Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Mozilla mit Spamware infiziert

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 06.04.2016, 19:13   #1
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Hallo

ich habe seid längerem ein problem mit meinem mozilla.

wenn ich meinen browser öffne,öffnet sich meistens:

hxxp://search.sidecubes.com/?st=dd&q=g

also nicht meine startseite bzw. die letzten offenen tabs

das selbe spiel habe ich seid kurzem auch wenn ich eine x-beliebige seite öffnen will

allein trojanerboard musste ich 5 mal öffenen bis sich die seite geöffnet hat

vorher hatte ich 4 geöffnete tabs mit

hxxp://search.sidecubes.com/?st=dd&q=g

Schon mal vielen Dank für eure Hilfe

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-03-2016 01
durchgeführt von BAM (Administrator) auf MULTIVERSUM (05-04-2016 20:22:10)
Gestartet von C:\Users\BAM\Desktop
Geladene Profile: BAM (Verfügbare Profile: BAM)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
() C:\ProgramData\Application Hosting\Application Hosting.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\ProgramData\iretadpUMGR\iretadpUMGR.exe
(MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\nis.exe
() C:\Users\BAM\AppData\Local\RGMService\RGMUpdater.exe
() C:\Users\BAM\AppData\Local\RGMService\RGMUpdater_run.exe
() C:\Users\BAM\AppData\Local\RGMService\lepm\pxlfdwr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\nis.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
() C:\Program Files (x86)\ProductUI\Startup.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.309\SSScheduler.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(GN Netcom A/S) C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(TeamSpeak Systems GmbH) C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\ts3client_win32.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_21_0_0_197.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_21_0_0_197.exe
() C:\Users\BAM\AppData\Local\RGMService\lepm\xhiw.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7199448 2013-09-05] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM\...\Run: [smrt] => C:\Program Files (x86)\ProductUI\Startup.exe [177664 2015-02-18] ()
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766208 2013-12-06] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-16] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [Jabra Direct] => C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe [933888 2015-06-13] (GN Netcom A/S)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1085656 2015-12-14] (Adobe Systems Incorporated)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [389120 2013-12-06] (AMD)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [Spotify Web Helper] => C:\Users\BAM\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1524336 2016-03-18] (Spotify Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3696912 2014-03-04] (Disc Soft Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [Spotify] => C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe [6805616 2016-03-18] (Spotify Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: E - E:\feprog.exe
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: {85d52925-92b6-11e4-8584-448a5b2f36b3} - E:\feprog.exe
AppInit_DLLs: C:\ProgramData\iretadpUMGR\Anzap.dll => C:\ProgramData\iretadpUMGR\Anzap.dll [363520 2016-03-08] ()
AppInit_DLLs-x32: C:\ProgramData\iretadpUMGR\Zotfresh.dll => C:\ProgramData\iretadpUMGR\Zotfresh.dll [257536 2016-03-08] ()
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\29924.exe.lnk [2015-03-26]
ShortcutTarget: 29924.exe.lnk -> C:\Windows\Temp\29924.exe (Packer Framework)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-04-04]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.309\SSScheduler.exe (McAfee, Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Beschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5B420AFC-A771-47C1-9D71-8F07007BB845}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrduR3A_h5hsm3uf5NnfIr5UQdrnrk5f_kS_Ov7cB0S_tgzA0dy85pmWCE8IUSKtg,,
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcW8JxEIy3T-5yiAfkVehPQfE9qF4-hIAHG-JCjh7kKbzuvRGfnEjFuueNjQqJrLu-97Cwr6mcorsrBlWVyPFx1wcdxqMY,
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\Software\Microsoft\Internet Explorer\Main,SearchAssistant = hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {ielnksrch} URL = 
SearchScopes: HKLM-x32 -> ielnksrch URL = hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr0nS0epbTi1Dr-lQJ6qPT2FVcTlWZ_M_sxTUdkNV4F-X4uhds1ftKZbY,&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\.DEFAULT -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3753016572-25729353-2307995426-1000 -> DefaultScope {ielnksrch} URL = hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3753016572-25729353-2307995426-1000 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr0nS0epbTi1Dr-lQJ6qPT2FVcTlWZ_M_sxTUdkNV4F-X4uhds1ftKZbY,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3753016572-25729353-2307995426-1000 -> {ielnksrch} URL = hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\IPS\IPSBHO.DLL => Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-11-01] (Oracle Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-11-01] (Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)

FireFox:
========
FF ProfilePath: C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default
FF NewTab: hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcQtI7lKn4FYqFz107tfAwfIBxBKOIZqNG4iq-AuznWWkWKV_2EdEl5Q9BjfyPRwy9hX1_dVkn_Gzw,
FF DefaultSearchEngine: findit
FF SelectedSearchEngine: Web Search
FF Homepage: hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcW8JxEIy3T-5yiAfkVehPQc6MkI9P8D4W15kyDS342sWxshUgt_42KRsrc7gYr2xwFSAjAAocVSog,
FF Keyword.URL: hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr0nS0epbTi1Dr-lQJ6qPT2FVcTlWZ_M_sxTUdkNV4F-X4uhds1ftKZbY,&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_197.dll [2016-03-23] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_197.dll [2016-03-23] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-11-01] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-11-01] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-02] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\user.js [2015-01-17]
FF SearchPlugin: C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\searchplugins\findit.xml [2016-03-19]
FF SearchPlugin: C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\searchplugins\Web Search.xml [2016-04-05]
FF Extension: Twitch.tv Stream Browser - C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\Extensions\jid0-5q424C3HVeyE2T4d9bkO7CpXNjU@jetpack.xpi [2015-05-29]
FF Extension: Adblock Plus - C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-24]
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2016-03-21] [ist nicht signiert]
FF HKLM\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon
FF Extension: Norton Identity Safe - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon [2016-03-21]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-11-01] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [detgdp@gmail.com] - C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\extensions\detgdp@gmail.com => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon

Chrome: 
=======
CHR Profile: C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-07-17]
CHR Extension: (Google Drive) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-07-17]
CHR Extension: (YouTube) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-07-17]
CHR Extension: (Google Search) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-07-17]
CHR Extension: (Norton Identity Safe) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\iikflkcanblccfahdhdonehdalibjnif [2015-07-17]
CHR Extension: (Norton Security Toolbar) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk [2015-07-17]
CHR Extension: (Google Wallet) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-17]
CHR Extension: (Gmail) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-07-17]
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\Exts\Chrome.crx [2016-03-21]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\Exts\Chrome.crx [2016-03-21]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
StartMenuInternet: Chrome.YOOZQ5NPDFWGRUSZMCXQEUXM2Q - C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe hxxp://www.delta-homes.com/?type=sc&ts=1418820854&from=wpm12173&uid=CrucialXCT256M550SSD1_14260C795F110C795F11

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Application Hosting; C:\ProgramData\Application Hosting\Application Hosting.exe [34304 2015-04-14] () [Datei ist nicht signiert]
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174112 2014-11-25] (EasyAntiCheat Ltd)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 iretadpUMGR; C:\ProgramData\\iretadpUMGR\\iretadpUMGR.exe [807936 2015-10-14] () [Datei ist nicht signiert]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.309\McCHSvc.exe [293128 2016-03-11] (McAfee, Inc.)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-09-26] (MICRO-STAR INTERNATIONAL CO., LTD.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\NIS.exe [289080 2016-02-26] (Symantec Corporation)
R2 RGMUpdater; C:\Users\BAM\AppData\Local\RGMService\RGMUpdater.exe [85504 2015-03-26] () [Datei ist nicht signiert]
S3 Survarium-Steam Update Service; F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium_service.exe [97912 2015-04-29] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BHDrvx64; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\BASHDefs\20150706.001\BHDrvx64.sys [1648880 2015-07-11] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1606000.08E\ccSetx64.sys [173808 2015-07-11] (Symantec Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2015-01-02] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\IPSDefs\20150710.001\IDSVia64.sys [692984 2015-07-11] (Symantec Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation)
S3 NAVENG; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\VirusDefs\20150812.003\ENG64.SYS [138488 2015-05-20] (Symantec Corporation)
S3 NAVEX15; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\VirusDefs\20150812.003\EX64.SYS [2146040 2015-05-20] (Symantec Corporation)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1606000.08E\SRTSP64.SYS [928504 2016-02-24] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1606000.08E\SRTSPX64.SYS [50936 2015-07-11] (Symantec Corporation)
R0 SymEFASI; C:\Windows\System32\drivers\NISx64\1606000.08E\SYMEFASI64.SYS [1621232 2016-02-24] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [111344 2015-08-12] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1606000.08E\Ironx64.SYS [295664 2016-02-24] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1606000.08E\SYMNETS.SYS [577768 2016-02-24] (Symantec Corporation)
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_3; \??\C:\Program Files (x86)\MSI\Super-Charger\NTIOLib_X64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-05 20:22 - 2016-04-05 20:22 - 00025984 _____ C:\Users\BAM\Desktop\FRST.txt
2016-04-05 20:22 - 2016-04-05 20:22 - 00000000 ____D C:\FRST
2016-04-05 20:21 - 2016-04-05 20:21 - 02374144 _____ (Farbar) C:\Users\BAM\Desktop\FRST64.exe
2016-04-04 16:29 - 2016-04-04 16:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2016-03-21 22:24 - 2016-03-21 22:24 - 00000000 ____D C:\Windows\System32\Tasks\Norton Internet Security
2016-03-21 22:19 - 2016-03-21 22:19 - 00003236 _____ C:\Windows\System32\Tasks\Norton WSC Integration
2016-03-21 18:05 - 2016-03-22 18:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-03-12 20:14 - 2016-03-12 20:14 - 00000000 _____ C:\Users\BAM\Desktop\015781061491.txt
2016-03-09 17:54 - 2016-02-12 20:52 - 03169792 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2016-03-09 17:54 - 2016-02-12 20:52 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2016-03-09 17:54 - 2016-02-12 20:52 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2016-03-09 17:54 - 2016-02-12 20:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2016-03-09 17:54 - 2016-02-12 20:39 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2016-03-09 17:54 - 2016-02-12 20:22 - 02610688 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-03-09 17:54 - 2016-02-12 20:19 - 00709120 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-03-09 17:54 - 2016-02-12 20:18 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2016-03-09 17:54 - 2016-02-12 20:18 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2016-03-09 17:54 - 2016-02-12 20:06 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-03-09 17:54 - 2016-02-12 20:05 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2016-03-09 17:54 - 2016-02-12 20:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2016-03-09 17:54 - 2016-02-12 20:05 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-03-09 17:54 - 2016-02-11 20:56 - 05572032 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-03-09 17:54 - 2016-02-11 20:56 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-03-09 17:54 - 2016-02-11 20:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-03-09 17:54 - 2016-02-11 20:52 - 01733592 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-03-09 17:54 - 2016-02-11 20:47 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 03994560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-03-09 17:54 - 2016-02-11 20:44 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-03-09 17:54 - 2016-02-11 20:44 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 00730112 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 00422400 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 01314328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00880128 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-03-09 17:54 - 2016-02-11 20:34 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-03-09 17:54 - 2016-02-11 20:33 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-03-09 17:54 - 2016-02-11 20:31 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00642560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:48 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-03-09 17:54 - 2016-02-11 19:43 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-03-09 17:54 - 2016-02-11 19:41 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-03-09 17:54 - 2016-02-11 19:40 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-03-09 17:54 - 2016-02-11 19:34 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-03-09 17:54 - 2016-02-11 19:34 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-03-09 17:54 - 2016-02-11 19:33 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-03-09 17:54 - 2016-02-11 19:32 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-03-09 17:54 - 2016-02-11 19:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-03-09 17:54 - 2016-02-11 19:31 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-03-09 17:54 - 2016-02-09 11:57 - 14634496 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2016-03-09 17:54 - 2016-02-09 11:57 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2016-03-09 17:54 - 2016-02-09 11:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2016-03-09 17:54 - 2016-02-09 11:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2016-03-09 17:54 - 2016-02-09 11:55 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2016-03-09 17:54 - 2016-02-09 11:54 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2016-03-09 17:54 - 2016-02-09 11:51 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2016-03-09 17:54 - 2016-02-09 11:51 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2016-03-09 17:54 - 2016-02-09 11:13 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2016-03-09 17:54 - 2016-02-09 11:13 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2016-03-09 17:54 - 2016-02-09 11:13 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2016-03-09 17:54 - 2016-02-09 08:53 - 00387792 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-03-09 17:54 - 2016-02-09 08:10 - 00341200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-03-09 17:54 - 2016-02-08 23:05 - 20352512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-03-09 17:54 - 2016-02-08 22:51 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-03-09 17:54 - 2016-02-08 22:39 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-03-09 17:54 - 2016-02-08 22:39 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-03-09 17:54 - 2016-02-08 22:38 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-03-09 17:54 - 2016-02-08 22:38 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-03-09 17:54 - 2016-02-08 22:37 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-03-09 17:54 - 2016-02-08 22:34 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-03-09 17:54 - 2016-02-08 22:32 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-03-09 17:54 - 2016-02-08 22:31 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-03-09 17:54 - 2016-02-08 22:30 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-03-09 17:54 - 2016-02-08 22:20 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-03-09 17:54 - 2016-02-08 22:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-03-09 17:54 - 2016-02-08 22:15 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-03-09 17:54 - 2016-02-08 22:13 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-03-09 17:54 - 2016-02-08 22:12 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-03-09 17:54 - 2016-02-08 22:11 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-03-09 17:54 - 2016-02-08 22:10 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-03-09 17:54 - 2016-02-08 22:10 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-03-09 17:54 - 2016-02-08 22:05 - 25816576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-03-09 17:54 - 2016-02-08 22:03 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-03-09 17:54 - 2016-02-08 22:02 - 13012480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-03-09 17:54 - 2016-02-08 22:02 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-03-09 17:54 - 2016-02-08 22:01 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-03-09 17:54 - 2016-02-08 22:01 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-03-09 17:54 - 2016-02-08 21:43 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-03-09 17:54 - 2016-02-08 21:39 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-03-09 17:54 - 2016-02-08 21:38 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-03-09 17:54 - 2016-02-08 20:41 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-03-09 17:54 - 2016-02-08 20:41 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-03-09 17:54 - 2016-02-08 20:27 - 02887680 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-03-09 17:54 - 2016-02-08 20:27 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-03-09 17:54 - 2016-02-08 20:26 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-03-09 17:54 - 2016-02-08 20:19 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-03-09 17:54 - 2016-02-08 20:18 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-03-09 17:54 - 2016-02-08 20:16 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-03-09 17:54 - 2016-02-08 20:15 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-03-09 17:54 - 2016-02-08 20:14 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-03-09 17:54 - 2016-02-08 20:14 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-03-09 17:54 - 2016-02-08 20:13 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-03-09 17:54 - 2016-02-08 20:13 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-03-09 17:54 - 2016-02-08 20:06 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-03-09 17:54 - 2016-02-08 20:03 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-03-09 17:54 - 2016-02-08 19:55 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-03-09 17:54 - 2016-02-08 19:54 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-03-09 17:54 - 2016-02-08 19:52 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-03-09 17:54 - 2016-02-08 19:51 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-03-09 17:54 - 2016-02-08 19:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-03-09 17:54 - 2016-02-08 19:47 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-03-09 17:54 - 2016-02-08 19:37 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-03-09 17:54 - 2016-02-08 19:35 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-03-09 17:54 - 2016-02-08 19:34 - 00798720 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-03-09 17:54 - 2016-02-08 19:33 - 14613504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-03-09 17:54 - 2016-02-08 19:33 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-03-09 17:54 - 2016-02-08 19:33 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-03-09 17:54 - 2016-02-08 19:19 - 02597376 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-03-09 17:54 - 2016-02-08 19:07 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-03-09 17:54 - 2016-02-08 18:55 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-03-09 17:54 - 2016-02-05 20:54 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-03-09 17:54 - 2016-02-05 20:54 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-03-09 17:54 - 2016-02-05 20:53 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-03-09 17:54 - 2016-02-05 20:53 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-03-09 17:54 - 2016-02-05 20:50 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-03-09 17:54 - 2016-02-05 20:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-03-09 17:54 - 2016-02-05 20:42 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-03-09 17:54 - 2016-02-05 19:48 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-03-09 17:54 - 2016-02-05 19:43 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-03-09 17:54 - 2016-02-05 19:43 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-03-09 17:54 - 2016-02-05 03:19 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2016-03-09 17:54 - 2016-02-04 20:41 - 00296448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2016-03-09 17:54 - 2016-02-04 19:52 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-03-09 17:54 - 2016-02-03 20:58 - 00862208 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2016-03-09 17:54 - 2016-02-03 20:52 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2016-03-09 17:54 - 2016-02-03 20:49 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2016-03-09 17:54 - 2016-02-03 20:43 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2016-03-09 17:54 - 2016-02-03 20:07 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-05 20:04 - 2014-10-13 21:29 - 00000000 ____D C:\Users\BAM\AppData\Roaming\TS3Client
2016-04-05 19:38 - 2015-07-16 23:55 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-04-05 19:37 - 2015-07-16 23:55 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-04-05 19:29 - 2014-12-13 19:09 - 00000000 ____D C:\Users\BAM\AppData\Roaming\Spotify
2016-04-05 18:59 - 2014-12-16 17:59 - 00000000 ____D C:\Users\BAM\AppData\Local\RGMService
2016-04-05 18:01 - 2015-03-02 19:04 - 00000000 ____D C:\Program Files (x86)\Steam
2016-04-05 17:06 - 2009-07-14 06:45 - 00025872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-04-05 17:06 - 2009-07-14 06:45 - 00025872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-04-05 17:04 - 2015-07-16 23:55 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-04-05 17:04 - 2014-12-13 19:10 - 00000000 ____D C:\Users\BAM\AppData\Local\Spotify
2016-04-05 17:04 - 2014-10-13 21:29 - 00000000 ____D C:\Users\BAM\AppData\Local\TeamSpeak 3 Client
2016-04-05 17:03 - 2014-10-14 10:20 - 00699092 _____ C:\Windows\system32\perfh007.dat
2016-04-05 17:03 - 2014-10-14 10:20 - 00149232 _____ C:\Windows\system32\perfc007.dat
2016-04-05 17:03 - 2009-07-14 07:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2016-04-05 17:03 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-04-05 17:00 - 2015-10-19 14:42 - 00000000 ____D C:\ProgramData\iretadpUMGR
2016-04-05 16:58 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-04-04 17:37 - 2015-10-19 14:43 - 00002398 _____ C:\Windows\SysWOW64\findit.xml
2016-04-04 17:37 - 2015-10-06 17:42 - 00001165 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-04-04 17:37 - 2015-07-16 23:55 - 00002193 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-04-04 17:37 - 2014-10-13 18:39 - 00001047 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-04-04 16:29 - 2015-11-16 18:22 - 00000000 ____D C:\Program Files\McAfee Security Scan
2016-04-03 01:04 - 2015-07-16 23:55 - 00000946 _____ C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job
2016-03-28 02:17 - 2014-11-01 16:18 - 00000000 ____D C:\Users\BAM\AppData\Local\CrashDumps
2016-03-26 20:49 - 2015-04-20 20:18 - 00000080 _____ C:\Users\BAM\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2016-03-23 20:38 - 2015-07-16 23:55 - 00003942 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2016-03-23 20:38 - 2015-07-16 23:55 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-03-23 20:38 - 2014-11-01 16:13 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-03-23 20:38 - 2014-11-01 16:13 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-03-22 18:06 - 2015-10-06 17:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-03-21 22:21 - 2015-07-31 14:41 - 00000000 ____D C:\Windows\System32\Tasks\Remediation
2016-03-21 22:19 - 2015-08-13 20:01 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2016-03-21 22:19 - 2014-10-13 19:13 - 00000000 ____D C:\Windows\system32\Drivers\NISx64
2016-03-18 00:23 - 2015-04-20 20:18 - 00000000 ____D C:\Program Files\Rockstar Games
2016-03-18 00:23 - 2015-04-20 20:18 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-03-10 14:19 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-03-10 13:19 - 2009-07-14 06:45 - 00267816 _____ C:\Windows\system32\FNTCACHE.DAT
2016-03-10 00:19 - 2014-10-27 18:01 - 00000000 ____D C:\Windows\system32\MRT
2016-03-10 00:17 - 2014-10-27 18:01 - 143659408 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-10-19 14:42 - 2015-10-19 14:42 - 5431892 _____ () C:\Program Files\Common Files\vy04005p.exe
2014-10-20 18:26 - 2014-10-20 18:26 - 0000017 _____ () C:\Users\BAM\AppData\Local\resmon.resmoncfg
2015-08-31 17:39 - 2015-08-31 17:39 - 0000094 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\Windows\SysWOW64\ntshrui.dll
         

Alt 06.04.2016, 19:14   #2
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Code:
ATTFilter

