ProgramData\TEMP:E31EDFDE
AlternateDataStreams: C:\ProgramData\TEMP:E329D971
AlternateDataStreams: C:\ProgramData\TEMP:E33D8F51
AlternateDataStreams: C:\ProgramData\TEMP:E3B0ACE0
AlternateDataStreams: C:\ProgramData\TEMP:E3D48D81
AlternateDataStreams: C:\ProgramData\TEMP:E4272706
AlternateDataStreams: C:\ProgramData\TEMP:E446CB48
AlternateDataStreams: C:\ProgramData\TEMP:E47BBD7B
AlternateDataStreams: C:\ProgramData\TEMP:E4996D81
AlternateDataStreams: C:\ProgramData\TEMP:E4BC4A41
AlternateDataStreams: C:\ProgramData\TEMP:E4E83517
AlternateDataStreams: C:\ProgramData\TEMP:E4FD113F
AlternateDataStreams: C:\ProgramData\TEMP:E517FE76
AlternateDataStreams: C:\ProgramData\TEMP:E534B4D1
AlternateDataStreams: C:\ProgramData\TEMP:E5AF754F
AlternateDataStreams: C:\ProgramData\TEMP:E5BA9ADD
AlternateDataStreams: C:\ProgramData\TEMP:E5CD413B
AlternateDataStreams: C:\ProgramData\TEMP:E633C759
AlternateDataStreams: C:\ProgramData\TEMP:E66247BD
AlternateDataStreams: C:\ProgramData\TEMP:E69366D6
AlternateDataStreams: C:\ProgramData\TEMP:E6E684D5
AlternateDataStreams: C:\ProgramData\TEMP:E6ED03DD
AlternateDataStreams: C:\ProgramData\TEMP:E6ED90A6
AlternateDataStreams: C:\ProgramData\TEMP:E70FD81B
AlternateDataStreams: C:\ProgramData\TEMP:E73594F0
AlternateDataStreams: C:\ProgramData\TEMP:E81603BC
AlternateDataStreams: C:\ProgramData\TEMP:E84EA692
AlternateDataStreams: C:\ProgramData\TEMP:E8AEB2BF
AlternateDataStreams: C:\ProgramData\TEMP:E8BE0B80
AlternateDataStreams: C:\ProgramData\TEMP:E8C4808B
AlternateDataStreams: C:\ProgramData\TEMP:E8DBE036
AlternateDataStreams: C:\ProgramData\TEMP:E8F960C4
AlternateDataStreams: C:\ProgramData\TEMP:E8FF27EA
AlternateDataStreams: C:\ProgramData\TEMP:E900132A
AlternateDataStreams: C:\ProgramData\TEMP:E9049821
AlternateDataStreams: C:\ProgramData\TEMP:E94FA418
AlternateDataStreams: C:\ProgramData\TEMP:E96A2658
AlternateDataStreams: C:\ProgramData\TEMP:E9BA24FA
AlternateDataStreams: C:\ProgramData\TEMP:E9C2F553
AlternateDataStreams: C:\ProgramData\TEMP:EA2D3047
AlternateDataStreams: C:\ProgramData\TEMP:EA500268
AlternateDataStreams: C:\ProgramData\TEMP:EA75C0D4
AlternateDataStreams: C:\ProgramData\TEMP:EA8E5358
AlternateDataStreams: C:\ProgramData\TEMP:EA9D8B40
AlternateDataStreams: C:\ProgramData\TEMP:EAE818E4
AlternateDataStreams: C:\ProgramData\TEMP:EAFDF1CF
AlternateDataStreams: C:\ProgramData\TEMP:EB2748AE
AlternateDataStreams: C:\ProgramData\TEMP:EB68CA55
AlternateDataStreams: C:\ProgramData\TEMP:EB9E98E5
AlternateDataStreams: C:\ProgramData\TEMP:EBE194FC
AlternateDataStreams: C:\ProgramData\TEMP:EBF0842B
AlternateDataStreams: C:\ProgramData\TEMP:EC0BE05C
AlternateDataStreams: C:\ProgramData\TEMP:EC2174AD
AlternateDataStreams: C:\ProgramData\TEMP:EC752217
AlternateDataStreams: C:\ProgramData\TEMP:EC769091
AlternateDataStreams: C:\ProgramData\TEMP:EC925502
AlternateDataStreams: C:\ProgramData\TEMP:EC970DB6
AlternateDataStreams: C:\ProgramData\TEMP:ECBA8609
AlternateDataStreams: C:\ProgramData\TEMP:ECDCF846
AlternateDataStreams: C:\ProgramData\TEMP:ED35E333
AlternateDataStreams: C:\ProgramData\TEMP:ED4272E5
AlternateDataStreams: C:\ProgramData\TEMP:ED6B6C83
AlternateDataStreams: C:\ProgramData\TEMP:ED92736E
AlternateDataStreams: C:\ProgramData\TEMP:EDB03249
AlternateDataStreams: C:\ProgramData\TEMP:EDE28CFC
AlternateDataStreams: C:\ProgramData\TEMP:EDF12A30
AlternateDataStreams: C:\ProgramData\TEMP:EE0ABC44
AlternateDataStreams: C:\ProgramData\TEMP:EE229B58
AlternateDataStreams: C:\ProgramData\TEMP:EE2B5DE3
AlternateDataStreams: C:\ProgramData\TEMP:EE445D7C
AlternateDataStreams: C:\ProgramData\TEMP:EE885B11
AlternateDataStreams: C:\ProgramData\TEMP:EE9B2879
AlternateDataStreams: C:\ProgramData\TEMP:EEABFCCE
AlternateDataStreams: C:\ProgramData\TEMP:EECED1B1
AlternateDataStreams: C:\ProgramData\TEMP:EECF83D1
AlternateDataStreams: C:\ProgramData\TEMP:EF0BD3A1
AlternateDataStreams: C:\ProgramData\TEMP:EF0F3F33
AlternateDataStreams: C:\ProgramData\TEMP:EF123AF6
AlternateDataStreams: C:\ProgramData\TEMP:EF53A5CA
AlternateDataStreams: C:\ProgramData\TEMP:EF69BA58
AlternateDataStreams: C:\ProgramData\TEMP:EFBD4447
AlternateDataStreams: C:\ProgramData\TEMP:EFE4FB84
AlternateDataStreams: C:\ProgramData\TEMP:EFECABA9
AlternateDataStreams: C:\ProgramData\TEMP:F039D9FE
AlternateDataStreams: C:\ProgramData\TEMP:F0532397
AlternateDataStreams: C:\ProgramData\TEMP:F0C7C2B0
AlternateDataStreams: C:\ProgramData\TEMP:F0E908D5
AlternateDataStreams: C:\ProgramData\TEMP:F0F90DC6
AlternateDataStreams: C:\ProgramData\TEMP:F1174C93
AlternateDataStreams: C:\ProgramData\TEMP:F117D09A
AlternateDataStreams: C:\ProgramData\TEMP:F123F8B9
AlternateDataStreams: C:\ProgramData\TEMP:F1381B87
AlternateDataStreams: C:\ProgramData\TEMP:F13DDA30
AlternateDataStreams: C:\ProgramData\TEMP:F1535C5E
AlternateDataStreams: C:\ProgramData\TEMP:F165083E
AlternateDataStreams: C:\ProgramData\TEMP:F176B6C6
AlternateDataStreams: C:\ProgramData\TEMP:F18C0087
AlternateDataStreams: C:\ProgramData\TEMP:F1F10B64
AlternateDataStreams: C:\ProgramData\TEMP:F214CCBB
AlternateDataStreams: C:\ProgramData\TEMP:F2AF86D9
AlternateDataStreams: C:\ProgramData\TEMP:F2BBBE96
AlternateDataStreams: C:\ProgramData\TEMP:F2C34CD7
AlternateDataStreams: C:\ProgramData\TEMP:F2E878EB
AlternateDataStreams: C:\ProgramData\TEMP:F2E92DCD
AlternateDataStreams: C:\ProgramData\TEMP:F2EDC57C
AlternateDataStreams: C:\ProgramData\TEMP:F2F0A8AC
AlternateDataStreams: C:\ProgramData\TEMP:F306CF14
AlternateDataStreams: C:\ProgramData\TEMP:F30C3EFE
AlternateDataStreams: C:\ProgramData\TEMP:F399A6E7
AlternateDataStreams: C:\ProgramData\TEMP:F39FAB77
AlternateDataStreams: C:\ProgramData\TEMP:F3A185AE
AlternateDataStreams: C:\ProgramData\TEMP:F3F9AB21
AlternateDataStreams: C:\ProgramData\TEMP:F4039384
AlternateDataStreams: C:\ProgramData\TEMP:F41FEB14
AlternateDataStreams: C:\ProgramData\TEMP:F42BB562
AlternateDataStreams: C:\ProgramData\TEMP:F4362715
AlternateDataStreams: C:\ProgramData\TEMP:F49868C8
AlternateDataStreams: C:\ProgramData\TEMP:F4B7CBB2
AlternateDataStreams: C:\ProgramData\TEMP:F4BF61E8
AlternateDataStreams: C:\ProgramData\TEMP:F5082CD2
AlternateDataStreams: C:\ProgramData\TEMP:F5260158
AlternateDataStreams: C:\ProgramData\TEMP:F52DB269
AlternateDataStreams: C:\ProgramData\TEMP:F5594269
AlternateDataStreams: C:\ProgramData\TEMP:F55F0EF6
AlternateDataStreams: C:\ProgramData\TEMP:F5D4C9D5
AlternateDataStreams: C:\ProgramData\TEMP:F5E30F6A
AlternateDataStreams: C:\ProgramData\TEMP:F65A2273
AlternateDataStreams: C:\ProgramData\TEMP:F65C09ED
AlternateDataStreams: C:\ProgramData\TEMP:F66F0A25
AlternateDataStreams: C:\ProgramData\TEMP:F67947AF
AlternateDataStreams: C:\ProgramData\TEMP:F6910DB1
AlternateDataStreams: C:\ProgramData\TEMP:F6CDA594
AlternateDataStreams: C:\ProgramData\TEMP:F6DA3F39
AlternateDataStreams: C:\ProgramData\TEMP:F7252495
AlternateDataStreams: C:\ProgramData\TEMP:F74EC668
AlternateDataStreams: C:\ProgramData\TEMP:F75FE298
AlternateDataStreams: C:\ProgramData\TEMP:F7B0AE93
AlternateDataStreams: C:\ProgramData\TEMP:F7BF538D
AlternateDataStreams: C:\ProgramData\TEMP:F7F4DC88
AlternateDataStreams: C:\ProgramData\TEMP:F816645E
AlternateDataStreams: C:\ProgramData\TEMP:F817E159
AlternateDataStreams: C:\ProgramData\TEMP:F83B9C51
AlternateDataStreams: C:\ProgramData\TEMP:F83E8359
AlternateDataStreams: C:\ProgramData\TEMP:F84EC1E0
AlternateDataStreams: C:\ProgramData\TEMP:F888E36D
AlternateDataStreams: C:\ProgramData\TEMP:F8A53745
AlternateDataStreams: C:\ProgramData\TEMP:F8C2E3B9
AlternateDataStreams: C:\ProgramData\TEMP:F8DE80DB
AlternateDataStreams: C:\ProgramData\TEMP:F8E188F6
AlternateDataStreams: C:\ProgramData\TEMP:F9153E10
AlternateDataStreams: C:\ProgramData\TEMP:F92E1E4B
AlternateDataStreams: C:\ProgramData\TEMP:F934AFF3
AlternateDataStreams: C:\ProgramData\TEMP:F94DE3B1
AlternateDataStreams: C:\ProgramData\TEMP:F95CF899
AlternateDataStreams: C:\ProgramData\TEMP:F98566C1
AlternateDataStreams: C:\ProgramData\TEMP:F9DA089C
AlternateDataStreams: C:\ProgramData\TEMP:F9EE38AE
AlternateDataStreams: C:\ProgramData\TEMP:FA09FC72
AlternateDataStreams: C:\ProgramData\TEMP:FA7523FF
AlternateDataStreams: C:\ProgramData\TEMP:FA7EAF8F
AlternateDataStreams: C:\ProgramData\TEMP:FAC7C0A8
AlternateDataStreams: C:\ProgramData\TEMP:FB0D0243
AlternateDataStreams: C:\ProgramData\TEMP:FB13DCB9
AlternateDataStreams: C:\ProgramData\TEMP:FB749AFB
AlternateDataStreams: C:\ProgramData\TEMP:FBA79096
AlternateDataStreams: C:\ProgramData\TEMP:FBD274CF
AlternateDataStreams: C:\ProgramData\TEMP:FBE23DC4
AlternateDataStreams: C:\ProgramData\TEMP:FBE5FDB9
AlternateDataStreams: C:\ProgramData\TEMP:FBF4285F
AlternateDataStreams: C:\ProgramData\TEMP:FC1EB05E
AlternateDataStreams: C:\ProgramData\TEMP:FC414D14
AlternateDataStreams: C:\ProgramData\TEMP:FC4B020F
AlternateDataStreams: C:\ProgramData\TEMP:FC97DEBC
AlternateDataStreams: C:\ProgramData\TEMP:FCE69FCE
AlternateDataStreams: C:\ProgramData\TEMP:FCEC5955
AlternateDataStreams: C:\ProgramData\TEMP:FD4C7AD3
AlternateDataStreams: C:\ProgramData\TEMP:FD646198
AlternateDataStreams: C:\ProgramData\TEMP:FD6DB82C
AlternateDataStreams: C:\ProgramData\TEMP:FD786DCA
AlternateDataStreams: C:\ProgramData\TEMP:FD8BCF62
AlternateDataStreams: C:\ProgramData\TEMP:FDB03735
AlternateDataStreams: C:\ProgramData\TEMP:FE1028DD
AlternateDataStreams: C:\ProgramData\TEMP:FE1665C7
AlternateDataStreams: C:\ProgramData\TEMP:FE26780F
AlternateDataStreams: C:\ProgramData\TEMP:FEE00EB9
AlternateDataStreams: C:\ProgramData\TEMP:FF3130CF
AlternateDataStreams: C:\ProgramData\TEMP:FF696404
AlternateDataStreams: C:\ProgramData\TEMP:FF747CFB
AlternateDataStreams: C:\ProgramData\TEMP:FFA396CD
AlternateDataStreams: C:\ProgramData\TEMP:FFC3922F
         

Alt 27.08.2015, 19:11   #10
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Code:
ATTFilter
==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"

==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-458901301-3535109335-729799517-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: SHTtray.exe => C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SHTtray.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{4904EAEC-8863-4D26-9431-98768C1F9808}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{3F20C303-240F-4151-BAA1-1C7D744DF04E}] => (Block) C:\Program Files (x86)\Sony\VAIO Creations\VAIO Movie Story\VMStory.exe
FirewallRules: [{6664B3BB-055B-43ED-81A8-85983E7A2BB2}] => (Block) C:\Program Files (x86)\Sony\VAIO Creations\VAIO Movie Story\VMStory.exe
FirewallRules: [{0EF6CEE7-47EB-4156-A8F1-19ED20229BF7}] => (Block) C:\Program Files (x86)\Sony\VAIO Creations\VAIO Movie Story\VMStory.exe
FirewallRules: [{4583B497-0E3B-4D03-AD8F-D865FDEA749F}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{8C3F3855-A66B-41FB-84A1-86A7E3850423}] => (Allow) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{CEE995DE-29F3-4998-AC98-0B12C07D1DF8}] => (Allow) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{0BC8DDC0-9A90-494C-94EF-D738F5ED21AD}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{1E63639D-9F6F-4F67-9D13-990168B2083B}] => (Allow) LPort=2869
FirewallRules: [{E8AD59E9-394E-435E-A4AC-12F109692E66}] => (Allow) LPort=1900
FirewallRules: [{B716AE16-704C-463F-B32F-7BB5B3326270}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{3CD039BA-4C12-4FBA-9662-4104A82D27A4}] => (Allow) C:\Program Files (x86)\nokia\nokia suite\nokiasuite.exe
FirewallRules: [{0CA929BA-2A4D-4947-A7B5-7DA4297B0109}] => (Allow) C:\Program Files (x86)\Common Files\nokia\service layer\a\nsl_host_process.exe
FirewallRules: [{B30FC8E7-614C-43BC-AE42-1E0F1EC7ECA9}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F0B17C7A-B058-44F9-BB55-443B4312260E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{B7356D22-C985-4577-BC28-97E764EAB667}] => (Allow) C:\Users\Heike und Achim\AppData\Roaming\McAfee\Supportability\MVTLogs\ProductDetection64.exe
FirewallRules: [{E422E74C-3165-4EDB-B309-8E2F46796587}] => (Allow) C:\Users\Heike und Achim\AppData\Roaming\McAfee\Supportability\MVTLogs\ProductDetection64.exe
FirewallRules: [{CD363267-76D0-43D0-BD43-433D1FEAAD30}] => (Allow) C:\Program Files (x86)\Iplay Games\IplayGames.exe
FirewallRules: [{C1FC0366-267B-4E34-B58B-BFDEB37F8BC5}] => (Allow) C:\Program Files (x86)\Iplay Games\IplayGames.exe
FirewallRules: [{684D42EB-7BD9-47AC-A737-01544E328386}] => (Allow) C:\Program Files (x86)\Iplay Games\WebUpdater.exe
FirewallRules: [{326D0EA9-9F99-400E-BE07-989A0972BE6E}] => (Allow) C:\Program Files (x86)\Iplay Games\WebUpdater.exe
FirewallRules: [TCP Query User{37B001F2-5928-4522-9322-9B8ABA4D9781}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{7446721B-60EC-486D-BC38-F0032300A1E9}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{9EE45002-D120-4121-96CE-766067ACAB38}] => (Allow) C:\Program Files\Sony\VAIO Care\VCAgent.exe
FirewallRules: [{E8B1793F-E443-4690-8A37-2A53A76BB640}] => (Allow) C:\Program Files\Sony\VAIO Care\VCAdmin.exe
FirewallRules: [{50959D8B-B3FC-416B-AB4E-E36F03C04865}] => (Allow) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
FirewallRules: [{1A41B391-2738-493D-AF1B-C9FFCA94FB8D}] => (Allow) C:\Program Files\Sony\VAIO Care\VAIOShell.exe
FirewallRules: [{DCD18F34-01CC-4B8A-A9BF-E626B5496CC5}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/27/2015 07:54:16 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm iexplore.exe, Version 9.0.8112.16685 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1494

Startzeit: 01d0e0f115577b0b

Endzeit: 16

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Berichts-ID:

Error: (08/27/2015 07:25:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NkMC2.exe, Version: 2.1.1.3000, Zeitstempel: 0x52bd0b7c
Name des fehlerhaften Moduls: BtMmHook.dll, Version: 6.3.0.5600, Zeitstempel: 0x4c0f2c57
Ausnahmecode: 0x40000015
Fehleroffset: 0x00011958
ID des fehlerhaften Prozesses: 0x10f4
Startzeit der fehlerhaften Anwendung: 0xNkMC2.exe0
Pfad der fehlerhaften Anwendung: NkMC2.exe1
Pfad des fehlerhaften Moduls: NkMC2.exe2
Berichtskennung: NkMC2.exe3

Error: (08/27/2015 05:20:01 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm iexplore.exe, Version 9.0.8112.16685 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1d68

Startzeit: 01d0e0db8964da74

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Berichts-ID:

Error: (08/24/2015 09:18:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NkMC2.exe, Version: 2.1.1.3000, Zeitstempel: 0x52bd0b7c
Name des fehlerhaften Moduls: BtMmHook.dll, Version: 6.3.0.5600, Zeitstempel: 0x4c0f2c57
Ausnahmecode: 0x40000015
Fehleroffset: 0x00011958
ID des fehlerhaften Prozesses: 0x81c
Startzeit der fehlerhaften Anwendung: 0xNkMC2.exe0
Pfad der fehlerhaften Anwendung: NkMC2.exe1
Pfad des fehlerhaften Moduls: NkMC2.exe2
Berichtskennung: NkMC2.exe3

Error: (08/24/2015 07:18:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 40.0.2.5702, Zeitstempel: 0x55cc03bd
Name des fehlerhaften Moduls: mozglue.dll, Version: 40.0.2.5702, Zeitstempel: 0x55cbf190
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000e631
ID des fehlerhaften Prozesses: 0x13e4
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/24/2015 07:17:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: bfgclient.exe, Version: 3.3.0.2, Zeitstempel: 0x53179a91
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18933, Zeitstempel: 0x55a69e20
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00022312
ID des fehlerhaften Prozesses: 0x24a4
Startzeit der fehlerhaften Anwendung: 0xbfgclient.exe0
Pfad der fehlerhaften Anwendung: bfgclient.exe1
Pfad des fehlerhaften Moduls: bfgclient.exe2
Berichtskennung: bfgclient.exe3

Error: (08/24/2015 05:54:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NkMC2.exe, Version: 2.1.1.3000, Zeitstempel: 0x52bd0b7c
Name des fehlerhaften Moduls: BtMmHook.dll, Version: 6.3.0.5600, Zeitstempel: 0x4c0f2c57
Ausnahmecode: 0x40000015
Fehleroffset: 0x00011958
ID des fehlerhaften Prozesses: 0x12ac
Startzeit der fehlerhaften Anwendung: 0xNkMC2.exe0
Pfad der fehlerhaften Anwendung: NkMC2.exe1
Pfad des fehlerhaften Moduls: NkMC2.exe2
Berichtskennung: NkMC2.exe3

Error: (08/24/2015 04:56:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: McSvHost.exe, Version: 5.0.4062.0, Zeitstempel: 0x55aee26a
Name des fehlerhaften Moduls: msksrvr.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x558790e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef5bf568d
ID des fehlerhaften Prozesses: 0x2760
Startzeit der fehlerhaften Anwendung: 0xMcSvHost.exe0
Pfad der fehlerhaften Anwendung: McSvHost.exe1
Pfad des fehlerhaften Moduls: McSvHost.exe2
Berichtskennung: McSvHost.exe3

Error: (08/23/2015 07:00:02 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "E:\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"

Error: (08/17/2015 08:57:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: McSvHost.exe, Version: 5.0.4062.0, Zeitstempel: 0x55aee26a
Name des fehlerhaften Moduls: msksrvr.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x558790e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000007fef65752e1
ID des fehlerhaften Prozesses: 0x498
Startzeit der fehlerhaften Anwendung: 0xMcSvHost.exe0
Pfad der fehlerhaften Anwendung: McSvHost.exe1
Pfad des fehlerhaften Moduls: McSvHost.exe2
Berichtskennung: McSvHost.exe3


Systemfehler:
=============
Error: (08/27/2015 07:53:51 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst ShellHWDetection erreicht.

Error: (08/27/2015 07:48:00 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Energy Server Service" wurde mit folgendem Fehler beendet: 
%%268439612

Error: (08/27/2015 07:45:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet Manager. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/27/2015 07:45:31 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Internet Manager. OUC erreicht.

Error: (08/27/2015 07:45:27 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SAS Core Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (08/27/2015 07:37:14 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "VCService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/27/2015 07:37:13 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "BBUpdate" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/27/2015 07:37:13 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "VAIO Power Management" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/27/2015 07:37:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management & Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/27/2015 07:37:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "IviRegMgr" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office:
=========================
Error: (08/27/2015 07:54:16 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe9.0.8112.16685149401d0e0f115577b0b16C:\Program Files (x86)\Internet Explorer\iexplore.exe

Error: (08/27/2015 07:25:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NkMC2.exe2.1.1.300052bd0b7cBtMmHook.dll6.3.0.56004c0f2c57400000150001195810f401d0e0dae48e009cC:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exeC:\Program Files\WIDCOMM\Bluetooth Software\SysWOW64\BtMmHook.dlla344ac92-4ce0-11e5-b786-c0cb38f22e71

Error: (08/27/2015 05:20:01 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe9.0.8112.166851d6801d0e0db8964da740C:\Program Files (x86)\Internet Explorer\iexplore.exe

Error: (08/24/2015 09:18:41 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NkMC2.exe2.1.1.300052bd0b7cBtMmHook.dll6.3.0.56004c0f2c57400000150001195881c01d0de9d4bd3c260C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exeC:\Program Files\WIDCOMM\Bluetooth Software\SysWOW64\BtMmHook.dlled66e67c-4a94-11e5-836a-c0cb38f22e71

Error: (08/24/2015 07:18:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe40.0.2.570255cc03bdmozglue.dll40.0.2.570255cbf190800000030000e63113e401d0de81d78e6b6cC:\Program Files (x86)\Mozilla Firefox\plugin-container.exeC:\Program Files (x86)\Mozilla Firefox\mozglue.dll27ad546f-4a84-11e5-9884-c0cb38f22e71

Error: (08/24/2015 07:17:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: bfgclient.exe3.3.0.253179a91ntdll.dll6.1.7601.1893355a69e20c00000050002231224a401d0de88861c05c6C:\Program Files (x86)\bfgclient\bfgclient.exeC:\Windows\SysWOW64\ntdll.dll0ec42a51-4a84-11e5-9884-c0cb38f22e71

Error: (08/24/2015 05:54:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NkMC2.exe2.1.1.300052bd0b7cBtMmHook.dll6.3.0.56004c0f2c57400000150001195812ac01d0de80c2d60032C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exeC:\Program Files\WIDCOMM\Bluetooth Software\SysWOW64\BtMmHook.dll6e628b5c-4a78-11e5-9884-c0cb38f22e71

Error: (08/24/2015 04:56:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: McSvHost.exe5.0.4062.055aee26amsksrvr.dll_unloaded0.0.0.0558790e7c0000005000007fef5bf568d276001d0d9204675b847C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exemsksrvr.dll5d4da2b3-4a70-11e5-a4a7-c0cb38f22e71

Error: (08/23/2015 07:00:02 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: E:\Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)

Error: (08/17/2015 08:57:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: McSvHost.exe5.0.4062.055aee26amsksrvr.dll_unloaded0.0.0.0558790e7c0000005000007fef65752e149801d0d8d74529cc71C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exemsksrvr.dlld493e5c6-4511-11e5-a4a7-c0cb38f22e71


CodeIntegrity:
===================================
  Date: 2015-03-04 18:02:01.564
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC1A65.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-04 18:02:01.556
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC1A65.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-04 18:02:01.517
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC1A65.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-03-04 18:02:01.511
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC1A65.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-14 17:51:09.953
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSCBFD6.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-14 17:51:09.950
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSCBFD6.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-14 17:51:09.945
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSCBFD6.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-01-14 17:51:09.942
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSCBFD6.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-11-01 21:10:49.206
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC5E90.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-11-01 21:10:49.204
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore_4_6\VSC5E90.tmp\vscore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i5 CPU M 460 @ 2.53GHz
Prozentuale Nutzung des RAM: 32%
Installierter physikalischer RAM: 8046.1 MB
Verfügbarer physikalischer RAM: 5391.35 MB
Summe virtueller Speicher: 16090.4 MB
Verfügbarer virtueller Speicher: 13235.11 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:452.23 GB) (Free:122.63 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: D2F798B3)
Partition 1: (Not Active) - (Size=13.4 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=452.2 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
War doch ganz schön viel Schrott auf dem Rechner.