Einige Dateien in TEMP:
====================
C:\Users\BAM\AppData\Local\Temp\-0n3xsyx.dll
C:\Users\BAM\AppData\Local\Temp\-3brh9yz.dll
C:\Users\BAM\AppData\Local\Temp\-3gviw4y.dll
C:\Users\BAM\AppData\Local\Temp\-44p2rzn.dll
C:\Users\BAM\AppData\Local\Temp\-7kcwmul.dll
C:\Users\BAM\AppData\Local\Temp\-8xbousl.dll
C:\Users\BAM\AppData\Local\Temp\-a4eny8z.dll
C:\Users\BAM\AppData\Local\Temp\-azmtp0y.dll
C:\Users\BAM\AppData\Local\Temp\-a_qa1r7.dll
C:\Users\BAM\AppData\Local\Temp\-da9b6pl.dll
C:\Users\BAM\AppData\Local\Temp\-ecwn0ii.dll
C:\Users\BAM\AppData\Local\Temp\-efktt-x.dll
C:\Users\BAM\AppData\Local\Temp\-ekvp1hj.dll
C:\Users\BAM\AppData\Local\Temp\-fotmmak.dll
C:\Users\BAM\AppData\Local\Temp\-fvta14d.dll
C:\Users\BAM\AppData\Local\Temp\-g7_ly-c.dll
C:\Users\BAM\AppData\Local\Temp\-geywnz3.dll
C:\Users\BAM\AppData\Local\Temp\-gsvpwmz.dll
C:\Users\BAM\AppData\Local\Temp\-h48h47s.dll
C:\Users\BAM\AppData\Local\Temp\-hlmhoqn.dll
C:\Users\BAM\AppData\Local\Temp\-ityswrs.dll
C:\Users\BAM\AppData\Local\Temp\-lejrtjv.dll
C:\Users\BAM\AppData\Local\Temp\-m7l9r0k.dll
C:\Users\BAM\AppData\Local\Temp\-n7jfpy5.dll
C:\Users\BAM\AppData\Local\Temp\-nescxpo.dll
C:\Users\BAM\AppData\Local\Temp\-o82okio.dll
C:\Users\BAM\AppData\Local\Temp\-phdn-3m.dll
C:\Users\BAM\AppData\Local\Temp\-pie9pa-.dll
C:\Users\BAM\AppData\Local\Temp\-q2l0yxq.dll
C:\Users\BAM\AppData\Local\Temp\-reijix4.dll
C:\Users\BAM\AppData\Local\Temp\-tq9hgpe.dll
C:\Users\BAM\AppData\Local\Temp\-ug1pns7.dll
C:\Users\BAM\AppData\Local\Temp\-x2azo9d.dll
C:\Users\BAM\AppData\Local\Temp\-yaksjgu.dll
C:\Users\BAM\AppData\Local\Temp\-_yoyhcr.dll
C:\Users\BAM\AppData\Local\Temp\05n3ymkp.dll
C:\Users\BAM\AppData\Local\Temp\09v0mc3w.dll
C:\Users\BAM\AppData\Local\Temp\0acj4958.dll
C:\Users\BAM\AppData\Local\Temp\0akeiprs.dll
C:\Users\BAM\AppData\Local\Temp\0b-ej_kz.dll
C:\Users\BAM\AppData\Local\Temp\0cd5pgr-.dll
C:\Users\BAM\AppData\Local\Temp\0d9rhzbu.dll
C:\Users\BAM\AppData\Local\Temp\0dh05clb.dll
C:\Users\BAM\AppData\Local\Temp\0eyubai6.dll
C:\Users\BAM\AppData\Local\Temp\0fbcslou.dll
C:\Users\BAM\AppData\Local\Temp\0g2rglav.dll
C:\Users\BAM\AppData\Local\Temp\0gjfwnbk.dll
C:\Users\BAM\AppData\Local\Temp\0htr26h4.dll
C:\Users\BAM\AppData\Local\Temp\0i2lazd-.dll
C:\Users\BAM\AppData\Local\Temp\0if2v7uc.dll
C:\Users\BAM\AppData\Local\Temp\0ilck92l.dll
C:\Users\BAM\AppData\Local\Temp\0jzxu6jb.dll
C:\Users\BAM\AppData\Local\Temp\0ncsswbd.dll
C:\Users\BAM\AppData\Local\Temp\0nelvfvu.dll
C:\Users\BAM\AppData\Local\Temp\0qj7pgbe.dll
C:\Users\BAM\AppData\Local\Temp\0qvmhq3u.dll
C:\Users\BAM\AppData\Local\Temp\0rnlfzkt.dll
C:\Users\BAM\AppData\Local\Temp\0tliuk8q.dll
C:\Users\BAM\AppData\Local\Temp\0twccx_w.dll
C:\Users\BAM\AppData\Local\Temp\0u2_rgbd.dll
C:\Users\BAM\AppData\Local\Temp\0u6t-n56.dll
C:\Users\BAM\AppData\Local\Temp\0uk9dpfi.dll
C:\Users\BAM\AppData\Local\Temp\0uwyq-ve.dll
C:\Users\BAM\AppData\Local\Temp\0vxpdd_p.dll
C:\Users\BAM\AppData\Local\Temp\0wgkw3tt.dll
C:\Users\BAM\AppData\Local\Temp\0wvd1tfo.dll
C:\Users\BAM\AppData\Local\Temp\0xsgz6tl.dll
C:\Users\BAM\AppData\Local\Temp\0xzyidzm.dll
C:\Users\BAM\AppData\Local\Temp\0yiawruh.dll
C:\Users\BAM\AppData\Local\Temp\0ywacf58.dll
C:\Users\BAM\AppData\Local\Temp\0_ewf4kn.dll
C:\Users\BAM\AppData\Local\Temp\12bedxeo.dll
C:\Users\BAM\AppData\Local\Temp\13va1j2t.dll
C:\Users\BAM\AppData\Local\Temp\15kpru0f.dll
C:\Users\BAM\AppData\Local\Temp\162uq8lj.dll
C:\Users\BAM\AppData\Local\Temp\19zijbt3.dll
C:\Users\BAM\AppData\Local\Temp\1afufkdf.dll
C:\Users\BAM\AppData\Local\Temp\1ah8_ov_.dll
C:\Users\BAM\AppData\Local\Temp\1ahsjnpj.dll
C:\Users\BAM\AppData\Local\Temp\1aspifll.dll
C:\Users\BAM\AppData\Local\Temp\1bbj-imo.dll
C:\Users\BAM\AppData\Local\Temp\1cerwxqn.dll
C:\Users\BAM\AppData\Local\Temp\1cgh4lzm.dll
C:\Users\BAM\AppData\Local\Temp\1d_ibrux.dll
C:\Users\BAM\AppData\Local\Temp\1ghxkvqc.dll
C:\Users\BAM\AppData\Local\Temp\1hvxanra.dll
C:\Users\BAM\AppData\Local\Temp\1hwwvxne.dll
C:\Users\BAM\AppData\Local\Temp\1i9bbk8a.dll
C:\Users\BAM\AppData\Local\Temp\1isgcosw.dll
C:\Users\BAM\AppData\Local\Temp\1ivvzp0m.dll
C:\Users\BAM\AppData\Local\Temp\1j-hrulo.dll
C:\Users\BAM\AppData\Local\Temp\1j7egw4k.dll
C:\Users\BAM\AppData\Local\Temp\1j9cxoju.dll
C:\Users\BAM\AppData\Local\Temp\1jjew_m0.dll
C:\Users\BAM\AppData\Local\Temp\1jofiqpk.dll
C:\Users\BAM\AppData\Local\Temp\1kqi7orf.dll
C:\Users\BAM\AppData\Local\Temp\1kr0uxvb.dll
C:\Users\BAM\AppData\Local\Temp\1leiog-o.dll
C:\Users\BAM\AppData\Local\Temp\1mej3spb.dll
C:\Users\BAM\AppData\Local\Temp\1mesi9zz.dll
C:\Users\BAM\AppData\Local\Temp\1muqqf_i.dll
C:\Users\BAM\AppData\Local\Temp\1nfiuae6.dll
C:\Users\BAM\AppData\Local\Temp\1qz6s0es.dll
C:\Users\BAM\AppData\Local\Temp\1s80udme.dll
C:\Users\BAM\AppData\Local\Temp\1shibwtf.dll
C:\Users\BAM\AppData\Local\Temp\1tm-aspc.dll
C:\Users\BAM\AppData\Local\Temp\1uauthb7.dll
C:\Users\BAM\AppData\Local\Temp\1v4kpdq1.dll
C:\Users\BAM\AppData\Local\Temp\1vta-eks.dll
C:\Users\BAM\AppData\Local\Temp\1wo9h2nd.dll
C:\Users\BAM\AppData\Local\Temp\1yq4dw95.dll
C:\Users\BAM\AppData\Local\Temp\1yzm1q8e.dll
C:\Users\BAM\AppData\Local\Temp\1zidpgue.dll
C:\Users\BAM\AppData\Local\Temp\1zvyn4rf.dll
C:\Users\BAM\AppData\Local\Temp\1_dd7j1t.dll
C:\Users\BAM\AppData\Local\Temp\1_wvs4ug.dll
C:\Users\BAM\AppData\Local\Temp\2-0ixce1.dll
C:\Users\BAM\AppData\Local\Temp\20nvbhis.dll
C:\Users\BAM\AppData\Local\Temp\210322gn.dll
C:\Users\BAM\AppData\Local\Temp\21bk5rwq.dll
C:\Users\BAM\AppData\Local\Temp\24kpkegr.dll
C:\Users\BAM\AppData\Local\Temp\26n61qkl.dll
C:\Users\BAM\AppData\Local\Temp\27rwaref.dll
C:\Users\BAM\AppData\Local\Temp\29yxfrf9.dll
C:\Users\BAM\AppData\Local\Temp\2cjkfsw5.dll
C:\Users\BAM\AppData\Local\Temp\2cs8xenb.dll
C:\Users\BAM\AppData\Local\Temp\2dlwkc4w.dll
C:\Users\BAM\AppData\Local\Temp\2dm3gtob.dll
C:\Users\BAM\AppData\Local\Temp\2eataokp.dll
C:\Users\BAM\AppData\Local\Temp\2eczh1q-.dll
C:\Users\BAM\AppData\Local\Temp\2gbyndwb.dll
C:\Users\BAM\AppData\Local\Temp\2gzlhoal.dll
C:\Users\BAM\AppData\Local\Temp\2h92xnnl.dll
C:\Users\BAM\AppData\Local\Temp\2iai2j2p.dll
C:\Users\BAM\AppData\Local\Temp\2ipnh48b.dll
C:\Users\BAM\AppData\Local\Temp\2iuhmwwl.dll
C:\Users\BAM\AppData\Local\Temp\2johtsla.dll
C:\Users\BAM\AppData\Local\Temp\2lb9cw6b.dll
C:\Users\BAM\AppData\Local\Temp\2lzlttqv.dll
C:\Users\BAM\AppData\Local\Temp\2m5gx2zh.dll
C:\Users\BAM\AppData\Local\Temp\2mpwcu3f.dll
C:\Users\BAM\AppData\Local\Temp\2oiiyp7r.dll
C:\Users\BAM\AppData\Local\Temp\2psdys0-.dll
C:\Users\BAM\AppData\Local\Temp\2qe5z-8w.dll
C:\Users\BAM\AppData\Local\Temp\2qsc2wik.dll
C:\Users\BAM\AppData\Local\Temp\2rlhcj2l.dll
C:\Users\BAM\AppData\Local\Temp\2t8zxbu3.dll
C:\Users\BAM\AppData\Local\Temp\2tamcsmm.dll
C:\Users\BAM\AppData\Local\Temp\2tbewh_f.dll
C:\Users\BAM\AppData\Local\Temp\2u29lsdl.dll
C:\Users\BAM\AppData\Local\Temp\2ungiq7c.dll
C:\Users\BAM\AppData\Local\Temp\2wciygyw.dll
C:\Users\BAM\AppData\Local\Temp\2xcuwudb.dll
C:\Users\BAM\AppData\Local\Temp\2xvcgzwb.dll
C:\Users\BAM\AppData\Local\Temp\2xx5de_y.dll
C:\Users\BAM\AppData\Local\Temp\2yqci2-r.dll
C:\Users\BAM\AppData\Local\Temp\2z169qxs.dll
C:\Users\BAM\AppData\Local\Temp\2zhqpzua.dll
C:\Users\BAM\AppData\Local\Temp\2_gwqggy.dll
C:\Users\BAM\AppData\Local\Temp\3-7v2qvz.dll
C:\Users\BAM\AppData\Local\Temp\3-hb_x78.dll
C:\Users\BAM\AppData\Local\Temp\30wdmoef.dll
C:\Users\BAM\AppData\Local\Temp\31qtfgwz.dll
C:\Users\BAM\AppData\Local\Temp\33uyspdx.dll
C:\Users\BAM\AppData\Local\Temp\33zzo8rn.dll
C:\Users\BAM\AppData\Local\Temp\34hg2uev.dll
C:\Users\BAM\AppData\Local\Temp\36-6r9qf.dll
C:\Users\BAM\AppData\Local\Temp\38g7zstz.dll
C:\Users\BAM\AppData\Local\Temp\399lni6x.dll
C:\Users\BAM\AppData\Local\Temp\3ap2jj_c.dll
C:\Users\BAM\AppData\Local\Temp\3btwyazu.dll
C:\Users\BAM\AppData\Local\Temp\3d0sfylh.dll
C:\Users\BAM\AppData\Local\Temp\3dkzdp2z.dll
C:\Users\BAM\AppData\Local\Temp\3dmnlfkh.dll
C:\Users\BAM\AppData\Local\Temp\3eftycbx.dll
C:\Users\BAM\AppData\Local\Temp\3fg_pbpg.dll
C:\Users\BAM\AppData\Local\Temp\3fwtorgw.dll
C:\Users\BAM\AppData\Local\Temp\3gyxnjwm.dll
C:\Users\BAM\AppData\Local\Temp\3hqe1nsf.dll
C:\Users\BAM\AppData\Local\Temp\3i0ypg4t.dll
C:\Users\BAM\AppData\Local\Temp\3kkps86h.dll
C:\Users\BAM\AppData\Local\Temp\3kryxjlg.dll
C:\Users\BAM\AppData\Local\Temp\3moww4bi.dll
C:\Users\BAM\AppData\Local\Temp\3ox1po9w.dll
C:\Users\BAM\AppData\Local\Temp\3oz7iaht.dll
C:\Users\BAM\AppData\Local\Temp\3pe28hqf.dll
C:\Users\BAM\AppData\Local\Temp\3qichq0-.dll
C:\Users\BAM\AppData\Local\Temp\3sixlsjs.dll
C:\Users\BAM\AppData\Local\Temp\3u1efe_h.dll
C:\Users\BAM\AppData\Local\Temp\3uw5x2zw.dll
C:\Users\BAM\AppData\Local\Temp\3wfgbfso.dll
C:\Users\BAM\AppData\Local\Temp\3wwt5mcb.dll
C:\Users\BAM\AppData\Local\Temp\3wzjcxwj.dll
C:\Users\BAM\AppData\Local\Temp\3z40ekfi.dll
C:\Users\BAM\AppData\Local\Temp\3zglu4mo.dll
C:\Users\BAM\AppData\Local\Temp\3zro2kwj.dll
C:\Users\BAM\AppData\Local\Temp\3ztcs6qy.dll
C:\Users\BAM\AppData\Local\Temp\3zzhpv9f.dll
C:\Users\BAM\AppData\Local\Temp\40lznh_1.dll
C:\Users\BAM\AppData\Local\Temp\42emtfi3.dll
C:\Users\BAM\AppData\Local\Temp\43ixhsxf.dll
C:\Users\BAM\AppData\Local\Temp\456yhzln.dll
C:\Users\BAM\AppData\Local\Temp\47t0jtsm.dll
C:\Users\BAM\AppData\Local\Temp\49-giti7.dll
C:\Users\BAM\AppData\Local\Temp\4b43cbgp.dll
C:\Users\BAM\AppData\Local\Temp\4ewyq3c4.dll
C:\Users\BAM\AppData\Local\Temp\4exw0ekx.dll
C:\Users\BAM\AppData\Local\Temp\4e_7rtmh.dll
C:\Users\BAM\AppData\Local\Temp\4gspwajd.dll
C:\Users\BAM\AppData\Local\Temp\4h5zomgc.dll
C:\Users\BAM\AppData\Local\Temp\4i51mewm.dll
C:\Users\BAM\AppData\Local\Temp\4ikoijjs.dll
C:\Users\BAM\AppData\Local\Temp\4inxoibm.dll
C:\Users\BAM\AppData\Local\Temp\4jqecta5.dll
C:\Users\BAM\AppData\Local\Temp\4jusura2.dll
C:\Users\BAM\AppData\Local\Temp\4koevolf.dll
C:\Users\BAM\AppData\Local\Temp\4kt3btcg.dll
C:\Users\BAM\AppData\Local\Temp\4mhhlmmq.dll
C:\Users\BAM\AppData\Local\Temp\4muttppn.dll
C:\Users\BAM\AppData\Local\Temp\4p1svba2.dll
C:\Users\BAM\AppData\Local\Temp\4phcjuor.dll
C:\Users\BAM\AppData\Local\Temp\4qufpink.dll
C:\Users\BAM\AppData\Local\Temp\4smcku0g.dll
C:\Users\BAM\AppData\Local\Temp\4uyvscdl.dll
C:\Users\BAM\AppData\Local\Temp\4vfqvojt.dll
C:\Users\BAM\AppData\Local\Temp\4vyzrjvo.dll
C:\Users\BAM\AppData\Local\Temp\4wko7fv5.dll
C:\Users\BAM\AppData\Local\Temp\4wubtys1.dll
C:\Users\BAM\AppData\Local\Temp\4ww9cf4q.dll
C:\Users\BAM\AppData\Local\Temp\4yhqkfdh.dll
C:\Users\BAM\AppData\Local\Temp\4_4l1_-f.dll
C:\Users\BAM\AppData\Local\Temp\4_5cqoqq.dll
C:\Users\BAM\AppData\Local\Temp\5-k1h8gd.dll
C:\Users\BAM\AppData\Local\Temp\505pmkpf.dll
C:\Users\BAM\AppData\Local\Temp\50txptop.dll
C:\Users\BAM\AppData\Local\Temp\52gexmbw.dll
C:\Users\BAM\AppData\Local\Temp\53qj_xvm.dll
C:\Users\BAM\AppData\Local\Temp\54c5ns3l.dll
C:\Users\BAM\AppData\Local\Temp\55ar8wod.dll
C:\Users\BAM\AppData\Local\Temp\55jllknh.dll
C:\Users\BAM\AppData\Local\Temp\55pj978a.dll
C:\Users\BAM\AppData\Local\Temp\58tn22uc.dll
C:\Users\BAM\AppData\Local\Temp\5aky5njg.dll
C:\Users\BAM\AppData\Local\Temp\5ckcvkfy.dll
C:\Users\BAM\AppData\Local\Temp\5cn9bjdx.dll
C:\Users\BAM\AppData\Local\Temp\5e75zkff.dll
C:\Users\BAM\AppData\Local\Temp\5eamcxpk.dll
C:\Users\BAM\AppData\Local\Temp\5fjaz6z0.dll
C:\Users\BAM\AppData\Local\Temp\5g9pcbh1.dll
C:\Users\BAM\AppData\Local\Temp\5hbangbq.dll
C:\Users\BAM\AppData\Local\Temp\5ifl82rc.dll
C:\Users\BAM\AppData\Local\Temp\5jgrf-nd.dll
C:\Users\BAM\AppData\Local\Temp\5kboyrbq.dll
C:\Users\BAM\AppData\Local\Temp\5kfpabh3.dll
C:\Users\BAM\AppData\Local\Temp\5l4ewsps.dll
C:\Users\BAM\AppData\Local\Temp\5oob8ksh.dll
C:\Users\BAM\AppData\Local\Temp\5p3m8d0n.dll
C:\Users\BAM\AppData\Local\Temp\5smpb5iy.dll
C:\Users\BAM\AppData\Local\Temp\5sryd-s6.dll
C:\Users\BAM\AppData\Local\Temp\5thbf1vo.dll
C:\Users\BAM\AppData\Local\Temp\5tmqttsf.dll
C:\Users\BAM\AppData\Local\Temp\5vghnpff.dll
C:\Users\BAM\AppData\Local\Temp\5wafbgm2.dll
C:\Users\BAM\AppData\Local\Temp\5wtdut5a.dll
C:\Users\BAM\AppData\Local\Temp\5x8np7cq.dll
C:\Users\BAM\AppData\Local\Temp\62txc9q9.dll
C:\Users\BAM\AppData\Local\Temp\64rte2nb.dll
C:\Users\BAM\AppData\Local\Temp\64xmnkkq.dll
C:\Users\BAM\AppData\Local\Temp\677hlo-w.dll
C:\Users\BAM\AppData\Local\Temp\68ievf7i.dll
C:\Users\BAM\AppData\Local\Temp\6aff-jng.dll
C:\Users\BAM\AppData\Local\Temp\6avhitq3.dll
C:\Users\BAM\AppData\Local\Temp\6bgum9va.dll
C:\Users\BAM\AppData\Local\Temp\6cqgkynl.dll
C:\Users\BAM\AppData\Local\Temp\6cv7ve7m.dll
C:\Users\BAM\AppData\Local\Temp\6dealk1l.dll
C:\Users\BAM\AppData\Local\Temp\6emextja.dll
C:\Users\BAM\AppData\Local\Temp\6ffhrpnn.dll
C:\Users\BAM\AppData\Local\Temp\6frgbmg4.dll
C:\Users\BAM\AppData\Local\Temp\6ip50fpt.dll
C:\Users\BAM\AppData\Local\Temp\6kdokpgj.dll
C:\Users\BAM\AppData\Local\Temp\6lf4_frq.dll
C:\Users\BAM\AppData\Local\Temp\6lxgc5ob.dll
C:\Users\BAM\AppData\Local\Temp\6mqqshnn.dll
C:\Users\BAM\AppData\Local\Temp\6mtef_tu.dll
C:\Users\BAM\AppData\Local\Temp\6njzbyen.dll
C:\Users\BAM\AppData\Local\Temp\6oavt9ix.dll
C:\Users\BAM\AppData\Local\Temp\6ophq7um.dll
C:\Users\BAM\AppData\Local\Temp\6s4kmj-h.dll
C:\Users\BAM\AppData\Local\Temp\6s_zyzth.dll
C:\Users\BAM\AppData\Local\Temp\6tm6kt0i.dll
C:\Users\BAM\AppData\Local\Temp\6x4otbor.dll
C:\Users\BAM\AppData\Local\Temp\6xfinirs.dll
C:\Users\BAM\AppData\Local\Temp\6xmgxgoa.dll
C:\Users\BAM\AppData\Local\Temp\6zhriz-b.dll
C:\Users\BAM\AppData\Local\Temp\6ztf_y2p.dll
C:\Users\BAM\AppData\Local\Temp\6zwcoonh.dll
C:\Users\BAM\AppData\Local\Temp\6_3g0l-n.dll
C:\Users\BAM\AppData\Local\Temp\7-nfn1xj.dll
C:\Users\BAM\AppData\Local\Temp\70q8br4c.dll
C:\Users\BAM\AppData\Local\Temp\70rq2oqc.dll
C:\Users\BAM\AppData\Local\Temp\713u2atp.dll
C:\Users\BAM\AppData\Local\Temp\71lckejh.dll
C:\Users\BAM\AppData\Local\Temp\722jviiq.dll
C:\Users\BAM\AppData\Local\Temp\74owdggp.dll
C:\Users\BAM\AppData\Local\Temp\75hdiprq.dll
C:\Users\BAM\AppData\Local\Temp\7acxzdrq.dll
C:\Users\BAM\AppData\Local\Temp\7au97faq.dll
C:\Users\BAM\AppData\Local\Temp\7dyprmml.dll
C:\Users\BAM\AppData\Local\Temp\7f-vzh8q.dll
C:\Users\BAM\AppData\Local\Temp\7f1jssb5.dll
C:\Users\BAM\AppData\Local\Temp\7g0cbmdk.dll
C:\Users\BAM\AppData\Local\Temp\7g93cr00.dll
C:\Users\BAM\AppData\Local\Temp\7gqp7h3e.dll
C:\Users\BAM\AppData\Local\Temp\7ku2sa6p.dll
C:\Users\BAM\AppData\Local\Temp\7l3mjlzn.dll
C:\Users\BAM\AppData\Local\Temp\7lbkzvpx.dll
C:\Users\BAM\AppData\Local\Temp\7mxyw7z_.dll
C:\Users\BAM\AppData\Local\Temp\7nmww8ll.dll
C:\Users\BAM\AppData\Local\Temp\7pdfbnol.dll
C:\Users\BAM\AppData\Local\Temp\7pimmixu.dll
C:\Users\BAM\AppData\Local\Temp\7pngqpj7.dll
C:\Users\BAM\AppData\Local\Temp\7qjpamfq.dll
C:\Users\BAM\AppData\Local\Temp\7rjrig0x.dll
C:\Users\BAM\AppData\Local\Temp\7uiuubvo.dll
C:\Users\BAM\AppData\Local\Temp\7umu78iy.dll
C:\Users\BAM\AppData\Local\Temp\7xl3fntd.dll
C:\Users\BAM\AppData\Local\Temp\7ypzzmmw.dll
C:\Users\BAM\AppData\Local\Temp\80wx-xla.dll
C:\Users\BAM\AppData\Local\Temp\82i2a4gl.dll
C:\Users\BAM\AppData\Local\Temp\847q4bsl.dll
C:\Users\BAM\AppData\Local\Temp\85tkhfyt.dll
C:\Users\BAM\AppData\Local\Temp\86_maglp.dll
C:\Users\BAM\AppData\Local\Temp\8a4jpufh.dll
C:\Users\BAM\AppData\Local\Temp\8acecse8.dll
C:\Users\BAM\AppData\Local\Temp\8auyrqt0.dll
C:\Users\BAM\AppData\Local\Temp\8buwgqv-.dll
C:\Users\BAM\AppData\Local\Temp\8dk2w0sb.dll
C:\Users\BAM\AppData\Local\Temp\8dzkicem.dll
C:\Users\BAM\AppData\Local\Temp\8e0vboll.dll
C:\Users\BAM\AppData\Local\Temp\8e6lmhoh.dll
C:\Users\BAM\AppData\Local\Temp\8fisxixq.dll
C:\Users\BAM\AppData\Local\Temp\8fkmywax.dll
C:\Users\BAM\AppData\Local\Temp\8fw9qnxb.dll
C:\Users\BAM\AppData\Local\Temp\8hcohmhy.dll
C:\Users\BAM\AppData\Local\Temp\8ic31bb_.dll
C:\Users\BAM\AppData\Local\Temp\8iicjfzy.dll
C:\Users\BAM\AppData\Local\Temp\8jfic1kd.dll
C:\Users\BAM\AppData\Local\Temp\8l6ex3v5.dll
C:\Users\BAM\AppData\Local\Temp\8mqowz0t.dll
C:\Users\BAM\AppData\Local\Temp\8p1iyuq2.dll
C:\Users\BAM\AppData\Local\Temp\8pvtptiu.dll
C:\Users\BAM\AppData\Local\Temp\8q4ndfre.dll
C:\Users\BAM\AppData\Local\Temp\8qvmrchx.dll
C:\Users\BAM\AppData\Local\Temp\8s-eyg_m.dll
C:\Users\BAM\AppData\Local\Temp\8tbsernx.dll
C:\Users\BAM\AppData\Local\Temp\8vqgd9kz.dll
C:\Users\BAM\AppData\Local\Temp\8vu2wcob.dll
C:\Users\BAM\AppData\Local\Temp\8wlcxynp.dll
C:\Users\BAM\AppData\Local\Temp\8xc1xr79.dll
C:\Users\BAM\AppData\Local\Temp\8xteilw5.dll
C:\Users\BAM\AppData\Local\Temp\8zhbuu2j.dll
C:\Users\BAM\AppData\Local\Temp\91uhpt9n.dll
C:\Users\BAM\AppData\Local\Temp\93pwfc7w.dll
C:\Users\BAM\AppData\Local\Temp\94bkejct.dll
C:\Users\BAM\AppData\Local\Temp\94vug5ki.dll
C:\Users\BAM\AppData\Local\Temp\98bfm3es.dll
C:\Users\BAM\AppData\Local\Temp\9anf-xqc.dll
C:\Users\BAM\AppData\Local\Temp\9ba14bwu.dll
C:\Users\BAM\AppData\Local\Temp\9cd8n57p.dll
C:\Users\BAM\AppData\Local\Temp\9d2jalwj.dll
C:\Users\BAM\AppData\Local\Temp\9drsalpq.dll
C:\Users\BAM\AppData\Local\Temp\9guoikry.dll
C:\Users\BAM\AppData\Local\Temp\9i67qqqq.dll
C:\Users\BAM\AppData\Local\Temp\9jlv6dx1.dll
C:\Users\BAM\AppData\Local\Temp\9kfcojpj.dll
C:\Users\BAM\AppData\Local\Temp\9kqlypsq.dll
C:\Users\BAM\AppData\Local\Temp\9kva0sb6.dll
C:\Users\BAM\AppData\Local\Temp\9lc1gwdu.dll
C:\Users\BAM\AppData\Local\Temp\9ljbpkzu.dll
C:\Users\BAM\AppData\Local\Temp\9nkdxjxp.dll
C:\Users\BAM\AppData\Local\Temp\9ovsxoyr.dll
C:\Users\BAM\AppData\Local\Temp\9pez1bmt.dll
C:\Users\BAM\AppData\Local\Temp\9qksbofp.dll
C:\Users\BAM\AppData\Local\Temp\9qmghsml.dll
C:\Users\BAM\AppData\Local\Temp\9sqoxwiu.dll
C:\Users\BAM\AppData\Local\Temp\9t7xn2md.dll
C:\Users\BAM\AppData\Local\Temp\9tmpftnk.dll
C:\Users\BAM\AppData\Local\Temp\9usa7wog.dll
C:\Users\BAM\AppData\Local\Temp\9wadthxq.dll
C:\Users\BAM\AppData\Local\Temp\9w_mjz18.dll
C:\Users\BAM\AppData\Local\Temp\9zhuf6h5.dll
C:\Users\BAM\AppData\Local\Temp\9_9-azz5.dll
C:\Users\BAM\AppData\Local\Temp\a-g77pm3.dll
C:\Users\BAM\AppData\Local\Temp\a-zri88s.dll
C:\Users\BAM\AppData\Local\Temp\a1bfmt6n.dll
C:\Users\BAM\AppData\Local\Temp\a1cpisav.dll
C:\Users\BAM\AppData\Local\Temp\a1ld8ksz.dll
C:\Users\BAM\AppData\Local\Temp\a1u4qxyf.dll
C:\Users\BAM\AppData\Local\Temp\a3e_3wlk.dll
C:\Users\BAM\AppData\Local\Temp\a6dze1lj.dll
C:\Users\BAM\AppData\Local\Temp\a6jra4ks.dll
C:\Users\BAM\AppData\Local\Temp\a6srsfnv.dll
C:\Users\BAM\AppData\Local\Temp\a6zvewlg.dll
C:\Users\BAM\AppData\Local\Temp\a7hwygqb.dll
C:\Users\BAM\AppData\Local\Temp\a8hbtyyn.dll
C:\Users\BAM\AppData\Local\Temp\a8vqxuxs.dll
C:\Users\BAM\AppData\Local\Temp\a8wsvz35.dll
C:\Users\BAM\AppData\Local\Temp\a8yskba6.dll
C:\Users\BAM\AppData\Local\Temp\a9u38qzc.dll
C:\Users\BAM\AppData\Local\Temp\aa-ajamu.dll
C:\Users\BAM\AppData\Local\Temp\aa7sfkhl.dll
C:\Users\BAM\AppData\Local\Temp\aaj-b3yn.dll
C:\Users\BAM\AppData\Local\Temp\abfy2k6j.dll
C:\Users\BAM\AppData\Local\Temp\acrz5o8s.dll
C:\Users\BAM\AppData\Local\Temp\adfrsmcj.dll
C:\Users\BAM\AppData\Local\Temp\adikpawn.dll
C:\Users\BAM\AppData\Local\Temp\advaxl3j.dll
C:\Users\BAM\AppData\Local\Temp\aevfcelz.dll
C:\Users\BAM\AppData\Local\Temp\afhwihcs.dll
C:\Users\BAM\AppData\Local\Temp\afitgeuv.dll
C:\Users\BAM\AppData\Local\Temp\afkjhzxg.dll
C:\Users\BAM\AppData\Local\Temp\afzzvjfb.dll
C:\Users\BAM\AppData\Local\Temp\agcova9b.dll
C:\Users\BAM\AppData\Local\Temp\agfdteyd.dll
C:\Users\BAM\AppData\Local\Temp\aggidk-r.dll
C:\Users\BAM\AppData\Local\Temp\agkhne1v.dll
C:\Users\BAM\AppData\Local\Temp\ago3zedh.dll
C:\Users\BAM\AppData\Local\Temp\agvm9uci.dll
C:\Users\BAM\AppData\Local\Temp\agwr2abb.dll
C:\Users\BAM\AppData\Local\Temp\ah3w9ru7.dll
C:\Users\BAM\AppData\Local\Temp\ahbzdqcw.dll
C:\Users\BAM\AppData\Local\Temp\aiceadii.dll
C:\Users\BAM\AppData\Local\Temp\aim3yjri.dll
C:\Users\BAM\AppData\Local\Temp\aj034eo6.dll
C:\Users\BAM\AppData\Local\Temp\aj2izxnk.dll
C:\Users\BAM\AppData\Local\Temp\ajgthxti.dll
C:\Users\BAM\AppData\Local\Temp\ajjhkbih.dll
C:\Users\BAM\AppData\Local\Temp\ajjo-v9s.dll
C:\Users\BAM\AppData\Local\Temp\ajukdr7j.dll
C:\Users\BAM\AppData\Local\Temp\akfkism4.dll
C:\Users\BAM\AppData\Local\Temp\akpn4q8f.dll
C:\Users\BAM\AppData\Local\Temp\akx62fep.dll
C:\Users\BAM\AppData\Local\Temp\akzitekd.dll
C:\Users\BAM\AppData\Local\Temp\al5q0c-_.dll
C:\Users\BAM\AppData\Local\Temp\alcc0pdy.dll
C:\Users\BAM\AppData\Local\Temp\alq0licy.dll
C:\Users\BAM\AppData\Local\Temp\amfzni12.dll
C:\Users\BAM\AppData\Local\Temp\ammwi1gs.dll
C:\Users\BAM\AppData\Local\Temp\ampb0pav.dll
C:\Users\BAM\AppData\Local\Temp\anjupnox.dll
C:\Users\BAM\AppData\Local\Temp\anvzeiod.dll
C:\Users\BAM\AppData\Local\Temp\aoaouogi.dll
C:\Users\BAM\AppData\Local\Temp\aodvixak.dll
C:\Users\BAM\AppData\Local\Temp\aoewfvkf.dll
C:\Users\BAM\AppData\Local\Temp\aqeenjyu.dll
C:\Users\BAM\AppData\Local\Temp\ardq6ene.dll
C:\Users\BAM\AppData\Local\Temp\asbysite.dll
C:\Users\BAM\AppData\Local\Temp\asiuxnhn.dll
C:\Users\BAM\AppData\Local\Temp\asjfknvf.dll
C:\Users\BAM\AppData\Local\Temp\ataue_2k.dll
C:\Users\BAM\AppData\Local\Temp\atd--chb.dll
C:\Users\BAM\AppData\Local\Temp\atwfmlv_.dll
C:\Users\BAM\AppData\Local\Temp\auss5ien.dll
C:\Users\BAM\AppData\Local\Temp\averbzsx.dll
C:\Users\BAM\AppData\Local\Temp\avmeteqq.dll
C:\Users\BAM\AppData\Local\Temp\avnq3vg1.dll
C:\Users\BAM\AppData\Local\Temp\avqfdxu3.dll
C:\Users\BAM\AppData\Local\Temp\avvekfgy.dll
C:\Users\BAM\AppData\Local\Temp\avvtoiwa.dll
C:\Users\BAM\AppData\Local\Temp\avwd3ivv.dll
C:\Users\BAM\AppData\Local\Temp\awxkqs04.dll
C:\Users\BAM\AppData\Local\Temp\axkdppfl.dll
C:\Users\BAM\AppData\Local\Temp\ayds3ewl.dll
C:\Users\BAM\AppData\Local\Temp\aykuowr3.dll
C:\Users\BAM\AppData\Local\Temp\azdowu-o.dll
C:\Users\BAM\AppData\Local\Temp\aztrald5.dll
C:\Users\BAM\AppData\Local\Temp\b-3erk2p.dll
C:\Users\BAM\AppData\Local\Temp\b1jvdi8_.dll
C:\Users\BAM\AppData\Local\Temp\b1lived1.dll
C:\Users\BAM\AppData\Local\Temp\b4kjhoa_.dll
C:\Users\BAM\AppData\Local\Temp\b574huff.dll
C:\Users\BAM\AppData\Local\Temp\b5bgix08.dll
C:\Users\BAM\AppData\Local\Temp\b6ixgps0.dll
C:\Users\BAM\AppData\Local\Temp\b6znjnlk.dll
C:\Users\BAM\AppData\Local\Temp\b7ogxtqc.dll
C:\Users\BAM\AppData\Local\Temp\b9jx7mbk.dll
C:\Users\BAM\AppData\Local\Temp\b9n8x5zm.dll
C:\Users\BAM\AppData\Local\Temp\b9xi4ok7.dll
C:\Users\BAM\AppData\Local\Temp\baaahbt1.dll
C:\Users\BAM\AppData\Local\Temp\bato0nlm.dll
C:\Users\BAM\AppData\Local\Temp\baywvwjw.dll
C:\Users\BAM\AppData\Local\Temp\bb2xklck.dll
C:\Users\BAM\AppData\Local\Temp\bb7bdoh3.dll
C:\Users\BAM\AppData\Local\Temp\bbb6hmpv.dll
C:\Users\BAM\AppData\Local\Temp\bbf8urut.dll
C:\Users\BAM\AppData\Local\Temp\bbx0n55l.dll
C:\Users\BAM\AppData\Local\Temp\bccbst6w.dll
C:\Users\BAM\AppData\Local\Temp\bcd11qz3.dll
C:\Users\BAM\AppData\Local\Temp\bcihl7ov.dll
C:\Users\BAM\AppData\Local\Temp\bdjgzanr.dll
C:\Users\BAM\AppData\Local\Temp\bevyxllk.dll
C:\Users\BAM\AppData\Local\Temp\bf4s_9qw.dll
C:\Users\BAM\AppData\Local\Temp\bfdi3sb_.dll
C:\Users\BAM\AppData\Local\Temp\bfox-qsv.dll
C:\Users\BAM\AppData\Local\Temp\bghwup0m.dll
C:\Users\BAM\AppData\Local\Temp\bgtnwlej.dll
C:\Users\BAM\AppData\Local\Temp\bhqgtmcw.dll
C:\Users\BAM\AppData\Local\Temp\bineizy-.dll
C:\Users\BAM\AppData\Local\Temp\bitool.dll
C:\Users\BAM\AppData\Local\Temp\bixg1m10.dll
C:\Users\BAM\AppData\Local\Temp\bjmrm_nr.dll
C:\Users\BAM\AppData\Local\Temp\bjtf8jaf.dll
C:\Users\BAM\AppData\Local\Temp\bkgk65bd.dll
C:\Users\BAM\AppData\Local\Temp\bknsfysg.dll
C:\Users\BAM\AppData\Local\Temp\bkrk8ruf.dll
C:\Users\BAM\AppData\Local\Temp\blardegn.dll
C:\Users\BAM\AppData\Local\Temp\blwcqtdl.dll
C:\Users\BAM\AppData\Local\Temp\bmm9mgec.dll
C:\Users\BAM\AppData\Local\Temp\bmmznhx2.dll
C:\Users\BAM\AppData\Local\Temp\bnbaul2r.dll
C:\Users\BAM\AppData\Local\Temp\bndgr8dm.dll
C:\Users\BAM\AppData\Local\Temp\bnkucihe.dll
C:\Users\BAM\AppData\Local\Temp\bnlbub-y.dll
C:\Users\BAM\AppData\Local\Temp\bnm0jlmm.dll
C:\Users\BAM\AppData\Local\Temp\bnwgifbh.dll
C:\Users\BAM\AppData\Local\Temp\bpwz1mqv.dll
C:\Users\BAM\AppData\Local\Temp\bq3buqif.dll
C:\Users\BAM\AppData\Local\Temp\bqhpro_9.dll
C:\Users\BAM\AppData\Local\Temp\bqnuarbp.dll
C:\Users\BAM\AppData\Local\Temp\br1prdiy.dll
C:\Users\BAM\AppData\Local\Temp\bre8st7c.dll
C:\Users\BAM\AppData\Local\Temp\brh1qc_y.dll
C:\Users\BAM\AppData\Local\Temp\bsnmo0zj.dll
C:\Users\BAM\AppData\Local\Temp\bsrcdh92.dll
C:\Users\BAM\AppData\Local\Temp\bswltik7.dll
C:\Users\BAM\AppData\Local\Temp\btezd_jl.dll
C:\Users\BAM\AppData\Local\Temp\btfbjq2y.dll
C:\Users\BAM\AppData\Local\Temp\bti9885-.dll
C:\Users\BAM\AppData\Local\Temp\btpe0yra.dll
C:\Users\BAM\AppData\Local\Temp\btrmzxv5.dll
C:\Users\BAM\AppData\Local\Temp\bttfwxws.dll
C:\Users\BAM\AppData\Local\Temp\bu31rzku.dll
C:\Users\BAM\AppData\Local\Temp\bu8kwvg-.dll
C:\Users\BAM\AppData\Local\Temp\bu8l3q8r.dll
C:\Users\BAM\AppData\Local\Temp\buhzg0ov.dll
C:\Users\BAM\AppData\Local\Temp\buu87hue.dll
C:\Users\BAM\AppData\Local\Temp\bvbiiuo9.dll
C:\Users\BAM\AppData\Local\Temp\bvgksxvz.dll
C:\Users\BAM\AppData\Local\Temp\bvn6mo8d.dll
C:\Users\BAM\AppData\Local\Temp\bvq-epmz.dll
C:\Users\BAM\AppData\Local\Temp\bwdmmwdk.dll
C:\Users\BAM\AppData\Local\Temp\bwth7led.dll
C:\Users\BAM\AppData\Local\Temp\bxlj_jzr.dll
C:\Users\BAM\AppData\Local\Temp\bxmkgldy.dll
C:\Users\BAM\AppData\Local\Temp\byj0uoyw.dll
C:\Users\BAM\AppData\Local\Temp\bz1qzt-s.dll
C:\Users\BAM\AppData\Local\Temp\bz3ixa47.dll
C:\Users\BAM\AppData\Local\Temp\bzcz9ukf.dll
C:\Users\BAM\AppData\Local\Temp\bzhutmwp.dll
C:\Users\BAM\AppData\Local\Temp\bzlv26z9.dll
C:\Users\BAM\AppData\Local\Temp\b_wm-ns2.dll
C:\Users\BAM\AppData\Local\Temp\c-uii_n0.dll
C:\Users\BAM\AppData\Local\Temp\c0lpowa_.dll
C:\Users\BAM\AppData\Local\Temp\c0luhyjk.dll
C:\Users\BAM\AppData\Local\Temp\c12p-tx4.dll
C:\Users\BAM\AppData\Local\Temp\c1bqpu3q.dll
C:\Users\BAM\AppData\Local\Temp\c1fmikdl.dll
C:\Users\BAM\AppData\Local\Temp\c2req46d.dll
C:\Users\BAM\AppData\Local\Temp\c4bsmpcq.dll
C:\Users\BAM\AppData\Local\Temp\c4vwra2i.dll
C:\Users\BAM\AppData\Local\Temp\c5c4uvct.dll
C:\Users\BAM\AppData\Local\Temp\c63ejx2m.dll
C:\Users\BAM\AppData\Local\Temp\c6je69vl.dll
C:\Users\BAM\AppData\Local\Temp\c7areyev.dll
C:\Users\BAM\AppData\Local\Temp\c82uuu1m.dll
C:\Users\BAM\AppData\Local\Temp\c8pgwopp.dll
C:\Users\BAM\AppData\Local\Temp\c918aznr.dll
C:\Users\BAM\AppData\Local\Temp\c99mxa9p.dll
C:\Users\BAM\AppData\Local\Temp\c9odevmh.dll
C:\Users\BAM\AppData\Local\Temp\c9vtvlqf.dll
C:\Users\BAM\AppData\Local\Temp\caf6eh87.dll
C:\Users\BAM\AppData\Local\Temp\catgkiha.dll
C:\Users\BAM\AppData\Local\Temp\cb0x4s9-.dll
C:\Users\BAM\AppData\Local\Temp\cbevsndu.dll
C:\Users\BAM\AppData\Local\Temp\cbjq8qsh.dll
C:\Users\BAM\AppData\Local\Temp\cc0cino3.dll
C:\Users\BAM\AppData\Local\Temp\cc12kzqt.dll
C:\Users\BAM\AppData\Local\Temp\ccpcyxhn.dll
C:\Users\BAM\AppData\Local\Temp\cedvtzhn.dll
C:\Users\BAM\AppData\Local\Temp\cegdchi8.dll
C:\Users\BAM\AppData\Local\Temp\cem4kzis.dll
C:\Users\BAM\AppData\Local\Temp\cemlyfwz.dll
C:\Users\BAM\AppData\Local\Temp\cetcbpxy.dll
C:\Users\BAM\AppData\Local\Temp\cfng3hvg.dll
C:\Users\BAM\AppData\Local\Temp\cg55tvkp.dll
C:\Users\BAM\AppData\Local\Temp\cgjgfgp3.dll
C:\Users\BAM\AppData\Local\Temp\chb691zs.dll
C:\Users\BAM\AppData\Local\Temp\cjlovrjs.dll
C:\Users\BAM\AppData\Local\Temp\ckmbn8xy.dll
C:\Users\BAM\AppData\Local\Temp\ckxiogm6.dll
C:\Users\BAM\AppData\Local\Temp\cky7kmyk.dll
C:\Users\BAM\AppData\Local\Temp\cl52rodz.dll
C:\Users\BAM\AppData\Local\Temp\clnwianc.dll
C:\Users\BAM\AppData\Local\Temp\cmd1nzjh.dll
C:\Users\BAM\AppData\Local\Temp\cmsq7hhq.dll
C:\Users\BAM\AppData\Local\Temp\cmu10wtc.dll
C:\Users\BAM\AppData\Local\Temp\cnbyyuaw.dll
C:\Users\BAM\AppData\Local\Temp\cntkgc_s.dll
C:\Users\BAM\AppData\Local\Temp\cov6vaho.dll
C:\Users\BAM\AppData\Local\Temp\coxkrxbc.dll
C:\Users\BAM\AppData\Local\Temp\cpnfufta.dll
C:\Users\BAM\AppData\Local\Temp\cpzuguqr.dll
C:\Users\BAM\AppData\Local\Temp\cqixm2yc.dll
C:\Users\BAM\AppData\Local\Temp\cqyy6nao.dll
C:\Users\BAM\AppData\Local\Temp\cqzoopti.dll
C:\Users\BAM\AppData\Local\Temp\cr9phmmr.dll
C:\Users\BAM\AppData\Local\Temp\csm1x3r7.dll
C:\Users\BAM\AppData\Local\Temp\cssz6ssn.dll
C:\Users\BAM\AppData\Local\Temp\csw5xbwv.dll
C:\Users\BAM\AppData\Local\Temp\ct931jwo.dll
C:\Users\BAM\AppData\Local\Temp\ctajsmsl.dll
C:\Users\BAM\AppData\Local\Temp\ctfr4hrh.dll
C:\Users\BAM\AppData\Local\Temp\ctvu8u2j.dll
C:\Users\BAM\AppData\Local\Temp\cu6fcl71.dll
C:\Users\BAM\AppData\Local\Temp\cuwdmari.dll
C:\Users\BAM\AppData\Local\Temp\cvhpdoce.dll
C:\Users\BAM\AppData\Local\Temp\cwcomm9l.dll
C:\Users\BAM\AppData\Local\Temp\cx8tjato.dll
C:\Users\BAM\AppData\Local\Temp\cyc13c0x.dll
C:\Users\BAM\AppData\Local\Temp\cyigmn_t.dll
C:\Users\BAM\AppData\Local\Temp\cykfes4c.dll
C:\Users\BAM\AppData\Local\Temp\cylnm-um.dll
C:\Users\BAM\AppData\Local\Temp\czfqhsze.dll
C:\Users\BAM\AppData\Local\Temp\czrltle0.dll
C:\Users\BAM\AppData\Local\Temp\d1naf7sy.dll
C:\Users\BAM\AppData\Local\Temp\d1smbs6y.dll
C:\Users\BAM\AppData\Local\Temp\d4g81xyn.dll
C:\Users\BAM\AppData\Local\Temp\d6ihjaat.dll
C:\Users\BAM\AppData\Local\Temp\d6itmzkr.dll
C:\Users\BAM\AppData\Local\Temp\d6whf690.dll
C:\Users\BAM\AppData\Local\Temp\d9cubi0q.dll
C:\Users\BAM\AppData\Local\Temp\d9hjk6on.dll
C:\Users\BAM\AppData\Local\Temp\da3vnng-.dll
C:\Users\BAM\AppData\Local\Temp\db46tcj-.dll
C:\Users\BAM\AppData\Local\Temp\dbgkqh8f.dll
C:\Users\BAM\AppData\Local\Temp\dbh9h2mu.dll
C:\Users\BAM\AppData\Local\Temp\dbiytwjq.dll
C:\Users\BAM\AppData\Local\Temp\dbka9rda.dll
C:\Users\BAM\AppData\Local\Temp\dc-rx2wn.dll
C:\Users\BAM\AppData\Local\Temp\dcgwsd0u.dll
C:\Users\BAM\AppData\Local\Temp\dcsi0z8n.dll
C:\Users\BAM\AppData\Local\Temp\dd5kbgck.dll
C:\Users\BAM\AppData\Local\Temp\ddskrq3u.dll
C:\Users\BAM\AppData\Local\Temp\ddxlzfbs.dll
C:\Users\BAM\AppData\Local\Temp\ddzari_d.dll
C:\Users\BAM\AppData\Local\Temp\de8mn9xz.dll
C:\Users\BAM\AppData\Local\Temp\delhoy8s.dll
C:\Users\BAM\AppData\Local\Temp\dfbuikwq.dll
C:\Users\BAM\AppData\Local\Temp\dfma1prq.dll
C:\Users\BAM\AppData\Local\Temp\dfzlbqid.dll
C:\Users\BAM\AppData\Local\Temp\dg-7liss.dll
C:\Users\BAM\AppData\Local\Temp\dg83rlym.dll
C:\Users\BAM\AppData\Local\Temp\dgez0xqm.dll
C:\Users\BAM\AppData\Local\Temp\dgfangxj.dll
C:\Users\BAM\AppData\Local\Temp\dgs_03ry.dll
C:\Users\BAM\AppData\Local\Temp\dhi4cmcc.dll
C:\Users\BAM\AppData\Local\Temp\diekd78g.dll
C:\Users\BAM\AppData\Local\Temp\dio8uiir.dll
C:\Users\BAM\AppData\Local\Temp\dk1pelqz.dll
C:\Users\BAM\AppData\Local\Temp\dk85fjwy.dll
C:\Users\BAM\AppData\Local\Temp\dkkjdpwk.dll
C:\Users\BAM\AppData\Local\Temp\dkqorkbh.dll
C:\Users\BAM\AppData\Local\Temp\dkzi0mxj.dll
C:\Users\BAM\AppData\Local\Temp\dl5vmx85.dll
C:\Users\BAM\AppData\Local\Temp\dl9fochi.dll
C:\Users\BAM\AppData\Local\Temp\dm6ykba7.dll
C:\Users\BAM\AppData\Local\Temp\dmawqz57.dll
C:\Users\BAM\AppData\Local\Temp\dnc1mgqf.dll
C:\Users\BAM\AppData\Local\Temp\dnkftrcm.dll
C:\Users\BAM\AppData\Local\Temp\dobqwscg.dll
C:\Users\BAM\AppData\Local\Temp\dopkomjb.dll
C:\Users\BAM\AppData\Local\Temp\dq31bpan.dll
C:\Users\BAM\AppData\Local\Temp\dq5hlkkx.dll
C:\Users\BAM\AppData\Local\Temp\dqew_rwo.dll
C:\Users\BAM\AppData\Local\Temp\dqxfejhv.dll
C:\Users\BAM\AppData\Local\Temp\drc9dp0v.dll
C:\Users\BAM\AppData\Local\Temp\drd_1fdt.dll
C:\Users\BAM\AppData\Local\Temp\drkiwioo.dll
C:\Users\BAM\AppData\Local\Temp\dst70c7g.dll
C:\Users\BAM\AppData\Local\Temp\dt6itnvm.dll
C:\Users\BAM\AppData\Local\Temp\dt8thvbp.dll
C:\Users\BAM\AppData\Local\Temp\dtuhkmit.dll
C:\Users\BAM\AppData\Local\Temp\du5qvrnr.dll
C:\Users\BAM\AppData\Local\Temp\dulxerlj.dll
C:\Users\BAM\AppData\Local\Temp\duly5jdn.dll
C:\Users\BAM\AppData\Local\Temp\duvvhin0.dll
C:\Users\BAM\AppData\Local\Temp\duytdcbh.dll
C:\Users\BAM\AppData\Local\Temp\dwmt4qvf.dll
C:\Users\BAM\AppData\Local\Temp\dww8i5cs.dll
C:\Users\BAM\AppData\Local\Temp\dwzsrng5.dll
C:\Users\BAM\AppData\Local\Temp\dx9ijeqj.dll
C:\Users\BAM\AppData\Local\Temp\dzjc45vr.dll
C:\Users\BAM\AppData\Local\Temp\dzovo_4l.dll
C:\Users\BAM\AppData\Local\Temp\dzpafmad.dll
C:\Users\BAM\AppData\Local\Temp\dzvxupj6.dll
C:\Users\BAM\AppData\Local\Temp\d_gxvych.dll
C:\Users\BAM\AppData\Local\Temp\e1gtmqg3.dll
C:\Users\BAM\AppData\Local\Temp\e21d9mb2.dll
C:\Users\BAM\AppData\Local\Temp\e38zwfvx.dll
C:\Users\BAM\AppData\Local\Temp\e42hdqii.dll
C:\Users\BAM\AppData\Local\Temp\e48sx_6_.dll
C:\Users\BAM\AppData\Local\Temp\e4vbu7sv.dll
C:\Users\BAM\AppData\Local\Temp\e4xonwjj.dll
C:\Users\BAM\AppData\Local\Temp\e4zdmpb9.dll
C:\Users\BAM\AppData\Local\Temp\e5ilzqol.dll
C:\Users\BAM\AppData\Local\Temp\e5prraor.dll
C:\Users\BAM\AppData\Local\Temp\e75yf1if.dll
C:\Users\BAM\AppData\Local\Temp\e7cxrdbx.dll
C:\Users\BAM\AppData\Local\Temp\e7dyoa00.dll
C:\Users\BAM\AppData\Local\Temp\e7i7jvl1.dll
C:\Users\BAM\AppData\Local\Temp\e7mqvc67.dll
C:\Users\BAM\AppData\Local\Temp\e7ozsrkv.dll
C:\Users\BAM\AppData\Local\Temp\e7w3csew.dll
C:\Users\BAM\AppData\Local\Temp\e8lnznwl.dll
C:\Users\BAM\AppData\Local\Temp\eant5gil.dll
C:\Users\BAM\AppData\Local\Temp\eaoh-ekf.dll
C:\Users\BAM\AppData\Local\Temp\ec4-dshe.dll
C:\Users\BAM\AppData\Local\Temp\ecct4j0m.dll
C:\Users\BAM\AppData\Local\Temp\edgvh3au.dll
C:\Users\BAM\AppData\Local\Temp\ee5capik.dll
C:\Users\BAM\AppData\Local\Temp\eeibdb5_.dll
C:\Users\BAM\AppData\Local\Temp\eek8zxod.dll
C:\Users\BAM\AppData\Local\Temp\ef-oikm1.dll
C:\Users\BAM\AppData\Local\Temp\efm-zmup.dll
C:\Users\BAM\AppData\Local\Temp\efx1nput.dll
C:\Users\BAM\AppData\Local\Temp\egc0g57-.dll
C:\Users\BAM\AppData\Local\Temp\egjmpdz7.dll
C:\Users\BAM\AppData\Local\Temp\ehqhmup-.dll
C:\Users\BAM\AppData\Local\Temp\ehqilhwk.dll
C:\Users\BAM\AppData\Local\Temp\ehyvskqd.dll
C:\Users\BAM\AppData\Local\Temp\eikoh2po.dll
C:\Users\BAM\AppData\Local\Temp\eknwlxtx.dll
C:\Users\BAM\AppData\Local\Temp\eksvebwq.dll
C:\Users\BAM\AppData\Local\Temp\el7d3bwa.dll
C:\Users\BAM\AppData\Local\Temp\eliplujn.dll
C:\Users\BAM\AppData\Local\Temp\elvyxbnw.dll
C:\Users\BAM\AppData\Local\Temp\emjzp-sx.dll
C:\Users\BAM\AppData\Local\Temp\en0ru2rd.dll
C:\Users\BAM\AppData\Local\Temp\en2evy0n.dll
C:\Users\BAM\AppData\Local\Temp\enetmbun.dll
C:\Users\BAM\AppData\Local\Temp\enrfhkzz.dll
C:\Users\BAM\AppData\Local\Temp\enxaejew.dll
C:\Users\BAM\AppData\Local\Temp\eo5jk-2f.dll
C:\Users\BAM\AppData\Local\Temp\eodxenyf.dll
C:\Users\BAM\AppData\Local\Temp\epzciyw3.dll
C:\Users\BAM\AppData\Local\Temp\eq36j1nr.dll
C:\Users\BAM\AppData\Local\Temp\eq3z1eis.dll
C:\Users\BAM\AppData\Local\Temp\eqqdfukk.dll
C:\Users\BAM\AppData\Local\Temp\eqz0rff1.dll
C:\Users\BAM\AppData\Local\Temp\es7nf1u0.dll
C:\Users\BAM\AppData\Local\Temp\eteinlvs.dll
C:\Users\BAM\AppData\Local\Temp\eucisowg.dll
C:\Users\BAM\AppData\Local\Temp\euopwiyg.dll
C:\Users\BAM\AppData\Local\Temp\euprfb13.dll
C:\Users\BAM\AppData\Local\Temp\evh_9qol.dll
C:\Users\BAM\AppData\Local\Temp\evisaudb.dll
C:\Users\BAM\AppData\Local\Temp\evnh78to.dll
C:\Users\BAM\AppData\Local\Temp\ew1yl7bj.dll
C:\Users\BAM\AppData\Local\Temp\ews9kfro.dll
C:\Users\BAM\AppData\Local\Temp\exsnraxn.dll
C:\Users\BAM\AppData\Local\Temp\exswrp-k.dll
C:\Users\BAM\AppData\Local\Temp\exwyzj1o.dll
C:\Users\BAM\AppData\Local\Temp\ey4ks45n.dll
C:\Users\BAM\AppData\Local\Temp\ey7khd65.dll
C:\Users\BAM\AppData\Local\Temp\eypj5jfm.dll
C:\Users\BAM\AppData\Local\Temp\ey_hior0.dll
C:\Users\BAM\AppData\Local\Temp\ezsdsqt_.dll
C:\Users\BAM\AppData\Local\Temp\e_feevrg.dll
C:\Users\BAM\AppData\Local\Temp\e_wnzalt.dll
C:\Users\BAM\AppData\Local\Temp\e_zauoxs.dll
C:\Users\BAM\AppData\Local\Temp\f-n0ilig.dll
C:\Users\BAM\AppData\Local\Temp\f-z949sz.dll
C:\Users\BAM\AppData\Local\Temp\f3-gvvgk.dll
C:\Users\BAM\AppData\Local\Temp\f3hri5bx.dll
C:\Users\BAM\AppData\Local\Temp\f43me_zj.dll
C:\Users\BAM\AppData\Local\Temp\f4kz6bpf.dll
C:\Users\BAM\AppData\Local\Temp\f4zu32sy.dll
C:\Users\BAM\AppData\Local\Temp\f5bssb2b.dll
C:\Users\BAM\AppData\Local\Temp\f5cmtsg-.dll
C:\Users\BAM\AppData\Local\Temp\f5z6ndr9.dll
C:\Users\BAM\AppData\Local\Temp\f63jabm5.dll
C:\Users\BAM\AppData\Local\Temp\f853hbi8.dll
C:\Users\BAM\AppData\Local\Temp\f8udxcap.dll
C:\Users\BAM\AppData\Local\Temp\f8z8zfiy.dll
C:\Users\BAM\AppData\Local\Temp\f9csyzir.dll
C:\Users\BAM\AppData\Local\Temp\fa12jvcx.dll
C:\Users\BAM\AppData\Local\Temp\fadkeeuy.dll
C:\Users\BAM\AppData\Local\Temp\faikymes.dll
C:\Users\BAM\AppData\Local\Temp\fathy3dm.dll
C:\Users\BAM\AppData\Local\Temp\fbd9vrj7.dll
C:\Users\BAM\AppData\Local\Temp\fby76b6q.dll
C:\Users\BAM\AppData\Local\Temp\fdcb-vrp.dll
C:\Users\BAM\AppData\Local\Temp\fdqi_uol.dll
C:\Users\BAM\AppData\Local\Temp\feju_ogy.dll
C:\Users\BAM\AppData\Local\Temp\feqbieyf.dll
C:\Users\BAM\AppData\Local\Temp\ffdc7te9.dll
C:\Users\BAM\AppData\Local\Temp\ffiiypsc.dll
C:\Users\BAM\AppData\Local\Temp\ffj5zkzd.dll
C:\Users\BAM\AppData\Local\Temp\fgbnyz1d.dll
C:\Users\BAM\AppData\Local\Temp\fh4w0sjc.dll
C:\Users\BAM\AppData\Local\Temp\fhehwmqi.dll
C:\Users\BAM\AppData\Local\Temp\fhomntlv.dll
C:\Users\BAM\AppData\Local\Temp\fhqryaam.dll
C:\Users\BAM\AppData\Local\Temp\fj2bwa6j.dll
C:\Users\BAM\AppData\Local\Temp\fjyvzndm.dll
C:\Users\BAM\AppData\Local\Temp\fk2acyog.dll
C:\Users\BAM\AppData\Local\Temp\fkjhcodw.dll
C:\Users\BAM\AppData\Local\Temp\fksgrr6f.dll
C:\Users\BAM\AppData\Local\Temp\fkv3ohg6.dll
C:\Users\BAM\AppData\Local\Temp\fkzbom8r.dll
C:\Users\BAM\AppData\Local\Temp\fle2vsra.dll
C:\Users\BAM\AppData\Local\Temp\flepmusb.dll
C:\Users\BAM\AppData\Local\Temp\flvsn4cc.dll
C:\Users\BAM\AppData\Local\Temp\fm2hv4ck.dll
C:\Users\BAM\AppData\Local\Temp\fml1ahlz.dll
C:\Users\BAM\AppData\Local\Temp\fml9bayq.dll
C:\Users\BAM\AppData\Local\Temp\fnhjevex.dll
C:\Users\BAM\AppData\Local\Temp\fnhwlhhc.dll
C:\Users\BAM\AppData\Local\Temp\fns42c4y.dll
C:\Users\BAM\AppData\Local\Temp\fo6n0fzy.dll
C:\Users\BAM\AppData\Local\Temp\fp5-r8d6.dll
C:\Users\BAM\AppData\Local\Temp\fpdbszwt.dll
C:\Users\BAM\AppData\Local\Temp\fpgo3ynw.dll
C:\Users\BAM\AppData\Local\Temp\fpssxbam.dll
C:\Users\BAM\AppData\Local\Temp\fpw9nuwe.dll
C:\Users\BAM\AppData\Local\Temp\fqn_tsvq.dll
C:\Users\BAM\AppData\Local\Temp\fr4mbzv4.dll
C:\Users\BAM\AppData\Local\Temp\fri9egji.dll
C:\Users\BAM\AppData\Local\Temp\frlor0id.dll
C:\Users\BAM\AppData\Local\Temp\fs-c18qp.dll
C:\Users\BAM\AppData\Local\Temp\fsdqfgzx.dll
C:\Users\BAM\AppData\Local\Temp\fsqf46ch.dll
C:\Users\BAM\AppData\Local\Temp\fstpndpr.dll
C:\Users\BAM\AppData\Local\Temp\fta-o0ub.dll
C:\Users\BAM\AppData\Local\Temp\fudsl5b4.dll
C:\Users\BAM\AppData\Local\Temp\futiiz-1.dll
C:\Users\BAM\AppData\Local\Temp\fvknzgot.dll
C:\Users\BAM\AppData\Local\Temp\fvnal_xu.dll
C:\Users\BAM\AppData\Local\Temp\fvnrxdoj.dll
C:\Users\BAM\AppData\Local\Temp\fvstz-li.dll
C:\Users\BAM\AppData\Local\Temp\fvwbn2ir.dll
C:\Users\BAM\AppData\Local\Temp\fwwbbdnt.dll
C:\Users\BAM\AppData\Local\Temp\fxhfudsq.dll
C:\Users\BAM\AppData\Local\Temp\fxqax1aq.dll
C:\Users\BAM\AppData\Local\Temp\fxrihlun.dll
C:\Users\BAM\AppData\Local\Temp\fy8qjvvg.dll
C:\Users\BAM\AppData\Local\Temp\fyaynnra.dll
C:\Users\BAM\AppData\Local\Temp\fydifxr0.dll
C:\Users\BAM\AppData\Local\Temp\fyiqkioq.dll
C:\Users\BAM\AppData\Local\Temp\fyltpy_9.dll
C:\Users\BAM\AppData\Local\Temp\fyrymm2x.dll
C:\Users\BAM\AppData\Local\Temp\fyxplir8.dll
C:\Users\BAM\AppData\Local\Temp\fzdxt_bh.dll
C:\Users\BAM\AppData\Local\Temp\fzh4ra45.dll
C:\Users\BAM\AppData\Local\Temp\fz_klz7q.dll
C:\Users\BAM\AppData\Local\Temp\g-a5y42d.dll
C:\Users\BAM\AppData\Local\Temp\g0dsm5cd.dll
C:\Users\BAM\AppData\Local\Temp\g0ewjsbj.dll
C:\Users\BAM\AppData\Local\Temp\g0kqpvae.dll
C:\Users\BAM\AppData\Local\Temp\g0lmreii.dll
C:\Users\BAM\AppData\Local\Temp\g0ubnikg.dll
C:\Users\BAM\AppData\Local\Temp\g1lh0-mz.dll
C:\Users\BAM\AppData\Local\Temp\g1xadjf-.dll
C:\Users\BAM\AppData\Local\Temp\g2y3mhrk.dll
C:\Users\BAM\AppData\Local\Temp\g3cvl8zl.dll
C:\Users\BAM\AppData\Local\Temp\g3l47kue.dll
C:\Users\BAM\AppData\Local\Temp\g4pbp4up.dll
C:\Users\BAM\AppData\Local\Temp\g5-jgw_m.dll
C:\Users\BAM\AppData\Local\Temp\g5kthsuh.dll
C:\Users\BAM\AppData\Local\Temp\g5t_ux7g.dll
C:\Users\BAM\AppData\Local\Temp\g6g9dryb.dll
C:\Users\BAM\AppData\Local\Temp\g6xdh7k1.dll
C:\Users\BAM\AppData\Local\Temp\g8mxwc5s.dll
C:\Users\BAM\AppData\Local\Temp\gaejoidi.dll
C:\Users\BAM\AppData\Local\Temp\gazvsns_.dll
C:\Users\BAM\AppData\Local\Temp\gbkapiey.dll
C:\Users\BAM\AppData\Local\Temp\gbx1yi4y.dll
C:\Users\BAM\AppData\Local\Temp\gbxkerbr.dll
C:\Users\BAM\AppData\Local\Temp\gcck7vxo.dll
C:\Users\BAM\AppData\Local\Temp\gcdpe7dp.dll
C:\Users\BAM\AppData\Local\Temp\gchetpzl.dll
C:\Users\BAM\AppData\Local\Temp\gcu5cllx.dll
C:\Users\BAM\AppData\Local\Temp\gdon9saa.dll
C:\Users\BAM\AppData\Local\Temp\gdzpnfcl.dll
C:\Users\BAM\AppData\Local\Temp\ge-ls6sz.dll
C:\Users\BAM\AppData\Local\Temp\geatczu6.dll
C:\Users\BAM\AppData\Local\Temp\gfbqrawk.dll
C:\Users\BAM\AppData\Local\Temp\gfcuel6r.dll
C:\Users\BAM\AppData\Local\Temp\gfrh9y1p.dll
C:\Users\BAM\AppData\Local\Temp\ggbxmcs2.dll
C:\Users\BAM\AppData\Local\Temp\ggdiromu.dll
C:\Users\BAM\AppData\Local\Temp\ggllfv7r.dll
C:\Users\BAM\AppData\Local\Temp\ggoj4x_q.dll
C:\Users\BAM\AppData\Local\Temp\ghdmc8uk.dll
C:\Users\BAM\AppData\Local\Temp\ghwlqskf.dll
C:\Users\BAM\AppData\Local\Temp\ghy8lq4a.dll
C:\Users\BAM\AppData\Local\Temp\ghyhfvfo.dll
C:\Users\BAM\AppData\Local\Temp\gi3ud0kq.dll
C:\Users\BAM\AppData\Local\Temp\gikvovbj.dll
C:\Users\BAM\AppData\Local\Temp\gilzedhb.dll
C:\Users\BAM\AppData\Local\Temp\giwwryyd.dll
C:\Users\BAM\AppData\Local\Temp\gj0v4rui.dll
C:\Users\BAM\AppData\Local\Temp\gjf1-sfz.dll
C:\Users\BAM\AppData\Local\Temp\gjq8ggj2.dll
C:\Users\BAM\AppData\Local\Temp\gl4o9xrg.dll
C:\Users\BAM\AppData\Local\Temp\gldzlj6c.dll
C:\Users\BAM\AppData\Local\Temp\glkqwjnn.dll
C:\Users\BAM\AppData\Local\Temp\gmxchoo3.dll
C:\Users\BAM\AppData\Local\Temp\gnbwnsgg.dll
C:\Users\BAM\AppData\Local\Temp\gnjs3zzv.dll
C:\Users\BAM\AppData\Local\Temp\go1nk5yx.dll
C:\Users\BAM\AppData\Local\Temp\gobofj1h.dll
C:\Users\BAM\AppData\Local\Temp\goh3we1i.dll
C:\Users\BAM\AppData\Local\Temp\gp0w5lxv.dll
C:\Users\BAM\AppData\Local\Temp\gp1d8pum.dll
C:\Users\BAM\AppData\Local\Temp\gphdeez0.dll
C:\Users\BAM\AppData\Local\Temp\gpl0e5za.dll
C:\Users\BAM\AppData\Local\Temp\gpybxsgn.dll
C:\Users\BAM\AppData\Local\Temp\gpzrjxsb.dll
C:\Users\BAM\AppData\Local\Temp\gq3nfbqw.dll
C:\Users\BAM\AppData\Local\Temp\gqexfkjy.dll
C:\Users\BAM\AppData\Local\Temp\gqja9kvg.dll
C:\Users\BAM\AppData\Local\Temp\gqknn7ui.dll
C:\Users\BAM\AppData\Local\Temp\gqn6lhxw.dll
C:\Users\BAM\AppData\Local\Temp\gqqtg-s6.dll
C:\Users\BAM\AppData\Local\Temp\gqttdcyc.dll
C:\Users\BAM\AppData\Local\Temp\gr2tjrtu.dll
C:\Users\BAM\AppData\Local\Temp\greb08n4.dll
C:\Users\BAM\AppData\Local\Temp\grij5-mq.dll
C:\Users\BAM\AppData\Local\Temp\grnj4dmv.dll
C:\Users\BAM\AppData\Local\Temp\grorqmpv.dll
C:\Users\BAM\AppData\Local\Temp\grp3ha1p.dll
C:\Users\BAM\AppData\Local\Temp\grtkagm9.dll
C:\Users\BAM\AppData\Local\Temp\gsvvvn89.dll
C:\Users\BAM\AppData\Local\Temp\gswzqyff.dll
C:\Users\BAM\AppData\Local\Temp\gtbltenl.dll
C:\Users\BAM\AppData\Local\Temp\gthlmtfy.dll
C:\Users\BAM\AppData\Local\Temp\gtizchly.dll
C:\Users\BAM\AppData\Local\Temp\gtw0qt-7.dll
C:\Users\BAM\AppData\Local\Temp\gtxcjhfa.dll
C:\Users\BAM\AppData\Local\Temp\guoa_4_g.dll
C:\Users\BAM\AppData\Local\Temp\gutekbg3.dll
C:\Users\BAM\AppData\Local\Temp\gv0m-u_q.dll
C:\Users\BAM\AppData\Local\Temp\gvavkjmb.dll
C:\Users\BAM\AppData\Local\Temp\gvvie1pk.dll
C:\Users\BAM\AppData\Local\Temp\gwbq0mel.dll
C:\Users\BAM\AppData\Local\Temp\gwqbyiu5.dll
C:\Users\BAM\AppData\Local\Temp\gxb6qnvo.dll
C:\Users\BAM\AppData\Local\Temp\gxoupoxg.dll
C:\Users\BAM\AppData\Local\Temp\gyue4gpa.dll
C:\Users\BAM\AppData\Local\Temp\gz6zmzdu.dll
C:\Users\BAM\AppData\Local\Temp\gz9dglxi.dll
C:\Users\BAM\AppData\Local\Temp\gzb1cunw.dll
C:\Users\BAM\AppData\Local\Temp\gzgz9yaa.dll
C:\Users\BAM\AppData\Local\Temp\gzwr0zbu.dll
C:\Users\BAM\AppData\Local\Temp\g_3757zq.dll
C:\Users\BAM\AppData\Local\Temp\g_kyovf3.dll
C:\Users\BAM\AppData\Local\Temp\h-ywcfii.dll
C:\Users\BAM\AppData\Local\Temp\h0ujmqts.dll
C:\Users\BAM\AppData\Local\Temp\h2fvkbi0.dll
C:\Users\BAM\AppData\Local\Temp\h3juigr-.dll
C:\Users\BAM\AppData\Local\Temp\h4brjt5e.dll
C:\Users\BAM\AppData\Local\Temp\h4jcpfob.dll
C:\Users\BAM\AppData\Local\Temp\h645fwmo.dll
C:\Users\BAM\AppData\Local\Temp\h7h-q3xz.dll
C:\Users\BAM\AppData\Local\Temp\h7jtpxio.dll
C:\Users\BAM\AppData\Local\Temp\h7ni96ad.dll
C:\Users\BAM\AppData\Local\Temp\h8uqsy3q.dll
C:\Users\BAM\AppData\Local\Temp\h92dgxwh.dll
C:\Users\BAM\AppData\Local\Temp\h9qkvqew.dll
C:\Users\BAM\AppData\Local\Temp\hacymaf_.dll
C:\Users\BAM\AppData\Local\Temp\hak4kjt-.dll
C:\Users\BAM\AppData\Local\Temp\haugtg-y.dll
C:\Users\BAM\AppData\Local\Temp\hayxiu38.dll
C:\Users\BAM\AppData\Local\Temp\hc22gg4n.dll
C:\Users\BAM\AppData\Local\Temp\hc6q_dvi.dll
C:\Users\BAM\AppData\Local\Temp\hdd-_rkg.dll
C:\Users\BAM\AppData\Local\Temp\hdu_cjvc.dll
C:\Users\BAM\AppData\Local\Temp\hdxqqnt4.dll
C:\Users\BAM\AppData\Local\Temp\heemlkau.dll
C:\Users\BAM\AppData\Local\Temp\heqhvhuw.dll
C:\Users\BAM\AppData\Local\Temp\hfobgv_1.dll
C:\Users\BAM\AppData\Local\Temp\hhiks-4d.dll
C:\Users\BAM\AppData\Local\Temp\hhrxlmll.dll
C:\Users\BAM\AppData\Local\Temp\hh_j7rxi.dll
C:\Users\BAM\AppData\Local\Temp\hi8ht_tl.dll
C:\Users\BAM\AppData\Local\Temp\hijfitk9.dll
C:\Users\BAM\AppData\Local\Temp\hitjer9_.dll
C:\Users\BAM\AppData\Local\Temp\hiy7kde-.dll
C:\Users\BAM\AppData\Local\Temp\hj5uqjsu.dll
C:\Users\BAM\AppData\Local\Temp\hjpkntqq.dll
C:\Users\BAM\AppData\Local\Temp\hkdmgaeh.dll
C:\Users\BAM\AppData\Local\Temp\hkllthy1.dll
C:\Users\BAM\AppData\Local\Temp\hkyqy4dl.dll
C:\Users\BAM\AppData\Local\Temp\hlibyy7d.dll
C:\Users\BAM\AppData\Local\Temp\hlr3dwps.dll
C:\Users\BAM\AppData\Local\Temp\hm58ycdz.dll
C:\Users\BAM\AppData\Local\Temp\hmc0kxm9.dll
C:\Users\BAM\AppData\Local\Temp\hmn4-gtc.dll
C:\Users\BAM\AppData\Local\Temp\hmscb85i.dll
C:\Users\BAM\AppData\Local\Temp\hnostgbx.dll
C:\Users\BAM\AppData\Local\Temp\hoizrxzn.dll
C:\Users\BAM\AppData\Local\Temp\hoj_v9ua.dll
C:\Users\BAM\AppData\Local\Temp\how7_1qj.dll
C:\Users\BAM\AppData\Local\Temp\hozudalb.dll
C:\Users\BAM\AppData\Local\Temp\hp9idz0y.dll
C:\Users\BAM\AppData\Local\Temp\hpk8rm06.dll
C:\Users\BAM\AppData\Local\Temp\hq2bmwb9.dll
C:\Users\BAM\AppData\Local\Temp\hqafc2fj.dll
C:\Users\BAM\AppData\Local\Temp\hqmf3stz.dll
C:\Users\BAM\AppData\Local\Temp\hrfuskhw.dll
C:\Users\BAM\AppData\Local\Temp\hrspwo4e.dll
C:\Users\BAM\AppData\Local\Temp\hrw9amae.dll
C:\Users\BAM\AppData\Local\Temp\hsgb51l2.dll
C:\Users\BAM\AppData\Local\Temp\ht0fjrm2.dll
C:\Users\BAM\AppData\Local\Temp\ht5lswkc.dll
C:\Users\BAM\AppData\Local\Temp\htay8umv.dll
C:\Users\BAM\AppData\Local\Temp\hti9yhw3.dll
C:\Users\BAM\AppData\Local\Temp\htjay06e.dll
C:\Users\BAM\AppData\Local\Temp\htrz9-ga.dll
C:\Users\BAM\AppData\Local\Temp\htxivesm.dll
C:\Users\BAM\AppData\Local\Temp\hu358fmr.dll
C:\Users\BAM\AppData\Local\Temp\huaafoic.dll
C:\Users\BAM\AppData\Local\Temp\huhz5j3d.dll
C:\Users\BAM\AppData\Local\Temp\huoreqh9.dll
C:\Users\BAM\AppData\Local\Temp\huz1oxra.dll
C:\Users\BAM\AppData\Local\Temp\hvqoi8cr.dll
C:\Users\BAM\AppData\Local\Temp\hwfrauen.dll
C:\Users\BAM\AppData\Local\Temp\hwh-x81z.dll
C:\Users\BAM\AppData\Local\Temp\hwzm8ggt.dll
C:\Users\BAM\AppData\Local\Temp\hxtroyl5.dll
C:\Users\BAM\AppData\Local\Temp\hx_kuoi2.dll
C:\Users\BAM\AppData\Local\Temp\hy1_m9to.dll
C:\Users\BAM\AppData\Local\Temp\hykpi7ur.dll
C:\Users\BAM\AppData\Local\Temp\hyl3-8uh.dll
C:\Users\BAM\AppData\Local\Temp\hy_hipyi.dll
C:\Users\BAM\AppData\Local\Temp\hz7doky3.dll
C:\Users\BAM\AppData\Local\Temp\hz9io8mq.dll
C:\Users\BAM\AppData\Local\Temp\hzdtkray.dll
C:\Users\BAM\AppData\Local\Temp\hzorm0vn.dll
C:\Users\BAM\AppData\Local\Temp\hzrxkuyt.dll
C:\Users\BAM\AppData\Local\Temp\hzz_mgfe.dll
C:\Users\BAM\AppData\Local\Temp\h_8uvku2.dll
C:\Users\BAM\AppData\Local\Temp\i011lekb.dll
C:\Users\BAM\AppData\Local\Temp\i0ay6w59.dll
C:\Users\BAM\AppData\Local\Temp\i1nrsszr.dll
C:\Users\BAM\AppData\Local\Temp\i30c1ide.dll
C:\Users\BAM\AppData\Local\Temp\i5zhjtrn.dll
C:\Users\BAM\AppData\Local\Temp\i74x55_t.dll
C:\Users\BAM\AppData\Local\Temp\i9fkt5pj.dll
C:\Users\BAM\AppData\Local\Temp\i9s_rt-0.dll
C:\Users\BAM\AppData\Local\Temp\i9vfhhhm.dll
C:\Users\BAM\AppData\Local\Temp\ia1yczbt.dll
C:\Users\BAM\AppData\Local\Temp\iaa3gx-t.dll
C:\Users\BAM\AppData\Local\Temp\iatkiir1.dll
C:\Users\BAM\AppData\Local\Temp\ib5rrqkp.dll
C:\Users\BAM\AppData\Local\Temp\ibcxyjmp.dll
C:\Users\BAM\AppData\Local\Temp\ibx3os-t.dll
C:\Users\BAM\AppData\Local\Temp\icczrjdg.dll
C:\Users\BAM\AppData\Local\Temp\icmfellc.dll
C:\Users\BAM\AppData\Local\Temp\icvwxqze.dll
C:\Users\BAM\AppData\Local\Temp\idlbzh1l.dll
C:\Users\BAM\AppData\Local\Temp\idnrykua.dll
C:\Users\BAM\AppData\Local\Temp\ido0jz2p.dll
C:\Users\BAM\AppData\Local\Temp\idphpwzr.dll
C:\Users\BAM\AppData\Local\Temp\idxv2rd-.dll
C:\Users\BAM\AppData\Local\Temp\id_-wgzm.dll
C:\Users\BAM\AppData\Local\Temp\ienxa_7e.dll
C:\Users\BAM\AppData\Local\Temp\iex6jg1f.dll
C:\Users\BAM\AppData\Local\Temp\ifbpvmfu.dll
C:\Users\BAM\AppData\Local\Temp\ifkbvhfm.dll
C:\Users\BAM\AppData\Local\Temp\ifkjngom.dll
C:\Users\BAM\AppData\Local\Temp\ifsdnt8s.dll
C:\Users\BAM\AppData\Local\Temp\igef0gch.dll
C:\Users\BAM\AppData\Local\Temp\ih9qae9u.dll
C:\Users\BAM\AppData\Local\Temp\iiasyouf.dll
C:\Users\BAM\AppData\Local\Temp\iisld8vf.dll
C:\Users\BAM\AppData\Local\Temp\iixfc9h2.dll
C:\Users\BAM\AppData\Local\Temp\ijdke6yh.dll
C:\Users\BAM\AppData\Local\Temp\ij_0urth.dll
C:\Users\BAM\AppData\Local\Temp\ikao_inx.dll
C:\Users\BAM\AppData\Local\Temp\ikq3tdn5.dll
C:\Users\BAM\AppData\Local\Temp\ils7lvds.dll
C:\Users\BAM\AppData\Local\Temp\in2yycun.dll
C:\Users\BAM\AppData\Local\Temp\inppysb6.dll
C:\Users\BAM\AppData\Local\Temp\inrn6h4t.dll
C:\Users\BAM\AppData\Local\Temp\insichgt.dll
C:\Users\BAM\AppData\Local\Temp\invujvek.dll
C:\Users\BAM\AppData\Local\Temp\inypfqxt.dll
C:\Users\BAM\AppData\Local\Temp\io9xheif.dll
C:\Users\BAM\AppData\Local\Temp\iogcllro.dll
C:\Users\BAM\AppData\Local\Temp\ioqooptr.dll
C:\Users\BAM\AppData\Local\Temp\ip2qqbwh.dll
C:\Users\BAM\AppData\Local\Temp\ipkiw4l2.dll
C:\Users\BAM\AppData\Local\Temp\ipvspsm6.dll
C:\Users\BAM\AppData\Local\Temp\ipxjevb2.dll
C:\Users\BAM\AppData\Local\Temp\iqdo5tw4.dll
C:\Users\BAM\AppData\Local\Temp\iqx98o97.dll
C:\Users\BAM\AppData\Local\Temp\irfyft6t.dll
C:\Users\BAM\AppData\Local\Temp\irpp9ohh.dll
C:\Users\BAM\AppData\Local\Temp\is5r3lgh.dll
C:\Users\BAM\AppData\Local\Temp\is8zuvb3.dll
C:\Users\BAM\AppData\Local\Temp\isg_givm.dll
C:\Users\BAM\AppData\Local\Temp\isqakygj.dll
C:\Users\BAM\AppData\Local\Temp\itellzws.dll
C:\Users\BAM\AppData\Local\Temp\itnomyor.dll
C:\Users\BAM\AppData\Local\Temp\iu5drwkb.dll
C:\Users\BAM\AppData\Local\Temp\iuwjmjv3.dll
C:\Users\BAM\AppData\Local\Temp\iuymsj-4.dll
C:\Users\BAM\AppData\Local\Temp\ivxfgjvq.dll
C:\Users\BAM\AppData\Local\Temp\iw9tztvr.dll
C:\Users\BAM\AppData\Local\Temp\ix07acfx.dll
C:\Users\BAM\AppData\Local\Temp\iypbwvnq.dll
C:\Users\BAM\AppData\Local\Temp\iz6w-vsg.dll
C:\Users\BAM\AppData\Local\Temp\izppu91m.dll
C:\Users\BAM\AppData\Local\Temp\i_ab7wfg.dll
C:\Users\BAM\AppData\Local\Temp\j-utkcnu.dll
C:\Users\BAM\AppData\Local\Temp\j0dwubwk.dll
C:\Users\BAM\AppData\Local\Temp\j0yaxx8h.dll
C:\Users\BAM\AppData\Local\Temp\j1do3nkt.dll
C:\Users\BAM\AppData\Local\Temp\j2b_dryp.dll
C:\Users\BAM\AppData\Local\Temp\j2rv5ykv.dll
C:\Users\BAM\AppData\Local\Temp\j2txu1cz.dll
C:\Users\BAM\AppData\Local\Temp\j3q8ymeu.dll
C:\Users\BAM\AppData\Local\Temp\j5v86h2c.dll
C:\Users\BAM\AppData\Local\Temp\j5_xu1pp.dll
C:\Users\BAM\AppData\Local\Temp\j6vemmqt.dll
C:\Users\BAM\AppData\Local\Temp\j6yg0zac.dll
C:\Users\BAM\AppData\Local\Temp\j7n_1ti_.dll
C:\Users\BAM\AppData\Local\Temp\j7_eebzt.dll
C:\Users\BAM\AppData\Local\Temp\j9gtkkpx.dll
C:\Users\BAM\AppData\Local\Temp\jamxpegj.dll
C:\Users\BAM\AppData\Local\Temp\janxhuqg.dll
C:\Users\BAM\AppData\Local\Temp\jboonvto.dll
C:\Users\BAM\AppData\Local\Temp\jce_uljp.dll
C:\Users\BAM\AppData\Local\Temp\jci7ukuq.dll
C:\Users\BAM\AppData\Local\Temp\jcqyr53n.dll
C:\Users\BAM\AppData\Local\Temp\jdf3kdz9.dll
C:\Users\BAM\AppData\Local\Temp\jdoyq60e.dll
C:\Users\BAM\AppData\Local\Temp\jdwyqxux.dll
C:\Users\BAM\AppData\Local\Temp\jednkyuz.dll
C:\Users\BAM\AppData\Local\Temp\jej0rr0n.dll
C:\Users\BAM\AppData\Local\Temp\jexnjoxi.dll
C:\Users\BAM\AppData\Local\Temp\jf5fcqhu.dll
C:\Users\BAM\AppData\Local\Temp\jfpu0c7t.dll
C:\Users\BAM\AppData\Local\Temp\jfua-yw1.dll
C:\Users\BAM\AppData\Local\Temp\jgsi305i.dll
C:\Users\BAM\AppData\Local\Temp\jh0mls9h.dll
C:\Users\BAM\AppData\Local\Temp\jh5bibma.dll
C:\Users\BAM\AppData\Local\Temp\jhc4po41.dll
C:\Users\BAM\AppData\Local\Temp\jhwpvoil.dll
C:\Users\BAM\AppData\Local\Temp\jifflehs.dll
C:\Users\BAM\AppData\Local\Temp\jigd2gdx.dll
C:\Users\BAM\AppData\Local\Temp\jim2mxj3.dll
C:\Users\BAM\AppData\Local\Temp\jio5iqfi.dll
C:\Users\BAM\AppData\Local\Temp\jiowvtsd.dll
C:\Users\BAM\AppData\Local\Temp\jj6iid2w.dll
C:\Users\BAM\AppData\Local\Temp\jje9phva.dll
C:\Users\BAM\AppData\Local\Temp\jjf6u6nd.dll
C:\Users\BAM\AppData\Local\Temp\jjm88w3b.dll
C:\Users\BAM\AppData\Local\Temp\jjw-m-0d.dll
C:\Users\BAM\AppData\Local\Temp\jko_r8tt.dll
C:\Users\BAM\AppData\Local\Temp\jlwyazn3.dll
C:\Users\BAM\AppData\Local\Temp\jlxvd5f3.dll
C:\Users\BAM\AppData\Local\Temp\jm7xuoys.dll
C:\Users\BAM\AppData\Local\Temp\jm885n5y.dll
C:\Users\BAM\AppData\Local\Temp\jmetvydl.dll
C:\Users\BAM\AppData\Local\Temp\jmlsidyk.dll
C:\Users\BAM\AppData\Local\Temp\jnbv7y-t.dll
C:\Users\BAM\AppData\Local\Temp\jnpgodhg.dll
C:\Users\BAM\AppData\Local\Temp\jnrgujpn.dll
C:\Users\BAM\AppData\Local\Temp\jokys2d2.dll
C:\Users\BAM\AppData\Local\Temp\jpc-1scb.dll
C:\Users\BAM\AppData\Local\Temp\jrat2klg.dll
C:\Users\BAM\AppData\Local\Temp\jsbktw_9.dll
C:\Users\BAM\AppData\Local\Temp\jsgrompc.dll
C:\Users\BAM\AppData\Local\Temp\jsthucjr.dll
C:\Users\BAM\AppData\Local\Temp\jtvdzaig.dll
C:\Users\BAM\AppData\Local\Temp\juiunf3w.dll
C:\Users\BAM\AppData\Local\Temp\jur0n0-u.dll
C:\Users\BAM\AppData\Local\Temp\jv2fs1il.dll
C:\Users\BAM\AppData\Local\Temp\jv63pvni.dll
C:\Users\BAM\AppData\Local\Temp\jvg7c9fo.dll
C:\Users\BAM\AppData\Local\Temp\jvsqzdhi.dll
C:\Users\BAM\AppData\Local\Temp\jvwedt1b.dll
C:\Users\BAM\AppData\Local\Temp\jwbimvwk.dll
C:\Users\BAM\AppData\Local\Temp\jwmj25z1.dll
C:\Users\BAM\AppData\Local\Temp\jxf0-1u3.dll
C:\Users\BAM\AppData\Local\Temp\jxkht54d.dll
C:\Users\BAM\AppData\Local\Temp\jxpnf4xh.dll
C:\Users\BAM\AppData\Local\Temp\jy0bofol.dll
C:\Users\BAM\AppData\Local\Temp\jy1_9c33.dll
C:\Users\BAM\AppData\Local\Temp\jyadbz5b.dll
C:\Users\BAM\AppData\Local\Temp\jzfmkf8q.dll
C:\Users\BAM\AppData\Local\Temp\jzsq_luw.dll
C:\Users\BAM\AppData\Local\Temp\jzyuhnyj.dll
C:\Users\BAM\AppData\Local\Temp\j_cnv3gs.dll
C:\Users\BAM\AppData\Local\Temp\j_m8ikn_.dll
C:\Users\BAM\AppData\Local\Temp\j_njbwit.dll
C:\Users\BAM\AppData\Local\Temp\k-h68tfl.dll
C:\Users\BAM\AppData\Local\Temp\k-_wzslf.dll
C:\Users\BAM\AppData\Local\Temp\k0nrsurm.dll
C:\Users\BAM\AppData\Local\Temp\k1-d4uqg.dll
C:\Users\BAM\AppData\Local\Temp\k2gusqcb.dll
C:\Users\BAM\AppData\Local\Temp\k2uzorjw.dll
C:\Users\BAM\AppData\Local\Temp\k382djuw.dll
C:\Users\BAM\AppData\Local\Temp\k4r4t0f2.dll
C:\Users\BAM\AppData\Local\Temp\k4zdnopq.dll
C:\Users\BAM\AppData\Local\Temp\k5afg-i6.dll
C:\Users\BAM\AppData\Local\Temp\k5c06nfq.dll
C:\Users\BAM\AppData\Local\Temp\k7o37yef.dll
C:\Users\BAM\AppData\Local\Temp\k8cl0vhq.dll
C:\Users\BAM\AppData\Local\Temp\k8sfo1si.dll
C:\Users\BAM\AppData\Local\Temp\k9fzbntg.dll
C:\Users\BAM\AppData\Local\Temp\kabch1zt.dll
C:\Users\BAM\AppData\Local\Temp\kai1_wnm.dll
C:\Users\BAM\AppData\Local\Temp\kajaoadj.dll
C:\Users\BAM\AppData\Local\Temp\kakyjnuu.dll
C:\Users\BAM\AppData\Local\Temp\kb7t8gzj.dll
C:\Users\BAM\AppData\Local\Temp\kc8d1xnj.dll
C:\Users\BAM\AppData\Local\Temp\kccluqzv.dll
C:\Users\BAM\AppData\Local\Temp\kcebxykz.dll
C:\Users\BAM\AppData\Local\Temp\kcso2hwo.dll
C:\Users\BAM\AppData\Local\Temp\kcumjkmf.dll
C:\Users\BAM\AppData\Local\Temp\kcwtdrml.dll
C:\Users\BAM\AppData\Local\Temp\kcxtfqfg.dll
C:\Users\BAM\AppData\Local\Temp\kd5yd8ju.dll
C:\Users\BAM\AppData\Local\Temp\kdccbx6h.dll
C:\Users\BAM\AppData\Local\Temp\kdiq1h07.dll
C:\Users\BAM\AppData\Local\Temp\kdjmx8mz.dll
C:\Users\BAM\AppData\Local\Temp\ke3wncjf.dll
C:\Users\BAM\AppData\Local\Temp\kebdnfom.dll
C:\Users\BAM\AppData\Local\Temp\ketjp4_h.dll
C:\Users\BAM\AppData\Local\Temp\kf7twfia.dll
C:\Users\BAM\AppData\Local\Temp\kfdyrdbs.dll
C:\Users\BAM\AppData\Local\Temp\kfpb2qaq.dll
C:\Users\BAM\AppData\Local\Temp\kg4fp5cq.dll
C:\Users\BAM\AppData\Local\Temp\kghhj-5s.dll
C:\Users\BAM\AppData\Local\Temp\kglhauho.dll
C:\Users\BAM\AppData\Local\Temp\kgra35jm.dll
C:\Users\BAM\AppData\Local\Temp\kguwofb3.dll
C:\Users\BAM\AppData\Local\Temp\khgamaph.dll
C:\Users\BAM\AppData\Local\Temp\kifvozcw.dll
C:\Users\BAM\AppData\Local\Temp\kijpxdng.dll
C:\Users\BAM\AppData\Local\Temp\kivkumkn.dll
C:\Users\BAM\AppData\Local\Temp\kj960j9e.dll
C:\Users\BAM\AppData\Local\Temp\kjz_ulbn.dll
C:\Users\BAM\AppData\Local\Temp\kkfyh2nc.dll
C:\Users\BAM\AppData\Local\Temp\kkobrkwg.dll
C:\Users\BAM\AppData\Local\Temp\kmmyjvj6.dll
C:\Users\BAM\AppData\Local\Temp\knbxtxth.dll
C:\Users\BAM\AppData\Local\Temp\knnwvo2v.dll
C:\Users\BAM\AppData\Local\Temp\knq6lcvo.dll
C:\Users\BAM\AppData\Local\Temp\koabp37p.dll
C:\Users\BAM\AppData\Local\Temp\koqypdvt.dll
C:\Users\BAM\AppData\Local\Temp\koyadh0h.dll
C:\Users\BAM\AppData\Local\Temp\kp2yypks.dll
C:\Users\BAM\AppData\Local\Temp\kptrpiy3.dll
C:\Users\BAM\AppData\Local\Temp\kptu7wxm.dll
C:\Users\BAM\AppData\Local\Temp\kpxepntc.dll
C:\Users\BAM\AppData\Local\Temp\kqgioc2l.dll
C:\Users\BAM\AppData\Local\Temp\krcqcr3s.dll
C:\Users\BAM\AppData\Local\Temp\ks1pkhyc.dll
C:\Users\BAM\AppData\Local\Temp\ktaaslqk.dll
C:\Users\BAM\AppData\Local\Temp\ktfotkkg.dll
C:\Users\BAM\AppData\Local\Temp\ktz-hxb8.dll
C:\Users\BAM\AppData\Local\Temp\kudntoen.dll
C:\Users\BAM\AppData\Local\Temp\kvhjsyjf.dll
C:\Users\BAM\AppData\Local\Temp\kvoypwcu.dll
C:\Users\BAM\AppData\Local\Temp\kw4bwo8b.dll
C:\Users\BAM\AppData\Local\Temp\kwk66f_u.dll
C:\Users\BAM\AppData\Local\Temp\kx0hfrpr.dll
C:\Users\BAM\AppData\Local\Temp\kx8zwpww.dll
C:\Users\BAM\AppData\Local\Temp\kyksqgcq.dll
C:\Users\BAM\AppData\Local\Temp\kyvxlrg-.dll
C:\Users\BAM\AppData\Local\Temp\kzb_1t4k.dll
C:\Users\BAM\AppData\Local\Temp\kzewey-r.dll
C:\Users\BAM\AppData\Local\Temp\kzvrspnn.dll
C:\Users\BAM\AppData\Local\Temp\l-ewnl-c.dll
C:\Users\BAM\AppData\Local\Temp\l-fyxsqr.dll
C:\Users\BAM\AppData\Local\Temp\l-g58zjl.dll
C:\Users\BAM\AppData\Local\Temp\l0avgrot.dll
C:\Users\BAM\AppData\Local\Temp\l0ngduas.dll
C:\Users\BAM\AppData\Local\Temp\l2c92khd.dll
C:\Users\BAM\AppData\Local\Temp\l2qrpjx9.dll
C:\Users\BAM\AppData\Local\Temp\l4aj9_k1.dll
C:\Users\BAM\AppData\Local\Temp\l5shpuoa.dll
C:\Users\BAM\AppData\Local\Temp\l5wthdex.dll
C:\Users\BAM\AppData\Local\Temp\l63jor4w.dll
C:\Users\BAM\AppData\Local\Temp\l6xr9b_-.dll
C:\Users\BAM\AppData\Local\Temp\l7vi_uya.dll
C:\Users\BAM\AppData\Local\Temp\l838qqwx.dll
C:\Users\BAM\AppData\Local\Temp\l8e1z7hg.dll
C:\Users\BAM\AppData\Local\Temp\l8ig1hbw.dll
C:\Users\BAM\AppData\Local\Temp\l92kxm7j.dll
C:\Users\BAM\AppData\Local\Temp\l9il3tdo.dll
C:\Users\BAM\AppData\Local\Temp\l9w210y-.dll
C:\Users\BAM\AppData\Local\Temp\lavdf4rd.dll
C:\Users\BAM\AppData\Local\Temp\lb-gpwr_.dll
C:\Users\BAM\AppData\Local\Temp\lbh32w4m.dll
C:\Users\BAM\AppData\Local\Temp\lbqi1jbj.dll
C:\Users\BAM\AppData\Local\Temp\lbt7it3h.dll
C:\Users\BAM\AppData\Local\Temp\lctu2cxl.dll
C:\Users\BAM\AppData\Local\Temp\lcudmnna.dll
C:\Users\BAM\AppData\Local\Temp\lcxpk6ow.dll
C:\Users\BAM\AppData\Local\Temp\ldiyyexe.dll
C:\Users\BAM\AppData\Local\Temp\ldowi66o.dll
C:\Users\BAM\AppData\Local\Temp\ldpq1hkp.dll
C:\Users\BAM\AppData\Local\Temp\ldzli-ne.dll
C:\Users\BAM\AppData\Local\Temp\le3ihxcd.dll
C:\Users\BAM\AppData\Local\Temp\leae_fxj.dll
C:\Users\BAM\AppData\Local\Temp\leljssd3.dll
C:\Users\BAM\AppData\Local\Temp\lewqwxjb.dll
C:\Users\BAM\AppData\Local\Temp\lggkmahr.dll
C:\Users\BAM\AppData\Local\Temp\lhivscrh.dll
C:\Users\BAM\AppData\Local\Temp\lhkbaswt.dll
C:\Users\BAM\AppData\Local\Temp\li6hfi08.dll
C:\Users\BAM\AppData\Local\Temp\lib3exnv.dll
C:\Users\BAM\AppData\Local\Temp\limojrus.dll
C:\Users\BAM\AppData\Local\Temp\linzdbm5.dll
C:\Users\BAM\AppData\Local\Temp\ljjyo1fq.dll
C:\Users\BAM\AppData\Local\Temp\lkinvgd1.dll
C:\Users\BAM\AppData\Local\Temp\lkqhylh4.dll
C:\Users\BAM\AppData\Local\Temp\lkt5f_e7.dll
C:\Users\BAM\AppData\Local\Temp\lm1wzfcv.dll
C:\Users\BAM\AppData\Local\Temp\lmarpetv.dll
C:\Users\BAM\AppData\Local\Temp\lnolpkrf.dll
C:\Users\BAM\AppData\Local\Temp\lolghq4e.dll
C:\Users\BAM\AppData\Local\Temp\lorqg10f.dll
C:\Users\BAM\AppData\Local\Temp\lowylf2o.dll
C:\Users\BAM\AppData\Local\Temp\lox5811j.dll
C:\Users\BAM\AppData\Local\Temp\lpbzpohw.dll
C:\Users\BAM\AppData\Local\Temp\lpdzo6fn.dll
C:\Users\BAM\AppData\Local\Temp\lpjrxpqd.dll
C:\Users\BAM\AppData\Local\Temp\lrcirsev.dll
C:\Users\BAM\AppData\Local\Temp\lrgsugdm.dll
C:\Users\BAM\AppData\Local\Temp\lrwkxk-r.dll
C:\Users\BAM\AppData\Local\Temp\lsesikwg.dll
C:\Users\BAM\AppData\Local\Temp\lsqvnhqj.dll
C:\Users\BAM\AppData\Local\Temp\lsxtljpj.dll
C:\Users\BAM\AppData\Local\Temp\ltbhvne2.dll
C:\Users\BAM\AppData\Local\Temp\ltgrpm7r.dll
C:\Users\BAM\AppData\Local\Temp\ltlzxehx.dll
C:\Users\BAM\AppData\Local\Temp\ltr0ksfk.dll
C:\Users\BAM\AppData\Local\Temp\ltwede6w.dll
C:\Users\BAM\AppData\Local\Temp\luwapxeb.dll
C:\Users\BAM\AppData\Local\Temp\luyrmlbt.dll
C:\Users\BAM\AppData\Local\Temp\lwokjok3.dll
C:\Users\BAM\AppData\Local\Temp\lwpeezzn.dll
C:\Users\BAM\AppData\Local\Temp\lw_-10tj.dll
C:\Users\BAM\AppData\Local\Temp\lxpmw0td.dll
C:\Users\BAM\AppData\Local\Temp\lyar0mwc.dll
C:\Users\BAM\AppData\Local\Temp\lyxop6al.dll
C:\Users\BAM\AppData\Local\Temp\lyyqf31-.dll
C:\Users\BAM\AppData\Local\Temp\lzbchz6k.dll
C:\Users\BAM\AppData\Local\Temp\lzcdfw9q.dll
C:\Users\BAM\AppData\Local\Temp\lzs0ofbn.dll
C:\Users\BAM\AppData\Local\Temp\lz_nvqx2.dll
C:\Users\BAM\AppData\Local\Temp\m-e1urkg.dll
C:\Users\BAM\AppData\Local\Temp\m1oufe2e.dll
C:\Users\BAM\AppData\Local\Temp\m2p9eadq.dll
C:\Users\BAM\AppData\Local\Temp\m2xvguwy.dll
C:\Users\BAM\AppData\Local\Temp\m4hj6w-c.dll
C:\Users\BAM\AppData\Local\Temp\m4wpnyjf.dll
C:\Users\BAM\AppData\Local\Temp\m53zf1ne.dll
C:\Users\BAM\AppData\Local\Temp\m5dxyezv.dll
C:\Users\BAM\AppData\Local\Temp\m5nbz93z.dll
C:\Users\BAM\AppData\Local\Temp\ma-llsrt.dll
C:\Users\BAM\AppData\Local\Temp\madlm2dm.dll
C:\Users\BAM\AppData\Local\Temp\mamsffpi.dll
C:\Users\BAM\AppData\Local\Temp\maxu-vyi.dll
C:\Users\BAM\AppData\Local\Temp\mb1uuf4k.dll
C:\Users\BAM\AppData\Local\Temp\mbfbvz6i.dll
C:\Users\BAM\AppData\Local\Temp\mbj_y6i2.dll
C:\Users\BAM\AppData\Local\Temp\mcbl0w9p.dll
C:\Users\BAM\AppData\Local\Temp\mccvfo_s.dll
C:\Users\BAM\AppData\Local\Temp\mcx8nu8x.dll
C:\Users\BAM\AppData\Local\Temp\mdl-dats.dll
C:\Users\BAM\AppData\Local\Temp\mdy1an3a.dll
C:\Users\BAM\AppData\Local\Temp\megriwzf.dll
C:\Users\BAM\AppData\Local\Temp\mf-4dpkw.dll
C:\Users\BAM\AppData\Local\Temp\mfbpjlgf.dll
C:\Users\BAM\AppData\Local\Temp\mfjmizrg.dll
C:\Users\BAM\AppData\Local\Temp\mfs1d4m-.dll
C:\Users\BAM\AppData\Local\Temp\mfsuerrd.dll
C:\Users\BAM\AppData\Local\Temp\mgcg6yzl.dll
C:\Users\BAM\AppData\Local\Temp\mgijwa8i.dll
C:\Users\BAM\AppData\Local\Temp\mgmsgkal.dll
C:\Users\BAM\AppData\Local\Temp\mheexgtf.dll
C:\Users\BAM\AppData\Local\Temp\mhir_v0u.dll
C:\Users\BAM\AppData\Local\Temp\mhmuwoka.dll
C:\Users\BAM\AppData\Local\Temp\mhp8iipd.dll
C:\Users\BAM\AppData\Local\Temp\mhwajz8n.dll
C:\Users\BAM\AppData\Local\Temp\mi7y_vwx.dll
C:\Users\BAM\AppData\Local\Temp\minf4w7j.dll
C:\Users\BAM\AppData\Local\Temp\mj04v4x2.dll
C:\Users\BAM\AppData\Local\Temp\mj2fm65h.dll
C:\Users\BAM\AppData\Local\Temp\mjqpz804.dll
C:\Users\BAM\AppData\Local\Temp\mkbe_u1n.dll
C:\Users\BAM\AppData\Local\Temp\mkcf4rp7.dll
C:\Users\BAM\AppData\Local\Temp\mkhsiali.dll
C:\Users\BAM\AppData\Local\Temp\mknllslf.dll
C:\Users\BAM\AppData\Local\Temp\mkwbmdcg.dll
C:\Users\BAM\AppData\Local\Temp\mldoy9bn.dll
C:\Users\BAM\AppData\Local\Temp\mlnvjeu4.dll
C:\Users\BAM\AppData\Local\Temp\mlxnr-8r.dll
C:\Users\BAM\AppData\Local\Temp\mm9ey_kp.dll
C:\Users\BAM\AppData\Local\Temp\mmfa3uqx.dll
C:\Users\BAM\AppData\Local\Temp\mmon9ebo.dll
C:\Users\BAM\AppData\Local\Temp\mmxlu2kd.dll
C:\Users\BAM\AppData\Local\Temp\mneeufi5.dll
C:\Users\BAM\AppData\Local\Temp\mnoq20oj.dll
C:\Users\BAM\AppData\Local\Temp\mntng2v8.dll
C:\Users\BAM\AppData\Local\Temp\mnx77dyc.dll
C:\Users\BAM\AppData\Local\Temp\moa_vaoz.dll
C:\Users\BAM\AppData\Local\Temp\mowg3xnf.dll
C:\Users\BAM\AppData\Local\Temp\mplhwb90.dll
C:\Users\BAM\AppData\Local\Temp\mq1_kpqw.dll
C:\Users\BAM\AppData\Local\Temp\mqs-cbij.dll
C:\Users\BAM\AppData\Local\Temp\mrl6keqh.dll
C:\Users\BAM\AppData\Local\Temp\ms9lbm1e.dll
C:\Users\BAM\AppData\Local\Temp\msdvsa59.dll
C:\Users\BAM\AppData\Local\Temp\mtalblao.dll
C:\Users\BAM\AppData\Local\Temp\mtavqs2f.dll
C:\Users\BAM\AppData\Local\Temp\mtm5xwcm.dll
C:\Users\BAM\AppData\Local\Temp\mtmumwkd.dll
C:\Users\BAM\AppData\Local\Temp\muoskllh.dll
C:\Users\BAM\AppData\Local\Temp\muu4oxu4.dll
C:\Users\BAM\AppData\Local\Temp\muvrdpa5.dll
C:\Users\BAM\AppData\Local\Temp\muxlnbig.dll
C:\Users\BAM\AppData\Local\Temp\mv36u_gk.dll
C:\Users\BAM\AppData\Local\Temp\mvnk3wmj.dll
C:\Users\BAM\AppData\Local\Temp\mvu57xmq.dll
C:\Users\BAM\AppData\Local\Temp\mvubnyvf.dll
C:\Users\BAM\AppData\Local\Temp\mvw8a1xg.dll
C:\Users\BAM\AppData\Local\Temp\mx7_sufw.dll
C:\Users\BAM\AppData\Local\Temp\mxdatboi.dll
C:\Users\BAM\AppData\Local\Temp\mxgi5zm_.dll
C:\Users\BAM\AppData\Local\Temp\mxi89enj.dll
C:\Users\BAM\AppData\Local\Temp\mxygru0j.dll
C:\Users\BAM\AppData\Local\Temp\my-vndpm.dll
C:\Users\BAM\AppData\Local\Temp\mydhajer.dll
C:\Users\BAM\AppData\Local\Temp\mydwwl0n.dll
C:\Users\BAM\AppData\Local\Temp\myqpjpaw.dll
C:\Users\BAM\AppData\Local\Temp\mzgpdvwe.dll
C:\Users\BAM\AppData\Local\Temp\mzsx8a30.dll
C:\Users\BAM\AppData\Local\Temp\m_ox7yxd.dll
C:\Users\BAM\AppData\Local\Temp\n-wdyxoc.dll
C:\Users\BAM\AppData\Local\Temp\n06uimj9.dll
C:\Users\BAM\AppData\Local\Temp\n1wz6lhv.dll
C:\Users\BAM\AppData\Local\Temp\n2nrprtr.dll
C:\Users\BAM\AppData\Local\Temp\n3cun_o7.dll
C:\Users\BAM\AppData\Local\Temp\n71qdz4u.dll
C:\Users\BAM\AppData\Local\Temp\n73uiz9l.dll
C:\Users\BAM\AppData\Local\Temp\n7bkitxk.dll
C:\Users\BAM\AppData\Local\Temp\n97h_lry.dll
C:\Users\BAM\AppData\Local\Temp\na1jurwh.dll
C:\Users\BAM\AppData\Local\Temp\nadgowuy.dll
C:\Users\BAM\AppData\Local\Temp\naf1axeh.dll
C:\Users\BAM\AppData\Local\Temp\nbl9dgbo.dll
C:\Users\BAM\AppData\Local\Temp\nbxbhrym.dll
C:\Users\BAM\AppData\Local\Temp\ncg_ukno.dll
C:\Users\BAM\AppData\Local\Temp\ncy8tk8n.dll
C:\Users\BAM\AppData\Local\Temp\ncychzgh.dll
C:\Users\BAM\AppData\Local\Temp\nesucu8s.dll
C:\Users\BAM\AppData\Local\Temp\nezokrvd.dll
C:\Users\BAM\AppData\Local\Temp\nf6_owcm.dll
C:\Users\BAM\AppData\Local\Temp\nff2jw0f.dll
C:\Users\BAM\AppData\Local\Temp\nft9_oyt.dll
C:\Users\BAM\AppData\Local\Temp\ng0z9jmh.dll
C:\Users\BAM\AppData\Local\Temp\ng1lqowh.dll
C:\Users\BAM\AppData\Local\Temp\ng6aprdf.dll
C:\Users\BAM\AppData\Local\Temp\ngxmsfxo.dll
C:\Users\BAM\AppData\Local\Temp\nhqgkgxs.dll
C:\Users\BAM\AppData\Local\Temp\ni0aanvv.dll
C:\Users\BAM\AppData\Local\Temp\ni167vvc.dll
C:\Users\BAM\AppData\Local\Temp\nildjydm.dll
C:\Users\BAM\AppData\Local\Temp\nj9m4dgy.dll
C:\Users\BAM\AppData\Local\Temp\njddqejw.dll
C:\Users\BAM\AppData\Local\Temp\njeyc9hv.dll
C:\Users\BAM\AppData\Local\Temp\njlxaxfz.dll
C:\Users\BAM\AppData\Local\Temp\njyevhl6.dll
C:\Users\BAM\AppData\Local\Temp\nkc5josr.dll
C:\Users\BAM\AppData\Local\Temp\nkt9oo4o.dll
C:\Users\BAM\AppData\Local\Temp\nkvvewp3.dll
C:\Users\BAM\AppData\Local\Temp\nkzvhqeu.dll
C:\Users\BAM\AppData\Local\Temp\nlcw1s04.dll
C:\Users\BAM\AppData\Local\Temp\nlivqfac.dll
C:\Users\BAM\AppData\Local\Temp\nluxni40.dll
C:\Users\BAM\AppData\Local\Temp\nmo_mvcu.dll
C:\Users\BAM\AppData\Local\Temp\nnfdxu51.dll
C:\Users\BAM\AppData\Local\Temp\nnh0eymu.dll
C:\Users\BAM\AppData\Local\Temp\nnispy9x.dll
C:\Users\BAM\AppData\Local\Temp\nntmavm7.dll
C:\Users\BAM\AppData\Local\Temp\no3tm6mt.dll
C:\Users\BAM\AppData\Local\Temp\nodb2qvj.dll
C:\Users\BAM\AppData\Local\Temp\noedm_lg.dll
C:\Users\BAM\AppData\Local\Temp\noskrbnj.dll
C:\Users\BAM\AppData\Local\Temp\no_qzmmm.dll
C:\Users\BAM\AppData\Local\Temp\npidkx2o.dll
C:\Users\BAM\AppData\Local\Temp\npyotgpe.dll
C:\Users\BAM\AppData\Local\Temp\nqcmfuyv.dll
C:\Users\BAM\AppData\Local\Temp\nqmnxzsa.dll
C:\Users\BAM\AppData\Local\Temp\nqo8qx-w.dll
C:\Users\BAM\AppData\Local\Temp\nr4_xgis.dll
C:\Users\BAM\AppData\Local\Temp\nrktowbd.dll
C:\Users\BAM\AppData\Local\Temp\nrmfyatl.dll
C:\Users\BAM\AppData\Local\Temp\nrzkcehe.dll
C:\Users\BAM\AppData\Local\Temp\nsbmoggz.dll
C:\Users\BAM\AppData\Local\Temp\nsivzuz_.dll
C:\Users\BAM\AppData\Local\Temp\nsmslntd.dll
C:\Users\BAM\AppData\Local\Temp\ntqdauf1.dll
C:\Users\BAM\AppData\Local\Temp\nu9e3f1y.dll
C:\Users\BAM\AppData\Local\Temp\nug0zyjs.dll
C:\Users\BAM\AppData\Local\Temp\nuqvutjq.dll
C:\Users\BAM\AppData\Local\Temp\nus2e2pm.dll
C:\Users\BAM\AppData\Local\Temp\nvabvvby.dll
C:\Users\BAM\AppData\Local\Temp\nvhuysi4.dll
C:\Users\BAM\AppData\Local\Temp\nvr6xqzc.dll
C:\Users\BAM\AppData\Local\Temp\nvrcsfdv.dll
C:\Users\BAM\AppData\Local\Temp\nw2rja6p.dll
C:\Users\BAM\AppData\Local\Temp\nwaifnsy.dll
C:\Users\BAM\AppData\Local\Temp\nwbcoqhr.dll
C:\Users\BAM\AppData\Local\Temp\nwc4971k.dll
C:\Users\BAM\AppData\Local\Temp\nxu8pov8.dll
C:\Users\BAM\AppData\Local\Temp\nyvyntzc.dll
C:\Users\BAM\AppData\Local\Temp\nziym2xt.dll
C:\Users\BAM\AppData\Local\Temp\n_bqooyc.dll
C:\Users\BAM\AppData\Local\Temp\n_ev8ux8.dll
C:\Users\BAM\AppData\Local\Temp\n_vb7b6_.dll
C:\Users\BAM\AppData\Local\Temp\o-5mj-bt.dll
C:\Users\BAM\AppData\Local\Temp\o-av_k-c.dll
C:\Users\BAM\AppData\Local\Temp\o-rlqzwa.dll
C:\Users\BAM\AppData\Local\Temp\o0ispz_l.dll
C:\Users\BAM\AppData\Local\Temp\o1m-nsil.dll
C:\Users\BAM\AppData\Local\Temp\o53_6tld.dll
C:\Users\BAM\AppData\Local\Temp\o7arbzl9.dll
C:\Users\BAM\AppData\Local\Temp\o7dqolsb.dll
C:\Users\BAM\AppData\Local\Temp\o7erxt-a.dll
C:\Users\BAM\AppData\Local\Temp\o7pwjoeg.dll
C:\Users\BAM\AppData\Local\Temp\o9ygoudw.dll
C:\Users\BAM\AppData\Local\Temp\oadsqhzc.dll
C:\Users\BAM\AppData\Local\Temp\obgajbgz.dll
C:\Users\BAM\AppData\Local\Temp\obkmqwmr.dll
C:\Users\BAM\AppData\Local\Temp\obqkvp_d.dll
C:\Users\BAM\AppData\Local\Temp\ocazbpkp.dll
C:\Users\BAM\AppData\Local\Temp\octcbu8s.dll
C:\Users\BAM\AppData\Local\Temp\octkgv5h.dll
C:\Users\BAM\AppData\Local\Temp\oc_lufes.dll
C:\Users\BAM\AppData\Local\Temp\od5tpvgg.dll
C:\Users\BAM\AppData\Local\Temp\odcom-fw.dll
C:\Users\BAM\AppData\Local\Temp\od_dshzn.dll
C:\Users\BAM\AppData\Local\Temp\oenrf3h5.dll
C:\Users\BAM\AppData\Local\Temp\oeqykoxc.dll
C:\Users\BAM\AppData\Local\Temp\oeuqukk_.dll
C:\Users\BAM\AppData\Local\Temp\oezu1z8s.dll
C:\Users\BAM\AppData\Local\Temp\ofv6k2nn.dll
C:\Users\BAM\AppData\Local\Temp\of_wt2zf.dll
C:\Users\BAM\AppData\Local\Temp\ognkyntq.dll
C:\Users\BAM\AppData\Local\Temp\oh8hmyyk.dll
C:\Users\BAM\AppData\Local\Temp\ohb8op5_.dll
C:\Users\BAM\AppData\Local\Temp\ohdjjxym.dll
C:\Users\BAM\AppData\Local\Temp\oidtzubm.dll
C:\Users\BAM\AppData\Local\Temp\ojb4a4vs.dll
C:\Users\BAM\AppData\Local\Temp\ojjxogq7.dll
C:\Users\BAM\AppData\Local\Temp\ojssnlbl.dll
C:\Users\BAM\AppData\Local\Temp\okibgtd2.dll
C:\Users\BAM\AppData\Local\Temp\ol71r99l.dll
C:\Users\BAM\AppData\Local\Temp\omsgeopo.dll
C:\Users\BAM\AppData\Local\Temp\omtyfvpa.dll
C:\Users\BAM\AppData\Local\Temp\on5gvjtj.dll
C:\Users\BAM\AppData\Local\Temp\one2j-x3.dll
C:\Users\BAM\AppData\Local\Temp\onlbia27.dll
C:\Users\BAM\AppData\Local\Temp\oocf7sfk.dll
C:\Users\BAM\AppData\Local\Temp\ooie6i-a.dll
C:\Users\BAM\AppData\Local\Temp\ooxau0by.dll
C:\Users\BAM\AppData\Local\Temp\ooxqhf3j.dll
C:\Users\BAM\AppData\Local\Temp\oqkiu70z.dll
C:\Users\BAM\AppData\Local\Temp\oqmisppp.dll
C:\Users\BAM\AppData\Local\Temp\oqq5iize.dll
C:\Users\BAM\AppData\Local\Temp\orjxq5ku.dll
C:\Users\BAM\AppData\Local\Temp\orkewvyl.dll
C:\Users\BAM\AppData\Local\Temp\orox_nwv.dll
C:\Users\BAM\AppData\Local\Temp\orriexes.dll
C:\Users\BAM\AppData\Local\Temp\orrqgr_7.dll
C:\Users\BAM\AppData\Local\Temp\osewylf5.dll
C:\Users\BAM\AppData\Local\Temp\osoi71ix.dll
C:\Users\BAM\AppData\Local\Temp\ostqsgkv.dll
C:\Users\BAM\AppData\Local\Temp\oszlv7vz.dll
C:\Users\BAM\AppData\Local\Temp\ot1swe8h.dll
C:\Users\BAM\AppData\Local\Temp\otpzyhzv.dll
C:\Users\BAM\AppData\Local\Temp\ovoqqouh.dll
C:\Users\BAM\AppData\Local\Temp\ovqwxy90.dll
C:\Users\BAM\AppData\Local\Temp\oxz04qof.dll
C:\Users\BAM\AppData\Local\Temp\oy1npzdn.dll
C:\Users\BAM\AppData\Local\Temp\oypergbe.dll
C:\Users\BAM\AppData\Local\Temp\ozpl1uld.dll
C:\Users\BAM\AppData\Local\Temp\ozutkcfo.dll
C:\Users\BAM\AppData\Local\Temp\ozuw8hf4.dll
C:\Users\BAM\AppData\Local\Temp\ozu_os3y.dll
C:\Users\BAM\AppData\Local\Temp\p-gptk0x.dll
C:\Users\BAM\AppData\Local\Temp\p-kffzwm.dll
C:\Users\BAM\AppData\Local\Temp\p1675gyg.dll
C:\Users\BAM\AppData\Local\Temp\p18gicii.dll
C:\Users\BAM\AppData\Local\Temp\p2pmzkei.dll
C:\Users\BAM\AppData\Local\Temp\p3gs-n0d.dll
C:\Users\BAM\AppData\Local\Temp\p3sojccz.dll
C:\Users\BAM\AppData\Local\Temp\p5588st-.dll
C:\Users\BAM\AppData\Local\Temp\p57-101c.dll
C:\Users\BAM\AppData\Local\Temp\p8zc0w-p.dll
C:\Users\BAM\AppData\Local\Temp\p94gq-gw.dll
C:\Users\BAM\AppData\Local\Temp\p96op_8d.dll
C:\Users\BAM\AppData\Local\Temp\pa2_mkw4.dll
C:\Users\BAM\AppData\Local\Temp\paj15sgq.dll
C:\Users\BAM\AppData\Local\Temp\pamvgygk.dll
C:\Users\BAM\AppData\Local\Temp\panbbyvn.dll
C:\Users\BAM\AppData\Local\Temp\paxoyycx.dll
C:\Users\BAM\AppData\Local\Temp\pdrc5a2k.dll
C:\Users\BAM\AppData\Local\Temp\perf58-q.dll
C:\Users\BAM\AppData\Local\Temp\peya9gnq.dll
C:\Users\BAM\AppData\Local\Temp\pf70esiz.dll
C:\Users\BAM\AppData\Local\Temp\pf8rjvib.dll
C:\Users\BAM\AppData\Local\Temp\pfhb0zqg.dll
C:\Users\BAM\AppData\Local\Temp\pfnix5kf.dll
C:\Users\BAM\AppData\Local\Temp\pgpsyhyn.dll
C:\Users\BAM\AppData\Local\Temp\pgr8habl.dll
C:\Users\BAM\AppData\Local\Temp\pivo1mbo.dll
C:\Users\BAM\AppData\Local\Temp\piz6ajwn.dll
C:\Users\BAM\AppData\Local\Temp\pjv_fqlm.dll
C:\Users\BAM\AppData\Local\Temp\pjzowrk7.dll
C:\Users\BAM\AppData\Local\Temp\pkhkpxhu.dll
C:\Users\BAM\AppData\Local\Temp\pkz2un7d.dll
C:\Users\BAM\AppData\Local\Temp\plbaisvn.dll
C:\Users\BAM\AppData\Local\Temp\ple4q8nc.dll
C:\Users\BAM\AppData\Local\Temp\plmemlnx.dll
C:\Users\BAM\AppData\Local\Temp\plnmtfcx.dll
C:\Users\BAM\AppData\Local\Temp\pm2le2l9.dll
C:\Users\BAM\AppData\Local\Temp\pmpqhvv9.dll
C:\Users\BAM\AppData\Local\Temp\pmu2snr-.dll
C:\Users\BAM\AppData\Local\Temp\pnkaeb3z.dll
C:\Users\BAM\AppData\Local\Temp\ppbobcp3.dll
C:\Users\BAM\AppData\Local\Temp\ppn3oefo.dll
C:\Users\BAM\AppData\Local\Temp\pq2nabir.dll
C:\Users\BAM\AppData\Local\Temp\pq7lzewt.dll