Alt 27.08.2015, 19:24   #11
M-K-D-B
/// TB-Ausbilder
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
Task: {A648BC39-E54A-4988-BD8A-CEAAB6739434} - \EPUpdater -> Keine Datei <==== ACHTUNG
Task: {1B748AE2-4A03-4DA6-B758-7E2F84952A9C} - System32\Tasks\{CC725ADF-D6E5-4D0A-AC74-70A1FF330A64} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2M83GRD0\GoldeneJahreDerWeiteWesten.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {5BF251E1-2A0C-4B21-9C4D-5C960BA398C4} - System32\Tasks\{312ECE35-6C67-41BF-B742-B4F60B93FB30} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V91E07XC\rescue2usb.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {6989AF47-F864-4E36-8CDB-B97C0EC6FBFF} - System32\Tasks\{C82721E0-6362-4AF9-B39E-15510C62DC97} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U3MLOZ5X\NightmaresFromTheDeep.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {8BA62F0D-7C77-4FD4-9D20-70DE47F391D2} - System32\Tasks\{ADA3D133-A60D-4D87-9CAC-FE33BDF7B5D6} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R27NXCXW\DasRaetselDerEisroseSammler.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {D885DBF4-B374-4F5A-9EDA-7D801BDEFA63} - System32\Tasks\{2F46012D-F5A3-40F9-844A-615CBE2F7E9D} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TIV1QF63\Bigpoint_Games_DE[1].exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {DFC9BFF2-2F61-4BA7-8CCF-8D33B34EE321} - System32\Tasks\{4F9F4FF2-7E49-49BC-802D-210BCA233F11} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQZUU1K7\Bigpoint_Games_DE[1].exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {F9CABD19-36D3-4D29-88CD-8CD9CBB5194C} - System32\Tasks\{1081D17A-D67C-485A-B744-79EB0FBA4B99} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CQSHEQPT\FilmFataleLightsCameraMadness.exe" -d "C:\Users\Heike und Achim\Desktop"
AlternateDataStreams: C:\ProgramData\TEMP:0073ABE1
AlternateDataStreams: C:\ProgramData\TEMP:008FE370
AlternateDataStreams: C:\ProgramData\TEMP:00BE013C
AlternateDataStreams: C:\ProgramData\TEMP:00D77978
AlternateDataStreams: C:\ProgramData\TEMP:00F3978A
AlternateDataStreams: C:\ProgramData\TEMP:0107E5CF
AlternateDataStreams: C:\ProgramData\TEMP:0119BEA0
AlternateDataStreams: C:\ProgramData\TEMP:01312928
AlternateDataStreams: C:\ProgramData\TEMP:01351F80
AlternateDataStreams: C:\ProgramData\TEMP:0168CC60
AlternateDataStreams: C:\ProgramData\TEMP:019F5A9E
AlternateDataStreams: C:\ProgramData\TEMP:01D2B3C4
AlternateDataStreams: C:\ProgramData\TEMP:01E61E52
AlternateDataStreams: C:\ProgramData\TEMP:01F9D1B4
AlternateDataStreams: C:\ProgramData\TEMP:0205B36B
AlternateDataStreams: C:\ProgramData\TEMP:021703B2
AlternateDataStreams: C:\ProgramData\TEMP:02172F27
AlternateDataStreams: C:\ProgramData\TEMP:024B9CC7
AlternateDataStreams: C:\ProgramData\TEMP:0309CFDE
AlternateDataStreams: C:\ProgramData\TEMP:036AA5DD
AlternateDataStreams: C:\ProgramData\TEMP:036B81D9
AlternateDataStreams: C:\ProgramData\TEMP:040B89AB
AlternateDataStreams: C:\ProgramData\TEMP:04464E6C
AlternateDataStreams: C:\ProgramData\TEMP:0452501D
AlternateDataStreams: C:\ProgramData\TEMP:0474F714
AlternateDataStreams: C:\ProgramData\TEMP:0492437A
AlternateDataStreams: C:\ProgramData\TEMP:04A18F36
AlternateDataStreams: C:\ProgramData\TEMP:04B053B3
AlternateDataStreams: C:\ProgramData\TEMP:04BC9A2C
AlternateDataStreams: C:\ProgramData\TEMP:04D30F4C
AlternateDataStreams: C:\ProgramData\TEMP:04EAB86F
AlternateDataStreams: C:\ProgramData\TEMP:04FCF942
AlternateDataStreams: C:\ProgramData\TEMP:066FE9B7
AlternateDataStreams: C:\ProgramData\TEMP:06B8FE62
AlternateDataStreams: C:\ProgramData\TEMP:06C757ED
AlternateDataStreams: C:\ProgramData\TEMP:06CC3FD3
AlternateDataStreams: C:\ProgramData\TEMP:076F9EF8
AlternateDataStreams: C:\ProgramData\TEMP:07DA1E58
AlternateDataStreams: C:\ProgramData\TEMP:081C427E
AlternateDataStreams: C:\ProgramData\TEMP:086912D5
AlternateDataStreams: C:\ProgramData\TEMP:08767DE0
AlternateDataStreams: C:\ProgramData\TEMP:087CB364
AlternateDataStreams: C:\ProgramData\TEMP:08A03B9E
AlternateDataStreams: C:\ProgramData\TEMP:08B7D3D2
AlternateDataStreams: C:\ProgramData\TEMP:08BF527E
AlternateDataStreams: C:\ProgramData\TEMP:08DA230B
AlternateDataStreams: C:\ProgramData\TEMP:08F40FB9
AlternateDataStreams: C:\ProgramData\TEMP:091E0CA0
AlternateDataStreams: C:\ProgramData\TEMP:0940DE92
AlternateDataStreams: C:\ProgramData\TEMP:09629F6E
AlternateDataStreams: C:\ProgramData\TEMP:096B4F30
AlternateDataStreams: C:\ProgramData\TEMP:097FF903
AlternateDataStreams: C:\ProgramData\TEMP:09856DF2
AlternateDataStreams: C:\ProgramData\TEMP:099BA123
AlternateDataStreams: C:\ProgramData\TEMP:09AEED56
AlternateDataStreams: C:\ProgramData\TEMP:0A004C2E
AlternateDataStreams: C:\ProgramData\TEMP:0A00A0D7
AlternateDataStreams: C:\ProgramData\TEMP:0A2A7D18
AlternateDataStreams: C:\ProgramData\TEMP:0A701F26
AlternateDataStreams: C:\ProgramData\TEMP:0AB02DC9
AlternateDataStreams: C:\ProgramData\TEMP:0AC0213C
AlternateDataStreams: C:\ProgramData\TEMP:0ACF1AF5
AlternateDataStreams: C:\ProgramData\TEMP:0AD90625
AlternateDataStreams: C:\ProgramData\TEMP:0ADB5110
AlternateDataStreams: C:\ProgramData\TEMP:0ADCCF52
AlternateDataStreams: C:\ProgramData\TEMP:0AF3C3DF
AlternateDataStreams: C:\ProgramData\TEMP:0AF6266B
AlternateDataStreams: C:\ProgramData\TEMP:0B278A1A
AlternateDataStreams: C:\ProgramData\TEMP:0B3F95D0
AlternateDataStreams: C:\ProgramData\TEMP:0B40CAA8
AlternateDataStreams: C:\ProgramData\TEMP:0B55751B
AlternateDataStreams: C:\ProgramData\TEMP:0B79AB8D
AlternateDataStreams: C:\ProgramData\TEMP:0B9DC6BB
AlternateDataStreams: C:\ProgramData\TEMP:0BABC4C8
AlternateDataStreams: C:\ProgramData\TEMP:0BCD47A5
AlternateDataStreams: C:\ProgramData\TEMP:0BF391F5
AlternateDataStreams: C:\ProgramData\TEMP:0BF4DA47
AlternateDataStreams: C:\ProgramData\TEMP:0C2A17F2
AlternateDataStreams: C:\ProgramData\TEMP:0C2F9CC7
AlternateDataStreams: C:\ProgramData\TEMP:0C65EA0E
AlternateDataStreams: C:\ProgramData\TEMP:0C82E997
AlternateDataStreams: C:\ProgramData\TEMP:0C8F16BF
AlternateDataStreams: C:\ProgramData\TEMP:0C98AF11
AlternateDataStreams: C:\ProgramData\TEMP:0C9E06A2
AlternateDataStreams: C:\ProgramData\TEMP:0CCCEDA1
AlternateDataStreams: C:\ProgramData\TEMP:0CDF8C3D
AlternateDataStreams: C:\ProgramData\TEMP:0CE52116
AlternateDataStreams: C:\ProgramData\TEMP:0CEE6109
AlternateDataStreams: C:\ProgramData\TEMP:0D060666
AlternateDataStreams: C:\ProgramData\TEMP:0D797314
AlternateDataStreams: C:\ProgramData\TEMP:0DDDD3CD
AlternateDataStreams: C:\ProgramData\TEMP:0DE066A7
AlternateDataStreams: C:\ProgramData\TEMP:0DF04D46
AlternateDataStreams: C:\ProgramData\TEMP:0E10B960
AlternateDataStreams: C:\ProgramData\TEMP:0E5CFA74
AlternateDataStreams: C:\ProgramData\TEMP:0E61938B
AlternateDataStreams: C:\ProgramData\TEMP:0EAA09AC
AlternateDataStreams: C:\ProgramData\TEMP:0EBD727C
AlternateDataStreams: C:\ProgramData\TEMP:0ED45B2E
AlternateDataStreams: C:\ProgramData\TEMP:0EE45B2D
AlternateDataStreams: C:\ProgramData\TEMP:0F3F6B1E
AlternateDataStreams: C:\ProgramData\TEMP:0F775042
AlternateDataStreams: C:\ProgramData\TEMP:0FA1FA1F
AlternateDataStreams: C:\ProgramData\TEMP:0FAE191E
AlternateDataStreams: C:\ProgramData\TEMP:0FBE8AA3
AlternateDataStreams: C:\ProgramData\TEMP:0FC68B9A
AlternateDataStreams: C:\ProgramData\TEMP:0FD8569B
AlternateDataStreams: C:\ProgramData\TEMP:10094A5D
AlternateDataStreams: C:\ProgramData\TEMP:103E96B0
AlternateDataStreams: C:\ProgramData\TEMP:104A1C3E
AlternateDataStreams: C:\ProgramData\TEMP:104A718B
AlternateDataStreams: C:\ProgramData\TEMP:109BD730
AlternateDataStreams: C:\ProgramData\TEMP:10B2FCF9
AlternateDataStreams: C:\ProgramData\TEMP:10BBEFEF
AlternateDataStreams: C:\ProgramData\TEMP:10DB9BB7
AlternateDataStreams: C:\ProgramData\TEMP:10EAFC50
AlternateDataStreams: C:\ProgramData\TEMP:1130B726
AlternateDataStreams: C:\ProgramData\TEMP:115EA582
AlternateDataStreams: C:\ProgramData\TEMP:11C7FAE3
AlternateDataStreams: C:\ProgramData\TEMP:120E44A4
AlternateDataStreams: C:\ProgramData\TEMP:128B55C8
AlternateDataStreams: C:\ProgramData\TEMP:12A012A1
AlternateDataStreams: C:\ProgramData\TEMP:12BCD9DC
AlternateDataStreams: C:\ProgramData\TEMP:12D136AA
AlternateDataStreams: C:\ProgramData\TEMP:1309637A
AlternateDataStreams: C:\ProgramData\TEMP:131555B6
AlternateDataStreams: C:\ProgramData\TEMP:1322DDBD
AlternateDataStreams: C:\ProgramData\TEMP:145E3D35
AlternateDataStreams: C:\ProgramData\TEMP:14B00291
AlternateDataStreams: C:\ProgramData\TEMP:14C23FE4
AlternateDataStreams: C:\ProgramData\TEMP:15006437
AlternateDataStreams: C:\ProgramData\TEMP:15381DB9
AlternateDataStreams: C:\ProgramData\TEMP:15442FF2
AlternateDataStreams: C:\ProgramData\TEMP:15734396
AlternateDataStreams: C:\ProgramData\TEMP:15756C21
AlternateDataStreams: C:\ProgramData\TEMP:1656EE95
AlternateDataStreams: C:\ProgramData\TEMP:165AF2C6
AlternateDataStreams: C:\ProgramData\TEMP:16777CF9
AlternateDataStreams: C:\ProgramData\TEMP:16B49C20
AlternateDataStreams: C:\ProgramData\TEMP:16BA1834
AlternateDataStreams: C:\ProgramData\TEMP:16BD7665
AlternateDataStreams: C:\ProgramData\TEMP:16F42F1F
AlternateDataStreams: C:\ProgramData\TEMP:175721D5
AlternateDataStreams: C:\ProgramData\TEMP:178BD71C
AlternateDataStreams: C:\ProgramData\TEMP:17E3AF60
AlternateDataStreams: C:\ProgramData\TEMP:1802D824
AlternateDataStreams: C:\ProgramData\TEMP:1805D3B8
AlternateDataStreams: C:\ProgramData\TEMP:18345E10
AlternateDataStreams: C:\ProgramData\TEMP:186F8A82
AlternateDataStreams: C:\ProgramData\TEMP:18A9B7F1
AlternateDataStreams: C:\ProgramData\TEMP:18B241CC
AlternateDataStreams: C:\ProgramData\TEMP:18B618CF
AlternateDataStreams: C:\ProgramData\TEMP:18E4BF6C
AlternateDataStreams: C:\ProgramData\TEMP:195E8317
AlternateDataStreams: C:\ProgramData\TEMP:19643E05
AlternateDataStreams: C:\ProgramData\TEMP:197E3428
AlternateDataStreams: C:\ProgramData\TEMP:1999DD0A
AlternateDataStreams: C:\ProgramData\TEMP:19C541B5
AlternateDataStreams: C:\ProgramData\TEMP:19F08842
AlternateDataStreams: C:\ProgramData\TEMP:19F8EB29
AlternateDataStreams: C:\ProgramData\TEMP:1A0593EF
AlternateDataStreams: C:\ProgramData\TEMP:1A259A13
AlternateDataStreams: C:\ProgramData\TEMP:1A2D8835
AlternateDataStreams: C:\ProgramData\TEMP:1A726DE7
AlternateDataStreams: C:\ProgramData\TEMP:1A7FC483
AlternateDataStreams: C:\ProgramData\TEMP:1A81EA30
AlternateDataStreams: C:\ProgramData\TEMP:1A8BB29B
AlternateDataStreams: C:\ProgramData\TEMP:1A8FDBA3
AlternateDataStreams: C:\ProgramData\TEMP:1ADC4BD5
AlternateDataStreams: C:\ProgramData\TEMP:1B0EC3D1
AlternateDataStreams: C:\ProgramData\TEMP:1B1D2629
AlternateDataStreams: C:\ProgramData\TEMP:1B5B615D
AlternateDataStreams: C:\ProgramData\TEMP:1B72F067
AlternateDataStreams: C:\ProgramData\TEMP:1B8A258D
AlternateDataStreams: C:\ProgramData\TEMP:1B8AA588
AlternateDataStreams: C:\ProgramData\TEMP:1B90AAB4
AlternateDataStreams: C:\ProgramData\TEMP:1BD320E3
AlternateDataStreams: C:\ProgramData\TEMP:1C4C2E81
AlternateDataStreams: C:\ProgramData\TEMP:1C6D705B
AlternateDataStreams: C:\ProgramData\TEMP:1CCE0A1A
AlternateDataStreams: C:\ProgramData\TEMP:1D209D22
AlternateDataStreams: C:\ProgramData\TEMP:1D4A17AE
AlternateDataStreams: C:\ProgramData\TEMP:1D5FADCD
AlternateDataStreams: C:\ProgramData\TEMP:1D8551A3
AlternateDataStreams: C:\ProgramData\TEMP:1DAAC2A7
AlternateDataStreams: C:\ProgramData\TEMP:1DF2FF5D
AlternateDataStreams: C:\ProgramData\TEMP:1E288DA3
AlternateDataStreams: C:\ProgramData\TEMP:1E46CA4C
AlternateDataStreams: C:\ProgramData\TEMP:1EA7D1AD
AlternateDataStreams: C:\ProgramData\TEMP:1EAB6298
AlternateDataStreams: C:\ProgramData\TEMP:1EC13383
AlternateDataStreams: C:\ProgramData\TEMP:1EEF2E2E
AlternateDataStreams: C:\ProgramData\TEMP:1EF9DEAB
AlternateDataStreams: C:\ProgramData\TEMP:1F062028
AlternateDataStreams: C:\ProgramData\TEMP:1F4F2F80
AlternateDataStreams: C:\ProgramData\TEMP:1F573EE4
AlternateDataStreams: C:\ProgramData\TEMP:1F979A92
AlternateDataStreams: C:\ProgramData\TEMP:1F9D8CCB
AlternateDataStreams: C:\ProgramData\TEMP:1FA4C06F
AlternateDataStreams: C:\ProgramData\TEMP:1FBAF7EE
AlternateDataStreams: C:\ProgramData\TEMP:1FF82161
AlternateDataStreams: C:\ProgramData\TEMP:201B71DD
AlternateDataStreams: C:\ProgramData\TEMP:2043337E
AlternateDataStreams: C:\ProgramData\TEMP:2077FAC7
AlternateDataStreams: C:\ProgramData\TEMP:20ABE827
AlternateDataStreams: C:\ProgramData\TEMP:20C00621
AlternateDataStreams: C:\ProgramData\TEMP:20C7F96D
AlternateDataStreams: C:\ProgramData\TEMP:20E1FC41
AlternateDataStreams: C:\ProgramData\TEMP:2121613F
AlternateDataStreams: C:\ProgramData\TEMP:212EB9FF
AlternateDataStreams: C:\ProgramData\TEMP:21527199
AlternateDataStreams: C:\ProgramData\TEMP:2163E78C
AlternateDataStreams: C:\ProgramData\TEMP:219DB32E
AlternateDataStreams: C:\ProgramData\TEMP:220E9B9E
AlternateDataStreams: C:\ProgramData\TEMP:22E1514B
AlternateDataStreams: C:\ProgramData\TEMP:2313511A
AlternateDataStreams: C:\ProgramData\TEMP:2339C9FD
AlternateDataStreams: C:\ProgramData\TEMP:234E9CC5
AlternateDataStreams: C:\ProgramData\TEMP:23622B8B
AlternateDataStreams: C:\ProgramData\TEMP:236FF5C6
AlternateDataStreams: C:\ProgramData\TEMP:24164710
AlternateDataStreams: C:\ProgramData\TEMP:242C23C3
AlternateDataStreams: C:\ProgramData\TEMP:2433F876
AlternateDataStreams: C:\ProgramData\TEMP:24391EC1
AlternateDataStreams: C:\ProgramData\TEMP:247727BB
AlternateDataStreams: C:\ProgramData\TEMP:2487D1DA
AlternateDataStreams: C:\ProgramData\TEMP:248E94F7
AlternateDataStreams: C:\ProgramData\TEMP:24F08129
AlternateDataStreams: C:\ProgramData\TEMP:254AD2ED
AlternateDataStreams: C:\ProgramData\TEMP:255D6F59
AlternateDataStreams: C:\ProgramData\TEMP:259759DC
AlternateDataStreams: C:\ProgramData\TEMP:261F64D1
AlternateDataStreams: C:\ProgramData\TEMP:2636DE16
AlternateDataStreams: C:\ProgramData\TEMP:2640C43F
AlternateDataStreams: C:\ProgramData\TEMP:2680DDD5
AlternateDataStreams: C:\ProgramData\TEMP:26991AB9
AlternateDataStreams: C:\ProgramData\TEMP:26DD11F2
AlternateDataStreams: C:\ProgramData\TEMP:26E233B5
AlternateDataStreams: C:\ProgramData\TEMP:26E2A0C3
AlternateDataStreams: C:\ProgramData\TEMP:2701CA70
AlternateDataStreams: C:\ProgramData\TEMP:2707D83A
AlternateDataStreams: C:\ProgramData\TEMP:271E16B0
AlternateDataStreams: C:\ProgramData\TEMP:27294EB3
AlternateDataStreams: C:\ProgramData\TEMP:27479033
AlternateDataStreams: C:\ProgramData\TEMP:275A38F6
AlternateDataStreams: C:\ProgramData\TEMP:275E9279
AlternateDataStreams: C:\ProgramData\TEMP:2773164E
AlternateDataStreams: C:\ProgramData\TEMP:2775F9E2
AlternateDataStreams: C:\ProgramData\TEMP:27A88EF2
AlternateDataStreams: C:\ProgramData\TEMP:27D7BDCB
AlternateDataStreams: C:\ProgramData\TEMP:27FC7C9E
AlternateDataStreams: C:\ProgramData\TEMP:282CE153
AlternateDataStreams: C:\ProgramData\TEMP:28561FD4
AlternateDataStreams: C:\ProgramData\TEMP:289D04CC
AlternateDataStreams: C:\ProgramData\TEMP:28BE9DE0
AlternateDataStreams: C:\ProgramData\TEMP:292C3D49
AlternateDataStreams: C:\ProgramData\TEMP:2948D423
AlternateDataStreams: C:\ProgramData\TEMP:294EF748
AlternateDataStreams: C:\ProgramData\TEMP:29576655
AlternateDataStreams: C:\ProgramData\TEMP:29EA7E22
AlternateDataStreams: C:\ProgramData\TEMP:2A66F1C3
AlternateDataStreams: C:\ProgramData\TEMP:2A6DC3A2
AlternateDataStreams: C:\ProgramData\TEMP:2A88D2D4
AlternateDataStreams: C:\ProgramData\TEMP:2AC146B9
AlternateDataStreams: C:\ProgramData\TEMP:2B37CCB6
AlternateDataStreams: C:\ProgramData\TEMP:2B4096BE
AlternateDataStreams: C:\ProgramData\TEMP:2B5C4773
AlternateDataStreams: C:\ProgramData\TEMP:2B856118
AlternateDataStreams: C:\ProgramData\TEMP:2BAEC481
AlternateDataStreams: C:\ProgramData\TEMP:2BAF86B8
AlternateDataStreams: C:\ProgramData\TEMP:2BFBA0B7
AlternateDataStreams: C:\ProgramData\TEMP:2C435D00
AlternateDataStreams: C:\ProgramData\TEMP:2C4F33F6
AlternateDataStreams: C:\ProgramData\TEMP:2C84CA43
AlternateDataStreams: C:\ProgramData\TEMP:2C8C1CCD
AlternateDataStreams: C:\ProgramData\TEMP:2CA4B471
AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F
AlternateDataStreams: C:\ProgramData\TEMP:2D2A0FC2
AlternateDataStreams: C:\ProgramData\TEMP:2D503AC4
AlternateDataStreams: C:\ProgramData\TEMP:2DAD5FA9
AlternateDataStreams: C:\ProgramData\TEMP:2DB4FB78
AlternateDataStreams: C:\ProgramData\TEMP:2DC3B66B
AlternateDataStreams: C:\ProgramData\TEMP:2DC8330D
AlternateDataStreams: C:\ProgramData\TEMP:2E33E4A6
AlternateDataStreams: C:\ProgramData\TEMP:2E55179C
AlternateDataStreams: C:\ProgramData\TEMP:2E928E6E
AlternateDataStreams: C:\ProgramData\TEMP:2F0A4DCE
AlternateDataStreams: C:\ProgramData\TEMP:2F0C09E9
AlternateDataStreams: C:\ProgramData\TEMP:2F5A06FD
AlternateDataStreams: C:\ProgramData\TEMP:2F5B3394
AlternateDataStreams: C:\ProgramData\TEMP:2F64722A
AlternateDataStreams: C:\ProgramData\TEMP:2F717FB3
AlternateDataStreams: C:\ProgramData\TEMP:2F7C40B6
AlternateDataStreams: C:\ProgramData\TEMP:2F947175
AlternateDataStreams: C:\ProgramData\TEMP:2FABD33A
AlternateDataStreams: C:\ProgramData\TEMP:2FCE1791
AlternateDataStreams: C:\ProgramData\TEMP:309CBDD0
AlternateDataStreams: C:\ProgramData\TEMP:309E3827
AlternateDataStreams: C:\ProgramData\TEMP:30A9192A
AlternateDataStreams: C:\ProgramData\TEMP:30AAD6AF
AlternateDataStreams: C:\ProgramData\TEMP:3113BD8B
AlternateDataStreams: C:\ProgramData\TEMP:31196235
AlternateDataStreams: C:\ProgramData\TEMP:311A2F6A
AlternateDataStreams: C:\ProgramData\TEMP:313F7672
AlternateDataStreams: C:\ProgramData\TEMP:31403DF7
AlternateDataStreams: C:\ProgramData\TEMP:3153EA7B
AlternateDataStreams: C:\ProgramData\TEMP:317F7381
AlternateDataStreams: C:\ProgramData\TEMP:320208DA
AlternateDataStreams: C:\ProgramData\TEMP:32289BE8
AlternateDataStreams: C:\ProgramData\TEMP:3241739E
AlternateDataStreams: C:\ProgramData\TEMP:32AA69ED
AlternateDataStreams: C:\ProgramData\TEMP:32AE8659
AlternateDataStreams: C:\ProgramData\TEMP:32D2A239
AlternateDataStreams: C:\ProgramData\TEMP:32F0A8B3
AlternateDataStreams: C:\ProgramData\TEMP:331B7520
AlternateDataStreams: C:\ProgramData\TEMP:331F9403
AlternateDataStreams: C:\ProgramData\TEMP:33E58057
AlternateDataStreams: C:\ProgramData\TEMP:345A9A38
AlternateDataStreams: C:\ProgramData\TEMP:346337E3
AlternateDataStreams: C:\ProgramData\TEMP:3480F458
AlternateDataStreams: C:\ProgramData\TEMP:3487C53E
AlternateDataStreams: C:\ProgramData\TEMP:34FBEA36
AlternateDataStreams: C:\ProgramData\TEMP:34FDB459
AlternateDataStreams: C:\ProgramData\TEMP:3507E808
AlternateDataStreams: C:\ProgramData\TEMP:351FEE20
AlternateDataStreams: C:\ProgramData\TEMP:353212A0
AlternateDataStreams: C:\ProgramData\TEMP:353ECB64
AlternateDataStreams: C:\ProgramData\TEMP:35501BA4
AlternateDataStreams: C:\ProgramData\TEMP:355DEA9D
AlternateDataStreams: C:\ProgramData\TEMP:35624C72
AlternateDataStreams: C:\ProgramData\TEMP:35AAFF34
AlternateDataStreams: C:\ProgramData\TEMP:35C78DCC
AlternateDataStreams: C:\ProgramData\TEMP:35E5C886
AlternateDataStreams: C:\ProgramData\TEMP:35E8E596
AlternateDataStreams: C:\ProgramData\TEMP:366B74CA
AlternateDataStreams: C:\ProgramData\TEMP:366EFA1A
AlternateDataStreams: C:\ProgramData\TEMP:36AAD0E5
AlternateDataStreams: C:\ProgramData\TEMP:36D38783
AlternateDataStreams: C:\ProgramData\TEMP:36E7847A
AlternateDataStreams: C:\ProgramData\TEMP:36ED5C45
AlternateDataStreams: C:\ProgramData\TEMP:371060CE
AlternateDataStreams: C:\ProgramData\TEMP:371C5214
AlternateDataStreams: C:\ProgramData\TEMP:37207201
AlternateDataStreams: C:\ProgramData\TEMP:374CECA7
AlternateDataStreams: C:\ProgramData\TEMP:37C279BE
AlternateDataStreams: C:\ProgramData\TEMP:37CA71C8
AlternateDataStreams: C:\ProgramData\TEMP:383D1808
AlternateDataStreams: C:\ProgramData\TEMP:38534D53
AlternateDataStreams: C:\ProgramData\TEMP:3874A132
AlternateDataStreams: C:\ProgramData\TEMP:3895D488
AlternateDataStreams: C:\ProgramData\TEMP:38A0E181
AlternateDataStreams: C:\ProgramData\TEMP:38B87FB9
AlternateDataStreams: C:\ProgramData\TEMP:38E14161
AlternateDataStreams: C:\ProgramData\TEMP:38EC4883
AlternateDataStreams: C:\ProgramData\TEMP:390D5BEF
AlternateDataStreams: C:\ProgramData\TEMP:393BE715
AlternateDataStreams: C:\ProgramData\TEMP:395F6776
AlternateDataStreams: C:\ProgramData\TEMP:398D2775
AlternateDataStreams: C:\ProgramData\TEMP:39C852D5
AlternateDataStreams: C:\ProgramData\TEMP:39DC8D60
AlternateDataStreams: C:\ProgramData\TEMP:3A051AC9
AlternateDataStreams: C:\ProgramData\TEMP:3A133158
AlternateDataStreams: C:\ProgramData\TEMP:3A28C54D
AlternateDataStreams: C:\ProgramData\TEMP:3A46D40E
AlternateDataStreams: C:\ProgramData\TEMP:3AB569BA
AlternateDataStreams: C:\ProgramData\TEMP:3ABC38E6
AlternateDataStreams: C:\ProgramData\TEMP:3ACBC92B
AlternateDataStreams: C:\ProgramData\TEMP:3AD9446E
AlternateDataStreams: C:\ProgramData\TEMP:3ADE134E
AlternateDataStreams: C:\ProgramData\TEMP:3AEBD21D
AlternateDataStreams: C:\ProgramData\TEMP:3B622E21
AlternateDataStreams: C:\ProgramData\TEMP:3B633DE9
AlternateDataStreams: C:\ProgramData\TEMP:3B71586E
AlternateDataStreams: C:\ProgramData\TEMP:3BC173E4
AlternateDataStreams: C:\ProgramData\TEMP:3BDF57F4
AlternateDataStreams: C:\ProgramData\TEMP:3C0F646D
AlternateDataStreams: C:\ProgramData\TEMP:3C6D7222
AlternateDataStreams: C:\ProgramData\TEMP:3C8B784A
AlternateDataStreams: C:\ProgramData\TEMP:3C96BBC3
AlternateDataStreams: C:\ProgramData\TEMP:3D033DEC
AlternateDataStreams: C:\ProgramData\TEMP:3D13A9F1
AlternateDataStreams: C:\ProgramData\TEMP:3D1D487A
AlternateDataStreams: C:\ProgramData\TEMP:3D3F1635
AlternateDataStreams: C:\ProgramData\TEMP:3D507E52
AlternateDataStreams: C:\ProgramData\TEMP:3D7186F6
AlternateDataStreams: C:\ProgramData\TEMP:3D887DCC
AlternateDataStreams: C:\ProgramData\TEMP:3D99ABFE
AlternateDataStreams: C:\ProgramData\TEMP:3DBF3B08
AlternateDataStreams: C:\ProgramData\TEMP:3E0674EA
AlternateDataStreams: C:\ProgramData\TEMP:3E2A4708
AlternateDataStreams: C:\ProgramData\TEMP:3E5EFBC8
AlternateDataStreams: C:\ProgramData\TEMP:3E8A3E87
AlternateDataStreams: C:\ProgramData\TEMP:3F266659
AlternateDataStreams: C:\ProgramData\TEMP:3F308029
AlternateDataStreams: C:\ProgramData\TEMP:3FE1A827
AlternateDataStreams: C:\ProgramData\TEMP:401CAF8F
AlternateDataStreams: C:\ProgramData\TEMP:410A2E9A
AlternateDataStreams: C:\ProgramData\TEMP:4112A0B6
AlternateDataStreams: C:\ProgramData\TEMP:413177C4
AlternateDataStreams: C:\ProgramData\TEMP:4157BB05
AlternateDataStreams: C:\ProgramData\TEMP:415E77AB
AlternateDataStreams: C:\ProgramData\TEMP:417C2BC3
AlternateDataStreams: C:\ProgramData\TEMP:41B5E0CA
AlternateDataStreams: C:\ProgramData\TEMP:41CB6858
AlternateDataStreams: C:\ProgramData\TEMP:41F7471A
AlternateDataStreams: C:\ProgramData\TEMP:41F95813
AlternateDataStreams: C:\ProgramData\TEMP:421C1522
AlternateDataStreams: C:\ProgramData\TEMP:426D1496
AlternateDataStreams: C:\ProgramData\TEMP:428E73AF
AlternateDataStreams: C:\ProgramData\TEMP:432EC713
AlternateDataStreams: C:\ProgramData\TEMP:43D2A298
AlternateDataStreams: C:\ProgramData\TEMP:43DA85AC
AlternateDataStreams: C:\ProgramData\TEMP:43F5FA9D
AlternateDataStreams: C:\ProgramData\TEMP:44140787
AlternateDataStreams: C:\ProgramData\TEMP:44712999
AlternateDataStreams: C:\ProgramData\TEMP:447856CD
AlternateDataStreams: C:\ProgramData\TEMP:44ABD37A
AlternateDataStreams: C:\ProgramData\TEMP:451EF486
AlternateDataStreams: C:\ProgramData\TEMP:454191C8
AlternateDataStreams: C:\ProgramData\TEMP:4548E058
AlternateDataStreams: C:\ProgramData\TEMP:4577F5B4
AlternateDataStreams: C:\ProgramData\TEMP:45912F61
AlternateDataStreams: C:\ProgramData\TEMP:45936E12
AlternateDataStreams: C:\ProgramData\TEMP:45A64DE6
AlternateDataStreams: C:\ProgramData\TEMP:460638C7
AlternateDataStreams: C:\ProgramData\TEMP:4675722A
AlternateDataStreams: C:\ProgramData\TEMP:4685A5B4
AlternateDataStreams: C:\ProgramData\TEMP:469B47D8
AlternateDataStreams: C:\ProgramData\TEMP:46CDAE37
AlternateDataStreams: C:\ProgramData\TEMP:46DC30C2
AlternateDataStreams: C:\ProgramData\TEMP:46E82A6D
AlternateDataStreams: C:\ProgramData\TEMP:46EF121E
AlternateDataStreams: C:\ProgramData\TEMP:470574B5
AlternateDataStreams: C:\ProgramData\TEMP:474D8B37
AlternateDataStreams: C:\ProgramData\TEMP:4762F1D2
AlternateDataStreams: C:\ProgramData\TEMP:47676604
AlternateDataStreams: C:\ProgramData\TEMP:478FEFC3
AlternateDataStreams: C:\ProgramData\TEMP:479B1CF9
AlternateDataStreams: C:\ProgramData\TEMP:47BE4EDF
AlternateDataStreams: C:\ProgramData\TEMP:4826868B
AlternateDataStreams: C:\ProgramData\TEMP:486234DB
AlternateDataStreams: C:\ProgramData\TEMP:48897D41
AlternateDataStreams: C:\ProgramData\TEMP:489EA5E5
AlternateDataStreams: C:\ProgramData\TEMP:48BCFDB6
AlternateDataStreams: C:\ProgramData\TEMP:48D6EA0F
AlternateDataStreams: C:\ProgramData\TEMP:48E0E2C8
AlternateDataStreams: C:\ProgramData\TEMP:48F4D9C9
AlternateDataStreams: C:\ProgramData\TEMP:4940C1AA
AlternateDataStreams: C:\ProgramData\TEMP:494E4266
AlternateDataStreams: C:\ProgramData\TEMP:498B5975
AlternateDataStreams: C:\ProgramData\TEMP:49B217F7
AlternateDataStreams: C:\ProgramData\TEMP:49B71832
AlternateDataStreams: C:\ProgramData\TEMP:49DC5366
AlternateDataStreams: C:\ProgramData\TEMP:49EA4410
AlternateDataStreams: C:\ProgramData\TEMP:49EB69E2
AlternateDataStreams: C:\ProgramData\TEMP:4A03F06E
AlternateDataStreams: C:\ProgramData\TEMP:4A30EDCC
AlternateDataStreams: C:\ProgramData\TEMP:4A5CFD3B
AlternateDataStreams: C:\ProgramData\TEMP:4A9C284D
AlternateDataStreams: C:\ProgramData\TEMP:4AB83B21
AlternateDataStreams: C:\ProgramData\TEMP:4B0380DA
AlternateDataStreams: C:\ProgramData\TEMP:4B24BDF8
AlternateDataStreams: C:\ProgramData\TEMP:4B325725
AlternateDataStreams: C:\ProgramData\TEMP:4B46DDC3
AlternateDataStreams: C:\ProgramData\TEMP:4B6A9FDA
AlternateDataStreams: C:\ProgramData\TEMP:4B70A9FA
AlternateDataStreams: C:\ProgramData\TEMP:4B7A6240
AlternateDataStreams: C:\ProgramData\TEMP:4B7C28B1
AlternateDataStreams: C:\ProgramData\TEMP:4B8122EA
AlternateDataStreams: C:\ProgramData\TEMP:4C16B46B
AlternateDataStreams: C:\ProgramData\TEMP:4C1BDD90
AlternateDataStreams: C:\ProgramData\TEMP:4C1E0078
AlternateDataStreams: C:\ProgramData\TEMP:4C235DA4
AlternateDataStreams: C:\ProgramData\TEMP:4C3504B5
AlternateDataStreams: C:\ProgramData\TEMP:4C35C064
AlternateDataStreams: C:\ProgramData\TEMP:4C3B92C7
AlternateDataStreams: C:\ProgramData\TEMP:4C465B13
AlternateDataStreams: C:\ProgramData\TEMP:4C4BD66D
AlternateDataStreams: C:\ProgramData\TEMP:4C5C1DD3
AlternateDataStreams: C:\ProgramData\TEMP:4C9782FB
AlternateDataStreams: C:\ProgramData\TEMP:4CDF74C8
AlternateDataStreams: C:\ProgramData\TEMP:4CEE07E5
AlternateDataStreams: C:\ProgramData\TEMP:4D1E5E27
AlternateDataStreams: C:\ProgramData\TEMP:4D28BE4D
AlternateDataStreams: C:\ProgramData\TEMP:4D348522
AlternateDataStreams: C:\ProgramData\TEMP:4D551822
AlternateDataStreams: C:\ProgramData\TEMP:4D6B6072
AlternateDataStreams: C:\ProgramData\TEMP:4D729D61
AlternateDataStreams: C:\ProgramData\TEMP:4E149906
AlternateDataStreams: C:\ProgramData\TEMP:4E76335D
AlternateDataStreams: C:\ProgramData\TEMP:4EE36485
AlternateDataStreams: C:\ProgramData\TEMP:4EE4284D
AlternateDataStreams: C:\ProgramData\TEMP:4F49DA66
AlternateDataStreams: C:\ProgramData\TEMP:4F4DECB7
AlternateDataStreams: C:\ProgramData\TEMP:4F5DE111
AlternateDataStreams: C:\ProgramData\TEMP:4FB2D60D
AlternateDataStreams: C:\ProgramData\TEMP:4FC34FE3
AlternateDataStreams: C:\ProgramData\TEMP:4FD3435F
AlternateDataStreams: C:\ProgramData\TEMP:5008417E
AlternateDataStreams: C:\ProgramData\TEMP:506698B2
AlternateDataStreams: C:\ProgramData\TEMP:50778460
AlternateDataStreams: C:\ProgramData\TEMP:50868536
AlternateDataStreams: C:\ProgramData\TEMP:50B79A31
AlternateDataStreams: C:\ProgramData\TEMP:50F1B6DB
AlternateDataStreams: C:\ProgramData\TEMP:5106F19A
AlternateDataStreams: C:\ProgramData\TEMP:51C1CF43
AlternateDataStreams: C:\ProgramData\TEMP:52329B88
AlternateDataStreams: C:\ProgramData\TEMP:5279F7BF
AlternateDataStreams: C:\ProgramData\TEMP:52CA4081
AlternateDataStreams: C:\ProgramData\TEMP:52E5A75A
AlternateDataStreams: C:\ProgramData\TEMP:532EAB24
AlternateDataStreams: C:\ProgramData\TEMP:53768E04
AlternateDataStreams: C:\ProgramData\TEMP:53F09A92
AlternateDataStreams: C:\ProgramData\TEMP:5412DFA4
AlternateDataStreams: C:\ProgramData\TEMP:54403233
AlternateDataStreams: C:\ProgramData\TEMP:54531C7D
AlternateDataStreams: C:\ProgramData\TEMP:5453E5AF
AlternateDataStreams: C:\ProgramData\TEMP:545AD0BF
AlternateDataStreams: C:\ProgramData\TEMP:54AF9997
AlternateDataStreams: C:\ProgramData\TEMP:54B3F904
AlternateDataStreams: C:\ProgramData\TEMP:5539129F
AlternateDataStreams: C:\ProgramData\TEMP:5559517D
AlternateDataStreams: C:\ProgramData\TEMP:558D6BB7
AlternateDataStreams: C:\ProgramData\TEMP:5607B58C
AlternateDataStreams: C:\ProgramData\TEMP:565D4B03
AlternateDataStreams: C:\ProgramData\TEMP:56699AAF
AlternateDataStreams: C:\ProgramData\TEMP:566B9179
AlternateDataStreams: C:\ProgramData\TEMP:567B2CF5
AlternateDataStreams: C:\ProgramData\TEMP:569783F8
AlternateDataStreams: C:\ProgramData\TEMP:56D92042
AlternateDataStreams: C:\ProgramData\TEMP:56EB77B5
AlternateDataStreams: C:\ProgramData\TEMP:57173DB4
AlternateDataStreams: C:\ProgramData\TEMP:57231008
AlternateDataStreams: C:\ProgramData\TEMP:5742B6F5
AlternateDataStreams: C:\ProgramData\TEMP:574F975B
AlternateDataStreams: C:\ProgramData\TEMP:57DFBE4E
AlternateDataStreams: C:\ProgramData\TEMP:57F8999E
AlternateDataStreams: C:\ProgramData\TEMP:58306E4C
AlternateDataStreams: C:\ProgramData\TEMP:58447932
AlternateDataStreams: C:\ProgramData\TEMP:58515F92
AlternateDataStreams: C:\ProgramData\TEMP:58A14061
AlternateDataStreams: C:\ProgramData\TEMP:58AC077F
AlternateDataStreams: C:\ProgramData\TEMP:58B3FE52
AlternateDataStreams: C:\ProgramData\TEMP:59289B4E
AlternateDataStreams: C:\ProgramData\TEMP:594B56B9
AlternateDataStreams: C:\ProgramData\TEMP:594C670E
AlternateDataStreams: C:\ProgramData\TEMP:59540531
AlternateDataStreams: C:\ProgramData\TEMP:595D8C55
AlternateDataStreams: C:\ProgramData\TEMP:598BD055
AlternateDataStreams: C:\ProgramData\TEMP:59A6876B
AlternateDataStreams: C:\ProgramData\TEMP:59C6C599
AlternateDataStreams: C:\ProgramData\TEMP:5A068EE1
AlternateDataStreams: C:\ProgramData\TEMP:5A27D490
AlternateDataStreams: C:\ProgramData\TEMP:5A5477A9
AlternateDataStreams: C:\ProgramData\TEMP:5A63CC20
AlternateDataStreams: C:\ProgramData\TEMP:5ACE199E
AlternateDataStreams: C:\ProgramData\TEMP:5ACF9F58
AlternateDataStreams: C:\ProgramData\TEMP:5AF26A5B
AlternateDataStreams: C:\ProgramData\TEMP:5B09C4D9
AlternateDataStreams: C:\ProgramData\TEMP:5B3CBF6B
AlternateDataStreams: C:\ProgramData\TEMP:5B483FBC
AlternateDataStreams: C:\ProgramData\TEMP:5B512A1D
AlternateDataStreams: C:\ProgramData\TEMP:5B6DEF84
AlternateDataStreams: C:\ProgramData\TEMP:5BF8F61F
AlternateDataStreams: C:\ProgramData\TEMP:5C02B7AF
AlternateDataStreams: C:\ProgramData\TEMP:5C28E25F
AlternateDataStreams: C:\ProgramData\TEMP:5C353220
AlternateDataStreams: C:\ProgramData\TEMP:5C3637D2
AlternateDataStreams: C:\ProgramData\TEMP:5C3ED5BB
AlternateDataStreams: C:\ProgramData\TEMP:5C717402
AlternateDataStreams: C:\ProgramData\TEMP:5C855281
AlternateDataStreams: C:\ProgramData\TEMP:5C9A6C78
AlternateDataStreams: C:\ProgramData\TEMP:5CB83528
AlternateDataStreams: C:\ProgramData\TEMP:5CBA5665
AlternateDataStreams: C:\ProgramData\TEMP:5CD804FF
AlternateDataStreams: C:\ProgramData\TEMP:5CE06804
AlternateDataStreams: C:\ProgramData\TEMP:5CEBC343
AlternateDataStreams: C:\ProgramData\TEMP:5CFE25D5
AlternateDataStreams: C:\ProgramData\TEMP:5D057E09
AlternateDataStreams: C:\ProgramData\TEMP:5D2FD05E
AlternateDataStreams: C:\ProgramData\TEMP:5D570144
AlternateDataStreams: C:\ProgramData\TEMP:5DB4FD98
AlternateDataStreams: C:\ProgramData\TEMP:5E05F78B
AlternateDataStreams: C:\ProgramData\TEMP:5E209A50
AlternateDataStreams: C:\ProgramData\TEMP:5E21B96B
AlternateDataStreams: C:\ProgramData\TEMP:5E481579
AlternateDataStreams: C:\ProgramData\TEMP:5E4A3490
AlternateDataStreams: C:\ProgramData\TEMP:5E7551D4
AlternateDataStreams: C:\ProgramData\TEMP:5E80DCAA
AlternateDataStreams: C:\ProgramData\TEMP:5E9EE2DE
AlternateDataStreams: C:\ProgramData\TEMP:5EFBD5A8
AlternateDataStreams: C:\ProgramData\TEMP:5EFEB6A1
AlternateDataStreams: C:\ProgramData\TEMP:5F2F600A
AlternateDataStreams: C:\ProgramData\TEMP:5F56E7C1
AlternateDataStreams: C:\ProgramData\TEMP:5FA9655E
AlternateDataStreams: C:\ProgramData\TEMP:5FC043A8
AlternateDataStreams: C:\ProgramData\TEMP:5FEAB2C8
AlternateDataStreams: C:\ProgramData\TEMP:600F6768
AlternateDataStreams: C:\ProgramData\TEMP:6016EB5E
AlternateDataStreams: C:\ProgramData\TEMP:605645B0
AlternateDataStreams: C:\ProgramData\TEMP:607A99D7
AlternateDataStreams: C:\ProgramData\TEMP:60E0AB2A
AlternateDataStreams: C:\ProgramData\TEMP:60E755E6
AlternateDataStreams: C:\ProgramData\TEMP:611EAF9F
AlternateDataStreams: C:\ProgramData\TEMP:612873B2
AlternateDataStreams: C:\ProgramData\TEMP:61334491
AlternateDataStreams: C:\ProgramData\TEMP:616245D6
AlternateDataStreams: C:\ProgramData\TEMP:61C53F55
AlternateDataStreams: C:\ProgramData\TEMP:61C6B926
AlternateDataStreams: C:\ProgramData\TEMP:62212455
AlternateDataStreams: C:\ProgramData\TEMP:62525228
AlternateDataStreams: C:\ProgramData\TEMP:629F8518
AlternateDataStreams: C:\ProgramData\TEMP:6301CE40
AlternateDataStreams: C:\ProgramData\TEMP:634EA293
AlternateDataStreams: C:\ProgramData\TEMP:638BDFD3
AlternateDataStreams: C:\ProgramData\TEMP:63BA523E
AlternateDataStreams: C:\ProgramData\TEMP:63C48B80
AlternateDataStreams: C:\ProgramData\TEMP:63FFB7A0
AlternateDataStreams: C:\ProgramData\TEMP:640DDEFF
AlternateDataStreams: C:\ProgramData\TEMP:641A21EA
AlternateDataStreams: C:\ProgramData\TEMP:6473219F
AlternateDataStreams: C:\ProgramData\TEMP:64996B1C
AlternateDataStreams: C:\ProgramData\TEMP:64CE3142
AlternateDataStreams: C:\ProgramData\TEMP:64DA2338
AlternateDataStreams: C:\ProgramData\TEMP:64E05835
AlternateDataStreams: C:\ProgramData\TEMP:65484F45
AlternateDataStreams: C:\ProgramData\TEMP:65666DB3
AlternateDataStreams: C:\ProgramData\TEMP:65949863
AlternateDataStreams: C:\ProgramData\TEMP:65FE83E4
AlternateDataStreams: C:\ProgramData\TEMP:667D4A95
AlternateDataStreams: C:\ProgramData\TEMP:6684C48E
AlternateDataStreams: C:\ProgramData\TEMP:669AB5E1
AlternateDataStreams: C:\ProgramData\TEMP:66C764F5
AlternateDataStreams: C:\ProgramData\TEMP:66F19688
AlternateDataStreams: C:\ProgramData\TEMP:66F7E5A9
AlternateDataStreams: C:\ProgramData\TEMP:67396145
AlternateDataStreams: C:\ProgramData\TEMP:674893F9
AlternateDataStreams: C:\ProgramData\TEMP:675F7E97
AlternateDataStreams: C:\ProgramData\TEMP:67842DB7
AlternateDataStreams: C:\ProgramData\TEMP:67A364D2
AlternateDataStreams: C:\ProgramData\TEMP:67A91473
AlternateDataStreams: C:\ProgramData\TEMP:67B6E7FA
AlternateDataStreams: C:\ProgramData\TEMP:67E674B0
AlternateDataStreams: C:\ProgramData\TEMP:68899984
AlternateDataStreams: C:\ProgramData\TEMP:68C981DB
AlternateDataStreams: C:\ProgramData\TEMP:68DE552E
AlternateDataStreams: C:\ProgramData\TEMP:68FC22BD
AlternateDataStreams: C:\ProgramData\TEMP:6915E961
AlternateDataStreams: C:\ProgramData\TEMP:691F4D97
AlternateDataStreams: C:\ProgramData\TEMP:699BDADB
AlternateDataStreams: C:\ProgramData\TEMP:699EFEED
AlternateDataStreams: C:\ProgramData\TEMP:69B658DD
AlternateDataStreams: C:\ProgramData\TEMP:69BAF25F
AlternateDataStreams: C:\ProgramData\TEMP:69F562A6
AlternateDataStreams: C:\ProgramData\TEMP:69F5A342
AlternateDataStreams: C:\ProgramData\TEMP:6A4DFD85
AlternateDataStreams: C:\ProgramData\TEMP:6A609C67
AlternateDataStreams: C:\ProgramData\TEMP:6A6D4AF4
AlternateDataStreams: C:\ProgramData\TEMP:6A9EDD31
AlternateDataStreams: C:\ProgramData\TEMP:6AAA0DD2
AlternateDataStreams: C:\ProgramData\TEMP:6AC28019
AlternateDataStreams: C:\ProgramData\TEMP:6AD65294
AlternateDataStreams: C:\ProgramData\TEMP:6AF85F9F
AlternateDataStreams: C:\ProgramData\TEMP:6B251180
AlternateDataStreams: C:\ProgramData\TEMP:6B28173C
AlternateDataStreams: C:\ProgramData\TEMP:6B2FBF73
AlternateDataStreams: C:\ProgramData\TEMP:6B3B5466
AlternateDataStreams: C:\ProgramData\TEMP:6B536C79
AlternateDataStreams: C:\ProgramData\TEMP:6B5C0B8D
AlternateDataStreams: C:\ProgramData\TEMP:6B8AB6FB
AlternateDataStreams: C:\ProgramData\TEMP:6BE79E11
AlternateDataStreams: C:\ProgramData\TEMP:6BEADDC0
AlternateDataStreams: C:\ProgramData\TEMP:6C15BEAD
AlternateDataStreams: C:\ProgramData\TEMP:6C63B441
AlternateDataStreams: C:\ProgramData\TEMP:6C74C778
AlternateDataStreams: C:\ProgramData\TEMP:6CB8F7A9
AlternateDataStreams: C:\ProgramData\TEMP:6CC4F178
AlternateDataStreams: C:\ProgramData\TEMP:6D208D7A
AlternateDataStreams: C:\ProgramData\TEMP:6D597F8D
AlternateDataStreams: C:\ProgramData\TEMP:6D65CED0
AlternateDataStreams: C:\ProgramData\TEMP:6D819000
AlternateDataStreams: C:\ProgramData\TEMP:6DA9822F
AlternateDataStreams: C:\ProgramData\TEMP:6DCAB64A
AlternateDataStreams: C:\ProgramData\TEMP:6DDBB86B
AlternateDataStreams: C:\ProgramData\TEMP:6DDFD746
AlternateDataStreams: C:\ProgramData\TEMP:6E0C05E2
AlternateDataStreams: C:\ProgramData\TEMP:6E39144C
AlternateDataStreams: C:\ProgramData\TEMP:6E3C585B
AlternateDataStreams: C:\ProgramData\TEMP:6E83C328
AlternateDataStreams: C:\ProgramData\TEMP:6E90EDD7
AlternateDataStreams: C:\ProgramData\TEMP:6EB8C6CD
AlternateDataStreams: C:\ProgramData\TEMP:6EFFF8B9
AlternateDataStreams: C:\ProgramData\TEMP:6F39FFF1
AlternateDataStreams: C:\ProgramData\TEMP:6F3BEBA5
AlternateDataStreams: C:\ProgramData\TEMP:6F57F1D1
AlternateDataStreams: C:\ProgramData\TEMP:6F604181
AlternateDataStreams: C:\ProgramData\TEMP:6F7DDC6F
AlternateDataStreams: C:\ProgramData\TEMP:6F895A0E
AlternateDataStreams: C:\ProgramData\TEMP:6FA4196B
AlternateDataStreams: C:\ProgramData\TEMP:6FF14C72
AlternateDataStreams: C:\ProgramData\TEMP:701DD958
AlternateDataStreams: C:\ProgramData\TEMP:705EDCAA
AlternateDataStreams: C:\ProgramData\TEMP:709B9B0A
AlternateDataStreams: C:\ProgramData\TEMP:709E81D4
AlternateDataStreams: C:\ProgramData\TEMP:70A233C0
AlternateDataStreams: C:\ProgramData\TEMP:710768C7
AlternateDataStreams: C:\ProgramData\TEMP:710C21AD
AlternateDataStreams: C:\ProgramData\TEMP:716C3D9F
AlternateDataStreams: C:\ProgramData\TEMP:71745BB0
AlternateDataStreams: C:\ProgramData\TEMP:72449E7D
AlternateDataStreams: C:\ProgramData\TEMP:7247FE29
AlternateDataStreams: C:\ProgramData\TEMP:7254CF01
AlternateDataStreams: C:\ProgramData\TEMP:72C99D4E
AlternateDataStreams: C:\ProgramData\TEMP:72E5CC07
AlternateDataStreams: C:\ProgramData\TEMP:730198DD
AlternateDataStreams: C:\ProgramData\TEMP:73461BFA
AlternateDataStreams: C:\ProgramData\TEMP:73734C7D
AlternateDataStreams: C:\ProgramData\TEMP:737A9499
AlternateDataStreams: C:\ProgramData\TEMP:73923C06
AlternateDataStreams: C:\ProgramData\TEMP:73B78E79
AlternateDataStreams: C:\ProgramData\TEMP:747457CF
AlternateDataStreams: C:\ProgramData\TEMP:75765D7B
AlternateDataStreams: C:\ProgramData\TEMP:757A3049
AlternateDataStreams: C:\ProgramData\TEMP:7602A0B5
AlternateDataStreams: C:\ProgramData\TEMP:763E60AB
AlternateDataStreams: C:\ProgramData\TEMP:76682252
AlternateDataStreams: C:\ProgramData\TEMP:76986D86
AlternateDataStreams: C:\ProgramData\TEMP:76DF754D
AlternateDataStreams: C:\ProgramData\TEMP:771214B3
AlternateDataStreams: C:\ProgramData\TEMP:771A52B9
AlternateDataStreams: C:\ProgramData\TEMP:77CD47F7
AlternateDataStreams: C:\ProgramData\TEMP:77E239B1
AlternateDataStreams: C:\ProgramData\TEMP:7804B508
AlternateDataStreams: C:\ProgramData\TEMP:785C7C53
AlternateDataStreams: C:\ProgramData\TEMP:78794301
AlternateDataStreams: C:\ProgramData\TEMP:78A1F4E9
AlternateDataStreams: C:\ProgramData\TEMP:792BE0F5
AlternateDataStreams: C:\ProgramData\TEMP:7934407E
AlternateDataStreams: C:\ProgramData\TEMP:797333F6
AlternateDataStreams: C:\ProgramData\TEMP:79A7F369
AlternateDataStreams: C:\ProgramData\TEMP:79C6A9CE
AlternateDataStreams: C:\ProgramData\TEMP:79D026DA
AlternateDataStreams: C:\ProgramData\TEMP:7A2101AB
AlternateDataStreams: C:\ProgramData\TEMP:7A2D9D9C
AlternateDataStreams: C:\ProgramData\TEMP:7A4F5E14
AlternateDataStreams: C:\ProgramData\TEMP:7A530D80
AlternateDataStreams: C:\ProgramData\TEMP:7A620102
AlternateDataStreams: C:\ProgramData\TEMP:7B8AF9AA
AlternateDataStreams: C:\ProgramData\TEMP:7B9BB187
AlternateDataStreams: C:\ProgramData\TEMP:7BB584AA
AlternateDataStreams: C:\ProgramData\TEMP:7BB6E2C8
AlternateDataStreams: C:\ProgramData\TEMP:7BBC3CCD
AlternateDataStreams: C:\ProgramData\TEMP:7BD9473D
AlternateDataStreams: C:\ProgramData\TEMP:7BEB9DCB
AlternateDataStreams: C:\ProgramData\TEMP:7C27C41C
AlternateDataStreams: C:\ProgramData\TEMP:7C3760E2
AlternateDataStreams: C:\ProgramData\TEMP:7C5E403A
AlternateDataStreams: C:\ProgramData\TEMP:7CB0B5B4
AlternateDataStreams: C:\ProgramData\TEMP:7CB364F7
AlternateDataStreams: C:\ProgramData\TEMP:7D04F8E2
AlternateDataStreams: C:\ProgramData\TEMP:7D2A8910
AlternateDataStreams: C:\ProgramData\TEMP:7D938C9B
AlternateDataStreams: C:\ProgramData\TEMP:7D9B1030
AlternateDataStreams: C:\ProgramData\TEMP:7DBBE161
AlternateDataStreams: C:\ProgramData\TEMP:7DE403AD
AlternateDataStreams: C:\ProgramData\TEMP:7E06FCA3
AlternateDataStreams: C:\ProgramData\TEMP:7E0B06B5
AlternateDataStreams: C:\ProgramData\TEMP:7E2B87D3
AlternateDataStreams: C:\ProgramData\TEMP:7E47A57F
AlternateDataStreams: C:\ProgramData\TEMP:7E802BFF
AlternateDataStreams: C:\ProgramData\TEMP:7E82FF15
AlternateDataStreams: C:\ProgramData\TEMP:7E979BC9
AlternateDataStreams: C:\ProgramData\TEMP:7EA1E6A3
AlternateDataStreams: C:\ProgramData\TEMP:7EABF26C
AlternateDataStreams: C:\ProgramData\TEMP:7EB93F0E
AlternateDataStreams: C:\ProgramData\TEMP:7ECD9621
AlternateDataStreams: C:\ProgramData\TEMP:7F477B0D
AlternateDataStreams: C:\ProgramData\TEMP:7F4D8125
AlternateDataStreams: C:\ProgramData\TEMP:7F93C586
AlternateDataStreams: C:\ProgramData\TEMP:7FA0D639
AlternateDataStreams: C:\ProgramData\TEMP:7FAA547D
AlternateDataStreams: C:\ProgramData\TEMP:7FB8A209
AlternateDataStreams: C:\ProgramData\TEMP:7FD60FAD
AlternateDataStreams: C:\ProgramData\TEMP:7FD8AECC
AlternateDataStreams: C:\ProgramData\TEMP:806E55F5
AlternateDataStreams: C:\ProgramData\TEMP:80873EE2
AlternateDataStreams: C:\ProgramData\TEMP:80892E56
AlternateDataStreams: C:\ProgramData\TEMP:8095C004
AlternateDataStreams: C:\ProgramData\TEMP:809691F9
AlternateDataStreams: C:\ProgramData\TEMP:80974241
AlternateDataStreams: C:\ProgramData\TEMP:80AAC66C
AlternateDataStreams: C:\ProgramData\TEMP:80FA23CA
AlternateDataStreams: C:\ProgramData\TEMP:81067530
AlternateDataStreams: C:\ProgramData\TEMP:810C900A
AlternateDataStreams: C:\ProgramData\TEMP:8118F1F5
AlternateDataStreams: C:\ProgramData\TEMP:81770A6F
AlternateDataStreams: C:\ProgramData\TEMP:817B8CEE
AlternateDataStreams: C:\ProgramData\TEMP:819394CC
AlternateDataStreams: C:\ProgramData\TEMP:81943D40
AlternateDataStreams: C:\ProgramData\TEMP:81C3FB76
AlternateDataStreams: C:\ProgramData\TEMP:81F65F60
AlternateDataStreams: C:\ProgramData\TEMP:82756AB7
AlternateDataStreams: C:\ProgramData\TEMP:82A4AFAC
AlternateDataStreams: C:\ProgramData\TEMP:82D85D00
AlternateDataStreams: C:\ProgramData\TEMP:82EAE27C
AlternateDataStreams: C:\ProgramData\TEMP:82F1B716
AlternateDataStreams: C:\ProgramData\TEMP:8318A814
AlternateDataStreams: C:\ProgramData\TEMP:83517407
AlternateDataStreams: C:\ProgramData\TEMP:836D13B4
AlternateDataStreams: C:\ProgramData\TEMP:839A89FC
AlternateDataStreams: C:\ProgramData\TEMP:83C6F837
AlternateDataStreams: C:\ProgramData\TEMP:841E0E1B
AlternateDataStreams: C:\ProgramData\TEMP:8435AD8C
AlternateDataStreams: C:\ProgramData\TEMP:843D8419
AlternateDataStreams: C:\ProgramData\TEMP:84AD45D6
AlternateDataStreams: C:\ProgramData\TEMP:84C07F6B
AlternateDataStreams: C:\ProgramData\TEMP:84C34762
AlternateDataStreams: C:\ProgramData\TEMP:84D41ADD
AlternateDataStreams: C:\ProgramData\TEMP:84EBFAE9
AlternateDataStreams: C:\ProgramData\TEMP:84FA02E7
AlternateDataStreams: C:\ProgramData\TEMP:85345626
AlternateDataStreams: C:\ProgramData\TEMP:857BC015
AlternateDataStreams: C:\ProgramData\TEMP:85EA4795
AlternateDataStreams: C:\ProgramData\TEMP:860356DC
AlternateDataStreams: C:\ProgramData\TEMP:86043CD3
AlternateDataStreams: C:\ProgramData\TEMP:861F8055
AlternateDataStreams: C:\ProgramData\TEMP:8643AD06
AlternateDataStreams: C:\ProgramData\TEMP:865F21BF
AlternateDataStreams: C:\ProgramData\TEMP:869C6B4A
AlternateDataStreams: C:\ProgramData\TEMP:86A7B7DD
AlternateDataStreams: C:\ProgramData\TEMP:86FD97C7
AlternateDataStreams: C:\ProgramData\TEMP:871526BA
AlternateDataStreams: C:\ProgramData\TEMP:87161C41
AlternateDataStreams: C:\ProgramData\TEMP:8751B175
AlternateDataStreams: C:\ProgramData\TEMP:87557638
AlternateDataStreams: C:\ProgramData\TEMP:8756678F
AlternateDataStreams: C:\ProgramData\TEMP:87731E5E
AlternateDataStreams: C:\ProgramData\TEMP:87C6CF00
AlternateDataStreams: C:\ProgramData\TEMP:87CA9EF8
AlternateDataStreams: C:\ProgramData\TEMP:88214A7A
AlternateDataStreams: C:\ProgramData\TEMP:8866C899
AlternateDataStreams: C:\ProgramData\TEMP:88AFFAC5
AlternateDataStreams: C:\ProgramData\TEMP:88C5973F
AlternateDataStreams: C:\ProgramData\TEMP:88FB7F72
AlternateDataStreams: C:\ProgramData\TEMP:8967C154
AlternateDataStreams: C:\ProgramData\TEMP:896FF808
AlternateDataStreams: C:\ProgramData\TEMP:89AB0311
AlternateDataStreams: C:\ProgramData\TEMP:89CC3B44
AlternateDataStreams: C:\ProgramData\TEMP:89FC8EEB
AlternateDataStreams: C:\ProgramData\TEMP:8A0EFC75
AlternateDataStreams: C:\ProgramData\TEMP:8A40FEFF
AlternateDataStreams: C:\ProgramData\TEMP:8A459C3C
AlternateDataStreams: C:\ProgramData\TEMP:8A5584A0
AlternateDataStreams: C:\ProgramData\TEMP:8A620099
AlternateDataStreams: C:\ProgramData\TEMP:8A6F21EE
AlternateDataStreams: C:\ProgramData\TEMP:8AC20936
AlternateDataStreams: C:\ProgramData\TEMP:8AC6B65E
AlternateDataStreams: C:\ProgramData\TEMP:8B076EC5
AlternateDataStreams: C:\ProgramData\TEMP:8B3C3098
AlternateDataStreams: C:\ProgramData\TEMP:8B480195
AlternateDataStreams: C:\ProgramData\TEMP:8B69E3C3
AlternateDataStreams: C:\ProgramData\TEMP:8BAB7195
AlternateDataStreams: C:\ProgramData\TEMP:8C208868
AlternateDataStreams: C:\ProgramData\TEMP:8C232F4D
AlternateDataStreams: C:\ProgramData\TEMP:8C2F6E49
AlternateDataStreams: C:\ProgramData\TEMP:8C3C65BE
AlternateDataStreams: C:\ProgramData\TEMP:8C575293
AlternateDataStreams: C:\ProgramData\TEMP:8C6159E8
AlternateDataStreams: C:\ProgramData\TEMP:8C6D1905
AlternateDataStreams: C:\ProgramData\TEMP:8C84E358
AlternateDataStreams: C:\ProgramData\TEMP:8C8D234C
AlternateDataStreams: C:\ProgramData\TEMP:8D335A79
AlternateDataStreams: C:\ProgramData\TEMP:8D565A9B
AlternateDataStreams: C:\ProgramData\TEMP:8D634113
AlternateDataStreams: C:\ProgramData\TEMP:8DBCF585
AlternateDataStreams: C:\ProgramData\TEMP:8DC0DCD2
AlternateDataStreams: C:\ProgramData\TEMP:8DC85A87
AlternateDataStreams: C:\ProgramData\TEMP:8EBAFFA8
AlternateDataStreams: C:\ProgramData\TEMP:8EBF0142
AlternateDataStreams: C:\ProgramData\TEMP:8F1B55BE
AlternateDataStreams: C:\ProgramData\TEMP:8F6B75BF
AlternateDataStreams: C:\ProgramData\TEMP:8FC1A8C4
AlternateDataStreams: C:\ProgramData\TEMP:8FC568E1
AlternateDataStreams: C:\ProgramData\TEMP:90118F9D
AlternateDataStreams: C:\ProgramData\TEMP:9026EFD0
AlternateDataStreams: C:\ProgramData\TEMP:908856C4
AlternateDataStreams: C:\ProgramData\TEMP:909DBCCD
AlternateDataStreams: C:\ProgramData\TEMP:90BDAE7B
AlternateDataStreams: C:\ProgramData\TEMP:9124663C
AlternateDataStreams: C:\ProgramData\TEMP:918A387B
AlternateDataStreams: C:\ProgramData\TEMP:91FE43FF
AlternateDataStreams: C:\ProgramData\TEMP:9254F782
AlternateDataStreams: C:\ProgramData\TEMP:928DF32E
AlternateDataStreams: C:\ProgramData\TEMP:9290C91C
AlternateDataStreams: C:\ProgramData\TEMP:92BD9737
AlternateDataStreams: C:\ProgramData\TEMP:92C8CBEF
AlternateDataStreams: C:\ProgramData\TEMP:92CA7E75
AlternateDataStreams: C:\ProgramData\TEMP:92D35C13
AlternateDataStreams: C:\ProgramData\TEMP:92E86C79
AlternateDataStreams: C:\ProgramData\TEMP:933D54A9
AlternateDataStreams: C:\ProgramData\TEMP:934CA750
AlternateDataStreams: C:\ProgramData\TEMP:94048E43
AlternateDataStreams: C:\ProgramData\TEMP:943E8E55
AlternateDataStreams: C:\ProgramData\TEMP:94458101
AlternateDataStreams: C:\ProgramData\TEMP:94B25DF5
AlternateDataStreams: C:\ProgramData\TEMP:94D2A842
AlternateDataStreams: C:\ProgramData\TEMP:94EFA686
AlternateDataStreams: C:\ProgramData\TEMP:9510DF8F
AlternateDataStreams: C:\ProgramData\TEMP:9524D821
AlternateDataStreams: C:\ProgramData\TEMP:9597EAFE
AlternateDataStreams: C:\ProgramData\TEMP:95D421DF
AlternateDataStreams: C:\ProgramData\TEMP:95E8BA2F
AlternateDataStreams: C:\ProgramData\TEMP:961F8A8A
AlternateDataStreams: C:\ProgramData\TEMP:96838F8A
AlternateDataStreams: C:\ProgramData\TEMP:968F624D
AlternateDataStreams: C:\ProgramData\TEMP:96F8F8AB
AlternateDataStreams: C:\ProgramData\TEMP:9725F1BC
AlternateDataStreams: C:\ProgramData\TEMP:97427454
AlternateDataStreams: C:\ProgramData\TEMP:9758CFB3
AlternateDataStreams: C:\ProgramData\TEMP:97741F56
AlternateDataStreams: C:\ProgramData\TEMP:97B3B270
AlternateDataStreams: C:\ProgramData\TEMP:97BDBF49
AlternateDataStreams: C:\ProgramData\TEMP:97C9EF7E
AlternateDataStreams: C:\ProgramData\TEMP:97CA3B9E
AlternateDataStreams: C:\ProgramData\TEMP:9818E768
AlternateDataStreams: C:\ProgramData\TEMP:982B9800
AlternateDataStreams: C:\ProgramData\TEMP:9836B5E4
AlternateDataStreams: C:\ProgramData\TEMP:98483665
AlternateDataStreams: C:\ProgramData\TEMP:98BD93BF
AlternateDataStreams: C:\ProgramData\TEMP:98CF1A39
AlternateDataStreams: C:\ProgramData\TEMP:990CDA66
AlternateDataStreams: C:\ProgramData\TEMP:991283D0
AlternateDataStreams: C:\ProgramData\TEMP:993185CB
AlternateDataStreams: C:\ProgramData\TEMP:99515FFA
AlternateDataStreams: C:\ProgramData\TEMP:9968F0E2
AlternateDataStreams: C:\ProgramData\TEMP:997DA6D7
AlternateDataStreams: C:\ProgramData\TEMP:99D2A825
AlternateDataStreams: C:\ProgramData\TEMP:9A24FE7D
AlternateDataStreams: C:\ProgramData\TEMP:9A2A9D24
AlternateDataStreams: C:\ProgramData\TEMP:9A2D40C6
AlternateDataStreams: C:\ProgramData\TEMP:9A3E8295
AlternateDataStreams: C:\ProgramData\TEMP:9A4D81ED
AlternateDataStreams: C:\ProgramData\TEMP:9A60A5B3
AlternateDataStreams: C:\ProgramData\TEMP:9A6195F4
AlternateDataStreams: C:\ProgramData\TEMP:9A88B65D
AlternateDataStreams: C:\ProgramData\TEMP:9AC8424E
AlternateDataStreams: C:\ProgramData\TEMP:9ACE4E8E
AlternateDataStreams: C:\ProgramData\TEMP:9B3B8E95
AlternateDataStreams: C:\ProgramData\TEMP:9B711F92
AlternateDataStreams: C:\ProgramData\TEMP:9BEBF770
AlternateDataStreams: C:\ProgramData\TEMP:9C206FB0
AlternateDataStreams: C:\ProgramData\TEMP:9C5EEE30
AlternateDataStreams: C:\ProgramData\TEMP:9CABFF2E
AlternateDataStreams: C:\ProgramData\TEMP:9CD7CD43
AlternateDataStreams: C:\ProgramData\TEMP:9CE870B8
AlternateDataStreams: C:\ProgramData\TEMP:9D2DE4B4
AlternateDataStreams: C:\ProgramData\TEMP:9D91E651
AlternateDataStreams: C:\ProgramData\TEMP:9DA699C1
AlternateDataStreams: C:\ProgramData\TEMP:9E0656EC
AlternateDataStreams: C:\ProgramData\TEMP:9E3D44B7
AlternateDataStreams: C:\ProgramData\TEMP:9E410D29
AlternateDataStreams: C:\ProgramData\TEMP:9E519D0B
AlternateDataStreams: C:\ProgramData\TEMP:9E5EA7A3
AlternateDataStreams: C:\ProgramData\TEMP:9EA1C810
AlternateDataStreams: C:\ProgramData\TEMP:9EDA68BD
AlternateDataStreams: C:\ProgramData\TEMP:9F2C8DF4
AlternateDataStreams: C:\ProgramData\TEMP:9F2D4EFA
AlternateDataStreams: C:\ProgramData\TEMP:9F638E2A
AlternateDataStreams: C:\ProgramData\TEMP:9FAD2C5B
AlternateDataStreams: C:\ProgramData\TEMP:9FB6814A
AlternateDataStreams: C:\ProgramData\TEMP:9FC58CBB
AlternateDataStreams: C:\ProgramData\TEMP:9FD2057F
AlternateDataStreams: C:\ProgramData\TEMP:A015B193
AlternateDataStreams: C:\ProgramData\TEMP:A01C6784
AlternateDataStreams: C:\ProgramData\TEMP:A0B7E48F
AlternateDataStreams: C:\ProgramData\TEMP:A103830F
AlternateDataStreams: C:\ProgramData\TEMP:A1128200
AlternateDataStreams: C:\ProgramData\TEMP:A13B696A
AlternateDataStreams: C:\ProgramData\TEMP:A19DFC74
AlternateDataStreams: C:\ProgramData\TEMP:A1A2DF33
AlternateDataStreams: C:\ProgramData\TEMP:A1BCD70C
AlternateDataStreams: C:\ProgramData\TEMP:A1E6FE0F
AlternateDataStreams: C:\ProgramData\TEMP:A26C6E72
AlternateDataStreams: C:\ProgramData\TEMP:A291068E
AlternateDataStreams: C:\ProgramData\TEMP:A2FF94DF
AlternateDataStreams: C:\ProgramData\TEMP:A3840F5B
AlternateDataStreams: C:\ProgramData\TEMP:A391510C
AlternateDataStreams: C:\ProgramData\TEMP:A3AC793A
AlternateDataStreams: C:\ProgramData\TEMP:A3D9016F
AlternateDataStreams: C:\ProgramData\TEMP:A3E0A552
AlternateDataStreams: C:\ProgramData\TEMP:A3F7C8F8
AlternateDataStreams: C:\ProgramData\TEMP:A42B5698
AlternateDataStreams: C:\ProgramData\TEMP:A43B789A
AlternateDataStreams: C:\ProgramData\TEMP:A43EC514
AlternateDataStreams: C:\ProgramData\TEMP:A4631931
AlternateDataStreams: C:\ProgramData\TEMP:A4B4192F
AlternateDataStreams: C:\ProgramData\TEMP:A5157B0F
AlternateDataStreams: C:\ProgramData\TEMP:A52D07E2
AlternateDataStreams: C:\ProgramData\TEMP:A558D81E
AlternateDataStreams: C:\ProgramData\TEMP:A628A511
AlternateDataStreams: C:\ProgramData\TEMP:A6345BDA
AlternateDataStreams: C:\ProgramData\TEMP:A673F81E
AlternateDataStreams: C:\ProgramData\TEMP:A69FAA24
AlternateDataStreams: C:\ProgramData\TEMP:A6A65B80
AlternateDataStreams: C:\ProgramData\TEMP:A6CDBCAC
AlternateDataStreams: C:\ProgramData\TEMP:A6E01F67
AlternateDataStreams: C:\ProgramData\TEMP:A6F0810C
AlternateDataStreams: C:\ProgramData\TEMP:A6FE7BCC
AlternateDataStreams: C:\ProgramData\TEMP:A73595DE
AlternateDataStreams: C:\ProgramData\TEMP:A7856354
AlternateDataStreams: C:\ProgramData\TEMP:A78B31DD
AlternateDataStreams: C:\ProgramData\TEMP:A7964713
AlternateDataStreams: C:\ProgramData\TEMP:A7B70C4E
AlternateDataStreams: C:\ProgramData\TEMP:A7BB14DF
AlternateDataStreams: C:\ProgramData\TEMP:A7C40691
AlternateDataStreams: C:\ProgramData\TEMP:A81A3C86
AlternateDataStreams: C:\ProgramData\TEMP:A81CF83C
AlternateDataStreams: C:\ProgramData\TEMP:A8369371
AlternateDataStreams: C:\ProgramData\TEMP:A8384C1B
AlternateDataStreams: C:\ProgramData\TEMP:A86FC5B2
AlternateDataStreams: C:\ProgramData\TEMP:A8744242
AlternateDataStreams: C:\ProgramData\TEMP:A8901627
AlternateDataStreams: C:\ProgramData\TEMP:A899E64E
AlternateDataStreams: C:\ProgramData\TEMP:A89B3FB8
AlternateDataStreams: C:\ProgramData\TEMP:A8BF0AE2
AlternateDataStreams: C:\ProgramData\TEMP:A900C3A3
AlternateDataStreams: C:\ProgramData\TEMP:A9204B0E
AlternateDataStreams: C:\ProgramData\TEMP:A934B126
AlternateDataStreams: C:\ProgramData\TEMP:A95AB9BF
AlternateDataStreams: C:\ProgramData\TEMP:A95CA115
AlternateDataStreams: C:\ProgramData\TEMP:A9EBEE99
AlternateDataStreams: C:\ProgramData\TEMP:A9F13D2D
AlternateDataStreams: C:\ProgramData\TEMP:A9F877BF
AlternateDataStreams: C:\ProgramData\TEMP:AA18FA3A
AlternateDataStreams: C:\ProgramData\TEMP:AA2BDEF1
AlternateDataStreams: C:\ProgramData\TEMP:AA41552D
AlternateDataStreams: C:\ProgramData\TEMP:AA559E17
AlternateDataStreams: C:\ProgramData\TEMP:AA5A61B2
AlternateDataStreams: C:\ProgramData\TEMP:AA632E81
AlternateDataStreams: C:\ProgramData\TEMP:AA93EFD3
AlternateDataStreams: C:\ProgramData\TEMP:AAD9BA44
AlternateDataStreams: C:\ProgramData\TEMP:AB06D25F
AlternateDataStreams: C:\ProgramData\TEMP:AB0A5A80
AlternateDataStreams: C:\ProgramData\TEMP:AB354A63
AlternateDataStreams: C:\ProgramData\TEMP:AB97881C
AlternateDataStreams: C:\ProgramData\TEMP:ABBFFEA2
AlternateDataStreams: C:\ProgramData\TEMP:AC4119D5
AlternateDataStreams: C:\ProgramData\TEMP:AC543948
AlternateDataStreams: C:\ProgramData\TEMP:AC95B5ED
AlternateDataStreams: C:\ProgramData\TEMP:AC9F291E
AlternateDataStreams: C:\ProgramData\TEMP:ACABCC78
AlternateDataStreams: C:\ProgramData\TEMP:ACB38255
AlternateDataStreams: C:\ProgramData\TEMP:ACBEBDAA
AlternateDataStreams: C:\ProgramData\TEMP:ACCFA538
AlternateDataStreams: C:\ProgramData\TEMP:ACD280B8
AlternateDataStreams: C:\ProgramData\TEMP:AD179392
AlternateDataStreams: C:\ProgramData\TEMP:AD450465
AlternateDataStreams: C:\ProgramData\TEMP:AD7A32E9
AlternateDataStreams: C:\ProgramData\TEMP:AD7BB754
AlternateDataStreams: C:\ProgramData\TEMP:AD8EA3F0
AlternateDataStreams: C:\ProgramData\TEMP:ADEBE9CA
AlternateDataStreams: C:\ProgramData\TEMP:ADF0A5DD
AlternateDataStreams: C:\ProgramData\TEMP:AE0B4487
AlternateDataStreams: C:\ProgramData\TEMP:AE324BE5
AlternateDataStreams: C:\ProgramData\TEMP:AE34D87E
AlternateDataStreams: C:\ProgramData\TEMP:AE7FB2F5
AlternateDataStreams: C:\ProgramData\TEMP:AEC59117
AlternateDataStreams: C:\ProgramData\TEMP:AEC85652
AlternateDataStreams: C:\ProgramData\TEMP:AEEE1B3B
AlternateDataStreams: C:\ProgramData\TEMP:AF191C57
AlternateDataStreams: C:\ProgramData\TEMP:AF25DDC0
AlternateDataStreams: C:\ProgramData\TEMP:AF465248
AlternateDataStreams: C:\ProgramData\TEMP:AF841BA9
AlternateDataStreams: C:\ProgramData\TEMP:AFBD0680
AlternateDataStreams: C:\ProgramData\TEMP:AFEBAACA
AlternateDataStreams: C:\ProgramData\TEMP:AFFA972E
AlternateDataStreams: C:\ProgramData\TEMP:B01EC114
AlternateDataStreams: C:\ProgramData\TEMP:B02249C3
AlternateDataStreams: C:\ProgramData\TEMP:B0456F0C
AlternateDataStreams: C:\ProgramData\TEMP:B059B88E
AlternateDataStreams: C:\ProgramData\TEMP:B0729CDB
AlternateDataStreams: C:\ProgramData\TEMP:B0BE4B3D
AlternateDataStreams: C:\ProgramData\TEMP:B0EA26E5
AlternateDataStreams: C:\ProgramData\TEMP:B0FD1EC3
AlternateDataStreams: C:\ProgramData\TEMP:B1AD1173
AlternateDataStreams: C:\ProgramData\TEMP:B2112CA5
AlternateDataStreams: C:\ProgramData\TEMP:B21F2857
AlternateDataStreams: C:\ProgramData\TEMP:B24F753C
AlternateDataStreams: C:\ProgramData\TEMP:B285A50E
AlternateDataStreams: C:\ProgramData\TEMP:B2AD2D2C
AlternateDataStreams: C:\ProgramData\TEMP:B2CCDB69
AlternateDataStreams: C:\ProgramData\TEMP:B2D32F1D
AlternateDataStreams: C:\ProgramData\TEMP:B2DC8D6B
AlternateDataStreams: C:\ProgramData\TEMP:B2EDDE72
AlternateDataStreams: C:\ProgramData\TEMP:B30990EA
AlternateDataStreams: C:\ProgramData\TEMP:B317D7ED
AlternateDataStreams: C:\ProgramData\TEMP:B328A983
AlternateDataStreams: C:\ProgramData\TEMP:B33464A5
AlternateDataStreams: C:\ProgramData\TEMP:B37B4664
AlternateDataStreams: C:\ProgramData\TEMP:B3A1B43C
AlternateDataStreams: C:\ProgramData\TEMP:B3A5945E
AlternateDataStreams: C:\ProgramData\TEMP:B3A7E7F8
AlternateDataStreams: C:\ProgramData\TEMP:B3D50E25
AlternateDataStreams: C:\ProgramData\TEMP:B40B81DF
AlternateDataStreams: C:\ProgramData\TEMP:B4186923
AlternateDataStreams: C:\ProgramData\TEMP:B445A124
AlternateDataStreams: C:\ProgramData\TEMP:B4530133
AlternateDataStreams: C:\ProgramData\TEMP:B47A7270
AlternateDataStreams: C:\ProgramData\TEMP:B4832D1B
AlternateDataStreams: C:\ProgramData\TEMP:B4F7687B
AlternateDataStreams: C:\ProgramData\TEMP:B504E4C2
AlternateDataStreams: C:\ProgramData\TEMP:B522B91B
AlternateDataStreams: C:\ProgramData\TEMP:B5FD4AA1
AlternateDataStreams: C:\ProgramData\TEMP:B61767F5
AlternateDataStreams: C:\ProgramData\TEMP:B65E763D
AlternateDataStreams: C:\ProgramData\TEMP:B663225A
AlternateDataStreams: C:\ProgramData\TEMP:B69CF390
AlternateDataStreams: C:\ProgramData\TEMP:B6B0F849
AlternateDataStreams: C:\ProgramData\TEMP:B6E58523
AlternateDataStreams: C:\ProgramData\TEMP:B72454C6
AlternateDataStreams: C:\ProgramData\TEMP:B74BD6BF
AlternateDataStreams: C:\ProgramData\TEMP:B762A0C2
AlternateDataStreams: C:\ProgramData\TEMP:B7822DE8
AlternateDataStreams: C:\ProgramData\TEMP:B7B127A5
AlternateDataStreams: C:\ProgramData\TEMP:B7D1FD90
AlternateDataStreams: C:\ProgramData\TEMP:B8408597
AlternateDataStreams: C:\ProgramData\TEMP:B842E4F5
AlternateDataStreams: C:\ProgramData\TEMP:B86927F0
AlternateDataStreams: C:\ProgramData\TEMP:B935DA62
AlternateDataStreams: C:\ProgramData\TEMP:B942A5C5
AlternateDataStreams: C:\ProgramData\TEMP:B961095A
AlternateDataStreams: C:\ProgramData\TEMP:B9751B83
AlternateDataStreams: C:\ProgramData\TEMP:B9A18B9C
AlternateDataStreams: C:\ProgramData\TEMP:B9A99598
AlternateDataStreams: C:\ProgramData\TEMP:B9E9A5F9
AlternateDataStreams: C:\ProgramData\TEMP:BA00FDC5
AlternateDataStreams: C:\ProgramData\TEMP:BABCFD54
AlternateDataStreams: C:\ProgramData\TEMP:BACC4A79
AlternateDataStreams: C:\ProgramData\TEMP:BAFAD1DF
AlternateDataStreams: C:\ProgramData\TEMP:BB097A07
AlternateDataStreams: C:\ProgramData\TEMP:BB0F4AA4
AlternateDataStreams: C:\ProgramData\TEMP:BB99F46B
AlternateDataStreams: C:\ProgramData\TEMP:BC00DF33
AlternateDataStreams: C:\ProgramData\TEMP:BC064EDB
AlternateDataStreams: C:\ProgramData\TEMP:BC2C8070
AlternateDataStreams: C:\ProgramData\TEMP:BC8E9899
AlternateDataStreams: C:\ProgramData\TEMP:BCF55336
AlternateDataStreams: C:\ProgramData\TEMP:BD0909FF
AlternateDataStreams: C:\ProgramData\TEMP:BD414E4B
AlternateDataStreams: C:\ProgramData\TEMP:BD50071F
AlternateDataStreams: C:\ProgramData\TEMP:BD7D604C
AlternateDataStreams: C:\ProgramData\TEMP:BD84F7D6
AlternateDataStreams: C:\ProgramData\TEMP:BD932D90
AlternateDataStreams: C:\ProgramData\TEMP:BDB9DAD3
AlternateDataStreams: C:\ProgramData\TEMP:BDC0F56E
AlternateDataStreams: C:\ProgramData\TEMP:BDDA21B6
AlternateDataStreams: C:\ProgramData\TEMP:BDE56C1E
AlternateDataStreams: C:\ProgramData\TEMP:BE086DBB
AlternateDataStreams: C:\ProgramData\TEMP:BE0BAFE1
AlternateDataStreams: C:\ProgramData\TEMP:BE33915E
AlternateDataStreams: C:\ProgramData\TEMP:BE6D17E7
AlternateDataStreams: C:\ProgramData\TEMP:BEA06719
AlternateDataStreams: C:\ProgramData\TEMP:BF1E0621
AlternateDataStreams: C:\ProgramData\TEMP:BF2225C8
AlternateDataStreams: C:\ProgramData\TEMP:BF36AF70
AlternateDataStreams: C:\ProgramData\TEMP:BF6C4AAC
AlternateDataStreams: C:\ProgramData\TEMP:BFED6553
AlternateDataStreams: C:\ProgramData\TEMP:C00C7190
AlternateDataStreams: C:\ProgramData\TEMP:C04D2B44
AlternateDataStreams: C:\ProgramData\TEMP:C06DD56B
AlternateDataStreams: C:\ProgramData\TEMP:C0C1FD6D
AlternateDataStreams: C:\ProgramData\TEMP:C0D23A2F
AlternateDataStreams: C:\ProgramData\TEMP:C1086564
AlternateDataStreams: C:\ProgramData\TEMP:C1616CD9
AlternateDataStreams: C:\ProgramData\TEMP:C1D3D9A3
AlternateDataStreams: C:\ProgramData\TEMP:C1DBE635
AlternateDataStreams: C:\ProgramData\TEMP:C22B6EED
AlternateDataStreams: C:\ProgramData\TEMP:C26A6AB3
AlternateDataStreams: C:\ProgramData\TEMP:C368C9EA
AlternateDataStreams: C:\ProgramData\TEMP:C36F1B98
AlternateDataStreams: C:\ProgramData\TEMP:C3899C0B
AlternateDataStreams: C:\ProgramData\TEMP:C3A047E3
AlternateDataStreams: C:\ProgramData\TEMP:C3C33C4F
AlternateDataStreams: C:\ProgramData\TEMP:C3E7F2E9
AlternateDataStreams: C:\ProgramData\TEMP:C4467084
AlternateDataStreams: C:\ProgramData\TEMP:C45094A1
AlternateDataStreams: C:\ProgramData\TEMP:C453123E
AlternateDataStreams: C:\ProgramData\TEMP:C458CC0A
AlternateDataStreams: C:\ProgramData\TEMP:C46848E8
AlternateDataStreams: C:\ProgramData\TEMP:C4A0BFD0
AlternateDataStreams: C:\ProgramData\TEMP:C4C09E44
AlternateDataStreams: C:\ProgramData\TEMP:C4EBE6D5
AlternateDataStreams: C:\ProgramData\TEMP:C50DBD80
AlternateDataStreams: C:\ProgramData\TEMP:C54A1A57
AlternateDataStreams: C:\ProgramData\TEMP:C55217E2
AlternateDataStreams: C:\ProgramData\TEMP:C5A156B6
AlternateDataStreams: C:\ProgramData\TEMP:C5B8F8C3
AlternateDataStreams: C:\ProgramData\TEMP:C5D15631
AlternateDataStreams: C:\ProgramData\TEMP:C605E0E1
AlternateDataStreams: C:\ProgramData\TEMP:C6104C4F
AlternateDataStreams: C:\ProgramData\TEMP:C610DDAF
AlternateDataStreams: C:\ProgramData\TEMP:C6275D37
AlternateDataStreams: C:\ProgramData\TEMP:C63BE5D0
AlternateDataStreams: C:\ProgramData\TEMP:C65B4BD1
AlternateDataStreams: C:\ProgramData\TEMP:C669F3E1
AlternateDataStreams: C:\ProgramData\TEMP:C695B256
AlternateDataStreams: C:\ProgramData\TEMP:C69BA1D0
AlternateDataStreams: C:\ProgramData\TEMP:C6BC11FD
AlternateDataStreams: C:\ProgramData\TEMP:C6C9D74D
AlternateDataStreams: C:\ProgramData\TEMP:C72E5875
AlternateDataStreams: C:\ProgramData\TEMP:C76D8487
AlternateDataStreams: C:\ProgramData\TEMP:C77802D8
AlternateDataStreams: C:\ProgramData\TEMP:C7C30780
AlternateDataStreams: C:\ProgramData\TEMP:C7C3B621
AlternateDataStreams: C:\ProgramData\TEMP:C82CA1C0
AlternateDataStreams: C:\ProgramData\TEMP:C87C3E2C
AlternateDataStreams: C:\ProgramData\TEMP:C89D1773
AlternateDataStreams: C:\ProgramData\TEMP:C8E3A625
AlternateDataStreams: C:\ProgramData\TEMP:C94DB16A
AlternateDataStreams: C:\ProgramData\TEMP:C98828D3
AlternateDataStreams: C:\ProgramData\TEMP:CA400C1B
AlternateDataStreams: C:\ProgramData\TEMP:CA7E8F16
AlternateDataStreams: C:\ProgramData\TEMP:CAB0171A
AlternateDataStreams: C:\ProgramData\TEMP:CB08ED9D
AlternateDataStreams: C:\ProgramData\TEMP:CB3667AF
AlternateDataStreams: C:\ProgramData\TEMP:CB5AA1E6
AlternateDataStreams: C:\ProgramData\TEMP:CB8C8B5D
AlternateDataStreams: C:\ProgramData\TEMP:CB959782
AlternateDataStreams: C:\ProgramData\TEMP:CC386FD2
AlternateDataStreams: C:\ProgramData\TEMP:CC45913B
AlternateDataStreams: C:\ProgramData\TEMP:CC7382F6
AlternateDataStreams: C:\ProgramData\TEMP:CC8B36B2
AlternateDataStreams: C:\ProgramData\TEMP:CCD8056E
AlternateDataStreams: C:\ProgramData\TEMP:CD5D93E7
AlternateDataStreams: C:\ProgramData\TEMP:CDC8FF42
AlternateDataStreams: C:\ProgramData\TEMP:CE3AADB7
AlternateDataStreams: C:\ProgramData\TEMP:CE506F23
AlternateDataStreams: C:\ProgramData\TEMP:CE707633
AlternateDataStreams: C:\ProgramData\TEMP:CEEC68FA
AlternateDataStreams: C:\ProgramData\TEMP:CF8AEC6E
AlternateDataStreams: C:\ProgramData\TEMP:CFDCF971
AlternateDataStreams: C:\ProgramData\TEMP:CFE19728
AlternateDataStreams: C:\ProgramData\TEMP:D0005E5A
AlternateDataStreams: C:\ProgramData\TEMP:D03C606E
AlternateDataStreams: C:\ProgramData\TEMP:D086B88D
AlternateDataStreams: C:\ProgramData\TEMP:D0944474
AlternateDataStreams: C:\ProgramData\TEMP:D103E81E
AlternateDataStreams: C:\ProgramData\TEMP:D1787194
AlternateDataStreams: C:\ProgramData\TEMP:D1D63BCA
AlternateDataStreams: C:\ProgramData\TEMP:D1FE35E7
AlternateDataStreams: C:\ProgramData\TEMP:D254266B
AlternateDataStreams: C:\ProgramData\TEMP:D276CDF4
AlternateDataStreams: C:\ProgramData\TEMP:D27A7718
AlternateDataStreams: C:\ProgramData\TEMP:D2858708
AlternateDataStreams: C:\ProgramData\TEMP:D2B953F4
AlternateDataStreams: C:\ProgramData\TEMP:D2C44806
AlternateDataStreams: C:\ProgramData\TEMP:D2C9E7E6
AlternateDataStreams: C:\ProgramData\TEMP:D3331ADB
AlternateDataStreams: C:\ProgramData\TEMP:D37B4675
AlternateDataStreams: C:\ProgramData\TEMP:D3E445EE
AlternateDataStreams: C:\ProgramData\TEMP:D414289B
AlternateDataStreams: C:\ProgramData\TEMP:D434342F
AlternateDataStreams: C:\ProgramData\TEMP:D442BE9A
AlternateDataStreams: C:\ProgramData\TEMP:D4505E11
AlternateDataStreams: C:\ProgramData\TEMP:D4DD372D
AlternateDataStreams: C:\ProgramData\TEMP:D4E62FA9
AlternateDataStreams: C:\ProgramData\TEMP:D4F5419A
AlternateDataStreams: C:\ProgramData\TEMP:D5151683
AlternateDataStreams: C:\ProgramData\TEMP:D59DE356
AlternateDataStreams: C:\ProgramData\TEMP:D5D75FF0
AlternateDataStreams: C:\ProgramData\TEMP:D5E3E8C4
AlternateDataStreams: C:\ProgramData\TEMP:D5F1E592
AlternateDataStreams: C:\ProgramData\TEMP:D61EB62D
AlternateDataStreams: C:\ProgramData\TEMP:D621CFB8
AlternateDataStreams: C:\ProgramData\TEMP:D64467B5
AlternateDataStreams: C:\ProgramData\TEMP:D64DD961
AlternateDataStreams: C:\ProgramData\TEMP:D696AA12
AlternateDataStreams: C:\ProgramData\TEMP:D6A43EB0
AlternateDataStreams: C:\ProgramData\TEMP:D6BC791F
AlternateDataStreams: C:\ProgramData\TEMP:D6D9EE93
AlternateDataStreams: C:\ProgramData\TEMP:D750EF68
AlternateDataStreams: C:\ProgramData\TEMP:D7740E2A
AlternateDataStreams: C:\ProgramData\TEMP:D794D405
AlternateDataStreams: C:\ProgramData\TEMP:D7A48D25
AlternateDataStreams: C:\ProgramData\TEMP:D7C0213D
AlternateDataStreams: C:\ProgramData\TEMP:D7C144B6
AlternateDataStreams: C:\ProgramData\TEMP:D7F8D8A2
AlternateDataStreams: C:\ProgramData\TEMP:D8139E6A
AlternateDataStreams: C:\ProgramData\TEMP:D873B001
AlternateDataStreams: C:\ProgramData\TEMP:D8A1AC56
AlternateDataStreams: C:\ProgramData\TEMP:D8AE9DD1
AlternateDataStreams: C:\ProgramData\TEMP:D8F64D5A
AlternateDataStreams: C:\ProgramData\TEMP:D92A5893
AlternateDataStreams: C:\ProgramData\TEMP:D972D1EB
AlternateDataStreams: C:\ProgramData\TEMP:D9B40000
AlternateDataStreams: C:\ProgramData\TEMP:D9E6828A
AlternateDataStreams: C:\ProgramData\TEMP:D9EA1281
AlternateDataStreams: C:\ProgramData\TEMP:DA18D4E3
AlternateDataStreams: C:\ProgramData\TEMP:DA4719B5
AlternateDataStreams: C:\ProgramData\TEMP:DA55B48C
AlternateDataStreams: C:\ProgramData\TEMP:DA6F4C11
AlternateDataStreams: C:\ProgramData\TEMP:DB76C881
AlternateDataStreams: C:\ProgramData\TEMP:DBB979D4
AlternateDataStreams: C:\ProgramData\TEMP:DBF7208A
AlternateDataStreams: C:\ProgramData\TEMP:DC443F57
AlternateDataStreams: C:\ProgramData\TEMP:DC51BAA4
AlternateDataStreams: C:\ProgramData\TEMP:DC8E5CD4
AlternateDataStreams: C:\ProgramData\TEMP:DC938322
AlternateDataStreams: C:\ProgramData\TEMP:DC9915D2
AlternateDataStreams: C:\ProgramData\TEMP:DCA27D99
AlternateDataStreams: C:\ProgramData\TEMP:DCB27118
AlternateDataStreams: C:\ProgramData\TEMP:DD07C223
AlternateDataStreams: C:\ProgramData\TEMP:DD95E6D9
AlternateDataStreams: C:\ProgramData\TEMP:DDA82836
AlternateDataStreams: C:\ProgramData\TEMP:DDE3F219
AlternateDataStreams: C:\ProgramData\TEMP:DE0BD04E
AlternateDataStreams: C:\ProgramData\TEMP:DE274A16
AlternateDataStreams: C:\ProgramData\TEMP:DEE1BE5F
AlternateDataStreams: C:\ProgramData\TEMP:DEE38664
AlternateDataStreams: C:\ProgramData\TEMP:DF2F7240
AlternateDataStreams: C:\ProgramData\TEMP:DF5C005A
AlternateDataStreams: C:\ProgramData\TEMP:DF7A2D3E
AlternateDataStreams: C:\ProgramData\TEMP:DF8CD98A
AlternateDataStreams: C:\ProgramData\TEMP:DFDBC05C
AlternateDataStreams: C:\ProgramData\TEMP:DFF029A7
AlternateDataStreams: C:\ProgramData\TEMP:DFFB9E98
AlternateDataStreams: C:\ProgramData\TEMP:E00A6A60
AlternateDataStreams: C:\ProgramData\TEMP:E0365B26
AlternateDataStreams: C:\ProgramData\TEMP:E06963C0
AlternateDataStreams: C:\ProgramData\TEMP:E07EA07E
AlternateDataStreams: C:\ProgramData\TEMP:E0848D16
AlternateDataStreams: C:\ProgramData\TEMP:E0CAA39F
AlternateDataStreams: C:\ProgramData\TEMP:E0E9EF19
AlternateDataStreams: C:\ProgramData\TEMP:E0F592C0
AlternateDataStreams: C:\ProgramData\TEMP:E11D90D0
AlternateDataStreams: C:\ProgramData\TEMP:E1520A02
AlternateDataStreams: C:\ProgramData\TEMP:E153075C
AlternateDataStreams: C:\ProgramData\TEMP:E1ABC2C7
AlternateDataStreams: C:\ProgramData\TEMP:E1D06077
AlternateDataStreams: C:\ProgramData\TEMP:E21987F7
AlternateDataStreams: C:\ProgramData\TEMP:E2295807
AlternateDataStreams: C:\ProgramData\TEMP:E22EA304
AlternateDataStreams: C:\ProgramData\TEMP:E2C51D18
AlternateDataStreams: C:\ProgramData\TEMP:E2C8DF7A
AlternateDataStreams: C:\ProgramData\TEMP:E31EDFDE
AlternateDataStreams: C:\ProgramData\TEMP:E329D971
AlternateDataStreams: C:\ProgramData\TEMP:E33D8F51
AlternateDataStreams: C:\ProgramData\TEMP:E3B0ACE0
AlternateDataStreams: C:\ProgramData\TEMP:E3D48D81
AlternateDataStreams: C:\ProgramData\TEMP:E4272706
AlternateDataStreams: C:\ProgramData\TEMP:E446CB48
AlternateDataStreams: C:\ProgramData\TEMP:E47BBD7B
AlternateDataStreams: C:\ProgramData\TEMP:E4996D81
AlternateDataStreams: C:\ProgramData\TEMP:E4BC4A41
AlternateDataStreams: C:\ProgramData\TEMP:E4E83517
AlternateDataStreams: C:\ProgramData\TEMP:E4FD113F
AlternateDataStreams: C:\ProgramData\TEMP:E517FE76
AlternateDataStreams: C:\ProgramData\TEMP:E534B4D1
AlternateDataStreams: C:\ProgramData\TEMP:E5AF754F
AlternateDataStreams: C:\ProgramData\TEMP:E5BA9ADD
AlternateDataStreams: C:\ProgramData\TEMP:E5CD413B
AlternateDataStreams: C:\ProgramData\TEMP:E633C759
AlternateDataStreams: C:\ProgramData\TEMP:E66247BD
AlternateDataStreams: C:\ProgramData\TEMP:E69366D6
AlternateDataStreams: C:\ProgramData\TEMP:E6E684D5
AlternateDataStreams: C:\ProgramData\TEMP:E6ED03DD
AlternateDataStreams: C:\ProgramData\TEMP:E6ED90A6
AlternateDataStreams: C:\ProgramData\TEMP:E70FD81B
AlternateDataStreams: C:\ProgramData\TEMP:E73594F0
AlternateDataStreams: C:\ProgramData\TEMP:E81603BC
AlternateDataStreams: C:\ProgramData\TEMP:E84EA692
AlternateDataStreams: C:\ProgramData\TEMP:E8AEB2BF
AlternateDataStreams: C:\ProgramData\TEMP:E8BE0B80
AlternateDataStreams: C:\ProgramData\TEMP:E8C4808B
AlternateDataStreams: C:\ProgramData\TEMP:E8DBE036
AlternateDataStreams: C:\ProgramData\TEMP:E8F960C4
AlternateDataStreams: C:\ProgramData\TEMP:E8FF27EA
AlternateDataStreams: C:\ProgramData\TEMP:E900132A
AlternateDataStreams: C:\ProgramData\TEMP:E9049821
AlternateDataStreams: C:\ProgramData\TEMP:E94FA418
AlternateDataStreams: C:\ProgramData\TEMP:E96A2658
AlternateDataStreams: C:\ProgramData\TEMP:E9BA24FA
AlternateDataStreams: C:\ProgramData\TEMP:E9C2F553
AlternateDataStreams: C:\ProgramData\TEMP:EA2D3047
AlternateDataStreams: C:\ProgramData\TEMP:EA500268
AlternateDataStreams: C:\ProgramData\TEMP:EA75C0D4
AlternateDataStreams: C:\ProgramData\TEMP:EA8E5358
AlternateDataStreams: C:\ProgramData\TEMP:EA9D8B40
AlternateDataStreams: C:\ProgramData\TEMP:EAE818E4
AlternateDataStreams: C:\ProgramData\TEMP:EAFDF1CF
AlternateDataStreams: C:\ProgramData\TEMP:EB2748AE
AlternateDataStreams: C:\ProgramData\TEMP:EB68CA55
AlternateDataStreams: C:\ProgramData\TEMP:EB9E98E5
AlternateDataStreams: C:\ProgramData\TEMP:EBE194FC
AlternateDataStreams: C:\ProgramData\TEMP:EBF0842B
AlternateDataStreams: C:\ProgramData\TEMP:EC0BE05C
AlternateDataStreams: C:\ProgramData\TEMP:EC2174AD
AlternateDataStreams: C:\ProgramData\TEMP:EC752217
AlternateDataStreams: C:\ProgramData\TEMP:EC769091
AlternateDataStreams: C:\ProgramData\TEMP:EC925502
AlternateDataStreams: C:\ProgramData\TEMP:EC970DB6
AlternateDataStreams: C:\ProgramData\TEMP:ECBA8609
AlternateDataStreams: C:\ProgramData\TEMP:ECDCF846
AlternateDataStreams: C:\ProgramData\TEMP:ED35E333
AlternateDataStreams: C:\ProgramData\TEMP:ED4272E5
AlternateDataStreams: C:\ProgramData\TEMP:ED6B6C83
AlternateDataStreams: C:\ProgramData\TEMP:ED92736E
AlternateDataStreams: C:\ProgramData\TEMP:EDB03249
AlternateDataStreams: C:\ProgramData\TEMP:EDE28CFC
AlternateDataStreams: C:\ProgramData\TEMP:EDF12A30
AlternateDataStreams: C:\ProgramData\TEMP:EE0ABC44
AlternateDataStreams: C:\ProgramData\TEMP:EE229B58
AlternateDataStreams: C:\ProgramData\TEMP:EE2B5DE3
AlternateDataStreams: C:\ProgramData\TEMP:EE445D7C
AlternateDataStreams: C:\ProgramData\TEMP:EE885B11
AlternateDataStreams: C:\ProgramData\TEMP:EE9B2879
AlternateDataStreams: C:\ProgramData\TEMP:EEABFCCE
AlternateDataStreams: C:\ProgramData\TEMP:EECED1B1
AlternateDataStreams: C:\ProgramData\TEMP:EECF83D1
AlternateDataStreams: C:\ProgramData\TEMP:EF0BD3A1
AlternateDataStreams: C:\ProgramData\TEMP:EF0F3F33
AlternateDataStreams: C:\ProgramData\TEMP:EF123AF6
AlternateDataStreams: C:\ProgramData\TEMP:EF53A5CA
AlternateDataStreams: C:\ProgramData\TEMP:EF69BA58
AlternateDataStreams: C:\ProgramData\TEMP:EFBD4447
AlternateDataStreams: C:\ProgramData\TEMP:EFE4FB84
AlternateDataStreams: C:\ProgramData\TEMP:EFECABA9
AlternateDataStreams: C:\ProgramData\TEMP:F039D9FE
AlternateDataStreams: C:\ProgramData\TEMP:F0532397
AlternateDataStreams: C:\ProgramData\TEMP:F0C7C2B0
AlternateDataStreams: C:\ProgramData\TEMP:F0E908D5
AlternateDataStreams: C:\ProgramData\TEMP:F0F90DC6
AlternateDataStreams: C:\ProgramData\TEMP:F1174C93
AlternateDataStreams: C:\ProgramData\TEMP:F117D09A
AlternateDataStreams: C:\ProgramData\TEMP:F123F8B9
AlternateDataStreams: C:\ProgramData\TEMP:F1381B87
AlternateDataStreams: C:\ProgramData\TEMP:F13DDA30
AlternateDataStreams: C:\ProgramData\TEMP:F1535C5E
AlternateDataStreams: C:\ProgramData\TEMP:F165083E
AlternateDataStreams: C:\ProgramData\TEMP:F176B6C6
AlternateDataStreams: C:\ProgramData\TEMP:F18C0087
AlternateDataStreams: C:\ProgramData\TEMP:F1F10B64
AlternateDataStreams: C:\ProgramData\TEMP:F214CCBB
AlternateDataStreams: C:\ProgramData\TEMP:F2AF86D9
AlternateDataStreams: C:\ProgramData\TEMP:F2BBBE96
AlternateDataStreams: C:\ProgramData\TEMP:F2C34CD7
AlternateDataStreams: C:\ProgramData\TEMP:F2E878EB
AlternateDataStreams: C:\ProgramData\TEMP:F2E92DCD
AlternateDataStreams: C:\ProgramData\TEMP:F2EDC57C
AlternateDataStreams: C:\ProgramData\TEMP:F2F0A8AC
AlternateDataStreams: C:\ProgramData\TEMP:F306CF14
AlternateDataStreams: C:\ProgramData\TEMP:F30C3EFE
AlternateDataStreams: C:\ProgramData\TEMP:F399A6E7
AlternateDataStreams: C:\ProgramData\TEMP:F39FAB77
AlternateDataStreams: C:\ProgramData\TEMP:F3A185AE
AlternateDataStreams: C:\ProgramData\TEMP:F3F9AB21
AlternateDataStreams: C:\ProgramData\TEMP:F4039384
AlternateDataStreams: C:\ProgramData\TEMP:F41FEB14
AlternateDataStreams: C:\ProgramData\TEMP:F42BB562
AlternateDataStreams: C:\ProgramData\TEMP:F4362715
AlternateDataStreams: C:\ProgramData\TEMP:F49868C8
AlternateDataStreams: C:\ProgramData\TEMP:F4B7CBB2
AlternateDataStreams: C:\ProgramData\TEMP:F4BF61E8
AlternateDataStreams: C:\ProgramData\TEMP:F5082CD2
AlternateDataStreams: C:\ProgramData\TEMP:F5260158
AlternateDataStreams: C:\ProgramData\TEMP:F52DB269
AlternateDataStreams: C:\ProgramData\TEMP:F5594269
AlternateDataStreams: C:\ProgramData\TEMP:F55F0EF6
AlternateDataStreams: C:\ProgramData\TEMP:F5D4C9D5
AlternateDataStreams: C:\ProgramData\TEMP:F5E30F6A
AlternateDataStreams: C:\ProgramData\TEMP:F65A2273
AlternateDataStreams: C:\ProgramData\TEMP:F65C09ED
AlternateDataStreams: C:\ProgramData\TEMP:F66F0A25
AlternateDataStreams: C:\ProgramData\TEMP:F67947AF
AlternateDataStreams: C:\ProgramData\TEMP:F6910DB1
AlternateDataStreams: C:\ProgramData\TEMP:F6CDA594
AlternateDataStreams: C:\ProgramData\TEMP:F6DA3F39
AlternateDataStreams: C:\ProgramData\TEMP:F7252495
AlternateDataStreams: C:\ProgramData\TEMP:F74EC668
AlternateDataStreams: C:\ProgramData\TEMP:F75FE298
AlternateDataStreams: C:\ProgramData\TEMP:F7B0AE93
AlternateDataStreams: C:\ProgramData\TEMP:F7BF538D
AlternateDataStreams: C:\ProgramData\TEMP:F7F4DC88
AlternateDataStreams: C:\ProgramData\TEMP:F816645E
AlternateDataStreams: C:\ProgramData\TEMP:F817E159
AlternateDataStreams: C:\ProgramData\TEMP:F83B9C51
AlternateDataStreams: C:\ProgramData\TEMP:F83E8359
AlternateDataStreams: C:\ProgramData\TEMP:F84EC1E0
AlternateDataStreams: C:\ProgramData\TEMP:F888E36D
AlternateDataStreams: C:\ProgramData\TEMP:F8A53745
AlternateDataStreams: C:\ProgramData\TEMP:F8C2E3B9
AlternateDataStreams: C:\ProgramData\TEMP:F8DE80DB
AlternateDataStreams: C:\ProgramData\TEMP:F8E188F6
AlternateDataStreams: C:\ProgramData\TEMP:F9153E10
AlternateDataStreams: C:\ProgramData\TEMP:F92E1E4B
AlternateDataStreams: C:\ProgramData\TEMP:F934AFF3
AlternateDataStreams: C:\ProgramData\TEMP:F94DE3B1
AlternateDataStreams: C:\ProgramData\TEMP:F95CF899
AlternateDataStreams: C:\ProgramData\TEMP:F98566C1
AlternateDataStreams: C:\ProgramData\TEMP:F9DA089C
AlternateDataStreams: C:\ProgramData\TEMP:F9EE38AE
AlternateDataStreams: C:\ProgramData\TEMP:FA09FC72
AlternateDataStreams: C:\ProgramData\TEMP:FA7523FF
AlternateDataStreams: C:\ProgramData\TEMP:FA7EAF8F
AlternateDataStreams: C:\ProgramData\TEMP:FAC7C0A8
AlternateDataStreams: C:\ProgramData\TEMP:FB0D0243
AlternateDataStreams: C:\ProgramData\TEMP:FB13DCB9
AlternateDataStreams: C:\ProgramData\TEMP:FB749AFB
AlternateDataStreams: C:\ProgramData\TEMP:FBA79096
AlternateDataStreams: C:\ProgramData\TEMP:FBD274CF
AlternateDataStreams: C:\ProgramData\TEMP:FBE23DC4
AlternateDataStreams: C:\ProgramData\TEMP:FBE5FDB9
AlternateDataStreams: C:\ProgramData\TEMP:FBF4285F
AlternateDataStreams: C:\ProgramData\TEMP:FC1EB05E
AlternateDataStreams: C:\ProgramData\TEMP:FC414D14
AlternateDataStreams: C:\ProgramData\TEMP:FC4B020F
AlternateDataStreams: C:\ProgramData\TEMP:FC97DEBC
AlternateDataStreams: C:\ProgramData\TEMP:FCE69FCE
AlternateDataStreams: C:\ProgramData\TEMP:FCEC5955
AlternateDataStreams: C:\ProgramData\TEMP:FD4C7AD3
AlternateDataStreams: C:\ProgramData\TEMP:FD646198
AlternateDataStreams: C:\ProgramData\TEMP:FD6DB82C
AlternateDataStreams: C:\ProgramData\TEMP:FD786DCA
AlternateDataStreams: C:\ProgramData\TEMP:FD8BCF62
AlternateDataStreams: C:\ProgramData\TEMP:FDB03735
AlternateDataStreams: C:\ProgramData\TEMP:FE1028DD
AlternateDataStreams: C:\ProgramData\TEMP:FE1665C7
AlternateDataStreams: C:\ProgramData\TEMP:FE26780F
AlternateDataStreams: C:\ProgramData\TEMP:FEE00EB9
AlternateDataStreams: C:\ProgramData\TEMP:FF3130CF
AlternateDataStreams: C:\ProgramData\TEMP:FF696404
AlternateDataStreams: C:\ProgramData\TEMP:FF747CFB
AlternateDataStreams: C:\ProgramData\TEMP:FFA396CD
AlternateDataStreams: C:\ProgramData\TEMP:FFC3922F
RemoveProxy:
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Untersuchen.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck,
  • die beiden neuen Logdateien von FRST.