C:\Users\BAM\AppData\Local\Temp\pqn6vv6f.dll
C:\Users\BAM\AppData\Local\Temp\pqyglqyo.dll
C:\Users\BAM\AppData\Local\Temp\pr26yo3y.dll
C:\Users\BAM\AppData\Local\Temp\pru-keuo.dll
C:\Users\BAM\AppData\Local\Temp\prvedcgq.dll
C:\Users\BAM\AppData\Local\Temp\przkax25.dll
C:\Users\BAM\AppData\Local\Temp\ps3wv8qu.dll
C:\Users\BAM\AppData\Local\Temp\ptfuzand.dll
C:\Users\BAM\AppData\Local\Temp\ptiwyych.dll
C:\Users\BAM\AppData\Local\Temp\ptzzbooa.dll
C:\Users\BAM\AppData\Local\Temp\pusfiiz_.dll
C:\Users\BAM\AppData\Local\Temp\pvj8a-md.dll
C:\Users\BAM\AppData\Local\Temp\pvkw73l9.dll
C:\Users\BAM\AppData\Local\Temp\pvo9vfsl.dll
C:\Users\BAM\AppData\Local\Temp\pxnuzcn1.dll
C:\Users\BAM\AppData\Local\Temp\pxzc6lnd.dll
C:\Users\BAM\AppData\Local\Temp\pyilsvjz.dll
C:\Users\BAM\AppData\Local\Temp\pynhk7ra.dll
C:\Users\BAM\AppData\Local\Temp\pztohvea.dll
C:\Users\BAM\AppData\Local\Temp\pzv9bb4a.dll
C:\Users\BAM\AppData\Local\Temp\p_kpermm.dll
C:\Users\BAM\AppData\Local\Temp\q-r_7rip.dll
C:\Users\BAM\AppData\Local\Temp\q1k7p1qk.dll
C:\Users\BAM\AppData\Local\Temp\q7ump7xu.dll
C:\Users\BAM\AppData\Local\Temp\q82q1wjp.dll
C:\Users\BAM\AppData\Local\Temp\qbgjfr2e.dll
C:\Users\BAM\AppData\Local\Temp\qcrvgnb5.dll
C:\Users\BAM\AppData\Local\Temp\qcukx4bb.dll
C:\Users\BAM\AppData\Local\Temp\qcynbijw.dll
C:\Users\BAM\AppData\Local\Temp\qe1pskrx.dll
C:\Users\BAM\AppData\Local\Temp\qeeqvlrp.dll
C:\Users\BAM\AppData\Local\Temp\qexxwmge.dll
C:\Users\BAM\AppData\Local\Temp\qe_acthe.dll
C:\Users\BAM\AppData\Local\Temp\qfa8wsys.dll
C:\Users\BAM\AppData\Local\Temp\qfix0v-b.dll
C:\Users\BAM\AppData\Local\Temp\qfovodcl.dll
C:\Users\BAM\AppData\Local\Temp\qfrw0xlc.dll
C:\Users\BAM\AppData\Local\Temp\qgapbl6f.dll
C:\Users\BAM\AppData\Local\Temp\qgnicwnl.dll
C:\Users\BAM\AppData\Local\Temp\qhat3h1s.dll
C:\Users\BAM\AppData\Local\Temp\qhej0dgf.dll
C:\Users\BAM\AppData\Local\Temp\qhjkv5ii.dll
C:\Users\BAM\AppData\Local\Temp\qhtlvamp.dll
C:\Users\BAM\AppData\Local\Temp\qijgvro0.dll
C:\Users\BAM\AppData\Local\Temp\qj1llxzl.dll
C:\Users\BAM\AppData\Local\Temp\qjcwy0ws.dll
C:\Users\BAM\AppData\Local\Temp\qjduelaq.dll
C:\Users\BAM\AppData\Local\Temp\qkc-sljy.dll
C:\Users\BAM\AppData\Local\Temp\qkojeoiu.dll
C:\Users\BAM\AppData\Local\Temp\qksbzg28.dll
C:\Users\BAM\AppData\Local\Temp\qm4mchg8.dll
C:\Users\BAM\AppData\Local\Temp\qml3dahu.dll
C:\Users\BAM\AppData\Local\Temp\qmux0mtz.dll
C:\Users\BAM\AppData\Local\Temp\qnazmnwd.dll
C:\Users\BAM\AppData\Local\Temp\qni9fag9.dll
C:\Users\BAM\AppData\Local\Temp\qnplo6fj.dll
C:\Users\BAM\AppData\Local\Temp\qn_16-nn.dll
C:\Users\BAM\AppData\Local\Temp\qobggjau.dll
C:\Users\BAM\AppData\Local\Temp\qojw1d34.dll
C:\Users\BAM\AppData\Local\Temp\qojxqbi8.dll
C:\Users\BAM\AppData\Local\Temp\qomwcar6.dll
C:\Users\BAM\AppData\Local\Temp\qoza-end.dll
C:\Users\BAM\AppData\Local\Temp\qpc2btyh.dll
C:\Users\BAM\AppData\Local\Temp\qpl92glt.dll
C:\Users\BAM\AppData\Local\Temp\qqtoq0zk.dll
C:\Users\BAM\AppData\Local\Temp\qqzx7vgb.dll
C:\Users\BAM\AppData\Local\Temp\qrclcn-g.dll
C:\Users\BAM\AppData\Local\Temp\qrpneafc.dll
C:\Users\BAM\AppData\Local\Temp\qsbc1fyv.dll
C:\Users\BAM\AppData\Local\Temp\qsdbfak4.dll
C:\Users\BAM\AppData\Local\Temp\qsgypyjs.dll
C:\Users\BAM\AppData\Local\Temp\qswbx0zn.dll
C:\Users\BAM\AppData\Local\Temp\qtgzlqj-.dll
C:\Users\BAM\AppData\Local\Temp\qtlv1nzp.dll
C:\Users\BAM\AppData\Local\Temp\qtmuvmzb.dll
C:\Users\BAM\AppData\Local\Temp\Quarantine.exe
C:\Users\BAM\AppData\Local\Temp\quas_tk2.dll
C:\Users\BAM\AppData\Local\Temp\quklc28y.dll
C:\Users\BAM\AppData\Local\Temp\qulpu8b7.dll
C:\Users\BAM\AppData\Local\Temp\qutkkqzk.dll
C:\Users\BAM\AppData\Local\Temp\quxl3yk2.dll
C:\Users\BAM\AppData\Local\Temp\qv-oupbz.dll
C:\Users\BAM\AppData\Local\Temp\qvo4thcx.dll
C:\Users\BAM\AppData\Local\Temp\qvp4pok_.dll
C:\Users\BAM\AppData\Local\Temp\qwimif9o.dll
C:\Users\BAM\AppData\Local\Temp\qwrm1hp5.dll
C:\Users\BAM\AppData\Local\Temp\qxh5gnsw.dll
C:\Users\BAM\AppData\Local\Temp\qyftb8of.dll
C:\Users\BAM\AppData\Local\Temp\qyjeinp9.dll
C:\Users\BAM\AppData\Local\Temp\qytmd0of.dll
C:\Users\BAM\AppData\Local\Temp\qyzi-y4h.dll
C:\Users\BAM\AppData\Local\Temp\qztoa0ke.dll
C:\Users\BAM\AppData\Local\Temp\qztxsez1.dll
C:\Users\BAM\AppData\Local\Temp\qzvronwo.dll
C:\Users\BAM\AppData\Local\Temp\q_qftdba.dll
C:\Users\BAM\AppData\Local\Temp\r-8d7tj8.dll
C:\Users\BAM\AppData\Local\Temp\r2kzqu3t.dll
C:\Users\BAM\AppData\Local\Temp\r2uo0fge.dll
C:\Users\BAM\AppData\Local\Temp\r2zjzjvi.dll
C:\Users\BAM\AppData\Local\Temp\r3bhwvep.dll
C:\Users\BAM\AppData\Local\Temp\r49uezqf.dll
C:\Users\BAM\AppData\Local\Temp\r4erhboa.dll
C:\Users\BAM\AppData\Local\Temp\r4gldhsa.dll
C:\Users\BAM\AppData\Local\Temp\r4nikius.dll
C:\Users\BAM\AppData\Local\Temp\r5rrx2hm.dll
C:\Users\BAM\AppData\Local\Temp\r6oceexh.dll
C:\Users\BAM\AppData\Local\Temp\r6qtse4s.dll
C:\Users\BAM\AppData\Local\Temp\r70lznrp.dll
C:\Users\BAM\AppData\Local\Temp\r78lv15h.dll
C:\Users\BAM\AppData\Local\Temp\r8xmzknq.dll
C:\Users\BAM\AppData\Local\Temp\ra53ag_p.dll
C:\Users\BAM\AppData\Local\Temp\raat05w9.dll
C:\Users\BAM\AppData\Local\Temp\rad6y2sc.dll
C:\Users\BAM\AppData\Local\Temp\rayh0uet.dll
C:\Users\BAM\AppData\Local\Temp\rbpm2z3e.dll
C:\Users\BAM\AppData\Local\Temp\rbxx2ye3.dll
C:\Users\BAM\AppData\Local\Temp\rc8nrsdd.dll
C:\Users\BAM\AppData\Local\Temp\rci8o0ad.dll
C:\Users\BAM\AppData\Local\Temp\rcmuhekx.dll
C:\Users\BAM\AppData\Local\Temp\rcqxvjqg.dll
C:\Users\BAM\AppData\Local\Temp\rctgg9v1.dll
C:\Users\BAM\AppData\Local\Temp\rctggqce.dll
C:\Users\BAM\AppData\Local\Temp\rd-qpq3b.dll
C:\Users\BAM\AppData\Local\Temp\rdp-ia3t.dll
C:\Users\BAM\AppData\Local\Temp\rdtto-0q.dll
C:\Users\BAM\AppData\Local\Temp\re9mixve.dll
C:\Users\BAM\AppData\Local\Temp\reabhlce.dll
C:\Users\BAM\AppData\Local\Temp\reg0pmcy.dll
C:\Users\BAM\AppData\Local\Temp\reikalfs.dll
C:\Users\BAM\AppData\Local\Temp\rfzymd8q.dll
C:\Users\BAM\AppData\Local\Temp\rglhawet.dll
C:\Users\BAM\AppData\Local\Temp\rhqtz0g2.dll
C:\Users\BAM\AppData\Local\Temp\rhxl9emb.dll
C:\Users\BAM\AppData\Local\Temp\rhyci-79.dll
C:\Users\BAM\AppData\Local\Temp\rifdlvtd.dll
C:\Users\BAM\AppData\Local\Temp\ripbz7jc.dll
C:\Users\BAM\AppData\Local\Temp\rismd4om.dll
C:\Users\BAM\AppData\Local\Temp\rix-l10w.dll
C:\Users\BAM\AppData\Local\Temp\rjnmxftc.dll
C:\Users\BAM\AppData\Local\Temp\rjq77_yp.dll
C:\Users\BAM\AppData\Local\Temp\rlcb3woh.dll
C:\Users\BAM\AppData\Local\Temp\rlofb06g.dll
C:\Users\BAM\AppData\Local\Temp\rmiwn3i_.dll
C:\Users\BAM\AppData\Local\Temp\rmoau8kz.dll
C:\Users\BAM\AppData\Local\Temp\rmolwkcd.dll
C:\Users\BAM\AppData\Local\Temp\rnd9le7l.dll
C:\Users\BAM\AppData\Local\Temp\rneeu0pc.dll
C:\Users\BAM\AppData\Local\Temp\rnjdgd0j.dll
C:\Users\BAM\AppData\Local\Temp\ro8rkr34.dll
C:\Users\BAM\AppData\Local\Temp\rodjuche.dll
C:\Users\BAM\AppData\Local\Temp\rot1inso.dll
C:\Users\BAM\AppData\Local\Temp\rozzhtqu.dll
C:\Users\BAM\AppData\Local\Temp\rp6fvcgj.dll
C:\Users\BAM\AppData\Local\Temp\rq-nfu9x.dll
C:\Users\BAM\AppData\Local\Temp\rqowdaiw.dll
C:\Users\BAM\AppData\Local\Temp\rqt6kx7p.dll
C:\Users\BAM\AppData\Local\Temp\rrpydxb8.dll
C:\Users\BAM\AppData\Local\Temp\rrtspc9w.dll
C:\Users\BAM\AppData\Local\Temp\rrxk06cm.dll
C:\Users\BAM\AppData\Local\Temp\rsgbfqao.dll
C:\Users\BAM\AppData\Local\Temp\rshx1j-o.dll
C:\Users\BAM\AppData\Local\Temp\rt0scufg.dll
C:\Users\BAM\AppData\Local\Temp\rt8iilyv.dll
C:\Users\BAM\AppData\Local\Temp\rtrpm-yg.dll
C:\Users\BAM\AppData\Local\Temp\ruwtomcp.dll
C:\Users\BAM\AppData\Local\Temp\rva3dkjh.dll
C:\Users\BAM\AppData\Local\Temp\rvlhenut.dll
C:\Users\BAM\AppData\Local\Temp\rvxust-1.dll
C:\Users\BAM\AppData\Local\Temp\rw3arwmy.dll
C:\Users\BAM\AppData\Local\Temp\rwans6wg.dll
C:\Users\BAM\AppData\Local\Temp\rwdn-ide.dll
C:\Users\BAM\AppData\Local\Temp\rwpoa80l.dll
C:\Users\BAM\AppData\Local\Temp\rx4tglgy.dll
C:\Users\BAM\AppData\Local\Temp\rx8l5vmy.dll
C:\Users\BAM\AppData\Local\Temp\rxkdvxwx.dll
C:\Users\BAM\AppData\Local\Temp\ryappfhv.dll
C:\Users\BAM\AppData\Local\Temp\rybdwvhj.dll
C:\Users\BAM\AppData\Local\Temp\ryklbq0i.dll
C:\Users\BAM\AppData\Local\Temp\ryvoil70.dll
C:\Users\BAM\AppData\Local\Temp\rz78o6_v.dll
C:\Users\BAM\AppData\Local\Temp\r_9m8lwl.dll
C:\Users\BAM\AppData\Local\Temp\r_xulafr.dll
C:\Users\BAM\AppData\Local\Temp\s-g3hxb0.dll
C:\Users\BAM\AppData\Local\Temp\s-zhzhsg.dll
C:\Users\BAM\AppData\Local\Temp\s1ef_fhq.dll
C:\Users\BAM\AppData\Local\Temp\s2ui9nut.dll
C:\Users\BAM\AppData\Local\Temp\s3okw7zk.dll
C:\Users\BAM\AppData\Local\Temp\s3x0gvyz.dll
C:\Users\BAM\AppData\Local\Temp\s5orpeh0.dll
C:\Users\BAM\AppData\Local\Temp\s6v5xltl.dll
C:\Users\BAM\AppData\Local\Temp\s7a6u8ra.dll
C:\Users\BAM\AppData\Local\Temp\sa5u8xti.dll
C:\Users\BAM\AppData\Local\Temp\sawoikag.dll
C:\Users\BAM\AppData\Local\Temp\sbquubef.dll
C:\Users\BAM\AppData\Local\Temp\sbubpby7.dll
C:\Users\BAM\AppData\Local\Temp\scej7tdm.dll
C:\Users\BAM\AppData\Local\Temp\sdm3wibm.dll
C:\Users\BAM\AppData\Local\Temp\sdwnlxvd.dll
C:\Users\BAM\AppData\Local\Temp\seq2mvpq.dll
C:\Users\BAM\AppData\Local\Temp\sfvtqkge.dll
C:\Users\BAM\AppData\Local\Temp\sg0v_nwo.dll
C:\Users\BAM\AppData\Local\Temp\sg2t-wgj.dll
C:\Users\BAM\AppData\Local\Temp\sgejibrf.dll
C:\Users\BAM\AppData\Local\Temp\sgen0xjc.dll
C:\Users\BAM\AppData\Local\Temp\sggvhgwr.dll
C:\Users\BAM\AppData\Local\Temp\sgmvslgd.dll
C:\Users\BAM\AppData\Local\Temp\sh5n0qzt.dll
C:\Users\BAM\AppData\Local\Temp\shbd5_j_.dll
C:\Users\BAM\AppData\Local\Temp\shcc4jd1.dll
C:\Users\BAM\AppData\Local\Temp\shfnwce6.dll
C:\Users\BAM\AppData\Local\Temp\shxgsftt.dll
C:\Users\BAM\AppData\Local\Temp\si7xmqvc.dll
C:\Users\BAM\AppData\Local\Temp\sigbd9xd.dll
C:\Users\BAM\AppData\Local\Temp\sjhk4pls.dll
C:\Users\BAM\AppData\Local\Temp\sjtvz4il.dll
C:\Users\BAM\AppData\Local\Temp\sl14c4cb.dll
C:\Users\BAM\AppData\Local\Temp\slezb_eg.dll
C:\Users\BAM\AppData\Local\Temp\smo7zpnk.dll
C:\Users\BAM\AppData\Local\Temp\smp74e2h.dll
C:\Users\BAM\AppData\Local\Temp\smquxjvz.dll
C:\Users\BAM\AppData\Local\Temp\sn8jrxaa.dll
C:\Users\BAM\AppData\Local\Temp\snhccdf_.dll
C:\Users\BAM\AppData\Local\Temp\snnpdr9f.dll
C:\Users\BAM\AppData\Local\Temp\soroedgw.dll
C:\Users\BAM\AppData\Local\Temp\so_5ehmq.dll
C:\Users\BAM\AppData\Local\Temp\spw78equ.dll
C:\Users\BAM\AppData\Local\Temp\sq358rrs.dll
C:\Users\BAM\AppData\Local\Temp\sq4ymm9z.dll
C:\Users\BAM\AppData\Local\Temp\sqby8rbd.dll
C:\Users\BAM\AppData\Local\Temp\sqlite3.dll
C:\Users\BAM\AppData\Local\Temp\sqwikvcy.dll
C:\Users\BAM\AppData\Local\Temp\srbk7dhb.dll
C:\Users\BAM\AppData\Local\Temp\srkkk8mx.dll
C:\Users\BAM\AppData\Local\Temp\srxozli4.dll
C:\Users\BAM\AppData\Local\Temp\sscrhyjw.dll
C:\Users\BAM\AppData\Local\Temp\sttwgzju.dll
C:\Users\BAM\AppData\Local\Temp\stzq8p-j.dll
C:\Users\BAM\AppData\Local\Temp\su9z9hao.dll
C:\Users\BAM\AppData\Local\Temp\suiwmu4r.dll
C:\Users\BAM\AppData\Local\Temp\sunosg6s.dll
C:\Users\BAM\AppData\Local\Temp\suuocumj.dll
C:\Users\BAM\AppData\Local\Temp\suw_eo5r.dll
C:\Users\BAM\AppData\Local\Temp\svqrkxt0.dll
C:\Users\BAM\AppData\Local\Temp\svt63hh7.dll
C:\Users\BAM\AppData\Local\Temp\sw8qv9lz.dll
C:\Users\BAM\AppData\Local\Temp\swokmu4z.dll
C:\Users\BAM\AppData\Local\Temp\sxkubzdg.dll
C:\Users\BAM\AppData\Local\Temp\syywtrlf.dll
C:\Users\BAM\AppData\Local\Temp\szrsrq1v.dll
C:\Users\BAM\AppData\Local\Temp\t-pmtosh.dll
C:\Users\BAM\AppData\Local\Temp\t-wzcacg.dll
C:\Users\BAM\AppData\Local\Temp\t2e0eqi1.dll
C:\Users\BAM\AppData\Local\Temp\t2xadtjw.dll
C:\Users\BAM\AppData\Local\Temp\t2xzlsdp.dll
C:\Users\BAM\AppData\Local\Temp\t3txwv4v.dll
C:\Users\BAM\AppData\Local\Temp\t4tvulec.dll
C:\Users\BAM\AppData\Local\Temp\t507dfga.dll
C:\Users\BAM\AppData\Local\Temp\t6dvw5er.dll
C:\Users\BAM\AppData\Local\Temp\t6fhhfnq.dll
C:\Users\BAM\AppData\Local\Temp\t6fimpfj.dll
C:\Users\BAM\AppData\Local\Temp\t7jlgnqm.dll
C:\Users\BAM\AppData\Local\Temp\t7vw5pwp.dll
C:\Users\BAM\AppData\Local\Temp\t86catzp.dll
C:\Users\BAM\AppData\Local\Temp\t8yujb7z.dll
C:\Users\BAM\AppData\Local\Temp\ta0art54.dll
C:\Users\BAM\AppData\Local\Temp\tco361mk.dll
C:\Users\BAM\AppData\Local\Temp\tcuxw5tg.dll
C:\Users\BAM\AppData\Local\Temp\tcxs-h-o.dll
C:\Users\BAM\AppData\Local\Temp\tdbjksc3.dll
C:\Users\BAM\AppData\Local\Temp\te-gitl3.dll
C:\Users\BAM\AppData\Local\Temp\te4f33lz.dll
C:\Users\BAM\AppData\Local\Temp\teahzuaz.dll
C:\Users\BAM\AppData\Local\Temp\tefjfmc3.dll
C:\Users\BAM\AppData\Local\Temp\tejvre_0.dll
C:\Users\BAM\AppData\Local\Temp\telujvnl.dll
C:\Users\BAM\AppData\Local\Temp\temdr5z_.dll
C:\Users\BAM\AppData\Local\Temp\temwvycr.dll
C:\Users\BAM\AppData\Local\Temp\tet1oblp.dll
C:\Users\BAM\AppData\Local\Temp\teyaw9kz.dll
C:\Users\BAM\AppData\Local\Temp\tfq_aca7.dll
C:\Users\BAM\AppData\Local\Temp\thaild_n.dll
C:\Users\BAM\AppData\Local\Temp\thf5umyp.dll
C:\Users\BAM\AppData\Local\Temp\tiajsmrd.dll
C:\Users\BAM\AppData\Local\Temp\tib1vc2z.dll
C:\Users\BAM\AppData\Local\Temp\tibt5sp_.dll
C:\Users\BAM\AppData\Local\Temp\tiehtt5i.dll
C:\Users\BAM\AppData\Local\Temp\tilbpxgi.dll
C:\Users\BAM\AppData\Local\Temp\tjc9ovmi.dll
C:\Users\BAM\AppData\Local\Temp\tje1figy.dll
C:\Users\BAM\AppData\Local\Temp\tkhres3z.dll
C:\Users\BAM\AppData\Local\Temp\tlyloaca.dll
C:\Users\BAM\AppData\Local\Temp\tm2pfihv.dll
C:\Users\BAM\AppData\Local\Temp\tmw129px.dll
C:\Users\BAM\AppData\Local\Temp\tnrtyjjv.dll
C:\Users\BAM\AppData\Local\Temp\tom_nrmb.dll
C:\Users\BAM\AppData\Local\Temp\tor_wvqr.dll
C:\Users\BAM\AppData\Local\Temp\tpbrepgu.dll
C:\Users\BAM\AppData\Local\Temp\tpetxba8.dll
C:\Users\BAM\AppData\Local\Temp\tphusiwf.dll
C:\Users\BAM\AppData\Local\Temp\tpkgo-nb.dll
C:\Users\BAM\AppData\Local\Temp\tqeorvrd.dll
C:\Users\BAM\AppData\Local\Temp\tqgpcv8c.dll
C:\Users\BAM\AppData\Local\Temp\tr1jlhvu.dll
C:\Users\BAM\AppData\Local\Temp\treqxt61.dll
C:\Users\BAM\AppData\Local\Temp\trmf2axl.dll
C:\Users\BAM\AppData\Local\Temp\tskt_qqj.dll
C:\Users\BAM\AppData\Local\Temp\tsztmfht.dll
C:\Users\BAM\AppData\Local\Temp\ttgppyyc.dll
C:\Users\BAM\AppData\Local\Temp\tthyl0ey.dll
C:\Users\BAM\AppData\Local\Temp\ttkyyrxr.dll
C:\Users\BAM\AppData\Local\Temp\tu44ktak.dll
C:\Users\BAM\AppData\Local\Temp\tugqey6e.dll
C:\Users\BAM\AppData\Local\Temp\tusraii9.dll
C:\Users\BAM\AppData\Local\Temp\tuwu8avk.dll
C:\Users\BAM\AppData\Local\Temp\tuxlwtsv.dll
C:\Users\BAM\AppData\Local\Temp\tvgk-glu.dll
C:\Users\BAM\AppData\Local\Temp\tw3uwm1c.dll
C:\Users\BAM\AppData\Local\Temp\twfn9mn6.dll
C:\Users\BAM\AppData\Local\Temp\tx2d5skj.dll
C:\Users\BAM\AppData\Local\Temp\txzy7oau.dll
C:\Users\BAM\AppData\Local\Temp\ty-lnb9m.dll
C:\Users\BAM\AppData\Local\Temp\tyce1pic.dll
C:\Users\BAM\AppData\Local\Temp\tyukutg3.dll
C:\Users\BAM\AppData\Local\Temp\tz6s9v6w.dll
C:\Users\BAM\AppData\Local\Temp\tz80pe-j.dll
C:\Users\BAM\AppData\Local\Temp\u-dhkyej.dll
C:\Users\BAM\AppData\Local\Temp\u-gww9gh.dll
C:\Users\BAM\AppData\Local\Temp\u0seumf-.dll
C:\Users\BAM\AppData\Local\Temp\u2sxngpw.dll
C:\Users\BAM\AppData\Local\Temp\u38gic8y.dll
C:\Users\BAM\AppData\Local\Temp\u4d8smh-.dll
C:\Users\BAM\AppData\Local\Temp\u59g7cnj.dll
C:\Users\BAM\AppData\Local\Temp\u7dqasxw.dll
C:\Users\BAM\AppData\Local\Temp\u7ynix4f.dll
C:\Users\BAM\AppData\Local\Temp\u84uhvnc.dll
C:\Users\BAM\AppData\Local\Temp\u8ljdytf.dll
C:\Users\BAM\AppData\Local\Temp\u8mwfolc.dll
C:\Users\BAM\AppData\Local\Temp\u9mb7zpj.dll
C:\Users\BAM\AppData\Local\Temp\uaesonum.dll
C:\Users\BAM\AppData\Local\Temp\uaq1hjlu.dll
C:\Users\BAM\AppData\Local\Temp\uawsplum.dll
C:\Users\BAM\AppData\Local\Temp\ubioolg9.dll
C:\Users\BAM\AppData\Local\Temp\ubtfffx8.dll
C:\Users\BAM\AppData\Local\Temp\ubwlyxvd.dll
C:\Users\BAM\AppData\Local\Temp\uckgb3e6.dll
C:\Users\BAM\AppData\Local\Temp\ucwwm6ls.dll
C:\Users\BAM\AppData\Local\Temp\udnmcshf.dll
C:\Users\BAM\AppData\Local\Temp\ue1ls7wi.dll
C:\Users\BAM\AppData\Local\Temp\ue1vjeza.dll
C:\Users\BAM\AppData\Local\Temp\uecegbkn.dll
C:\Users\BAM\AppData\Local\Temp\ueyez19b.dll
C:\Users\BAM\AppData\Local\Temp\ueyzrjbv.dll
C:\Users\BAM\AppData\Local\Temp\uf0cpgnk.dll
C:\Users\BAM\AppData\Local\Temp\uforgafh.dll
C:\Users\BAM\AppData\Local\Temp\uhdb20gc.dll
C:\Users\BAM\AppData\Local\Temp\uhkhnn_e.dll
C:\Users\BAM\AppData\Local\Temp\uhy-ziqp.dll
C:\Users\BAM\AppData\Local\Temp\uhzq6ad8.dll
C:\Users\BAM\AppData\Local\Temp\uilaaeyd.dll
C:\Users\BAM\AppData\Local\Temp\uj-zae-g.dll
C:\Users\BAM\AppData\Local\Temp\uj39t5kh.dll
C:\Users\BAM\AppData\Local\Temp\uj4uoctj.dll
C:\Users\BAM\AppData\Local\Temp\ujp3gknn.dll
C:\Users\BAM\AppData\Local\Temp\ukhuiyk9.dll
C:\Users\BAM\AppData\Local\Temp\ukom_oky.dll
C:\Users\BAM\AppData\Local\Temp\ukqvggtq.dll
C:\Users\BAM\AppData\Local\Temp\ulmlapwz.dll
C:\Users\BAM\AppData\Local\Temp\ulpr6woj.dll
C:\Users\BAM\AppData\Local\Temp\ultur24f.dll
C:\Users\BAM\AppData\Local\Temp\ulxlsasy.dll
C:\Users\BAM\AppData\Local\Temp\um7npk9f.dll
C:\Users\BAM\AppData\Local\Temp\un2_9gei.dll
C:\Users\BAM\AppData\Local\Temp\uniehruj.dll
C:\Users\BAM\AppData\Local\Temp\unp8vdzw.dll
C:\Users\BAM\AppData\Local\Temp\uo2k-pel.dll
C:\Users\BAM\AppData\Local\Temp\uphb75ub.dll
C:\Users\BAM\AppData\Local\Temp\upqdih49.dll
C:\Users\BAM\AppData\Local\Temp\upsyu2fw.dll
C:\Users\BAM\AppData\Local\Temp\upuy7wj1.dll
C:\Users\BAM\AppData\Local\Temp\uqc9eu7v.dll
C:\Users\BAM\AppData\Local\Temp\uqkl3niy.dll
C:\Users\BAM\AppData\Local\Temp\uqqydl2x.dll
C:\Users\BAM\AppData\Local\Temp\ureeezn6.dll
C:\Users\BAM\AppData\Local\Temp\urnlsjmm.dll
C:\Users\BAM\AppData\Local\Temp\urp0v6_s.dll
C:\Users\BAM\AppData\Local\Temp\usqbppfi.dll
C:\Users\BAM\AppData\Local\Temp\usuinz2o.dll
C:\Users\BAM\AppData\Local\Temp\utbfxupk.dll
C:\Users\BAM\AppData\Local\Temp\utir3myz.dll
C:\Users\BAM\AppData\Local\Temp\utso6r99.dll
C:\Users\BAM\AppData\Local\Temp\utyklabl.dll
C:\Users\BAM\AppData\Local\Temp\uucpgo0x.dll
C:\Users\BAM\AppData\Local\Temp\uue6yzku.dll
C:\Users\BAM\AppData\Local\Temp\uvoqhbkb.dll
C:\Users\BAM\AppData\Local\Temp\uvzsjrwq.dll
C:\Users\BAM\AppData\Local\Temp\uw-r6k6t.dll
C:\Users\BAM\AppData\Local\Temp\uwnwbm8_.dll
C:\Users\BAM\AppData\Local\Temp\uwq-c7od.dll
C:\Users\BAM\AppData\Local\Temp\ux8q7qno.dll
C:\Users\BAM\AppData\Local\Temp\uxvijzwp.dll
C:\Users\BAM\AppData\Local\Temp\uy0umhil.dll
C:\Users\BAM\AppData\Local\Temp\uy6v6_nq.dll
C:\Users\BAM\AppData\Local\Temp\uy8gudii.dll
C:\Users\BAM\AppData\Local\Temp\uyaxav9p.dll
C:\Users\BAM\AppData\Local\Temp\uzpes3hs.dll
C:\Users\BAM\AppData\Local\Temp\uzxrsqri.dll
C:\Users\BAM\AppData\Local\Temp\v-kltme3.dll
C:\Users\BAM\AppData\Local\Temp\v0nh4_9s.dll
C:\Users\BAM\AppData\Local\Temp\v0wbdg0m.dll
C:\Users\BAM\AppData\Local\Temp\v2xainog.dll
C:\Users\BAM\AppData\Local\Temp\v2xs7jcz.dll
C:\Users\BAM\AppData\Local\Temp\v3mqj4si.dll
C:\Users\BAM\AppData\Local\Temp\v3qs7pvz.dll
C:\Users\BAM\AppData\Local\Temp\v4fzecyw.dll
C:\Users\BAM\AppData\Local\Temp\v4litofv.dll
C:\Users\BAM\AppData\Local\Temp\v7ifpcrv.dll
C:\Users\BAM\AppData\Local\Temp\v7krzbdg.dll
C:\Users\BAM\AppData\Local\Temp\v7ppq-im.dll
C:\Users\BAM\AppData\Local\Temp\v8apnc5_.dll
C:\Users\BAM\AppData\Local\Temp\v8wuwmmy.dll
C:\Users\BAM\AppData\Local\Temp\vadc7xy1.dll
C:\Users\BAM\AppData\Local\Temp\val7mmno.dll
C:\Users\BAM\AppData\Local\Temp\vanar55u.dll
C:\Users\BAM\AppData\Local\Temp\vawqspdk.dll
C:\Users\BAM\AppData\Local\Temp\vbc9htua.dll
C:\Users\BAM\AppData\Local\Temp\vbztsxol.dll
C:\Users\BAM\AppData\Local\Temp\vc5gvket.dll
C:\Users\BAM\AppData\Local\Temp\vcoeadec.dll
C:\Users\BAM\AppData\Local\Temp\vcqf55_z.dll
C:\Users\BAM\AppData\Local\Temp\vdh6dxgi.dll
C:\Users\BAM\AppData\Local\Temp\vdyirvcp.dll
C:\Users\BAM\AppData\Local\Temp\vear_ozf.dll
C:\Users\BAM\AppData\Local\Temp\venbetsq.dll
C:\Users\BAM\AppData\Local\Temp\vex3y1tu.dll
C:\Users\BAM\AppData\Local\Temp\vfcsdppt.dll
C:\Users\BAM\AppData\Local\Temp\vfrhtzoe.dll
C:\Users\BAM\AppData\Local\Temp\vgi0_mdk.dll
C:\Users\BAM\AppData\Local\Temp\vgp9i8yd.dll
C:\Users\BAM\AppData\Local\Temp\vh2yihqg.dll
C:\Users\BAM\AppData\Local\Temp\vhazd8kh.dll
C:\Users\BAM\AppData\Local\Temp\vhmi1600.dll
C:\Users\BAM\AppData\Local\Temp\vhr9poz0.dll
C:\Users\BAM\AppData\Local\Temp\vi2ubkot.dll
C:\Users\BAM\AppData\Local\Temp\vie5blzk.dll
C:\Users\BAM\AppData\Local\Temp\vihvt-ke.dll
C:\Users\BAM\AppData\Local\Temp\vii0sflv.dll
C:\Users\BAM\AppData\Local\Temp\virkbn28.dll
C:\Users\BAM\AppData\Local\Temp\vitdfyrx.dll
C:\Users\BAM\AppData\Local\Temp\vixlrgth.dll
C:\Users\BAM\AppData\Local\Temp\viyjrlg1.dll
C:\Users\BAM\AppData\Local\Temp\vjlx9v-k.dll
C:\Users\BAM\AppData\Local\Temp\vkqd61ra.dll
C:\Users\BAM\AppData\Local\Temp\vkthug0s.dll
C:\Users\BAM\AppData\Local\Temp\vlsq0hrb.dll
C:\Users\BAM\AppData\Local\Temp\vmv7x-da.dll
C:\Users\BAM\AppData\Local\Temp\vmvn6av6.dll
C:\Users\BAM\AppData\Local\Temp\vnbnrxoa.dll
C:\Users\BAM\AppData\Local\Temp\vo1v8g_l.dll
C:\Users\BAM\AppData\Local\Temp\voeqjh7s.dll
C:\Users\BAM\AppData\Local\Temp\vofvcuwe.dll
C:\Users\BAM\AppData\Local\Temp\voicbzrm.dll
C:\Users\BAM\AppData\Local\Temp\vpetm-8y.dll
C:\Users\BAM\AppData\Local\Temp\vpgsjudp.dll
C:\Users\BAM\AppData\Local\Temp\vpjnckcu.dll
C:\Users\BAM\AppData\Local\Temp\vpkd6tmk.dll
C:\Users\BAM\AppData\Local\Temp\vrl7cygq.dll
C:\Users\BAM\AppData\Local\Temp\vrou2b3e.dll
C:\Users\BAM\AppData\Local\Temp\vrurm6j3.dll
C:\Users\BAM\AppData\Local\Temp\vs6wumow.dll
C:\Users\BAM\AppData\Local\Temp\vsdzt1tc.dll
C:\Users\BAM\AppData\Local\Temp\vsqhint_.dll
C:\Users\BAM\AppData\Local\Temp\vt4wzcrl.dll
C:\Users\BAM\AppData\Local\Temp\vtfqtwho.dll
C:\Users\BAM\AppData\Local\Temp\vtnd2yga.dll
C:\Users\BAM\AppData\Local\Temp\vujae60p.dll
C:\Users\BAM\AppData\Local\Temp\vummlgq-.dll
C:\Users\BAM\AppData\Local\Temp\vurn8bac.dll
C:\Users\BAM\AppData\Local\Temp\vv72get3.dll
C:\Users\BAM\AppData\Local\Temp\vvbijmdf.dll
C:\Users\BAM\AppData\Local\Temp\vvclk1_i.dll
C:\Users\BAM\AppData\Local\Temp\vvpcfhw5.dll
C:\Users\BAM\AppData\Local\Temp\vvpj07nn.dll
C:\Users\BAM\AppData\Local\Temp\vwn__ogk.dll
C:\Users\BAM\AppData\Local\Temp\vwrfsflf.dll
C:\Users\BAM\AppData\Local\Temp\vxivd81q.dll
C:\Users\BAM\AppData\Local\Temp\vxloboys.dll
C:\Users\BAM\AppData\Local\Temp\vx_mi9dl.dll
C:\Users\BAM\AppData\Local\Temp\vy1ke1lo.dll
C:\Users\BAM\AppData\Local\Temp\vyya6ibo.dll
C:\Users\BAM\AppData\Local\Temp\vz1n9uqx.dll
C:\Users\BAM\AppData\Local\Temp\vz2b2oet.dll
C:\Users\BAM\AppData\Local\Temp\vzcenbjs.dll
C:\Users\BAM\AppData\Local\Temp\vzsdwcqg.dll
C:\Users\BAM\AppData\Local\Temp\vzswzbpi.dll
C:\Users\BAM\AppData\Local\Temp\vzt08nw3.dll
C:\Users\BAM\AppData\Local\Temp\vzvo7wiq.dll
C:\Users\BAM\AppData\Local\Temp\vzznd4bd.dll
C:\Users\BAM\AppData\Local\Temp\w0k0d7jx.dll
C:\Users\BAM\AppData\Local\Temp\w2p4ivs6.dll
C:\Users\BAM\AppData\Local\Temp\w3anww7z.dll
C:\Users\BAM\AppData\Local\Temp\w67vwkgn.dll
C:\Users\BAM\AppData\Local\Temp\w68ggbpc.dll
C:\Users\BAM\AppData\Local\Temp\w6wntyo1.dll
C:\Users\BAM\AppData\Local\Temp\w7babq_v.dll
C:\Users\BAM\AppData\Local\Temp\w8-qpos5.dll
C:\Users\BAM\AppData\Local\Temp\w8xbdxpg.dll
C:\Users\BAM\AppData\Local\Temp\waspwl8j.dll
C:\Users\BAM\AppData\Local\Temp\wbgbwjqv.dll
C:\Users\BAM\AppData\Local\Temp\wcduz0bf.dll
C:\Users\BAM\AppData\Local\Temp\wco3jvfc.dll
C:\Users\BAM\AppData\Local\Temp\wctrqrpu.dll
C:\Users\BAM\AppData\Local\Temp\wd98eyfk.dll
C:\Users\BAM\AppData\Local\Temp\wd9kc8og.dll
C:\Users\BAM\AppData\Local\Temp\wdopbysk.dll
C:\Users\BAM\AppData\Local\Temp\wf1s3eur.dll
C:\Users\BAM\AppData\Local\Temp\wflloiuj.dll
C:\Users\BAM\AppData\Local\Temp\wfnjdkve.dll
C:\Users\BAM\AppData\Local\Temp\wfsckby2.dll
C:\Users\BAM\AppData\Local\Temp\wg9melqf.dll
C:\Users\BAM\AppData\Local\Temp\wgpiv4bd.dll
C:\Users\BAM\AppData\Local\Temp\wgwfugcj.dll
C:\Users\BAM\AppData\Local\Temp\whppjywb.dll
C:\Users\BAM\AppData\Local\Temp\whqekce8.dll
C:\Users\BAM\AppData\Local\Temp\whzfyjzr.dll
C:\Users\BAM\AppData\Local\Temp\wi9an2gv.dll
C:\Users\BAM\AppData\Local\Temp\wiqmo9yi.dll
C:\Users\BAM\AppData\Local\Temp\wjeeaqmi.dll
C:\Users\BAM\AppData\Local\Temp\wjymc9zm.dll
C:\Users\BAM\AppData\Local\Temp\wkhbtqgg.dll
C:\Users\BAM\AppData\Local\Temp\wkmtcgkb.dll
C:\Users\BAM\AppData\Local\Temp\wkuznuc-.dll
C:\Users\BAM\AppData\Local\Temp\wl8zvmi3.dll
C:\Users\BAM\AppData\Local\Temp\wlpr31o3.dll
C:\Users\BAM\AppData\Local\Temp\wm9tdtix.dll
C:\Users\BAM\AppData\Local\Temp\wokvaxka.dll
C:\Users\BAM\AppData\Local\Temp\woph8bge.dll
C:\Users\BAM\AppData\Local\Temp\worhlzwu.dll
C:\Users\BAM\AppData\Local\Temp\wpcdkugv.dll
C:\Users\BAM\AppData\Local\Temp\wpiuenfi.dll
C:\Users\BAM\AppData\Local\Temp\wpohl2g6.dll
C:\Users\BAM\AppData\Local\Temp\wpsiblov.dll
C:\Users\BAM\AppData\Local\Temp\wq2d-sr2.dll
C:\Users\BAM\AppData\Local\Temp\wq5f7vgq.dll
C:\Users\BAM\AppData\Local\Temp\wqk1v3zf.dll
C:\Users\BAM\AppData\Local\Temp\wrb4dlig.dll
C:\Users\BAM\AppData\Local\Temp\wsvne-pm.dll
C:\Users\BAM\AppData\Local\Temp\wsxtabva.dll
C:\Users\BAM\AppData\Local\Temp\wsynqf3v.dll
C:\Users\BAM\AppData\Local\Temp\wtb1mfik.dll
C:\Users\BAM\AppData\Local\Temp\wtuofd42.dll
C:\Users\BAM\AppData\Local\Temp\wult2i5a.dll
C:\Users\BAM\AppData\Local\Temp\wusil6m0.dll
C:\Users\BAM\AppData\Local\Temp\wut1gw-w.dll
C:\Users\BAM\AppData\Local\Temp\wv0dfxku.dll
C:\Users\BAM\AppData\Local\Temp\wvgzzrra.dll
C:\Users\BAM\AppData\Local\Temp\wwm4jfdd.dll
C:\Users\BAM\AppData\Local\Temp\wwptqppj.dll
C:\Users\BAM\AppData\Local\Temp\wx8shq5-.dll
C:\Users\BAM\AppData\Local\Temp\wxisobaz.dll
C:\Users\BAM\AppData\Local\Temp\wxkqf6se.dll
C:\Users\BAM\AppData\Local\Temp\wy-fqyeu.dll
C:\Users\BAM\AppData\Local\Temp\wycxbiub.dll
C:\Users\BAM\AppData\Local\Temp\wyqdxc_h.dll
C:\Users\BAM\AppData\Local\Temp\wyt2ppbp.dll
C:\Users\BAM\AppData\Local\Temp\wzufxqm9.dll
C:\Users\BAM\AppData\Local\Temp\x-wmbi5q.dll
C:\Users\BAM\AppData\Local\Temp\x0sdtrnu.dll
C:\Users\BAM\AppData\Local\Temp\x14mhdol.dll
C:\Users\BAM\AppData\Local\Temp\x1esvqro.dll
C:\Users\BAM\AppData\Local\Temp\x3hunejo.dll
C:\Users\BAM\AppData\Local\Temp\x3spzx9-.dll
C:\Users\BAM\AppData\Local\Temp\x55v6psx.dll
C:\Users\BAM\AppData\Local\Temp\x8jcadtc.dll
C:\Users\BAM\AppData\Local\Temp\x9jza9pa.dll
C:\Users\BAM\AppData\Local\Temp\x9ng9axq.dll
C:\Users\BAM\AppData\Local\Temp\x9uorqui.dll
C:\Users\BAM\AppData\Local\Temp\xbnulkdk.dll
C:\Users\BAM\AppData\Local\Temp\xc3rvkvq.dll
C:\Users\BAM\AppData\Local\Temp\xc5i6kn_.dll
C:\Users\BAM\AppData\Local\Temp\xccleupb.dll
C:\Users\BAM\AppData\Local\Temp\xcfmjowb.dll
C:\Users\BAM\AppData\Local\Temp\xcm6kwst.dll
C:\Users\BAM\AppData\Local\Temp\xcvlkzmp.dll
C:\Users\BAM\AppData\Local\Temp\xcw_u4j6.dll
C:\Users\BAM\AppData\Local\Temp\xcxdcpvs.dll
C:\Users\BAM\AppData\Local\Temp\xc_obgza.dll
C:\Users\BAM\AppData\Local\Temp\xdhcvzfk.dll
C:\Users\BAM\AppData\Local\Temp\xdsgps0h.dll
C:\Users\BAM\AppData\Local\Temp\xdzlpbvx.dll
C:\Users\BAM\AppData\Local\Temp\xd_dy1ua.dll
C:\Users\BAM\AppData\Local\Temp\xe-6f_yh.dll
C:\Users\BAM\AppData\Local\Temp\xefevnec.dll
C:\Users\BAM\AppData\Local\Temp\xf6ceicy.dll
C:\Users\BAM\AppData\Local\Temp\xfaqmllk.dll
C:\Users\BAM\AppData\Local\Temp\xfaylgow.dll
C:\Users\BAM\AppData\Local\Temp\xfjxckos.dll
C:\Users\BAM\AppData\Local\Temp\xgfrjxpc.dll
C:\Users\BAM\AppData\Local\Temp\xi0cxk9h.dll
C:\Users\BAM\AppData\Local\Temp\xi8pm3v0.dll
C:\Users\BAM\AppData\Local\Temp\xia-qs8m.dll
C:\Users\BAM\AppData\Local\Temp\xipxxjxj.dll
C:\Users\BAM\AppData\Local\Temp\xiy6eqiq.dll
C:\Users\BAM\AppData\Local\Temp\xjfzns42.dll
C:\Users\BAM\AppData\Local\Temp\xl-gtehp.dll
C:\Users\BAM\AppData\Local\Temp\xl8a762l.dll
C:\Users\BAM\AppData\Local\Temp\xlfa9nfu.dll
C:\Users\BAM\AppData\Local\Temp\xlhu605r.dll
C:\Users\BAM\AppData\Local\Temp\xltwrhnd.dll
C:\Users\BAM\AppData\Local\Temp\xm00dzpy.dll
C:\Users\BAM\AppData\Local\Temp\xm5yanis.dll
C:\Users\BAM\AppData\Local\Temp\xm9thkew.dll
C:\Users\BAM\AppData\Local\Temp\xma8vaca.dll
C:\Users\BAM\AppData\Local\Temp\xmimi1ny.dll
C:\Users\BAM\AppData\Local\Temp\xn27-03m.dll
C:\Users\BAM\AppData\Local\Temp\xn55m-bu.dll
C:\Users\BAM\AppData\Local\Temp\xn9lhs73.dll
C:\Users\BAM\AppData\Local\Temp\xnewzkor.dll
C:\Users\BAM\AppData\Local\Temp\xnldhc4p.dll
C:\Users\BAM\AppData\Local\Temp\xo_qqwla.dll
C:\Users\BAM\AppData\Local\Temp\xp4jyosu.dll
C:\Users\BAM\AppData\Local\Temp\xp6bozgn.dll
C:\Users\BAM\AppData\Local\Temp\xq95kprj.dll
C:\Users\BAM\AppData\Local\Temp\xqfenfxl.dll
C:\Users\BAM\AppData\Local\Temp\xqofjaog.dll
C:\Users\BAM\AppData\Local\Temp\xqtc0vvq.dll
C:\Users\BAM\AppData\Local\Temp\xqw6ehyp.dll
C:\Users\BAM\AppData\Local\Temp\xr4or6gb.dll
C:\Users\BAM\AppData\Local\Temp\xricwsam.dll
C:\Users\BAM\AppData\Local\Temp\xrxu7yfu.dll
C:\Users\BAM\AppData\Local\Temp\xry3y2ri.dll
C:\Users\BAM\AppData\Local\Temp\xsjmpifm.dll
C:\Users\BAM\AppData\Local\Temp\xvg9pokw.dll
C:\Users\BAM\AppData\Local\Temp\xw0a3kgv.dll
C:\Users\BAM\AppData\Local\Temp\xwimnqxf.dll
C:\Users\BAM\AppData\Local\Temp\xxa8wchv.dll
C:\Users\BAM\AppData\Local\Temp\xxlwluy_.dll
C:\Users\BAM\AppData\Local\Temp\xyka_spz.dll
C:\Users\BAM\AppData\Local\Temp\xyoh8erg.dll
C:\Users\BAM\AppData\Local\Temp\xyuqd04z.dll
C:\Users\BAM\AppData\Local\Temp\xyzqlqf5.dll
C:\Users\BAM\AppData\Local\Temp\xzsugdfg.dll
C:\Users\BAM\AppData\Local\Temp\x_dfcbvc.dll
C:\Users\BAM\AppData\Local\Temp\y-bkgzsm.dll
C:\Users\BAM\AppData\Local\Temp\y-c0blv5.dll
C:\Users\BAM\AppData\Local\Temp\y-kqrmls.dll
C:\Users\BAM\AppData\Local\Temp\y0siaglo.dll
C:\Users\BAM\AppData\Local\Temp\y1gcdcq9.dll
C:\Users\BAM\AppData\Local\Temp\y1jyu4-a.dll
C:\Users\BAM\AppData\Local\Temp\y3c1mryj.dll
C:\Users\BAM\AppData\Local\Temp\y4mda4gd.dll
C:\Users\BAM\AppData\Local\Temp\y58ejwjj.dll
C:\Users\BAM\AppData\Local\Temp\y69ftgxf.dll
C:\Users\BAM\AppData\Local\Temp\y6tdm-tc.dll
C:\Users\BAM\AppData\Local\Temp\y9kckjbj.dll
C:\Users\BAM\AppData\Local\Temp\yauw2ddi.dll
C:\Users\BAM\AppData\Local\Temp\ybknrrfs.dll
C:\Users\BAM\AppData\Local\Temp\ybmgger9.dll
C:\Users\BAM\AppData\Local\Temp\ybmmtbib.dll
C:\Users\BAM\AppData\Local\Temp\ybn77qki.dll
C:\Users\BAM\AppData\Local\Temp\ybo2gzjo.dll
C:\Users\BAM\AppData\Local\Temp\ybs1i8wq.dll
C:\Users\BAM\AppData\Local\Temp\ycbpnxrq.dll
C:\Users\BAM\AppData\Local\Temp\ydm47pof.dll
C:\Users\BAM\AppData\Local\Temp\ydocczmm.dll
C:\Users\BAM\AppData\Local\Temp\ye3osduu.dll
C:\Users\BAM\AppData\Local\Temp\yet4oafb.dll
C:\Users\BAM\AppData\Local\Temp\yeuj5uih.dll
C:\Users\BAM\AppData\Local\Temp\ye_z-7k6.dll
C:\Users\BAM\AppData\Local\Temp\yfd_e5sx.dll
C:\Users\BAM\AppData\Local\Temp\yfecbj2r.dll
C:\Users\BAM\AppData\Local\Temp\yfn5qxdj.dll
C:\Users\BAM\AppData\Local\Temp\ygejzf1t.dll
C:\Users\BAM\AppData\Local\Temp\ygkms34o.dll
C:\Users\BAM\AppData\Local\Temp\ygpcp_rm.dll
C:\Users\BAM\AppData\Local\Temp\yh5v63h_.dll
C:\Users\BAM\AppData\Local\Temp\yh9qnkqv.dll
C:\Users\BAM\AppData\Local\Temp\yhh5nyrb.dll
C:\Users\BAM\AppData\Local\Temp\yhnbyths.dll
C:\Users\BAM\AppData\Local\Temp\yhnkutmv.dll
C:\Users\BAM\AppData\Local\Temp\yiburvmk.dll
C:\Users\BAM\AppData\Local\Temp\yim9w48e.dll
C:\Users\BAM\AppData\Local\Temp\yir0vpkl.dll
C:\Users\BAM\AppData\Local\Temp\yixvziwr.dll
C:\Users\BAM\AppData\Local\Temp\yjuanni6.dll
C:\Users\BAM\AppData\Local\Temp\yk78nruz.dll
C:\Users\BAM\AppData\Local\Temp\ykjtzlzo.dll
C:\Users\BAM\AppData\Local\Temp\ylffsdsq.dll
C:\Users\BAM\AppData\Local\Temp\ymgfnoqm.dll
C:\Users\BAM\AppData\Local\Temp\ymjgursp.dll
C:\Users\BAM\AppData\Local\Temp\ymkvdtfq.dll
C:\Users\BAM\AppData\Local\Temp\ymkvsntw.dll
C:\Users\BAM\AppData\Local\Temp\ymnqvign.dll
C:\Users\BAM\AppData\Local\Temp\yo6bjddy.dll
C:\Users\BAM\AppData\Local\Temp\yomkoatr.dll
C:\Users\BAM\AppData\Local\Temp\yondnqzs.dll
C:\Users\BAM\AppData\Local\Temp\yonnvlsu.dll
C:\Users\BAM\AppData\Local\Temp\yorau_ur.dll
C:\Users\BAM\AppData\Local\Temp\yot17rcr.dll
C:\Users\BAM\AppData\Local\Temp\yp8rp1vq.dll
C:\Users\BAM\AppData\Local\Temp\ypa-q6y8.dll
C:\Users\BAM\AppData\Local\Temp\yp_kj2pw.dll
C:\Users\BAM\AppData\Local\Temp\yr285xla.dll
C:\Users\BAM\AppData\Local\Temp\yrpmhhtr.dll
C:\Users\BAM\AppData\Local\Temp\yrtggdha.dll
C:\Users\BAM\AppData\Local\Temp\yscjofz8.dll
C:\Users\BAM\AppData\Local\Temp\yswtrmlf.dll
C:\Users\BAM\AppData\Local\Temp\yt29rzxa.dll
C:\Users\BAM\AppData\Local\Temp\ytshamkl.dll
C:\Users\BAM\AppData\Local\Temp\yuhrcbfg.dll
C:\Users\BAM\AppData\Local\Temp\yv9jvc__.dll
C:\Users\BAM\AppData\Local\Temp\yvtnxt1m.dll
C:\Users\BAM\AppData\Local\Temp\yvwbfyeb.dll
C:\Users\BAM\AppData\Local\Temp\yw2del3b.dll
C:\Users\BAM\AppData\Local\Temp\yw7s_mpa.dll
C:\Users\BAM\AppData\Local\Temp\ywgf9ejv.dll
C:\Users\BAM\AppData\Local\Temp\yws0gqsi.dll
C:\Users\BAM\AppData\Local\Temp\yx-p9rii.dll
C:\Users\BAM\AppData\Local\Temp\yz9jd9y1.dll
C:\Users\BAM\AppData\Local\Temp\y_yrvpgn.dll
C:\Users\BAM\AppData\Local\Temp\z-vflbop.dll
C:\Users\BAM\AppData\Local\Temp\z-zipy_f.dll
C:\Users\BAM\AppData\Local\Temp\z2ndiak3.dll
C:\Users\BAM\AppData\Local\Temp\z3jqsdml.dll
C:\Users\BAM\AppData\Local\Temp\z4amd2ql.dll
C:\Users\BAM\AppData\Local\Temp\z4lttxka.dll
C:\Users\BAM\AppData\Local\Temp\z4lwxnzt.dll
C:\Users\BAM\AppData\Local\Temp\z4q1aax1.dll
C:\Users\BAM\AppData\Local\Temp\z4uiofj1.dll
C:\Users\BAM\AppData\Local\Temp\z4us84tc.dll
C:\Users\BAM\AppData\Local\Temp\z5ihwn3w.dll
C:\Users\BAM\AppData\Local\Temp\z9fw943l.dll
C:\Users\BAM\AppData\Local\Temp\zb8hebg2.dll
C:\Users\BAM\AppData\Local\Temp\zbtekh0i.dll
C:\Users\BAM\AppData\Local\Temp\zcjcfvao.dll
C:\Users\BAM\AppData\Local\Temp\zcvluwke.dll
C:\Users\BAM\AppData\Local\Temp\ze0vxtvl.dll
C:\Users\BAM\AppData\Local\Temp\zer15cck.dll
C:\Users\BAM\AppData\Local\Temp\zezehukq.dll
C:\Users\BAM\AppData\Local\Temp\zfbzrls2.dll
C:\Users\BAM\AppData\Local\Temp\zfs5_ee1.dll
C:\Users\BAM\AppData\Local\Temp\zgnqy8mh.dll
C:\Users\BAM\AppData\Local\Temp\zgueir15.dll
C:\Users\BAM\AppData\Local\Temp\zhlnulpq.dll
C:\Users\BAM\AppData\Local\Temp\zhxun01t.dll
C:\Users\BAM\AppData\Local\Temp\zi777l7i.dll
C:\Users\BAM\AppData\Local\Temp\ziw3niqs.dll
C:\Users\BAM\AppData\Local\Temp\zjsqze2q.dll
C:\Users\BAM\AppData\Local\Temp\zk6ks8nx.dll
C:\Users\BAM\AppData\Local\Temp\zkd0ap8j.dll
C:\Users\BAM\AppData\Local\Temp\zl6jazyg.dll
C:\Users\BAM\AppData\Local\Temp\zlbvekyk.dll
C:\Users\BAM\AppData\Local\Temp\zlep3clg.dll
C:\Users\BAM\AppData\Local\Temp\zlui53mk.dll
C:\Users\BAM\AppData\Local\Temp\zlvdujfn.dll
C:\Users\BAM\AppData\Local\Temp\zlvrd9wt.dll
C:\Users\BAM\AppData\Local\Temp\zlzbazos.dll
C:\Users\BAM\AppData\Local\Temp\zmo0vrs-.dll
C:\Users\BAM\AppData\Local\Temp\zmqmxk4h.dll
C:\Users\BAM\AppData\Local\Temp\zmswtqyg.dll
C:\Users\BAM\AppData\Local\Temp\zmunkrcm.dll
C:\Users\BAM\AppData\Local\Temp\znf2v_zo.dll
C:\Users\BAM\AppData\Local\Temp\zoqw5smp.dll
C:\Users\BAM\AppData\Local\Temp\zprcpqym.dll
C:\Users\BAM\AppData\Local\Temp\zpylevzn.dll
C:\Users\BAM\AppData\Local\Temp\zqlictxf.dll
C:\Users\BAM\AppData\Local\Temp\zra1oa2o.dll
C:\Users\BAM\AppData\Local\Temp\zrgcaxfn.dll
C:\Users\BAM\AppData\Local\Temp\zro9vzfq.dll
C:\Users\BAM\AppData\Local\Temp\zshfrey_.dll
C:\Users\BAM\AppData\Local\Temp\zt4u-s6t.dll
C:\Users\BAM\AppData\Local\Temp\zuteaen_.dll
C:\Users\BAM\AppData\Local\Temp\zvgzygww.dll
C:\Users\BAM\AppData\Local\Temp\zvkslrtf.dll
C:\Users\BAM\AppData\Local\Temp\zvmf9s15.dll
C:\Users\BAM\AppData\Local\Temp\zvtkja6p.dll
C:\Users\BAM\AppData\Local\Temp\zvw6veqw.dll
C:\Users\BAM\AppData\Local\Temp\zweopaph.dll
C:\Users\BAM\AppData\Local\Temp\zx1w8qmc.dll
C:\Users\BAM\AppData\Local\Temp\zxckrp8n.dll
C:\Users\BAM\AppData\Local\Temp\zy-bidf6.dll
C:\Users\BAM\AppData\Local\Temp\zyn1tiz5.dll
C:\Users\BAM\AppData\Local\Temp\zz-4pnjp.dll
C:\Users\BAM\AppData\Local\Temp\zz2qryx0.dll
C:\Users\BAM\AppData\Local\Temp\zzxxsas8.dll
C:\Users\BAM\AppData\Local\Temp\z_20qjhj.dll
C:\Users\BAM\AppData\Local\Temp\_-umj8au.dll
C:\Users\BAM\AppData\Local\Temp\_0re8t1w.dll
C:\Users\BAM\AppData\Local\Temp\_393pfam.dll
C:\Users\BAM\AppData\Local\Temp\_3seyvhx.dll
C:\Users\BAM\AppData\Local\Temp\_5epprga.dll
C:\Users\BAM\AppData\Local\Temp\_5zcz6ng.dll
C:\Users\BAM\AppData\Local\Temp\_9npbmc7.dll
C:\Users\BAM\AppData\Local\Temp\_alrwit7.dll
C:\Users\BAM\AppData\Local\Temp\_a_dp2ex.dll
C:\Users\BAM\AppData\Local\Temp\_d4ify73.dll
C:\Users\BAM\AppData\Local\Temp\_fgyxupo.dll
C:\Users\BAM\AppData\Local\Temp\_fw4crzp.dll
C:\Users\BAM\AppData\Local\Temp\_gymjnbx.dll
C:\Users\BAM\AppData\Local\Temp\_hsd6uya.dll
C:\Users\BAM\AppData\Local\Temp\_htqwhyv.dll
C:\Users\BAM\AppData\Local\Temp\_i2xnndy.dll
C:\Users\BAM\AppData\Local\Temp\_ihojlis.dll
C:\Users\BAM\AppData\Local\Temp\_izxccwp.dll
C:\Users\BAM\AppData\Local\Temp\_ji6knkh.dll
C:\Users\BAM\AppData\Local\Temp\_kfe_xxs.dll
C:\Users\BAM\AppData\Local\Temp\_kxpcdb4.dll
C:\Users\BAM\AppData\Local\Temp\_l9peprs.dll
C:\Users\BAM\AppData\Local\Temp\_obau_ff.dll
C:\Users\BAM\AppData\Local\Temp\_omimbxm.dll
C:\Users\BAM\AppData\Local\Temp\_ott6g4t.dll
C:\Users\BAM\AppData\Local\Temp\_oyii0xr.dll
C:\Users\BAM\AppData\Local\Temp\_p8xe4ss.dll
C:\Users\BAM\AppData\Local\Temp\_qjfpdft.dll
C:\Users\BAM\AppData\Local\Temp\_q_iimrz.dll
C:\Users\BAM\AppData\Local\Temp\_sc6gzgc.dll
C:\Users\BAM\AppData\Local\Temp\_shdymgw.dll
C:\Users\BAM\AppData\Local\Temp\_udxl8fy.dll
C:\Users\BAM\AppData\Local\Temp\_ugtf6v0.dll
C:\Users\BAM\AppData\Local\Temp\_vckcqly.dll
C:\Users\BAM\AppData\Local\Temp\_wbdknvl.dll
C:\Users\BAM\AppData\Local\Temp\_wzhtx6q.dll
C:\Users\BAM\AppData\Local\Temp\_xihzsye.dll
C:\Users\BAM\AppData\Local\Temp\_xs0u8ne.dll
C:\Users\BAM\AppData\Local\Temp\_yhsvkct.dll
C:\Users\BAM\AppData\Local\Temp\_z20sz2j.dll
C:\Users\BAM\AppData\Local\Temp\_zvo6nri.dll
C:\Users\BAM\AppData\Local\Temp\_zxc3vmz.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-04-01 16:33

==================== Ende von FRST.txt ============================
         
__________________


Alt 06.04.2016, 19:15   #3
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von BAM (2016-04-05 20:22:26)
Gestartet von C:\Users\BAM\Desktop
Windows 7 Professional Service Pack 1 (X64) (2014-10-13 16:39:03)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3753016572-25729353-2307995426-500 - Administrator - Disabled)
BAM (S-1-5-21-3753016572-25729353-2307995426-1000 - Administrator - Enabled) => C:\Users\BAM
Gast (S-1-5-21-3753016572-25729353-2307995426-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Norton Internet Security (Disabled - Out of date) {53C7D717-52E2-B95E-FA61-6F32ECC805DB}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton Internet Security (Disabled - Out of date) {E8A636F3-74D8-B6D0-C0D1-5440974F4F66}
FW: Norton Internet Security (Disabled) {6BFC5632-188D-B806-D13E-C607121B42A0}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
7-Zip 9.22 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0922-000001000000}) (Version: 9.22.00.0 - Igor Pavlov)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.197 - Adobe Systems Incorporated)
Adobe Flash Player 21 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 21.0.0.197 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.14) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.14 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Alice: Madness Returns (HKLM-x32\...\Steam App 19680) (Version:  - Spicy Horse Games)
AMD Catalyst Install Manager (HKLM\...\{FD8FD2BD-A82D-C528-EDA0-A6635F47C19C}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Avaya IP Integration (x32 Version: 1.0.9987.0 - GN Netcom A/S) Hidden
Avaya one-X Integration (x32 Version: 2.0.10232.0 - GN Netcom A/S) Hidden
Basic Support (x32 Version: 1.0.9944.0 - GN Netcom A/S) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BIZ 2300 Family (x32 Version: 2.0.10151.0 - GN Netcom A/S) Hidden
BIZ 2400 II (x32 Version: 2.0.10316.0 - GN Netcom A/S) Hidden
BIZ2400_II_CCSetup (x32 Version: 2.0.10315.0 - GN Netcom A/S) Hidden
BIZ2400_LINK280 (x32 Version: 1.0.9672.0 - GN Netcom A/S) Hidden
Brawlhalla (HKLM-x32\...\Steam App 291550) (Version:  - Blue Mammoth Games)
Broadsoft Integration (x32 Version: 1.0.9989.0 - GN Netcom A/S) Hidden
CallManager (x32 Version: 2.0.10294.0 - GN) Hidden
Chromium Browser (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Chromium) (Version: 41.0.2231.0 - Chrome)
Cisco IP Communicator Integration (x32 Version: 2.0.10260.0 - GN Netcom A/S) Hidden
Cisco Jabber Integration (x32 Version: 2.0.10291.0 - GN Netcom A/S) Hidden
Cisco UC Integration (x32 Version: 1.0.9992.0 - GN Netcom A/S) Hidden
Cisco WebEx Connect Integration (x32 Version: 1.0.9993.0 - GN Netcom A/S) Hidden
CounterPath Bria Integration (x32 Version: 2.0.10251.0 - GN Netcom A/S) Hidden
Counter-Strike Nexon: Zombies (HKLM-x32\...\Steam App 273110) (Version:  - Nexon)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
DFUDriverSetupX64Setup (x32 Version: 2.0.10300.0 - GN Netcom A/S) Hidden
DIAL 550 (x32 Version: 1.0.9655.0 - GN Netcom A/S) Hidden
Dishonored (HKLM-x32\...\Steam App 205100) (Version:  - Arkane Studios)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dying Light (HKLM-x32\...\Steam App 239140) (Version:  - Techland)
EVOLVE20_LINKSetup (x32 Version: 1.0.9882.0 - GN Netcom A/S) Hidden
EVOLVE65Setup (x32 Version: 1.0.9673.0 - GN Netcom A/S) Hidden
FirmwareUpdater (x32 Version: 2.0.10300.0 - GN) Hidden
Frontschweine (HKLM-x32\...\Hogs Of War) (Version: 1.0 - Infogrames)
GN2000 Family (x32 Version: 1.0.9657.0 - GN Netcom A/S) Hidden
GO 6470 (x32 Version: 1.0.9674.0 - GN Netcom A/S) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 49.0.2623.110 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Grand Theft Auto III (HKLM-x32\...\Steam App 12100) (Version:  - Rockstar Games)
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grand Theft Auto: Vice City (HKLM-x32\...\Steam App 12110) (Version:  - Rockstar Games)
HANDSET450Setup (x32 Version: 1.0.9659.0 - GN Netcom A/S) Hidden
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hitman 2: Silent Assassin (HKLM-x32\...\Steam App 6850) (Version:  - IO Interactive)
Hitman: Blood Money (HKLM-x32\...\Steam App 6860) (Version:  - IO Interactive)
Hitman: Codename 47 (HKLM-x32\...\Steam App 6900) (Version:  - IO Interactive)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IBM Sametime Integration (x32 Version: 2.0.10353.0 - GN Netcom A/S) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Insurgency (HKLM-x32\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Jabra Direct (HKLM-x32\...\{d9e103e6-c2af-47a7-92d6-3287b0f68a88}) (Version: 3.1.10355.0 - GN Netcom A/S)
JabraDirect (x32 Version: 3.1.10355.0 - GN Netcom A/S) Hidden
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
JpcsSdkDeviceService (x32 Version: 1.0.9811.0 - GN Netcom A/S) Hidden
Killing Floor (HKLM-x32\...\Steam App 1250) (Version:  - Tripwire Interactive)
Killing Floor Mod: Defence Alliance 2 (HKLM-x32\...\Steam App 35420) (Version:  - Defence Alliance Team)
LINK 265 (x32 Version: 1.0.9879.0 - GN Netcom A/S) Hidden
LINK 30/32/33/41 Setup (x32 Version: 1.0.9732.0 - GN Netcom A/S) Hidden
LINK 360 (x32 Version: 1.0.9948.0 - GN Netcom A/S) Hidden
LINK180aSetup (x32 Version: 1.0.9660.0 - GN Netcom A/S) Hidden
LINK220_220ASetup (x32 Version: 1.0.9675.0 - GN Netcom A/S) Hidden
LINK230_260Setup (x32 Version: 1.0.9880.0 - GN Netcom A/S) Hidden
LINK350Setup (x32 Version: 1.0.9676.0 - GN Netcom A/S) Hidden
LINK43Setup (x32 Version: 1.0.10197.0 - GN Netcom A/S) Hidden
LINK850Setup (x32 Version: 2.0.10289.0 - GN Netcom A/S) Hidden
LINK860Setup (x32 Version: 1.0.10185.0 - GN Netcom A/S) Hidden
Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
Lync Integration (x32 Version: 2.0.10282.0 - GN Netcom A/S) Hidden
Maintenance (x32 Version: 10.0.0.0 - GN Netcom A/S) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.309.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Motion (x32 Version: 1.0.9681.0 - GN Netcom A/S) Hidden
MOTIONOFFICE (x32 Version: 1.0.9677.0 - GN Netcom A/S) Hidden
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 45.0.1.5918 - Mozilla)
MyHarmony (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\036a0e4fc6a247ec) (Version: 1.0.1.257 - Logitech)
NEC SP 350 Integration (x32 Version: 1.0.9996.0 - GN Netcom A/S) Hidden
Norton Internet Security (HKLM-x32\...\NIS) (Version: 22.6.0.142 - Symantec Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
PRO 920 and 930 (x32 Version: 1.0.9734.0 - GN Netcom A/S) Hidden
PRO 94X0 Family (x32 Version: 2.0.10183.0 - GN Netcom A/S) Hidden
PRO925_935Setup (x32 Version: 1.0.9678.0 - GN Netcom A/S) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.72.410.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7037 - Realtek Semiconductor Corp.)
RGMUpdater Monetization Control (HKLM-x32\...\RGMUpdater Monetization Control2e49bfab-269f-4c43-806c-3ec5ed84242e) (Version: 2.2.0322.1140 -  )
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.8 - Rockstar Games)
SDK Integration (x32 Version: 1.0.8564.0 - GN Netcom A/S) Hidden
Shoretel Integration (x32 Version: 1.0.10047.0 - GN Netcom A/S) Hidden
Skype Integration (x32 Version: 1.0.9999.0 - GN Netcom A/S) Hidden
South Park™: The Stick of Truth™ (HKLM-x32\...\Steam App 213670) (Version:  - Obsidian Entertainment)
SPEAK 510 Family (x32 Version: 1.0.9679.0 - GN Netcom A/S) Hidden
SPEAK410Setup (x32 Version: 1.0.9636.0 - GN Netcom A/S) Hidden
SPEAK450Setup (x32 Version: 1.0.9637.0 - GN Netcom A/S) Hidden
Spotify (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Spotify) (Version: 1.0.25.127.g58007b4c - Spotify AB)
STEALTH Setup (x32 Version: 1.0.9952.0 - GN Netcom A/S) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Supreme (x32 Version: 1.0.9680.0 - GN Netcom A/S) Hidden
Survarium (HKLM-x32\...\Steam App 355840) (Version:  - Vostok Games)
Survarium-Steam (HKLM-x32\...\{A3D9343D-77CD-4bf4-A47A-F87B3BE985B4}_is1) (Version: 0.28b - )
TeamSpeak 3 Client (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
UC VOICE A Family (x32 Version: 1.0.9669.0 - GN Netcom A/S) Hidden
UC Voice Family (x32 Version: 1.0.9670.0 - GN Netcom A/S) Hidden
VGA Boost (HKLM-x32\...\{809ACFAE-9A4D-4C60-9223-D8B615CD8CBA}}_is1) (Version: 1.0.0.7 - MSI)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WorldofTanks (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\WorldofTanks) (Version:  - WorldofTanks) <==== ACHTUNG

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0B77DC6F-2B19-4F10-94C9-70CA6D58BFCF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-03-23] (Adobe Systems Incorporated)
Task: {0C83B00A-00CD-4CB9-99E5-826309BDC791} - System32\Tasks\{C7829353-E134-4310-9A5D-F95BB9752CF1} => pcalua.exe -a C:\Users\BAM\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=tugs <==== ACHTUNG
Task: {1C5DA4E9-3B5A-4409-8694-B98F05243DA7} - System32\Tasks\{FE71458F-63C5-49D5-B6A2-0F0C921F4A22} => pcalua.exe -a E:\SETUP.EXE -d E:\
Task: {2BDDBEFD-CD5D-441B-A2D8-B8E03EB92739} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {35E6FA91-F230-4A9B-8C01-A24D0E944F91} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {413826C2-9A29-4775-A8CC-8F54DF37A178} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\WSCStub.exe [2016-02-26] (Symantec Corporation)
Task: {4B8EED72-FF13-4DD7-8A7E-EDFBDFBA21A6} - System32\Tasks\{761F97B9-586B-422A-9A3D-13C636CC1CF5} => pcalua.exe -a C:\ProgramData\TVWizard\uninstall.exe -c /kb=y /ic=1 <==== ACHTUNG
Task: {8CE5E363-E099-4B97-BFC1-D613FD75CAF7} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Internet Security\Upgrade.exe [2016-02-26] (Symantec Corporation)
Task: {8D763BE4-98AC-4A37-89DC-5C61E7FF03C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {C973C81E-596D-4870-BD4C-119F7308F7B7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {ECDF5B18-FF76-49CD-B9AF-4A5450D7EEF9} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {EE699AC5-9915-4978-878F-09EBE35F3EB0} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_197_pepper.exe [2016-03-23] (Adobe Systems Incorporated)
Task: {F22F79EF-0DE3-4119-AD6F-AFC9C1114052} - System32\Tasks\3apwn4fe => C:\Program Files\Common Files\ixpu0lps\62b71fjojpxy0.exe [2015-10-06] () <==== ACHTUNG
Task: {F4115F1C-7CC3-455B-A681-30AC15875487} - System32\Tasks\{724A6C2A-DDEC-4F9B-8A2C-54B51ACEA9C1} => pcalua.exe -a "D:\OtherDriver\Intel SCT\Setup.exe" -d "D:\OtherDriver\Intel SCT" -c -s

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_197_pepper.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

ShortcutWithArgument: C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> %SNP%
ShortcutWithArgument: C:\Users\BAM\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> %SNP%
ShortcutWithArgument: C:\Users\BAM\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> %SNP%
ShortcutWithArgument: C:\Users\BAM\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> %SNF%
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> %SNP%
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> %SNF%

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-04-14 16:55 - 2015-04-14 16:55 - 00034304 _____ () C:\ProgramData\Application Hosting\Application Hosting.exe
2015-10-19 14:42 - 2015-10-14 09:56 - 00807936 _____ () C:\ProgramData\iretadpUMGR\iretadpUMGR.exe
2015-03-26 16:58 - 2015-03-26 16:58 - 00085504 _____ () C:\Users\BAM\AppData\Local\RGMService\RGMUpdater.exe
2015-03-26 16:58 - 2015-03-26 16:58 - 01051136 _____ () C:\Users\BAM\AppData\Local\RGMService\RGMUpdater_run.exe
2015-03-28 21:00 - 2016-04-05 16:58 - 00509120 _____ () C:\Users\BAM\AppData\Local\RGMService\lepm\pxlfdwr.exe
2015-02-18 13:44 - 2015-02-18 13:44 - 00177664 _____ () C:\Program Files (x86)\ProductUI\Startup.exe
2015-03-28 21:00 - 2016-04-05 16:58 - 00031822 _____ () C:\Users\BAM\AppData\Local\RGMService\lepm\xhiw.exe
2015-03-26 16:58 - 2015-03-26 16:58 - 02199552 _____ () C:\Users\BAM\AppData\Local\RGMService\RGMUpdater_run.dll
2015-03-26 16:58 - 2015-03-26 16:58 - 01819136 _____ () C:\Users\BAM\AppData\Local\RGMService\divogk.dll
2015-08-09 20:08 - 2015-08-09 20:08 - 08768512 _____ () C:\Users\BAM\AppData\Local\RGMService\letaedmr.dll
2015-03-28 21:00 - 2016-04-05 16:58 - 00063644 _____ () C:\Users\BAM\AppData\Local\RGMService\lepm\drjbgiw.dll
2015-03-28 21:00 - 2016-04-05 16:58 - 01018240 _____ () C:\Users\BAM\AppData\Local\RGMService\lepm\asfsomtq.dll
2015-03-28 21:00 - 2016-04-05 16:58 - 00005120 _____ () C:\Users\BAM\AppData\Local\RGMService\lepm\fempmc.dll
2014-10-13 19:09 - 2013-09-16 21:19 - 01242584 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2015-01-25 09:59 - 2015-01-25 09:59 - 00211456 _____ () C:\Program Files (x86)\ProductUI\Agent.Communication.EventsRelayProxy.dll
2015-03-13 18:21 - 2016-03-18 18:23 - 47503472 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libcef.dll
2015-02-17 14:59 - 2015-02-17 14:59 - 01500672 _____ () C:\PROGRAM FILES (X86)\JABRA\DIRECT\BROADSOFTINTEGRATION\CommunicatorApiV2.dll
2015-03-13 18:21 - 2016-03-18 18:23 - 01584240 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libglesv2.dll
2015-03-13 18:21 - 2016-03-18 18:23 - 00082032 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libegl.dll
2014-02-28 15:33 - 2016-04-05 17:04 - 00149272 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\quazip.dll
2014-08-04 15:43 - 2016-04-05 17:04 - 00089880 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\soundbackends\directsound_win32.dll
2014-08-04 15:43 - 2016-04-05 17:04 - 00103192 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win32.dll
2014-08-04 15:45 - 2016-04-05 17:04 - 00259352 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\plugins\clientquery_plugin.dll
2014-08-04 15:45 - 2016-04-05 17:04 - 00373016 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\plugins\teamspeak_control_plugin.dll
2015-10-19 14:43 - 2016-03-08 11:09 - 00257536 _____ () C:\ProgramData\iretadpUMGR\Zotfresh.dll
2015-03-28 21:00 - 2016-04-05 16:58 - 00509120 _____ () C:\Users\BAM\AppData\Local\RGMService\lepm\saxzf.dll
2015-03-28 21:00 - 2016-04-05 16:58 - 02036352 _____ () C:\Users\BAM\AppData\Local\RGMService\lepm\wkhtnws.dll
2016-03-23 19:38 - 2016-03-23 19:38 - 19397824 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_197.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-04-04 16:29 - 00000865 ____A C:\Windows\system32\Drivers\etc\hosts