Alt 27.08.2015, 20:12   #12
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Hier kommt die Fixlog:
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:25-08-2015 02
durchgeführt von Heike und Achim (2015-08-27 20:42:34) Run:1
Gestartet von C:\Users\Heike und Achim\Desktop
Geladene Profile: Heike und Achim (Verfügbare Profile: Heike und Achim & Heike)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
start
CloseProcesses:
Task: {A648BC39-E54A-4988-BD8A-CEAAB6739434} - \EPUpdater -> Keine Datei <==== ACHTUNG
Task: {1B748AE2-4A03-4DA6-B758-7E2F84952A9C} - System32\Tasks\{CC725ADF-D6E5-4D0A-AC74-70A1FF330A64} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2M83GRD0\GoldeneJahreDerWeiteWesten.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {5BF251E1-2A0C-4B21-9C4D-5C960BA398C4} - System32\Tasks\{312ECE35-6C67-41BF-B742-B4F60B93FB30} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V91E07XC\rescue2usb.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {6989AF47-F864-4E36-8CDB-B97C0EC6FBFF} - System32\Tasks\{C82721E0-6362-4AF9-B39E-15510C62DC97} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U3MLOZ5X\NightmaresFromTheDeep.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {8BA62F0D-7C77-4FD4-9D20-70DE47F391D2} - System32\Tasks\{ADA3D133-A60D-4D87-9CAC-FE33BDF7B5D6} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R27NXCXW\DasRaetselDerEisroseSammler.exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {D885DBF4-B374-4F5A-9EDA-7D801BDEFA63} - System32\Tasks\{2F46012D-F5A3-40F9-844A-615CBE2F7E9D} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TIV1QF63\Bigpoint_Games_DE[1].exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {DFC9BFF2-2F61-4BA7-8CCF-8D33B34EE321} - System32\Tasks\{4F9F4FF2-7E49-49BC-802D-210BCA233F11} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UQZUU1K7\Bigpoint_Games_DE[1].exe" -d "C:\Users\Heike und Achim\Desktop"
Task: {F9CABD19-36D3-4D29-88CD-8CD9CBB5194C} - System32\Tasks\{1081D17A-D67C-485A-B744-79EB0FBA4B99} => pcalua.exe -a "C:\Users\Heike und Achim\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CQSHEQPT\FilmFataleLightsCameraMadness.exe" -d "C:\Users\Heike und Achim\Desktop"
AlternateDataStreams: C:\ProgramData\TEMP:0073ABE1
AlternateDataStreams: C:\ProgramData\TEMP:008FE370
AlternateDataStreams: C:\ProgramData\TEMP:00BE013C
AlternateDataStreams: C:\ProgramData\TEMP:00D77978
AlternateDataStreams: C:\ProgramData\TEMP:00F3978A
AlternateDataStreams: C:\ProgramData\TEMP:0107E5CF
AlternateDataStreams: C:\ProgramData\TEMP:0119BEA0
AlternateDataStreams: C:\ProgramData\TEMP:01312928
AlternateDataStreams: C:\ProgramData\TEMP:01351F80
AlternateDataStreams: C:\ProgramData\TEMP:0168CC60
AlternateDataStreams: C:\ProgramData\TEMP:019F5A9E
AlternateDataStreams: C:\ProgramData\TEMP:01D2B3C4
AlternateDataStreams: C:\ProgramData\TEMP:01E61E52
AlternateDataStreams: C:\ProgramData\TEMP:01F9D1B4
AlternateDataStreams: C:\ProgramData\TEMP:0205B36B
AlternateDataStreams: C:\ProgramData\TEMP:021703B2
AlternateDataStreams: C:\ProgramData\TEMP:02172F27
AlternateDataStreams: C:\ProgramData\TEMP:024B9CC7
AlternateDataStreams: C:\ProgramData\TEMP:0309CFDE
AlternateDataStreams: C:\ProgramData\TEMP:036AA5DD
AlternateDataStreams: C:\ProgramData\TEMP:036B81D9
AlternateDataStreams: C:\ProgramData\TEMP:040B89AB
AlternateDataStreams: C:\ProgramData\TEMP:04464E6C
AlternateDataStreams: C:\ProgramData\TEMP:0452501D
AlternateDataStreams: C:\ProgramData\TEMP:0474F714
AlternateDataStreams: C:\ProgramData\TEMP:0492437A
AlternateDataStreams: C:\ProgramData\TEMP:04A18F36
AlternateDataStreams: C:\ProgramData\TEMP:04B053B3
AlternateDataStreams: C:\ProgramData\TEMP:04BC9A2C
AlternateDataStreams: C:\ProgramData\TEMP:04D30F4C
AlternateDataStreams: C:\ProgramData\TEMP:04EAB86F
AlternateDataStreams: C:\ProgramData\TEMP:04FCF942
AlternateDataStreams: C:\ProgramData\TEMP:066FE9B7
AlternateDataStreams: C:\ProgramData\TEMP:06B8FE62
AlternateDataStreams: C:\ProgramData\TEMP:06C757ED
AlternateDataStreams: C:\ProgramData\TEMP:06CC3FD3
AlternateDataStreams: C:\ProgramData\TEMP:076F9EF8
AlternateDataStreams: C:\ProgramData\TEMP:07DA1E58
AlternateDataStreams: C:\ProgramData\TEMP:081C427E
AlternateDataStreams: C:\ProgramData\TEMP:086912D5
AlternateDataStreams: C:\ProgramData\TEMP:08767DE0
AlternateDataStreams: C:\ProgramData\TEMP:087CB364
AlternateDataStreams: C:\ProgramData\TEMP:08A03B9E
AlternateDataStreams: C:\ProgramData\TEMP:08B7D3D2
AlternateDataStreams: C:\ProgramData\TEMP:08BF527E
AlternateDataStreams: C:\ProgramData\TEMP:08DA230B
AlternateDataStreams: C:\ProgramData\TEMP:08F40FB9
AlternateDataStreams: C:\ProgramData\TEMP:091E0CA0
AlternateDataStreams: C:\ProgramData\TEMP:0940DE92
AlternateDataStreams: C:\ProgramData\TEMP:09629F6E
AlternateDataStreams: C:\ProgramData\TEMP:096B4F30
AlternateDataStreams: C:\ProgramData\TEMP:097FF903
AlternateDataStreams: C:\ProgramData\TEMP:09856DF2
AlternateDataStreams: C:\ProgramData\TEMP:099BA123
AlternateDataStreams: C:\ProgramData\TEMP:09AEED56
AlternateDataStreams: C:\ProgramData\TEMP:0A004C2E
AlternateDataStreams: C:\ProgramData\TEMP:0A00A0D7
AlternateDataStreams: C:\ProgramData\TEMP:0A2A7D18
AlternateDataStreams: C:\ProgramData\TEMP:0A701F26
AlternateDataStreams: C:\ProgramData\TEMP:0AB02DC9
AlternateDataStreams: C:\ProgramData\TEMP:0AC0213C
AlternateDataStreams: C:\ProgramData\TEMP:0ACF1AF5
AlternateDataStreams: C:\ProgramData\TEMP:0AD90625
AlternateDataStreams: C:\ProgramData\TEMP:0ADB5110
AlternateDataStreams: C:\ProgramData\TEMP:0ADCCF52
AlternateDataStreams: C:\ProgramData\TEMP:0AF3C3DF
AlternateDataStreams: C:\ProgramData\TEMP:0AF6266B
AlternateDataStreams: C:\ProgramData\TEMP:0B278A1A
AlternateDataStreams: C:\ProgramData\TEMP:0B3F95D0
AlternateDataStreams: C:\ProgramData\TEMP:0B40CAA8
AlternateDataStreams: C:\ProgramData\TEMP:0B55751B
AlternateDataStreams: C:\ProgramData\TEMP:0B79AB8D
AlternateDataStreams: C:\ProgramData\TEMP:0B9DC6BB
AlternateDataStreams: C:\ProgramData\TEMP:0BABC4C8
AlternateDataStreams: C:\ProgramData\TEMP:0BCD47A5
AlternateDataStreams: C:\ProgramData\TEMP:0BF391F5
AlternateDataStreams: C:\ProgramData\TEMP:0BF4DA47
AlternateDataStreams: C:\ProgramData\TEMP:0C2A17F2
AlternateDataStreams: C:\ProgramData\TEMP:0C2F9CC7
AlternateDataStreams: C:\ProgramData\TEMP:0C65EA0E
AlternateDataStreams: C:\ProgramData\TEMP:0C82E997
AlternateDataStreams: C:\ProgramData\TEMP:0C8F16BF
AlternateDataStreams: C:\ProgramData\TEMP:0C98AF11
AlternateDataStreams: C:\ProgramData\TEMP:0C9E06A2
AlternateDataStreams: C:\ProgramData\TEMP:0CCCEDA1
AlternateDataStreams: C:\ProgramData\TEMP:0CDF8C3D
AlternateDataStreams: C:\ProgramData\TEMP:0CE52116
AlternateDataStreams: C:\ProgramData\TEMP:0CEE6109
AlternateDataStreams: C:\ProgramData\TEMP:0D060666
AlternateDataStreams: C:\ProgramData\TEMP:0D797314
AlternateDataStreams: C:\ProgramData\TEMP:0DDDD3CD
AlternateDataStreams: C:\ProgramData\TEMP:0DE066A7
AlternateDataStreams: C:\ProgramData\TEMP:0DF04D46
AlternateDataStreams: C:\ProgramData\TEMP:0E10B960
AlternateDataStreams: C:\ProgramData\TEMP:0E5CFA74
AlternateDataStreams: C:\ProgramData\TEMP:0E61938B
AlternateDataStreams: C:\ProgramData\TEMP:0EAA09AC
AlternateDataStreams: C:\ProgramData\TEMP:0EBD727C
AlternateDataStreams: C:\ProgramData\TEMP:0ED45B2E
AlternateDataStreams: C:\ProgramData\TEMP:0EE45B2D
AlternateDataStreams: C:\ProgramData\TEMP:0F3F6B1E
AlternateDataStreams: C:\ProgramData\TEMP:0F775042
AlternateDataStreams: C:\ProgramData\TEMP:0FA1FA1F
AlternateDataStreams: C:\ProgramData\TEMP:0FAE191E
AlternateDataStreams: C:\ProgramData\TEMP:0FBE8AA3
AlternateDataStreams: C:\ProgramData\TEMP:0FC68B9A
AlternateDataStreams: C:\ProgramData\TEMP:0FD8569B
AlternateDataStreams: C:\ProgramData\TEMP:10094A5D
AlternateDataStreams: C:\ProgramData\TEMP:103E96B0
AlternateDataStreams: C:\ProgramData\TEMP:104A1C3E
AlternateDataStreams: C:\ProgramData\TEMP:104A718B
AlternateDataStreams: C:\ProgramData\TEMP:109BD730
AlternateDataStreams: C:\ProgramData\TEMP:10B2FCF9
AlternateDataStreams: C:\ProgramData\TEMP:10BBEFEF
AlternateDataStreams: C:\ProgramData\TEMP:10DB9BB7
AlternateDataStreams: C:\ProgramData\TEMP:10EAFC50
AlternateDataStreams: C:\ProgramData\TEMP:1130B726
AlternateDataStreams: C:\ProgramData\TEMP:115EA582
AlternateDataStreams: C:\ProgramData\TEMP:11C7FAE3
AlternateDataStreams: C:\ProgramData\TEMP:120E44A4
AlternateDataStreams: C:\ProgramData\TEMP:128B55C8
AlternateDataStreams: C:\ProgramData\TEMP:12A012A1
AlternateDataStreams: C:\ProgramData\TEMP:12BCD9DC
AlternateDataStreams: C:\ProgramData\TEMP:12D136AA
AlternateDataStreams: C:\ProgramData\TEMP:1309637A
AlternateDataStreams: C:\ProgramData\TEMP:131555B6
AlternateDataStreams: C:\ProgramData\TEMP:1322DDBD
AlternateDataStreams: C:\ProgramData\TEMP:145E3D35
AlternateDataStreams: C:\ProgramData\TEMP:14B00291
AlternateDataStreams: C:\ProgramData\TEMP:14C23FE4
AlternateDataStreams: C:\ProgramData\TEMP:15006437
AlternateDataStreams: C:\ProgramData\TEMP:15381DB9
AlternateDataStreams: C:\ProgramData\TEMP:15442FF2
AlternateDataStreams: C:\ProgramData\TEMP:15734396
AlternateDataStreams: C:\ProgramData\TEMP:15756C21
AlternateDataStreams: C:\ProgramData\TEMP:1656EE95
AlternateDataStreams: C:\ProgramData\TEMP:165AF2C6
AlternateDataStreams: C:\ProgramData\TEMP:16777CF9
AlternateDataStreams: C:\ProgramData\TEMP:16B49C20
AlternateDataStreams: C:\ProgramData\TEMP:16BA1834
AlternateDataStreams: C:\ProgramData\TEMP:16BD7665
AlternateDataStreams: C:\ProgramData\TEMP:16F42F1F
AlternateDataStreams: C:\ProgramData\TEMP:175721D5
AlternateDataStreams: C:\ProgramData\TEMP:178BD71C
AlternateDataStreams: C:\ProgramData\TEMP:17E3AF60
AlternateDataStreams: C:\ProgramData\TEMP:1802D824
AlternateDataStreams: C:\ProgramData\TEMP:1805D3B8
AlternateDataStreams: C:\ProgramData\TEMP:18345E10
AlternateDataStreams: C:\ProgramData\TEMP:186F8A82
AlternateDataStreams: C:\ProgramData\TEMP:18A9B7F1
AlternateDataStreams: C:\ProgramData\TEMP:18B241CC
AlternateDataStreams: C:\ProgramData\TEMP:18B618CF
AlternateDataStreams: C:\ProgramData\TEMP:18E4BF6C
AlternateDataStreams: C:\ProgramData\TEMP:195E8317
AlternateDataStreams: C:\ProgramData\TEMP:19643E05
AlternateDataStreams: C:\ProgramData\TEMP:197E3428
AlternateDataStreams: C:\ProgramData\TEMP:1999DD0A
AlternateDataStreams: C:\ProgramData\TEMP:19C541B5
AlternateDataStreams: C:\ProgramData\TEMP:19F08842
AlternateDataStreams: C:\ProgramData\TEMP:19F8EB29
AlternateDataStreams: C:\ProgramData\TEMP:1A0593EF
AlternateDataStreams: C:\ProgramData\TEMP:1A259A13
AlternateDataStreams: C:\ProgramData\TEMP:1A2D8835
AlternateDataStreams: C:\ProgramData\TEMP:1A726DE7
AlternateDataStreams: C:\ProgramData\TEMP:1A7FC483
AlternateDataStreams: C:\ProgramData\TEMP:1A81EA30
AlternateDataStreams: C:\ProgramData\TEMP:1A8BB29B
AlternateDataStreams: C:\ProgramData\TEMP:1A8FDBA3
AlternateDataStreams: C:\ProgramData\TEMP:1ADC4BD5
AlternateDataStreams: C:\ProgramData\TEMP:1B0EC3D1
AlternateDataStreams: C:\ProgramData\TEMP:1B1D2629
AlternateDataStreams: C:\ProgramData\TEMP:1B5B615D
AlternateDataStreams: C:\ProgramData\TEMP:1B72F067
AlternateDataStreams: C:\ProgramData\TEMP:1B8A258D
AlternateDataStreams: C:\ProgramData\TEMP:1B8AA588
AlternateDataStreams: C:\ProgramData\TEMP:1B90AAB4
AlternateDataStreams: C:\ProgramData\TEMP:1BD320E3
AlternateDataStreams: C:\ProgramData\TEMP:1C4C2E81
AlternateDataStreams: C:\ProgramData\TEMP:1C6D705B
AlternateDataStreams: C:\ProgramData\TEMP:1CCE0A1A
AlternateDataStreams: C:\ProgramData\TEMP:1D209D22
AlternateDataStreams: C:\ProgramData\TEMP:1D4A17AE
AlternateDataStreams: C:\ProgramData\TEMP:1D5FADCD
AlternateDataStreams: C:\ProgramData\TEMP:1D8551A3
AlternateDataStreams: C:\ProgramData\TEMP:1DAAC2A7
AlternateDataStreams: C:\ProgramData\TEMP:1DF2FF5D
AlternateDataStreams: C:\ProgramData\TEMP:1E288DA3
AlternateDataStreams: C:\ProgramData\TEMP:1E46CA4C
AlternateDataStreams: C:\ProgramData\TEMP:1EA7D1AD
AlternateDataStreams: C:\ProgramData\TEMP:1EAB6298
AlternateDataStreams: C:\ProgramData\TEMP:1EC13383
AlternateDataStreams: C:\ProgramData\TEMP:1EEF2E2E
AlternateDataStreams: C:\ProgramData\TEMP:1EF9DEAB
AlternateDataStreams: C:\ProgramData\TEMP:1F062028
AlternateDataStreams: C:\ProgramData\TEMP:1F4F2F80
AlternateDataStreams: C:\ProgramData\TEMP:1F573EE4
AlternateDataStreams: C:\ProgramData\TEMP:1F979A92
AlternateDataStreams: C:\ProgramData\TEMP:1F9D8CCB
AlternateDataStreams: C:\ProgramData\TEMP:1FA4C06F
AlternateDataStreams: C:\ProgramData\TEMP:1FBAF7EE
AlternateDataStreams: C:\ProgramData\TEMP:1FF82161
AlternateDataStreams: C:\ProgramData\TEMP:201B71DD
AlternateDataStreams: C:\ProgramData\TEMP:2043337E
AlternateDataStreams: C:\ProgramData\TEMP:2077FAC7
AlternateDataStreams: C:\ProgramData\TEMP:20ABE827
AlternateDataStreams: C:\ProgramData\TEMP:20C00621
AlternateDataStreams: C:\ProgramData\TEMP:20C7F96D
AlternateDataStreams: C:\ProgramData\TEMP:20E1FC41
AlternateDataStreams: C:\ProgramData\TEMP:2121613F
AlternateDataStreams: C:\ProgramData\TEMP:212EB9FF
AlternateDataStreams: C:\ProgramData\TEMP:21527199
AlternateDataStreams: C:\ProgramData\TEMP:2163E78C
AlternateDataStreams: C:\ProgramData\TEMP:219DB32E
AlternateDataStreams: C:\ProgramData\TEMP:220E9B9E
AlternateDataStreams: C:\ProgramData\TEMP:22E1514B
AlternateDataStreams: C:\ProgramData\TEMP:2313511A
AlternateDataStreams: C:\ProgramData\TEMP:2339C9FD
AlternateDataStreams: C:\ProgramData\TEMP:234E9CC5
AlternateDataStreams: C:\ProgramData\TEMP:23622B8B
AlternateDataStreams: C:\ProgramData\TEMP:236FF5C6
AlternateDataStreams: C:\ProgramData\TEMP:24164710
AlternateDataStreams: C:\ProgramData\TEMP:242C23C3
AlternateDataStreams: C:\ProgramData\TEMP:2433F876
AlternateDataStreams: C:\ProgramData\TEMP:24391EC1
AlternateDataStreams: C:\ProgramData\TEMP:247727BB
AlternateDataStreams: C:\ProgramData\TEMP:2487D1DA
AlternateDataStreams: C:\ProgramData\TEMP:248E94F7
AlternateDataStreams: C:\ProgramData\TEMP:24F08129
AlternateDataStreams: C:\ProgramData\TEMP:254AD2ED
AlternateDataStreams: C:\ProgramData\TEMP:255D6F59
AlternateDataStreams: C:\ProgramData\TEMP:259759DC
AlternateDataStreams: C:\ProgramData\TEMP:261F64D1
AlternateDataStreams: C:\ProgramData\TEMP:2636DE16
AlternateDataStreams: C:\ProgramData\TEMP:2640C43F
AlternateDataStreams: C:\ProgramData\TEMP:2680DDD5
AlternateDataStreams: C:\ProgramData\TEMP:26991AB9
AlternateDataStreams: C:\ProgramData\TEMP:26DD11F2
AlternateDataStreams: C:\ProgramData\TEMP:26E233B5
AlternateDataStreams: C:\ProgramData\TEMP:26E2A0C3
AlternateDataStreams: C:\ProgramData\TEMP:2701CA70
AlternateDataStreams: C:\ProgramData\TEMP:2707D83A
AlternateDataStreams: C:\ProgramData\TEMP:271E16B0
AlternateDataStreams: C:\ProgramData\TEMP:27294EB3
AlternateDataStreams: C:\ProgramData\TEMP:27479033
AlternateDataStreams: C:\ProgramData\TEMP:275A38F6
AlternateDataStreams: C:\ProgramData\TEMP:275E9279
AlternateDataStreams: C:\ProgramData\TEMP:2773164E
AlternateDataStreams: C:\ProgramData\TEMP:2775F9E2
AlternateDataStreams: C:\ProgramData\TEMP:27A88EF2
AlternateDataStreams: C:\ProgramData\TEMP:27D7BDCB
AlternateDataStreams: C:\ProgramData\TEMP:27FC7C9E
AlternateDataStreams: C:\ProgramData\TEMP:282CE153
AlternateDataStreams: C:\ProgramData\TEMP:28561FD4
AlternateDataStreams: C:\ProgramData\TEMP:289D04CC
AlternateDataStreams: C:\ProgramData\TEMP:28BE9DE0
AlternateDataStreams: C:\ProgramData\TEMP:292C3D49
AlternateDataStreams: C:\ProgramData\TEMP:2948D423
AlternateDataStreams: C:\ProgramData\TEMP:294EF748
AlternateDataStreams: C:\ProgramData\TEMP:29576655
AlternateDataStreams: C:\ProgramData\TEMP:29EA7E22
AlternateDataStreams: C:\ProgramData\TEMP:2A66F1C3
AlternateDataStreams: C:\ProgramData\TEMP:2A6DC3A2
AlternateDataStreams: C:\ProgramData\TEMP:2A88D2D4
AlternateDataStreams: C:\ProgramData\TEMP:2AC146B9
AlternateDataStreams: C:\ProgramData\TEMP:2B37CCB6
AlternateDataStreams: C:\ProgramData\TEMP:2B4096BE
AlternateDataStreams: C:\ProgramData\TEMP:2B5C4773
AlternateDataStreams: C:\ProgramData\TEMP:2B856118
AlternateDataStreams: C:\ProgramData\TEMP:2BAEC481
AlternateDataStreams: C:\ProgramData\TEMP:2BAF86B8
AlternateDataStreams: C:\ProgramData\TEMP:2BFBA0B7
AlternateDataStreams: C:\ProgramData\TEMP:2C435D00
AlternateDataStreams: C:\ProgramData\TEMP:2C4F33F6
AlternateDataStreams: C:\ProgramData\TEMP:2C84CA43
AlternateDataStreams: C:\ProgramData\TEMP:2C8C1CCD
AlternateDataStreams: C:\ProgramData\TEMP:2CA4B471
AlternateDataStreams: C:\ProgramData\TEMP:2CB9631F
AlternateDataStreams: C:\ProgramData\TEMP:2D2A0FC2
AlternateDataStreams: C:\ProgramData\TEMP:2D503AC4
AlternateDataStreams: C:\ProgramData\TEMP:2DAD5FA9
AlternateDataStreams: C:\ProgramData\TEMP:2DB4FB78
AlternateDataStreams: C:\ProgramData\TEMP:2DC3B66B
AlternateDataStreams: C:\ProgramData\TEMP:2DC8330D
AlternateDataStreams: C:\ProgramData\TEMP:2E33E4A6
AlternateDataStreams: C:\ProgramData\TEMP:2E55179C
AlternateDataStreams: C:\ProgramData\TEMP:2E928E6E
AlternateDataStreams: C:\ProgramData\TEMP:2F0A4DCE
AlternateDataStreams: C:\ProgramData\TEMP:2F0C09E9
AlternateDataStreams: C:\ProgramData\TEMP:2F5A06FD
AlternateDataStreams: C:\ProgramData\TEMP:2F5B3394
AlternateDataStreams: C:\ProgramData\TEMP:2F64722A
AlternateDataStreams: C:\ProgramData\TEMP:2F717FB3
AlternateDataStreams: C:\ProgramData\TEMP:2F7C40B6
AlternateDataStreams: C:\ProgramData\TEMP:2F947175
AlternateDataStreams: C:\ProgramData\TEMP:2FABD33A
AlternateDataStreams: C:\ProgramData\TEMP:2FCE1791
AlternateDataStreams: C:\ProgramData\TEMP:309CBDD0
AlternateDataStreams: C:\ProgramData\TEMP:309E3827
AlternateDataStreams: C:\ProgramData\TEMP:30A9192A
AlternateDataStreams: C:\ProgramData\TEMP:30AAD6AF
AlternateDataStreams: C:\ProgramData\TEMP:3113BD8B
AlternateDataStreams: C:\ProgramData\TEMP:31196235
AlternateDataStreams: C:\ProgramData\TEMP:311A2F6A
AlternateDataStreams: C:\ProgramData\TEMP:313F7672
AlternateDataStreams: C:\ProgramData\TEMP:31403DF7
AlternateDataStreams: C:\ProgramData\TEMP:3153EA7B
AlternateDataStreams: C:\ProgramData\TEMP:317F7381
AlternateDataStreams: C:\ProgramData\TEMP:320208DA
AlternateDataStreams: C:\ProgramData\TEMP:32289BE8
AlternateDataStreams: C:\ProgramData\TEMP:3241739E
AlternateDataStreams: C:\ProgramData\TEMP:32AA69ED
AlternateDataStreams: C:\ProgramData\TEMP:32AE8659
AlternateDataStreams: C:\ProgramData\TEMP:32D2A239
AlternateDataStreams: C:\ProgramData\TEMP:32F0A8B3
AlternateDataStreams: C:\ProgramData\TEMP:331B7520
AlternateDataStreams: C:\ProgramData\TEMP:331F9403
AlternateDataStreams: C:\ProgramData\TEMP:33E58057
AlternateDataStreams: C:\ProgramData\TEMP:345A9A38
AlternateDataStreams: C:\ProgramData\TEMP:346337E3
AlternateDataStreams: C:\ProgramData\TEMP:3480F458
AlternateDataStreams: C:\ProgramData\TEMP:3487C53E
AlternateDataStreams: C:\ProgramData\TEMP:34FBEA36
AlternateDataStreams: C:\ProgramData\TEMP:34FDB459
AlternateDataStreams: C:\ProgramData\TEMP:3507E808
AlternateDataStreams: C:\ProgramData\TEMP:351FEE20
AlternateDataStreams: C:\ProgramData\TEMP:353212A0
AlternateDataStreams: C:\ProgramData\TEMP:353ECB64
AlternateDataStreams: C:\ProgramData\TEMP:35501BA4
AlternateDataStreams: C:\ProgramData\TEMP:355DEA9D
AlternateDataStreams: C:\ProgramData\TEMP:35624C72
AlternateDataStreams: C:\ProgramData\TEMP:35AAFF34
AlternateDataStreams: C:\ProgramData\TEMP:35C78DCC
AlternateDataStreams: C:\ProgramData\TEMP:35E5C886
AlternateDataStreams: C:\ProgramData\TEMP:35E8E596
AlternateDataStreams: C:\ProgramData\TEMP:366B74CA
AlternateDataStreams: C:\ProgramData\TEMP:366EFA1A
AlternateDataStreams: C:\ProgramData\TEMP:36AAD0E5
AlternateDataStreams: C:\ProgramData\TEMP:36D38783
AlternateDataStreams: C:\ProgramData\TEMP:36E7847A
AlternateDataStreams: C:\ProgramData\TEMP:36ED5C45
AlternateDataStreams: C:\ProgramData\TEMP:371060CE
AlternateDataStreams: C:\ProgramData\TEMP:371C5214
AlternateDataStreams: C:\ProgramData\TEMP:37207201
AlternateDataStreams: C:\ProgramData\TEMP:374CECA7
AlternateDataStreams: C:\ProgramData\TEMP:37C279BE
AlternateDataStreams: C:\ProgramData\TEMP:37CA71C8
AlternateDataStreams: C:\ProgramData\TEMP:383D1808
AlternateDataStreams: C:\ProgramData\TEMP:38534D53
AlternateDataStreams: C:\ProgramData\TEMP:3874A132
AlternateDataStreams: C:\ProgramData\TEMP:3895D488
AlternateDataStreams: C:\ProgramData\TEMP:38A0E181
AlternateDataStreams: C:\ProgramData\TEMP:38B87FB9
AlternateDataStreams: C:\ProgramData\TEMP:38E14161
AlternateDataStreams: C:\ProgramData\TEMP:38EC4883
AlternateDataStreams: C:\ProgramData\TEMP:390D5BEF
AlternateDataStreams: C:\ProgramData\TEMP:393BE715
AlternateDataStreams: C:\ProgramData\TEMP:395F6776
AlternateDataStreams: C:\ProgramData\TEMP:398D2775
AlternateDataStreams: C:\ProgramData\TEMP:39C852D5
AlternateDataStreams: C:\ProgramData\TEMP:39DC8D60
AlternateDataStreams: C:\ProgramData\TEMP:3A051AC9
AlternateDataStreams: C:\ProgramData\TEMP:3A133158
AlternateDataStreams: C:\ProgramData\TEMP:3A28C54D
AlternateDataStreams: C:\ProgramData\TEMP:3A46D40E
AlternateDataStreams: C:\ProgramData\TEMP:3AB569BA
AlternateDataStreams: C:\ProgramData\TEMP:3ABC38E6
AlternateDataStreams: C:\ProgramData\TEMP:3ACBC92B
AlternateDataStreams: C:\ProgramData\TEMP:3AD9446E
AlternateDataStreams: C:\ProgramData\TEMP:3ADE134E
AlternateDataStreams: C:\ProgramData\TEMP:3AEBD21D
AlternateDataStreams: C:\ProgramData\TEMP:3B622E21
AlternateDataStreams: C:\ProgramData\TEMP:3B633DE9
AlternateDataStreams: C:\ProgramData\TEMP:3B71586E
AlternateDataStreams: C:\ProgramData\TEMP:3BC173E4
AlternateDataStreams: C:\ProgramData\TEMP:3BDF57F4
AlternateDataStreams: C:\ProgramData\TEMP:3C0F646D
AlternateDataStreams: C:\ProgramData\TEMP:3C6D7222
AlternateDataStreams: C:\ProgramData\TEMP:3C8B784A
AlternateDataStreams: C:\ProgramData\TEMP:3C96BBC3
AlternateDataStreams: C:\ProgramData\TEMP:3D033DEC
AlternateDataStreams: C:\ProgramData\TEMP:3D13A9F1
AlternateDataStreams: C:\ProgramData\TEMP:3D1D487A
AlternateDataStreams: C:\ProgramData\TEMP:3D3F1635
AlternateDataStreams: C:\ProgramData\TEMP:3D507E52
AlternateDataStreams: C:\ProgramData\TEMP:3D7186F6
AlternateDataStreams: C:\ProgramData\TEMP:3D887DCC
AlternateDataStreams: C:\ProgramData\TEMP:3D99ABFE
AlternateDataStreams: C:\ProgramData\TEMP:3DBF3B08
AlternateDataStreams: C:\ProgramData\TEMP:3E0674EA
AlternateDataStreams: C:\ProgramData\TEMP:3E2A4708
AlternateDataStreams: C:\ProgramData\TEMP:3E5EFBC8
AlternateDataStreams: C:\ProgramData\TEMP:3E8A3E87
AlternateDataStreams: C:\ProgramData\TEMP:3F266659
AlternateDataStreams: C:\ProgramData\TEMP:3F308029
AlternateDataStreams: C:\ProgramData\TEMP:3FE1A827
AlternateDataStreams: C:\ProgramData\TEMP:401CAF8F
AlternateDataStreams: C:\ProgramData\TEMP:410A2E9A
AlternateDataStreams: C:\ProgramData\TEMP:4112A0B6
AlternateDataStreams: C:\ProgramData\TEMP:413177C4
AlternateDataStreams: C:\ProgramData\TEMP:4157BB05
AlternateDataStreams: C:\ProgramData\TEMP:415E77AB
AlternateDataStreams: C:\ProgramData\TEMP:417C2BC3
AlternateDataStreams: C:\ProgramData\TEMP:41B5E0CA
AlternateDataStreams: C:\ProgramData\TEMP:41CB6858
AlternateDataStreams: C:\ProgramData\TEMP:41F7471A
AlternateDataStreams: C:\ProgramData\TEMP:41F95813
AlternateDataStreams: C:\ProgramData\TEMP:421C1522
AlternateDataStreams: C:\ProgramData\TEMP:426D1496
AlternateDataStreams: C:\ProgramData\TEMP:428E73AF
AlternateDataStreams: C:\ProgramData\TEMP:432EC713
AlternateDataStreams: C:\ProgramData\TEMP:43D2A298
AlternateDataStreams: C:\ProgramData\TEMP:43DA85AC
AlternateDataStreams: C:\ProgramData\TEMP:43F5FA9D
AlternateDataStreams: C:\ProgramData\TEMP:44140787
AlternateDataStreams: C:\ProgramData\TEMP:44712999
AlternateDataStreams: C:\ProgramData\TEMP:447856CD
AlternateDataStreams: C:\ProgramData\TEMP:44ABD37A
AlternateDataStreams: C:\ProgramData\TEMP:451EF486
AlternateDataStreams: C:\ProgramData\TEMP:454191C8
AlternateDataStreams: C:\ProgramData\TEMP:4548E058
AlternateDataStreams: C:\ProgramData\TEMP:4577F5B4
AlternateDataStreams: C:\ProgramData\TEMP:45912F61
AlternateDataStreams: C:\ProgramData\TEMP:45936E12
AlternateDataStreams: C:\ProgramData\TEMP:45A64DE6
AlternateDataStreams: C:\ProgramData\TEMP:460638C7
AlternateDataStreams: C:\ProgramData\TEMP:4675722A
AlternateDataStreams: C:\ProgramData\TEMP:4685A5B4
AlternateDataStreams: C:\ProgramData\TEMP:469B47D8
AlternateDataStreams: C:\ProgramData\TEMP:46CDAE37
AlternateDataStreams: C:\ProgramData\TEMP:46DC30C2
AlternateDataStreams: C:\ProgramData\TEMP:46E82A6D
AlternateDataStreams: C:\ProgramData\TEMP:46EF121E
AlternateDataStreams: C:\ProgramData\TEMP:470574B5
AlternateDataStreams: C:\ProgramData\TEMP:474D8B37
AlternateDataStreams: C:\ProgramData\TEMP:4762F1D2
AlternateDataStreams: C:\ProgramData\TEMP:47676604
AlternateDataStreams: C:\ProgramData\TEMP:478FEFC3
AlternateDataStreams: C:\ProgramData\TEMP:479B1CF9
AlternateDataStreams: C:\ProgramData\TEMP:47BE4EDF
AlternateDataStreams: C:\ProgramData\TEMP:4826868B
AlternateDataStreams: C:\ProgramData\TEMP:486234DB
AlternateDataStreams: C:\ProgramData\TEMP:48897D41
AlternateDataStreams: C:\ProgramData\TEMP:489EA5E5
AlternateDataStreams: C:\ProgramData\TEMP:48BCFDB6
AlternateDataStreams: C:\ProgramData\TEMP:48D6EA0F
AlternateDataStreams: C:\ProgramData\TEMP:48E0E2C8
AlternateDataStreams: C:\ProgramData\TEMP:48F4D9C9
AlternateDataStreams: C:\ProgramData\TEMP:4940C1AA
AlternateDataStreams: C:\ProgramData\TEMP:494E4266
AlternateDataStreams: C:\ProgramData\TEMP:498B5975
AlternateDataStreams: C:\ProgramData\TEMP:49B217F7
AlternateDataStreams: C:\ProgramData\TEMP:49B71832
AlternateDataStreams: C:\ProgramData\TEMP:49DC5366
AlternateDataStreams: C:\ProgramData\TEMP:49EA4410
AlternateDataStreams: C:\ProgramData\TEMP:49EB69E2
AlternateDataStreams: C:\ProgramData\TEMP:4A03F06E
AlternateDataStreams: C:\ProgramData\TEMP:4A30EDCC
AlternateDataStreams: C:\ProgramData\TEMP:4A5CFD3B
AlternateDataStreams: C:\ProgramData\TEMP:4A9C284D
AlternateDataStreams: C:\ProgramData\TEMP:4AB83B21
AlternateDataStreams: C:\ProgramData\TEMP:4B0380DA
AlternateDataStreams: C:\ProgramData\TEMP:4B24BDF8
AlternateDataStreams: C:\ProgramData\TEMP:4B325725
AlternateDataStreams: C:\ProgramData\TEMP:4B46DDC3
AlternateDataStreams: C:\ProgramData\TEMP:4B6A9FDA
AlternateDataStreams: C:\ProgramData\TEMP:4B70A9FA
AlternateDataStreams: C:\ProgramData\TEMP:4B7A6240
AlternateDataStreams: C:\ProgramData\TEMP:4B7C28B1
AlternateDataStreams: C:\ProgramData\TEMP:4B8122EA
AlternateDataStreams: C:\ProgramData\TEMP:4C16B46B
AlternateDataStreams: C:\ProgramData\TEMP:4C1BDD90
AlternateDataStreams: C:\ProgramData\TEMP:4C1E0078
AlternateDataStreams: C:\ProgramData\TEMP:4C235DA4
AlternateDataStreams: C:\ProgramData\TEMP:4C3504B5
AlternateDataStreams: C:\ProgramData\TEMP:4C35C064
AlternateDataStreams: C:\ProgramData\TEMP:4C3B92C7
AlternateDataStreams: C:\ProgramData\TEMP:4C465B13
AlternateDataStreams: C:\ProgramData\TEMP:4C4BD66D
AlternateDataStreams: C:\ProgramData\TEMP:4C5C1DD3
AlternateDataStreams: C:\ProgramData\TEMP:4C9782FB
AlternateDataStreams: C:\ProgramData\TEMP:4CDF74C8
AlternateDataStreams: C:\ProgramData\TEMP:4CEE07E5
AlternateDataStreams: C:\ProgramData\TEMP:4D1E5E27
AlternateDataStreams: C:\ProgramData\TEMP:4D28BE4D
AlternateDataStreams: C:\ProgramData\TEMP:4D348522
AlternateDataStreams: C:\ProgramData\TEMP:4D551822
AlternateDataStreams: C:\ProgramData\TEMP:4D6B6072
AlternateDataStreams: C:\ProgramData\TEMP:4D729D61
AlternateDataStreams: C:\ProgramData\TEMP:4E149906
AlternateDataStreams: C:\ProgramData\TEMP:4E76335D
AlternateDataStreams: C:\ProgramData\TEMP:4EE36485
AlternateDataStreams: C:\ProgramData\TEMP:4EE4284D
AlternateDataStreams: C:\ProgramData\TEMP:4F49DA66
AlternateDataStreams: C:\ProgramData\TEMP:4F4DECB7
AlternateDataStreams: C:\ProgramData\TEMP:4F5DE111
AlternateDataStreams: C:\ProgramData\TEMP:4FB2D60D
AlternateDataStreams: C:\ProgramData\TEMP:4FC34FE3
AlternateDataStreams: C:\ProgramData\TEMP:4FD3435F
AlternateDataStreams: C:\ProgramData\TEMP:5008417E
AlternateDataStreams: C:\ProgramData\TEMP:506698B2
AlternateDataStreams: C:\ProgramData\TEMP:50778460
AlternateDataStreams: C:\ProgramData\TEMP:50868536
AlternateDataStreams: C:\ProgramData\TEMP:50B79A31
AlternateDataStreams: C:\ProgramData\TEMP:50F1B6DB
AlternateDataStreams: C:\ProgramData\TEMP:5106F19A
AlternateDataStreams: C:\ProgramData\TEMP:51C1CF43
AlternateDataStreams: C:\ProgramData\TEMP:52329B88
AlternateDataStreams: C:\ProgramData\TEMP:5279F7BF
AlternateDataStreams: C:\ProgramData\TEMP:52CA4081
AlternateDataStreams: C:\ProgramData\TEMP:52E5A75A
AlternateDataStreams: C:\ProgramData\TEMP:532EAB24
AlternateDataStreams: C:\ProgramData\TEMP:53768E04
AlternateDataStreams: C:\ProgramData\TEMP:53F09A92
AlternateDataStreams: C:\ProgramData\TEMP:5412DFA4
AlternateDataStreams: C:\ProgramData\TEMP:54403233
AlternateDataStreams: C:\ProgramData\TEMP:54531C7D
AlternateDataStreams: C:\ProgramData\TEMP:5453E5AF
AlternateDataStreams: C:\ProgramData\TEMP:545AD0BF
AlternateDataStreams: C:\ProgramData\TEMP:54AF9997
AlternateDataStreams: C:\ProgramData\TEMP:54B3F904
AlternateDataStreams: C:\ProgramData\TEMP:5539129F
AlternateDataStreams: C:\ProgramData\TEMP:5559517D
AlternateDataStreams: C:\ProgramData\TEMP:558D6BB7
AlternateDataStreams: C:\ProgramData\TEMP:5607B58C
AlternateDataStreams: C:\ProgramData\TEMP:565D4B03
AlternateDataStreams: C:\ProgramData\TEMP:56699AAF
AlternateDataStreams: C:\ProgramData\TEMP:566B9179
AlternateDataStreams: C:\ProgramData\TEMP:567B2CF5
AlternateDataStreams: C:\ProgramData\TEMP:569783F8
AlternateDataStreams: C:\ProgramData\TEMP:56D92042
AlternateDataStreams: C:\ProgramData\TEMP:56EB77B5
AlternateDataStreams: C:\ProgramData\TEMP:57173DB4
AlternateDataStreams: C:\ProgramData\TEMP:57231008
AlternateDataStreams: C:\ProgramData\TEMP:5742B6F5
AlternateDataStreams: C:\ProgramData\TEMP:574F975B
AlternateDataStreams: C:\ProgramData\TEMP:57DFBE4E
AlternateDataStreams: C:\ProgramData\TEMP:57F8999E
AlternateDataStreams: C:\ProgramData\TEMP:58306E4C
AlternateDataStreams: C:\ProgramData\TEMP:58447932
AlternateDataStreams: C:\ProgramData\TEMP:58515F92
AlternateDataStreams: C:\ProgramData\TEMP:58A14061
AlternateDataStreams: C:\ProgramData\TEMP:58AC077F
AlternateDataStreams: C:\ProgramData\TEMP:58B3FE52
AlternateDataStreams: C:\ProgramData\TEMP:59289B4E
AlternateDataStreams: C:\ProgramData\TEMP:594B56B9
AlternateDataStreams: C:\ProgramData\TEMP:594C670E
AlternateDataStreams: C:\ProgramData\TEMP:59540531
AlternateDataStreams: C:\ProgramData\TEMP:595D8C55
AlternateDataStreams: C:\ProgramData\TEMP:598BD055
AlternateDataStreams: C:\ProgramData\TEMP:59A6876B
AlternateDataStreams: C:\ProgramData\TEMP:59C6C599
AlternateDataStreams: C:\ProgramData\TEMP:5A068EE1
AlternateDataStreams: C:\ProgramData\TEMP:5A27D490
AlternateDataStreams: C:\ProgramData\TEMP:5A5477A9
AlternateDataStreams: C:\ProgramData\TEMP:5A63CC20
AlternateDataStreams: C:\ProgramData\TEMP:5ACE199E
AlternateDataStreams: C:\ProgramData\TEMP:5ACF9F58
AlternateDataStreams: C:\ProgramData\TEMP:5AF26A5B
AlternateDataStreams: C:\ProgramData\TEMP:5B09C4D9
AlternateDataStreams: C:\ProgramData\TEMP:5B3CBF6B
AlternateDataStreams: C:\ProgramData\TEMP:5B483FBC
AlternateDataStreams: C:\ProgramData\TEMP:5B512A1D
AlternateDataStreams: C:\ProgramData\TEMP:5B6DEF84
AlternateDataStreams: C:\ProgramData\TEMP:5BF8F61F
AlternateDataStreams: C:\ProgramData\TEMP:5C02B7AF
AlternateDataStreams: C:\ProgramData\TEMP:5C28E25F
AlternateDataStreams: C:\ProgramData\TEMP:5C353220
AlternateDataStreams: C:\ProgramData\TEMP:5C3637D2
AlternateDataStreams: C:\ProgramData\TEMP:5C3ED5BB
AlternateDataStreams: C:\ProgramData\TEMP:5C717402
AlternateDataStreams: C:\ProgramData\TEMP:5C855281
AlternateDataStreams: C:\ProgramData\TEMP:5C9A6C78
AlternateDataStreams: C:\ProgramData\TEMP:5CB83528
AlternateDataStreams: C:\ProgramData\TEMP:5CBA5665
AlternateDataStreams: C:\ProgramData\TEMP:5CD804FF
AlternateDataStreams: C:\ProgramData\TEMP:5CE06804
AlternateDataStreams: C:\ProgramData\TEMP:5CEBC343
AlternateDataStreams: C:\ProgramData\TEMP:5CFE25D5
AlternateDataStreams: C:\ProgramData\TEMP:5D057E09
AlternateDataStreams: C:\ProgramData\TEMP:5D2FD05E
AlternateDataStreams: C:\ProgramData\TEMP:5D570144
AlternateDataStreams: C:\ProgramData\TEMP:5DB4FD98
AlternateDataStreams: C:\ProgramData\TEMP:5E05F78B
AlternateDataStreams: C:\ProgramData\TEMP:5E209A50
AlternateDataStreams: C:\ProgramData\TEMP:5E21B96B
AlternateDataStreams: C:\ProgramData\TEMP:5E481579
AlternateDataStreams: C:\ProgramData\TEMP:5E4A3490
AlternateDataStreams: C:\ProgramData\TEMP:5E7551D4
AlternateDataStreams: C:\ProgramData\TEMP:5E80DCAA
AlternateDataStreams: C:\ProgramData\TEMP:5E9EE2DE
AlternateDataStreams: C:\ProgramData\TEMP:5EFBD5A8
AlternateDataStreams: C:\ProgramData\TEMP:5EFEB6A1
AlternateDataStreams: C:\ProgramData\TEMP:5F2F600A
AlternateDataStreams: C:\ProgramData\TEMP:5F56E7C1
AlternateDataStreams: C:\ProgramData\TEMP:5FA9655E
AlternateDataStreams: C:\ProgramData\TEMP:5FC043A8
AlternateDataStreams: C:\ProgramData\TEMP:5FEAB2C8
AlternateDataStreams: C:\ProgramData\TEMP:600F6768
AlternateDataStreams: C:\ProgramData\TEMP:6016EB5E
AlternateDataStreams: C:\ProgramData\TEMP:605645B0
AlternateDataStreams: C:\ProgramData\TEMP:607A99D7
AlternateDataStreams: C:\ProgramData\TEMP:60E0AB2A
AlternateDataStreams: C:\ProgramData\TEMP:60E755E6
AlternateDataStreams: C:\ProgramData\TEMP:611EAF9F
AlternateDataStreams: C:\ProgramData\TEMP:612873B2
AlternateDataStreams: C:\ProgramData\TEMP:61334491
AlternateDataStreams: C:\ProgramData\TEMP:616245D6
AlternateDataStreams: C:\ProgramData\TEMP:61C53F55
AlternateDataStreams: C:\ProgramData\TEMP:61C6B926
AlternateDataStreams: C:\ProgramData\TEMP:62212455
AlternateDataStreams: C:\ProgramData\TEMP:62525228
AlternateDataStreams: C:\ProgramData\TEMP:629F8518
AlternateDataStreams: C:\ProgramData\TEMP:6301CE40
AlternateDataStreams: C:\ProgramData\TEMP:634EA293
AlternateDataStreams: C:\ProgramData\TEMP:638BDFD3
AlternateDataStreams: C:\ProgramData\TEMP:63BA523E
AlternateDataStreams: C:\ProgramData\TEMP:63C48B80
AlternateDataStreams: C:\ProgramData\TEMP:63FFB7A0
AlternateDataStreams: C:\ProgramData\TEMP:640DDEFF
AlternateDataStreams: C:\ProgramData\TEMP:641A21EA
AlternateDataStreams: C:\ProgramData\TEMP:6473219F
AlternateDataStreams: C:\ProgramData\TEMP:64996B1C
AlternateDataStreams: C:\ProgramData\TEMP:64CE3142
AlternateDataStreams: C:\ProgramData\TEMP:64DA2338
AlternateDataStreams: C:\ProgramData\TEMP:64E05835
AlternateDataStreams: C:\ProgramData\TEMP:65484F45
AlternateDataStreams: C:\ProgramData\TEMP:65666DB3
AlternateDataStreams: C:\ProgramData\TEMP:65949863
AlternateDataStreams: C:\ProgramData\TEMP:65FE83E4
AlternateDataStreams: C:\ProgramData\TEMP:667D4A95
AlternateDataStreams: C:\ProgramData\TEMP:6684C48E
AlternateDataStreams: C:\ProgramData\TEMP:669AB5E1
AlternateDataStreams: C:\ProgramData\TEMP:66C764F5
AlternateDataStreams: C:\ProgramData\TEMP:66F19688
AlternateDataStreams: C:\ProgramData\TEMP:66F7E5A9
AlternateDataStreams: C:\ProgramData\TEMP:67396145
AlternateDataStreams: C:\ProgramData\TEMP:674893F9
AlternateDataStreams: C:\ProgramData\TEMP:675F7E97
AlternateDataStreams: C:\ProgramData\TEMP:67842DB7
AlternateDataStreams: C:\ProgramData\TEMP:67A364D2
AlternateDataStreams: C:\ProgramData\TEMP:67A91473
AlternateDataStreams: C:\ProgramData\TEMP:67B6E7FA
AlternateDataStreams: C:\ProgramData\TEMP:67E674B0
AlternateDataStreams: C:\ProgramData\TEMP:68899984
AlternateDataStreams: C:\ProgramData\TEMP:68C981DB
AlternateDataStreams: C:\ProgramData\TEMP:68DE552E
AlternateDataStreams: C:\ProgramData\TEMP:68FC22BD
AlternateDataStreams: C:\ProgramData\TEMP:6915E961
AlternateDataStreams: C:\ProgramData\TEMP:691F4D97
AlternateDataStreams: C:\ProgramData\TEMP:699BDADB
AlternateDataStreams: C:\ProgramData\TEMP:699EFEED
AlternateDataStreams: C:\ProgramData\TEMP:69B658DD
AlternateDataStreams: C:\ProgramData\TEMP:69BAF25F
AlternateDataStreams: C:\ProgramData\TEMP:69F562A6
AlternateDataStreams: C:\ProgramData\TEMP:69F5A342
AlternateDataStreams: C:\ProgramData\TEMP:6A4DFD85
AlternateDataStreams: C:\ProgramData\TEMP:6A609C67
AlternateDataStreams: C:\ProgramData\TEMP:6A6D4AF4
AlternateDataStreams: C:\ProgramData\TEMP:6A9EDD31
AlternateDataStreams: C:\ProgramData\TEMP:6AAA0DD2
AlternateDataStreams: C:\ProgramData\TEMP:6AC28019
AlternateDataStreams: C:\ProgramData\TEMP:6AD65294
AlternateDataStreams: C:\ProgramData\TEMP:6AF85F9F
AlternateDataStreams: C:\ProgramData\TEMP:6B251180
AlternateDataStreams: C:\ProgramData\TEMP:6B28173C
AlternateDataStreams: C:\ProgramData\TEMP:6B2FBF73
AlternateDataStreams: C:\ProgramData\TEMP:6B3B5466
AlternateDataStreams: C:\ProgramData\TEMP:6B536C79
AlternateDataStreams: C:\ProgramData\TEMP:6B5C0B8D
AlternateDataStreams: C:\ProgramData\TEMP:6B8AB6FB
AlternateDataStreams: C:\ProgramData\TEMP:6BE79E11
AlternateDataStreams: C:\ProgramData\TEMP:6BEADDC0
AlternateDataStreams: C:\ProgramData\TEMP:6C15BEAD
AlternateDataStreams: C:\ProgramData\TEMP:6C63B441
AlternateDataStreams: C:\ProgramData\TEMP:6C74C778
AlternateDataStreams: C:\ProgramData\TEMP:6CB8F7A9
AlternateDataStreams: C:\ProgramData\TEMP:6CC4F178
AlternateDataStreams: C:\ProgramData\TEMP:6D208D7A
AlternateDataStreams: C:\ProgramData\TEMP:6D597F8D
AlternateDataStreams: C:\ProgramData\TEMP:6D65CED0
AlternateDataStreams: C:\ProgramData\TEMP:6D819000
AlternateDataStreams: C:\ProgramData\TEMP:6DA9822F
AlternateDataStreams: C:\ProgramData\TEMP:6DCAB64A
AlternateDataStreams: C:\ProgramData\TEMP:6DDBB86B
AlternateDataStreams: C:\ProgramData\TEMP:6DDFD746
AlternateDataStreams: C:\ProgramData\TEMP:6E0C05E2
AlternateDataStreams: C:\ProgramData\TEMP:6E39144C
AlternateDataStreams: C:\ProgramData\TEMP:6E3C585B
AlternateDataStreams: C:\ProgramData\TEMP:6E83C328
AlternateDataStreams: C:\ProgramData\TEMP:6E90EDD7
AlternateDataStreams: C:\ProgramData\TEMP:6EB8C6CD
AlternateDataStreams: C:\ProgramData\TEMP:6EFFF8B9
AlternateDataStreams: C:\ProgramData\TEMP:6F39FFF1
AlternateDataStreams: C:\ProgramData\TEMP:6F3BEBA5
AlternateDataStreams: C:\ProgramData\TEMP:6F57F1D1
AlternateDataStreams: C:\ProgramData\TEMP:6F604181
AlternateDataStreams: C:\ProgramData\TEMP:6F7DDC6F
AlternateDataStreams: C:\ProgramData\TEMP:6F895A0E
AlternateDataStreams: C:\ProgramData\TEMP:6FA4196B
AlternateDataStreams: C:\ProgramData\TEMP:6FF14C72
AlternateDataStreams: C:\ProgramData\TEMP:701DD958
AlternateDataStreams: C:\ProgramData\TEMP:705EDCAA
AlternateDataStreams: C:\ProgramData\TEMP:709B9B0A
AlternateDataStreams: C:\ProgramData\TEMP:709E81D4
AlternateDataStreams: C:\ProgramData\TEMP:70A233C0
AlternateDataStreams: C:\ProgramData\TEMP:710768C7
AlternateDataStreams: C:\ProgramData\TEMP:710C21AD
AlternateDataStreams: C:\ProgramData\TEMP:716C3D9F
AlternateDataStreams: C:\ProgramData\TEMP:71745BB0
AlternateDataStreams: C:\ProgramData\TEMP:72449E7D
AlternateDataStreams: C:\ProgramData\TEMP:7247FE29
AlternateDataStreams: C:\ProgramData\TEMP:7254CF01
AlternateDataStreams: C:\ProgramData\TEMP:72C99D4E
AlternateDataStreams: C:\ProgramData\TEMP:72E5CC07
AlternateDataStreams: C:\ProgramData\TEMP:730198DD
AlternateDataStreams: C:\ProgramData\TEMP:73461BFA
AlternateDataStreams: C:\ProgramData\TEMP:73734C7D
AlternateDataStreams: C:\ProgramData\TEMP:737A9499
AlternateDataStreams: C:\ProgramData\TEMP:73923C06
AlternateDataStreams: C:\ProgramData\TEMP:73B78E79
AlternateDataStreams: C:\ProgramData\TEMP:747457CF
AlternateDataStreams: C:\ProgramData\TEMP:75765D7B
AlternateDataStreams: C:\ProgramData\TEMP:757A3049
AlternateDataStreams: C:\ProgramData\TEMP:7602A0B5
AlternateDataStreams: C:\ProgramData\TEMP:763E60AB
AlternateDataStreams: C:\ProgramData\TEMP:76682252
AlternateDataStreams: C:\ProgramData\TEMP:76986D86
AlternateDataStreams: C:\ProgramData\TEMP:76DF754D
AlternateDataStreams: C:\ProgramData\TEMP:771214B3
AlternateDataStreams: C:\ProgramData\TEMP:771A52B9
AlternateDataStreams: C:\ProgramData\TEMP:77CD47F7
AlternateDataStreams: C:\ProgramData\TEMP:77E239B1
AlternateDataStreams: C:\ProgramData\TEMP:7804B508
AlternateDataStreams: C:\ProgramData\TEMP:785C7C53
AlternateDataStreams: C:\ProgramData\TEMP:78794301
AlternateDataStreams: C:\ProgramData\TEMP:78A1F4E9
AlternateDataStreams: C:\ProgramData\TEMP:792BE0F5
AlternateDataStreams: C:\ProgramData\TEMP:7934407E
AlternateDataStreams: C:\ProgramData\TEMP:797333F6
AlternateDataStreams: C:\ProgramData\TEMP:79A7F369
AlternateDataStreams: C:\ProgramData\TEMP:79C6A9CE
AlternateDataStreams: C:\ProgramData\TEMP:79D026DA
AlternateDataStreams: C:\ProgramData\TEMP:7A2101AB
AlternateDataStreams: C:\ProgramData\TEMP:7A2D9D9C
AlternateDataStreams: C:\ProgramData\TEMP:7A4F5E14
AlternateDataStreams: C:\ProgramData\TEMP:7A530D80
AlternateDataStreams: C:\ProgramData\TEMP:7A620102
AlternateDataStreams: C:\ProgramData\TEMP:7B8AF9AA
AlternateDataStreams: C:\ProgramData\TEMP:7B9BB187
AlternateDataStreams: C:\ProgramData\TEMP:7BB584AA
AlternateDataStreams: C:\ProgramData\TEMP:7BB6E2C8
AlternateDataStreams: C:\ProgramData\TEMP:7BBC3CCD
AlternateDataStreams: C:\ProgramData\TEMP:7BD9473D
AlternateDataStreams: C:\ProgramData\TEMP:7BEB9DCB
AlternateDataStreams: C:\ProgramData\TEMP:7C27C41C
AlternateDataStreams: C:\ProgramData\TEMP:7C3760E2
AlternateDataStreams: C:\ProgramData\TEMP:7C5E403A
AlternateDataStreams: C:\ProgramData\TEMP:7CB0B5B4
AlternateDataStreams: C:\ProgramData\TEMP:7CB364F7
AlternateDataStreams: C:\ProgramData\TEMP:7D04F8E2
AlternateDataStreams: C:\ProgramData\TEMP:7D2A8910
AlternateDataStreams: C:\ProgramData\TEMP:7D938C9B
AlternateDataStreams: C:\ProgramData\TEMP:7D9B1030
AlternateDataStreams: C:\ProgramData\TEMP:7DBBE161
AlternateDataStreams: C:\ProgramData\TEMP:7DE403AD
AlternateDataStreams: C:\ProgramData\TEMP:7E06FCA3
AlternateDataStreams: C:\ProgramData\TEMP:7E0B06B5
AlternateDataStreams: C:\ProgramData\TEMP:7E2B87D3
AlternateDataStreams: C:\ProgramData\TEMP:7E47A57F
AlternateDataStreams: C:\ProgramData\TEMP:7E802BFF
AlternateDataStreams: C:\ProgramData\TEMP:7E82FF15
AlternateDataStreams: C:\ProgramData\TEMP:7E979BC9
AlternateDataStreams: C:\ProgramData\TEMP:7EA1E6A3
AlternateDataStreams: C:\ProgramData\TEMP:7EABF26C
AlternateDataStreams: C:\ProgramData\TEMP:7EB93F0E
AlternateDataStreams: C:\ProgramData\TEMP:7ECD9621
AlternateDataStreams: C:\ProgramData\TEMP:7F477B0D
AlternateDataStreams: C:\ProgramData\TEMP:7F4D8125
AlternateDataStreams: C:\ProgramData\TEMP:7F93C586
AlternateDataStreams: C:\ProgramData\TEMP:7FA0D639
AlternateDataStreams: C:\ProgramData\TEMP:7FAA547D
AlternateDataStreams: C:\ProgramData\TEMP:7FB8A209
AlternateDataStreams: C:\ProgramData\TEMP:7FD60FAD
AlternateDataStreams: C:\ProgramData\TEMP:7FD8AECC
AlternateDataStreams: C:\ProgramData\TEMP:806E55F5
AlternateDataStreams: C:\ProgramData\TEMP:80873EE2
AlternateDataStreams: C:\ProgramData\TEMP:80892E56
AlternateDataStreams: C:\ProgramData\TEMP:8095C004
AlternateDataStreams: C:\ProgramData\TEMP:809691F9
AlternateDataStreams: C:\ProgramData\TEMP:80974241
AlternateDataStreams: C:\ProgramData\TEMP:80AAC66C
AlternateDataStreams: C:\ProgramData\TEMP:80FA23CA
AlternateDataStreams: C:\ProgramData\TEMP:81067530
AlternateDataStreams: C:\ProgramData\TEMP:810C900A
AlternateDataStreams: C:\ProgramData\TEMP:8118F1F5
AlternateDataStreams: C:\ProgramData\TEMP:81770A6F
AlternateDataStreams: C:\ProgramData\TEMP:817B8CEE
AlternateDataStreams: C:\ProgramData\TEMP:819394CC
AlternateDataStreams: C:\ProgramData\TEMP:81943D40
AlternateDataStreams: C:\ProgramData\TEMP:81C3FB76
AlternateDataStreams: C:\ProgramData\TEMP:81F65F60
AlternateDataStreams: C:\ProgramData\TEMP:82756AB7
AlternateDataStreams: C:\ProgramData\TEMP:82A4AFAC
AlternateDataStreams: C:\ProgramData\TEMP:82D85D00
AlternateDataStreams: C:\ProgramData\TEMP:82EAE27C
AlternateDataStreams: C:\ProgramData\TEMP:82F1B716
AlternateDataStreams: C:\ProgramData\TEMP:8318A814
AlternateDataStreams: C:\ProgramData\TEMP:83517407
AlternateDataStreams: C:\ProgramData\TEMP:836D13B4
AlternateDataStreams: C:\ProgramData\TEMP:839A89FC
AlternateDataStreams: C:\ProgramData\TEMP:83C6F837
AlternateDataStreams: C:\ProgramData\TEMP:841E0E1B
AlternateDataStreams: C:\ProgramData\TEMP:8435AD8C
AlternateDataStreams: C:\ProgramData\TEMP:843D8419
AlternateDataStreams: C:\ProgramData\TEMP:84AD45D6
AlternateDataStreams: C:\ProgramData\TEMP:84C07F6B
AlternateDataStreams: C:\ProgramData\TEMP:84C34762
AlternateDataStreams: C:\ProgramData\TEMP:84D41ADD
AlternateDataStreams: C:\ProgramData\TEMP:84EBFAE9
AlternateDataStreams: C:\ProgramData\TEMP:84FA02E7
AlternateDataStreams: C:\ProgramData\TEMP:85345626
AlternateDataStreams: C:\ProgramData\TEMP:857BC015
AlternateDataStreams: C:\ProgramData\TEMP:85EA4795
AlternateDataStreams: C:\ProgramData\TEMP:860356DC
AlternateDataStreams: C:\ProgramData\TEMP:86043CD3
AlternateDataStreams: C:\ProgramData\TEMP:861F8055
AlternateDataStreams: C:\ProgramData\TEMP:8643AD06
AlternateDataStreams: C:\ProgramData\TEMP:865F21BF
AlternateDataStreams: C:\ProgramData\TEMP:869C6B4A
AlternateDataStreams: C:\ProgramData\TEMP:86A7B7DD
AlternateDataStreams: C:\ProgramData\TEMP:86FD97C7
AlternateDataStreams: C:\ProgramData\TEMP:871526BA
AlternateDataStreams: C:\ProgramData\TEMP:87161C41
AlternateDataStreams: C:\ProgramData\TEMP:8751B175
AlternateDataStreams: C:\ProgramData\TEMP:87557638
AlternateDataStreams: C:\ProgramData\TEMP:8756678F
AlternateDataStreams: C:\ProgramData\TEMP:87731E5E
AlternateDataStreams: C:\ProgramData\TEMP:87C6CF00
AlternateDataStreams: C:\ProgramData\TEMP:87CA9EF8
AlternateDataStreams: C:\ProgramData\TEMP:88214A7A
AlternateDataStreams: C:\ProgramData\TEMP:8866C899
AlternateDataStreams: C:\ProgramData\TEMP:88AFFAC5
AlternateDataStreams: C:\ProgramData\TEMP:88C5973F
AlternateDataStreams: C:\ProgramData\TEMP:88FB7F72
AlternateDataStreams: C:\ProgramData\TEMP:8967C154
AlternateDataStreams: C:\ProgramData\TEMP:896FF808
AlternateDataStreams: C:\ProgramData\TEMP:89AB0311
AlternateDataStreams: C:\ProgramData\TEMP:89CC3B44
AlternateDataStreams: C:\ProgramData\TEMP:89FC8EEB
AlternateDataStreams: C:\ProgramData\TEMP:8A0EFC75
AlternateDataStreams: C:\ProgramData\TEMP:8A40FEFF
AlternateDataStreams: C:\ProgramData\TEMP:8A459C3C
AlternateDataStreams: C:\ProgramData\TEMP:8A5584A0
AlternateDataStreams: C:\ProgramData\TEMP:8A620099
AlternateDataStreams: C:\ProgramData\TEMP:8A6F21EE
AlternateDataStreams: C:\ProgramData\TEMP:8AC20936
AlternateDataStreams: C:\ProgramData\TEMP:8AC6B65E
AlternateDataStreams: C:\ProgramData\TEMP:8B076EC5
AlternateDataStreams: C:\ProgramData\TEMP:8B3C3098
AlternateDataStreams: C:\ProgramData\TEMP:8B480195
AlternateDataStreams: C:\ProgramData\TEMP:8B69E3C3
AlternateDataStreams: C:\ProgramData\TEMP:8BAB7195
AlternateDataStreams: C:\ProgramData\TEMP:8C208868
AlternateDataStreams: C:\ProgramData\TEMP:8C232F4D
AlternateDataStreams: C:\ProgramData\TEMP:8C2F6E49
AlternateDataStreams: C:\ProgramData\TEMP:8C3C65BE
AlternateDataStreams: C:\ProgramData\TEMP:8C575293
AlternateDataStreams: C:\ProgramData\TEMP:8C6159E8
AlternateDataStreams: C:\ProgramData\TEMP:8C6D1905
AlternateDataStreams: C:\ProgramData\TEMP:8C84E358
AlternateDataStreams: C:\ProgramData\TEMP:8C8D234C
AlternateDataStreams: C:\ProgramData\TEMP:8D335A79
AlternateDataStreams: C:\ProgramData\TEMP:8D565A9B
AlternateDataStreams: C:\ProgramData\TEMP:8D634113
AlternateDataStreams: C:\ProgramData\TEMP:8DBCF585
AlternateDataStreams: C:\ProgramData\TEMP:8DC0DCD2
AlternateDataStreams: C:\ProgramData\TEMP:8DC85A87
AlternateDataStreams: C:\ProgramData\TEMP:8EBAFFA8
AlternateDataStreams: C:\ProgramData\TEMP:8EBF0142
AlternateDataStreams: C:\ProgramData\TEMP:8F1B55BE
AlternateDataStreams: C:\ProgramData\TEMP:8F6B75BF
AlternateDataStreams: C:\ProgramData\TEMP:8FC1A8C4
AlternateDataStreams: C:\ProgramData\TEMP:8FC568E1
AlternateDataStreams: C:\ProgramData\TEMP:90118F9D
AlternateDataStreams: C:\ProgramData\TEMP:9026EFD0
AlternateDataStreams: C:\ProgramData\TEMP:908856C4
AlternateDataStreams: C:\ProgramData\TEMP:909DBCCD
AlternateDataStreams: C:\ProgramData\TEMP:90BDAE7B
AlternateDataStreams: C:\ProgramData\TEMP:9124663C
AlternateDataStreams: C:\ProgramData\TEMP:918A387B
AlternateDataStreams: C:\ProgramData\TEMP:91FE43FF
AlternateDataStreams: C:\ProgramData\TEMP:9254F782
AlternateDataStreams: C:\ProgramData\TEMP:928DF32E
AlternateDataStreams: C:\ProgramData\TEMP:9290C91C
AlternateDataStreams: C:\ProgramData\TEMP:92BD9737
AlternateDataStreams: C:\ProgramData\TEMP:92C8CBEF
AlternateDataStreams: C:\ProgramData\TEMP:92CA7E75
AlternateDataStreams: C:\ProgramData\TEMP:92D35C13
AlternateDataStreams: C:\ProgramData\TEMP:92E86C79
AlternateDataStreams: C:\ProgramData\TEMP:933D54A9
AlternateDataStreams: C:\ProgramData\TEMP:934CA750
AlternateDataStreams: C:\ProgramData\TEMP:94048E43
AlternateDataStreams: C:\ProgramData\TEMP:943E8E55
AlternateDataStreams: C:\ProgramData\TEMP:94458101
AlternateDataStreams: C:\ProgramData\TEMP:94B25DF5
AlternateDataStreams: C:\ProgramData\TEMP:94D2A842
AlternateDataStreams: C:\ProgramData\TEMP:94EFA686
AlternateDataStreams: C:\ProgramData\TEMP:9510DF8F
AlternateDataStreams: C:\ProgramData\TEMP:9524D821
AlternateDataStreams: C:\ProgramData\TEMP:9597EAFE
AlternateDataStreams: C:\ProgramData\TEMP:95D421DF
AlternateDataStreams: C:\ProgramData\TEMP:95E8BA2F
AlternateDataStreams: C:\ProgramData\TEMP:961F8A8A
AlternateDataStreams: C:\ProgramData\TEMP:96838F8A
AlternateDataStreams: C:\ProgramData\TEMP:968F624D
AlternateDataStreams: C:\ProgramData\TEMP:96F8F8AB
AlternateDataStreams: C:\ProgramData\TEMP:9725F1BC
AlternateDataStreams: C:\ProgramData\TEMP:97427454
AlternateDataStreams: C:\ProgramData\TEMP:9758CFB3
AlternateDataStreams: C:\ProgramData\TEMP:97741F56
AlternateDataStreams: C:\ProgramData\TEMP:97B3B270
AlternateDataStreams: C:\ProgramData\TEMP:97BDBF49
AlternateDataStreams: C:\ProgramData\TEMP:97C9EF7E
AlternateDataStreams: C:\ProgramData\TEMP:97CA3B9E
AlternateDataStreams: C:\ProgramData\TEMP:9818E768
AlternateDataStreams: C:\ProgramData\TEMP:982B9800
AlternateDataStreams: C:\ProgramData\TEMP:9836B5E4
AlternateDataStreams: C:\ProgramData\TEMP:98483665
AlternateDataStreams: C:\ProgramData\TEMP:98BD93BF
AlternateDataStreams: C:\ProgramData\TEMP:98CF1A39
AlternateDataStreams: C:\ProgramData\TEMP:990CDA66
AlternateDataStreams: C:\ProgramData\TEMP:991283D0
AlternateDataStreams: C:\ProgramData\TEMP:993185CB
AlternateDataStreams: C:\ProgramData\TEMP:99515FFA
AlternateDataStreams: C:\ProgramData\TEMP:9968F0E2
AlternateDataStreams: C:\ProgramData\TEMP:997DA6D7
AlternateDataStreams: C:\ProgramData\TEMP:99D2A825
AlternateDataStreams: C:\ProgramData\TEMP:9A24FE7D
AlternateDataStreams: C:\ProgramData\TEMP:9A2A9D24
AlternateDataStreams: C:\ProgramData\TEMP:9A2D40C6
AlternateDataStreams: C:\ProgramData\TEMP:9A3E8295
AlternateDataStreams: C:\ProgramData\TEMP:9A4D81ED
AlternateDataStreams: C:\ProgramData\TEMP:9A60A5B3
AlternateDataStreams: C:\ProgramData\TEMP:9A6195F4
AlternateDataStreams: C:\ProgramData\TEMP:9A88B65D
AlternateDataStreams: C:\ProgramData\TEMP:9AC8424E
AlternateDataStreams: C:\ProgramData\TEMP:9ACE4E8E
AlternateDataStreams: C:\ProgramData\TEMP:9B3B8E95
AlternateDataStreams: C:\ProgramData\TEMP:9B711F92
AlternateDataStreams: C:\ProgramData\TEMP:9BEBF770
AlternateDataStreams: C:\ProgramData\TEMP:9C206FB0
AlternateDataStreams: C:\ProgramData\TEMP:9C5EEE30
AlternateDataStreams: C:\ProgramData\TEMP:9CABFF2E
AlternateDataStreams: C:\ProgramData\TEMP:9CD7CD43
AlternateDataStreams: C:\ProgramData\TEMP:9CE870B8
AlternateDataStreams: C:\ProgramData\TEMP:9D2DE4B4
AlternateDataStreams: C:\ProgramData\TEMP:9D91E651
AlternateDataStreams: C:\ProgramData\TEMP:9DA699C1
AlternateDataStreams: C:\ProgramData\TEMP:9E0656EC
AlternateDataStreams: C:\ProgramData\TEMP:9E3D44B7
AlternateDataStreams: C:\ProgramData\TEMP:9E410D29
AlternateDataStreams: C:\ProgramData\TEMP:9E519D0B
AlternateDataStreams: C:\ProgramData\TEMP:9E5EA7A3
AlternateDataStreams: C:\ProgramData\TEMP:9EA1C810
AlternateDataStreams: C:\ProgramData\TEMP:9EDA68BD
AlternateDataStreams: C:\ProgramData\TEMP:9F2C8DF4
AlternateDataStreams: C:\ProgramData\TEMP:9F2D4EFA
AlternateDataStreams: C:\ProgramData\TEMP:9F638E2A
AlternateDataStreams: C:\ProgramData\TEMP:9FAD2C5B
AlternateDataStreams: C:\ProgramData\TEMP:9FB6814A
AlternateDataStreams: C:\ProgramData\TEMP:9FC58CBB
AlternateDataStreams: C:\ProgramData\TEMP:9FD2057F
AlternateDataStreams: C:\ProgramData\TEMP:A015B193
AlternateDataStreams: C:\ProgramData\TEMP:A01C6784
AlternateDataStreams: C:\ProgramData\TEMP:A0B7E48F
AlternateDataStreams: C:\ProgramData\TEMP:A103830F
AlternateDataStreams: C:\ProgramData\TEMP:A1128200
AlternateDataStreams: C:\ProgramData\TEMP:A13B696A
AlternateDataStreams: C:\ProgramData\TEMP:A19DFC74
AlternateDataStreams: C:\ProgramData\TEMP:A1A2DF33
AlternateDataStreams: C:\ProgramData\TEMP:A1BCD70C
AlternateDataStreams: C:\ProgramData\TEMP:A1E6FE0F
AlternateDataStreams: C:\ProgramData\TEMP:A26C6E72
AlternateDataStreams: C:\ProgramData\TEMP:A291068E
AlternateDataStreams: C:\ProgramData\TEMP:A2FF94DF
AlternateDataStreams: C:\ProgramData\TEMP:A3840F5B
AlternateDataStreams: C:\ProgramData\TEMP:A391510C
AlternateDataStreams: C:\ProgramData\TEMP:A3AC793A
AlternateDataStreams: C:\ProgramData\TEMP:A3D9016F
AlternateDataStreams: C:\ProgramData\TEMP:A3E0A552
AlternateDataStreams: C:\ProgramData\TEMP:A3F7C8F8
AlternateDataStreams: C:\ProgramData\TEMP:A42B5698
AlternateDataStreams: C:\ProgramData\TEMP:A43B789A
AlternateDataStreams: C:\ProgramData\TEMP:A43EC514
AlternateDataStreams: C:\ProgramData\TEMP:A4631931
AlternateDataStreams: C:\ProgramData\TEMP:A4B4192F
AlternateDataStreams: C:\ProgramData\TEMP:A5157B0F
AlternateDataStreams: C:\ProgramData\TEMP:A52D07E2
AlternateDataStreams: C:\ProgramData\TEMP:A558D81E
AlternateDataStreams: C:\ProgramData\TEMP:A628A511
AlternateDataStreams: C:\ProgramData\TEMP:A6345BDA
AlternateDataStreams: C:\ProgramData\TEMP:A673F81E
AlternateDataStreams: C:\ProgramData\TEMP:A69FAA24
AlternateDataStreams: C:\ProgramData\TEMP:A6A65B80
AlternateDataStreams: C:\ProgramData\TEMP:A6CDBCAC
AlternateDataStreams: C:\ProgramData\TEMP:A6E01F67
AlternateDataStreams: C:\ProgramData\TEMP:A6F0810C
AlternateDataStreams: C:\ProgramData\TEMP:A6FE7BCC
AlternateDataStreams: C:\ProgramData\TEMP:A73595DE