0.0.0.1	mssplus.mcafee.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3753016572-25729353-2307995426-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{D6DFC8E3-3B60-403A-9C1E-FE4F0D84F8CD}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{6B2FC801-82C2-49FB-968F-61E0D47457A4}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{456CCE8E-7AF0-408E-84D4-2AE58B12059F}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{73F7798B-AB32-487A-86B9-B1D20C26DA32}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{C6451B0A-675F-4DF2-A5E8-DCEBE4C091F2}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{441587DC-49F2-4013-9D8D-9CF9B05AEF66}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{B2552208-EB4F-455B-B9EE-56ADB8FB627A}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{2AD6CCE7-8BB7-4900-B93D-3F0D84914240}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{738B22E2-9D65-4B37-8DAA-B19A2AA6226E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{B0EDCD88-BD2D-427C-B600-84EC2952904B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{5180AF1D-15D4-4FF8-ABBD-DA74C62B136E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{1E907073-3217-4343-A94C-3B80A60F7A28}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{4140D44A-E600-4B02-9A3E-D40267263507}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{B6D64621-E4A9-4E77-93BD-A9455B455669}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{1C1ED32F-FAF5-456B-B037-810BBA1FE620}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{B934704E-CBB2-48F3-840E-D2D60A428B98}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{F31A4F70-9E91-40D3-B88B-49FD8756CFB7}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{4522555B-785D-4150-BCB2-7CDDB2F70856}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{D865452C-5F19-4E26-BBBD-1B9117DA2ACE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{E1061531-061C-4689-BF9C-28B726E245BE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{B24337BA-9990-454B-89D1-4CD9C2333089}] => (Allow) C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{46A9D3FE-1DE8-4A22-9515-694C566FDEAA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{3E98AF6B-5C17-416E-A52B-658209DA96A9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [TCP Query User{8B1E26D2-F08A-4A4E-BAE9-E88949E4E3D0}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{41A3A386-77AA-4F75-A364-C058A1E56418}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{3B5220DC-2018-4B37-A8F9-39DFD89BA729}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{29A7FDD4-6A89-4D22-9016-F075F902D4FD}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [{0553B4D1-72D8-4BE3-9A27-67D17216071B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3DC4DAFD-FF0D-43B2-A4AD-0BD81A595315}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E362DB45-BDF3-4CA3-B50D-A9A3550EDAF0}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{D4D71910-2751-40C1-A114-512F291A280B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{1DD6D522-E861-44D8-B657-DD69FF3AE9E9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{B08B40B2-AC97-4842-85A3-0B25D19D7D6E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{8ABE81BA-7FDF-4814-808D-2EC5C8DE4323}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{517A5CA5-B7AA-4F4E-9060-51E0A313A5CA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{96BE7B64-8B96-4C60-B158-17EEFE909ABA}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{EEFD260F-28D5-4048-9336-67F23C5EB74B}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{5884A028-D0D3-413B-958E-930C200298C8}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{B707FA64-D7C2-4921-81B7-39BBFE00632A}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{DE513C91-E66D-4D77-8B09-5B0686CE4AE5}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{8CE4A17C-AA06-4431-9BCB-66F44C06D991}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{0C38727E-BEC5-4E78-A4C6-93DCE49DB905}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{476AB4BC-F039-4125-8251-CBF680D7A68C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{90571448-7E5F-4194-9E84-0FB68B3CD336}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{B3586362-727A-4A24-8311-3A88A8F59961}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{D9E43D20-D184-4784-BAB2-E7B3C266B95C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{79CEF83D-D9C8-487F-B611-6EC9A86294F1}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{495E950A-FD02-486B-8427-B92297C0ED84}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{651066D0-BB51-4D5A-9D46-C05030FC5679}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{AB2B8677-0689-474A-A4DA-ACE405429462}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{06E48AF6-DD4F-4FF5-AE4A-02D1CAB0185F}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{908BA0B4-63C5-4C42-85E1-2AFAA6F2DD40}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{BBD3B602-AD02-4CAB-A5F9-707264F1086B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [TCP Query User{4B4B0362-1175-4478-9C13-2654685AFBB4}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F2603B7B-C006-47BA-8862-B5FD359A6C0F}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{7327A945-9462-4B03-8E53-8BE1C28864C6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A6861E58-0254-4187-92DE-2341DF1EC6FC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F9542FB9-7E7E-48E9-9AAD-963C5AF1688C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{669DF92F-1401-4B28-B38F-C98614556731}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{2583ED2C-890E-4382-81F8-09708D427A8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0D4657AB-8DD2-4D0A-A281-B7C1F64E1D57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0211090F-C0F0-4B9D-94D6-6F918E13BCE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{6DBBB469-C03C-45FE-B798-61EEEDC692EC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{C2D804C5-77EF-46BB-84F9-E64396CBE823}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{88E05C91-C6C2-40D2-881B-BF1053612E6E}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{9F3A8F3E-4C86-4782-8CD4-8608F3FDED3D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{996FF88E-6A53-43DE-80DD-964B4A75B905}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{DDA62F45-38A1-42E4-9421-3472AEC241F5}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_launcher.exe
FirewallRules: [{F73DF9F5-12E4-4441-AD0C-C5564EAC7507}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{0B8F3BB2-82F4-4944-9853-A5110972E63D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{4F3676CB-CBF8-4899-B9B7-AE72BD66733D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{2174A207-3FC4-4631-BE15-A8562D2260D4}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{81A9A450-EF9A-435E-9DB9-A3BDB3F976D6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{DD082E2D-E175-4F1E-933A-A9D9DAB93AE0}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{BFD09A10-E72C-4ECE-95B0-B35784E17BF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{7455FA49-D617-422E-8D17-EA9FF0373F95}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{E5CAF147-B282-4167-A4F4-3D9AF30706F1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{B12AE88C-6D52-467C-8845-33DD0CD6725A}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{4D160653-1904-4A53-968C-7827FEF358E1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{317349C4-52C1-45AC-B1CE-2B1AB873EB1D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{E9F89396-A4A6-40B9-A9B9-1D2839A8D054}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{CCAE39A7-4AC4-4356-A795-46D2231FB2AB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{93EDF9C1-9BB7-4282-BF52-EEA7A07B2763}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{7E910997-CCCD-433C-9702-DCD14A2DC365}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{720FDD97-DFA9-4D7C-B846-CCD2590571BB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{62646743-9DFD-4C63-8556-8F63B87DF7DE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{5ACF003F-16AE-48BC-B379-D00B60CF87AE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{75766431-F828-4B28-90C1-4C4D9DDE49DC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{22633E8E-FA21-4E42-A76D-541D7B0B3311}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B82D9ECB-0AAB-49B4-82CE-7DE917CFFA0C}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{46B14296-3A16-4ED5-878C-CA8DBCD80A25}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{26E72D97-44A8-4437-8B66-4ED92F8A64EA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{210AACF8-EF61-4950-A21D-B27E951869C6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{8B9BEA08-E5BF-4099-8526-E78B081EF4F8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{71A76232-38D1-49E0-9598-CBC263185759}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{3EEF1432-B656-4605-95CB-E5663BAEA0C7}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{C6395A8E-F22D-4073-8D61-49F3585FCFDB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{58A6C714-C712-47DE-AC23-88BB2235BB85}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{3E1D1B8A-F351-4287-BF86-6B379D69E38D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{843B43BD-2812-4490-9AB4-D54CB53A0650}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{C7D79000-53BE-4910-8C83-C6394AA9639D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [{05D9A1CD-C50D-4F39-94FD-F7F6EFA74B4D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [TCP Query User{50F13123-0A89-4463-B671-246B49895C2C}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{E90143C3-359B-411A-BF39-3DA2EB7B40C3}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [{260413AA-347A-49BE-82B3-E1E6376621B8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{A78E7F16-967D-44F9-A295-CD44FF655FE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [TCP Query User{6963BB7A-DE16-4823-85F4-753FF53CD4A8}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{29E3FF7B-C077-40BD-804A-8E739EE50439}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{B8FC12A4-488D-4379-8D2F-DE05FEE498C9}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{F027B469-F3B8-44C2-973F-CC894EE6048F}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [{18BE419B-F6F7-4AFA-B126-E36E6B4C68A5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{FC74649B-494E-4201-B270-D8AF32F88287}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{BE0DD4FF-F3F7-4171-BAF3-E14EAD1D16D7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

06-03-2016 22:14:14 Windows Update
10-03-2016 00:17:26 Windows Update
15-03-2016 18:19:16 Windows Update
19-03-2016 18:01:22 Windows Update
22-03-2016 18:10:51 Windows Update
29-03-2016 18:26:25 Windows Update
05-04-2016 17:02:48 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/05/2016 04:59:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/04/2016 12:48:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/02/2016 04:40:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/01/2016 04:13:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/29/2016 05:37:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/28/2016 09:08:45 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/28/2016 12:41:12 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 45.0.1.5918, Zeitstempel: 0x56e8b7df
Name des fehlerhaften Moduls: mozglue.dll, Version: 45.0.1.5918, Zeitstempel: 0x56e8a981
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000f0ea
ID des fehlerhaften Prozesses: 0x934
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (03/27/2016 02:37:40 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/26/2016 01:03:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/26/2016 12:56:21 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (04/02/2016 09:19:15 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (04/02/2016 09:19:15 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (03/30/2016 06:09:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/30/2016 06:09:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (03/11/2016 04:47:43 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/11/2016 04:47:43 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (03/10/2016 01:19:04 PM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1000) (User: NT-AUTORITÄT)
Description: Fehler bei der CBS-Clientinitialisierung. Letzter Fehler: 0x8007045b

Error: (03/09/2016 05:54:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (03/09/2016 05:54:26 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (02/29/2016 06:47:22 PM) (Source: LEqdUsb) (EventID: 12293) (User: )
Description: An attempt to clear an error on the USB bus failed.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Xeon(R) CPU E3-1230 v3 @ 3.30GHz
Prozentuale Nutzung des RAM: 39%
Installierter physikalischer RAM: 8120.05 MB
Verfügbarer physikalischer RAM: 4887.57 MB
Summe virtueller Speicher: 16238.31 MB
Verfügbarer virtueller Speicher: 12556.07 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:238.47 GB) (Free:67.29 GB) NTFS
Drive d: (DYING_LIGHT_D2) (CDROM) (Total:7.87 GB) (Free:0 GB) UDF
Drive e: (Hogs German) (CDROM) (Total:0.37 GB) (Free:0 GB) CDFS
Drive f: (Volume) (Fixed) (Total:931.41 GB) (Free:777 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: DCDE6AA5)
Partition 1: (Not Active) - (Size=238.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DCDE6ABD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
__________________

Alt 07.04.2016, 18:18   #4
burningice
/// Malwareteam
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert




Mein Name ist Rafael und ich werde dir bei der Bereinigung helfen.

Damit ich dir optimal helfen kann, halte dich bitte an folgende Regeln:
  • Bitte lies meine Posts komplett durch bevor du sie abarbeitest
  • Wenn ein Problem auftauchen sollte oder dir etwas unklar ist, unterbreche deine Arbeit und beschreibe es so genau wie möglich.
  • Bitte kein Crossposting
  • Installiere oder Deinstalliere keine Software ohne Aufforderung
  • Bitte verwende nur die Tools, welche hier im Thread erwähnt werden und führe sie nur gemäß Anweisung aus
  • Bitte antworte innerhalb von 24h um eine sinnvolle Bereinigung zu ermöglichen
  • Poste die Logs immer in CODE-Tags (#-Button), zur Not die Logs einfach aufteilen
  • Wichtig: Nur weil dein Problem mit einem Schritt plötzlich behoben ist, bedeutet das nicht, dass dein PC auch sauber ist. Mache solange weiter, bis ich dir sage, dass dein PC "clean" ist
  • Wenn ich dir nicht binnen 36h antworte, sende mir bitte eine persönliche Nachricht!
Los geht's

Ach Godness, da gibt’s was zu tun

Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



Schritt 3
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Bitte poste in deiner nächsten Antwort also:
  • Logfile von AdwCleaner
  • Logfile von Malwarebytes
  • Frst.txt
  • Addition.txt
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 08.04.2016, 14:35   #5
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Hi Rafael danke schon mal für die schnelle Hilfe

Logfile von AdwCleaner:
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v5.109 - Bericht erstellt am 08/04/2016 um 15:12:43
# Aktualisiert am 04/04/2016 von Xplode
# Datenbank : 2016-04-07.1 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : BAM - MULTIVERSUM
# Gestartet von : C:\Users\BAM\Desktop\AdwCleaner_5.109.exe
# Option : Löschen
# Unterstützung : hxxp://toolslib.net/forum

***** [ Dienste ] *****

[-] Dienst gelöscht : RGMUpdater
[-] Dienst gelöscht : Application Hosting

***** [ Ordner ] *****

[-] Ordner gelöscht : C:\Program Files (x86)\ProductUI
[-] Ordner gelöscht : C:\ProgramData\Application Hosting
[-] Ordner gelöscht : C:\ProgramData\Packer
[#] Ordner gelöscht : C:\ProgramData\Application Data\Application Hosting
[#] Ordner gelöscht : C:\ProgramData\Application Data\Packer
[-] Ordner gelöscht : C:\Users\BAM\AppData\Local\RGMService
[-] Ordner gelöscht : C:\Users\BAM\AppData\Roaming\OpenCandy

***** [ Dateien ] *****

[-] Datei gelöscht : C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\searchplugins\Web Search.xml
[-] Datei gelöscht : C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\searchplugins\findit.xml
[-] Datei gelöscht : C:\Windows\SysWOW64\findit.xml

***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinZipper
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\WinZipper
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinZipper
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\Record\{425E7597-03A2-338D-B72A-0E51FFE77A7E}
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\Record\{915BB7D5-082E-3B91-B1E0-45B5FDE01F24}
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\Record\{2009AF2F-5786-3067-8799-B97F7832FDD6}
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\Record\{FB2E65F4-5687-33EF-9BBF-4E3C9C98D3B9}
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SEARCHSCOPES\IELNKSRCH
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Stpro.exe
[-] Schlüssel gelöscht : HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{ielnksrch}
[-] Wert gelöscht : HKCU\Environment [SNF]
[-] Wert gelöscht : HKCU\Environment [SNP]
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.001
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.7z
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.arj
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.bz2
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.bzip2
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.cab
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.cpio
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.deb
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.dmg
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.fat
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.gz
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.gzip
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.hfs
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.iso
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.lha
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.lzh
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.lzma
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.ntfs
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.rar
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.rpm
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.squashfs
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.swm
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.tar
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.taz
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.tbz
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.tbz2
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.tgz
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.tpz
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.txz
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.vhd
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.wim
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.xar
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.xz
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.z
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\WinZipper.zip
[-] Wert gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [detgdp@gmail.com]
[-] Schlüssel gelöscht : HKCU\Software\Classes\PepperZip
[-] Schlüssel gelöscht : HKCU\Software\Classes\CLSID\{9C4EFBD5-1ADF-41E6-BE26-AF44326E30E4}
[-] Schlüssel gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9C4EFBD5-1ADF-41E6-BE26-AF44326E30E4}
[-] Wert gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}]
[-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{9C4EFBD5-1ADF-41E6-BE26-AF44326E30E4}
[-] Schlüssel gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{4F622628-7632-4B28-B184-D7BA0CA3273B}
[-] Schlüssel gelöscht : HKCU\Software\RGMService
[-] Schlüssel gelöscht : HKCU\Software\Yahoo\Companion
[-] Schlüssel gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\WorldofTanks
[-] Wert gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [smrt]

***** [ Internetbrowser ] *****


*************************

:: "Tracing" schlüssel löschen
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [5932 Bytes] - [08/04/2016 15:12:43]
C:\AdwCleaner\AdwCleaner[R0].txt - [11607 Bytes] - [01/11/2014 22:00:53]
C:\AdwCleaner\AdwCleaner[R1].txt - [16185 Bytes] - [29/12/2014 20:35:57]
C:\AdwCleaner\AdwCleaner[S0].txt - [13802 Bytes] - [29/12/2014 20:38:13]
C:\AdwCleaner\AdwCleaner[S1].txt - [6170 Bytes] - [08/04/2016 15:12:07]

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [6300 Bytes] ##########
         
--- --- ---


Logfile von Malwarebytes :
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 08.04.2016
Suchlaufzeit: 15:20
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.04.08.03
Rootkit-Datenbank: v2016.04.03.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: BAM

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 392700
Abgelaufene Zeit: 4 Min., 40 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 1
PUP.Optional.Linkury, C:\ProgramData\iretadpUMGR\iretadpUMGR.exe, 1788, Löschen bei Neustart, [11529f0d6f2afb3b46b61cfbc939e020]

Module: 1
PUP.Optional.Linkury, C:\ProgramData\iretadpUMGR\Zotfresh.dll, Löschen bei Neustart, [a7bc2d7ff2a7df57aaeeb166c43e0cf4], 

Registrierungsschlüssel: 6
PUP.Optional.SnapDo, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, In Quarantäne, [84dfe1cb0a8f2214e17ee8eec939f808], 
PUP.Optional.SnapDo, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [84dfe1cb0a8f2214e17ee8eec939f808], 
PUP.Optional.SnapDo, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006EE092-9658-4FD6-BD8E-A21A348E59F5}, In Quarantäne, [84dfe1cb0a8f2214e17ee8eec939f808], 
PUP.Optional.ApplicationHosting, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\Application Hosting.exe, In Quarantäne, [87dc5b514f4a74c264e542c8b54f2cd4], 
Adware.SmartBar, HKLM\SOFTWARE\WOW6432NODE\Smartbar, In Quarantäne, [cb98e3c9cdcc8babe6681b89ad5641bf], 
PUP.Optional.ApplicationHosting, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\APP PATHS\Application Hosting.exe, In Quarantäne, [8dd659536039d95d4cfde52509fbab55], 

Registrierungswerte: 6
PUP.Optional.SonicSearch, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}|URL, hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr0nS0epbTi1Dr-lQJ6qPT2FVcTlWZ_M_sxTUdkNV4F-X4uhds1ftKZbY,&q={searchTerms}, In Quarantäne, [afb4ac008712a591a6ec112b1aeaad53]
PUP.Optional.Linkury, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}, In Quarantäne, [8bd8f5b70a8fb0866dc2f930cb3816ea]
PUP.Optional.SnapDo, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}|URL, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}, In Quarantäne, [065d258740593ff7f2d0a4970ef66c94]
PUP.Optional.SonicSearch, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr0nS0epbTi1Dr-lQJ6qPT2FVcTlWZ_M_sxTUdkNV4F-X4uhds1ftKZbY,&q={searchTerms}, In Quarantäne, [b6adc0ecc4d5c86e09e258afbd4703fd]
PUP.Optional.SonicSearch, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}|URL, hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr0nS0epbTi1Dr-lQJ6qPT2FVcTlWZ_M_sxTUdkNV4F-X4uhds1ftKZbY,&q={searchTerms}, In Quarantäne, [461d8c208e0b80b69af7f3497d87e61a]
PUP.Optional.Linkury.ACMB1, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}, In Quarantäne, [adb66c403b5e2412b40a6c3108fc14ec]

Registrierungsdaten: 12
PUP.Optional.Linkury, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, C:\ProgramData\iretadpUMGR\Zotfresh.dll, Gut: (), Schlecht: (C:\ProgramData\iretadpUMGR\Zotfresh.dll),Ersetzt,[a7bc2d7ff2a7df57aaeeb166c43e0cf4]
PUP.Optional.Linkury, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {ielnksrch}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({ielnksrch}),Ersetzt,[f96a5755b7e2bf77c8f6939ea85db54b]
PUP.Optional.SnapDo, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrduR3A_h5hsm3uf5NnfIr5UQdrnrk5f_kS_Ov7cB0S_tgzA0dy85pmWCE8IUSKtg,,, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrduR3A_h5hsm3uf5NnfIr5UQdrnrk5f_kS_Ov7cB0S_tgzA0dy85pmWCE8IUSKtg,,),Ersetzt,[78eb58547d1c41f555c0fa3616ef2fd1]
PUP.Optional.SnapDo, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}),Ersetzt,[d88b426a6a2fa78f60b51e1245c0da26]
PUP.Optional.SnapDo, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}),Ersetzt,[372c7c305a3ffa3ca273a18fc5409070]
PUP.Optional.SnapDo, HKU\S-1-5-18\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMT-IkVs3eDgJ_CN_Cx0CEU-cMTeldOutkMRlr63__OAySVTO1kPdJGyibCvZ4JOPwqtj6ycXw8naTzmbXDo1x0-K34UucHDkffrRXxcp_aK4f1g_YNkHYDvShKMkjarmCiRmAbzC_J_JYtw919uAseItNcM8CjxSDg,,&q={searchTerms}),Ersetzt,[481bcfddfc9dec4a0e08dd5362a37a86]
PUP.Optional.Linkury.ACMB1, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}),Ersetzt,[f76cbeeed9c0f93ddee9cf62669f8f71]
PUP.Optional.Linkury.ACMB1, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcW8JxEIy3T-5yiAfkVehPQfE9qF4-hIAHG-JCjh7kKbzuvRGfnEjFuueNjQqJrLu-97Cwr6mcorsrBlWVyPFx1wcdxqMY,, Gut: (www.google.com), Schlecht: (hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcW8JxEIy3T-5yiAfkVehPQfE9qF4-hIAHG-JCjh7kKbzuvRGfnEjFuueNjQqJrLu-97Cwr6mcorsrBlWVyPFx1wcdxqMY,),Ersetzt,[51126d3f316876c08a3d67ca56af956b]
PUP.Optional.Linkury.ACMB1, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}),Ersetzt,[283b55579405a5918542ba77bf46d030]
PUP.Optional.Linkury.ACMB1, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|SearchAssistant, hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}),Ersetzt,[1d46dece6d2c4bebcff8f938e22347b9]
PUP.Optional.Linkury.ACMB1, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://%66%65%65%64.%68%65%6C%70%65%72%62%61%72.%63%6F%6D/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr3dt5yfMC4JX6GdnkLYj3CBTUWT0KZm_TVSNmHchCyt_m0DoIJ3ZbMPO8SQeyrLGX4XOHdoU,&q={searchTerms}),Ersetzt,[baa983290c8d60d6face5ed32cd9fb05]
PUP.Optional.Linkury, HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {ielnksrch}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({ielnksrch}),Ersetzt,[273cac00f2a7be78cdf08da4be475da3]

Ordner: 4
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury.ACMB1, C:\ProgramData\iretadpUMGRs, In Quarantäne, [1350eebe21787eb89d310f4d030238c8], 
PUP.Optional.PullUpdate, C:\ProgramData\srOXKodklR\dat, In Quarantäne, [d68df2ba3861a88e5e3a5cfd5fa603fd], 
PUP.Optional.PullUpdate, C:\ProgramData\srOXKodklR, In Quarantäne, [d68df2ba3861a88e5e3a5cfd5fa603fd], 

Dateien: 555
PUP.Optional.Linkury, C:\ProgramData\iretadpUMGR\iretadpUMGR.exe, Löschen bei Neustart, [11529f0d6f2afb3b46b61cfbc939e020], 
PUP.Optional.Linkury, C:\ProgramData\iretadpUMGR\Zotfresh.dll, Löschen bei Neustart, [a7bc2d7ff2a7df57aaeeb166c43e0cf4], 
PUP.Optional.Linkury, C:\ProgramData\Packer2e49bfab-269f-4c43-806c-3ec5ed84242e\2596.exe, In Quarantäne, [ce95fcb09702f83edcc0cc872bda7e82], 
PUP.Optional.TVWizard, C:\ProgramData\srOXKodklR\dat\qxMNdJFdhW.exe, In Quarantäne, [d58ed1dbacedd0660c7e87c840c1c53b], 
PUP.Optional.ZombieInvasion, C:\ProgramData\srOXKodklR\dat\teNEhLiMEZM.dll, In Quarantäne, [f96a426a46536acc5e4c05e37a8abd43], 
PUP.Optional.TVWizard, C:\ProgramData\srOXKodklR\dat\VhZCasH.exe, In Quarantäne, [3b28cae2d3c6072f0189460945bc45bb], 
PUP.Optional.PullUpdate, C:\ProgramData\srOXKodklR\dat\yDDHdLrsWY.dll, In Quarantäne, [1a49cedee8b1e551692e78fbe61b0df3], 
PUP.Optional.Bundler, C:\ProgramData\iretadpUMGR\SoloAnlight.exe, In Quarantäne, [87dc2a82c8d18fa7ff85d2c2f80a4fb1], 
PUP.Optional.Linkury, C:\Program Files\Common Files\vy04005p.exe, In Quarantäne, [0360e0ccb2e770c6fffd090ec042da26], 
PUP.Optional.Somoto, C:\Users\BAM\AppData\Local\Temp\bitool.dll, In Quarantäne, [590a93196831072f6a03500bfa08bc44], 
PUP.Optional.Somoto, C:\Users\BAM\AppData\Local\Temp\nsg4511.tmp, In Quarantäne, [80e33379badf5bdba97232cc53aefc04], 
PUP.Optional.Linkury, C:\Windows\Temp\29924.exe, In Quarantäne, [acb773392c6d75c10894e271ae5713ed], 
PUP.Optional.ApplicationHosting, C:\Windows\Temp\hnkics.exe, In Quarantäne, [2e35beeeefaacc6a8b8653d835cb4db3], 
PUP.Optional.Linkury, C:\Windows\Temp\Setup_4.exe, In Quarantäne, [ec770aa2c7d258de821a5cf759acac54], 
PUP.Optional.Linkury, C:\Windows\Temp\cnvcfzp.exe, In Quarantäne, [20433e6e1287c571ce52d1749a671ee2], 
PUP.Optional.OpenCandy, C:\Users\BAM\Downloads\DTLite4491-0356.exe, In Quarantäne, [33302a8249505bdb52e9321343c26e92], 
PUP.Optional.OpenCandy, C:\Users\BAM\Downloads\SetupImgBurn_2.5.8.0.exe, In Quarantäne, [aeb55a529801ea4c56e557eed92cda26], 
PUP.Optional.ChipDigital, C:\Users\BAM\Downloads\VLC media player 64 Bit - CHIP-Installer.exe, In Quarantäne, [71f2b4f814859a9c1aeaef237e87ff01], 
Trojan.AntiSniff, C:\Users\BAM\AppData\Local\NetRecycleRuntime\SrDt.exe, In Quarantäne, [ef74812bbddc69cd1603fadb9b69e020], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI90A6.tmp-\Smartbar.Installer.CustomActions.dll, In Quarantäne, [540f4e5ec2d73ef8f16044cbab559f61], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI7E78.tmp-\Smartbar.Installer.CustomActions.dll, In Quarantäne, [c1a2d2da4e4b2313d978e42bb64a9769], 
Backdoor.ProRat, C:\Users\BAM\AppData\Local\Temp\peya9gnq.tmp, In Quarantäne, [283bedbf5940ab8b18842b5ae023b050], 
PUP.Optional.SideCubes, C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_search.sidecubes.com_0.localstorage, In Quarantäne, [de857a326435e45221b18ab0dd27f907], 
PUP.Optional.SideCubes, C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_search.sidecubes.com_0.localstorage-journal, In Quarantäne, [ea79a10bedacc86eb31f52e8cc38738d], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\02bozod1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\02qji35l.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\03rbtfev.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\04faq4zp.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\05l25lce.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\0cszxewf.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\0gw53ol2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\0kboibir.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\0kqa4yao.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\0rf2yvig.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\0rghn1w0.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\0ugyh2q2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\11gq5iry.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\13cqooqz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\13lr0tfg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\13q4lwag.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\15ia1dyw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1ekbbsqd.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1gv3w5kh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1juve5az.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1kx5p2tx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1lyt3itl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1ppqq5vr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1pxx4u53.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1rspxiip.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1tanbxvw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1wut0tif.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1xc0yb32.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1y4golgx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\f3qdug1v.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\fc4gynz3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\fcqvotyi.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\fd0epsml.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\fhkryiuh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\fiav22yq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\fivhanzk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\flekbhl3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\flzbkvn0.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\focov5sp.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\fq1u4ruz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Freshzap.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\fzd5pvyy.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\fzlzulyo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\g2nb5uks.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ge4pex0s.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ggj3mayz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ghdzmy5z.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ghtqhz1o.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gj05ltgt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gj5xu0jo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Goodex.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\oyj3kapw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\oysg45vd.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Ozerflex.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ozouywv5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\p0zpi25h.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\p2hv5jb4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\p4zh2n5u.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\p5qotca4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pbxz30o2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pc55qzod.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pca12ssm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pdoewphz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pejzusp3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pfrjak15.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\phfp21ct.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pjycnek2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pnsy3y13.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pqubkc45.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\praaa2zo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\prcf4nbg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\punp5ena.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\tgxado05.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ti210tvu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ticusemr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\TinTop.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\tjezacdz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\tmere2qu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Tonjob.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\tpp0ihf4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Trancore.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Tranfax.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Treezap.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Trust-Fax.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Trustremplus.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\tt1sqf2l.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\tvsffdyi.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\tvzs4c4g.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\u2riruza.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\u45lms5s.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ucqnrreo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\k2pwrj0t.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\k4gkjf4g.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kavl4it1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Kayhotnix.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\KayKix.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kcegfxp5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kcwggyce.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kfjewpod.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kfojzf5m.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kgczcn2c.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kgkotuvw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kgwgosaw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\khq5jj3g.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\klih10yi.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kln2rmyt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\KonDubit.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kp3lvtfk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ksaobfdr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kskk10v3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ksvw4fmt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\batnt0mg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bb5wndzi.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bdc432ry.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bfgkh1w4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bgoiu1gn.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bh54zb3r.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bicj2gob.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\BigFresh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bjoswce4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Bluesololex.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bmhopyc2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bn0vsuaz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bpfmmqnq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bq2g1yyv.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bsdkenqm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bvcfymx1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\bwjyifdu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\1z2wgned.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3krtndsu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5nrydnew.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\b5wwqnqa.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\c2wb3xnk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\de2h55i1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ezkgk2nk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\goywtm00.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hnamqb2i.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Inchtrax.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\k2kqlwfs.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ktclizy4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\momqgms0.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\oycw1nkb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\pxdn2yed.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rbjgpkae.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\s2srzv1a.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\tc5myeri.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ug2zisdd.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\w53ewurz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xnh0l0yq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zfdk25b2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\w5aavvdx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\w5eltpkt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\w5ksenzi.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\wddbqkyx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\wlyio55i.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\wm0tzyyl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\wmxbsstk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\wppe5nrx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\wvcvhngl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\wwvejo14.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\wyzdgv2v.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\wzu1yyhj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\x10udtee.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\x1oh4hk2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\x2j4tian.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\x2zhhve1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\x3cbf41k.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\x5cq3pbs.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xadsbmtm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xbwzjm5o.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xcj0hjbl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xdgmrkop.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xefunc2n.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xigdqejb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xiox0ozq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3njkxoas.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3oll5jbv.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3p0t1awb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3qyxjhfw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\42bdxfv0.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\445pdehc.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\45dbhgxy.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\45jhuubh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4cxisp22.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4dmdeig5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4jegvze1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4jt0liav.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4ldek4lw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4mwr1f2y.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4nxrr3s4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4qb5susb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4qr0bvac.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4sqsud5r.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4tdnnqlf.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4tfkigmo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\4twoozn4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5boxloi3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5cusrwsk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5dnzqmnu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5gwoqnam.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5jj1xef1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5kenkw0a.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5kf0q4bl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5lsiwshm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mpphg4lf.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mppt0n5d.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mqxd1nft.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mrwo330x.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mtbbtska.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mto3zrwq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mut5m1mj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mx0vpso5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mxjfrdu1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\myoe0obv.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\myoo1pbe.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nbiszbxl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nc5qzvvf.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nfl3jyzr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ni001m1p.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nim21hao.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Nimlab.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nip1h4vt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nj3l2vq4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nk0fszmg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ns5q33wl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nsm0xawc.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ntttdglm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nyiqbjdg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\nzoxttzc.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ofzg2quc.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ogent1rq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ojw1n1ap.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\olomubnp.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\onfuzcni.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Ontojob.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Opedinfan.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ovjei5y5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ho0ppute.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ho3adbmh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hoazw23u.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hohfgojo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\honvxebt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\HotLamdex.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hqofzbdy.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hrujbwwr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hseixobq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hzeif4zv.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hzndkwzb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\i0p1n1gi.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\i4rnfbbt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Icetax.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\iieonxja.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ikaam4ll.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\imjqafql.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Redozezap.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\reh1lj04.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\reoy04ln.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\revmqzgf.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rfqnzkjr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ri3hecmf.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rkec2qa2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rlk0j0lh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Ronstrong.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rotbdkkh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Round-Dax.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rqodxojv.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rqv10ivu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rrvae1oj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rsbxya2e.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rsejboyr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rtihkdst.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ruizvb4z.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rwmder1i.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rxeqyjp5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\rzjtgo1c.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\s0ywhknp.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\s1cgoxc2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\s1vgtitk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Dentotom.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\dfeaiuwx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\di5rbvjh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\diszmtdx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\djtl3hfu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\doswhxjs.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\dpednooa.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\dr540zus.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Driptough.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\du1rui5a.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\duhh2mvj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\dxhvpedt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\dyppdlng.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\e1jn2lyk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\e3q52y1b.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\e5jwrmxv.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\e5o0ab0l.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\eczqivvy.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\eeiml0mk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ef33qk3g.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\eg3ruxfd.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\eglo13i5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\egrcfkkg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\eie4zhhg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\elvykoth.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\elwyrghh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\eog0elv0.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\epwhipd4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\esde21ib.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\evqrbjvr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xrhsl5gj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\xtfthmmt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Y-Zamlab.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\y22hkmsw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\y330u2hw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ybka52jt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ygtiqba1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\yi45dbdt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\yjcojx3d.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\yn3s0pps.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ytuz0gto.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ytx3bm24.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\z0ceoi2u.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\z2kqdnkr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\z2oqp30j.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\z4cz1fsy.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Zen-Tech.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ZenHotlam.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Zenity.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5vaoymyl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5y34jz5x.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5y4xq1td.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\5ykish24.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\a0ldru44.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\a2q3mcyw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\a4ih45yn.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\a5dthpxq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\acwy3mlt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\aj0geyqh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ajqxp54c.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\AlphaLamstrong.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\am3cdilq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\arxko2o3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\as5brh42.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\azrgnw41.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\b0h30hsa.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\b0mhdxjw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\b11be0yb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\b2rfllpx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\b2w53l5b.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\b3hglnaq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\b4abiwwa.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\s3chqmxf.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\s5c4ivlz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Sanlothold.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Sannix.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\selskwxh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\sfmfjcuw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\shhiqqou.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Singtax.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\slm5pem5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Spannimzap.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Sum-Eco.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\sxdpq43m.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\t00wotwl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\t0jwbhvm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\t1lzg1iq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\t20flwxk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\t3aa1tn0.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\t40fe253.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\t5jd4u44.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Tanit.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\tbiotpjo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\210boxh3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\22uwzcuu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\24jjwk32.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\2ab4jcqo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\2e2tdowx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\2mjhzue1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\2oln10e4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\2r4svqd4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\2v513ifb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\2yeuh54u.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\2zlhrnzj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\31ulucve.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\340e1ei5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\34qdb5fj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\35wcb4di.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3cint2bz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3gnour2k.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3ihyfga3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3juc5krj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\3kf3yvzn.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\q52f14yb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qbdbsrqu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qdsntc3j.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qexkcbob.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qktihpzo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qlp5uhv0.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qnsqdt21.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qtxbijsl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Quotouch.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\QvoNameco.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qxpzd4ut.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qxywps03.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\qzikdjl0.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\r2q3e0b5.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\r3f4q2un.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\r3m4ztrb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\r5352hp3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\RankKix.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ktkndyvh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\kyf5vm2v.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\l3oux12x.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\l5e2hudg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\lbghdf51.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\le1npvbe.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\lebowgmu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\lenjmqxu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\lmdsihc2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\lnkg2e0v.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\lu2tsrpt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\lye4ucpi.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\lzeop33x.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\m1cyuk41.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\m2n0sewn.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\m5ukiofp.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ma1vxuan.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Matcore.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mhlr5ctz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\mlmzyv1s.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gp5t1zrs.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gpao3k5r.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gqamsvnu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\grfus3xa.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\grsqswp3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gt5oqnfe.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gu2fsksu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gwtvgmka.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gy3b2mgm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\gywuzwd2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\h50mgprc.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hc1jcftw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hcdehqgw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hgneaskv.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hgstack4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hjfmxudg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hk3eied2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\hn1hgpkk.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\uhaibhlf.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\uia2uvjv.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ujfhwnl3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Una-Tom.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\uohb23ym.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\urromn1y.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\usuz0yxe.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\uwinnegj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\v2esumkg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\v4s5xlgq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\v5zrlctm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\vcsfgk5h.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\vk3vp4bu.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\vpz3kq4m.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\vtadxapi.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\vun2ycb1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\vxuuupky.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\w1xtu2jo.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\w230kb2d.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\w32fupwc.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zfq0vys1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zh2slqkj.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zhmw1y0a.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ziry00ps.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zjgm2sbx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\Zonelax.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ZoomOzetouch.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ZoomRanfind.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zpzfnvcq.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ztisfrsl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ztjf5qgx.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zvbp5slh.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zwt0hyqd.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zxpdbuxp.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\zyvzoz42.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\inpi0l5r.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\iqlb5xem.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\isgnzcq4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\isnnqbi2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\izf4c5fl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\iziiddfz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\izx2szvg.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\j0vryc3e.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\j1wdq0df.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\j30epfhm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\j5ghyxvi.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ja01x5h1.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\jbsvxov2.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\jbxhfwwy.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\jdx4r42n.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\jefibxpd.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\jncebgkt.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\jtrc2zh4.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\c41sm1wv.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\c5fw5b2g.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\cbluwdks.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\cc3f033a.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\cfhw5ac3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ch5ufpbl.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\chj2idxm.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ciuh2ta3.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\civbbcfs.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\cj3b14mr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ckfnxrxz.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\cn4nvfev.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\coanlcjw.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\CofStock.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\cuw5ouwe.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\d1j0nheb.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\d2qedhyd.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ddtkcgjp.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury, C:\Windows\Temp\Smartbar\ddwreglr.ico, In Quarantäne, [b1b2d9d358414aecd92b34677094d52b], 
PUP.Optional.Linkury.ACMB1, C:\ProgramData\iretadpUMGRs\ff.HP, In Quarantäne, [1350eebe21787eb89d310f4d030238c8], 
PUP.Optional.Linkury.ACMB1, C:\ProgramData\iretadpUMGRs\ff.NT, In Quarantäne, [1350eebe21787eb89d310f4d030238c8], 
PUP.Optional.Linkury.ACMB1, C:\ProgramData\iretadpUMGRs\snp.sc, In Quarantäne, [1350eebe21787eb89d310f4d030238c8], 
PUP.Optional.PullUpdate, C:\ProgramData\srOXKodklR\dat\qxMNdJFdhW.exe.config, In Quarantäne, [d68df2ba3861a88e5e3a5cfd5fa603fd], 
PUP.Optional.PullUpdate, C:\ProgramData\srOXKodklR\dat\VhZCasH.exe.config, In Quarantäne, [d68df2ba3861a88e5e3a5cfd5fa603fd], 
PUP.Optional.PullUpdate, C:\ProgramData\srOXKodklR\info.dat, In Quarantäne, [d68df2ba3861a88e5e3a5cfd5fa603fd], 
PUP.Optional.PullUpdate, C:\ProgramData\srOXKodklR\sZkhPjMiWB.dat, In Quarantäne, [d68df2ba3861a88e5e3a5cfd5fa603fd], 
PUP.Optional.PullUpdate, C:\ProgramData\srOXKodklR\sZkhPjMiWB.exe.config, In Quarantäne, [d68df2ba3861a88e5e3a5cfd5fa603fd], 
PUP.Optional.SonicSearch, C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\prefs.js, Gut: (), Schlecht: (user_pref("keyword.URL", "hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcawToV6lXxL8yRpcHeZifr0nS0epbTi1Dr-lQJ6qPT2FVcTlWZ_M_sxTUdkNV4F-X4uhds1ftKZbY,&q=");), Ersetzt,[88db317b07926fc7d49ef75e0ff6db25]
PUP.Optional.SnapDo, C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcQtI7lKn4FYqFz107tfAwfIBxBKOIZqNG4iq-AuznWWkWKV_2EdEl5Q9BjfyPRwy9hX1_dVkn_Gzw,");), Ersetzt,[3e25a10bd1c894a2dfe7401665a0ff01]
PUP.Optional.FindIt, C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.defaultenginename", "findit");), Ersetzt,[3d268527c4d5171fc96eadaac93cb64a]
PUP.Optional.SnapDo, C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\prefs.js, Gut: (user_pref("browser.startup.homepage", "https://www.malwarebytes.org/restorebrowser/), Schlecht: (user_pref("browser.startup.homepage", "hxxp://feed.snapdo.), Ersetzt,[eb787735e8b1e650b02507578283c53b]

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         


Alt 08.04.2016, 14:40   #6
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Frst.txt part 1:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-03-2016 01
durchgeführt von BAM (Administrator) auf MULTIVERSUM (08-04-2016 15:30:31)
Gestartet von C:\Users\BAM\Desktop
Geladene Profile: BAM (Verfügbare Profile: BAM)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\nis.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\nis.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.309\SSScheduler.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(GN Netcom A/S) C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\SpotifyCrashService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7199448 2013-09-05] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766208 2013-12-06] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-16] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [Jabra Direct] => C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe [933888 2015-06-13] (GN Netcom A/S)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1085656 2015-12-14] (Adobe Systems Incorporated)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [389120 2013-12-06] (AMD)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [Spotify Web Helper] => C:\Users\BAM\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1524336 2016-04-08] (Spotify Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3696912 2014-03-04] (Disc Soft Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [Spotify] => C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe [6891120 2016-04-08] (Spotify Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: E - E:\feprog.exe
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: {85d52925-92b6-11e4-8584-448a5b2f36b3} - E:\feprog.exe
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\29924.exe.lnk [2016-04-08]
ShortcutTarget: 29924.exe.lnk -> C:\Windows\Temp\29924.exe (Keine Datei)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-04-08]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.309\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5B420AFC-A771-47C1-9D71-8F07007BB845}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\IPS\IPSBHO.DLL => Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-11-01] (Oracle Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-11-01] (Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)

FireFox:
========
FF ProfilePath: C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default
FF DefaultSearchEngine: findit
FF SelectedSearchEngine: Web Search
FF Homepage: hxxps://www.malwarebytes.org/restorebrowser/com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcW8JxEIy3T-5yiAfkVehPQc6MkI9P8D4W15kyDS342sWxshUgt_42KRsrc7gYr2xwFSAjAAocVSog,
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_213.dll [2016-04-07] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_213.dll [2016-04-07] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-11-01] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-11-01] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-02] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\user.js [2015-01-17]
FF Extension: Twitch.tv Stream Browser - C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\Extensions\jid0-5q424C3HVeyE2T4d9bkO7CpXNjU@jetpack.xpi [2015-05-29]
FF Extension: Adblock Plus - C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-24]
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2016-03-21] [ist nicht signiert]
FF HKLM\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon
FF Extension: Norton Identity Safe - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon [2016-03-21]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-11-01] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon

Chrome: 
=======
CHR Profile: C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-07-17]
CHR Extension: (Google Drive) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-07-17]
CHR Extension: (YouTube) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-07-17]
CHR Extension: (Google Search) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-07-17]
CHR Extension: (Norton Identity Safe) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\iikflkcanblccfahdhdonehdalibjnif [2015-07-17]
CHR Extension: (Norton Security Toolbar) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk [2015-07-17]
CHR Extension: (Google Wallet) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-17]
CHR Extension: (Gmail) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-07-17]
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\Exts\Chrome.crx [2016-03-21]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\Exts\Chrome.crx [2016-03-21]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
StartMenuInternet: Chrome.YOOZQ5NPDFWGRUSZMCXQEUXM2Q - C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe hxxp://www.delta-homes.com/?type=sc&ts=1418820854&from=wpm12173&uid=CrucialXCT256M550SSD1_14260C795F110C795F11

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174112 2014-11-25] (EasyAntiCheat Ltd)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.309\McCHSvc.exe [293128 2016-03-11] (McAfee, Inc.)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-09-26] (MICRO-STAR INTERNATIONAL CO., LTD.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\NIS.exe [289080 2016-02-26] (Symantec Corporation)
S3 Survarium-Steam Update Service; F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium_service.exe [97912 2015-04-29] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 iretadpUMGR; C:\ProgramData\\iretadpUMGR\\iretadpUMGR.exe -f "C:\ProgramData\\iretadpUMGR\\iretadpUMGR.dat" -l -a

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BHDrvx64; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\BASHDefs\20150706.001\BHDrvx64.sys [1648880 2015-07-11] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1606000.08E\ccSetx64.sys [173808 2015-07-11] (Symantec Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2015-01-02] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\IPSDefs\20150710.001\IDSVia64.sys [692984 2015-07-11] (Symantec Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-04-08] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation)
S3 NAVENG; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\VirusDefs\20150812.003\ENG64.SYS [138488 2015-05-20] (Symantec Corporation)
S3 NAVEX15; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\VirusDefs\20150812.003\EX64.SYS [2146040 2015-05-20] (Symantec Corporation)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1606000.08E\SRTSP64.SYS [928504 2016-02-24] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1606000.08E\SRTSPX64.SYS [50936 2015-07-11] (Symantec Corporation)
R0 SymEFASI; C:\Windows\System32\drivers\NISx64\1606000.08E\SYMEFASI64.SYS [1621232 2016-02-24] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [111344 2015-08-12] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1606000.08E\Ironx64.SYS [295664 2016-02-24] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1606000.08E\SYMNETS.SYS [577768 2016-02-24] (Symantec Corporation)
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_3; \??\C:\Program Files (x86)\MSI\Super-Charger\NTIOLib_X64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-08 15:29 - 2016-04-08 15:29 - 00077126 _____ C:\Users\BAM\Desktop\mbam.txt
2016-04-08 15:20 - 2016-04-08 15:27 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-04-08 15:19 - 2016-04-08 15:27 - 00001096 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-04-08 15:19 - 2016-04-08 15:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-04-08 15:19 - 2016-04-08 15:19 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-04-08 15:19 - 2016-04-08 15:19 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-04-08 15:19 - 2016-03-10 14:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-04-08 15:19 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-04-08 15:19 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-04-08 15:17 - 2016-04-08 15:18 - 22851472 _____ (Malwarebytes ) C:\Users\BAM\Desktop\mbam-setup-2.2.1.1043.exe
2016-04-08 15:15 - 2016-04-08 15:15 - 00006394 _____ C:\Users\BAM\Desktop\AdwCleaner[C1].txt
2016-04-08 15:04 - 2016-04-08 15:04 - 03119168 _____ C:\Users\BAM\Desktop\AdwCleaner_5.109.exe
2016-04-05 20:22 - 2016-04-08 15:30 - 00020084 _____ C:\Users\BAM\Desktop\FRST.txt
2016-04-05 20:22 - 2016-04-08 15:30 - 00000000 ____D C:\FRST
2016-04-05 20:22 - 2016-04-05 20:22 - 00047226 _____ C:\Users\BAM\Desktop\Addition.txt
2016-04-05 20:21 - 2016-04-05 20:21 - 02374144 _____ (Farbar) C:\Users\BAM\Desktop\FRST64.exe
2016-04-04 16:29 - 2016-04-04 16:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2016-03-21 22:24 - 2016-03-21 22:24 - 00000000 ____D C:\Windows\System32\Tasks\Norton Internet Security
2016-03-21 22:19 - 2016-03-21 22:19 - 00003236 _____ C:\Windows\System32\Tasks\Norton WSC Integration
2016-03-21 18:05 - 2016-03-22 18:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-03-12 20:14 - 2016-03-12 20:14 - 00000000 _____ C:\Users\BAM\Desktop\015781061491.txt
2016-03-09 17:54 - 2016-02-12 20:52 - 03169792 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2016-03-09 17:54 - 2016-02-12 20:52 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2016-03-09 17:54 - 2016-02-12 20:52 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2016-03-09 17:54 - 2016-02-12 20:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2016-03-09 17:54 - 2016-02-12 20:39 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2016-03-09 17:54 - 2016-02-12 20:22 - 02610688 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-03-09 17:54 - 2016-02-12 20:19 - 00709120 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-03-09 17:54 - 2016-02-12 20:18 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2016-03-09 17:54 - 2016-02-12 20:18 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2016-03-09 17:54 - 2016-02-12 20:06 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-03-09 17:54 - 2016-02-12 20:05 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2016-03-09 17:54 - 2016-02-12 20:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2016-03-09 17:54 - 2016-02-12 20:05 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-03-09 17:54 - 2016-02-11 20:56 - 05572032 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-03-09 17:54 - 2016-02-11 20:56 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-03-09 17:54 - 2016-02-11 20:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-03-09 17:54 - 2016-02-11 20:52 - 01733592 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-03-09 17:54 - 2016-02-11 20:47 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 03994560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-03-09 17:54 - 2016-02-11 20:44 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-03-09 17:54 - 2016-02-11 20:44 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 00730112 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 00422400 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 01314328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00880128 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-03-09 17:54 - 2016-02-11 20:34 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-03-09 17:54 - 2016-02-11 20:33 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-03-09 17:54 - 2016-02-11 20:31 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00642560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:48 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-03-09 17:54 - 2016-02-11 19:43 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-03-09 17:54 - 2016-02-11 19:41 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-03-09 17:54 - 2016-02-11 19:40 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-03-09 17:54 - 2016-02-11 19:34 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-03-09 17:54 - 2016-02-11 19:34 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-03-09 17:54 - 2016-02-11 19:33 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-03-09 17:54 - 2016-02-11 19:32 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-03-09 17:54 - 2016-02-11 19:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-03-09 17:54 - 2016-02-11 19:31 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-03-09 17:54 - 2016-02-09 11:57 - 14634496 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2016-03-09 17:54 - 2016-02-09 11:57 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2016-03-09 17:54 - 2016-02-09 11:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2016-03-09 17:54 - 2016-02-09 11:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2016-03-09 17:54 - 2016-02-09 11:55 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2016-03-09 17:54 - 2016-02-09 11:54 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2016-03-09 17:54 - 2016-02-09 11:51 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2016-03-09 17:54 - 2016-02-09 11:51 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2016-03-09 17:54 - 2016-02-09 11:13 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2016-03-09 17:54 - 2016-02-09 11:13 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2016-03-09 17:54 - 2016-02-09 11:13 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2016-03-09 17:54 - 2016-02-09 08:53 - 00387792 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-03-09 17:54 - 2016-02-09 08:10 - 00341200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-03-09 17:54 - 2016-02-08 23:05 - 20352512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-03-09 17:54 - 2016-02-08 22:51 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-03-09 17:54 - 2016-02-08 22:39 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-03-09 17:54 - 2016-02-08 22:39 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-03-09 17:54 - 2016-02-08 22:38 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-03-09 17:54 - 2016-02-08 22:38 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-03-09 17:54 - 2016-02-08 22:37 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-03-09 17:54 - 2016-02-08 22:34 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-03-09 17:54 - 2016-02-08 22:32 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-03-09 17:54 - 2016-02-08 22:31 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-03-09 17:54 - 2016-02-08 22:30 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-03-09 17:54 - 2016-02-08 22:20 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-03-09 17:54 - 2016-02-08 22:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-03-09 17:54 - 2016-02-08 22:15 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-03-09 17:54 - 2016-02-08 22:13 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-03-09 17:54 - 2016-02-08 22:12 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-03-09 17:54 - 2016-02-08 22:11 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-03-09 17:54 - 2016-02-08 22:10 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-03-09 17:54 - 2016-02-08 22:10 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-03-09 17:54 - 2016-02-08 22:05 - 25816576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-03-09 17:54 - 2016-02-08 22:03 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-03-09 17:54 - 2016-02-08 22:02 - 13012480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-03-09 17:54 - 2016-02-08 22:02 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-03-09 17:54 - 2016-02-08 22:01 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-03-09 17:54 - 2016-02-08 22:01 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-03-09 17:54 - 2016-02-08 21:43 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-03-09 17:54 - 2016-02-08 21:39 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-03-09 17:54 - 2016-02-08 21:38 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-03-09 17:54 - 2016-02-08 20:41 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-03-09 17:54 - 2016-02-08 20:41 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-03-09 17:54 - 2016-02-08 20:27 - 02887680 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-03-09 17:54 - 2016-02-08 20:27 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-03-09 17:54 - 2016-02-08 20:26 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-03-09 17:54 - 2016-02-08 20:19 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-03-09 17:54 - 2016-02-08 20:18 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-03-09 17:54 - 2016-02-08 20:16 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-03-09 17:54 - 2016-02-08 20:15 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-03-09 17:54 - 2016-02-08 20:14 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-03-09 17:54 - 2016-02-08 20:14 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-03-09 17:54 - 2016-02-08 20:13 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-03-09 17:54 - 2016-02-08 20:13 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-03-09 17:54 - 2016-02-08 20:06 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-03-09 17:54 - 2016-02-08 20:03 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-03-09 17:54 - 2016-02-08 19:55 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-03-09 17:54 - 2016-02-08 19:54 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-03-09 17:54 - 2016-02-08 19:52 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-03-09 17:54 - 2016-02-08 19:51 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-03-09 17:54 - 2016-02-08 19:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-03-09 17:54 - 2016-02-08 19:47 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-03-09 17:54 - 2016-02-08 19:37 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-03-09 17:54 - 2016-02-08 19:35 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-03-09 17:54 - 2016-02-08 19:34 - 00798720 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-03-09 17:54 - 2016-02-08 19:33 - 14613504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-03-09 17:54 - 2016-02-08 19:33 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-03-09 17:54 - 2016-02-08 19:33 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-03-09 17:54 - 2016-02-08 19:19 - 02597376 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-03-09 17:54 - 2016-02-08 19:07 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-03-09 17:54 - 2016-02-08 18:55 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-03-09 17:54 - 2016-02-05 20:54 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-03-09 17:54 - 2016-02-05 20:54 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-03-09 17:54 - 2016-02-05 20:53 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-03-09 17:54 - 2016-02-05 20:53 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-03-09 17:54 - 2016-02-05 20:50 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-03-09 17:54 - 2016-02-05 20:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-03-09 17:54 - 2016-02-05 20:42 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-03-09 17:54 - 2016-02-05 19:48 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-03-09 17:54 - 2016-02-05 19:43 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-03-09 17:54 - 2016-02-05 19:43 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-03-09 17:54 - 2016-02-05 03:19 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2016-03-09 17:54 - 2016-02-04 20:41 - 00296448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2016-03-09 17:54 - 2016-02-04 19:52 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-03-09 17:54 - 2016-02-03 20:58 - 00862208 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2016-03-09 17:54 - 2016-02-03 20:52 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2016-03-09 17:54 - 2016-02-03 20:49 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2016-03-09 17:54 - 2016-02-03 20:43 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2016-03-09 17:54 - 2016-02-03 20:07 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-08 15:27 - 2015-12-28 17:07 - 00000928 _____ C:\Users\Public\Desktop\Heroes of the Storm.lnk
2016-04-08 15:27 - 2015-12-28 16:54 - 00001112 _____ C:\Users\Public\Desktop\Battle.net.lnk
2016-04-08 15:27 - 2015-10-19 14:42 - 00000000 ____D C:\ProgramData\iretadpUMGR
2016-04-08 15:27 - 2015-10-06 17:42 - 00001147 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-04-08 15:27 - 2015-07-16 23:55 - 00002175 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-04-08 15:27 - 2015-07-16 23:55 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-04-08 15:27 - 2015-03-17 18:32 - 00000784 _____ C:\Users\BAM\Desktop\Start Tor Browser.lnk
2016-04-08 15:27 - 2015-01-17 23:57 - 00001895 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ImgBurn.lnk
2016-04-08 15:27 - 2014-12-16 18:00 - 00001274 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome.lnk
2016-04-08 15:27 - 2014-12-13 19:10 - 00001743 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2016-04-08 15:27 - 2014-12-13 19:10 - 00000000 ____D C:\Users\BAM\AppData\Local\Spotify
2016-04-08 15:27 - 2014-12-13 19:09 - 00000000 ____D C:\Users\BAM\AppData\Roaming\Spotify
2016-04-08 15:27 - 2014-12-08 15:12 - 00002429 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2016-04-08 15:27 - 2014-11-01 21:56 - 00000909 _____ C:\Users\Public\Desktop\VLC media player.lnk
2016-04-08 15:27 - 2014-10-14 00:23 - 00001333 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2016-04-08 15:27 - 2014-10-14 00:23 - 00001314 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2016-04-08 15:27 - 2014-10-13 19:52 - 00000957 _____ C:\Users\Public\Desktop\Steam.lnk
2016-04-08 15:27 - 2014-10-13 18:39 - 00001035 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-04-08 15:27 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-04-08 15:27 - 2009-07-14 07:01 - 00001282 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001340 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Anytime Upgrade.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001318 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001234 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk
2016-04-08 15:27 - 2009-07-14 06:54 - 00001198 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
2016-04-08 15:27 - 2009-07-14 06:49 - 00001266 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk
2016-04-08 15:27 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\security
2016-04-08 15:26 - 2015-03-28 21:00 - 00000000 ____D C:\ProgramData\Packer2e49bfab-269f-4c43-806c-3ec5ed84242e
2016-04-08 15:26 - 2015-02-09 20:12 - 00000000 ____D C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2016-04-08 15:26 - 2014-11-01 16:18 - 00000000 ____D C:\Users\BAM\AppData\Local\NetRecycleRuntime
2016-04-08 15:21 - 2009-07-14 06:45 - 00025872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-04-08 15:21 - 2009-07-14 06:45 - 00025872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-04-08 15:19 - 2014-10-14 10:20 - 00699092 _____ C:\Windows\system32\perfh007.dat
2016-04-08 15:19 - 2014-10-14 10:20 - 00149232 _____ C:\Windows\system32\perfc007.dat
2016-04-08 15:19 - 2009-07-14 07:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2016-04-08 15:19 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-04-08 15:12 - 2014-11-01 22:00 - 00000000 ____D C:\AdwCleaner
2016-04-08 15:00 - 2015-07-16 23:55 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-04-07 21:28 - 2015-03-02 19:04 - 00000000 ____D C:\Program Files (x86)\Steam
2016-04-07 20:38 - 2015-07-16 23:55 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-04-07 20:38 - 2014-11-01 16:13 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-04-07 20:38 - 2014-11-01 16:13 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-04-07 20:37 - 2015-07-16 23:55 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-04-07 18:21 - 2014-10-13 21:29 - 00000000 ____D C:\Users\BAM\AppData\Roaming\TS3Client
2016-04-05 17:04 - 2014-10-13 21:29 - 00000000 ____D C:\Users\BAM\AppData\Local\TeamSpeak 3 Client
2016-04-04 16:29 - 2015-11-16 18:22 - 00000000 ____D C:\Program Files\McAfee Security Scan
2016-04-03 01:04 - 2015-07-16 23:55 - 00000946 _____ C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job
2016-03-28 02:17 - 2014-11-01 16:18 - 00000000 ____D C:\Users\BAM\AppData\Local\CrashDumps
2016-03-26 20:49 - 2015-04-20 20:18 - 00000080 _____ C:\Users\BAM\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2016-03-23 20:38 - 2015-07-16 23:55 - 00003942 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2016-03-22 18:06 - 2015-10-06 17:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-03-21 22:21 - 2015-07-31 14:41 - 00000000 ____D C:\Windows\System32\Tasks\Remediation
2016-03-21 22:19 - 2015-08-13 20:01 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2016-03-21 22:19 - 2014-10-13 19:13 - 00000000 ____D C:\Windows\system32\Drivers\NISx64
2016-03-18 00:23 - 2015-04-20 20:18 - 00000000 ____D C:\Program Files\Rockstar Games
2016-03-18 00:23 - 2015-04-20 20:18 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-03-10 14:19 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-03-10 13:19 - 2009-07-14 06:45 - 00267816 _____ C:\Windows\system32\FNTCACHE.DAT
2016-03-10 00:19 - 2014-10-27 18:01 - 00000000 ____D C:\Windows\system32\MRT
2016-03-10 00:17 - 2014-10-27 18:01 - 143659408 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-10-20 18:26 - 2014-10-20 18:26 - 0000017 _____ () C:\Users\BAM\AppData\Local\resmon.resmoncfg
2015-08-31 17:39 - 2015-08-31 17:39 - 0000094 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
         