AlternateDataStreams: C:\ProgramData\TEMP:A7856354
AlternateDataStreams: C:\ProgramData\TEMP:A78B31DD
AlternateDataStreams: C:\ProgramData\TEMP:A7964713
AlternateDataStreams: C:\ProgramData\TEMP:A7B70C4E
AlternateDataStreams: C:\ProgramData\TEMP:A7BB14DF
AlternateDataStreams: C:\ProgramData\TEMP:A7C40691
AlternateDataStreams: C:\ProgramData\TEMP:A81A3C86
AlternateDataStreams: C:\ProgramData\TEMP:A81CF83C
AlternateDataStreams: C:\ProgramData\TEMP:A8369371
AlternateDataStreams: C:\ProgramData\TEMP:A8384C1B
AlternateDataStreams: C:\ProgramData\TEMP:A86FC5B2
AlternateDataStreams: C:\ProgramData\TEMP:A8744242
AlternateDataStreams: C:\ProgramData\TEMP:A8901627
AlternateDataStreams: C:\ProgramData\TEMP:A899E64E
AlternateDataStreams: C:\ProgramData\TEMP:A89B3FB8
AlternateDataStreams: C:\ProgramData\TEMP:A8BF0AE2
AlternateDataStreams: C:\ProgramData\TEMP:A900C3A3
AlternateDataStreams: C:\ProgramData\TEMP:A9204B0E
AlternateDataStreams: C:\ProgramData\TEMP:A934B126
AlternateDataStreams: C:\ProgramData\TEMP:A95AB9BF
AlternateDataStreams: C:\ProgramData\TEMP:A95CA115
AlternateDataStreams: C:\ProgramData\TEMP:A9EBEE99
AlternateDataStreams: C:\ProgramData\TEMP:A9F13D2D
AlternateDataStreams: C:\ProgramData\TEMP:A9F877BF
AlternateDataStreams: C:\ProgramData\TEMP:AA18FA3A
AlternateDataStreams: C:\ProgramData\TEMP:AA2BDEF1
AlternateDataStreams: C:\ProgramData\TEMP:AA41552D
AlternateDataStreams: C:\ProgramData\TEMP:AA559E17
AlternateDataStreams: C:\ProgramData\TEMP:AA5A61B2
AlternateDataStreams: C:\ProgramData\TEMP:AA632E81
AlternateDataStreams: C:\ProgramData\TEMP:AA93EFD3
AlternateDataStreams: C:\ProgramData\TEMP:AAD9BA44
AlternateDataStreams: C:\ProgramData\TEMP:AB06D25F
AlternateDataStreams: C:\ProgramData\TEMP:AB0A5A80
AlternateDataStreams: C:\ProgramData\TEMP:AB354A63
AlternateDataStreams: C:\ProgramData\TEMP:AB97881C
AlternateDataStreams: C:\ProgramData\TEMP:ABBFFEA2
AlternateDataStreams: C:\ProgramData\TEMP:AC4119D5
AlternateDataStreams: C:\ProgramData\TEMP:AC543948
AlternateDataStreams: C:\ProgramData\TEMP:AC95B5ED
AlternateDataStreams: C:\ProgramData\TEMP:AC9F291E
AlternateDataStreams: C:\ProgramData\TEMP:ACABCC78
AlternateDataStreams: C:\ProgramData\TEMP:ACB38255
AlternateDataStreams: C:\ProgramData\TEMP:ACBEBDAA
AlternateDataStreams: C:\ProgramData\TEMP:ACCFA538
AlternateDataStreams: C:\ProgramData\TEMP:ACD280B8
AlternateDataStreams: C:\ProgramData\TEMP:AD179392
AlternateDataStreams: C:\ProgramData\TEMP:AD450465
AlternateDataStreams: C:\ProgramData\TEMP:AD7A32E9
AlternateDataStreams: C:\ProgramData\TEMP:AD7BB754
AlternateDataStreams: C:\ProgramData\TEMP:AD8EA3F0
AlternateDataStreams: C:\ProgramData\TEMP:ADEBE9CA
AlternateDataStreams: C:\ProgramData\TEMP:ADF0A5DD
AlternateDataStreams: C:\ProgramData\TEMP:AE0B4487
AlternateDataStreams: C:\ProgramData\TEMP:AE324BE5
AlternateDataStreams: C:\ProgramData\TEMP:AE34D87E
AlternateDataStreams: C:\ProgramData\TEMP:AE7FB2F5
AlternateDataStreams: C:\ProgramData\TEMP:AEC59117
AlternateDataStreams: C:\ProgramData\TEMP:AEC85652
AlternateDataStreams: C:\ProgramData\TEMP:AEEE1B3B
AlternateDataStreams: C:\ProgramData\TEMP:AF191C57
AlternateDataStreams: C:\ProgramData\TEMP:AF25DDC0
AlternateDataStreams: C:\ProgramData\TEMP:AF465248
AlternateDataStreams: C:\ProgramData\TEMP:AF841BA9
AlternateDataStreams: C:\ProgramData\TEMP:AFBD0680
AlternateDataStreams: C:\ProgramData\TEMP:AFEBAACA
AlternateDataStreams: C:\ProgramData\TEMP:AFFA972E
AlternateDataStreams: C:\ProgramData\TEMP:B01EC114
AlternateDataStreams: C:\ProgramData\TEMP:B02249C3
AlternateDataStreams: C:\ProgramData\TEMP:B0456F0C
AlternateDataStreams: C:\ProgramData\TEMP:B059B88E
AlternateDataStreams: C:\ProgramData\TEMP:B0729CDB
AlternateDataStreams: C:\ProgramData\TEMP:B0BE4B3D
AlternateDataStreams: C:\ProgramData\TEMP:B0EA26E5
AlternateDataStreams: C:\ProgramData\TEMP:B0FD1EC3
AlternateDataStreams: C:\ProgramData\TEMP:B1AD1173
AlternateDataStreams: C:\ProgramData\TEMP:B2112CA5
AlternateDataStreams: C:\ProgramData\TEMP:B21F2857
AlternateDataStreams: C:\ProgramData\TEMP:B24F753C
AlternateDataStreams: C:\ProgramData\TEMP:B285A50E
AlternateDataStreams: C:\ProgramData\TEMP:B2AD2D2C
AlternateDataStreams: C:\ProgramData\TEMP:B2CCDB69
AlternateDataStreams: C:\ProgramData\TEMP:B2D32F1D
AlternateDataStreams: C:\ProgramData\TEMP:B2DC8D6B
AlternateDataStreams: C:\ProgramData\TEMP:B2EDDE72
AlternateDataStreams: C:\ProgramData\TEMP:B30990EA
AlternateDataStreams: C:\ProgramData\TEMP:B317D7ED
AlternateDataStreams: C:\ProgramData\TEMP:B328A983
AlternateDataStreams: C:\ProgramData\TEMP:B33464A5
AlternateDataStreams: C:\ProgramData\TEMP:B37B4664
AlternateDataStreams: C:\ProgramData\TEMP:B3A1B43C
AlternateDataStreams: C:\ProgramData\TEMP:B3A5945E
AlternateDataStreams: C:\ProgramData\TEMP:B3A7E7F8
AlternateDataStreams: C:\ProgramData\TEMP:B3D50E25
AlternateDataStreams: C:\ProgramData\TEMP:B40B81DF
AlternateDataStreams: C:\ProgramData\TEMP:B4186923
AlternateDataStreams: C:\ProgramData\TEMP:B445A124
AlternateDataStreams: C:\ProgramData\TEMP:B4530133
AlternateDataStreams: C:\ProgramData\TEMP:B47A7270
AlternateDataStreams: C:\ProgramData\TEMP:B4832D1B
AlternateDataStreams: C:\ProgramData\TEMP:B4F7687B
AlternateDataStreams: C:\ProgramData\TEMP:B504E4C2
AlternateDataStreams: C:\ProgramData\TEMP:B522B91B
AlternateDataStreams: C:\ProgramData\TEMP:B5FD4AA1
AlternateDataStreams: C:\ProgramData\TEMP:B61767F5
AlternateDataStreams: C:\ProgramData\TEMP:B65E763D
AlternateDataStreams: C:\ProgramData\TEMP:B663225A
AlternateDataStreams: C:\ProgramData\TEMP:B69CF390
AlternateDataStreams: C:\ProgramData\TEMP:B6B0F849
AlternateDataStreams: C:\ProgramData\TEMP:B6E58523
AlternateDataStreams: C:\ProgramData\TEMP:B72454C6
AlternateDataStreams: C:\ProgramData\TEMP:B74BD6BF
AlternateDataStreams: C:\ProgramData\TEMP:B762A0C2
AlternateDataStreams: C:\ProgramData\TEMP:B7822DE8
AlternateDataStreams: C:\ProgramData\TEMP:B7B127A5
AlternateDataStreams: C:\ProgramData\TEMP:B7D1FD90
AlternateDataStreams: C:\ProgramData\TEMP:B8408597
AlternateDataStreams: C:\ProgramData\TEMP:B842E4F5
AlternateDataStreams: C:\ProgramData\TEMP:B86927F0
AlternateDataStreams: C:\ProgramData\TEMP:B935DA62
AlternateDataStreams: C:\ProgramData\TEMP:B942A5C5
AlternateDataStreams: C:\ProgramData\TEMP:B961095A
AlternateDataStreams: C:\ProgramData\TEMP:B9751B83
AlternateDataStreams: C:\ProgramData\TEMP:B9A18B9C
AlternateDataStreams: C:\ProgramData\TEMP:B9A99598
AlternateDataStreams: C:\ProgramData\TEMP:B9E9A5F9
AlternateDataStreams: C:\ProgramData\TEMP:BA00FDC5
AlternateDataStreams: C:\ProgramData\TEMP:BABCFD54
AlternateDataStreams: C:\ProgramData\TEMP:BACC4A79
AlternateDataStreams: C:\ProgramData\TEMP:BAFAD1DF
AlternateDataStreams: C:\ProgramData\TEMP:BB097A07
AlternateDataStreams: C:\ProgramData\TEMP:BB0F4AA4
AlternateDataStreams: C:\ProgramData\TEMP:BB99F46B
AlternateDataStreams: C:\ProgramData\TEMP:BC00DF33
AlternateDataStreams: C:\ProgramData\TEMP:BC064EDB
AlternateDataStreams: C:\ProgramData\TEMP:BC2C8070
AlternateDataStreams: C:\ProgramData\TEMP:BC8E9899
AlternateDataStreams: C:\ProgramData\TEMP:BCF55336
AlternateDataStreams: C:\ProgramData\TEMP:BD0909FF
AlternateDataStreams: C:\ProgramData\TEMP:BD414E4B
AlternateDataStreams: C:\ProgramData\TEMP:BD50071F
AlternateDataStreams: C:\ProgramData\TEMP:BD7D604C
AlternateDataStreams: C:\ProgramData\TEMP:BD84F7D6
AlternateDataStreams: C:\ProgramData\TEMP:BD932D90
AlternateDataStreams: C:\ProgramData\TEMP:BDB9DAD3
AlternateDataStreams: C:\ProgramData\TEMP:BDC0F56E
AlternateDataStreams: C:\ProgramData\TEMP:BDDA21B6
AlternateDataStreams: C:\ProgramData\TEMP:BDE56C1E
AlternateDataStreams: C:\ProgramData\TEMP:BE086DBB
AlternateDataStreams: C:\ProgramData\TEMP:BE0BAFE1
AlternateDataStreams: C:\ProgramData\TEMP:BE33915E
AlternateDataStreams: C:\ProgramData\TEMP:BE6D17E7
AlternateDataStreams: C:\ProgramData\TEMP:BEA06719
AlternateDataStreams: C:\ProgramData\TEMP:BF1E0621
AlternateDataStreams: C:\ProgramData\TEMP:BF2225C8
AlternateDataStreams: C:\ProgramData\TEMP:BF36AF70
AlternateDataStreams: C:\ProgramData\TEMP:BF6C4AAC
AlternateDataStreams: C:\ProgramData\TEMP:BFED6553
AlternateDataStreams: C:\ProgramData\TEMP:C00C7190
AlternateDataStreams: C:\ProgramData\TEMP:C04D2B44
AlternateDataStreams: C:\ProgramData\TEMP:C06DD56B
AlternateDataStreams: C:\ProgramData\TEMP:C0C1FD6D
AlternateDataStreams: C:\ProgramData\TEMP:C0D23A2F
AlternateDataStreams: C:\ProgramData\TEMP:C1086564
AlternateDataStreams: C:\ProgramData\TEMP:C1616CD9
AlternateDataStreams: C:\ProgramData\TEMP:C1D3D9A3
AlternateDataStreams: C:\ProgramData\TEMP:C1DBE635
AlternateDataStreams: C:\ProgramData\TEMP:C22B6EED
AlternateDataStreams: C:\ProgramData\TEMP:C26A6AB3
AlternateDataStreams: C:\ProgramData\TEMP:C368C9EA
AlternateDataStreams: C:\ProgramData\TEMP:C36F1B98
AlternateDataStreams: C:\ProgramData\TEMP:C3899C0B
AlternateDataStreams: C:\ProgramData\TEMP:C3A047E3
AlternateDataStreams: C:\ProgramData\TEMP:C3C33C4F
AlternateDataStreams: C:\ProgramData\TEMP:C3E7F2E9
AlternateDataStreams: C:\ProgramData\TEMP:C4467084
AlternateDataStreams: C:\ProgramData\TEMP:C45094A1
AlternateDataStreams: C:\ProgramData\TEMP:C453123E
AlternateDataStreams: C:\ProgramData\TEMP:C458CC0A
AlternateDataStreams: C:\ProgramData\TEMP:C46848E8
AlternateDataStreams: C:\ProgramData\TEMP:C4A0BFD0
AlternateDataStreams: C:\ProgramData\TEMP:C4C09E44
AlternateDataStreams: C:\ProgramData\TEMP:C4EBE6D5
AlternateDataStreams: C:\ProgramData\TEMP:C50DBD80
AlternateDataStreams: C:\ProgramData\TEMP:C54A1A57
AlternateDataStreams: C:\ProgramData\TEMP:C55217E2
AlternateDataStreams: C:\ProgramData\TEMP:C5A156B6
AlternateDataStreams: C:\ProgramData\TEMP:C5B8F8C3
AlternateDataStreams: C:\ProgramData\TEMP:C5D15631
AlternateDataStreams: C:\ProgramData\TEMP:C605E0E1
AlternateDataStreams: C:\ProgramData\TEMP:C6104C4F
AlternateDataStreams: C:\ProgramData\TEMP:C610DDAF
AlternateDataStreams: C:\ProgramData\TEMP:C6275D37
AlternateDataStreams: C:\ProgramData\TEMP:C63BE5D0
AlternateDataStreams: C:\ProgramData\TEMP:C65B4BD1
AlternateDataStreams: C:\ProgramData\TEMP:C669F3E1
AlternateDataStreams: C:\ProgramData\TEMP:C695B256
AlternateDataStreams: C:\ProgramData\TEMP:C69BA1D0
AlternateDataStreams: C:\ProgramData\TEMP:C6BC11FD
AlternateDataStreams: C:\ProgramData\TEMP:C6C9D74D
AlternateDataStreams: C:\ProgramData\TEMP:C72E5875
AlternateDataStreams: C:\ProgramData\TEMP:C76D8487
AlternateDataStreams: C:\ProgramData\TEMP:C77802D8
AlternateDataStreams: C:\ProgramData\TEMP:C7C30780
AlternateDataStreams: C:\ProgramData\TEMP:C7C3B621
AlternateDataStreams: C:\ProgramData\TEMP:C82CA1C0
AlternateDataStreams: C:\ProgramData\TEMP:C87C3E2C
AlternateDataStreams: C:\ProgramData\TEMP:C89D1773
AlternateDataStreams: C:\ProgramData\TEMP:C8E3A625
AlternateDataStreams: C:\ProgramData\TEMP:C94DB16A
AlternateDataStreams: C:\ProgramData\TEMP:C98828D3
AlternateDataStreams: C:\ProgramData\TEMP:CA400C1B
AlternateDataStreams: C:\ProgramData\TEMP:CA7E8F16
AlternateDataStreams: C:\ProgramData\TEMP:CAB0171A
AlternateDataStreams: C:\ProgramData\TEMP:CB08ED9D
AlternateDataStreams: C:\ProgramData\TEMP:CB3667AF
AlternateDataStreams: C:\ProgramData\TEMP:CB5AA1E6
AlternateDataStreams: C:\ProgramData\TEMP:CB8C8B5D
AlternateDataStreams: C:\ProgramData\TEMP:CB959782
AlternateDataStreams: C:\ProgramData\TEMP:CC386FD2
AlternateDataStreams: C:\ProgramData\TEMP:CC45913B
AlternateDataStreams: C:\ProgramData\TEMP:CC7382F6
AlternateDataStreams: C:\ProgramData\TEMP:CC8B36B2
AlternateDataStreams: C:\ProgramData\TEMP:CCD8056E
AlternateDataStreams: C:\ProgramData\TEMP:CD5D93E7
AlternateDataStreams: C:\ProgramData\TEMP:CDC8FF42
AlternateDataStreams: C:\ProgramData\TEMP:CE3AADB7
AlternateDataStreams: C:\ProgramData\TEMP:CE506F23
AlternateDataStreams: C:\ProgramData\TEMP:CE707633
AlternateDataStreams: C:\ProgramData\TEMP:CEEC68FA
AlternateDataStreams: C:\ProgramData\TEMP:CF8AEC6E
AlternateDataStreams: C:\ProgramData\TEMP:CFDCF971
AlternateDataStreams: C:\ProgramData\TEMP:CFE19728
AlternateDataStreams: C:\ProgramData\TEMP:D0005E5A
AlternateDataStreams: C:\ProgramData\TEMP:D03C606E
AlternateDataStreams: C:\ProgramData\TEMP:D086B88D
AlternateDataStreams: C:\ProgramData\TEMP:D0944474
AlternateDataStreams: C:\ProgramData\TEMP:D103E81E
AlternateDataStreams: C:\ProgramData\TEMP:D1787194
AlternateDataStreams: C:\ProgramData\TEMP:D1D63BCA
AlternateDataStreams: C:\ProgramData\TEMP:D1FE35E7
AlternateDataStreams: C:\ProgramData\TEMP:D254266B
AlternateDataStreams: C:\ProgramData\TEMP:D276CDF4
AlternateDataStreams: C:\ProgramData\TEMP:D27A7718
AlternateDataStreams: C:\ProgramData\TEMP:D2858708
AlternateDataStreams: C:\ProgramData\TEMP:D2B953F4
AlternateDataStreams: C:\ProgramData\TEMP:D2C44806
AlternateDataStreams: C:\ProgramData\TEMP:D2C9E7E6
AlternateDataStreams: C:\ProgramData\TEMP:D3331ADB
AlternateDataStreams: C:\ProgramData\TEMP:D37B4675
AlternateDataStreams: C:\ProgramData\TEMP:D3E445EE
AlternateDataStreams: C:\ProgramData\TEMP:D414289B
AlternateDataStreams: C:\ProgramData\TEMP:D434342F
AlternateDataStreams: C:\ProgramData\TEMP:D442BE9A
AlternateDataStreams: C:\ProgramData\TEMP:D4505E11
AlternateDataStreams: C:\ProgramData\TEMP:D4DD372D
AlternateDataStreams: C:\ProgramData\TEMP:D4E62FA9
AlternateDataStreams: C:\ProgramData\TEMP:D4F5419A
AlternateDataStreams: C:\ProgramData\TEMP:D5151683
AlternateDataStreams: C:\ProgramData\TEMP:D59DE356
AlternateDataStreams: C:\ProgramData\TEMP:D5D75FF0
AlternateDataStreams: C:\ProgramData\TEMP:D5E3E8C4
AlternateDataStreams: C:\ProgramData\TEMP:D5F1E592
AlternateDataStreams: C:\ProgramData\TEMP:D61EB62D
AlternateDataStreams: C:\ProgramData\TEMP:D621CFB8
AlternateDataStreams: C:\ProgramData\TEMP:D64467B5
AlternateDataStreams: C:\ProgramData\TEMP:D64DD961
AlternateDataStreams: C:\ProgramData\TEMP:D696AA12
AlternateDataStreams: C:\ProgramData\TEMP:D6A43EB0
AlternateDataStreams: C:\ProgramData\TEMP:D6BC791F
AlternateDataStreams: C:\ProgramData\TEMP:D6D9EE93
AlternateDataStreams: C:\ProgramData\TEMP:D750EF68
AlternateDataStreams: C:\ProgramData\TEMP:D7740E2A
AlternateDataStreams: C:\ProgramData\TEMP:D794D405
AlternateDataStreams: C:\ProgramData\TEMP:D7A48D25
AlternateDataStreams: C:\ProgramData\TEMP:D7C0213D
AlternateDataStreams: C:\ProgramData\TEMP:D7C144B6
AlternateDataStreams: C:\ProgramData\TEMP:D7F8D8A2
AlternateDataStreams: C:\ProgramData\TEMP:D8139E6A
AlternateDataStreams: C:\ProgramData\TEMP:D873B001
AlternateDataStreams: C:\ProgramData\TEMP:D8A1AC56
AlternateDataStreams: C:\ProgramData\TEMP:D8AE9DD1
AlternateDataStreams: C:\ProgramData\TEMP:D8F64D5A
AlternateDataStreams: C:\ProgramData\TEMP:D92A5893
AlternateDataStreams: C:\ProgramData\TEMP:D972D1EB
AlternateDataStreams: C:\ProgramData\TEMP:D9B40000
AlternateDataStreams: C:\ProgramData\TEMP:D9E6828A
AlternateDataStreams: C:\ProgramData\TEMP:D9EA1281
AlternateDataStreams: C:\ProgramData\TEMP:DA18D4E3
AlternateDataStreams: C:\ProgramData\TEMP:DA4719B5
AlternateDataStreams: C:\ProgramData\TEMP:DA55B48C
AlternateDataStreams: C:\ProgramData\TEMP:DA6F4C11
AlternateDataStreams: C:\ProgramData\TEMP:DB76C881
AlternateDataStreams: C:\ProgramData\TEMP:DBB979D4
AlternateDataStreams: C:\ProgramData\TEMP:DBF7208A
AlternateDataStreams: C:\ProgramData\TEMP:DC443F57
AlternateDataStreams: C:\ProgramData\TEMP:DC51BAA4
AlternateDataStreams: C:\ProgramData\TEMP:DC8E5CD4
AlternateDataStreams: C:\ProgramData\TEMP:DC938322
AlternateDataStreams: C:\ProgramData\TEMP:DC9915D2
AlternateDataStreams: C:\ProgramData\TEMP:DCA27D99
AlternateDataStreams: C:\ProgramData\TEMP:DCB27118
AlternateDataStreams: C:\ProgramData\TEMP:DD07C223
AlternateDataStreams: C:\ProgramData\TEMP:DD95E6D9
AlternateDataStreams: C:\ProgramData\TEMP:DDA82836
AlternateDataStreams: C:\ProgramData\TEMP:DDE3F219
AlternateDataStreams: C:\ProgramData\TEMP:DE0BD04E
AlternateDataStreams: C:\ProgramData\TEMP:DE274A16
AlternateDataStreams: C:\ProgramData\TEMP:DEE1BE5F
AlternateDataStreams: C:\ProgramData\TEMP:DEE38664
AlternateDataStreams: C:\ProgramData\TEMP:DF2F7240
AlternateDataStreams: C:\ProgramData\TEMP:DF5C005A
AlternateDataStreams: C:\ProgramData\TEMP:DF7A2D3E
AlternateDataStreams: C:\ProgramData\TEMP:DF8CD98A
AlternateDataStreams: C:\ProgramData\TEMP:DFDBC05C
AlternateDataStreams: C:\ProgramData\TEMP:DFF029A7
AlternateDataStreams: C:\ProgramData\TEMP:DFFB9E98
AlternateDataStreams: C:\ProgramData\TEMP:E00A6A60
AlternateDataStreams: C:\ProgramData\TEMP:E0365B26
AlternateDataStreams: C:\ProgramData\TEMP:E06963C0
AlternateDataStreams: C:\ProgramData\TEMP:E07EA07E
AlternateDataStreams: C:\ProgramData\TEMP:E0848D16
AlternateDataStreams: C:\ProgramData\TEMP:E0CAA39F
AlternateDataStreams: C:\ProgramData\TEMP:E0E9EF19
AlternateDataStreams: C:\ProgramData\TEMP:E0F592C0
AlternateDataStreams: C:\ProgramData\TEMP:E11D90D0
AlternateDataStreams: C:\ProgramData\TEMP:E1520A02
AlternateDataStreams: C:\ProgramData\TEMP:E153075C
AlternateDataStreams: C:\ProgramData\TEMP:E1ABC2C7
AlternateDataStreams: C:\ProgramData\TEMP:E1D06077
AlternateDataStreams: C:\ProgramData\TEMP:E21987F7
AlternateDataStreams: C:\ProgramData\TEMP:E2295807
AlternateDataStreams: C:\ProgramData\TEMP:E22EA304
AlternateDataStreams: C:\ProgramData\TEMP:E2C51D18
AlternateDataStreams: C:\ProgramData\TEMP:E2C8DF7A
AlternateDataStreams: C:\ProgramData\TEMP:E31EDFDE
AlternateDataStreams: C:\ProgramData\TEMP:E329D971
AlternateDataStreams: C:\ProgramData\TEMP:E33D8F51
AlternateDataStreams: C:\ProgramData\TEMP:E3B0ACE0
AlternateDataStreams: C:\ProgramData\TEMP:E3D48D81
AlternateDataStreams: C:\ProgramData\TEMP:E4272706
AlternateDataStreams: C:\ProgramData\TEMP:E446CB48
AlternateDataStreams: C:\ProgramData\TEMP:E47BBD7B
AlternateDataStreams: C:\ProgramData\TEMP:E4996D81
AlternateDataStreams: C:\ProgramData\TEMP:E4BC4A41
AlternateDataStreams: C:\ProgramData\TEMP:E4E83517
AlternateDataStreams: C:\ProgramData\TEMP:E4FD113F
AlternateDataStreams: C:\ProgramData\TEMP:E517FE76
AlternateDataStreams: C:\ProgramData\TEMP:E534B4D1
AlternateDataStreams: C:\ProgramData\TEMP:E5AF754F
AlternateDataStreams: C:\ProgramData\TEMP:E5BA9ADD
AlternateDataStreams: C:\ProgramData\TEMP:E5CD413B
AlternateDataStreams: C:\ProgramData\TEMP:E633C759
AlternateDataStreams: C:\ProgramData\TEMP:E66247BD
AlternateDataStreams: C:\ProgramData\TEMP:E69366D6
AlternateDataStreams: C:\ProgramData\TEMP:E6E684D5
AlternateDataStreams: C:\ProgramData\TEMP:E6ED03DD
AlternateDataStreams: C:\ProgramData\TEMP:E6ED90A6
AlternateDataStreams: C:\ProgramData\TEMP:E70FD81B
AlternateDataStreams: C:\ProgramData\TEMP:E73594F0
AlternateDataStreams: C:\ProgramData\TEMP:E81603BC
AlternateDataStreams: C:\ProgramData\TEMP:E84EA692
AlternateDataStreams: C:\ProgramData\TEMP:E8AEB2BF
AlternateDataStreams: C:\ProgramData\TEMP:E8BE0B80
AlternateDataStreams: C:\ProgramData\TEMP:E8C4808B
AlternateDataStreams: C:\ProgramData\TEMP:E8DBE036
AlternateDataStreams: C:\ProgramData\TEMP:E8F960C4
AlternateDataStreams: C:\ProgramData\TEMP:E8FF27EA
AlternateDataStreams: C:\ProgramData\TEMP:E900132A
AlternateDataStreams: C:\ProgramData\TEMP:E9049821
AlternateDataStreams: C:\ProgramData\TEMP:E94FA418
AlternateDataStreams: C:\ProgramData\TEMP:E96A2658
AlternateDataStreams: C:\ProgramData\TEMP:E9BA24FA
AlternateDataStreams: C:\ProgramData\TEMP:E9C2F553
AlternateDataStreams: C:\ProgramData\TEMP:EA2D3047
AlternateDataStreams: C:\ProgramData\TEMP:EA500268
AlternateDataStreams: C:\ProgramData\TEMP:EA75C0D4
AlternateDataStreams: C:\ProgramData\TEMP:EA8E5358
AlternateDataStreams: C:\ProgramData\TEMP:EA9D8B40
AlternateDataStreams: C:\ProgramData\TEMP:EAE818E4
AlternateDataStreams: C:\ProgramData\TEMP:EAFDF1CF
AlternateDataStreams: C:\ProgramData\TEMP:EB2748AE
AlternateDataStreams: C:\ProgramData\TEMP:EB68CA55
AlternateDataStreams: C:\ProgramData\TEMP:EB9E98E5
AlternateDataStreams: C:\ProgramData\TEMP:EBE194FC
AlternateDataStreams: C:\ProgramData\TEMP:EBF0842B
AlternateDataStreams: C:\ProgramData\TEMP:EC0BE05C
AlternateDataStreams: C:\ProgramData\TEMP:EC2174AD
AlternateDataStreams: C:\ProgramData\TEMP:EC752217
AlternateDataStreams: C:\ProgramData\TEMP:EC769091
AlternateDataStreams: C:\ProgramData\TEMP:EC925502
AlternateDataStreams: C:\ProgramData\TEMP:EC970DB6
AlternateDataStreams: C:\ProgramData\TEMP:ECBA8609
AlternateDataStreams: C:\ProgramData\TEMP:ECDCF846
AlternateDataStreams: C:\ProgramData\TEMP:ED35E333
AlternateDataStreams: C:\ProgramData\TEMP:ED4272E5
AlternateDataStreams: C:\ProgramData\TEMP:ED6B6C83
AlternateDataStreams: C:\ProgramData\TEMP:ED92736E
AlternateDataStreams: C:\ProgramData\TEMP:EDB03249
AlternateDataStreams: C:\ProgramData\TEMP:EDE28CFC
AlternateDataStreams: C:\ProgramData\TEMP:EDF12A30
AlternateDataStreams: C:\ProgramData\TEMP:EE0ABC44
AlternateDataStreams: C:\ProgramData\TEMP:EE229B58
AlternateDataStreams: C:\ProgramData\TEMP:EE2B5DE3
AlternateDataStreams: C:\ProgramData\TEMP:EE445D7C
AlternateDataStreams: C:\ProgramData\TEMP:EE885B11
AlternateDataStreams: C:\ProgramData\TEMP:EE9B2879
AlternateDataStreams: C:\ProgramData\TEMP:EEABFCCE
AlternateDataStreams: C:\ProgramData\TEMP:EECED1B1
AlternateDataStreams: C:\ProgramData\TEMP:EECF83D1
AlternateDataStreams: C:\ProgramData\TEMP:EF0BD3A1
AlternateDataStreams: C:\ProgramData\TEMP:EF0F3F33
AlternateDataStreams: C:\ProgramData\TEMP:EF123AF6
AlternateDataStreams: C:\ProgramData\TEMP:EF53A5CA
AlternateDataStreams: C:\ProgramData\TEMP:EF69BA58
AlternateDataStreams: C:\ProgramData\TEMP:EFBD4447
AlternateDataStreams: C:\ProgramData\TEMP:EFE4FB84
AlternateDataStreams: C:\ProgramData\TEMP:EFECABA9
AlternateDataStreams: C:\ProgramData\TEMP:F039D9FE
AlternateDataStreams: C:\ProgramData\TEMP:F0532397
AlternateDataStreams: C:\ProgramData\TEMP:F0C7C2B0
AlternateDataStreams: C:\ProgramData\TEMP:F0E908D5
AlternateDataStreams: C:\ProgramData\TEMP:F0F90DC6
AlternateDataStreams: C:\ProgramData\TEMP:F1174C93
AlternateDataStreams: C:\ProgramData\TEMP:F117D09A
AlternateDataStreams: C:\ProgramData\TEMP:F123F8B9
AlternateDataStreams: C:\ProgramData\TEMP:F1381B87
AlternateDataStreams: C:\ProgramData\TEMP:F13DDA30
AlternateDataStreams: C:\ProgramData\TEMP:F1535C5E
AlternateDataStreams: C:\ProgramData\TEMP:F165083E
AlternateDataStreams: C:\ProgramData\TEMP:F176B6C6
AlternateDataStreams: C:\ProgramData\TEMP:F18C0087
AlternateDataStreams: C:\ProgramData\TEMP:F1F10B64
AlternateDataStreams: C:\ProgramData\TEMP:F214CCBB
AlternateDataStreams: C:\ProgramData\TEMP:F2AF86D9
AlternateDataStreams: C:\ProgramData\TEMP:F2BBBE96
AlternateDataStreams: C:\ProgramData\TEMP:F2C34CD7
AlternateDataStreams: C:\ProgramData\TEMP:F2E878EB
AlternateDataStreams: C:\ProgramData\TEMP:F2E92DCD
AlternateDataStreams: C:\ProgramData\TEMP:F2EDC57C
AlternateDataStreams: C:\ProgramData\TEMP:F2F0A8AC
AlternateDataStreams: C:\ProgramData\TEMP:F306CF14
AlternateDataStreams: C:\ProgramData\TEMP:F30C3EFE
AlternateDataStreams: C:\ProgramData\TEMP:F399A6E7
AlternateDataStreams: C:\ProgramData\TEMP:F39FAB77
AlternateDataStreams: C:\ProgramData\TEMP:F3A185AE
AlternateDataStreams: C:\ProgramData\TEMP:F3F9AB21
AlternateDataStreams: C:\ProgramData\TEMP:F4039384
AlternateDataStreams: C:\ProgramData\TEMP:F41FEB14
AlternateDataStreams: C:\ProgramData\TEMP:F42BB562
AlternateDataStreams: C:\ProgramData\TEMP:F4362715
AlternateDataStreams: C:\ProgramData\TEMP:F49868C8
AlternateDataStreams: C:\ProgramData\TEMP:F4B7CBB2
AlternateDataStreams: C:\ProgramData\TEMP:F4BF61E8
AlternateDataStreams: C:\ProgramData\TEMP:F5082CD2
AlternateDataStreams: C:\ProgramData\TEMP:F5260158
AlternateDataStreams: C:\ProgramData\TEMP:F52DB269
AlternateDataStreams: C:\ProgramData\TEMP:F5594269
AlternateDataStreams: C:\ProgramData\TEMP:F55F0EF6
AlternateDataStreams: C:\ProgramData\TEMP:F5D4C9D5
AlternateDataStreams: C:\ProgramData\TEMP:F5E30F6A
AlternateDataStreams: C:\ProgramData\TEMP:F65A2273
AlternateDataStreams: C:\ProgramData\TEMP:F65C09ED
AlternateDataStreams: C:\ProgramData\TEMP:F66F0A25
AlternateDataStreams: C:\ProgramData\TEMP:F67947AF
AlternateDataStreams: C:\ProgramData\TEMP:F6910DB1
AlternateDataStreams: C:\ProgramData\TEMP:F6CDA594
AlternateDataStreams: C:\ProgramData\TEMP:F6DA3F39
AlternateDataStreams: C:\ProgramData\TEMP:F7252495
AlternateDataStreams: C:\ProgramData\TEMP:F74EC668
AlternateDataStreams: C:\ProgramData\TEMP:F75FE298
AlternateDataStreams: C:\ProgramData\TEMP:F7B0AE93
AlternateDataStreams: C:\ProgramData\TEMP:F7BF538D
AlternateDataStreams: C:\ProgramData\TEMP:F7F4DC88
AlternateDataStreams: C:\ProgramData\TEMP:F816645E
AlternateDataStreams: C:\ProgramData\TEMP:F817E159
AlternateDataStreams: C:\ProgramData\TEMP:F83B9C51
AlternateDataStreams: C:\ProgramData\TEMP:F83E8359
AlternateDataStreams: C:\ProgramData\TEMP:F84EC1E0
AlternateDataStreams: C:\ProgramData\TEMP:F888E36D
AlternateDataStreams: C:\ProgramData\TEMP:F8A53745
AlternateDataStreams: C:\ProgramData\TEMP:F8C2E3B9
AlternateDataStreams: C:\ProgramData\TEMP:F8DE80DB
AlternateDataStreams: C:\ProgramData\TEMP:F8E188F6
AlternateDataStreams: C:\ProgramData\TEMP:F9153E10
AlternateDataStreams: C:\ProgramData\TEMP:F92E1E4B
AlternateDataStreams: C:\ProgramData\TEMP:F934AFF3
AlternateDataStreams: C:\ProgramData\TEMP:F94DE3B1
AlternateDataStreams: C:\ProgramData\TEMP:F95CF899
AlternateDataStreams: C:\ProgramData\TEMP:F98566C1
AlternateDataStreams: C:\ProgramData\TEMP:F9DA089C
AlternateDataStreams: C:\ProgramData\TEMP:F9EE38AE
AlternateDataStreams: C:\ProgramData\TEMP:FA09FC72
AlternateDataStreams: C:\ProgramData\TEMP:FA7523FF
AlternateDataStreams: C:\ProgramData\TEMP:FA7EAF8F
AlternateDataStreams: C:\ProgramData\TEMP:FAC7C0A8
AlternateDataStreams: C:\ProgramData\TEMP:FB0D0243
AlternateDataStreams: C:\ProgramData\TEMP:FB13DCB9
AlternateDataStreams: C:\ProgramData\TEMP:FB749AFB
AlternateDataStreams: C:\ProgramData\TEMP:FBA79096
AlternateDataStreams: C:\ProgramData\TEMP:FBD274CF
AlternateDataStreams: C:\ProgramData\TEMP:FBE23DC4
AlternateDataStreams: C:\ProgramData\TEMP:FBE5FDB9
AlternateDataStreams: C:\ProgramData\TEMP:FBF4285F
AlternateDataStreams: C:\ProgramData\TEMP:FC1EB05E
AlternateDataStreams: C:\ProgramData\TEMP:FC414D14
AlternateDataStreams: C:\ProgramData\TEMP:FC4B020F
AlternateDataStreams: C:\ProgramData\TEMP:FC97DEBC
AlternateDataStreams: C:\ProgramData\TEMP:FCE69FCE
AlternateDataStreams: C:\ProgramData\TEMP:FCEC5955
AlternateDataStreams: C:\ProgramData\TEMP:FD4C7AD3
AlternateDataStreams: C:\ProgramData\TEMP:FD646198
AlternateDataStreams: C:\ProgramData\TEMP:FD6DB82C
AlternateDataStreams: C:\ProgramData\TEMP:FD786DCA
AlternateDataStreams: C:\ProgramData\TEMP:FD8BCF62
AlternateDataStreams: C:\ProgramData\TEMP:FDB03735
AlternateDataStreams: C:\ProgramData\TEMP:FE1028DD
AlternateDataStreams: C:\ProgramData\TEMP:FE1665C7
AlternateDataStreams: C:\ProgramData\TEMP:FE26780F
AlternateDataStreams: C:\ProgramData\TEMP:FEE00EB9
AlternateDataStreams: C:\ProgramData\TEMP:FF3130CF
AlternateDataStreams: C:\ProgramData\TEMP:FF696404
AlternateDataStreams: C:\ProgramData\TEMP:FF747CFB
AlternateDataStreams: C:\ProgramData\TEMP:FFA396CD
AlternateDataStreams: C:\ProgramData\TEMP:FFC3922F
RemoveProxy:
EmptyTemp:
end
         
*****************

Prozess erfolgreich geschlossen.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A648BC39-E54A-4988-BD8A-CEAAB6739434}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A648BC39-E54A-4988-BD8A-CEAAB6739434}" => Schlüssel erfolgreich entfernt
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EPUpdater => Schlüssel nicht gefunden. 
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1B748AE2-4A03-4DA6-B758-7E2F84952A9C}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1B748AE2-4A03-4DA6-B758-7E2F84952A9C}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{CC725ADF-D6E5-4D0A-AC74-70A1FF330A64} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CC725ADF-D6E5-4D0A-AC74-70A1FF330A64}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5BF251E1-2A0C-4B21-9C4D-5C960BA398C4}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5BF251E1-2A0C-4B21-9C4D-5C960BA398C4}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{312ECE35-6C67-41BF-B742-B4F60B93FB30} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{312ECE35-6C67-41BF-B742-B4F60B93FB30}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6989AF47-F864-4E36-8CDB-B97C0EC6FBFF}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6989AF47-F864-4E36-8CDB-B97C0EC6FBFF}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{C82721E0-6362-4AF9-B39E-15510C62DC97} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C82721E0-6362-4AF9-B39E-15510C62DC97}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8BA62F0D-7C77-4FD4-9D20-70DE47F391D2}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8BA62F0D-7C77-4FD4-9D20-70DE47F391D2}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{ADA3D133-A60D-4D87-9CAC-FE33BDF7B5D6} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{ADA3D133-A60D-4D87-9CAC-FE33BDF7B5D6}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D885DBF4-B374-4F5A-9EDA-7D801BDEFA63}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D885DBF4-B374-4F5A-9EDA-7D801BDEFA63}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{2F46012D-F5A3-40F9-844A-615CBE2F7E9D} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{2F46012D-F5A3-40F9-844A-615CBE2F7E9D}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DFC9BFF2-2F61-4BA7-8CCF-8D33B34EE321}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DFC9BFF2-2F61-4BA7-8CCF-8D33B34EE321}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{4F9F4FF2-7E49-49BC-802D-210BCA233F11} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4F9F4FF2-7E49-49BC-802D-210BCA233F11}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F9CABD19-36D3-4D29-88CD-8CD9CBB5194C}" => Schlüssel erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F9CABD19-36D3-4D29-88CD-8CD9CBB5194C}" => Schlüssel erfolgreich entfernt
C:\Windows\System32\Tasks\{1081D17A-D67C-485A-B744-79EB0FBA4B99} => erfolgreich verschoben
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{1081D17A-D67C-485A-B744-79EB0FBA4B99}" => Schlüssel erfolgreich entfernt
         

Alt 28.08.2015, 00:29   #13
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Und Teil 2 der Fixlog:
Code:
ATTFilter
C:\ProgramData\TEMP => ":0073ABE1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":008FE370" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":00BE013C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":00D77978" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":00F3978A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0107E5CF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0119BEA0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":01312928" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":01351F80" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0168CC60" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":019F5A9E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":01D2B3C4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":01E61E52" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":01F9D1B4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0205B36B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":021703B2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":02172F27" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":024B9CC7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0309CFDE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":036AA5DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":036B81D9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":040B89AB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":04464E6C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0452501D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0474F714" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0492437A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":04A18F36" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":04B053B3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":04BC9A2C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":04D30F4C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":04EAB86F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":04FCF942" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":066FE9B7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":06B8FE62" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":06C757ED" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":06CC3FD3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":076F9EF8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":07DA1E58" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":081C427E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":086912D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":08767DE0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":087CB364" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":08A03B9E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":08B7D3D2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":08BF527E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":08DA230B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":08F40FB9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":091E0CA0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0940DE92" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":09629F6E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":096B4F30" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":097FF903" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":09856DF2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":099BA123" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":09AEED56" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0A004C2E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0A00A0D7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0A2A7D18" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0A701F26" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0AB02DC9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0AC0213C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0ACF1AF5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0AD90625" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0ADB5110" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0ADCCF52" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0AF3C3DF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0AF6266B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0B278A1A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0B3F95D0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0B40CAA8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0B55751B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0B79AB8D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0B9DC6BB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0BABC4C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0BCD47A5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0BF391F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0BF4DA47" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0C2A17F2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0C2F9CC7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0C65EA0E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0C82E997" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0C8F16BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0C98AF11" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0C9E06A2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0CCCEDA1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0CDF8C3D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0CE52116" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0CEE6109" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0D060666" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0D797314" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0DDDD3CD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0DE066A7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0DF04D46" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0E10B960" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0E5CFA74" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0E61938B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0EAA09AC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0EBD727C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0ED45B2E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0EE45B2D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0F3F6B1E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0F775042" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0FA1FA1F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0FAE191E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0FBE8AA3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0FC68B9A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":0FD8569B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":10094A5D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":103E96B0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":104A1C3E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":104A718B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":109BD730" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":10B2FCF9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":10BBEFEF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":10DB9BB7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":10EAFC50" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1130B726" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":115EA582" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":11C7FAE3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":120E44A4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":128B55C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":12A012A1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":12BCD9DC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":12D136AA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1309637A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":131555B6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1322DDBD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":145E3D35" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":14B00291" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":14C23FE4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":15006437" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":15381DB9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":15442FF2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":15734396" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":15756C21" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1656EE95" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":165AF2C6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":16777CF9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":16B49C20" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":16BA1834" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":16BD7665" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":16F42F1F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":175721D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":178BD71C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":17E3AF60" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1802D824" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1805D3B8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":18345E10" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":186F8A82" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":18A9B7F1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":18B241CC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":18B618CF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":18E4BF6C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":195E8317" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":19643E05" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":197E3428" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1999DD0A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":19C541B5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":19F08842" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":19F8EB29" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1A0593EF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1A259A13" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1A2D8835" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1A726DE7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1A7FC483" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1A81EA30" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1A8BB29B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1A8FDBA3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1ADC4BD5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1B0EC3D1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1B1D2629" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1B5B615D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1B72F067" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1B8A258D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1B8AA588" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1B90AAB4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1BD320E3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1C4C2E81" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1C6D705B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1CCE0A1A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1D209D22" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1D4A17AE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1D5FADCD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1D8551A3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1DAAC2A7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1DF2FF5D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1E288DA3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1E46CA4C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1EA7D1AD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1EAB6298" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1EC13383" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1EEF2E2E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1EF9DEAB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1F062028" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1F4F2F80" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1F573EE4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1F979A92" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1F9D8CCB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1FA4C06F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1FBAF7EE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":1FF82161" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":201B71DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2043337E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2077FAC7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":20ABE827" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":20C00621" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":20C7F96D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":20E1FC41" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2121613F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":212EB9FF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":21527199" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2163E78C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":219DB32E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":220E9B9E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":22E1514B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2313511A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2339C9FD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":234E9CC5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":23622B8B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":236FF5C6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":24164710" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":242C23C3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2433F876" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":24391EC1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":247727BB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2487D1DA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":248E94F7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":24F08129" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":254AD2ED" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":255D6F59" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":259759DC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":261F64D1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2636DE16" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2640C43F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2680DDD5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":26991AB9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":26DD11F2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":26E233B5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":26E2A0C3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2701CA70" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2707D83A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":271E16B0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":27294EB3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":27479033" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":275A38F6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":275E9279" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2773164E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2775F9E2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":27A88EF2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":27D7BDCB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":27FC7C9E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":282CE153" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":28561FD4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":289D04CC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":28BE9DE0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":292C3D49" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2948D423" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":294EF748" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":29576655" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":29EA7E22" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2A66F1C3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2A6DC3A2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2A88D2D4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2AC146B9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2B37CCB6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2B4096BE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2B5C4773" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2B856118" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2BAEC481" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2BAF86B8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2BFBA0B7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2C435D00" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2C4F33F6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2C84CA43" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2C8C1CCD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2CA4B471" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2CB9631F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2D2A0FC2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2D503AC4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2DAD5FA9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2DB4FB78" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2DC3B66B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2DC8330D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2E33E4A6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2E55179C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2E928E6E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2F0A4DCE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2F0C09E9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2F5A06FD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2F5B3394" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2F64722A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2F717FB3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2F7C40B6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2F947175" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2FABD33A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":2FCE1791" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":309CBDD0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":309E3827" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":30A9192A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":30AAD6AF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3113BD8B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":31196235" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":311A2F6A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":313F7672" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":31403DF7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3153EA7B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":317F7381" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":320208DA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":32289BE8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3241739E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":32AA69ED" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":32AE8659" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":32D2A239" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":32F0A8B3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":331B7520" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":331F9403" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":33E58057" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":345A9A38" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":346337E3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3480F458" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3487C53E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":34FBEA36" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":34FDB459" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3507E808" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":351FEE20" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":353212A0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":353ECB64" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":35501BA4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":355DEA9D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":35624C72" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":35AAFF34" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":35C78DCC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":35E5C886" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":35E8E596" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":366B74CA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":366EFA1A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":36AAD0E5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":36D38783" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":36E7847A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":36ED5C45" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":371060CE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":371C5214" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":37207201" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":374CECA7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":37C279BE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":37CA71C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":383D1808" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":38534D53" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3874A132" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3895D488" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":38A0E181" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":38B87FB9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":38E14161" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":38EC4883" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":390D5BEF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":393BE715" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":395F6776" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":398D2775" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":39C852D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":39DC8D60" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3A051AC9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3A133158" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3A28C54D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3A46D40E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3AB569BA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3ABC38E6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3ACBC92B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3AD9446E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3ADE134E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3AEBD21D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3B622E21" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3B633DE9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3B71586E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3BC173E4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3BDF57F4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3C0F646D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3C6D7222" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3C8B784A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3C96BBC3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3D033DEC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3D13A9F1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3D1D487A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3D3F1635" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3D507E52" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3D7186F6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3D887DCC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3D99ABFE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3DBF3B08" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3E0674EA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3E2A4708" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3E5EFBC8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3E8A3E87" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3F266659" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3F308029" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":3FE1A827" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":401CAF8F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":410A2E9A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4112A0B6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":413177C4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4157BB05" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":415E77AB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":417C2BC3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":41B5E0CA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":41CB6858" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":41F7471A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":41F95813" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":421C1522" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":426D1496" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":428E73AF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":432EC713" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":43D2A298" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":43DA85AC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":43F5FA9D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":44140787" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":44712999" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":447856CD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":44ABD37A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":451EF486" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":454191C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4548E058" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4577F5B4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":45912F61" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":45936E12" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":45A64DE6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":460638C7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4675722A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4685A5B4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":469B47D8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":46CDAE37" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":46DC30C2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":46E82A6D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":46EF121E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":470574B5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":474D8B37" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4762F1D2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":47676604" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":478FEFC3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":479B1CF9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":47BE4EDF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4826868B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":486234DB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":48897D41" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":489EA5E5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":48BCFDB6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":48D6EA0F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":48E0E2C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":48F4D9C9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4940C1AA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":494E4266" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":498B5975" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":49B217F7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":49B71832" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":49DC5366" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":49EA4410" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":49EB69E2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4A03F06E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4A30EDCC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4A5CFD3B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4A9C284D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4AB83B21" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B0380DA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B24BDF8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B325725" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B46DDC3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B6A9FDA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B70A9FA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B7A6240" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B7C28B1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4B8122EA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C16B46B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C1BDD90" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C1E0078" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C235DA4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C3504B5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C35C064" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C3B92C7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C465B13" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C4BD66D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C5C1DD3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4C9782FB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4CDF74C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4CEE07E5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4D1E5E27" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4D28BE4D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4D348522" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4D551822" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4D6B6072" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4D729D61" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4E149906" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4E76335D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4EE36485" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4EE4284D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4F49DA66" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4F4DECB7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4F5DE111" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4FB2D60D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4FC34FE3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":4FD3435F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5008417E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":506698B2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":50778460" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":50868536" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":50B79A31" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":50F1B6DB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5106F19A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":51C1CF43" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":52329B88" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5279F7BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":52CA4081" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":52E5A75A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":532EAB24" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":53768E04" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":53F09A92" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5412DFA4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":54403233" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":54531C7D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5453E5AF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":545AD0BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":54AF9997" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":54B3F904" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5539129F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5559517D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":558D6BB7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5607B58C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":565D4B03" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":56699AAF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":566B9179" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":567B2CF5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":569783F8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":56D92042" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":56EB77B5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":57173DB4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":57231008" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5742B6F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":574F975B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":57DFBE4E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":57F8999E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":58306E4C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":58447932" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":58515F92" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":58A14061" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":58AC077F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":58B3FE52" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":59289B4E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":594B56B9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":594C670E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":59540531" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":595D8C55" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":598BD055" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":59A6876B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":59C6C599" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5A068EE1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5A27D490" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5A5477A9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5A63CC20" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5ACE199E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5ACF9F58" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5AF26A5B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5B09C4D9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5B3CBF6B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5B483FBC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5B512A1D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5B6DEF84" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5BF8F61F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5C02B7AF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5C28E25F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5C353220" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5C3637D2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5C3ED5BB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5C717402" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5C855281" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5C9A6C78" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5CB83528" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5CBA5665" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5CD804FF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5CE06804" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5CEBC343" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5CFE25D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5D057E09" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5D2FD05E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5D570144" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5DB4FD98" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5E05F78B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5E209A50" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5E21B96B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5E481579" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5E4A3490" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5E7551D4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5E80DCAA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5E9EE2DE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5EFBD5A8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5EFEB6A1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5F2F600A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5F56E7C1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5FA9655E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5FC043A8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":5FEAB2C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":600F6768" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6016EB5E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":605645B0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":607A99D7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":60E0AB2A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":60E755E6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":611EAF9F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":612873B2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":61334491" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":616245D6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":61C53F55" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":61C6B926" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":62212455" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":62525228" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":629F8518" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6301CE40" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":634EA293" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":638BDFD3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":63BA523E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":63C48B80" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":63FFB7A0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":640DDEFF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":641A21EA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6473219F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":64996B1C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":64CE3142" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":64DA2338" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":64E05835" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":65484F45" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":65666DB3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":65949863" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":65FE83E4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":667D4A95" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6684C48E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":669AB5E1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":66C764F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":66F19688" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":66F7E5A9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":67396145" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":674893F9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":675F7E97" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":67842DB7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":67A364D2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":67A91473" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":67B6E7FA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":67E674B0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":68899984" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":68C981DB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":68DE552E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":68FC22BD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6915E961" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":691F4D97" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":699BDADB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":699EFEED" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":69B658DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":69BAF25F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":69F562A6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":69F5A342" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6A4DFD85" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6A609C67" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6A6D4AF4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6A9EDD31" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6AAA0DD2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6AC28019" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6AD65294" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6AF85F9F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6B251180" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6B28173C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6B2FBF73" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6B3B5466" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6B536C79" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6B5C0B8D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6B8AB6FB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6BE79E11" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6BEADDC0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6C15BEAD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6C63B441" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6C74C778" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6CB8F7A9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6CC4F178" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6D208D7A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6D597F8D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6D65CED0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6D819000" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6DA9822F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6DCAB64A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6DDBB86B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6DDFD746" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6E0C05E2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6E39144C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6E3C585B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6E83C328" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6E90EDD7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6EB8C6CD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6EFFF8B9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6F39FFF1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6F3BEBA5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6F57F1D1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6F604181" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6F7DDC6F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6F895A0E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6FA4196B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":6FF14C72" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":701DD958" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":705EDCAA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":709B9B0A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":709E81D4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":70A233C0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":710768C7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":710C21AD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":716C3D9F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":71745BB0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":72449E7D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7247FE29" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7254CF01" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":72C99D4E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":72E5CC07" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":730198DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":73461BFA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":73734C7D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":737A9499" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":73923C06" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":73B78E79" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":747457CF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":75765D7B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":757A3049" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7602A0B5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":763E60AB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":76682252" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":76986D86" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":76DF754D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":771214B3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":771A52B9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":77CD47F7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":77E239B1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7804B508" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":785C7C53" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":78794301" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":78A1F4E9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":792BE0F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7934407E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":797333F6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":79A7F369" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":79C6A9CE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":79D026DA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7A2101AB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7A2D9D9C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7A4F5E14" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7A530D80" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7A620102" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7B8AF9AA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7B9BB187" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7BB584AA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7BB6E2C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7BBC3CCD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7BD9473D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7BEB9DCB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7C27C41C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7C3760E2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7C5E403A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7CB0B5B4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7CB364F7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7D04F8E2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7D2A8910" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7D938C9B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7D9B1030" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7DBBE161" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7DE403AD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7E06FCA3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7E0B06B5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7E2B87D3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7E47A57F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7E802BFF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7E82FF15" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7E979BC9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7EA1E6A3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7EABF26C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7EB93F0E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7ECD9621" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7F477B0D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7F4D8125" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7F93C586" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7FA0D639" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7FAA547D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7FB8A209" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7FD60FAD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":7FD8AECC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":806E55F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":80873EE2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":80892E56" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8095C004" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":809691F9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":80974241" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":80AAC66C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":80FA23CA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":81067530" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":810C900A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8118F1F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":81770A6F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":817B8CEE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":819394CC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":81943D40" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":81C3FB76" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":81F65F60" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":82756AB7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":82A4AFAC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":82D85D00" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":82EAE27C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":82F1B716" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8318A814" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":83517407" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":836D13B4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":839A89FC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":83C6F837" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":841E0E1B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8435AD8C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":843D8419" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":84AD45D6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":84C07F6B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":84C34762" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":84D41ADD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":84EBFAE9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":84FA02E7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":85345626" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":857BC015" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":85EA4795" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":860356DC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":86043CD3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":861F8055" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8643AD06" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":865F21BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":869C6B4A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":86A7B7DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":86FD97C7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":871526BA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":87161C41" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8751B175" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":87557638" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8756678F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":87731E5E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":87C6CF00" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":87CA9EF8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":88214A7A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8866C899" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":88AFFAC5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":88C5973F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":88FB7F72" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8967C154" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":896FF808" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":89AB0311" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":89CC3B44" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":89FC8EEB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8A0EFC75" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8A40FEFF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8A459C3C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8A5584A0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8A620099" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8A6F21EE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8AC20936" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8AC6B65E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8B076EC5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8B3C3098" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8B480195" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8B69E3C3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8BAB7195" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C208868" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C232F4D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C2F6E49" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C3C65BE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C575293" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C6159E8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C6D1905" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C84E358" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8C8D234C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8D335A79" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8D565A9B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8D634113" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8DBCF585" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8DC0DCD2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8DC85A87" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8EBAFFA8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8EBF0142" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8F1B55BE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8F6B75BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8FC1A8C4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":8FC568E1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":90118F9D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9026EFD0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":908856C4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":909DBCCD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":90BDAE7B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9124663C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":918A387B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":91FE43FF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9254F782" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":928DF32E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9290C91C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":92BD9737" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":92C8CBEF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":92CA7E75" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":92D35C13" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":92E86C79" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":933D54A9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":934CA750" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":94048E43" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":943E8E55" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":94458101" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":94B25DF5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":94D2A842" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":94EFA686" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9510DF8F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9524D821" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9597EAFE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":95D421DF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":95E8BA2F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":961F8A8A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":96838F8A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":968F624D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":96F8F8AB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9725F1BC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":97427454" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9758CFB3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":97741F56" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":97B3B270" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":97BDBF49" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":97C9EF7E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":97CA3B9E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9818E768" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":982B9800" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9836B5E4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":98483665" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":98BD93BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":98CF1A39" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":990CDA66" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":991283D0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":993185CB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":99515FFA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9968F0E2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":997DA6D7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":99D2A825" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9A24FE7D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9A2A9D24" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9A2D40C6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9A3E8295" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9A4D81ED" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9A60A5B3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9A6195F4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9A88B65D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9AC8424E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9ACE4E8E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9B3B8E95" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9B711F92" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9BEBF770" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9C206FB0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9C5EEE30" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9CABFF2E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9CD7CD43" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9CE870B8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9D2DE4B4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9D91E651" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9DA699C1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9E0656EC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9E3D44B7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9E410D29" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9E519D0B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9E5EA7A3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9EA1C810" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9EDA68BD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9F2C8DF4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9F2D4EFA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9F638E2A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9FAD2C5B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9FB6814A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9FC58CBB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":9FD2057F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A015B193" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A01C6784" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A0B7E48F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A103830F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A1128200" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A13B696A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A19DFC74" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A1A2DF33" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A1BCD70C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A1E6FE0F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A26C6E72" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A291068E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A2FF94DF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A3840F5B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A391510C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A3AC793A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A3D9016F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A3E0A552" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A3F7C8F8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A42B5698" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A43B789A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A43EC514" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A4631931" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A4B4192F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A5157B0F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A52D07E2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A558D81E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A628A511" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A6345BDA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A673F81E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A69FAA24" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A6A65B80" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A6CDBCAC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A6E01F67" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A6F0810C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A6FE7BCC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A73595DE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A7856354" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A78B31DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A7964713" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A7B70C4E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A7BB14DF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A7C40691" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A81A3C86" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A81CF83C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A8369371" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A8384C1B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A86FC5B2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A8744242" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A8901627" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A899E64E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A89B3FB8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A8BF0AE2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A900C3A3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A9204B0E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A934B126" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A95AB9BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A95CA115" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A9EBEE99" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A9F13D2D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":A9F877BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AA18FA3A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AA2BDEF1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AA41552D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AA559E17" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AA5A61B2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AA632E81" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AA93EFD3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AAD9BA44" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AB06D25F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AB0A5A80" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AB354A63" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AB97881C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ABBFFEA2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AC4119D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AC543948" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AC95B5ED" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AC9F291E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ACABCC78" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ACB38255" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ACBEBDAA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ACCFA538" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ACD280B8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AD179392" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AD450465" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AD7A32E9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AD7BB754" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AD8EA3F0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ADEBE9CA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ADF0A5DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AE0B4487" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AE324BE5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AE34D87E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AE7FB2F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AEC59117" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AEC85652" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AEEE1B3B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AF191C57" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AF25DDC0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AF465248" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AF841BA9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AFBD0680" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AFEBAACA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":AFFA972E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B01EC114" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B02249C3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B0456F0C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B059B88E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B0729CDB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B0BE4B3D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B0EA26E5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B0FD1EC3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B1AD1173" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B2112CA5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B21F2857" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B24F753C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B285A50E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B2AD2D2C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B2CCDB69" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B2D32F1D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B2DC8D6B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B2EDDE72" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B30990EA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B317D7ED" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B328A983" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B33464A5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B37B4664" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B3A1B43C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B3A5945E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B3A7E7F8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B3D50E25" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B40B81DF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B4186923" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B445A124" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B4530133" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B47A7270" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B4832D1B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B4F7687B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B504E4C2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B522B91B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B5FD4AA1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B61767F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B65E763D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B663225A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B69CF390" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B6B0F849" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B6E58523" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B72454C6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B74BD6BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B762A0C2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B7822DE8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B7B127A5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B7D1FD90" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B8408597" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B842E4F5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B86927F0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B935DA62" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B942A5C5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B961095A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B9751B83" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B9A18B9C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B9A99598" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":B9E9A5F9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BA00FDC5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BABCFD54" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BACC4A79" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BAFAD1DF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BB097A07" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BB0F4AA4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BB99F46B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BC00DF33" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BC064EDB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BC2C8070" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BC8E9899" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BCF55336" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BD0909FF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BD414E4B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BD50071F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BD7D604C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BD84F7D6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BD932D90" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BDB9DAD3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BDC0F56E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BDDA21B6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BDE56C1E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BE086DBB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BE0BAFE1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BE33915E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BE6D17E7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BEA06719" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BF1E0621" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BF2225C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BF36AF70" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BF6C4AAC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":BFED6553" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C00C7190" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C04D2B44" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C06DD56B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C0C1FD6D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C0D23A2F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C1086564" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C1616CD9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C1D3D9A3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C1DBE635" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C22B6EED" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C26A6AB3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C368C9EA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C36F1B98" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C3899C0B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C3A047E3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C3C33C4F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C3E7F2E9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C4467084" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C45094A1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C453123E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C458CC0A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C46848E8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C4A0BFD0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C4C09E44" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C4EBE6D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C50DBD80" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C54A1A57" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C55217E2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C5A156B6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C5B8F8C3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C5D15631" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C605E0E1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C6104C4F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C610DDAF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C6275D37" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C63BE5D0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C65B4BD1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C669F3E1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C695B256" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C69BA1D0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C6BC11FD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C6C9D74D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C72E5875" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C76D8487" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C77802D8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C7C30780" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C7C3B621" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C82CA1C0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C87C3E2C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C89D1773" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C8E3A625" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C94DB16A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":C98828D3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CA400C1B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CA7E8F16" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CAB0171A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CB08ED9D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CB3667AF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CB5AA1E6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CB8C8B5D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CB959782" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CC386FD2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CC45913B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CC7382F6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CC8B36B2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CCD8056E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CD5D93E7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CDC8FF42" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CE3AADB7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CE506F23" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CE707633" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CEEC68FA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CF8AEC6E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CFDCF971" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":CFE19728" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D0005E5A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D03C606E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D086B88D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D0944474" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D103E81E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D1787194" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D1D63BCA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D1FE35E7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D254266B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D276CDF4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D27A7718" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D2858708" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D2B953F4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D2C44806" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D2C9E7E6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D3331ADB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D37B4675" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D3E445EE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D414289B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D434342F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D442BE9A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D4505E11" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D4DD372D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D4E62FA9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D4F5419A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D5151683" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D59DE356" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D5D75FF0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D5E3E8C4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D5F1E592" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D61EB62D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D621CFB8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D64467B5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D64DD961" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D696AA12" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D6A43EB0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D6BC791F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D6D9EE93" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D750EF68" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D7740E2A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D794D405" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D7A48D25" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D7C0213D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D7C144B6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D7F8D8A2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D8139E6A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D873B001" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D8A1AC56" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D8AE9DD1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D8F64D5A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D92A5893" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D972D1EB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D9B40000" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D9E6828A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":D9EA1281" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DA18D4E3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DA4719B5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DA55B48C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DA6F4C11" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DB76C881" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DBB979D4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DBF7208A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DC443F57" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DC51BAA4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DC8E5CD4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DC938322" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DC9915D2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DCA27D99" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DCB27118" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DD07C223" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DD95E6D9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DDA82836" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DDE3F219" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DE0BD04E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DE274A16" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DEE1BE5F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DEE38664" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DF2F7240" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DF5C005A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DF7A2D3E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DF8CD98A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DFDBC05C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DFF029A7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":DFFB9E98" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E00A6A60" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E0365B26" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E06963C0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E07EA07E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E0848D16" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E0CAA39F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E0E9EF19" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E0F592C0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E11D90D0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E1520A02" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E153075C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E1ABC2C7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E1D06077" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E21987F7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E2295807" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E22EA304" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E2C51D18" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E2C8DF7A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E31EDFDE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E329D971" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E33D8F51" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E3B0ACE0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E3D48D81" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E4272706" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E446CB48" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E47BBD7B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E4996D81" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E4BC4A41" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E4E83517" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E4FD113F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E517FE76" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E534B4D1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E5AF754F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E5BA9ADD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E5CD413B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E633C759" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E66247BD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E69366D6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E6E684D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E6ED03DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E6ED90A6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E70FD81B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E73594F0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E81603BC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E84EA692" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E8AEB2BF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E8BE0B80" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E8C4808B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E8DBE036" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E8F960C4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E8FF27EA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E900132A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E9049821" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E94FA418" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E96A2658" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E9BA24FA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":E9C2F553" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EA2D3047" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EA500268" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EA75C0D4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EA8E5358" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EA9D8B40" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EAE818E4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EAFDF1CF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EB2748AE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EB68CA55" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EB9E98E5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EBE194FC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EBF0842B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EC0BE05C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EC2174AD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EC752217" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EC769091" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EC925502" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EC970DB6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ECBA8609" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ECDCF846" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ED35E333" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ED4272E5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ED6B6C83" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":ED92736E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EDB03249" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EDE28CFC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EDF12A30" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EE0ABC44" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EE229B58" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EE2B5DE3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EE445D7C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EE885B11" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EE9B2879" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EEABFCCE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EECED1B1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EECF83D1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EF0BD3A1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EF0F3F33" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EF123AF6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EF53A5CA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EF69BA58" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EFBD4447" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EFE4FB84" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":EFECABA9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F039D9FE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F0532397" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F0C7C2B0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F0E908D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F0F90DC6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F1174C93" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F117D09A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F123F8B9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F1381B87" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F13DDA30" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F1535C5E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F165083E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F176B6C6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F18C0087" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F1F10B64" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F214CCBB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F2AF86D9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F2BBBE96" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F2C34CD7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F2E878EB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F2E92DCD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F2EDC57C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F2F0A8AC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F306CF14" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F30C3EFE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F399A6E7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F39FAB77" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F3A185AE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F3F9AB21" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F4039384" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F41FEB14" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F42BB562" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F4362715" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F49868C8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F4B7CBB2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F4BF61E8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F5082CD2" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F5260158" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F52DB269" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F5594269" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F55F0EF6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F5D4C9D5" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F5E30F6A" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F65A2273" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F65C09ED" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F66F0A25" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F67947AF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F6910DB1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F6CDA594" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F6DA3F39" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F7252495" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F74EC668" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F75FE298" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F7B0AE93" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F7BF538D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F7F4DC88" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F816645E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F817E159" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F83B9C51" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F83E8359" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F84EC1E0" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F888E36D" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F8A53745" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F8C2E3B9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F8DE80DB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F8E188F6" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F9153E10" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F92E1E4B" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F934AFF3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F94DE3B1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F95CF899" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F98566C1" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F9DA089C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":F9EE38AE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FA09FC72" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FA7523FF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FA7EAF8F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FAC7C0A8" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FB0D0243" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FB13DCB9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FB749AFB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FBA79096" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FBD274CF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FBE23DC4" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FBE5FDB9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FBF4285F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FC1EB05E" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FC414D14" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FC4B020F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FC97DEBC" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FCE69FCE" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FCEC5955" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FD4C7AD3" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FD646198" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FD6DB82C" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FD786DCA" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FD8BCF62" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FDB03735" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FE1028DD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FE1665C7" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FE26780F" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FEE00EB9" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FF3130CF" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FF696404" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FF747CFB" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FFA396CD" ADS erfolgreich entfernt.
C:\ProgramData\TEMP => ":FFC3922F" ADS erfolgreich entfernt.

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt
HKU\S-1-5-21-458901301-3535109335-729799517-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => Wert erfolgreich entfernt
HKU\S-1-5-21-458901301-3535109335-729799517-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => Wert erfolgreich entfernt


========= Ende von RemoveProxy: =========

EmptyTemp: => 7.6 GB temporäre Dateien entfernt.


Das System musste neu gestartet werden.. 

==== Ende von Fixlog 20:59:26 ====
         
Jetzt kommt der Eset:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=354bf6be1969fa4b93263b744cad6897
# end=init
# utc_time=2015-08-27 07:18:53
# local_time=2015-08-27 09:18:53 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 25481
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=354bf6be1969fa4b93263b744cad6897
# end=updated
# utc_time=2015-08-27 07:21:26
# local_time=2015-08-27 09:21:26 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=354bf6be1969fa4b93263b744cad6897
# engine=25481
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-08-27 11:25:15
# local_time=2015-08-28 01:25:15 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='*McAfee*'
# compatibility_mode=5133 16777214 100 95 1144185 25677701 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 109328 192347765 0 0
# scanned=451773
# found=0
# cleaned=0
# scan_time=14628
         

Alt 28.08.2015, 09:51   #14
M-K-D-B
/// TB-Ausbilder
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Servus,


fehlen nur noch die Schritte 3 und 4.