Alt 08.04.2016, 14:41   #7
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Frst.txt part 2
Code:
ATTFilter
Einige Dateien in TEMP:
====================
C:\Users\BAM\AppData\Local\Temp\-0n3xsyx.dll
C:\Users\BAM\AppData\Local\Temp\-3brh9yz.dll
C:\Users\BAM\AppData\Local\Temp\-3gviw4y.dll
C:\Users\BAM\AppData\Local\Temp\-44p2rzn.dll
C:\Users\BAM\AppData\Local\Temp\-7kcwmul.dll
C:\Users\BAM\AppData\Local\Temp\-8xbousl.dll
C:\Users\BAM\AppData\Local\Temp\-a4eny8z.dll
C:\Users\BAM\AppData\Local\Temp\-azmtp0y.dll
C:\Users\BAM\AppData\Local\Temp\-a_qa1r7.dll
C:\Users\BAM\AppData\Local\Temp\-da9b6pl.dll
C:\Users\BAM\AppData\Local\Temp\-ecwn0ii.dll
C:\Users\BAM\AppData\Local\Temp\-efktt-x.dll
C:\Users\BAM\AppData\Local\Temp\-ekvp1hj.dll
C:\Users\BAM\AppData\Local\Temp\-fotmmak.dll
C:\Users\BAM\AppData\Local\Temp\-fvta14d.dll
C:\Users\BAM\AppData\Local\Temp\-g7_ly-c.dll
C:\Users\BAM\AppData\Local\Temp\-geywnz3.dll
C:\Users\BAM\AppData\Local\Temp\-gsvpwmz.dll
C:\Users\BAM\AppData\Local\Temp\-h48h47s.dll
C:\Users\BAM\AppData\Local\Temp\-hlmhoqn.dll
C:\Users\BAM\AppData\Local\Temp\-ityswrs.dll
C:\Users\BAM\AppData\Local\Temp\-lejrtjv.dll
C:\Users\BAM\AppData\Local\Temp\-m7l9r0k.dll
C:\Users\BAM\AppData\Local\Temp\-n7jfpy5.dll
C:\Users\BAM\AppData\Local\Temp\-nescxpo.dll
C:\Users\BAM\AppData\Local\Temp\-o82okio.dll
C:\Users\BAM\AppData\Local\Temp\-phdn-3m.dll
C:\Users\BAM\AppData\Local\Temp\-pie9pa-.dll
C:\Users\BAM\AppData\Local\Temp\-q2l0yxq.dll
C:\Users\BAM\AppData\Local\Temp\-reijix4.dll
C:\Users\BAM\AppData\Local\Temp\-tq9hgpe.dll
C:\Users\BAM\AppData\Local\Temp\-ug1pns7.dll
C:\Users\BAM\AppData\Local\Temp\-x2azo9d.dll
C:\Users\BAM\AppData\Local\Temp\-yaksjgu.dll
C:\Users\BAM\AppData\Local\Temp\-_yoyhcr.dll
C:\Users\BAM\AppData\Local\Temp\05n3ymkp.dll
C:\Users\BAM\AppData\Local\Temp\09v0mc3w.dll
C:\Users\BAM\AppData\Local\Temp\0acj4958.dll
C:\Users\BAM\AppData\Local\Temp\0akeiprs.dll
C:\Users\BAM\AppData\Local\Temp\0b-ej_kz.dll
C:\Users\BAM\AppData\Local\Temp\0cd5pgr-.dll
C:\Users\BAM\AppData\Local\Temp\0d9rhzbu.dll
C:\Users\BAM\AppData\Local\Temp\0dh05clb.dll
C:\Users\BAM\AppData\Local\Temp\0eyubai6.dll
C:\Users\BAM\AppData\Local\Temp\0fbcslou.dll
C:\Users\BAM\AppData\Local\Temp\0g2rglav.dll
C:\Users\BAM\AppData\Local\Temp\0gjfwnbk.dll
C:\Users\BAM\AppData\Local\Temp\0htr26h4.dll
C:\Users\BAM\AppData\Local\Temp\0i2lazd-.dll
C:\Users\BAM\AppData\Local\Temp\0if2v7uc.dll
C:\Users\BAM\AppData\Local\Temp\0ilck92l.dll
C:\Users\BAM\AppData\Local\Temp\0jzxu6jb.dll
C:\Users\BAM\AppData\Local\Temp\0ncsswbd.dll
C:\Users\BAM\AppData\Local\Temp\0nelvfvu.dll
C:\Users\BAM\AppData\Local\Temp\0qj7pgbe.dll
C:\Users\BAM\AppData\Local\Temp\0qvmhq3u.dll
C:\Users\BAM\AppData\Local\Temp\0rnlfzkt.dll
C:\Users\BAM\AppData\Local\Temp\0tliuk8q.dll
C:\Users\BAM\AppData\Local\Temp\0twccx_w.dll
C:\Users\BAM\AppData\Local\Temp\0u2_rgbd.dll
C:\Users\BAM\AppData\Local\Temp\0u6t-n56.dll
C:\Users\BAM\AppData\Local\Temp\0uk9dpfi.dll
C:\Users\BAM\AppData\Local\Temp\0uwyq-ve.dll
C:\Users\BAM\AppData\Local\Temp\0vxpdd_p.dll
C:\Users\BAM\AppData\Local\Temp\0wgkw3tt.dll
C:\Users\BAM\AppData\Local\Temp\0wvd1tfo.dll
C:\Users\BAM\AppData\Local\Temp\0xsgz6tl.dll
C:\Users\BAM\AppData\Local\Temp\0xzyidzm.dll
C:\Users\BAM\AppData\Local\Temp\0yiawruh.dll
C:\Users\BAM\AppData\Local\Temp\0ywacf58.dll
C:\Users\BAM\AppData\Local\Temp\0_ewf4kn.dll
C:\Users\BAM\AppData\Local\Temp\12bedxeo.dll
C:\Users\BAM\AppData\Local\Temp\13va1j2t.dll
C:\Users\BAM\AppData\Local\Temp\15kpru0f.dll
C:\Users\BAM\AppData\Local\Temp\162uq8lj.dll
C:\Users\BAM\AppData\Local\Temp\19zijbt3.dll
C:\Users\BAM\AppData\Local\Temp\1afufkdf.dll
C:\Users\BAM\AppData\Local\Temp\1ah8_ov_.dll
C:\Users\BAM\AppData\Local\Temp\1ahsjnpj.dll
C:\Users\BAM\AppData\Local\Temp\1aspifll.dll
C:\Users\BAM\AppData\Local\Temp\1bbj-imo.dll
C:\Users\BAM\AppData\Local\Temp\1cerwxqn.dll
C:\Users\BAM\AppData\Local\Temp\1cgh4lzm.dll
C:\Users\BAM\AppData\Local\Temp\1d_ibrux.dll
C:\Users\BAM\AppData\Local\Temp\1ghxkvqc.dll
C:\Users\BAM\AppData\Local\Temp\1hvxanra.dll
C:\Users\BAM\AppData\Local\Temp\1hwwvxne.dll
C:\Users\BAM\AppData\Local\Temp\1i9bbk8a.dll
C:\Users\BAM\AppData\Local\Temp\1isgcosw.dll
C:\Users\BAM\AppData\Local\Temp\1ivvzp0m.dll
C:\Users\BAM\AppData\Local\Temp\1j-hrulo.dll
C:\Users\BAM\AppData\Local\Temp\1j7egw4k.dll
C:\Users\BAM\AppData\Local\Temp\1j9cxoju.dll
C:\Users\BAM\AppData\Local\Temp\1jjew_m0.dll
C:\Users\BAM\AppData\Local\Temp\1jofiqpk.dll
C:\Users\BAM\AppData\Local\Temp\1kqi7orf.dll
C:\Users\BAM\AppData\Local\Temp\1kr0uxvb.dll
C:\Users\BAM\AppData\Local\Temp\1leiog-o.dll
C:\Users\BAM\AppData\Local\Temp\1mej3spb.dll
C:\Users\BAM\AppData\Local\Temp\1mesi9zz.dll
C:\Users\BAM\AppData\Local\Temp\1muqqf_i.dll
C:\Users\BAM\AppData\Local\Temp\1nfiuae6.dll
C:\Users\BAM\AppData\Local\Temp\1qz6s0es.dll
C:\Users\BAM\AppData\Local\Temp\1s80udme.dll
C:\Users\BAM\AppData\Local\Temp\1shibwtf.dll
C:\Users\BAM\AppData\Local\Temp\1tm-aspc.dll
C:\Users\BAM\AppData\Local\Temp\1uauthb7.dll
C:\Users\BAM\AppData\Local\Temp\1v4kpdq1.dll
C:\Users\BAM\AppData\Local\Temp\1vta-eks.dll
C:\Users\BAM\AppData\Local\Temp\1wo9h2nd.dll
C:\Users\BAM\AppData\Local\Temp\1yq4dw95.dll
C:\Users\BAM\AppData\Local\Temp\1yzm1q8e.dll
C:\Users\BAM\AppData\Local\Temp\1zidpgue.dll
C:\Users\BAM\AppData\Local\Temp\1zvyn4rf.dll
C:\Users\BAM\AppData\Local\Temp\1_dd7j1t.dll
C:\Users\BAM\AppData\Local\Temp\1_wvs4ug.dll
C:\Users\BAM\AppData\Local\Temp\2-0ixce1.dll
C:\Users\BAM\AppData\Local\Temp\20nvbhis.dll
C:\Users\BAM\AppData\Local\Temp\210322gn.dll
C:\Users\BAM\AppData\Local\Temp\21bk5rwq.dll
C:\Users\BAM\AppData\Local\Temp\24kpkegr.dll
C:\Users\BAM\AppData\Local\Temp\26n61qkl.dll
C:\Users\BAM\AppData\Local\Temp\27rwaref.dll
C:\Users\BAM\AppData\Local\Temp\29yxfrf9.dll
C:\Users\BAM\AppData\Local\Temp\2cjkfsw5.dll
C:\Users\BAM\AppData\Local\Temp\2cs8xenb.dll
C:\Users\BAM\AppData\Local\Temp\2dlwkc4w.dll
C:\Users\BAM\AppData\Local\Temp\2dm3gtob.dll
C:\Users\BAM\AppData\Local\Temp\2eataokp.dll
C:\Users\BAM\AppData\Local\Temp\2eczh1q-.dll
C:\Users\BAM\AppData\Local\Temp\2gbyndwb.dll
C:\Users\BAM\AppData\Local\Temp\2gzlhoal.dll
C:\Users\BAM\AppData\Local\Temp\2h92xnnl.dll
C:\Users\BAM\AppData\Local\Temp\2iai2j2p.dll
C:\Users\BAM\AppData\Local\Temp\2ipnh48b.dll
C:\Users\BAM\AppData\Local\Temp\2iuhmwwl.dll
C:\Users\BAM\AppData\Local\Temp\2johtsla.dll
C:\Users\BAM\AppData\Local\Temp\2lb9cw6b.dll
C:\Users\BAM\AppData\Local\Temp\2lzlttqv.dll
C:\Users\BAM\AppData\Local\Temp\2m5gx2zh.dll
C:\Users\BAM\AppData\Local\Temp\2mpwcu3f.dll
C:\Users\BAM\AppData\Local\Temp\2oiiyp7r.dll
C:\Users\BAM\AppData\Local\Temp\2psdys0-.dll
C:\Users\BAM\AppData\Local\Temp\2qe5z-8w.dll
C:\Users\BAM\AppData\Local\Temp\2qsc2wik.dll
C:\Users\BAM\AppData\Local\Temp\2rlhcj2l.dll
C:\Users\BAM\AppData\Local\Temp\2t8zxbu3.dll
C:\Users\BAM\AppData\Local\Temp\2tamcsmm.dll
C:\Users\BAM\AppData\Local\Temp\2tbewh_f.dll
C:\Users\BAM\AppData\Local\Temp\2u29lsdl.dll
C:\Users\BAM\AppData\Local\Temp\2ungiq7c.dll
C:\Users\BAM\AppData\Local\Temp\2wciygyw.dll
C:\Users\BAM\AppData\Local\Temp\2xcuwudb.dll
C:\Users\BAM\AppData\Local\Temp\2xvcgzwb.dll
C:\Users\BAM\AppData\Local\Temp\2xx5de_y.dll
C:\Users\BAM\AppData\Local\Temp\2yqci2-r.dll
C:\Users\BAM\AppData\Local\Temp\2z169qxs.dll
C:\Users\BAM\AppData\Local\Temp\2zhqpzua.dll
C:\Users\BAM\AppData\Local\Temp\2_gwqggy.dll
C:\Users\BAM\AppData\Local\Temp\3-7v2qvz.dll
C:\Users\BAM\AppData\Local\Temp\3-hb_x78.dll
C:\Users\BAM\AppData\Local\Temp\30wdmoef.dll
C:\Users\BAM\AppData\Local\Temp\31qtfgwz.dll
C:\Users\BAM\AppData\Local\Temp\33uyspdx.dll
C:\Users\BAM\AppData\Local\Temp\33zzo8rn.dll
C:\Users\BAM\AppData\Local\Temp\34hg2uev.dll
C:\Users\BAM\AppData\Local\Temp\36-6r9qf.dll
C:\Users\BAM\AppData\Local\Temp\38g7zstz.dll
C:\Users\BAM\AppData\Local\Temp\399lni6x.dll
C:\Users\BAM\AppData\Local\Temp\3ap2jj_c.dll
C:\Users\BAM\AppData\Local\Temp\3btwyazu.dll
C:\Users\BAM\AppData\Local\Temp\3d0sfylh.dll
C:\Users\BAM\AppData\Local\Temp\3dkzdp2z.dll
C:\Users\BAM\AppData\Local\Temp\3dmnlfkh.dll
C:\Users\BAM\AppData\Local\Temp\3eftycbx.dll
C:\Users\BAM\AppData\Local\Temp\3fg_pbpg.dll
C:\Users\BAM\AppData\Local\Temp\3fwtorgw.dll
C:\Users\BAM\AppData\Local\Temp\3gyxnjwm.dll
C:\Users\BAM\AppData\Local\Temp\3hqe1nsf.dll
C:\Users\BAM\AppData\Local\Temp\3i0ypg4t.dll
C:\Users\BAM\AppData\Local\Temp\3kkps86h.dll
C:\Users\BAM\AppData\Local\Temp\3kryxjlg.dll
C:\Users\BAM\AppData\Local\Temp\3moww4bi.dll
C:\Users\BAM\AppData\Local\Temp\3ox1po9w.dll
C:\Users\BAM\AppData\Local\Temp\3oz7iaht.dll
C:\Users\BAM\AppData\Local\Temp\3pe28hqf.dll
C:\Users\BAM\AppData\Local\Temp\3qichq0-.dll
C:\Users\BAM\AppData\Local\Temp\3sixlsjs.dll
C:\Users\BAM\AppData\Local\Temp\3u1efe_h.dll
C:\Users\BAM\AppData\Local\Temp\3uw5x2zw.dll
C:\Users\BAM\AppData\Local\Temp\3wfgbfso.dll
C:\Users\BAM\AppData\Local\Temp\3wwt5mcb.dll
C:\Users\BAM\AppData\Local\Temp\3wzjcxwj.dll
C:\Users\BAM\AppData\Local\Temp\3z40ekfi.dll
C:\Users\BAM\AppData\Local\Temp\3zglu4mo.dll
C:\Users\BAM\AppData\Local\Temp\3zro2kwj.dll
C:\Users\BAM\AppData\Local\Temp\3ztcs6qy.dll
C:\Users\BAM\AppData\Local\Temp\3zzhpv9f.dll
C:\Users\BAM\AppData\Local\Temp\40lznh_1.dll
C:\Users\BAM\AppData\Local\Temp\42emtfi3.dll
C:\Users\BAM\AppData\Local\Temp\43ixhsxf.dll
C:\Users\BAM\AppData\Local\Temp\456yhzln.dll
C:\Users\BAM\AppData\Local\Temp\47t0jtsm.dll
C:\Users\BAM\AppData\Local\Temp\49-giti7.dll
C:\Users\BAM\AppData\Local\Temp\4b43cbgp.dll
C:\Users\BAM\AppData\Local\Temp\4ewyq3c4.dll
C:\Users\BAM\AppData\Local\Temp\4exw0ekx.dll
C:\Users\BAM\AppData\Local\Temp\4e_7rtmh.dll
C:\Users\BAM\AppData\Local\Temp\4gspwajd.dll
C:\Users\BAM\AppData\Local\Temp\4h5zomgc.dll
C:\Users\BAM\AppData\Local\Temp\4i51mewm.dll
C:\Users\BAM\AppData\Local\Temp\4ikoijjs.dll
C:\Users\BAM\AppData\Local\Temp\4inxoibm.dll
C:\Users\BAM\AppData\Local\Temp\4jqecta5.dll
C:\Users\BAM\AppData\Local\Temp\4jusura2.dll
C:\Users\BAM\AppData\Local\Temp\4koevolf.dll
C:\Users\BAM\AppData\Local\Temp\4kt3btcg.dll
C:\Users\BAM\AppData\Local\Temp\4mhhlmmq.dll
C:\Users\BAM\AppData\Local\Temp\4muttppn.dll
C:\Users\BAM\AppData\Local\Temp\4p1svba2.dll
C:\Users\BAM\AppData\Local\Temp\4phcjuor.dll
C:\Users\BAM\AppData\Local\Temp\4qufpink.dll
C:\Users\BAM\AppData\Local\Temp\4smcku0g.dll
C:\Users\BAM\AppData\Local\Temp\4uyvscdl.dll
C:\Users\BAM\AppData\Local\Temp\4vfqvojt.dll
C:\Users\BAM\AppData\Local\Temp\4vyzrjvo.dll
C:\Users\BAM\AppData\Local\Temp\4wko7fv5.dll
C:\Users\BAM\AppData\Local\Temp\4wubtys1.dll
C:\Users\BAM\AppData\Local\Temp\4ww9cf4q.dll
C:\Users\BAM\AppData\Local\Temp\4yhqkfdh.dll
C:\Users\BAM\AppData\Local\Temp\4_4l1_-f.dll
C:\Users\BAM\AppData\Local\Temp\4_5cqoqq.dll
C:\Users\BAM\AppData\Local\Temp\5-k1h8gd.dll
C:\Users\BAM\AppData\Local\Temp\505pmkpf.dll
C:\Users\BAM\AppData\Local\Temp\50txptop.dll
C:\Users\BAM\AppData\Local\Temp\52gexmbw.dll
C:\Users\BAM\AppData\Local\Temp\53qj_xvm.dll
C:\Users\BAM\AppData\Local\Temp\54c5ns3l.dll
C:\Users\BAM\AppData\Local\Temp\55ar8wod.dll
C:\Users\BAM\AppData\Local\Temp\55jllknh.dll
C:\Users\BAM\AppData\Local\Temp\55pj978a.dll
C:\Users\BAM\AppData\Local\Temp\58tn22uc.dll
C:\Users\BAM\AppData\Local\Temp\5aky5njg.dll
C:\Users\BAM\AppData\Local\Temp\5ckcvkfy.dll
C:\Users\BAM\AppData\Local\Temp\5cn9bjdx.dll
C:\Users\BAM\AppData\Local\Temp\5e75zkff.dll
C:\Users\BAM\AppData\Local\Temp\5eamcxpk.dll
C:\Users\BAM\AppData\Local\Temp\5fjaz6z0.dll
C:\Users\BAM\AppData\Local\Temp\5g9pcbh1.dll
C:\Users\BAM\AppData\Local\Temp\5hbangbq.dll
C:\Users\BAM\AppData\Local\Temp\5ifl82rc.dll
C:\Users\BAM\AppData\Local\Temp\5jgrf-nd.dll
C:\Users\BAM\AppData\Local\Temp\5kboyrbq.dll
C:\Users\BAM\AppData\Local\Temp\5kfpabh3.dll
C:\Users\BAM\AppData\Local\Temp\5l4ewsps.dll
C:\Users\BAM\AppData\Local\Temp\5oob8ksh.dll
C:\Users\BAM\AppData\Local\Temp\5p3m8d0n.dll
C:\Users\BAM\AppData\Local\Temp\5smpb5iy.dll
C:\Users\BAM\AppData\Local\Temp\5sryd-s6.dll
C:\Users\BAM\AppData\Local\Temp\5thbf1vo.dll
C:\Users\BAM\AppData\Local\Temp\5tmqttsf.dll
C:\Users\BAM\AppData\Local\Temp\5vghnpff.dll
C:\Users\BAM\AppData\Local\Temp\5wafbgm2.dll
C:\Users\BAM\AppData\Local\Temp\5wtdut5a.dll
C:\Users\BAM\AppData\Local\Temp\5x8np7cq.dll
C:\Users\BAM\AppData\Local\Temp\62txc9q9.dll
C:\Users\BAM\AppData\Local\Temp\64rte2nb.dll
C:\Users\BAM\AppData\Local\Temp\64xmnkkq.dll
C:\Users\BAM\AppData\Local\Temp\677hlo-w.dll
C:\Users\BAM\AppData\Local\Temp\68ievf7i.dll
C:\Users\BAM\AppData\Local\Temp\6aff-jng.dll
C:\Users\BAM\AppData\Local\Temp\6avhitq3.dll
C:\Users\BAM\AppData\Local\Temp\6bgum9va.dll
C:\Users\BAM\AppData\Local\Temp\6cqgkynl.dll
C:\Users\BAM\AppData\Local\Temp\6cv7ve7m.dll
C:\Users\BAM\AppData\Local\Temp\6dealk1l.dll
C:\Users\BAM\AppData\Local\Temp\6emextja.dll
C:\Users\BAM\AppData\Local\Temp\6ffhrpnn.dll
C:\Users\BAM\AppData\Local\Temp\6frgbmg4.dll
C:\Users\BAM\AppData\Local\Temp\6ip50fpt.dll
C:\Users\BAM\AppData\Local\Temp\6kdokpgj.dll
C:\Users\BAM\AppData\Local\Temp\6lf4_frq.dll
C:\Users\BAM\AppData\Local\Temp\6lxgc5ob.dll
C:\Users\BAM\AppData\Local\Temp\6mqqshnn.dll
C:\Users\BAM\AppData\Local\Temp\6mtef_tu.dll
C:\Users\BAM\AppData\Local\Temp\6njzbyen.dll
C:\Users\BAM\AppData\Local\Temp\6oavt9ix.dll
C:\Users\BAM\AppData\Local\Temp\6ophq7um.dll
C:\Users\BAM\AppData\Local\Temp\6s4kmj-h.dll
C:\Users\BAM\AppData\Local\Temp\6s_zyzth.dll
C:\Users\BAM\AppData\Local\Temp\6tm6kt0i.dll
C:\Users\BAM\AppData\Local\Temp\6x4otbor.dll
C:\Users\BAM\AppData\Local\Temp\6xfinirs.dll
C:\Users\BAM\AppData\Local\Temp\6xmgxgoa.dll
C:\Users\BAM\AppData\Local\Temp\6zhriz-b.dll
C:\Users\BAM\AppData\Local\Temp\6ztf_y2p.dll
C:\Users\BAM\AppData\Local\Temp\6zwcoonh.dll
C:\Users\BAM\AppData\Local\Temp\6_3g0l-n.dll
C:\Users\BAM\AppData\Local\Temp\7-nfn1xj.dll
C:\Users\BAM\AppData\Local\Temp\70q8br4c.dll
C:\Users\BAM\AppData\Local\Temp\70rq2oqc.dll
C:\Users\BAM\AppData\Local\Temp\713u2atp.dll
C:\Users\BAM\AppData\Local\Temp\71lckejh.dll
C:\Users\BAM\AppData\Local\Temp\722jviiq.dll
C:\Users\BAM\AppData\Local\Temp\74owdggp.dll
C:\Users\BAM\AppData\Local\Temp\75hdiprq.dll
C:\Users\BAM\AppData\Local\Temp\7acxzdrq.dll
C:\Users\BAM\AppData\Local\Temp\7au97faq.dll
C:\Users\BAM\AppData\Local\Temp\7dyprmml.dll
C:\Users\BAM\AppData\Local\Temp\7f-vzh8q.dll
C:\Users\BAM\AppData\Local\Temp\7f1jssb5.dll
C:\Users\BAM\AppData\Local\Temp\7g0cbmdk.dll
C:\Users\BAM\AppData\Local\Temp\7g93cr00.dll
C:\Users\BAM\AppData\Local\Temp\7gqp7h3e.dll
C:\Users\BAM\AppData\Local\Temp\7ku2sa6p.dll
C:\Users\BAM\AppData\Local\Temp\7l3mjlzn.dll
C:\Users\BAM\AppData\Local\Temp\7lbkzvpx.dll
C:\Users\BAM\AppData\Local\Temp\7mxyw7z_.dll
C:\Users\BAM\AppData\Local\Temp\7nmww8ll.dll
C:\Users\BAM\AppData\Local\Temp\7pdfbnol.dll
C:\Users\BAM\AppData\Local\Temp\7pimmixu.dll
C:\Users\BAM\AppData\Local\Temp\7pngqpj7.dll
C:\Users\BAM\AppData\Local\Temp\7qjpamfq.dll
C:\Users\BAM\AppData\Local\Temp\7rjrig0x.dll
C:\Users\BAM\AppData\Local\Temp\7uiuubvo.dll
C:\Users\BAM\AppData\Local\Temp\7umu78iy.dll
C:\Users\BAM\AppData\Local\Temp\7xl3fntd.dll
C:\Users\BAM\AppData\Local\Temp\7ypzzmmw.dll
C:\Users\BAM\AppData\Local\Temp\80wx-xla.dll
C:\Users\BAM\AppData\Local\Temp\82i2a4gl.dll
C:\Users\BAM\AppData\Local\Temp\847q4bsl.dll
C:\Users\BAM\AppData\Local\Temp\85tkhfyt.dll
C:\Users\BAM\AppData\Local\Temp\86_maglp.dll
C:\Users\BAM\AppData\Local\Temp\8a4jpufh.dll
C:\Users\BAM\AppData\Local\Temp\8acecse8.dll
C:\Users\BAM\AppData\Local\Temp\8auyrqt0.dll
C:\Users\BAM\AppData\Local\Temp\8buwgqv-.dll
C:\Users\BAM\AppData\Local\Temp\8dk2w0sb.dll
C:\Users\BAM\AppData\Local\Temp\8dzkicem.dll
C:\Users\BAM\AppData\Local\Temp\8e0vboll.dll
C:\Users\BAM\AppData\Local\Temp\8e6lmhoh.dll
C:\Users\BAM\AppData\Local\Temp\8fisxixq.dll
C:\Users\BAM\AppData\Local\Temp\8fkmywax.dll
C:\Users\BAM\AppData\Local\Temp\8fw9qnxb.dll
C:\Users\BAM\AppData\Local\Temp\8hcohmhy.dll
C:\Users\BAM\AppData\Local\Temp\8ic31bb_.dll
C:\Users\BAM\AppData\Local\Temp\8iicjfzy.dll
C:\Users\BAM\AppData\Local\Temp\8jfic1kd.dll
C:\Users\BAM\AppData\Local\Temp\8l6ex3v5.dll
C:\Users\BAM\AppData\Local\Temp\8mqowz0t.dll
C:\Users\BAM\AppData\Local\Temp\8p1iyuq2.dll
C:\Users\BAM\AppData\Local\Temp\8pvtptiu.dll
C:\Users\BAM\AppData\Local\Temp\8q4ndfre.dll
C:\Users\BAM\AppData\Local\Temp\8qvmrchx.dll
C:\Users\BAM\AppData\Local\Temp\8s-eyg_m.dll
C:\Users\BAM\AppData\Local\Temp\8tbsernx.dll
C:\Users\BAM\AppData\Local\Temp\8vqgd9kz.dll
C:\Users\BAM\AppData\Local\Temp\8vu2wcob.dll
C:\Users\BAM\AppData\Local\Temp\8wlcxynp.dll
C:\Users\BAM\AppData\Local\Temp\8xc1xr79.dll
C:\Users\BAM\AppData\Local\Temp\8xteilw5.dll
C:\Users\BAM\AppData\Local\Temp\8zhbuu2j.dll
C:\Users\BAM\AppData\Local\Temp\91uhpt9n.dll
C:\Users\BAM\AppData\Local\Temp\93pwfc7w.dll
C:\Users\BAM\AppData\Local\Temp\94bkejct.dll
C:\Users\BAM\AppData\Local\Temp\94vug5ki.dll
C:\Users\BAM\AppData\Local\Temp\98bfm3es.dll
C:\Users\BAM\AppData\Local\Temp\9anf-xqc.dll
C:\Users\BAM\AppData\Local\Temp\9ba14bwu.dll
C:\Users\BAM\AppData\Local\Temp\9cd8n57p.dll
C:\Users\BAM\AppData\Local\Temp\9d2jalwj.dll
C:\Users\BAM\AppData\Local\Temp\9drsalpq.dll
C:\Users\BAM\AppData\Local\Temp\9guoikry.dll
C:\Users\BAM\AppData\Local\Temp\9i67qqqq.dll
C:\Users\BAM\AppData\Local\Temp\9jlv6dx1.dll
C:\Users\BAM\AppData\Local\Temp\9kfcojpj.dll
C:\Users\BAM\AppData\Local\Temp\9kqlypsq.dll
C:\Users\BAM\AppData\Local\Temp\9kva0sb6.dll
C:\Users\BAM\AppData\Local\Temp\9lc1gwdu.dll
C:\Users\BAM\AppData\Local\Temp\9ljbpkzu.dll
C:\Users\BAM\AppData\Local\Temp\9nkdxjxp.dll
C:\Users\BAM\AppData\Local\Temp\9ovsxoyr.dll
C:\Users\BAM\AppData\Local\Temp\9pez1bmt.dll
C:\Users\BAM\AppData\Local\Temp\9qksbofp.dll
C:\Users\BAM\AppData\Local\Temp\9qmghsml.dll
C:\Users\BAM\AppData\Local\Temp\9sqoxwiu.dll
C:\Users\BAM\AppData\Local\Temp\9t7xn2md.dll
C:\Users\BAM\AppData\Local\Temp\9tmpftnk.dll
C:\Users\BAM\AppData\Local\Temp\9usa7wog.dll
C:\Users\BAM\AppData\Local\Temp\9wadthxq.dll
C:\Users\BAM\AppData\Local\Temp\9w_mjz18.dll
C:\Users\BAM\AppData\Local\Temp\9zhuf6h5.dll
C:\Users\BAM\AppData\Local\Temp\9_9-azz5.dll
C:\Users\BAM\AppData\Local\Temp\a-g77pm3.dll
C:\Users\BAM\AppData\Local\Temp\a-zri88s.dll
C:\Users\BAM\AppData\Local\Temp\a1bfmt6n.dll
C:\Users\BAM\AppData\Local\Temp\a1cpisav.dll
C:\Users\BAM\AppData\Local\Temp\a1ld8ksz.dll
C:\Users\BAM\AppData\Local\Temp\a1u4qxyf.dll
C:\Users\BAM\AppData\Local\Temp\a3e_3wlk.dll
C:\Users\BAM\AppData\Local\Temp\a6dze1lj.dll
C:\Users\BAM\AppData\Local\Temp\a6jra4ks.dll
C:\Users\BAM\AppData\Local\Temp\a6srsfnv.dll
C:\Users\BAM\AppData\Local\Temp\a6zvewlg.dll
C:\Users\BAM\AppData\Local\Temp\a7hwygqb.dll
C:\Users\BAM\AppData\Local\Temp\a8hbtyyn.dll
C:\Users\BAM\AppData\Local\Temp\a8vqxuxs.dll
C:\Users\BAM\AppData\Local\Temp\a8wsvz35.dll
C:\Users\BAM\AppData\Local\Temp\a8yskba6.dll
C:\Users\BAM\AppData\Local\Temp\a9u38qzc.dll
C:\Users\BAM\AppData\Local\Temp\aa-ajamu.dll
C:\Users\BAM\AppData\Local\Temp\aa7sfkhl.dll
C:\Users\BAM\AppData\Local\Temp\aaj-b3yn.dll
C:\Users\BAM\AppData\Local\Temp\abfy2k6j.dll
C:\Users\BAM\AppData\Local\Temp\acrz5o8s.dll
C:\Users\BAM\AppData\Local\Temp\adfrsmcj.dll
C:\Users\BAM\AppData\Local\Temp\adikpawn.dll
C:\Users\BAM\AppData\Local\Temp\advaxl3j.dll
C:\Users\BAM\AppData\Local\Temp\aevfcelz.dll
C:\Users\BAM\AppData\Local\Temp\afhwihcs.dll
C:\Users\BAM\AppData\Local\Temp\afitgeuv.dll
C:\Users\BAM\AppData\Local\Temp\afkjhzxg.dll
C:\Users\BAM\AppData\Local\Temp\afzzvjfb.dll
C:\Users\BAM\AppData\Local\Temp\agcova9b.dll
C:\Users\BAM\AppData\Local\Temp\agfdteyd.dll
C:\Users\BAM\AppData\Local\Temp\aggidk-r.dll
C:\Users\BAM\AppData\Local\Temp\agkhne1v.dll
C:\Users\BAM\AppData\Local\Temp\ago3zedh.dll
C:\Users\BAM\AppData\Local\Temp\agvm9uci.dll
C:\Users\BAM\AppData\Local\Temp\agwr2abb.dll
C:\Users\BAM\AppData\Local\Temp\ah3w9ru7.dll
C:\Users\BAM\AppData\Local\Temp\ahbzdqcw.dll
C:\Users\BAM\AppData\Local\Temp\aiceadii.dll
C:\Users\BAM\AppData\Local\Temp\aim3yjri.dll
C:\Users\BAM\AppData\Local\Temp\aj034eo6.dll
C:\Users\BAM\AppData\Local\Temp\aj2izxnk.dll
C:\Users\BAM\AppData\Local\Temp\ajgthxti.dll
C:\Users\BAM\AppData\Local\Temp\ajjhkbih.dll
C:\Users\BAM\AppData\Local\Temp\ajjo-v9s.dll
C:\Users\BAM\AppData\Local\Temp\ajukdr7j.dll
C:\Users\BAM\AppData\Local\Temp\akfkism4.dll
C:\Users\BAM\AppData\Local\Temp\akpn4q8f.dll
C:\Users\BAM\AppData\Local\Temp\akx62fep.dll
C:\Users\BAM\AppData\Local\Temp\akzitekd.dll
C:\Users\BAM\AppData\Local\Temp\al5q0c-_.dll
C:\Users\BAM\AppData\Local\Temp\alcc0pdy.dll
C:\Users\BAM\AppData\Local\Temp\alq0licy.dll
C:\Users\BAM\AppData\Local\Temp\amfzni12.dll
C:\Users\BAM\AppData\Local\Temp\ammwi1gs.dll
C:\Users\BAM\AppData\Local\Temp\ampb0pav.dll
C:\Users\BAM\AppData\Local\Temp\anjupnox.dll
C:\Users\BAM\AppData\Local\Temp\anvzeiod.dll
C:\Users\BAM\AppData\Local\Temp\aoaouogi.dll
C:\Users\BAM\AppData\Local\Temp\aodvixak.dll
C:\Users\BAM\AppData\Local\Temp\aoewfvkf.dll
C:\Users\BAM\AppData\Local\Temp\aqeenjyu.dll
C:\Users\BAM\AppData\Local\Temp\ardq6ene.dll
C:\Users\BAM\AppData\Local\Temp\asbysite.dll
C:\Users\BAM\AppData\Local\Temp\asiuxnhn.dll
C:\Users\BAM\AppData\Local\Temp\asjfknvf.dll
C:\Users\BAM\AppData\Local\Temp\ataue_2k.dll
C:\Users\BAM\AppData\Local\Temp\atd--chb.dll
C:\Users\BAM\AppData\Local\Temp\atwfmlv_.dll
C:\Users\BAM\AppData\Local\Temp\auss5ien.dll
C:\Users\BAM\AppData\Local\Temp\averbzsx.dll
C:\Users\BAM\AppData\Local\Temp\avmeteqq.dll
C:\Users\BAM\AppData\Local\Temp\avnq3vg1.dll
C:\Users\BAM\AppData\Local\Temp\avqfdxu3.dll
C:\Users\BAM\AppData\Local\Temp\avvekfgy.dll
C:\Users\BAM\AppData\Local\Temp\avvtoiwa.dll
C:\Users\BAM\AppData\Local\Temp\avwd3ivv.dll
C:\Users\BAM\AppData\Local\Temp\awxkqs04.dll
C:\Users\BAM\AppData\Local\Temp\axkdppfl.dll
C:\Users\BAM\AppData\Local\Temp\ayds3ewl.dll
C:\Users\BAM\AppData\Local\Temp\aykuowr3.dll
C:\Users\BAM\AppData\Local\Temp\azdowu-o.dll
C:\Users\BAM\AppData\Local\Temp\aztrald5.dll
C:\Users\BAM\AppData\Local\Temp\b-3erk2p.dll
C:\Users\BAM\AppData\Local\Temp\b1jvdi8_.dll
C:\Users\BAM\AppData\Local\Temp\b1lived1.dll
C:\Users\BAM\AppData\Local\Temp\b4kjhoa_.dll
C:\Users\BAM\AppData\Local\Temp\b574huff.dll
C:\Users\BAM\AppData\Local\Temp\b5bgix08.dll
C:\Users\BAM\AppData\Local\Temp\b6ixgps0.dll
C:\Users\BAM\AppData\Local\Temp\b6znjnlk.dll
C:\Users\BAM\AppData\Local\Temp\b7ogxtqc.dll
C:\Users\BAM\AppData\Local\Temp\b9jx7mbk.dll
C:\Users\BAM\AppData\Local\Temp\b9n8x5zm.dll
C:\Users\BAM\AppData\Local\Temp\b9xi4ok7.dll
C:\Users\BAM\AppData\Local\Temp\baaahbt1.dll
C:\Users\BAM\AppData\Local\Temp\bato0nlm.dll
C:\Users\BAM\AppData\Local\Temp\baywvwjw.dll
C:\Users\BAM\AppData\Local\Temp\bb2xklck.dll
C:\Users\BAM\AppData\Local\Temp\bb7bdoh3.dll
C:\Users\BAM\AppData\Local\Temp\bbb6hmpv.dll
C:\Users\BAM\AppData\Local\Temp\bbf8urut.dll
C:\Users\BAM\AppData\Local\Temp\bbx0n55l.dll
C:\Users\BAM\AppData\Local\Temp\bccbst6w.dll
C:\Users\BAM\AppData\Local\Temp\bcd11qz3.dll
C:\Users\BAM\AppData\Local\Temp\bcihl7ov.dll
C:\Users\BAM\AppData\Local\Temp\bdjgzanr.dll
C:\Users\BAM\AppData\Local\Temp\bevyxllk.dll
C:\Users\BAM\AppData\Local\Temp\bf4s_9qw.dll
C:\Users\BAM\AppData\Local\Temp\bfdi3sb_.dll
C:\Users\BAM\AppData\Local\Temp\bfox-qsv.dll
C:\Users\BAM\AppData\Local\Temp\bghwup0m.dll
C:\Users\BAM\AppData\Local\Temp\bgtnwlej.dll
C:\Users\BAM\AppData\Local\Temp\bhqgtmcw.dll
C:\Users\BAM\AppData\Local\Temp\bineizy-.dll
C:\Users\BAM\AppData\Local\Temp\bixg1m10.dll
C:\Users\BAM\AppData\Local\Temp\bjmrm_nr.dll
C:\Users\BAM\AppData\Local\Temp\bjtf8jaf.dll
C:\Users\BAM\AppData\Local\Temp\bkgk65bd.dll
C:\Users\BAM\AppData\Local\Temp\bknsfysg.dll
C:\Users\BAM\AppData\Local\Temp\bkrk8ruf.dll
C:\Users\BAM\AppData\Local\Temp\blardegn.dll
C:\Users\BAM\AppData\Local\Temp\blwcqtdl.dll
C:\Users\BAM\AppData\Local\Temp\bmm9mgec.dll
C:\Users\BAM\AppData\Local\Temp\bmmznhx2.dll
C:\Users\BAM\AppData\Local\Temp\bnbaul2r.dll
C:\Users\BAM\AppData\Local\Temp\bndgr8dm.dll
C:\Users\BAM\AppData\Local\Temp\bnkucihe.dll
C:\Users\BAM\AppData\Local\Temp\bnlbub-y.dll
C:\Users\BAM\AppData\Local\Temp\bnm0jlmm.dll
C:\Users\BAM\AppData\Local\Temp\bnwgifbh.dll
C:\Users\BAM\AppData\Local\Temp\bpwz1mqv.dll
C:\Users\BAM\AppData\Local\Temp\bq3buqif.dll
C:\Users\BAM\AppData\Local\Temp\bqhpro_9.dll
C:\Users\BAM\AppData\Local\Temp\bqnuarbp.dll
C:\Users\BAM\AppData\Local\Temp\br1prdiy.dll
C:\Users\BAM\AppData\Local\Temp\bre8st7c.dll
C:\Users\BAM\AppData\Local\Temp\brh1qc_y.dll
C:\Users\BAM\AppData\Local\Temp\bsnmo0zj.dll
C:\Users\BAM\AppData\Local\Temp\bsrcdh92.dll
C:\Users\BAM\AppData\Local\Temp\bswltik7.dll
C:\Users\BAM\AppData\Local\Temp\btezd_jl.dll
C:\Users\BAM\AppData\Local\Temp\btfbjq2y.dll
C:\Users\BAM\AppData\Local\Temp\bti9885-.dll
C:\Users\BAM\AppData\Local\Temp\btpe0yra.dll
C:\Users\BAM\AppData\Local\Temp\btrmzxv5.dll
C:\Users\BAM\AppData\Local\Temp\bttfwxws.dll
C:\Users\BAM\AppData\Local\Temp\bu31rzku.dll
C:\Users\BAM\AppData\Local\Temp\bu8kwvg-.dll
C:\Users\BAM\AppData\Local\Temp\bu8l3q8r.dll
C:\Users\BAM\AppData\Local\Temp\buhzg0ov.dll
C:\Users\BAM\AppData\Local\Temp\buu87hue.dll
C:\Users\BAM\AppData\Local\Temp\bvbiiuo9.dll
C:\Users\BAM\AppData\Local\Temp\bvgksxvz.dll
C:\Users\BAM\AppData\Local\Temp\bvn6mo8d.dll
C:\Users\BAM\AppData\Local\Temp\bvq-epmz.dll
C:\Users\BAM\AppData\Local\Temp\bwdmmwdk.dll
C:\Users\BAM\AppData\Local\Temp\bwth7led.dll
C:\Users\BAM\AppData\Local\Temp\bxlj_jzr.dll
C:\Users\BAM\AppData\Local\Temp\bxmkgldy.dll
C:\Users\BAM\AppData\Local\Temp\byj0uoyw.dll
C:\Users\BAM\AppData\Local\Temp\bz1qzt-s.dll
C:\Users\BAM\AppData\Local\Temp\bz3ixa47.dll
C:\Users\BAM\AppData\Local\Temp\bzcz9ukf.dll
C:\Users\BAM\AppData\Local\Temp\bzhutmwp.dll
C:\Users\BAM\AppData\Local\Temp\bzlv26z9.dll
C:\Users\BAM\AppData\Local\Temp\b_wm-ns2.dll
C:\Users\BAM\AppData\Local\Temp\c-uii_n0.dll
C:\Users\BAM\AppData\Local\Temp\c0lpowa_.dll
C:\Users\BAM\AppData\Local\Temp\c0luhyjk.dll
C:\Users\BAM\AppData\Local\Temp\c12p-tx4.dll
C:\Users\BAM\AppData\Local\Temp\c1bqpu3q.dll
C:\Users\BAM\AppData\Local\Temp\c1fmikdl.dll
C:\Users\BAM\AppData\Local\Temp\c2req46d.dll
C:\Users\BAM\AppData\Local\Temp\c4bsmpcq.dll
C:\Users\BAM\AppData\Local\Temp\c4vwra2i.dll
C:\Users\BAM\AppData\Local\Temp\c5c4uvct.dll
C:\Users\BAM\AppData\Local\Temp\c63ejx2m.dll
C:\Users\BAM\AppData\Local\Temp\c6je69vl.dll
C:\Users\BAM\AppData\Local\Temp\c7areyev.dll
C:\Users\BAM\AppData\Local\Temp\c82uuu1m.dll
C:\Users\BAM\AppData\Local\Temp\c8pgwopp.dll
C:\Users\BAM\AppData\Local\Temp\c918aznr.dll
C:\Users\BAM\AppData\Local\Temp\c99mxa9p.dll
C:\Users\BAM\AppData\Local\Temp\c9odevmh.dll
C:\Users\BAM\AppData\Local\Temp\c9vtvlqf.dll
C:\Users\BAM\AppData\Local\Temp\caf6eh87.dll
C:\Users\BAM\AppData\Local\Temp\catgkiha.dll
C:\Users\BAM\AppData\Local\Temp\cb0x4s9-.dll
C:\Users\BAM\AppData\Local\Temp\cbevsndu.dll
C:\Users\BAM\AppData\Local\Temp\cbjq8qsh.dll
C:\Users\BAM\AppData\Local\Temp\cc0cino3.dll
C:\Users\BAM\AppData\Local\Temp\cc12kzqt.dll
C:\Users\BAM\AppData\Local\Temp\ccpcyxhn.dll
C:\Users\BAM\AppData\Local\Temp\cedvtzhn.dll
C:\Users\BAM\AppData\Local\Temp\cegdchi8.dll
C:\Users\BAM\AppData\Local\Temp\cem4kzis.dll
C:\Users\BAM\AppData\Local\Temp\cemlyfwz.dll
C:\Users\BAM\AppData\Local\Temp\cetcbpxy.dll
C:\Users\BAM\AppData\Local\Temp\cfng3hvg.dll
C:\Users\BAM\AppData\Local\Temp\cg55tvkp.dll
C:\Users\BAM\AppData\Local\Temp\cgjgfgp3.dll
C:\Users\BAM\AppData\Local\Temp\chb691zs.dll
C:\Users\BAM\AppData\Local\Temp\cjlovrjs.dll
C:\Users\BAM\AppData\Local\Temp\ckmbn8xy.dll
C:\Users\BAM\AppData\Local\Temp\ckxiogm6.dll
C:\Users\BAM\AppData\Local\Temp\cky7kmyk.dll
C:\Users\BAM\AppData\Local\Temp\cl52rodz.dll
C:\Users\BAM\AppData\Local\Temp\clnwianc.dll
C:\Users\BAM\AppData\Local\Temp\cmd1nzjh.dll
C:\Users\BAM\AppData\Local\Temp\cmsq7hhq.dll
C:\Users\BAM\AppData\Local\Temp\cmu10wtc.dll
C:\Users\BAM\AppData\Local\Temp\cnbyyuaw.dll
C:\Users\BAM\AppData\Local\Temp\cntkgc_s.dll
C:\Users\BAM\AppData\Local\Temp\cov6vaho.dll
C:\Users\BAM\AppData\Local\Temp\coxkrxbc.dll
C:\Users\BAM\AppData\Local\Temp\cpnfufta.dll
C:\Users\BAM\AppData\Local\Temp\cpzuguqr.dll
C:\Users\BAM\AppData\Local\Temp\cqixm2yc.dll
C:\Users\BAM\AppData\Local\Temp\cqyy6nao.dll
C:\Users\BAM\AppData\Local\Temp\cqzoopti.dll
C:\Users\BAM\AppData\Local\Temp\cr9phmmr.dll
C:\Users\BAM\AppData\Local\Temp\csm1x3r7.dll
C:\Users\BAM\AppData\Local\Temp\cssz6ssn.dll
C:\Users\BAM\AppData\Local\Temp\csw5xbwv.dll
C:\Users\BAM\AppData\Local\Temp\ct931jwo.dll
C:\Users\BAM\AppData\Local\Temp\ctajsmsl.dll
C:\Users\BAM\AppData\Local\Temp\ctfr4hrh.dll
C:\Users\BAM\AppData\Local\Temp\ctvu8u2j.dll
C:\Users\BAM\AppData\Local\Temp\cu6fcl71.dll
C:\Users\BAM\AppData\Local\Temp\cuwdmari.dll
C:\Users\BAM\AppData\Local\Temp\cvhpdoce.dll
C:\Users\BAM\AppData\Local\Temp\cwcomm9l.dll
C:\Users\BAM\AppData\Local\Temp\cx8tjato.dll
C:\Users\BAM\AppData\Local\Temp\cyc13c0x.dll
C:\Users\BAM\AppData\Local\Temp\cyigmn_t.dll
C:\Users\BAM\AppData\Local\Temp\cykfes4c.dll
C:\Users\BAM\AppData\Local\Temp\cylnm-um.dll
C:\Users\BAM\AppData\Local\Temp\czfqhsze.dll
C:\Users\BAM\AppData\Local\Temp\czrltle0.dll
C:\Users\BAM\AppData\Local\Temp\d1naf7sy.dll
C:\Users\BAM\AppData\Local\Temp\d1smbs6y.dll
C:\Users\BAM\AppData\Local\Temp\d4g81xyn.dll
C:\Users\BAM\AppData\Local\Temp\d6ihjaat.dll
C:\Users\BAM\AppData\Local\Temp\d6itmzkr.dll
C:\Users\BAM\AppData\Local\Temp\d6whf690.dll
C:\Users\BAM\AppData\Local\Temp\d9cubi0q.dll
C:\Users\BAM\AppData\Local\Temp\d9hjk6on.dll
C:\Users\BAM\AppData\Local\Temp\da3vnng-.dll
C:\Users\BAM\AppData\Local\Temp\db46tcj-.dll
C:\Users\BAM\AppData\Local\Temp\dbgkqh8f.dll
C:\Users\BAM\AppData\Local\Temp\dbh9h2mu.dll
C:\Users\BAM\AppData\Local\Temp\dbiytwjq.dll
C:\Users\BAM\AppData\Local\Temp\dbka9rda.dll
C:\Users\BAM\AppData\Local\Temp\dc-rx2wn.dll
C:\Users\BAM\AppData\Local\Temp\dcgwsd0u.dll
C:\Users\BAM\AppData\Local\Temp\dcsi0z8n.dll
C:\Users\BAM\AppData\Local\Temp\dd5kbgck.dll
C:\Users\BAM\AppData\Local\Temp\ddskrq3u.dll
C:\Users\BAM\AppData\Local\Temp\ddxlzfbs.dll
C:\Users\BAM\AppData\Local\Temp\ddzari_d.dll
C:\Users\BAM\AppData\Local\Temp\de8mn9xz.dll
C:\Users\BAM\AppData\Local\Temp\delhoy8s.dll
C:\Users\BAM\AppData\Local\Temp\dfbuikwq.dll
C:\Users\BAM\AppData\Local\Temp\dfma1prq.dll
C:\Users\BAM\AppData\Local\Temp\dfzlbqid.dll
C:\Users\BAM\AppData\Local\Temp\dg-7liss.dll
C:\Users\BAM\AppData\Local\Temp\dg83rlym.dll
C:\Users\BAM\AppData\Local\Temp\dgez0xqm.dll
C:\Users\BAM\AppData\Local\Temp\dgfangxj.dll
C:\Users\BAM\AppData\Local\Temp\dgs_03ry.dll
C:\Users\BAM\AppData\Local\Temp\dhi4cmcc.dll
C:\Users\BAM\AppData\Local\Temp\diekd78g.dll
C:\Users\BAM\AppData\Local\Temp\dio8uiir.dll
C:\Users\BAM\AppData\Local\Temp\dk1pelqz.dll
C:\Users\BAM\AppData\Local\Temp\dk85fjwy.dll
C:\Users\BAM\AppData\Local\Temp\dkkjdpwk.dll
C:\Users\BAM\AppData\Local\Temp\dkqorkbh.dll
C:\Users\BAM\AppData\Local\Temp\dkzi0mxj.dll
C:\Users\BAM\AppData\Local\Temp\dl5vmx85.dll
C:\Users\BAM\AppData\Local\Temp\dl9fochi.dll
C:\Users\BAM\AppData\Local\Temp\dm6ykba7.dll
C:\Users\BAM\AppData\Local\Temp\dmawqz57.dll
C:\Users\BAM\AppData\Local\Temp\dnc1mgqf.dll
C:\Users\BAM\AppData\Local\Temp\dnkftrcm.dll
C:\Users\BAM\AppData\Local\Temp\dobqwscg.dll
C:\Users\BAM\AppData\Local\Temp\dopkomjb.dll
C:\Users\BAM\AppData\Local\Temp\dq31bpan.dll
C:\Users\BAM\AppData\Local\Temp\dq5hlkkx.dll
C:\Users\BAM\AppData\Local\Temp\dqew_rwo.dll
C:\Users\BAM\AppData\Local\Temp\dqxfejhv.dll
C:\Users\BAM\AppData\Local\Temp\drc9dp0v.dll
C:\Users\BAM\AppData\Local\Temp\drd_1fdt.dll
C:\Users\BAM\AppData\Local\Temp\drkiwioo.dll
C:\Users\BAM\AppData\Local\Temp\dst70c7g.dll
C:\Users\BAM\AppData\Local\Temp\dt6itnvm.dll
C:\Users\BAM\AppData\Local\Temp\dt8thvbp.dll
C:\Users\BAM\AppData\Local\Temp\dtuhkmit.dll
C:\Users\BAM\AppData\Local\Temp\du5qvrnr.dll
C:\Users\BAM\AppData\Local\Temp\dulxerlj.dll
C:\Users\BAM\AppData\Local\Temp\duly5jdn.dll
C:\Users\BAM\AppData\Local\Temp\duvvhin0.dll
C:\Users\BAM\AppData\Local\Temp\duytdcbh.dll
C:\Users\BAM\AppData\Local\Temp\dwmt4qvf.dll
C:\Users\BAM\AppData\Local\Temp\dww8i5cs.dll
C:\Users\BAM\AppData\Local\Temp\dwzsrng5.dll
C:\Users\BAM\AppData\Local\Temp\dx9ijeqj.dll
C:\Users\BAM\AppData\Local\Temp\dzjc45vr.dll
C:\Users\BAM\AppData\Local\Temp\dzovo_4l.dll
C:\Users\BAM\AppData\Local\Temp\dzpafmad.dll
C:\Users\BAM\AppData\Local\Temp\dzvxupj6.dll
C:\Users\BAM\AppData\Local\Temp\d_gxvych.dll
C:\Users\BAM\AppData\Local\Temp\e1gtmqg3.dll
C:\Users\BAM\AppData\Local\Temp\e21d9mb2.dll
C:\Users\BAM\AppData\Local\Temp\e38zwfvx.dll
C:\Users\BAM\AppData\Local\Temp\e42hdqii.dll
C:\Users\BAM\AppData\Local\Temp\e48sx_6_.dll
C:\Users\BAM\AppData\Local\Temp\e4vbu7sv.dll
C:\Users\BAM\AppData\Local\Temp\e4xonwjj.dll
C:\Users\BAM\AppData\Local\Temp\e4zdmpb9.dll
C:\Users\BAM\AppData\Local\Temp\e5ilzqol.dll
C:\Users\BAM\AppData\Local\Temp\e5prraor.dll
C:\Users\BAM\AppData\Local\Temp\e75yf1if.dll
C:\Users\BAM\AppData\Local\Temp\e7cxrdbx.dll
C:\Users\BAM\AppData\Local\Temp\e7dyoa00.dll
C:\Users\BAM\AppData\Local\Temp\e7i7jvl1.dll
C:\Users\BAM\AppData\Local\Temp\e7mqvc67.dll
C:\Users\BAM\AppData\Local\Temp\e7ozsrkv.dll
C:\Users\BAM\AppData\Local\Temp\e7w3csew.dll
C:\Users\BAM\AppData\Local\Temp\e8lnznwl.dll
C:\Users\BAM\AppData\Local\Temp\eant5gil.dll
C:\Users\BAM\AppData\Local\Temp\eaoh-ekf.dll
C:\Users\BAM\AppData\Local\Temp\ec4-dshe.dll
C:\Users\BAM\AppData\Local\Temp\ecct4j0m.dll
C:\Users\BAM\AppData\Local\Temp\edgvh3au.dll
C:\Users\BAM\AppData\Local\Temp\ee5capik.dll
C:\Users\BAM\AppData\Local\Temp\eeibdb5_.dll
C:\Users\BAM\AppData\Local\Temp\eek8zxod.dll
C:\Users\BAM\AppData\Local\Temp\ef-oikm1.dll
C:\Users\BAM\AppData\Local\Temp\efm-zmup.dll
C:\Users\BAM\AppData\Local\Temp\efx1nput.dll
C:\Users\BAM\AppData\Local\Temp\egc0g57-.dll
C:\Users\BAM\AppData\Local\Temp\egjmpdz7.dll
C:\Users\BAM\AppData\Local\Temp\ehqhmup-.dll
C:\Users\BAM\AppData\Local\Temp\ehqilhwk.dll
C:\Users\BAM\AppData\Local\Temp\ehyvskqd.dll
C:\Users\BAM\AppData\Local\Temp\eikoh2po.dll
C:\Users\BAM\AppData\Local\Temp\eknwlxtx.dll
C:\Users\BAM\AppData\Local\Temp\eksvebwq.dll
C:\Users\BAM\AppData\Local\Temp\el7d3bwa.dll
C:\Users\BAM\AppData\Local\Temp\eliplujn.dll
C:\Users\BAM\AppData\Local\Temp\elvyxbnw.dll
C:\Users\BAM\AppData\Local\Temp\emjzp-sx.dll
C:\Users\BAM\AppData\Local\Temp\en0ru2rd.dll
C:\Users\BAM\AppData\Local\Temp\en2evy0n.dll
C:\Users\BAM\AppData\Local\Temp\enetmbun.dll
C:\Users\BAM\AppData\Local\Temp\enrfhkzz.dll
C:\Users\BAM\AppData\Local\Temp\enxaejew.dll
C:\Users\BAM\AppData\Local\Temp\eo5jk-2f.dll
C:\Users\BAM\AppData\Local\Temp\eodxenyf.dll
C:\Users\BAM\AppData\Local\Temp\epzciyw3.dll
C:\Users\BAM\AppData\Local\Temp\eq36j1nr.dll
C:\Users\BAM\AppData\Local\Temp\eq3z1eis.dll
C:\Users\BAM\AppData\Local\Temp\eqqdfukk.dll
C:\Users\BAM\AppData\Local\Temp\eqz0rff1.dll
C:\Users\BAM\AppData\Local\Temp\es7nf1u0.dll
C:\Users\BAM\AppData\Local\Temp\eteinlvs.dll
C:\Users\BAM\AppData\Local\Temp\eucisowg.dll
C:\Users\BAM\AppData\Local\Temp\euopwiyg.dll
C:\Users\BAM\AppData\Local\Temp\euprfb13.dll
C:\Users\BAM\AppData\Local\Temp\evh_9qol.dll
C:\Users\BAM\AppData\Local\Temp\evisaudb.dll
C:\Users\BAM\AppData\Local\Temp\evnh78to.dll
C:\Users\BAM\AppData\Local\Temp\ew1yl7bj.dll
C:\Users\BAM\AppData\Local\Temp\ews9kfro.dll
C:\Users\BAM\AppData\Local\Temp\exsnraxn.dll
C:\Users\BAM\AppData\Local\Temp\exswrp-k.dll
C:\Users\BAM\AppData\Local\Temp\exwyzj1o.dll
C:\Users\BAM\AppData\Local\Temp\ey4ks45n.dll
C:\Users\BAM\AppData\Local\Temp\ey7khd65.dll
C:\Users\BAM\AppData\Local\Temp\eypj5jfm.dll
C:\Users\BAM\AppData\Local\Temp\ey_hior0.dll
C:\Users\BAM\AppData\Local\Temp\ezsdsqt_.dll
C:\Users\BAM\AppData\Local\Temp\e_feevrg.dll
C:\Users\BAM\AppData\Local\Temp\e_wnzalt.dll
C:\Users\BAM\AppData\Local\Temp\e_zauoxs.dll
C:\Users\BAM\AppData\Local\Temp\f-n0ilig.dll
C:\Users\BAM\AppData\Local\Temp\f-z949sz.dll
C:\Users\BAM\AppData\Local\Temp\f3-gvvgk.dll
C:\Users\BAM\AppData\Local\Temp\f3hri5bx.dll
C:\Users\BAM\AppData\Local\Temp\f43me_zj.dll
C:\Users\BAM\AppData\Local\Temp\f4kz6bpf.dll
C:\Users\BAM\AppData\Local\Temp\f4zu32sy.dll
C:\Users\BAM\AppData\Local\Temp\f5bssb2b.dll
C:\Users\BAM\AppData\Local\Temp\f5cmtsg-.dll
C:\Users\BAM\AppData\Local\Temp\f5z6ndr9.dll
C:\Users\BAM\AppData\Local\Temp\f63jabm5.dll
C:\Users\BAM\AppData\Local\Temp\f853hbi8.dll
C:\Users\BAM\AppData\Local\Temp\f8udxcap.dll
C:\Users\BAM\AppData\Local\Temp\f8z8zfiy.dll
C:\Users\BAM\AppData\Local\Temp\f9csyzir.dll
C:\Users\BAM\AppData\Local\Temp\fa12jvcx.dll
C:\Users\BAM\AppData\Local\Temp\fadkeeuy.dll
C:\Users\BAM\AppData\Local\Temp\faikymes.dll
C:\Users\BAM\AppData\Local\Temp\fathy3dm.dll
C:\Users\BAM\AppData\Local\Temp\fbd9vrj7.dll
C:\Users\BAM\AppData\Local\Temp\fby76b6q.dll
C:\Users\BAM\AppData\Local\Temp\fdcb-vrp.dll
C:\Users\BAM\AppData\Local\Temp\fdqi_uol.dll
C:\Users\BAM\AppData\Local\Temp\feju_ogy.dll
C:\Users\BAM\AppData\Local\Temp\feqbieyf.dll
C:\Users\BAM\AppData\Local\Temp\ffdc7te9.dll
C:\Users\BAM\AppData\Local\Temp\ffiiypsc.dll
C:\Users\BAM\AppData\Local\Temp\ffj5zkzd.dll
C:\Users\BAM\AppData\Local\Temp\fgbnyz1d.dll
C:\Users\BAM\AppData\Local\Temp\fh4w0sjc.dll
C:\Users\BAM\AppData\Local\Temp\fhehwmqi.dll
C:\Users\BAM\AppData\Local\Temp\fhomntlv.dll
C:\Users\BAM\AppData\Local\Temp\fhqryaam.dll
C:\Users\BAM\AppData\Local\Temp\fj2bwa6j.dll
C:\Users\BAM\AppData\Local\Temp\fjyvzndm.dll
C:\Users\BAM\AppData\Local\Temp\fk2acyog.dll
C:\Users\BAM\AppData\Local\Temp\fkjhcodw.dll
C:\Users\BAM\AppData\Local\Temp\fksgrr6f.dll
C:\Users\BAM\AppData\Local\Temp\fkv3ohg6.dll
C:\Users\BAM\AppData\Local\Temp\fkzbom8r.dll
C:\Users\BAM\AppData\Local\Temp\fle2vsra.dll
C:\Users\BAM\AppData\Local\Temp\flepmusb.dll
C:\Users\BAM\AppData\Local\Temp\flvsn4cc.dll
C:\Users\BAM\AppData\Local\Temp\fm2hv4ck.dll
C:\Users\BAM\AppData\Local\Temp\fml1ahlz.dll
C:\Users\BAM\AppData\Local\Temp\fml9bayq.dll
C:\Users\BAM\AppData\Local\Temp\fnhjevex.dll
C:\Users\BAM\AppData\Local\Temp\fnhwlhhc.dll
C:\Users\BAM\AppData\Local\Temp\fns42c4y.dll
C:\Users\BAM\AppData\Local\Temp\fo6n0fzy.dll
C:\Users\BAM\AppData\Local\Temp\fp5-r8d6.dll
C:\Users\BAM\AppData\Local\Temp\fpdbszwt.dll
C:\Users\BAM\AppData\Local\Temp\fpgo3ynw.dll
C:\Users\BAM\AppData\Local\Temp\fpssxbam.dll
C:\Users\BAM\AppData\Local\Temp\fpw9nuwe.dll
C:\Users\BAM\AppData\Local\Temp\fqn_tsvq.dll
C:\Users\BAM\AppData\Local\Temp\fr4mbzv4.dll
C:\Users\BAM\AppData\Local\Temp\fri9egji.dll
C:\Users\BAM\AppData\Local\Temp\frlor0id.dll
C:\Users\BAM\AppData\Local\Temp\fs-c18qp.dll
C:\Users\BAM\AppData\Local\Temp\fsdqfgzx.dll
C:\Users\BAM\AppData\Local\Temp\fsqf46ch.dll
C:\Users\BAM\AppData\Local\Temp\fstpndpr.dll
C:\Users\BAM\AppData\Local\Temp\fta-o0ub.dll
C:\Users\BAM\AppData\Local\Temp\fudsl5b4.dll
C:\Users\BAM\AppData\Local\Temp\futiiz-1.dll
C:\Users\BAM\AppData\Local\Temp\fvknzgot.dll
C:\Users\BAM\AppData\Local\Temp\fvnal_xu.dll
C:\Users\BAM\AppData\Local\Temp\fvnrxdoj.dll
C:\Users\BAM\AppData\Local\Temp\fvstz-li.dll
C:\Users\BAM\AppData\Local\Temp\fvwbn2ir.dll
C:\Users\BAM\AppData\Local\Temp\fwwbbdnt.dll
C:\Users\BAM\AppData\Local\Temp\fxhfudsq.dll
C:\Users\BAM\AppData\Local\Temp\fxqax1aq.dll
C:\Users\BAM\AppData\Local\Temp\fxrihlun.dll
C:\Users\BAM\AppData\Local\Temp\fy8qjvvg.dll
C:\Users\BAM\AppData\Local\Temp\fyaynnra.dll
C:\Users\BAM\AppData\Local\Temp\fydifxr0.dll
C:\Users\BAM\AppData\Local\Temp\fyiqkioq.dll
C:\Users\BAM\AppData\Local\Temp\fyltpy_9.dll
C:\Users\BAM\AppData\Local\Temp\fyrymm2x.dll
C:\Users\BAM\AppData\Local\Temp\fyxplir8.dll
C:\Users\BAM\AppData\Local\Temp\fzdxt_bh.dll
C:\Users\BAM\AppData\Local\Temp\fzh4ra45.dll
C:\Users\BAM\AppData\Local\Temp\fz_klz7q.dll
C:\Users\BAM\AppData\Local\Temp\g-a5y42d.dll
C:\Users\BAM\AppData\Local\Temp\g0dsm5cd.dll
C:\Users\BAM\AppData\Local\Temp\g0ewjsbj.dll
C:\Users\BAM\AppData\Local\Temp\g0kqpvae.dll
C:\Users\BAM\AppData\Local\Temp\g0lmreii.dll
C:\Users\BAM\AppData\Local\Temp\g0ubnikg.dll
C:\Users\BAM\AppData\Local\Temp\g1lh0-mz.dll
C:\Users\BAM\AppData\Local\Temp\g1xadjf-.dll
C:\Users\BAM\AppData\Local\Temp\g2y3mhrk.dll
C:\Users\BAM\AppData\Local\Temp\g3cvl8zl.dll
C:\Users\BAM\AppData\Local\Temp\g3l47kue.dll
C:\Users\BAM\AppData\Local\Temp\g4pbp4up.dll
C:\Users\BAM\AppData\Local\Temp\g5-jgw_m.dll
C:\Users\BAM\AppData\Local\Temp\g5kthsuh.dll
C:\Users\BAM\AppData\Local\Temp\g5t_ux7g.dll
C:\Users\BAM\AppData\Local\Temp\g6g9dryb.dll
C:\Users\BAM\AppData\Local\Temp\g6xdh7k1.dll
C:\Users\BAM\AppData\Local\Temp\g8mxwc5s.dll
C:\Users\BAM\AppData\Local\Temp\gaejoidi.dll
C:\Users\BAM\AppData\Local\Temp\gazvsns_.dll
C:\Users\BAM\AppData\Local\Temp\gbkapiey.dll
C:\Users\BAM\AppData\Local\Temp\gbx1yi4y.dll
C:\Users\BAM\AppData\Local\Temp\gbxkerbr.dll
C:\Users\BAM\AppData\Local\Temp\gcck7vxo.dll
C:\Users\BAM\AppData\Local\Temp\gcdpe7dp.dll
C:\Users\BAM\AppData\Local\Temp\gchetpzl.dll
C:\Users\BAM\AppData\Local\Temp\gcu5cllx.dll
C:\Users\BAM\AppData\Local\Temp\gdon9saa.dll
C:\Users\BAM\AppData\Local\Temp\gdzpnfcl.dll
C:\Users\BAM\AppData\Local\Temp\ge-ls6sz.dll
C:\Users\BAM\AppData\Local\Temp\geatczu6.dll
C:\Users\BAM\AppData\Local\Temp\gfbqrawk.dll
C:\Users\BAM\AppData\Local\Temp\gfcuel6r.dll
C:\Users\BAM\AppData\Local\Temp\gfrh9y1p.dll
C:\Users\BAM\AppData\Local\Temp\ggbxmcs2.dll
C:\Users\BAM\AppData\Local\Temp\ggdiromu.dll
C:\Users\BAM\AppData\Local\Temp\ggllfv7r.dll
C:\Users\BAM\AppData\Local\Temp\ggoj4x_q.dll
C:\Users\BAM\AppData\Local\Temp\ghdmc8uk.dll
C:\Users\BAM\AppData\Local\Temp\ghwlqskf.dll
C:\Users\BAM\AppData\Local\Temp\ghy8lq4a.dll
C:\Users\BAM\AppData\Local\Temp\ghyhfvfo.dll
C:\Users\BAM\AppData\Local\Temp\gi3ud0kq.dll
C:\Users\BAM\AppData\Local\Temp\gikvovbj.dll
C:\Users\BAM\AppData\Local\Temp\gilzedhb.dll
C:\Users\BAM\AppData\Local\Temp\giwwryyd.dll
C:\Users\BAM\AppData\Local\Temp\gj0v4rui.dll
C:\Users\BAM\AppData\Local\Temp\gjf1-sfz.dll
C:\Users\BAM\AppData\Local\Temp\gjq8ggj2.dll
C:\Users\BAM\AppData\Local\Temp\gl4o9xrg.dll
C:\Users\BAM\AppData\Local\Temp\gldzlj6c.dll
C:\Users\BAM\AppData\Local\Temp\glkqwjnn.dll
C:\Users\BAM\AppData\Local\Temp\gmxchoo3.dll
C:\Users\BAM\AppData\Local\Temp\gnbwnsgg.dll
C:\Users\BAM\AppData\Local\Temp\gnjs3zzv.dll
C:\Users\BAM\AppData\Local\Temp\go1nk5yx.dll
C:\Users\BAM\AppData\Local\Temp\gobofj1h.dll
C:\Users\BAM\AppData\Local\Temp\goh3we1i.dll
C:\Users\BAM\AppData\Local\Temp\gp0w5lxv.dll
C:\Users\BAM\AppData\Local\Temp\gp1d8pum.dll
C:\Users\BAM\AppData\Local\Temp\gphdeez0.dll
C:\Users\BAM\AppData\Local\Temp\gpl0e5za.dll
C:\Users\BAM\AppData\Local\Temp\gpybxsgn.dll
C:\Users\BAM\AppData\Local\Temp\gpzrjxsb.dll
C:\Users\BAM\AppData\Local\Temp\gq3nfbqw.dll
C:\Users\BAM\AppData\Local\Temp\gqexfkjy.dll
C:\Users\BAM\AppData\Local\Temp\gqja9kvg.dll
C:\Users\BAM\AppData\Local\Temp\gqknn7ui.dll
C:\Users\BAM\AppData\Local\Temp\gqn6lhxw.dll
C:\Users\BAM\AppData\Local\Temp\gqqtg-s6.dll
C:\Users\BAM\AppData\Local\Temp\gqttdcyc.dll
C:\Users\BAM\AppData\Local\Temp\gr2tjrtu.dll
C:\Users\BAM\AppData\Local\Temp\greb08n4.dll
C:\Users\BAM\AppData\Local\Temp\grij5-mq.dll
C:\Users\BAM\AppData\Local\Temp\grnj4dmv.dll
C:\Users\BAM\AppData\Local\Temp\grorqmpv.dll
C:\Users\BAM\AppData\Local\Temp\grp3ha1p.dll
C:\Users\BAM\AppData\Local\Temp\grtkagm9.dll
C:\Users\BAM\AppData\Local\Temp\gsvvvn89.dll
C:\Users\BAM\AppData\Local\Temp\gswzqyff.dll
C:\Users\BAM\AppData\Local\Temp\gtbltenl.dll
C:\Users\BAM\AppData\Local\Temp\gthlmtfy.dll
C:\Users\BAM\AppData\Local\Temp\gtizchly.dll
C:\Users\BAM\AppData\Local\Temp\gtw0qt-7.dll
C:\Users\BAM\AppData\Local\Temp\gtxcjhfa.dll
C:\Users\BAM\AppData\Local\Temp\guoa_4_g.dll
C:\Users\BAM\AppData\Local\Temp\gutekbg3.dll
C:\Users\BAM\AppData\Local\Temp\gv0m-u_q.dll
C:\Users\BAM\AppData\Local\Temp\gvavkjmb.dll
C:\Users\BAM\AppData\Local\Temp\gvvie1pk.dll
C:\Users\BAM\AppData\Local\Temp\gwbq0mel.dll
C:\Users\BAM\AppData\Local\Temp\gwqbyiu5.dll
C:\Users\BAM\AppData\Local\Temp\gxb6qnvo.dll
C:\Users\BAM\AppData\Local\Temp\gxoupoxg.dll
C:\Users\BAM\AppData\Local\Temp\gyue4gpa.dll
C:\Users\BAM\AppData\Local\Temp\gz6zmzdu.dll
C:\Users\BAM\AppData\Local\Temp\gz9dglxi.dll
C:\Users\BAM\AppData\Local\Temp\gzb1cunw.dll
C:\Users\BAM\AppData\Local\Temp\gzgz9yaa.dll
C:\Users\BAM\AppData\Local\Temp\gzwr0zbu.dll
C:\Users\BAM\AppData\Local\Temp\g_3757zq.dll
C:\Users\BAM\AppData\Local\Temp\g_kyovf3.dll
C:\Users\BAM\AppData\Local\Temp\h-ywcfii.dll
C:\Users\BAM\AppData\Local\Temp\h0ujmqts.dll
C:\Users\BAM\AppData\Local\Temp\h2fvkbi0.dll
C:\Users\BAM\AppData\Local\Temp\h3juigr-.dll
C:\Users\BAM\AppData\Local\Temp\h4brjt5e.dll
C:\Users\BAM\AppData\Local\Temp\h4jcpfob.dll
C:\Users\BAM\AppData\Local\Temp\h645fwmo.dll
C:\Users\BAM\AppData\Local\Temp\h7h-q3xz.dll
C:\Users\BAM\AppData\Local\Temp\h7jtpxio.dll
C:\Users\BAM\AppData\Local\Temp\h7ni96ad.dll
C:\Users\BAM\AppData\Local\Temp\h8uqsy3q.dll
C:\Users\BAM\AppData\Local\Temp\h92dgxwh.dll
C:\Users\BAM\AppData\Local\Temp\h9qkvqew.dll
C:\Users\BAM\AppData\Local\Temp\hacymaf_.dll
C:\Users\BAM\AppData\Local\Temp\hak4kjt-.dll
C:\Users\BAM\AppData\Local\Temp\haugtg-y.dll
C:\Users\BAM\AppData\Local\Temp\hayxiu38.dll
C:\Users\BAM\AppData\Local\Temp\hc22gg4n.dll
C:\Users\BAM\AppData\Local\Temp\hc6q_dvi.dll
C:\Users\BAM\AppData\Local\Temp\hdd-_rkg.dll
C:\Users\BAM\AppData\Local\Temp\hdu_cjvc.dll
C:\Users\BAM\AppData\Local\Temp\hdxqqnt4.dll
C:\Users\BAM\AppData\Local\Temp\heemlkau.dll
C:\Users\BAM\AppData\Local\Temp\heqhvhuw.dll
C:\Users\BAM\AppData\Local\Temp\hfobgv_1.dll
C:\Users\BAM\AppData\Local\Temp\hhiks-4d.dll
C:\Users\BAM\AppData\Local\Temp\hhrxlmll.dll
C:\Users\BAM\AppData\Local\Temp\hh_j7rxi.dll
C:\Users\BAM\AppData\Local\Temp\hi8ht_tl.dll
C:\Users\BAM\AppData\Local\Temp\hijfitk9.dll
C:\Users\BAM\AppData\Local\Temp\hitjer9_.dll
C:\Users\BAM\AppData\Local\Temp\hiy7kde-.dll
C:\Users\BAM\AppData\Local\Temp\hj5uqjsu.dll
C:\Users\BAM\AppData\Local\Temp\hjpkntqq.dll
C:\Users\BAM\AppData\Local\Temp\hkdmgaeh.dll
C:\Users\BAM\AppData\Local\Temp\hkllthy1.dll
C:\Users\BAM\AppData\Local\Temp\hkyqy4dl.dll
C:\Users\BAM\AppData\Local\Temp\hlibyy7d.dll
C:\Users\BAM\AppData\Local\Temp\hlr3dwps.dll
C:\Users\BAM\AppData\Local\Temp\hm58ycdz.dll
C:\Users\BAM\AppData\Local\Temp\hmc0kxm9.dll
C:\Users\BAM\AppData\Local\Temp\hmn4-gtc.dll
C:\Users\BAM\AppData\Local\Temp\hmscb85i.dll
C:\Users\BAM\AppData\Local\Temp\hnostgbx.dll
C:\Users\BAM\AppData\Local\Temp\hoizrxzn.dll
C:\Users\BAM\AppData\Local\Temp\hoj_v9ua.dll
C:\Users\BAM\AppData\Local\Temp\how7_1qj.dll
C:\Users\BAM\AppData\Local\Temp\hozudalb.dll
C:\Users\BAM\AppData\Local\Temp\hp9idz0y.dll
C:\Users\BAM\AppData\Local\Temp\hpk8rm06.dll
C:\Users\BAM\AppData\Local\Temp\hq2bmwb9.dll
C:\Users\BAM\AppData\Local\Temp\hqafc2fj.dll
C:\Users\BAM\AppData\Local\Temp\hqmf3stz.dll
C:\Users\BAM\AppData\Local\Temp\hrfuskhw.dll
C:\Users\BAM\AppData\Local\Temp\hrspwo4e.dll
C:\Users\BAM\AppData\Local\Temp\hrw9amae.dll
C:\Users\BAM\AppData\Local\Temp\hsgb51l2.dll
C:\Users\BAM\AppData\Local\Temp\ht0fjrm2.dll
C:\Users\BAM\AppData\Local\Temp\ht5lswkc.dll
C:\Users\BAM\AppData\Local\Temp\htay8umv.dll
C:\Users\BAM\AppData\Local\Temp\hti9yhw3.dll
C:\Users\BAM\AppData\Local\Temp\htjay06e.dll
C:\Users\BAM\AppData\Local\Temp\htrz9-ga.dll
C:\Users\BAM\AppData\Local\Temp\htxivesm.dll
C:\Users\BAM\AppData\Local\Temp\hu358fmr.dll
C:\Users\BAM\AppData\Local\Temp\huaafoic.dll
C:\Users\BAM\AppData\Local\Temp\huhz5j3d.dll
C:\Users\BAM\AppData\Local\Temp\huoreqh9.dll
C:\Users\BAM\AppData\Local\Temp\huz1oxra.dll
C:\Users\BAM\AppData\Local\Temp\hvqoi8cr.dll
C:\Users\BAM\AppData\Local\Temp\hwfrauen.dll
C:\Users\BAM\AppData\Local\Temp\hwh-x81z.dll
C:\Users\BAM\AppData\Local\Temp\hwzm8ggt.dll
C:\Users\BAM\AppData\Local\Temp\hxtroyl5.dll
C:\Users\BAM\AppData\Local\Temp\hx_kuoi2.dll
C:\Users\BAM\AppData\Local\Temp\hy1_m9to.dll
C:\Users\BAM\AppData\Local\Temp\hykpi7ur.dll
C:\Users\BAM\AppData\Local\Temp\hyl3-8uh.dll
C:\Users\BAM\AppData\Local\Temp\hy_hipyi.dll
C:\Users\BAM\AppData\Local\Temp\hz7doky3.dll
C:\Users\BAM\AppData\Local\Temp\hz9io8mq.dll
C:\Users\BAM\AppData\Local\Temp\hzdtkray.dll
C:\Users\BAM\AppData\Local\Temp\hzorm0vn.dll
C:\Users\BAM\AppData\Local\Temp\hzrxkuyt.dll
C:\Users\BAM\AppData\Local\Temp\hzz_mgfe.dll
C:\Users\BAM\AppData\Local\Temp\h_8uvku2.dll
C:\Users\BAM\AppData\Local\Temp\i011lekb.dll
C:\Users\BAM\AppData\Local\Temp\i0ay6w59.dll
C:\Users\BAM\AppData\Local\Temp\i1nrsszr.dll
C:\Users\BAM\AppData\Local\Temp\i30c1ide.dll
C:\Users\BAM\AppData\Local\Temp\i5zhjtrn.dll
C:\Users\BAM\AppData\Local\Temp\i74x55_t.dll
C:\Users\BAM\AppData\Local\Temp\i9fkt5pj.dll
C:\Users\BAM\AppData\Local\Temp\i9s_rt-0.dll
C:\Users\BAM\AppData\Local\Temp\i9vfhhhm.dll
C:\Users\BAM\AppData\Local\Temp\ia1yczbt.dll
C:\Users\BAM\AppData\Local\Temp\iaa3gx-t.dll
C:\Users\BAM\AppData\Local\Temp\iatkiir1.dll
C:\Users\BAM\AppData\Local\Temp\ib5rrqkp.dll
C:\Users\BAM\AppData\Local\Temp\ibcxyjmp.dll
C:\Users\BAM\AppData\Local\Temp\ibx3os-t.dll
C:\Users\BAM\AppData\Local\Temp\icczrjdg.dll
C:\Users\BAM\AppData\Local\Temp\icmfellc.dll
C:\Users\BAM\AppData\Local\Temp\icvwxqze.dll
C:\Users\BAM\AppData\Local\Temp\idlbzh1l.dll
C:\Users\BAM\AppData\Local\Temp\idnrykua.dll
C:\Users\BAM\AppData\Local\Temp\ido0jz2p.dll
C:\Users\BAM\AppData\Local\Temp\idphpwzr.dll
C:\Users\BAM\AppData\Local\Temp\idxv2rd-.dll
C:\Users\BAM\AppData\Local\Temp\id_-wgzm.dll
C:\Users\BAM\AppData\Local\Temp\ienxa_7e.dll
C:\Users\BAM\AppData\Local\Temp\iex6jg1f.dll
C:\Users\BAM\AppData\Local\Temp\ifbpvmfu.dll
C:\Users\BAM\AppData\Local\Temp\ifkbvhfm.dll
C:\Users\BAM\AppData\Local\Temp\ifkjngom.dll
C:\Users\BAM\AppData\Local\Temp\ifsdnt8s.dll
C:\Users\BAM\AppData\Local\Temp\igef0gch.dll
C:\Users\BAM\AppData\Local\Temp\ih9qae9u.dll
C:\Users\BAM\AppData\Local\Temp\iiasyouf.dll
C:\Users\BAM\AppData\Local\Temp\iisld8vf.dll
C:\Users\BAM\AppData\Local\Temp\iixfc9h2.dll
C:\Users\BAM\AppData\Local\Temp\ijdke6yh.dll
C:\Users\BAM\AppData\Local\Temp\ij_0urth.dll
C:\Users\BAM\AppData\Local\Temp\ikao_inx.dll
C:\Users\BAM\AppData\Local\Temp\ikq3tdn5.dll
C:\Users\BAM\AppData\Local\Temp\ils7lvds.dll
C:\Users\BAM\AppData\Local\Temp\in2yycun.dll
C:\Users\BAM\AppData\Local\Temp\inppysb6.dll
C:\Users\BAM\AppData\Local\Temp\inrn6h4t.dll
C:\Users\BAM\AppData\Local\Temp\insichgt.dll
C:\Users\BAM\AppData\Local\Temp\invujvek.dll
C:\Users\BAM\AppData\Local\Temp\inypfqxt.dll
C:\Users\BAM\AppData\Local\Temp\io9xheif.dll
C:\Users\BAM\AppData\Local\Temp\iogcllro.dll
C:\Users\BAM\AppData\Local\Temp\ioqooptr.dll