Alt 28.08.2015, 14:50   #15
ebb8924
 
Pub.Optional.Babylon.A gefunden - Standard

Pub.Optional.Babylon.A gefunden



Hier kommt Schritt 3
Code:
ATTFilter
 Results of screen317's Security Check version 1.006  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
McAfee Anti-Virus und Anti-Spyware   
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Secunia PSI (3.0.0.7011)   
 Java 8 Update 51  
 Adobe Flash Player 18.0.0.232  
 Adobe Reader XI  
 Mozilla Firefox (40.0.2) 
 Google Chrome (44.0.2403.155) 
 Google Chrome (44.0.2403.157) 
````````Process Check: objlist.exe by Laurent````````  
 WinPatrol winpatrol.exe 
 Internet Manager OnlineUpdate ouc.exe  
 Symantec Norton Online Backup NOBuAgent.exe  
 Ruiware WinPatrol WinPatrol.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Und nun Schritt 4:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:25-08-2015 02
durchgeführt von Heike und Achim (Administrator) auf MUEMMEL (28-08-2015 15:46:00)
Gestartet von C:\Users\Heike und Achim\Desktop
Geladene Profile: Heike und Achim (Verfügbare Profile: Heike und Achim & Heike)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 9 (Standard-Browser: IE)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
() C:\Program Files (x86)\Common Files\DeviceHelper\DeviceManager.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
() C:\ProgramData\Internet Manager\OnlineUpdate\ouc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(M-Budget) C:\Program Files (x86)\M-Budget\M-Budget Data Manager\DashBoardS.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\SystemCore\mfefire.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Swisscom) C:\Program Files (x86)\M-Budget\Sesam\BIN\SecMIPService.exe
(Sierra Wireless, Inc.) C:\Program Files (x86)\Sierra Wireless Inc\Common\SwiCardDetect64.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\SystemCore\mfefire.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Sony Corporation) C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\SPF\SpfService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\LBTWiz.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Sony Corporation) C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe
() C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Ruiware LLC) C:\Program Files (x86)\Ruiware\WinPatrol\WinPatrol.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
(Microsoft Corporation) C:\Program Files (x86)\EMET\EMET_notifier.exe
() C:\Program Files (x86)\Sunrise T@KE AWAY\ModemListener.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\McUICnt.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BluetoothHeadsetProxy.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\CSP\1.6.1008.0\McCSPServiceHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Program Files (x86)\Internet Explorer\ielowutil.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Personalization Manager\VpmIfPav.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\SeaPort.EXE
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\Platform\Core\mchost.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Adobe Systems Incorporated) C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_18_0_0_232_ActiveX.exe
(Microsoft Corporation) C:\Windows\System32\perfmon.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775584 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [212480 2010-05-31] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Bluetooth Connection Assistant] => LBTWIZ.EXE -silent
HKLM\...\Run: [Kernel and Hardware Abstraction Layer] => C:\Windows\KHALMNPR.EXE [243216 2008-12-19] (Logitech, Inc.)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [1744152 2011-10-07] (Logitech, Inc.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [641504 2015-07-21] (McAfee, Inc.)
HKLM-x32\...\Run: [Norton Online Backup] => C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [650080 2011-03-15] (Sony Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-09-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [EMET Notifier] => C:\Program Files (x86)\EMET\EMET_notifier.exe [152152 2012-05-09] (Microsoft Corporation)
HKLM-x32\...\Run: [NSU_agent] => C:\Program Files (x86)\Nokia\Nokia Software Updater\nsu3ui_agent.exe [190768 2012-02-28] ()
HKLM-x32\...\Run: [ModemListener] => C:\Program Files (x86)\Sunrise T@KE AWAY\ModemListener.exe [98304 2010-06-22] ()
HKLM-x32\...\Run: [Nikon Message Center 2] => C:\Program Files (x86)\Nikon\Nikon Message Center 2\NkMC2.exe [570880 2013-12-27] (Nikon Corporation)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-06-17] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-06-08] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [CAHeadless] => C:\Program Files (x86)\Adobe\Elements Organizer 8.0\CAHeadless\ElementsAutoAnalyzer.exe [615808 2009-10-09] (Adobe Systems Incorporated)
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [Elbserver] => C:\Program Files (x86)\Sony\Media Gallery\ElbServer.exe [83344 2010-12-15] (Sony Corporation)
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-07-30] (Google Inc.)
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [] => [X]
HKU\S-1-5-21-458901301-3535109335-729799517-1000\...\Run: [WinPatrol] => C:\Program Files (x86)\Ruiware\WinPatrol\winpatrol.exe [1154112 2014-07-21] (Ruiware LLC)
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2014-12-17] (Microsoft Corporation)
HKU\S-1-5-18\...\Policies\Explorer: [NoFolderOptions] 0
HKU\S-1-5-18\...\Policies\Explorer: [NoControlPanel] 0
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk [2010-07-30]
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk [2010-12-05]
ShortcutTarget: OneNote 2010 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-458901301-3535109335-729799517-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-458901301-3535109335-729799517-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/ig
HKU\S-1-5-21-458901301-3535109335-729799517-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
URLSearchHook: HKU\S-1-5-21-458901301-3535109335-729799517-1000 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll (McAfee, Inc.)
URLSearchHook: HKU\S-1-5-21-458901301-3535109335-729799517-1000 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll (McAfee, Inc.)
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> DefaultScope {81D0B167-54DF-4C9A-B05A-9581CF8551C0} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=B011DE649D20140719&p={SearchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {1A2B2817-BE54-41E8-8B15-06FECE8FE96B} URL = hxxp://preisvergleich.t-online.de/angebote/{searchTerms}?soid=42534758
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {2FE5D142-064E-476C-889E-437251B9C717} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=tonline-browser_toolbar3_search-21&index=blended&linkCode=ur2
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {49CC5944-F116-46C1-9C84-CA4425F44637} URL = hxxp://rover.ebay.com/rover/1/707-1403-9414-51/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {4F4D9082-2896-4547-8D09-B399B0976432} URL = hxxp://dict.leo.org/ende?lp=ende&search={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {5EA0551C-94B2-4C61-AB72-B2E3236E4FFC} URL = hxxp://dict.leo.org/esde?lp=esde&search={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {75130749-C703-44EF-9723-AD0BC0D73CB8} URL = hxxp://suche.t-online.de/fast-cgi/tsc?sr=tportal&q={searchTerms}&dia=tie8
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {80CD0D12-AE1A-45E5-A407-75ECDFA45D01} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-9/4?satitle={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {81D0B167-54DF-4C9A-B05A-9581CF8551C0} URL = hxxps://de.search.yahoo.com/search?fr=mcafee&type=B011DE649D20140719&p={SearchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {9020E173-64C9-414D-9699-6C46BC52E6E1} URL = hxxp://dict.leo.org/frde?lp=frde&search={searchTerms}
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {AC367EDC-41BC-496F-89B9-ECEBCB6609E4} URL = hxxp://services.zinio.com/search?s={searchTerms}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {B38769FD-4C73-4662-B28A-53D8BDF1CFE6} URL = hxxp://suche.t-online.de/fast-cgi/tsc?sr=twiki&q={searchTerms}&dia=tie8
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {BF376C58-4977-4A19-BE96-95ED7BC3EEC8} URL = hxxp://de.shopping.com/?linkin_id=8056363
SearchScopes: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> {E174FACB-CE49-418A-8C18-547173B13166} URL = hxxp://suche.t-online.de/fast-cgi/tsc?sr=tweb&q={searchTerms}&dia=tie8
BHO: McAfee Phishing Filter -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> c:\PROGRA~1\mcafee\msk\MSKAPB~1.DLL Keine Datei
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll Keine Datei
BHO-x32: McAfee Phishing Filter -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> c:\Program Files\mcafee\msk\mskapbho.dll [2010-11-25] ()
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\ssv.dll [2015-07-20] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-17] (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\jp2ssv.dll [2015-07-20] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.1.362.0\BingExt.dll [2012-02-13] (Microsoft Corporation.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-17] (Google Inc.)
Toolbar: HKU\S-1-5-21-458901301-3535109335-729799517-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-17] (Google Inc.)
DPF: HKLM-x32 {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} hxxp://appldnld.apple.com.edgesuite.net/content.info.apple.com/QuickTime/qtactivex/qtplugin.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-08-04] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll [2015-07-21] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll [2015-07-21] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{C2741310-DA90-4F6E-B0D6-538D8D4DF85A}: [NameServer] 10.74.210.210 10.74.210.211
Tcpip\..\Interfaces\{C3FA99C0-6D20-46D3-A571-87208C430CB4}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default
FF SearchEngineOrder.1: Sichere Suche
FF Keyword.URL: hxxp://de.search.yahoo.com/search?fr=mcafee&type=A111DE649&p=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-12] ()
FF Plugin: @java.com/DTPlugin,version=10.5.0 -> C:\Windows\system32\npDeployJava1.dll [2012-07-11] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll [Keine Datei]
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-07-21] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-09-23] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-09-23] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-12] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\dtplugin\npDeployJava1.dll [2015-07-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.51.2 -> C:\Program Files (x86)\Java\jre1.8.0_51\bin\plugin2\npjp2.dll [2015-07-20] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin -> C:\Program Files (x86)\Sony\MSS\3.8.130\npMcAfeeMss.dll [Keine Datei]
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-07-21] ()
FF Plugin-x32: @mcafee.com/MVT -> C:\Program Files (x86)\McAfee\Supportability\MVT\NPMVTPlugin.dll [2014-12-08] (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll [2012-12-21] ( )
FF Plugin-x32: @nosltd.com/getPlus+(R),version=1.6.2.103 -> C:\Program Files (x86)\NOS\bin\np_gp.dll [2011-05-25] (NOS Microsystems Ltd.)
FF Plugin-x32: @oberon-media.com/ONCAdapter -> C:\Program Files (x86)\Common Files\Oberon Media\NCAdapter\1.0.0.14\npapicomadapter.dll [2012-05-31] (Oberon-Media )
FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll [2010-11-10] ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-458901301-3535109335-729799517-1000: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Heike und Achim\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-22] (Amazon.com, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2015-07-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np_gp.dll [2011-05-25] (NOS Microsystems Ltd.)
FF SearchPlugin: C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\searchplugins\McSiteAdvisor.xml [2014-06-03]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2014-06-03]
FF Extension: Flash Video Downloader - YouTube HD Download [4K] - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\artur.dubovoy@gmail.com [2015-08-14]
FF Extension: Kein Name - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{0e3dbc69-a682-48da-84e1-82c63a5d678e}-trash [2012-01-21]
FF Extension: Flash and Video Download - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{bee6eb20-01e0-ebd1-da83-080329fb9a3a} [2015-08-26]
FF Extension: All-in-One Sidebar - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{097d3191-e6fa-4728-9826-b533d755359d}.xpi [2012-07-11]
FF Extension: McAfee WebAdvisor - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}.xpi [2015-08-14]
FF Extension: CookieCuller - C:\Users\Heike und Achim\AppData\Roaming\Mozilla\Firefox\Profiles\8yc8mqnr.default\Extensions\{99B98C2C-7274-45a3-A640-D9DF1A1C8460}.xpi [2012-10-29]
FF HKLM-x32\...\Firefox\Extensions: [{E4D8AFFF-DA7C-412F-A976-05ED142C7806}] - C:\Program Files (x86)\M-Budget\M-Budget Data Manager\FireFox_Remote
FF Extension: M-Budget Data Manager - C:\Program Files (x86)\M-Budget\M-Budget Data Manager\FireFox_Remote [2012-12-17]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2010-07-30]

Chrome: 
=======
CHR Profile: C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (SiteAdvisor) - C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2011-03-27]
CHR Extension: (Chrome In-App Payments service) - C:\Users\Heike und Achim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-10-04]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-08-12]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-08-12]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 DeviceManager; C:\Program Files (x86)\Common Files\DeviceHelper\DeviceManager.exe [40960 2010-06-17] () [Datei ist nicht signiert]
S2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2015-02-04] (Intel Corporation)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [351824 2014-01-15] ()
S2 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [682064 2014-04-26] ()
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-08-04] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [782608 2015-07-21] (McAfee, Inc.)
S3 McComponentHostServiceSony; C:\Program Files (x86)\Sony\MSS\3.8.130\McCHSvc.exe [235216 2013-10-16] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.6.1008.0\McCSPServiceHost.exe [1694152 2015-07-23] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [639456 2015-07-17] (McAfee, Inc.)
S4 McOobeSv; C:\Program Files\Common Files\mcafee\McSvcHost\McSvHost.exe [201304 2012-08-31] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 MDM Service; C:\Program Files (x86)\M-Budget\M-Budget Data Manager\DashBoardS.exe [153456 2011-06-16] (M-Budget)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232656 2015-06-29] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [373704 2015-07-06] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [254792 2015-06-29] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [368048 2015-07-21] (McAfee, Inc.)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
S3 nosGetPlusHelper; C:\Program Files (x86)\NOS\bin\getPlus_Helper_3004.dll [53248 2011-05-25] (NOS Microsystems Ltd.)
S3 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1228504 2013-07-03] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [660184 2013-07-03] (Secunia)
R2 SesamService; C:\Program Files (x86)\M-Budget\Sesam\BIN\SecMIPService.exe [1482240 2011-05-16] (Swisscom) [Datei ist nicht signiert]
R2 SwiCardDetectSvc; C:\Program Files (x86)\Sierra Wireless Inc\Common\SwiCardDetect64.exe [307568 2010-09-22] (Sierra Wireless, Inc.)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
R3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2015-02-04] (Intel Corporation)
R2 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [960160 2011-12-29] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [836608 2010-06-08] (Sony Corporation) [Datei ist nicht signiert]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-28] (Sony Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 !SASCORE; "C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [77536 2015-07-02] (McAfee, Inc.)
R3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [207208 2015-05-19] (McAfee, Inc.)
S3 hwusb_cdcacm; C:\Windows\System32\DRIVERS\ew_cdcacm.sys [125952 2014-07-25] (Huawei Technologies Co., Ltd.)
S3 hwusb_wwanecm; C:\Windows\System32\DRIVERS\ew_wwanecm.sys [380672 2014-07-23] (Huawei Technologies Co., Ltd.)
S3 igfx; C:\Windows\System32\DRIVERS\igdkmd64.sys [10326784 2010-06-24] (Intel Corporation) [Datei ist nicht signiert]
S3 IntcDAud; C:\Windows\System32\DRIVERS\IntcDAud.sys [271872 2010-06-24] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 jrdusbser; C:\Windows\System32\DRIVERS\jrdusbser.sys [119680 2010-06-17] (TCT International Mobile Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [412440 2015-07-02] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [347800 2015-07-02] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [496888 2015-07-02] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [875928 2015-07-02] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [529080 2015-06-28] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109728 2015-06-28] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [37960 2015-08-04] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [344704 2015-07-02] (McAfee, Inc.)
S3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2013-07-03] (Secunia)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [92160 2010-06-16] (Research In Motion Limited)
R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
S3 semav6thermal64ro; C:\Windows\system32\drivers\semav6thermal64ro.sys [13792 2015-08-04] ()
R3 WtSmpAdap; C:\Windows\System32\DRIVERS\wtsmpadap.sys [56688 2011-04-11] (Swisscom)
R1 WtSmpFlt; C:\Windows\System32\DRIVERS\wtsmpflt.sys [409456 2011-04-11] (Swisscom)
S3 ewusbnet; system32\DRIVERS\ewusbnet.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-28 01:34 - 2015-08-28 01:34 - 00852684 _____ C:\Users\Heike und Achim\Desktop\SecurityCheck.exe
2015-08-27 21:14 - 2015-08-27 21:14 - 02870984 _____ (ESET) C:\Users\Heike und Achim\Desktop\esetsmartinstaller_deu.exe
2015-08-27 21:04 - 2015-08-27 21:08 - 00000000 ____D C:\Users\Heike und Achim\Desktop\Spiele
2015-08-27 19:52 - 2015-08-27 19:52 - 00000000 ____D C:\ProgramData\Google
2015-08-27 19:42 - 2015-08-27 19:42 - 00001849 _____ C:\Users\Heike und Achim\Desktop\JRT.txt
2015-08-27 19:26 - 2015-08-27 19:26 - 00001217 _____ C:\Users\Heike und Achim\Desktop\mbam.txt
2015-08-27 17:24 - 2015-08-27 17:24 - 01798560 _____ (Malwarebytes Corporation) C:\Users\Heike und Achim\Desktop\JRT.exe
2015-08-27 17:08 - 2015-08-27 17:09 - 00000000 ____D C:\AdwCleaner
2015-08-27 17:01 - 2015-08-27 17:01 - 01618432 _____ C:\Users\Heike und Achim\Desktop\AdwCleaner_5.004.exe
2015-08-26 20:11 - 2015-08-26 20:11 - 04404952 _____ (Kaspersky Lab ZAO) C:\Users\Heike und Achim\Desktop\tdsskiller.exe
2015-08-26 20:06 - 2015-08-27 20:01 - 00140713 _____ C:\Users\Heike und Achim\Desktop\Addition.txt
2015-08-26 20:04 - 2015-08-28 15:48 - 00035046 _____ C:\Users\Heike und Achim\Desktop\FRST.txt
2015-08-26 19:57 - 2015-08-26 19:58 - 02186752 _____ (Farbar) C:\Users\Heike und Achim\Desktop\FRST64.exe
2015-08-26 18:51 - 2015-08-26 18:51 - 00001223 _____ C:\24082015_2.txt
2015-08-26 18:50 - 2015-08-26 18:50 - 00001355 _____ C:\24082015_1.txt
2015-08-25 22:28 - 2015-08-25 22:30 - 125319960 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\DieFischOaseDieTiefenDerZeit.exe
2015-08-24 19:30 - 2015-08-24 19:30 - 00001304 _____ C:\Users\Public\Desktop\More Great Games.lnk
2015-08-24 19:29 - 2015-08-24 19:30 - 00000000 ____D C:\Program Files (x86)\Tibetan Quest - Beyond the Worlds End
2015-08-24 19:29 - 2015-08-24 19:29 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tibetan Quest - Beyond the Worlds End
2015-08-24 19:29 - 2015-08-24 19:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tibetan Quest - Beyond the Worlds End
2015-08-24 19:04 - 2015-08-24 19:04 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maze - Subject 360 Collectors Edition
2015-08-24 19:04 - 2015-08-24 19:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maze - Subject 360 Collectors Edition
2015-08-24 19:04 - 2015-08-24 19:04 - 00000000 ____D C:\Program Files (x86)\Maze - Subject 360 Collectors Edition
2015-08-24 18:34 - 2015-08-24 23:07 - 00000000 ____D C:\Program Files (x86)\Witches Legacy - The Dark Throne
2015-08-24 17:01 - 2015-08-15 01:49 - 17889792 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-08-24 17:01 - 2015-08-15 01:38 - 02158080 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-08-24 17:01 - 2015-08-15 01:37 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-08-24 17:01 - 2015-08-15 01:03 - 12386816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-08-24 17:01 - 2015-08-15 00:56 - 01804288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-08-24 17:01 - 2015-08-15 00:55 - 02382848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-08-23 18:43 - 2015-08-23 18:43 - 02331320 _____ C:\Users\Heike und Achim\Downloads\11920242_861804600569434_173933300_n.mp4.mp4
2015-08-23 18:43 - 2015-08-23 18:43 - 02242388 _____ C:\Users\Heike und Achim\Downloads\11868424_927928957299019_968291350_n.mp4.mp4
2015-08-23 18:39 - 2015-08-23 18:40 - 02331320 _____ C:\Users\Heike und Achim\Downloads\httpsvideo-fra3-1.xx.fbcdn.nethvideo-xpf1vt42.1790-211920242_861804600569434_173933300_n.mp4efg=eyJybHIiOjM3NCwicmxhIjo1MTJ9&rl=374&vabr=208&oh=c7c757c237cb8da60aa42b00278a399c&oe=55DA1CCC.mp4
2015-08-23 18:39 - 2015-08-23 18:40 - 02242388 _____ C:\Users\Heike und Achim\Downloads\httpsvideo-fra3-1.xx.fbcdn.nethvideo-xtf1vt42.1790-211868424_927928957299019_968291350_n.mp4efg=eyJybHIiOjExMTcsInJsYSI6NTEyfQ%3D%3D&rl=1117&vabr=621&oh=43053c392f13984614a077c5c852e5d6&oe=55DA1C12.mp4
2015-08-20 23:20 - 2015-08-20 23:21 - 58611408 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\ChefkochSolitaireUSA.exe
2015-08-19 21:49 - 2015-08-19 21:49 - 00000000 ____D C:\Users\Public\Documents\WizardLand
2015-08-19 16:11 - 2015-08-19 16:14 - 46098934 _____ C:\Users\Heike und Achim\Downloads\11786663_878788578861876_285410985_n.mp4.mp4
2015-08-17 22:24 - 2015-08-17 22:26 - 03660335 _____ C:\Users\Heike und Achim\Downloads\640x360-613a47223b72c4a18fb6d4bbdf779ae1.mp4.mp4
2015-08-17 22:24 - 2015-08-17 22:25 - 02616288 _____ C:\Users\Heike und Achim\Downloads\640x360-b02fcfeddbdc667191b5516ed0d8505e.mp4.mp4
2015-08-17 22:24 - 2015-08-17 22:25 - 02100757 _____ C:\Users\Heike und Achim\Downloads\640x360-96d01a87bed8b516cff355eddadf9a9c.mp4.mp4
2015-08-17 22:06 - 2015-08-17 22:06 - 00968510 _____ C:\Users\Heike und Achim\Downloads\640x360-d4e1b52e64a31e705e5e26784200ace4.mp4.mp4
2015-08-17 22:06 - 2015-08-17 22:06 - 00968510 _____ C:\Users\Heike und Achim\Downloads\640x360-d4e1b52e64a31e705e5e26784200ace4.mp4(1).mp4
2015-08-14 19:28 - 2015-07-30 15:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-14 19:28 - 2015-07-30 15:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-14 12:07 - 2015-08-14 19:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-12 11:22 - 2015-07-28 22:09 - 00017344 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-08-12 11:22 - 2015-07-28 22:05 - 01116672 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00743424 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00437760 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-08-12 11:22 - 2015-07-28 22:05 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-08-12 11:22 - 2015-07-28 21:55 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-08-12 11:22 - 2015-07-16 21:12 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-08-12 11:22 - 2015-07-16 21:12 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-08-12 11:22 - 2015-07-16 21:12 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-08-12 11:22 - 2015-07-16 21:11 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-08-12 11:22 - 2015-07-16 21:11 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-08-12 11:22 - 2015-07-16 21:11 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-08-12 11:22 - 2015-07-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-08-12 11:21 - 2015-07-15 20:15 - 05568960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-08-12 11:21 - 2015-07-15 20:15 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-08-12 11:21 - 2015-07-15 20:15 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-08-12 11:21 - 2015-07-15 20:15 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-08-12 11:21 - 2015-07-15 20:12 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-08-12 11:21 - 2015-07-15 20:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-08-12 11:21 - 2015-07-15 20:10 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-08-12 11:21 - 2015-07-15 20:10 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-08-12 11:21 - 2015-07-15 20:10 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-08-12 11:21 - 2015-07-15 20:10 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-08-12 11:21 - 2015-07-15 20:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-08-12 11:21 - 2015-07-15 20:09 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-08-12 11:21 - 2015-07-15 20:05 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-08-12 11:21 - 2015-07-15 20:05 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 20:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:59 - 03989952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-08-12 11:21 - 2015-07-15 19:59 - 03934656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-08-12 11:21 - 2015-07-15 19:56 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-08-12 11:21 - 2015-07-15 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-08-12 11:21 - 2015-07-15 19:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-08-12 11:21 - 2015-07-15 19:54 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-08-12 11:21 - 2015-07-15 19:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-08-12 11:21 - 2015-07-15 19:53 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-08-12 11:21 - 2015-07-15 19:49 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-08-12 11:21 - 2015-07-15 19:48 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 19:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-08-12 11:21 - 2015-07-15 18:46 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-08-12 11:21 - 2015-07-15 18:46 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-08-12 11:21 - 2015-07-15 18:37 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-08-12 11:21 - 2015-07-15 18:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-08-12 11:21 - 2015-07-15 18:34 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:34 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:34 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 18:34 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-08-12 11:21 - 2015-07-15 05:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2015-08-12 11:20 - 2015-07-30 20:06 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-08-12 11:20 - 2015-07-30 20:06 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-08-12 11:20 - 2015-07-30 19:57 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-08-12 11:20 - 2015-07-30 18:56 - 03208192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-08-12 11:20 - 2015-07-30 18:52 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-08-12 11:20 - 2015-07-30 18:49 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-08-12 11:20 - 2015-07-22 23:59 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-08-12 11:20 - 2015-07-22 23:56 - 02344448 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-08-12 11:20 - 2015-07-22 23:55 - 10936832 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-08-12 11:20 - 2015-07-22 23:50 - 01392128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-08-12 11:20 - 2015-07-22 23:50 - 01387520 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-08-12 11:20 - 2015-07-22 23:49 - 01494016 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-08-12 11:20 - 2015-07-22 23:48 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00599040 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00237056 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-08-12 11:20 - 2015-07-22 23:48 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-08-12 11:20 - 2015-07-22 23:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00282112 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-08-12 11:20 - 2015-07-22 23:47 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-08-12 11:20 - 2015-07-22 23:47 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-08-12 11:20 - 2015-07-22 23:46 - 00248320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-08-12 11:20 - 2015-07-22 22:54 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-08-12 11:20 - 2015-07-22 22:51 - 01810432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-08-12 11:20 - 2015-07-22 22:47 - 09751040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-08-12 11:20 - 2015-07-22 22:46 - 01139712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-08-12 11:20 - 2015-07-22 22:46 - 01129472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-08-12 11:20 - 2015-07-22 22:45 - 01427968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-08-12 11:20 - 2015-07-22 22:45 - 00231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-08-12 11:20 - 2015-07-22 22:45 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00718336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00607744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00421888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-08-12 11:20 - 2015-07-22 22:44 - 00142848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-08-12 11:20 - 2015-07-22 22:43 - 00353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00041472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-08-12 11:20 - 2015-07-22 22:43 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-08-12 11:20 - 2015-07-22 22:43 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-08-12 11:20 - 2015-07-22 22:42 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-08-12 11:20 - 2015-07-15 05:19 - 02004992 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-08-12 11:20 - 2015-07-15 05:19 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-08-12 11:20 - 2015-07-15 05:14 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-08-12 11:20 - 2015-07-15 05:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-08-12 11:20 - 2015-07-15 04:55 - 01390592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-08-12 11:20 - 2015-07-15 04:55 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-08-12 11:20 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-08-12 11:20 - 2015-07-15 04:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-08-12 11:20 - 2015-07-01 22:49 - 00260096 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-08-12 11:20 - 2015-07-01 22:48 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-08-12 11:20 - 2015-07-01 22:30 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2015-08-12 11:20 - 2015-07-01 22:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-08-12 11:19 - 2015-07-30 20:06 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-08-12 11:19 - 2015-07-30 19:57 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-08-12 11:19 - 2015-07-30 19:55 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 02606080 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-08-12 11:19 - 2015-07-20 20:12 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-08-12 11:19 - 2015-07-20 20:12 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-08-12 11:19 - 2015-07-20 20:12 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-08-12 11:19 - 2015-07-20 19:56 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-08-12 11:19 - 2015-07-20 19:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-08-12 11:19 - 2015-07-10 19:51 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-08-12 11:19 - 2015-07-10 19:34 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-08-12 11:19 - 2015-07-09 19:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2015-08-12 11:19 - 2015-07-09 19:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2015-08-12 11:19 - 2015-07-09 19:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2015-08-11 17:21 - 2015-08-11 20:40 - 00000000 ____D C:\Program Files (x86)\Amulet of Dreams
2015-08-11 17:08 - 2015-08-11 17:14 - 00000000 ____D C:\Program Files (x86)\Sacred Almanac - Traces of Greed
2015-08-07 16:17 - 2015-08-07 16:24 - 247094408 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\JewelMatch4.exe
2015-08-06 19:42 - 2015-08-06 19:44 - 156079768 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\JigsawPuzzleStrandsaison.exe
2015-08-06 00:11 - 2015-08-06 00:11 - 00000000 ____D C:\Users\Heike und Achim\AppData\Local\JoyBits
2015-08-05 18:37 - 2015-08-05 18:37 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Laruaville3
2015-08-04 23:27 - 2015-08-04 23:27 - 00003148 _____ C:\Windows\System32\Tasks\USER_ESRV_SVC
2015-08-04 23:27 - 2015-08-04 23:27 - 00002027 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care.lnk
2015-08-04 23:27 - 2015-08-04 23:27 - 00000000 __RHD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Care
2015-08-02 15:43 - 2015-08-02 16:03 - 105451656 _____ (INTENIUM GmbH) C:\Users\Heike und Achim\Downloads\GnomesGardenGartenVollerZwerge.exe
2015-08-01 22:02 - 2015-08-01 22:02 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Teyon
2015-07-29 19:13 - 2015-08-26 20:02 - 00000000 ____D C:\Users\Heike und Achim\AppData\Local\GamesManager
2015-07-29 19:13 - 2015-07-29 19:13 - 00002189 _____ C:\Users\Heike und Achim\Desktop\Play Iplay Games.lnk

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-28 15:46 - 2014-01-15 19:08 - 00000000 ____D C:\FRST
2015-08-28 15:41 - 2010-12-05 11:35 - 01572180 _____ C:\Windows\WindowsUpdate.log
2015-08-28 15:29 - 2012-04-02 17:29 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-27 23:54 - 2010-12-05 11:46 - 00003966 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{CC221A39-85F4-4CDD-BC0D-616AC92F41A3}
2015-08-27 22:33 - 2012-12-17 18:04 - 00000000 ____D C:\ProgramData\MDM
2015-08-27 21:13 - 2009-07-14 06:45 - 00013872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-27 21:13 - 2009-07-14 06:45 - 00013872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-27 21:06 - 2015-02-10 19:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-08-27 21:01 - 2010-07-30 15:50 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-27 21:00 - 2013-02-03 21:58 - 00437028 _____ C:\Windows\PFRO.log
2015-08-27 21:00 - 2013-02-03 21:21 - 00375952 _____ C:\Windows\setupact.log
2015-08-27 21:00 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-27 20:38 - 2014-10-19 11:44 - 01568199 _____ C:\Users\Heike und Achim\Documents\Countdown_neu.pptx
2015-08-27 20:28 - 2010-12-06 23:23 - 00000000 ____D C:\Users\Heike und Achim\Documents\2_Tabellen
2015-08-27 17:22 - 2014-07-02 20:15 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-27 17:07 - 2011-01-13 01:00 - 00007639 _____ C:\Users\Heike und Achim\AppData\Local\Resmon.ResmonCfg
2015-08-26 20:01 - 2014-11-09 12:40 - 00000000 ____D C:\Users\Heike und Achim\AppData\Local\fotokasten comfort
2015-08-26 20:01 - 2012-08-19 20:05 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iplay
2015-08-26 19:05 - 2012-07-02 19:12 - 00000000 ____D C:\Program Files (x86)\DEUTSCHLAND SPIELT
2015-08-25 22:40 - 2011-07-31 17:01 - 00000000 ____D C:\ProgramData\Playrix Entertainment
2015-08-25 22:38 - 2014-04-18 16:40 - 00001091 _____ C:\Users\Public\Desktop\GAME CENTER.lnk
2015-08-25 22:38 - 2013-02-22 23:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DEUTSCHLAND SPIELT
2015-08-24 23:08 - 2009-07-14 07:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-08-24 23:07 - 2011-01-25 19:01 - 00000000 ____D C:\ProgramData\TEMP
2015-08-24 21:56 - 2011-07-27 22:29 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\EleFun Games
2015-08-24 20:44 - 2009-07-14 07:32 - 00000000 ____D C:\Windows\Performance
2015-08-24 19:49 - 2014-07-02 20:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-24 19:49 - 2014-07-02 20:14 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-24 19:49 - 2012-06-10 16:16 - 00001062 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-24 19:25 - 2013-07-08 22:29 - 00000000 ____D C:\BigFishCache
2015-08-23 21:49 - 2010-07-31 01:24 - 00699682 _____ C:\Windows\system32\perfh007.dat
2015-08-23 21:49 - 2010-07-31 01:24 - 00149790 _____ C:\Windows\system32\perfc007.dat
2015-08-23 21:49 - 2009-07-14 07:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-23 19:15 - 2013-10-31 20:58 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\ZOG
2015-08-20 23:25 - 2012-10-29 22:00 - 00000000 ____D C:\ProgramData\The Revills Games
2015-08-19 20:12 - 2012-01-24 19:45 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Striped Arts
2015-08-19 20:02 - 2015-03-19 19:45 - 00000000 ____D C:\Games
2015-08-19 17:25 - 2012-09-04 22:20 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\8floor
2015-08-19 14:01 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-08-19 00:10 - 2013-05-12 11:23 - 00029824 _____ C:\Windows\LkmdfCoInst.log
2015-08-19 00:00 - 2010-12-05 14:48 - 00018960 _____ (Logitech, Inc.) C:\Windows\system32\Drivers\LNonPnP.sys
2015-08-18 23:33 - 2013-10-24 20:10 - 00000000 ____D C:\ProgramData\tmp
2015-08-18 16:30 - 2012-09-09 22:35 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Eipix
2015-08-17 23:45 - 2012-11-07 20:19 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Mad Head Games
2015-08-16 17:35 - 2013-09-10 17:27 - 00000000 ___HD C:\Windows\msdownld.tmp
2015-08-16 17:35 - 2013-06-25 22:16 - 00110849 _____ C:\Windows\DirectX.log
2015-08-16 17:35 - 2013-06-25 22:16 - 00001920 _____ C:\Windows\DXError.log
2015-08-14 19:36 - 2009-07-14 06:45 - 00369752 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-14 19:35 - 2012-07-11 20:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-14 19:35 - 2012-05-15 23:42 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-14 19:35 - 2012-05-15 23:42 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-14 19:31 - 2015-04-15 18:40 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-14 19:31 - 2015-04-15 18:40 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-14 19:28 - 2012-05-15 23:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-14 19:25 - 2010-12-05 12:16 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-14 19:16 - 2013-07-22 03:01 - 00000000 ____D C:\Windows\system32\MRT
2015-08-14 18:55 - 2010-12-05 12:35 - 132483416 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-08-12 21:30 - 2012-04-02 17:29 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-08-12 21:29 - 2012-04-02 17:29 - 00778440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-08-12 21:29 - 2011-05-16 20:53 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-08-10 19:06 - 2010-07-30 15:35 - 00000000 ____D C:\ProgramData\McAfee
2015-08-10 19:05 - 2010-07-30 15:35 - 00000000 ____D C:\Program Files\Common Files\mcafee
2015-08-09 17:41 - 2012-08-08 09:46 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\DominiGames
2015-08-07 21:00 - 2013-10-06 20:16 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Friendly Cactus
2015-08-06 20:03 - 2012-07-12 22:10 - 00000000 ____D C:\Users\Heike und Achim\Documents\8floor
2015-08-05 21:51 - 2015-07-17 21:39 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Vendel-GAMES
2015-08-04 23:27 - 2010-12-05 12:53 - 00000000 ____D C:\Update
2015-08-04 23:27 - 2010-07-30 15:36 - 00000000 ____D C:\Program Files (x86)\Sony
2015-08-04 23:26 - 2011-01-18 08:04 - 00000000 ____D C:\Windows\System32\Tasks\Sony Corporation
2015-08-04 23:26 - 2010-07-30 15:37 - 00000000 ____D C:\Program Files\Sony
2015-08-04 23:20 - 2014-04-17 21:57 - 00013792 _____ C:\Windows\system32\Drivers\semav6thermal64ro.sys
2015-08-02 23:11 - 2011-04-15 19:55 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\ERS Game Studios
2015-08-02 21:31 - 2011-10-23 15:15 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Boolat Games
2015-07-31 19:27 - 2014-02-23 13:06 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Five-BN Games
2015-07-29 19:13 - 2015-07-17 16:07 - 00000000 ____D C:\Users\Heike und Achim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Iplay Games

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-06-11 21:31 - 2015-05-03 17:24 - 0000268 ___RH () C:\Users\Heike und Achim\AppData\Roaming\Galaxy Swirl
2014-06-11 21:31 - 2015-05-03 17:24 - 0000268 ___RH () C:\Users\Heike und Achim\AppData\Roaming\Generic
2015-02-25 18:50 - 2015-02-25 18:50 - 0000000 _____ () C:\Users\Heike und Achim\AppData\Roaming\log.txt
2014-06-16 19:48 - 2014-06-16 19:48 - 0000268 ___RH () C:\Users\Heike und Achim\AppData\Roaming\Pedal Hard
2011-09-26 18:48 - 2011-09-26 22:33 - 0000523 _____ () C:\Users\Heike und Achim\AppData\Roaming\prefsdb.dat
2011-01-07 20:22 - 2011-01-07 20:40 - 0000154 _____ () C:\Users\Heike und Achim\AppData\Roaming\Rim.Desktop.Exception.log
2011-01-07 20:20 - 2011-01-07 20:20 - 0001149 _____ () C:\Users\Heike und Achim\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2013-04-18 21:30 - 2013-04-18 22:29 - 0247455 _____ () C:\Users\Heike und Achim\AppData\Roaming\SolitaireTwistCollection_save.txt
2011-01-06 20:57 - 2014-05-22 22:36 - 0007680 _____ () C:\Users\Heike und Achim\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-12-06 19:27 - 2014-12-06 19:27 - 0020955 _____ () C:\Users\Heike und Achim\AppData\Local\recently-used.xbel
2011-01-13 01:00 - 2015-08-27 17:07 - 0007639 _____ () C:\Users\Heike und Achim\AppData\Local\Resmon.ResmonCfg
2012-05-22 23:35 - 2012-05-22 23:36 - 0013410 _____ () C:\Users\Heike und Achim\AppData\Local\slot1.mm1
2012-04-27 19:48 - 2012-04-27 19:54 - 0003396 _____ () C:\ProgramData\dscraneg_save.log
2015-05-03 17:24 - 2015-05-03 17:24 - 0000268 ___RH () C:\ProgramData\Grapher
2015-05-03 17:24 - 2015-05-03 17:24 - 0000268 ___RH () C:\ProgramData\Guides
2010-12-05 14:33 - 2014-12-01 19:46 - 0000952 ___SH () C:\ProgramData\KGyGaAvL.sys
2014-06-16 19:48 - 2014-06-16 19:48 - 0000268 ___RH () C:\ProgramData\Phaser
2014-06-16 19:44 - 2015-07-23 20:54 - 0000020 ____H () C:\ProgramData\PKP_DLbx.DAT
2014-06-11 21:35 - 2015-05-03 17:15 - 0000000 ____H () C:\ProgramData\PKP_DLes.DAT
2014-06-11 21:31 - 2015-05-03 17:24 - 0000020 ____H () C:\ProgramData\PKP_DLet.DAT
2014-06-11 21:31 - 2015-05-03 17:24 - 0000020 ____H () C:\ProgramData\PKP_DLev.DAT
2013-10-24 21:53 - 2013-10-24 22:20 - 0000150 _____ () C:\ProgramData\zen_msave.log

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Users\Heike und Achim\grub.exe
C:\Users\Heike und Achim\rescue2usb.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-25 18:45

==================== Ende von FRST.txt ============================
         

Antwort

Themen zu Pub.Optional.Babylon.A gefunden
abend, bösartige, code, elemente, erkannt, erneute, freue, heike, jahre, konnte, kostenlose, löschen, malwarebytes, microsoft, neustart, quarantäne, rechner, sauber, service, software, unsicher, websites, windows, windows 7, würde




Ähnliche Themen: Pub.Optional.Babylon.A gefunden


  1. Seltsame Artefakte & PUP.Optional.Babylon.A
    Plagegeister aller Art und deren Bekämpfung - 20.05.2015 (17)
  2. PUP.Optional.Babylon und co.
    Log-Analyse und Auswertung - 20.10.2014 (10)
  3. Malwarebytes findet PUP.Optional.Babylon.A
    Plagegeister aller Art und deren Bekämpfung - 26.09.2014 (11)
  4. Trojaner: PUP.Optional.CrossRider.A, PUP.Optional.MySearchDial.A, PUP.Optional.Babylon.A, PUP.Optional.BuenoSearch
    Plagegeister aller Art und deren Bekämpfung - 17.07.2014 (3)
  5. Security.Hijack, PUP.Optional.OpenCandy, PUP.Optional.Somoto, PUP.Optional.MoviesToolBar etc gefunden
    Plagegeister aller Art und deren Bekämpfung - 16.04.2014 (1)
  6. Malwarebytes 8 infizierte Objekte PUP.Optional.VShare/Babylon / Antivir deaktiviert / Echtzeitscanner aus /
    Log-Analyse und Auswertung - 11.01.2014 (9)
  7. Tastatur generiert Anschläge; Malwarebytes findet PUP.Optional.Delta.A, -MixiDJToolbar.A, -BProtector.A, -Babylon.A u.a.
    Log-Analyse und Auswertung - 08.01.2014 (15)
  8. PUP.Optinonal.Wajam.A, PUP.Optinonal.Babylon.A, PUP.BProtector, PUP.Optional.DataMgr.A, PUP.Optional.Babylon.Toolbar.A
    Log-Analyse und Auswertung - 11.12.2013 (11)
  9. Win7 - 'PUP.Optional.Babylon.A' und 'PUP.Optional.DownloadSponsor.A' gefunden
    Plagegeister aller Art und deren Bekämpfung - 05.11.2013 (7)
  10. Malwarebytes findet u.a PUP.Optional.Babylon.A und mehr
    Log-Analyse und Auswertung - 30.10.2013 (10)
  11. PUP.Optional.Babylon.A - Von Malwarebyte identifiziert und entfernt - reicht das?
    Plagegeister aller Art und deren Bekämpfung - 02.10.2013 (9)
  12. PUP Optional. Browser Defender A und PUP Optional. Babylon A von Malwarebytes gelöscht?
    Log-Analyse und Auswertung - 28.08.2013 (14)
  13. PUP.Optional.BrowserDefender.A, PUP.Optional.Babylon.A, PUP.Optional.Delta
    Log-Analyse und Auswertung - 25.08.2013 (8)
  14. PUP.Optional.Babylon.A 2 x und PUP.Optional.OpenCandy 1 x
    Plagegeister aller Art und deren Bekämpfung - 24.08.2013 (17)
  15. PUP.Optional.Babylon.a Malewarebytes
    Log-Analyse und Auswertung - 19.08.2013 (3)
  16. Windows Vista: PUP.Optional.Babylon.A
    Log-Analyse und Auswertung - 17.08.2013 (7)
  17. Vista32 - Malwarebytes Check - Babylon (PUP.Optional.Babylon.A)
    Log-Analyse und Auswertung - 16.08.2013 (9)

Zum Thema Pub.Optional.Babylon.A gefunden - Hallo, ich habe bei meinem letzten Suchlauf vorgestern abend den Pub.Optional.Babylon.A gefunden und in Quarantäne verschoben. Jetzt bin ich mir unsicher, ob meinRechner sauber ist. Hier sind die dazugehörigen MBAM-Logs - Pub.Optional.Babylon.A gefunden...
Archiv
Du betrachtest: Pub.Optional.Babylon.A gefunden auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.