C:\Users\BAM\AppData\Local\Temp\ip2qqbwh.dll
C:\Users\BAM\AppData\Local\Temp\ipkiw4l2.dll
C:\Users\BAM\AppData\Local\Temp\ipvspsm6.dll
C:\Users\BAM\AppData\Local\Temp\ipxjevb2.dll
C:\Users\BAM\AppData\Local\Temp\iqdo5tw4.dll
C:\Users\BAM\AppData\Local\Temp\iqx98o97.dll
C:\Users\BAM\AppData\Local\Temp\irfyft6t.dll
C:\Users\BAM\AppData\Local\Temp\irpp9ohh.dll
C:\Users\BAM\AppData\Local\Temp\is5r3lgh.dll
C:\Users\BAM\AppData\Local\Temp\is8zuvb3.dll
C:\Users\BAM\AppData\Local\Temp\isg_givm.dll
C:\Users\BAM\AppData\Local\Temp\isqakygj.dll
C:\Users\BAM\AppData\Local\Temp\itellzws.dll
C:\Users\BAM\AppData\Local\Temp\itnomyor.dll
C:\Users\BAM\AppData\Local\Temp\iu5drwkb.dll
C:\Users\BAM\AppData\Local\Temp\iuwjmjv3.dll
C:\Users\BAM\AppData\Local\Temp\iuymsj-4.dll
C:\Users\BAM\AppData\Local\Temp\ivxfgjvq.dll
C:\Users\BAM\AppData\Local\Temp\iw9tztvr.dll
C:\Users\BAM\AppData\Local\Temp\ix07acfx.dll
C:\Users\BAM\AppData\Local\Temp\iypbwvnq.dll
C:\Users\BAM\AppData\Local\Temp\iz6w-vsg.dll
C:\Users\BAM\AppData\Local\Temp\izppu91m.dll
C:\Users\BAM\AppData\Local\Temp\i_ab7wfg.dll
C:\Users\BAM\AppData\Local\Temp\j-utkcnu.dll
C:\Users\BAM\AppData\Local\Temp\j0dwubwk.dll
C:\Users\BAM\AppData\Local\Temp\j0yaxx8h.dll
C:\Users\BAM\AppData\Local\Temp\j1do3nkt.dll
C:\Users\BAM\AppData\Local\Temp\j2b_dryp.dll
C:\Users\BAM\AppData\Local\Temp\j2rv5ykv.dll
C:\Users\BAM\AppData\Local\Temp\j2txu1cz.dll
C:\Users\BAM\AppData\Local\Temp\j3q8ymeu.dll
C:\Users\BAM\AppData\Local\Temp\j5v86h2c.dll
C:\Users\BAM\AppData\Local\Temp\j5_xu1pp.dll
C:\Users\BAM\AppData\Local\Temp\j6vemmqt.dll
C:\Users\BAM\AppData\Local\Temp\j6yg0zac.dll
C:\Users\BAM\AppData\Local\Temp\j7n_1ti_.dll
C:\Users\BAM\AppData\Local\Temp\j7_eebzt.dll
C:\Users\BAM\AppData\Local\Temp\j9gtkkpx.dll
C:\Users\BAM\AppData\Local\Temp\jamxpegj.dll
C:\Users\BAM\AppData\Local\Temp\janxhuqg.dll
C:\Users\BAM\AppData\Local\Temp\jboonvto.dll
C:\Users\BAM\AppData\Local\Temp\jce_uljp.dll
C:\Users\BAM\AppData\Local\Temp\jci7ukuq.dll
C:\Users\BAM\AppData\Local\Temp\jcqyr53n.dll
C:\Users\BAM\AppData\Local\Temp\jdf3kdz9.dll
C:\Users\BAM\AppData\Local\Temp\jdoyq60e.dll
C:\Users\BAM\AppData\Local\Temp\jdwyqxux.dll
C:\Users\BAM\AppData\Local\Temp\jednkyuz.dll
C:\Users\BAM\AppData\Local\Temp\jej0rr0n.dll
C:\Users\BAM\AppData\Local\Temp\jexnjoxi.dll
C:\Users\BAM\AppData\Local\Temp\jf5fcqhu.dll
C:\Users\BAM\AppData\Local\Temp\jfpu0c7t.dll
C:\Users\BAM\AppData\Local\Temp\jfua-yw1.dll
C:\Users\BAM\AppData\Local\Temp\jgsi305i.dll
C:\Users\BAM\AppData\Local\Temp\jh0mls9h.dll
C:\Users\BAM\AppData\Local\Temp\jh5bibma.dll
C:\Users\BAM\AppData\Local\Temp\jhc4po41.dll
C:\Users\BAM\AppData\Local\Temp\jhwpvoil.dll
C:\Users\BAM\AppData\Local\Temp\jifflehs.dll
C:\Users\BAM\AppData\Local\Temp\jigd2gdx.dll
C:\Users\BAM\AppData\Local\Temp\jim2mxj3.dll
C:\Users\BAM\AppData\Local\Temp\jio5iqfi.dll
C:\Users\BAM\AppData\Local\Temp\jiowvtsd.dll
C:\Users\BAM\AppData\Local\Temp\jj6iid2w.dll
C:\Users\BAM\AppData\Local\Temp\jje9phva.dll
C:\Users\BAM\AppData\Local\Temp\jjf6u6nd.dll
C:\Users\BAM\AppData\Local\Temp\jjm88w3b.dll
C:\Users\BAM\AppData\Local\Temp\jjw-m-0d.dll
C:\Users\BAM\AppData\Local\Temp\jko_r8tt.dll
C:\Users\BAM\AppData\Local\Temp\jlwyazn3.dll
C:\Users\BAM\AppData\Local\Temp\jlxvd5f3.dll
C:\Users\BAM\AppData\Local\Temp\jm7xuoys.dll
C:\Users\BAM\AppData\Local\Temp\jm885n5y.dll
C:\Users\BAM\AppData\Local\Temp\jmetvydl.dll
C:\Users\BAM\AppData\Local\Temp\jmlsidyk.dll
C:\Users\BAM\AppData\Local\Temp\jnbv7y-t.dll
C:\Users\BAM\AppData\Local\Temp\jnpgodhg.dll
C:\Users\BAM\AppData\Local\Temp\jnrgujpn.dll
C:\Users\BAM\AppData\Local\Temp\jokys2d2.dll
C:\Users\BAM\AppData\Local\Temp\jpc-1scb.dll
C:\Users\BAM\AppData\Local\Temp\jrat2klg.dll
C:\Users\BAM\AppData\Local\Temp\jsbktw_9.dll
C:\Users\BAM\AppData\Local\Temp\jsgrompc.dll
C:\Users\BAM\AppData\Local\Temp\jsthucjr.dll
C:\Users\BAM\AppData\Local\Temp\jtvdzaig.dll
C:\Users\BAM\AppData\Local\Temp\juiunf3w.dll
C:\Users\BAM\AppData\Local\Temp\jur0n0-u.dll
C:\Users\BAM\AppData\Local\Temp\jv2fs1il.dll
C:\Users\BAM\AppData\Local\Temp\jv63pvni.dll
C:\Users\BAM\AppData\Local\Temp\jvg7c9fo.dll
C:\Users\BAM\AppData\Local\Temp\jvsqzdhi.dll
C:\Users\BAM\AppData\Local\Temp\jvwedt1b.dll
C:\Users\BAM\AppData\Local\Temp\jwbimvwk.dll
C:\Users\BAM\AppData\Local\Temp\jwmj25z1.dll
C:\Users\BAM\AppData\Local\Temp\jxf0-1u3.dll
C:\Users\BAM\AppData\Local\Temp\jxkht54d.dll
C:\Users\BAM\AppData\Local\Temp\jxpnf4xh.dll
C:\Users\BAM\AppData\Local\Temp\jy0bofol.dll
C:\Users\BAM\AppData\Local\Temp\jy1_9c33.dll
C:\Users\BAM\AppData\Local\Temp\jyadbz5b.dll
C:\Users\BAM\AppData\Local\Temp\jzfmkf8q.dll
C:\Users\BAM\AppData\Local\Temp\jzsq_luw.dll
C:\Users\BAM\AppData\Local\Temp\jzyuhnyj.dll
C:\Users\BAM\AppData\Local\Temp\j_cnv3gs.dll
C:\Users\BAM\AppData\Local\Temp\j_m8ikn_.dll
C:\Users\BAM\AppData\Local\Temp\j_njbwit.dll
C:\Users\BAM\AppData\Local\Temp\k-h68tfl.dll
C:\Users\BAM\AppData\Local\Temp\k-_wzslf.dll
C:\Users\BAM\AppData\Local\Temp\k0nrsurm.dll
C:\Users\BAM\AppData\Local\Temp\k1-d4uqg.dll
C:\Users\BAM\AppData\Local\Temp\k2gusqcb.dll
C:\Users\BAM\AppData\Local\Temp\k2uzorjw.dll
C:\Users\BAM\AppData\Local\Temp\k382djuw.dll
C:\Users\BAM\AppData\Local\Temp\k4r4t0f2.dll
C:\Users\BAM\AppData\Local\Temp\k4zdnopq.dll
C:\Users\BAM\AppData\Local\Temp\k5afg-i6.dll
C:\Users\BAM\AppData\Local\Temp\k5c06nfq.dll
C:\Users\BAM\AppData\Local\Temp\k7o37yef.dll
C:\Users\BAM\AppData\Local\Temp\k8cl0vhq.dll
C:\Users\BAM\AppData\Local\Temp\k8sfo1si.dll
C:\Users\BAM\AppData\Local\Temp\k9fzbntg.dll
C:\Users\BAM\AppData\Local\Temp\kabch1zt.dll
C:\Users\BAM\AppData\Local\Temp\kai1_wnm.dll
C:\Users\BAM\AppData\Local\Temp\kajaoadj.dll
C:\Users\BAM\AppData\Local\Temp\kakyjnuu.dll
C:\Users\BAM\AppData\Local\Temp\kb7t8gzj.dll
C:\Users\BAM\AppData\Local\Temp\kc8d1xnj.dll
C:\Users\BAM\AppData\Local\Temp\kccluqzv.dll
C:\Users\BAM\AppData\Local\Temp\kcebxykz.dll
C:\Users\BAM\AppData\Local\Temp\kcso2hwo.dll
C:\Users\BAM\AppData\Local\Temp\kcumjkmf.dll
C:\Users\BAM\AppData\Local\Temp\kcwtdrml.dll
C:\Users\BAM\AppData\Local\Temp\kcxtfqfg.dll
C:\Users\BAM\AppData\Local\Temp\kd5yd8ju.dll
C:\Users\BAM\AppData\Local\Temp\kdccbx6h.dll
C:\Users\BAM\AppData\Local\Temp\kdiq1h07.dll
C:\Users\BAM\AppData\Local\Temp\kdjmx8mz.dll
C:\Users\BAM\AppData\Local\Temp\ke3wncjf.dll
C:\Users\BAM\AppData\Local\Temp\kebdnfom.dll
C:\Users\BAM\AppData\Local\Temp\ketjp4_h.dll
C:\Users\BAM\AppData\Local\Temp\kf7twfia.dll
C:\Users\BAM\AppData\Local\Temp\kfdyrdbs.dll
C:\Users\BAM\AppData\Local\Temp\kfpb2qaq.dll
C:\Users\BAM\AppData\Local\Temp\kg4fp5cq.dll
C:\Users\BAM\AppData\Local\Temp\kghhj-5s.dll
C:\Users\BAM\AppData\Local\Temp\kglhauho.dll
C:\Users\BAM\AppData\Local\Temp\kgra35jm.dll
C:\Users\BAM\AppData\Local\Temp\kguwofb3.dll
C:\Users\BAM\AppData\Local\Temp\khgamaph.dll
C:\Users\BAM\AppData\Local\Temp\kifvozcw.dll
C:\Users\BAM\AppData\Local\Temp\kijpxdng.dll
C:\Users\BAM\AppData\Local\Temp\kivkumkn.dll
C:\Users\BAM\AppData\Local\Temp\kj960j9e.dll
C:\Users\BAM\AppData\Local\Temp\kjz_ulbn.dll
C:\Users\BAM\AppData\Local\Temp\kkfyh2nc.dll
C:\Users\BAM\AppData\Local\Temp\kkobrkwg.dll
C:\Users\BAM\AppData\Local\Temp\kmmyjvj6.dll
C:\Users\BAM\AppData\Local\Temp\knbxtxth.dll
C:\Users\BAM\AppData\Local\Temp\knnwvo2v.dll
C:\Users\BAM\AppData\Local\Temp\knq6lcvo.dll
C:\Users\BAM\AppData\Local\Temp\koabp37p.dll
C:\Users\BAM\AppData\Local\Temp\koqypdvt.dll
C:\Users\BAM\AppData\Local\Temp\koyadh0h.dll
C:\Users\BAM\AppData\Local\Temp\kp2yypks.dll
C:\Users\BAM\AppData\Local\Temp\kptrpiy3.dll
C:\Users\BAM\AppData\Local\Temp\kptu7wxm.dll
C:\Users\BAM\AppData\Local\Temp\kpxepntc.dll
C:\Users\BAM\AppData\Local\Temp\kqgioc2l.dll
C:\Users\BAM\AppData\Local\Temp\krcqcr3s.dll
C:\Users\BAM\AppData\Local\Temp\ks1pkhyc.dll
C:\Users\BAM\AppData\Local\Temp\ktaaslqk.dll
C:\Users\BAM\AppData\Local\Temp\ktfotkkg.dll
C:\Users\BAM\AppData\Local\Temp\ktz-hxb8.dll
C:\Users\BAM\AppData\Local\Temp\kudntoen.dll
C:\Users\BAM\AppData\Local\Temp\kvhjsyjf.dll
C:\Users\BAM\AppData\Local\Temp\kvoypwcu.dll
C:\Users\BAM\AppData\Local\Temp\kw4bwo8b.dll
C:\Users\BAM\AppData\Local\Temp\kwk66f_u.dll
C:\Users\BAM\AppData\Local\Temp\kx0hfrpr.dll
C:\Users\BAM\AppData\Local\Temp\kx8zwpww.dll
C:\Users\BAM\AppData\Local\Temp\kyksqgcq.dll
C:\Users\BAM\AppData\Local\Temp\kyvxlrg-.dll
C:\Users\BAM\AppData\Local\Temp\kzb_1t4k.dll
C:\Users\BAM\AppData\Local\Temp\kzewey-r.dll
C:\Users\BAM\AppData\Local\Temp\kzvrspnn.dll
C:\Users\BAM\AppData\Local\Temp\l-ewnl-c.dll
C:\Users\BAM\AppData\Local\Temp\l-fyxsqr.dll
C:\Users\BAM\AppData\Local\Temp\l-g58zjl.dll
C:\Users\BAM\AppData\Local\Temp\l0avgrot.dll
C:\Users\BAM\AppData\Local\Temp\l0ngduas.dll
C:\Users\BAM\AppData\Local\Temp\l2c92khd.dll
C:\Users\BAM\AppData\Local\Temp\l2qrpjx9.dll
C:\Users\BAM\AppData\Local\Temp\l4aj9_k1.dll
C:\Users\BAM\AppData\Local\Temp\l5shpuoa.dll
C:\Users\BAM\AppData\Local\Temp\l5wthdex.dll
C:\Users\BAM\AppData\Local\Temp\l63jor4w.dll
C:\Users\BAM\AppData\Local\Temp\l6xr9b_-.dll
C:\Users\BAM\AppData\Local\Temp\l7vi_uya.dll
C:\Users\BAM\AppData\Local\Temp\l838qqwx.dll
C:\Users\BAM\AppData\Local\Temp\l8e1z7hg.dll
C:\Users\BAM\AppData\Local\Temp\l8ig1hbw.dll
C:\Users\BAM\AppData\Local\Temp\l92kxm7j.dll
C:\Users\BAM\AppData\Local\Temp\l9il3tdo.dll
C:\Users\BAM\AppData\Local\Temp\l9w210y-.dll
C:\Users\BAM\AppData\Local\Temp\lavdf4rd.dll
C:\Users\BAM\AppData\Local\Temp\lb-gpwr_.dll
C:\Users\BAM\AppData\Local\Temp\lbh32w4m.dll
C:\Users\BAM\AppData\Local\Temp\lbqi1jbj.dll
C:\Users\BAM\AppData\Local\Temp\lbt7it3h.dll
C:\Users\BAM\AppData\Local\Temp\lctu2cxl.dll
C:\Users\BAM\AppData\Local\Temp\lcudmnna.dll
C:\Users\BAM\AppData\Local\Temp\lcxpk6ow.dll
C:\Users\BAM\AppData\Local\Temp\ldiyyexe.dll
C:\Users\BAM\AppData\Local\Temp\ldowi66o.dll
C:\Users\BAM\AppData\Local\Temp\ldpq1hkp.dll
C:\Users\BAM\AppData\Local\Temp\ldzli-ne.dll
C:\Users\BAM\AppData\Local\Temp\le3ihxcd.dll
C:\Users\BAM\AppData\Local\Temp\leae_fxj.dll
C:\Users\BAM\AppData\Local\Temp\leljssd3.dll
C:\Users\BAM\AppData\Local\Temp\lewqwxjb.dll
C:\Users\BAM\AppData\Local\Temp\lggkmahr.dll
C:\Users\BAM\AppData\Local\Temp\lhivscrh.dll
C:\Users\BAM\AppData\Local\Temp\lhkbaswt.dll
C:\Users\BAM\AppData\Local\Temp\li6hfi08.dll
C:\Users\BAM\AppData\Local\Temp\lib3exnv.dll
C:\Users\BAM\AppData\Local\Temp\libeay32.dll
C:\Users\BAM\AppData\Local\Temp\limojrus.dll
C:\Users\BAM\AppData\Local\Temp\linzdbm5.dll
C:\Users\BAM\AppData\Local\Temp\ljjyo1fq.dll
C:\Users\BAM\AppData\Local\Temp\lkinvgd1.dll
C:\Users\BAM\AppData\Local\Temp\lkqhylh4.dll
C:\Users\BAM\AppData\Local\Temp\lkt5f_e7.dll
C:\Users\BAM\AppData\Local\Temp\lm1wzfcv.dll
C:\Users\BAM\AppData\Local\Temp\lmarpetv.dll
C:\Users\BAM\AppData\Local\Temp\lnolpkrf.dll
C:\Users\BAM\AppData\Local\Temp\lolghq4e.dll
C:\Users\BAM\AppData\Local\Temp\lorqg10f.dll
C:\Users\BAM\AppData\Local\Temp\lowylf2o.dll
C:\Users\BAM\AppData\Local\Temp\lox5811j.dll
C:\Users\BAM\AppData\Local\Temp\lpbzpohw.dll
C:\Users\BAM\AppData\Local\Temp\lpdzo6fn.dll
C:\Users\BAM\AppData\Local\Temp\lpjrxpqd.dll
C:\Users\BAM\AppData\Local\Temp\lrcirsev.dll
C:\Users\BAM\AppData\Local\Temp\lrgsugdm.dll
C:\Users\BAM\AppData\Local\Temp\lrwkxk-r.dll
C:\Users\BAM\AppData\Local\Temp\lsesikwg.dll
C:\Users\BAM\AppData\Local\Temp\lsqvnhqj.dll
C:\Users\BAM\AppData\Local\Temp\lsxtljpj.dll
C:\Users\BAM\AppData\Local\Temp\ltbhvne2.dll
C:\Users\BAM\AppData\Local\Temp\ltgrpm7r.dll
C:\Users\BAM\AppData\Local\Temp\ltlzxehx.dll
C:\Users\BAM\AppData\Local\Temp\ltr0ksfk.dll
C:\Users\BAM\AppData\Local\Temp\ltwede6w.dll
C:\Users\BAM\AppData\Local\Temp\luwapxeb.dll
C:\Users\BAM\AppData\Local\Temp\luyrmlbt.dll
C:\Users\BAM\AppData\Local\Temp\lwokjok3.dll
C:\Users\BAM\AppData\Local\Temp\lwpeezzn.dll
C:\Users\BAM\AppData\Local\Temp\lw_-10tj.dll
C:\Users\BAM\AppData\Local\Temp\lxpmw0td.dll
C:\Users\BAM\AppData\Local\Temp\lyar0mwc.dll
C:\Users\BAM\AppData\Local\Temp\lyxop6al.dll
C:\Users\BAM\AppData\Local\Temp\lyyqf31-.dll
C:\Users\BAM\AppData\Local\Temp\lzbchz6k.dll
C:\Users\BAM\AppData\Local\Temp\lzcdfw9q.dll
C:\Users\BAM\AppData\Local\Temp\lzs0ofbn.dll
C:\Users\BAM\AppData\Local\Temp\lz_nvqx2.dll
C:\Users\BAM\AppData\Local\Temp\m-e1urkg.dll
C:\Users\BAM\AppData\Local\Temp\m1oufe2e.dll
C:\Users\BAM\AppData\Local\Temp\m2p9eadq.dll
C:\Users\BAM\AppData\Local\Temp\m2xvguwy.dll
C:\Users\BAM\AppData\Local\Temp\m4hj6w-c.dll
C:\Users\BAM\AppData\Local\Temp\m4wpnyjf.dll
C:\Users\BAM\AppData\Local\Temp\m53zf1ne.dll
C:\Users\BAM\AppData\Local\Temp\m5dxyezv.dll
C:\Users\BAM\AppData\Local\Temp\m5nbz93z.dll
C:\Users\BAM\AppData\Local\Temp\ma-llsrt.dll
C:\Users\BAM\AppData\Local\Temp\madlm2dm.dll
C:\Users\BAM\AppData\Local\Temp\mamsffpi.dll
C:\Users\BAM\AppData\Local\Temp\maxu-vyi.dll
C:\Users\BAM\AppData\Local\Temp\mb1uuf4k.dll
C:\Users\BAM\AppData\Local\Temp\mbfbvz6i.dll
C:\Users\BAM\AppData\Local\Temp\mbj_y6i2.dll
C:\Users\BAM\AppData\Local\Temp\mcbl0w9p.dll
C:\Users\BAM\AppData\Local\Temp\mccvfo_s.dll
C:\Users\BAM\AppData\Local\Temp\mcx8nu8x.dll
C:\Users\BAM\AppData\Local\Temp\mdl-dats.dll
C:\Users\BAM\AppData\Local\Temp\mdy1an3a.dll
C:\Users\BAM\AppData\Local\Temp\megriwzf.dll
C:\Users\BAM\AppData\Local\Temp\mf-4dpkw.dll
C:\Users\BAM\AppData\Local\Temp\mfbpjlgf.dll
C:\Users\BAM\AppData\Local\Temp\mfjmizrg.dll
C:\Users\BAM\AppData\Local\Temp\mfs1d4m-.dll
C:\Users\BAM\AppData\Local\Temp\mfsuerrd.dll
C:\Users\BAM\AppData\Local\Temp\mgcg6yzl.dll
C:\Users\BAM\AppData\Local\Temp\mgijwa8i.dll
C:\Users\BAM\AppData\Local\Temp\mgmsgkal.dll
C:\Users\BAM\AppData\Local\Temp\mheexgtf.dll
C:\Users\BAM\AppData\Local\Temp\mhir_v0u.dll
C:\Users\BAM\AppData\Local\Temp\mhmuwoka.dll
C:\Users\BAM\AppData\Local\Temp\mhp8iipd.dll
C:\Users\BAM\AppData\Local\Temp\mhwajz8n.dll
C:\Users\BAM\AppData\Local\Temp\mi7y_vwx.dll
C:\Users\BAM\AppData\Local\Temp\minf4w7j.dll
C:\Users\BAM\AppData\Local\Temp\mj04v4x2.dll
C:\Users\BAM\AppData\Local\Temp\mj2fm65h.dll
C:\Users\BAM\AppData\Local\Temp\mjqpz804.dll
C:\Users\BAM\AppData\Local\Temp\mkbe_u1n.dll
C:\Users\BAM\AppData\Local\Temp\mkcf4rp7.dll
C:\Users\BAM\AppData\Local\Temp\mkhsiali.dll
C:\Users\BAM\AppData\Local\Temp\mknllslf.dll
C:\Users\BAM\AppData\Local\Temp\mkwbmdcg.dll
C:\Users\BAM\AppData\Local\Temp\mldoy9bn.dll
C:\Users\BAM\AppData\Local\Temp\mlnvjeu4.dll
C:\Users\BAM\AppData\Local\Temp\mlxnr-8r.dll
C:\Users\BAM\AppData\Local\Temp\mm9ey_kp.dll
C:\Users\BAM\AppData\Local\Temp\mmfa3uqx.dll
C:\Users\BAM\AppData\Local\Temp\mmon9ebo.dll
C:\Users\BAM\AppData\Local\Temp\mmxlu2kd.dll
C:\Users\BAM\AppData\Local\Temp\mneeufi5.dll
C:\Users\BAM\AppData\Local\Temp\mnoq20oj.dll
C:\Users\BAM\AppData\Local\Temp\mntng2v8.dll
C:\Users\BAM\AppData\Local\Temp\mnx77dyc.dll
C:\Users\BAM\AppData\Local\Temp\moa_vaoz.dll
C:\Users\BAM\AppData\Local\Temp\mowg3xnf.dll
C:\Users\BAM\AppData\Local\Temp\mplhwb90.dll
C:\Users\BAM\AppData\Local\Temp\mq1_kpqw.dll
C:\Users\BAM\AppData\Local\Temp\mqs-cbij.dll
C:\Users\BAM\AppData\Local\Temp\mrl6keqh.dll
C:\Users\BAM\AppData\Local\Temp\ms9lbm1e.dll
C:\Users\BAM\AppData\Local\Temp\msdvsa59.dll
C:\Users\BAM\AppData\Local\Temp\msvcr120.dll
C:\Users\BAM\AppData\Local\Temp\mtalblao.dll
C:\Users\BAM\AppData\Local\Temp\mtavqs2f.dll
C:\Users\BAM\AppData\Local\Temp\mtm5xwcm.dll
C:\Users\BAM\AppData\Local\Temp\mtmumwkd.dll
C:\Users\BAM\AppData\Local\Temp\muoskllh.dll
C:\Users\BAM\AppData\Local\Temp\muu4oxu4.dll
C:\Users\BAM\AppData\Local\Temp\muvrdpa5.dll
C:\Users\BAM\AppData\Local\Temp\muxlnbig.dll
C:\Users\BAM\AppData\Local\Temp\mv36u_gk.dll
C:\Users\BAM\AppData\Local\Temp\mvnk3wmj.dll
C:\Users\BAM\AppData\Local\Temp\mvu57xmq.dll
C:\Users\BAM\AppData\Local\Temp\mvubnyvf.dll
C:\Users\BAM\AppData\Local\Temp\mvw8a1xg.dll
C:\Users\BAM\AppData\Local\Temp\mx7_sufw.dll
C:\Users\BAM\AppData\Local\Temp\mxdatboi.dll
C:\Users\BAM\AppData\Local\Temp\mxgi5zm_.dll
C:\Users\BAM\AppData\Local\Temp\mxi89enj.dll
C:\Users\BAM\AppData\Local\Temp\mxygru0j.dll
C:\Users\BAM\AppData\Local\Temp\my-vndpm.dll
C:\Users\BAM\AppData\Local\Temp\mydhajer.dll
C:\Users\BAM\AppData\Local\Temp\mydwwl0n.dll
C:\Users\BAM\AppData\Local\Temp\myqpjpaw.dll
C:\Users\BAM\AppData\Local\Temp\mzgpdvwe.dll
C:\Users\BAM\AppData\Local\Temp\mzsx8a30.dll
C:\Users\BAM\AppData\Local\Temp\m_ox7yxd.dll
C:\Users\BAM\AppData\Local\Temp\n-wdyxoc.dll
C:\Users\BAM\AppData\Local\Temp\n06uimj9.dll
C:\Users\BAM\AppData\Local\Temp\n1wz6lhv.dll
C:\Users\BAM\AppData\Local\Temp\n2nrprtr.dll
C:\Users\BAM\AppData\Local\Temp\n3cun_o7.dll
C:\Users\BAM\AppData\Local\Temp\n71qdz4u.dll
C:\Users\BAM\AppData\Local\Temp\n73uiz9l.dll
C:\Users\BAM\AppData\Local\Temp\n7bkitxk.dll
C:\Users\BAM\AppData\Local\Temp\n97h_lry.dll
C:\Users\BAM\AppData\Local\Temp\na1jurwh.dll
C:\Users\BAM\AppData\Local\Temp\nadgowuy.dll
C:\Users\BAM\AppData\Local\Temp\naf1axeh.dll
C:\Users\BAM\AppData\Local\Temp\nbl9dgbo.dll
C:\Users\BAM\AppData\Local\Temp\nbxbhrym.dll
C:\Users\BAM\AppData\Local\Temp\ncg_ukno.dll
C:\Users\BAM\AppData\Local\Temp\ncy8tk8n.dll
C:\Users\BAM\AppData\Local\Temp\ncychzgh.dll
C:\Users\BAM\AppData\Local\Temp\nesucu8s.dll
C:\Users\BAM\AppData\Local\Temp\nezokrvd.dll
C:\Users\BAM\AppData\Local\Temp\nf6_owcm.dll
C:\Users\BAM\AppData\Local\Temp\nff2jw0f.dll
C:\Users\BAM\AppData\Local\Temp\nft9_oyt.dll
C:\Users\BAM\AppData\Local\Temp\ng0z9jmh.dll
C:\Users\BAM\AppData\Local\Temp\ng1lqowh.dll
C:\Users\BAM\AppData\Local\Temp\ng6aprdf.dll
C:\Users\BAM\AppData\Local\Temp\ngxmsfxo.dll
C:\Users\BAM\AppData\Local\Temp\nhqgkgxs.dll
C:\Users\BAM\AppData\Local\Temp\ni0aanvv.dll
C:\Users\BAM\AppData\Local\Temp\ni167vvc.dll
C:\Users\BAM\AppData\Local\Temp\nildjydm.dll
C:\Users\BAM\AppData\Local\Temp\nj9m4dgy.dll
C:\Users\BAM\AppData\Local\Temp\njddqejw.dll
C:\Users\BAM\AppData\Local\Temp\njeyc9hv.dll
C:\Users\BAM\AppData\Local\Temp\njlxaxfz.dll
C:\Users\BAM\AppData\Local\Temp\njyevhl6.dll
C:\Users\BAM\AppData\Local\Temp\nkc5josr.dll
C:\Users\BAM\AppData\Local\Temp\nkt9oo4o.dll
C:\Users\BAM\AppData\Local\Temp\nkvvewp3.dll
C:\Users\BAM\AppData\Local\Temp\nkzvhqeu.dll
C:\Users\BAM\AppData\Local\Temp\nlcw1s04.dll
C:\Users\BAM\AppData\Local\Temp\nlivqfac.dll
C:\Users\BAM\AppData\Local\Temp\nluxni40.dll
C:\Users\BAM\AppData\Local\Temp\nmo_mvcu.dll
C:\Users\BAM\AppData\Local\Temp\nnfdxu51.dll
C:\Users\BAM\AppData\Local\Temp\nnh0eymu.dll
C:\Users\BAM\AppData\Local\Temp\nnispy9x.dll
C:\Users\BAM\AppData\Local\Temp\nntmavm7.dll
C:\Users\BAM\AppData\Local\Temp\no3tm6mt.dll
C:\Users\BAM\AppData\Local\Temp\nodb2qvj.dll
C:\Users\BAM\AppData\Local\Temp\noedm_lg.dll
C:\Users\BAM\AppData\Local\Temp\noskrbnj.dll
C:\Users\BAM\AppData\Local\Temp\no_qzmmm.dll
C:\Users\BAM\AppData\Local\Temp\npidkx2o.dll
C:\Users\BAM\AppData\Local\Temp\npyotgpe.dll
C:\Users\BAM\AppData\Local\Temp\nqcmfuyv.dll
C:\Users\BAM\AppData\Local\Temp\nqmnxzsa.dll
C:\Users\BAM\AppData\Local\Temp\nqo8qx-w.dll
C:\Users\BAM\AppData\Local\Temp\nr4_xgis.dll
C:\Users\BAM\AppData\Local\Temp\nrktowbd.dll
C:\Users\BAM\AppData\Local\Temp\nrmfyatl.dll
C:\Users\BAM\AppData\Local\Temp\nrzkcehe.dll
C:\Users\BAM\AppData\Local\Temp\nsbmoggz.dll
C:\Users\BAM\AppData\Local\Temp\nsivzuz_.dll
C:\Users\BAM\AppData\Local\Temp\nsmslntd.dll
C:\Users\BAM\AppData\Local\Temp\ntqdauf1.dll
C:\Users\BAM\AppData\Local\Temp\nu9e3f1y.dll
C:\Users\BAM\AppData\Local\Temp\nug0zyjs.dll
C:\Users\BAM\AppData\Local\Temp\nuqvutjq.dll
C:\Users\BAM\AppData\Local\Temp\nus2e2pm.dll
C:\Users\BAM\AppData\Local\Temp\nvabvvby.dll
C:\Users\BAM\AppData\Local\Temp\nvhuysi4.dll
C:\Users\BAM\AppData\Local\Temp\nvr6xqzc.dll
C:\Users\BAM\AppData\Local\Temp\nvrcsfdv.dll
C:\Users\BAM\AppData\Local\Temp\nw2rja6p.dll
C:\Users\BAM\AppData\Local\Temp\nwaifnsy.dll
C:\Users\BAM\AppData\Local\Temp\nwbcoqhr.dll
C:\Users\BAM\AppData\Local\Temp\nwc4971k.dll
C:\Users\BAM\AppData\Local\Temp\nxu8pov8.dll
C:\Users\BAM\AppData\Local\Temp\nyvyntzc.dll
C:\Users\BAM\AppData\Local\Temp\nziym2xt.dll
C:\Users\BAM\AppData\Local\Temp\n_bqooyc.dll
C:\Users\BAM\AppData\Local\Temp\n_ev8ux8.dll
C:\Users\BAM\AppData\Local\Temp\n_vb7b6_.dll
C:\Users\BAM\AppData\Local\Temp\o-5mj-bt.dll
C:\Users\BAM\AppData\Local\Temp\o-av_k-c.dll
C:\Users\BAM\AppData\Local\Temp\o-rlqzwa.dll
C:\Users\BAM\AppData\Local\Temp\o0ispz_l.dll
C:\Users\BAM\AppData\Local\Temp\o1m-nsil.dll
C:\Users\BAM\AppData\Local\Temp\o53_6tld.dll
C:\Users\BAM\AppData\Local\Temp\o7arbzl9.dll
C:\Users\BAM\AppData\Local\Temp\o7dqolsb.dll
C:\Users\BAM\AppData\Local\Temp\o7erxt-a.dll
C:\Users\BAM\AppData\Local\Temp\o7pwjoeg.dll
C:\Users\BAM\AppData\Local\Temp\o9ygoudw.dll
C:\Users\BAM\AppData\Local\Temp\oadsqhzc.dll
C:\Users\BAM\AppData\Local\Temp\obgajbgz.dll
C:\Users\BAM\AppData\Local\Temp\obkmqwmr.dll
C:\Users\BAM\AppData\Local\Temp\obqkvp_d.dll
C:\Users\BAM\AppData\Local\Temp\ocazbpkp.dll
C:\Users\BAM\AppData\Local\Temp\octcbu8s.dll
C:\Users\BAM\AppData\Local\Temp\octkgv5h.dll
C:\Users\BAM\AppData\Local\Temp\oc_lufes.dll
C:\Users\BAM\AppData\Local\Temp\od5tpvgg.dll
C:\Users\BAM\AppData\Local\Temp\odcom-fw.dll
C:\Users\BAM\AppData\Local\Temp\od_dshzn.dll
C:\Users\BAM\AppData\Local\Temp\oenrf3h5.dll
C:\Users\BAM\AppData\Local\Temp\oeqykoxc.dll
C:\Users\BAM\AppData\Local\Temp\oeuqukk_.dll
C:\Users\BAM\AppData\Local\Temp\oezu1z8s.dll
C:\Users\BAM\AppData\Local\Temp\ofv6k2nn.dll
C:\Users\BAM\AppData\Local\Temp\of_wt2zf.dll
C:\Users\BAM\AppData\Local\Temp\ognkyntq.dll
C:\Users\BAM\AppData\Local\Temp\oh8hmyyk.dll
C:\Users\BAM\AppData\Local\Temp\ohb8op5_.dll
C:\Users\BAM\AppData\Local\Temp\ohdjjxym.dll
C:\Users\BAM\AppData\Local\Temp\oidtzubm.dll
C:\Users\BAM\AppData\Local\Temp\ojb4a4vs.dll
C:\Users\BAM\AppData\Local\Temp\ojjxogq7.dll
C:\Users\BAM\AppData\Local\Temp\ojssnlbl.dll
C:\Users\BAM\AppData\Local\Temp\okibgtd2.dll
C:\Users\BAM\AppData\Local\Temp\ol71r99l.dll
C:\Users\BAM\AppData\Local\Temp\omsgeopo.dll
C:\Users\BAM\AppData\Local\Temp\omtyfvpa.dll
C:\Users\BAM\AppData\Local\Temp\on5gvjtj.dll
C:\Users\BAM\AppData\Local\Temp\one2j-x3.dll
C:\Users\BAM\AppData\Local\Temp\onlbia27.dll
C:\Users\BAM\AppData\Local\Temp\oocf7sfk.dll
C:\Users\BAM\AppData\Local\Temp\ooie6i-a.dll
C:\Users\BAM\AppData\Local\Temp\ooxau0by.dll
C:\Users\BAM\AppData\Local\Temp\ooxqhf3j.dll
C:\Users\BAM\AppData\Local\Temp\oqkiu70z.dll
C:\Users\BAM\AppData\Local\Temp\oqmisppp.dll
C:\Users\BAM\AppData\Local\Temp\oqq5iize.dll
C:\Users\BAM\AppData\Local\Temp\orjxq5ku.dll
C:\Users\BAM\AppData\Local\Temp\orkewvyl.dll
C:\Users\BAM\AppData\Local\Temp\orox_nwv.dll
C:\Users\BAM\AppData\Local\Temp\orriexes.dll
C:\Users\BAM\AppData\Local\Temp\orrqgr_7.dll
C:\Users\BAM\AppData\Local\Temp\osewylf5.dll
C:\Users\BAM\AppData\Local\Temp\osoi71ix.dll
C:\Users\BAM\AppData\Local\Temp\ostqsgkv.dll
C:\Users\BAM\AppData\Local\Temp\oszlv7vz.dll
C:\Users\BAM\AppData\Local\Temp\ot1swe8h.dll
C:\Users\BAM\AppData\Local\Temp\otpzyhzv.dll
C:\Users\BAM\AppData\Local\Temp\ovoqqouh.dll
C:\Users\BAM\AppData\Local\Temp\ovqwxy90.dll
C:\Users\BAM\AppData\Local\Temp\oxz04qof.dll
C:\Users\BAM\AppData\Local\Temp\oy1npzdn.dll
C:\Users\BAM\AppData\Local\Temp\oypergbe.dll
C:\Users\BAM\AppData\Local\Temp\ozpl1uld.dll
C:\Users\BAM\AppData\Local\Temp\ozutkcfo.dll
C:\Users\BAM\AppData\Local\Temp\ozuw8hf4.dll
C:\Users\BAM\AppData\Local\Temp\ozu_os3y.dll
C:\Users\BAM\AppData\Local\Temp\p-gptk0x.dll
C:\Users\BAM\AppData\Local\Temp\p-kffzwm.dll
C:\Users\BAM\AppData\Local\Temp\p1675gyg.dll
C:\Users\BAM\AppData\Local\Temp\p18gicii.dll
C:\Users\BAM\AppData\Local\Temp\p2pmzkei.dll
C:\Users\BAM\AppData\Local\Temp\p3gs-n0d.dll
C:\Users\BAM\AppData\Local\Temp\p3sojccz.dll
C:\Users\BAM\AppData\Local\Temp\p5588st-.dll
C:\Users\BAM\AppData\Local\Temp\p57-101c.dll
C:\Users\BAM\AppData\Local\Temp\p8zc0w-p.dll
C:\Users\BAM\AppData\Local\Temp\p94gq-gw.dll
C:\Users\BAM\AppData\Local\Temp\p96op_8d.dll
C:\Users\BAM\AppData\Local\Temp\pa2_mkw4.dll
C:\Users\BAM\AppData\Local\Temp\paj15sgq.dll
C:\Users\BAM\AppData\Local\Temp\pamvgygk.dll
C:\Users\BAM\AppData\Local\Temp\panbbyvn.dll
C:\Users\BAM\AppData\Local\Temp\paxoyycx.dll
C:\Users\BAM\AppData\Local\Temp\pdrc5a2k.dll
C:\Users\BAM\AppData\Local\Temp\perf58-q.dll
C:\Users\BAM\AppData\Local\Temp\peya9gnq.dll
C:\Users\BAM\AppData\Local\Temp\pf70esiz.dll
C:\Users\BAM\AppData\Local\Temp\pf8rjvib.dll
C:\Users\BAM\AppData\Local\Temp\pfhb0zqg.dll
C:\Users\BAM\AppData\Local\Temp\pfnix5kf.dll
C:\Users\BAM\AppData\Local\Temp\pgpsyhyn.dll
C:\Users\BAM\AppData\Local\Temp\pgr8habl.dll
C:\Users\BAM\AppData\Local\Temp\pivo1mbo.dll
C:\Users\BAM\AppData\Local\Temp\piz6ajwn.dll
C:\Users\BAM\AppData\Local\Temp\pjv_fqlm.dll
C:\Users\BAM\AppData\Local\Temp\pjzowrk7.dll
C:\Users\BAM\AppData\Local\Temp\pkhkpxhu.dll
C:\Users\BAM\AppData\Local\Temp\pkz2un7d.dll
C:\Users\BAM\AppData\Local\Temp\plbaisvn.dll
C:\Users\BAM\AppData\Local\Temp\ple4q8nc.dll
C:\Users\BAM\AppData\Local\Temp\plmemlnx.dll
C:\Users\BAM\AppData\Local\Temp\plnmtfcx.dll
C:\Users\BAM\AppData\Local\Temp\pm2le2l9.dll
C:\Users\BAM\AppData\Local\Temp\pmpqhvv9.dll
C:\Users\BAM\AppData\Local\Temp\pmu2snr-.dll
C:\Users\BAM\AppData\Local\Temp\pnkaeb3z.dll
C:\Users\BAM\AppData\Local\Temp\ppbobcp3.dll
C:\Users\BAM\AppData\Local\Temp\ppn3oefo.dll
C:\Users\BAM\AppData\Local\Temp\pq2nabir.dll
C:\Users\BAM\AppData\Local\Temp\pq7lzewt.dll
C:\Users\BAM\AppData\Local\Temp\pqn6vv6f.dll
C:\Users\BAM\AppData\Local\Temp\pqyglqyo.dll
C:\Users\BAM\AppData\Local\Temp\pr26yo3y.dll
C:\Users\BAM\AppData\Local\Temp\pru-keuo.dll
C:\Users\BAM\AppData\Local\Temp\prvedcgq.dll
C:\Users\BAM\AppData\Local\Temp\przkax25.dll
C:\Users\BAM\AppData\Local\Temp\ps3wv8qu.dll
C:\Users\BAM\AppData\Local\Temp\ptfuzand.dll
C:\Users\BAM\AppData\Local\Temp\ptiwyych.dll
C:\Users\BAM\AppData\Local\Temp\ptzzbooa.dll
C:\Users\BAM\AppData\Local\Temp\pusfiiz_.dll
C:\Users\BAM\AppData\Local\Temp\pvj8a-md.dll
C:\Users\BAM\AppData\Local\Temp\pvkw73l9.dll
C:\Users\BAM\AppData\Local\Temp\pvo9vfsl.dll
C:\Users\BAM\AppData\Local\Temp\pxnuzcn1.dll
C:\Users\BAM\AppData\Local\Temp\pxzc6lnd.dll
C:\Users\BAM\AppData\Local\Temp\pyilsvjz.dll
C:\Users\BAM\AppData\Local\Temp\pynhk7ra.dll
C:\Users\BAM\AppData\Local\Temp\pztohvea.dll
C:\Users\BAM\AppData\Local\Temp\pzv9bb4a.dll
C:\Users\BAM\AppData\Local\Temp\p_kpermm.dll
C:\Users\BAM\AppData\Local\Temp\q-r_7rip.dll
C:\Users\BAM\AppData\Local\Temp\q1k7p1qk.dll
C:\Users\BAM\AppData\Local\Temp\q7ump7xu.dll
C:\Users\BAM\AppData\Local\Temp\q82q1wjp.dll
C:\Users\BAM\AppData\Local\Temp\qbgjfr2e.dll
C:\Users\BAM\AppData\Local\Temp\qcrvgnb5.dll
C:\Users\BAM\AppData\Local\Temp\qcukx4bb.dll
C:\Users\BAM\AppData\Local\Temp\qcynbijw.dll
C:\Users\BAM\AppData\Local\Temp\qe1pskrx.dll
C:\Users\BAM\AppData\Local\Temp\qeeqvlrp.dll
C:\Users\BAM\AppData\Local\Temp\qexxwmge.dll
C:\Users\BAM\AppData\Local\Temp\qe_acthe.dll
C:\Users\BAM\AppData\Local\Temp\qfa8wsys.dll
C:\Users\BAM\AppData\Local\Temp\qfix0v-b.dll
C:\Users\BAM\AppData\Local\Temp\qfovodcl.dll
C:\Users\BAM\AppData\Local\Temp\qfrw0xlc.dll
C:\Users\BAM\AppData\Local\Temp\qgapbl6f.dll
C:\Users\BAM\AppData\Local\Temp\qgnicwnl.dll
C:\Users\BAM\AppData\Local\Temp\qhat3h1s.dll
C:\Users\BAM\AppData\Local\Temp\qhej0dgf.dll
C:\Users\BAM\AppData\Local\Temp\qhjkv5ii.dll
C:\Users\BAM\AppData\Local\Temp\qhtlvamp.dll
C:\Users\BAM\AppData\Local\Temp\qijgvro0.dll
C:\Users\BAM\AppData\Local\Temp\qj1llxzl.dll
C:\Users\BAM\AppData\Local\Temp\qjcwy0ws.dll
C:\Users\BAM\AppData\Local\Temp\qjduelaq.dll
C:\Users\BAM\AppData\Local\Temp\qkc-sljy.dll
C:\Users\BAM\AppData\Local\Temp\qkojeoiu.dll
C:\Users\BAM\AppData\Local\Temp\qksbzg28.dll
C:\Users\BAM\AppData\Local\Temp\qm4mchg8.dll
C:\Users\BAM\AppData\Local\Temp\qml3dahu.dll
C:\Users\BAM\AppData\Local\Temp\qmux0mtz.dll
C:\Users\BAM\AppData\Local\Temp\qnazmnwd.dll
C:\Users\BAM\AppData\Local\Temp\qni9fag9.dll
C:\Users\BAM\AppData\Local\Temp\qnplo6fj.dll
C:\Users\BAM\AppData\Local\Temp\qn_16-nn.dll
C:\Users\BAM\AppData\Local\Temp\qobggjau.dll
C:\Users\BAM\AppData\Local\Temp\qojw1d34.dll
C:\Users\BAM\AppData\Local\Temp\qojxqbi8.dll
C:\Users\BAM\AppData\Local\Temp\qomwcar6.dll
C:\Users\BAM\AppData\Local\Temp\qoza-end.dll
C:\Users\BAM\AppData\Local\Temp\qpc2btyh.dll
C:\Users\BAM\AppData\Local\Temp\qpl92glt.dll
C:\Users\BAM\AppData\Local\Temp\qqtoq0zk.dll
C:\Users\BAM\AppData\Local\Temp\qqzx7vgb.dll
C:\Users\BAM\AppData\Local\Temp\qrclcn-g.dll
C:\Users\BAM\AppData\Local\Temp\qrpneafc.dll
C:\Users\BAM\AppData\Local\Temp\qsbc1fyv.dll
C:\Users\BAM\AppData\Local\Temp\qsdbfak4.dll
C:\Users\BAM\AppData\Local\Temp\qsgypyjs.dll
C:\Users\BAM\AppData\Local\Temp\qswbx0zn.dll
C:\Users\BAM\AppData\Local\Temp\qtgzlqj-.dll
C:\Users\BAM\AppData\Local\Temp\qtlv1nzp.dll
C:\Users\BAM\AppData\Local\Temp\qtmuvmzb.dll
C:\Users\BAM\AppData\Local\Temp\Quarantine.exe
C:\Users\BAM\AppData\Local\Temp\quas_tk2.dll
C:\Users\BAM\AppData\Local\Temp\quklc28y.dll
C:\Users\BAM\AppData\Local\Temp\qulpu8b7.dll
C:\Users\BAM\AppData\Local\Temp\qutkkqzk.dll
C:\Users\BAM\AppData\Local\Temp\quxl3yk2.dll
C:\Users\BAM\AppData\Local\Temp\qv-oupbz.dll
C:\Users\BAM\AppData\Local\Temp\qvo4thcx.dll
C:\Users\BAM\AppData\Local\Temp\qvp4pok_.dll
C:\Users\BAM\AppData\Local\Temp\qwimif9o.dll
C:\Users\BAM\AppData\Local\Temp\qwrm1hp5.dll
C:\Users\BAM\AppData\Local\Temp\qxh5gnsw.dll
C:\Users\BAM\AppData\Local\Temp\qyftb8of.dll
C:\Users\BAM\AppData\Local\Temp\qyjeinp9.dll
C:\Users\BAM\AppData\Local\Temp\qytmd0of.dll
C:\Users\BAM\AppData\Local\Temp\qyzi-y4h.dll
C:\Users\BAM\AppData\Local\Temp\qztoa0ke.dll
C:\Users\BAM\AppData\Local\Temp\qztxsez1.dll
C:\Users\BAM\AppData\Local\Temp\qzvronwo.dll
C:\Users\BAM\AppData\Local\Temp\q_qftdba.dll
C:\Users\BAM\AppData\Local\Temp\r-8d7tj8.dll
C:\Users\BAM\AppData\Local\Temp\r2kzqu3t.dll
C:\Users\BAM\AppData\Local\Temp\r2uo0fge.dll
C:\Users\BAM\AppData\Local\Temp\r2zjzjvi.dll
C:\Users\BAM\AppData\Local\Temp\r3bhwvep.dll
C:\Users\BAM\AppData\Local\Temp\r49uezqf.dll
C:\Users\BAM\AppData\Local\Temp\r4erhboa.dll
C:\Users\BAM\AppData\Local\Temp\r4gldhsa.dll
C:\Users\BAM\AppData\Local\Temp\r4nikius.dll
C:\Users\BAM\AppData\Local\Temp\r5rrx2hm.dll
C:\Users\BAM\AppData\Local\Temp\r6oceexh.dll
C:\Users\BAM\AppData\Local\Temp\r6qtse4s.dll
C:\Users\BAM\AppData\Local\Temp\r70lznrp.dll
C:\Users\BAM\AppData\Local\Temp\r78lv15h.dll
C:\Users\BAM\AppData\Local\Temp\r8xmzknq.dll
C:\Users\BAM\AppData\Local\Temp\ra53ag_p.dll
C:\Users\BAM\AppData\Local\Temp\raat05w9.dll
C:\Users\BAM\AppData\Local\Temp\rad6y2sc.dll
C:\Users\BAM\AppData\Local\Temp\rayh0uet.dll
C:\Users\BAM\AppData\Local\Temp\rbpm2z3e.dll
C:\Users\BAM\AppData\Local\Temp\rbxx2ye3.dll
C:\Users\BAM\AppData\Local\Temp\rc8nrsdd.dll
C:\Users\BAM\AppData\Local\Temp\rci8o0ad.dll
C:\Users\BAM\AppData\Local\Temp\rcmuhekx.dll
C:\Users\BAM\AppData\Local\Temp\rcqxvjqg.dll
C:\Users\BAM\AppData\Local\Temp\rctgg9v1.dll
C:\Users\BAM\AppData\Local\Temp\rctggqce.dll
C:\Users\BAM\AppData\Local\Temp\rd-qpq3b.dll
C:\Users\BAM\AppData\Local\Temp\rdp-ia3t.dll
C:\Users\BAM\AppData\Local\Temp\rdtto-0q.dll
C:\Users\BAM\AppData\Local\Temp\re9mixve.dll
C:\Users\BAM\AppData\Local\Temp\reabhlce.dll
C:\Users\BAM\AppData\Local\Temp\reg0pmcy.dll
C:\Users\BAM\AppData\Local\Temp\reikalfs.dll
C:\Users\BAM\AppData\Local\Temp\rfzymd8q.dll
C:\Users\BAM\AppData\Local\Temp\rglhawet.dll
C:\Users\BAM\AppData\Local\Temp\rhqtz0g2.dll
C:\Users\BAM\AppData\Local\Temp\rhxl9emb.dll
C:\Users\BAM\AppData\Local\Temp\rhyci-79.dll
C:\Users\BAM\AppData\Local\Temp\rifdlvtd.dll
C:\Users\BAM\AppData\Local\Temp\ripbz7jc.dll
C:\Users\BAM\AppData\Local\Temp\rismd4om.dll
C:\Users\BAM\AppData\Local\Temp\rix-l10w.dll
C:\Users\BAM\AppData\Local\Temp\rjnmxftc.dll
C:\Users\BAM\AppData\Local\Temp\rjq77_yp.dll
C:\Users\BAM\AppData\Local\Temp\rlcb3woh.dll
C:\Users\BAM\AppData\Local\Temp\rlofb06g.dll
C:\Users\BAM\AppData\Local\Temp\rmiwn3i_.dll
C:\Users\BAM\AppData\Local\Temp\rmoau8kz.dll
C:\Users\BAM\AppData\Local\Temp\rmolwkcd.dll
C:\Users\BAM\AppData\Local\Temp\rnd9le7l.dll
C:\Users\BAM\AppData\Local\Temp\rneeu0pc.dll
C:\Users\BAM\AppData\Local\Temp\rnjdgd0j.dll
C:\Users\BAM\AppData\Local\Temp\ro8rkr34.dll
C:\Users\BAM\AppData\Local\Temp\rodjuche.dll
C:\Users\BAM\AppData\Local\Temp\rot1inso.dll
C:\Users\BAM\AppData\Local\Temp\rozzhtqu.dll
C:\Users\BAM\AppData\Local\Temp\rp6fvcgj.dll
C:\Users\BAM\AppData\Local\Temp\rq-nfu9x.dll
C:\Users\BAM\AppData\Local\Temp\rqowdaiw.dll
C:\Users\BAM\AppData\Local\Temp\rqt6kx7p.dll
C:\Users\BAM\AppData\Local\Temp\rrpydxb8.dll
C:\Users\BAM\AppData\Local\Temp\rrtspc9w.dll
C:\Users\BAM\AppData\Local\Temp\rrxk06cm.dll
C:\Users\BAM\AppData\Local\Temp\rsgbfqao.dll
C:\Users\BAM\AppData\Local\Temp\rshx1j-o.dll
C:\Users\BAM\AppData\Local\Temp\rt0scufg.dll
C:\Users\BAM\AppData\Local\Temp\rt8iilyv.dll
C:\Users\BAM\AppData\Local\Temp\rtrpm-yg.dll
C:\Users\BAM\AppData\Local\Temp\ruwtomcp.dll
C:\Users\BAM\AppData\Local\Temp\rva3dkjh.dll
C:\Users\BAM\AppData\Local\Temp\rvlhenut.dll
C:\Users\BAM\AppData\Local\Temp\rvxust-1.dll
C:\Users\BAM\AppData\Local\Temp\rw3arwmy.dll
C:\Users\BAM\AppData\Local\Temp\rwans6wg.dll
C:\Users\BAM\AppData\Local\Temp\rwdn-ide.dll
C:\Users\BAM\AppData\Local\Temp\rwpoa80l.dll
C:\Users\BAM\AppData\Local\Temp\rx4tglgy.dll
C:\Users\BAM\AppData\Local\Temp\rx8l5vmy.dll
C:\Users\BAM\AppData\Local\Temp\rxkdvxwx.dll
C:\Users\BAM\AppData\Local\Temp\ryappfhv.dll
C:\Users\BAM\AppData\Local\Temp\rybdwvhj.dll
C:\Users\BAM\AppData\Local\Temp\ryklbq0i.dll
C:\Users\BAM\AppData\Local\Temp\ryvoil70.dll
C:\Users\BAM\AppData\Local\Temp\rz78o6_v.dll
C:\Users\BAM\AppData\Local\Temp\r_9m8lwl.dll
C:\Users\BAM\AppData\Local\Temp\r_xulafr.dll
C:\Users\BAM\AppData\Local\Temp\s-g3hxb0.dll
C:\Users\BAM\AppData\Local\Temp\s-zhzhsg.dll
C:\Users\BAM\AppData\Local\Temp\s1ef_fhq.dll
C:\Users\BAM\AppData\Local\Temp\s2ui9nut.dll
C:\Users\BAM\AppData\Local\Temp\s3okw7zk.dll
C:\Users\BAM\AppData\Local\Temp\s3x0gvyz.dll
C:\Users\BAM\AppData\Local\Temp\s5orpeh0.dll
C:\Users\BAM\AppData\Local\Temp\s6v5xltl.dll
C:\Users\BAM\AppData\Local\Temp\s7a6u8ra.dll
C:\Users\BAM\AppData\Local\Temp\sa5u8xti.dll
C:\Users\BAM\AppData\Local\Temp\sawoikag.dll
C:\Users\BAM\AppData\Local\Temp\sbquubef.dll
C:\Users\BAM\AppData\Local\Temp\sbubpby7.dll
C:\Users\BAM\AppData\Local\Temp\scej7tdm.dll
C:\Users\BAM\AppData\Local\Temp\sdm3wibm.dll
C:\Users\BAM\AppData\Local\Temp\sdwnlxvd.dll
C:\Users\BAM\AppData\Local\Temp\seq2mvpq.dll
C:\Users\BAM\AppData\Local\Temp\sfvtqkge.dll
C:\Users\BAM\AppData\Local\Temp\sg0v_nwo.dll
C:\Users\BAM\AppData\Local\Temp\sg2t-wgj.dll
C:\Users\BAM\AppData\Local\Temp\sgejibrf.dll
C:\Users\BAM\AppData\Local\Temp\sgen0xjc.dll
C:\Users\BAM\AppData\Local\Temp\sggvhgwr.dll
C:\Users\BAM\AppData\Local\Temp\sgmvslgd.dll
C:\Users\BAM\AppData\Local\Temp\sh5n0qzt.dll
C:\Users\BAM\AppData\Local\Temp\shbd5_j_.dll
C:\Users\BAM\AppData\Local\Temp\shcc4jd1.dll
C:\Users\BAM\AppData\Local\Temp\shfnwce6.dll
C:\Users\BAM\AppData\Local\Temp\shxgsftt.dll
C:\Users\BAM\AppData\Local\Temp\si7xmqvc.dll
C:\Users\BAM\AppData\Local\Temp\sigbd9xd.dll
C:\Users\BAM\AppData\Local\Temp\sjhk4pls.dll
C:\Users\BAM\AppData\Local\Temp\sjtvz4il.dll
C:\Users\BAM\AppData\Local\Temp\sl14c4cb.dll
C:\Users\BAM\AppData\Local\Temp\slezb_eg.dll
C:\Users\BAM\AppData\Local\Temp\smo7zpnk.dll
C:\Users\BAM\AppData\Local\Temp\smp74e2h.dll
C:\Users\BAM\AppData\Local\Temp\smquxjvz.dll
C:\Users\BAM\AppData\Local\Temp\sn8jrxaa.dll
C:\Users\BAM\AppData\Local\Temp\snhccdf_.dll
C:\Users\BAM\AppData\Local\Temp\snnpdr9f.dll
C:\Users\BAM\AppData\Local\Temp\soroedgw.dll
C:\Users\BAM\AppData\Local\Temp\so_5ehmq.dll
C:\Users\BAM\AppData\Local\Temp\spw78equ.dll
C:\Users\BAM\AppData\Local\Temp\sq358rrs.dll
C:\Users\BAM\AppData\Local\Temp\sq4ymm9z.dll
C:\Users\BAM\AppData\Local\Temp\sqby8rbd.dll
C:\Users\BAM\AppData\Local\Temp\sqlite3.dll
C:\Users\BAM\AppData\Local\Temp\sqwikvcy.dll
C:\Users\BAM\AppData\Local\Temp\srbk7dhb.dll
C:\Users\BAM\AppData\Local\Temp\srkkk8mx.dll
C:\Users\BAM\AppData\Local\Temp\srxozli4.dll
C:\Users\BAM\AppData\Local\Temp\sscrhyjw.dll
C:\Users\BAM\AppData\Local\Temp\sttwgzju.dll
C:\Users\BAM\AppData\Local\Temp\stzq8p-j.dll
C:\Users\BAM\AppData\Local\Temp\su9z9hao.dll
C:\Users\BAM\AppData\Local\Temp\suiwmu4r.dll
C:\Users\BAM\AppData\Local\Temp\sunosg6s.dll
C:\Users\BAM\AppData\Local\Temp\suuocumj.dll
C:\Users\BAM\AppData\Local\Temp\suw_eo5r.dll
C:\Users\BAM\AppData\Local\Temp\svqrkxt0.dll
C:\Users\BAM\AppData\Local\Temp\svt63hh7.dll
C:\Users\BAM\AppData\Local\Temp\sw8qv9lz.dll
C:\Users\BAM\AppData\Local\Temp\swokmu4z.dll
C:\Users\BAM\AppData\Local\Temp\sxkubzdg.dll
C:\Users\BAM\AppData\Local\Temp\syywtrlf.dll
C:\Users\BAM\AppData\Local\Temp\szrsrq1v.dll
C:\Users\BAM\AppData\Local\Temp\t-pmtosh.dll
C:\Users\BAM\AppData\Local\Temp\t-wzcacg.dll
C:\Users\BAM\AppData\Local\Temp\t2e0eqi1.dll
C:\Users\BAM\AppData\Local\Temp\t2xadtjw.dll
C:\Users\BAM\AppData\Local\Temp\t2xzlsdp.dll
C:\Users\BAM\AppData\Local\Temp\t3txwv4v.dll
C:\Users\BAM\AppData\Local\Temp\t4tvulec.dll
C:\Users\BAM\AppData\Local\Temp\t507dfga.dll
C:\Users\BAM\AppData\Local\Temp\t6dvw5er.dll
C:\Users\BAM\AppData\Local\Temp\t6fhhfnq.dll
C:\Users\BAM\AppData\Local\Temp\t6fimpfj.dll
C:\Users\BAM\AppData\Local\Temp\t7jlgnqm.dll
C:\Users\BAM\AppData\Local\Temp\t7vw5pwp.dll
C:\Users\BAM\AppData\Local\Temp\t86catzp.dll
C:\Users\BAM\AppData\Local\Temp\t8yujb7z.dll
C:\Users\BAM\AppData\Local\Temp\ta0art54.dll
C:\Users\BAM\AppData\Local\Temp\tco361mk.dll
C:\Users\BAM\AppData\Local\Temp\tcuxw5tg.dll
C:\Users\BAM\AppData\Local\Temp\tcxs-h-o.dll
C:\Users\BAM\AppData\Local\Temp\tdbjksc3.dll
C:\Users\BAM\AppData\Local\Temp\te-gitl3.dll
C:\Users\BAM\AppData\Local\Temp\te4f33lz.dll
C:\Users\BAM\AppData\Local\Temp\teahzuaz.dll
C:\Users\BAM\AppData\Local\Temp\tefjfmc3.dll
C:\Users\BAM\AppData\Local\Temp\tejvre_0.dll
C:\Users\BAM\AppData\Local\Temp\telujvnl.dll
C:\Users\BAM\AppData\Local\Temp\temdr5z_.dll
C:\Users\BAM\AppData\Local\Temp\temwvycr.dll
C:\Users\BAM\AppData\Local\Temp\tet1oblp.dll
C:\Users\BAM\AppData\Local\Temp\teyaw9kz.dll
C:\Users\BAM\AppData\Local\Temp\tfq_aca7.dll
C:\Users\BAM\AppData\Local\Temp\thaild_n.dll
C:\Users\BAM\AppData\Local\Temp\thf5umyp.dll
C:\Users\BAM\AppData\Local\Temp\tiajsmrd.dll
C:\Users\BAM\AppData\Local\Temp\tib1vc2z.dll
C:\Users\BAM\AppData\Local\Temp\tibt5sp_.dll
C:\Users\BAM\AppData\Local\Temp\tiehtt5i.dll
C:\Users\BAM\AppData\Local\Temp\tilbpxgi.dll
C:\Users\BAM\AppData\Local\Temp\tjc9ovmi.dll
C:\Users\BAM\AppData\Local\Temp\tje1figy.dll
C:\Users\BAM\AppData\Local\Temp\tkhres3z.dll
C:\Users\BAM\AppData\Local\Temp\tlyloaca.dll
C:\Users\BAM\AppData\Local\Temp\tm2pfihv.dll
C:\Users\BAM\AppData\Local\Temp\tmw129px.dll
C:\Users\BAM\AppData\Local\Temp\tnrtyjjv.dll
C:\Users\BAM\AppData\Local\Temp\tom_nrmb.dll
C:\Users\BAM\AppData\Local\Temp\tor_wvqr.dll
C:\Users\BAM\AppData\Local\Temp\tpbrepgu.dll
C:\Users\BAM\AppData\Local\Temp\tpetxba8.dll
C:\Users\BAM\AppData\Local\Temp\tphusiwf.dll
C:\Users\BAM\AppData\Local\Temp\tpkgo-nb.dll
C:\Users\BAM\AppData\Local\Temp\tqeorvrd.dll
C:\Users\BAM\AppData\Local\Temp\tqgpcv8c.dll
C:\Users\BAM\AppData\Local\Temp\tr1jlhvu.dll
C:\Users\BAM\AppData\Local\Temp\treqxt61.dll
C:\Users\BAM\AppData\Local\Temp\trmf2axl.dll
C:\Users\BAM\AppData\Local\Temp\tskt_qqj.dll
C:\Users\BAM\AppData\Local\Temp\tsztmfht.dll
C:\Users\BAM\AppData\Local\Temp\ttgppyyc.dll
C:\Users\BAM\AppData\Local\Temp\tthyl0ey.dll
C:\Users\BAM\AppData\Local\Temp\ttkyyrxr.dll
C:\Users\BAM\AppData\Local\Temp\tu44ktak.dll
C:\Users\BAM\AppData\Local\Temp\tugqey6e.dll
C:\Users\BAM\AppData\Local\Temp\tusraii9.dll
C:\Users\BAM\AppData\Local\Temp\tuwu8avk.dll
C:\Users\BAM\AppData\Local\Temp\tuxlwtsv.dll
C:\Users\BAM\AppData\Local\Temp\tvgk-glu.dll
C:\Users\BAM\AppData\Local\Temp\tw3uwm1c.dll
C:\Users\BAM\AppData\Local\Temp\twfn9mn6.dll
C:\Users\BAM\AppData\Local\Temp\tx2d5skj.dll
C:\Users\BAM\AppData\Local\Temp\txzy7oau.dll
C:\Users\BAM\AppData\Local\Temp\ty-lnb9m.dll
C:\Users\BAM\AppData\Local\Temp\tyce1pic.dll
C:\Users\BAM\AppData\Local\Temp\tyukutg3.dll
C:\Users\BAM\AppData\Local\Temp\tz6s9v6w.dll
C:\Users\BAM\AppData\Local\Temp\tz80pe-j.dll
C:\Users\BAM\AppData\Local\Temp\u-dhkyej.dll
C:\Users\BAM\AppData\Local\Temp\u-gww9gh.dll
C:\Users\BAM\AppData\Local\Temp\u0seumf-.dll
C:\Users\BAM\AppData\Local\Temp\u2sxngpw.dll
C:\Users\BAM\AppData\Local\Temp\u38gic8y.dll
C:\Users\BAM\AppData\Local\Temp\u4d8smh-.dll
C:\Users\BAM\AppData\Local\Temp\u59g7cnj.dll
C:\Users\BAM\AppData\Local\Temp\u7dqasxw.dll
C:\Users\BAM\AppData\Local\Temp\u7ynix4f.dll
C:\Users\BAM\AppData\Local\Temp\u84uhvnc.dll
C:\Users\BAM\AppData\Local\Temp\u8ljdytf.dll
C:\Users\BAM\AppData\Local\Temp\u8mwfolc.dll
C:\Users\BAM\AppData\Local\Temp\u9mb7zpj.dll
C:\Users\BAM\AppData\Local\Temp\uaesonum.dll
C:\Users\BAM\AppData\Local\Temp\uaq1hjlu.dll
C:\Users\BAM\AppData\Local\Temp\uawsplum.dll
C:\Users\BAM\AppData\Local\Temp\ubioolg9.dll
C:\Users\BAM\AppData\Local\Temp\ubtfffx8.dll
C:\Users\BAM\AppData\Local\Temp\ubwlyxvd.dll
C:\Users\BAM\AppData\Local\Temp\uckgb3e6.dll
C:\Users\BAM\AppData\Local\Temp\ucwwm6ls.dll
C:\Users\BAM\AppData\Local\Temp\udnmcshf.dll
C:\Users\BAM\AppData\Local\Temp\ue1ls7wi.dll
C:\Users\BAM\AppData\Local\Temp\ue1vjeza.dll
C:\Users\BAM\AppData\Local\Temp\uecegbkn.dll
C:\Users\BAM\AppData\Local\Temp\ueyez19b.dll
C:\Users\BAM\AppData\Local\Temp\ueyzrjbv.dll
C:\Users\BAM\AppData\Local\Temp\uf0cpgnk.dll
C:\Users\BAM\AppData\Local\Temp\uforgafh.dll
C:\Users\BAM\AppData\Local\Temp\uhdb20gc.dll
C:\Users\BAM\AppData\Local\Temp\uhkhnn_e.dll
C:\Users\BAM\AppData\Local\Temp\uhy-ziqp.dll
C:\Users\BAM\AppData\Local\Temp\uhzq6ad8.dll
C:\Users\BAM\AppData\Local\Temp\uilaaeyd.dll
C:\Users\BAM\AppData\Local\Temp\uj-zae-g.dll
C:\Users\BAM\AppData\Local\Temp\uj39t5kh.dll
C:\Users\BAM\AppData\Local\Temp\uj4uoctj.dll
C:\Users\BAM\AppData\Local\Temp\ujp3gknn.dll
C:\Users\BAM\AppData\Local\Temp\ukhuiyk9.dll
C:\Users\BAM\AppData\Local\Temp\ukom_oky.dll
C:\Users\BAM\AppData\Local\Temp\ukqvggtq.dll
C:\Users\BAM\AppData\Local\Temp\ulmlapwz.dll
C:\Users\BAM\AppData\Local\Temp\ulpr6woj.dll
C:\Users\BAM\AppData\Local\Temp\ultur24f.dll
C:\Users\BAM\AppData\Local\Temp\ulxlsasy.dll
C:\Users\BAM\AppData\Local\Temp\um7npk9f.dll
C:\Users\BAM\AppData\Local\Temp\un2_9gei.dll
C:\Users\BAM\AppData\Local\Temp\uniehruj.dll
C:\Users\BAM\AppData\Local\Temp\unp8vdzw.dll
C:\Users\BAM\AppData\Local\Temp\uo2k-pel.dll
C:\Users\BAM\AppData\Local\Temp\uphb75ub.dll
C:\Users\BAM\AppData\Local\Temp\upqdih49.dll
C:\Users\BAM\AppData\Local\Temp\upsyu2fw.dll
C:\Users\BAM\AppData\Local\Temp\upuy7wj1.dll
C:\Users\BAM\AppData\Local\Temp\uqc9eu7v.dll
C:\Users\BAM\AppData\Local\Temp\uqkl3niy.dll
C:\Users\BAM\AppData\Local\Temp\uqqydl2x.dll
C:\Users\BAM\AppData\Local\Temp\ureeezn6.dll
C:\Users\BAM\AppData\Local\Temp\urnlsjmm.dll
C:\Users\BAM\AppData\Local\Temp\urp0v6_s.dll
C:\Users\BAM\AppData\Local\Temp\usqbppfi.dll
C:\Users\BAM\AppData\Local\Temp\usuinz2o.dll
C:\Users\BAM\AppData\Local\Temp\utbfxupk.dll
C:\Users\BAM\AppData\Local\Temp\utir3myz.dll
C:\Users\BAM\AppData\Local\Temp\utso6r99.dll
C:\Users\BAM\AppData\Local\Temp\utyklabl.dll
C:\Users\BAM\AppData\Local\Temp\uucpgo0x.dll
C:\Users\BAM\AppData\Local\Temp\uue6yzku.dll
C:\Users\BAM\AppData\Local\Temp\uvoqhbkb.dll
C:\Users\BAM\AppData\Local\Temp\uvzsjrwq.dll
C:\Users\BAM\AppData\Local\Temp\uw-r6k6t.dll
C:\Users\BAM\AppData\Local\Temp\uwnwbm8_.dll
C:\Users\BAM\AppData\Local\Temp\uwq-c7od.dll
C:\Users\BAM\AppData\Local\Temp\ux8q7qno.dll
C:\Users\BAM\AppData\Local\Temp\uxvijzwp.dll
C:\Users\BAM\AppData\Local\Temp\uy0umhil.dll
C:\Users\BAM\AppData\Local\Temp\uy6v6_nq.dll
C:\Users\BAM\AppData\Local\Temp\uy8gudii.dll
C:\Users\BAM\AppData\Local\Temp\uyaxav9p.dll
C:\Users\BAM\AppData\Local\Temp\uzpes3hs.dll
C:\Users\BAM\AppData\Local\Temp\uzxrsqri.dll
C:\Users\BAM\AppData\Local\Temp\v-kltme3.dll
C:\Users\BAM\AppData\Local\Temp\v0nh4_9s.dll
C:\Users\BAM\AppData\Local\Temp\v0wbdg0m.dll
C:\Users\BAM\AppData\Local\Temp\v2xainog.dll
C:\Users\BAM\AppData\Local\Temp\v2xs7jcz.dll
C:\Users\BAM\AppData\Local\Temp\v3mqj4si.dll
C:\Users\BAM\AppData\Local\Temp\v3qs7pvz.dll
C:\Users\BAM\AppData\Local\Temp\v4fzecyw.dll
C:\Users\BAM\AppData\Local\Temp\v4litofv.dll
C:\Users\BAM\AppData\Local\Temp\v7ifpcrv.dll
C:\Users\BAM\AppData\Local\Temp\v7krzbdg.dll
C:\Users\BAM\AppData\Local\Temp\v7ppq-im.dll
C:\Users\BAM\AppData\Local\Temp\v8apnc5_.dll
C:\Users\BAM\AppData\Local\Temp\v8wuwmmy.dll
C:\Users\BAM\AppData\Local\Temp\vadc7xy1.dll
C:\Users\BAM\AppData\Local\Temp\val7mmno.dll
C:\Users\BAM\AppData\Local\Temp\vanar55u.dll
C:\Users\BAM\AppData\Local\Temp\vawqspdk.dll
C:\Users\BAM\AppData\Local\Temp\vbc9htua.dll
C:\Users\BAM\AppData\Local\Temp\vbztsxol.dll
C:\Users\BAM\AppData\Local\Temp\vc5gvket.dll
C:\Users\BAM\AppData\Local\Temp\vcoeadec.dll
C:\Users\BAM\AppData\Local\Temp\vcqf55_z.dll
C:\Users\BAM\AppData\Local\Temp\vdh6dxgi.dll
C:\Users\BAM\AppData\Local\Temp\vdyirvcp.dll
C:\Users\BAM\AppData\Local\Temp\vear_ozf.dll
C:\Users\BAM\AppData\Local\Temp\venbetsq.dll
C:\Users\BAM\AppData\Local\Temp\vex3y1tu.dll
C:\Users\BAM\AppData\Local\Temp\vfcsdppt.dll
C:\Users\BAM\AppData\Local\Temp\vfrhtzoe.dll
C:\Users\BAM\AppData\Local\Temp\vgi0_mdk.dll
C:\Users\BAM\AppData\Local\Temp\vgp9i8yd.dll
C:\Users\BAM\AppData\Local\Temp\vh2yihqg.dll
C:\Users\BAM\AppData\Local\Temp\vhazd8kh.dll
C:\Users\BAM\AppData\Local\Temp\vhmi1600.dll
C:\Users\BAM\AppData\Local\Temp\vhr9poz0.dll
C:\Users\BAM\AppData\Local\Temp\vi2ubkot.dll
C:\Users\BAM\AppData\Local\Temp\vie5blzk.dll
C:\Users\BAM\AppData\Local\Temp\vihvt-ke.dll
C:\Users\BAM\AppData\Local\Temp\vii0sflv.dll
C:\Users\BAM\AppData\Local\Temp\virkbn28.dll
C:\Users\BAM\AppData\Local\Temp\vitdfyrx.dll
C:\Users\BAM\AppData\Local\Temp\vixlrgth.dll
C:\Users\BAM\AppData\Local\Temp\viyjrlg1.dll
C:\Users\BAM\AppData\Local\Temp\vjlx9v-k.dll
C:\Users\BAM\AppData\Local\Temp\vkqd61ra.dll
C:\Users\BAM\AppData\Local\Temp\vkthug0s.dll
C:\Users\BAM\AppData\Local\Temp\vlsq0hrb.dll
C:\Users\BAM\AppData\Local\Temp\vmv7x-da.dll
C:\Users\BAM\AppData\Local\Temp\vmvn6av6.dll
C:\Users\BAM\AppData\Local\Temp\vnbnrxoa.dll
C:\Users\BAM\AppData\Local\Temp\vo1v8g_l.dll
C:\Users\BAM\AppData\Local\Temp\voeqjh7s.dll
C:\Users\BAM\AppData\Local\Temp\vofvcuwe.dll
C:\Users\BAM\AppData\Local\Temp\voicbzrm.dll
C:\Users\BAM\AppData\Local\Temp\vpetm-8y.dll
C:\Users\BAM\AppData\Local\Temp\vpgsjudp.dll
C:\Users\BAM\AppData\Local\Temp\vpjnckcu.dll
C:\Users\BAM\AppData\Local\Temp\vpkd6tmk.dll
C:\Users\BAM\AppData\Local\Temp\vrl7cygq.dll
C:\Users\BAM\AppData\Local\Temp\vrou2b3e.dll
C:\Users\BAM\AppData\Local\Temp\vrurm6j3.dll
C:\Users\BAM\AppData\Local\Temp\vs6wumow.dll
C:\Users\BAM\AppData\Local\Temp\vsdzt1tc.dll
C:\Users\BAM\AppData\Local\Temp\vsqhint_.dll
C:\Users\BAM\AppData\Local\Temp\vt4wzcrl.dll
C:\Users\BAM\AppData\Local\Temp\vtfqtwho.dll
C:\Users\BAM\AppData\Local\Temp\vtnd2yga.dll
C:\Users\BAM\AppData\Local\Temp\vujae60p.dll
C:\Users\BAM\AppData\Local\Temp\vummlgq-.dll
C:\Users\BAM\AppData\Local\Temp\vurn8bac.dll
C:\Users\BAM\AppData\Local\Temp\vv72get3.dll
C:\Users\BAM\AppData\Local\Temp\vvbijmdf.dll
C:\Users\BAM\AppData\Local\Temp\vvclk1_i.dll
C:\Users\BAM\AppData\Local\Temp\vvpcfhw5.dll
C:\Users\BAM\AppData\Local\Temp\vvpj07nn.dll
C:\Users\BAM\AppData\Local\Temp\vwn__ogk.dll
C:\Users\BAM\AppData\Local\Temp\vwrfsflf.dll
C:\Users\BAM\AppData\Local\Temp\vxivd81q.dll
C:\Users\BAM\AppData\Local\Temp\vxloboys.dll
C:\Users\BAM\AppData\Local\Temp\vx_mi9dl.dll
C:\Users\BAM\AppData\Local\Temp\vy1ke1lo.dll
C:\Users\BAM\AppData\Local\Temp\vyya6ibo.dll
C:\Users\BAM\AppData\Local\Temp\vz1n9uqx.dll
C:\Users\BAM\AppData\Local\Temp\vz2b2oet.dll
C:\Users\BAM\AppData\Local\Temp\vzcenbjs.dll
C:\Users\BAM\AppData\Local\Temp\vzsdwcqg.dll
C:\Users\BAM\AppData\Local\Temp\vzswzbpi.dll
C:\Users\BAM\AppData\Local\Temp\vzt08nw3.dll
C:\Users\BAM\AppData\Local\Temp\vzvo7wiq.dll
C:\Users\BAM\AppData\Local\Temp\vzznd4bd.dll
C:\Users\BAM\AppData\Local\Temp\w0k0d7jx.dll
C:\Users\BAM\AppData\Local\Temp\w2p4ivs6.dll
C:\Users\BAM\AppData\Local\Temp\w3anww7z.dll
C:\Users\BAM\AppData\Local\Temp\w67vwkgn.dll
C:\Users\BAM\AppData\Local\Temp\w68ggbpc.dll
C:\Users\BAM\AppData\Local\Temp\w6wntyo1.dll
C:\Users\BAM\AppData\Local\Temp\w7babq_v.dll
C:\Users\BAM\AppData\Local\Temp\w8-qpos5.dll
C:\Users\BAM\AppData\Local\Temp\w8xbdxpg.dll
C:\Users\BAM\AppData\Local\Temp\waspwl8j.dll
C:\Users\BAM\AppData\Local\Temp\wbgbwjqv.dll
C:\Users\BAM\AppData\Local\Temp\wcduz0bf.dll
C:\Users\BAM\AppData\Local\Temp\wco3jvfc.dll
C:\Users\BAM\AppData\Local\Temp\wctrqrpu.dll
C:\Users\BAM\AppData\Local\Temp\wd98eyfk.dll
C:\Users\BAM\AppData\Local\Temp\wd9kc8og.dll
C:\Users\BAM\AppData\Local\Temp\wdopbysk.dll
C:\Users\BAM\AppData\Local\Temp\wf1s3eur.dll
C:\Users\BAM\AppData\Local\Temp\wflloiuj.dll
C:\Users\BAM\AppData\Local\Temp\wfnjdkve.dll
C:\Users\BAM\AppData\Local\Temp\wfsckby2.dll
C:\Users\BAM\AppData\Local\Temp\wg9melqf.dll
C:\Users\BAM\AppData\Local\Temp\wgpiv4bd.dll
C:\Users\BAM\AppData\Local\Temp\wgwfugcj.dll
C:\Users\BAM\AppData\Local\Temp\whppjywb.dll
C:\Users\BAM\AppData\Local\Temp\whqekce8.dll
C:\Users\BAM\AppData\Local\Temp\whzfyjzr.dll
C:\Users\BAM\AppData\Local\Temp\wi9an2gv.dll
C:\Users\BAM\AppData\Local\Temp\wiqmo9yi.dll
C:\Users\BAM\AppData\Local\Temp\wjeeaqmi.dll
C:\Users\BAM\AppData\Local\Temp\wjymc9zm.dll
C:\Users\BAM\AppData\Local\Temp\wkhbtqgg.dll
C:\Users\BAM\AppData\Local\Temp\wkmtcgkb.dll
C:\Users\BAM\AppData\Local\Temp\wkuznuc-.dll
C:\Users\BAM\AppData\Local\Temp\wl8zvmi3.dll
C:\Users\BAM\AppData\Local\Temp\wlpr31o3.dll
C:\Users\BAM\AppData\Local\Temp\wm9tdtix.dll
C:\Users\BAM\AppData\Local\Temp\wokvaxka.dll
C:\Users\BAM\AppData\Local\Temp\woph8bge.dll
C:\Users\BAM\AppData\Local\Temp\worhlzwu.dll
C:\Users\BAM\AppData\Local\Temp\wpcdkugv.dll
C:\Users\BAM\AppData\Local\Temp\wpiuenfi.dll
C:\Users\BAM\AppData\Local\Temp\wpohl2g6.dll
C:\Users\BAM\AppData\Local\Temp\wpsiblov.dll
C:\Users\BAM\AppData\Local\Temp\wq2d-sr2.dll
C:\Users\BAM\AppData\Local\Temp\wq5f7vgq.dll
C:\Users\BAM\AppData\Local\Temp\wqk1v3zf.dll
C:\Users\BAM\AppData\Local\Temp\wrb4dlig.dll
C:\Users\BAM\AppData\Local\Temp\wsvne-pm.dll
C:\Users\BAM\AppData\Local\Temp\wsxtabva.dll
C:\Users\BAM\AppData\Local\Temp\wsynqf3v.dll
C:\Users\BAM\AppData\Local\Temp\wtb1mfik.dll
C:\Users\BAM\AppData\Local\Temp\wtuofd42.dll
C:\Users\BAM\AppData\Local\Temp\wult2i5a.dll
C:\Users\BAM\AppData\Local\Temp\wusil6m0.dll
C:\Users\BAM\AppData\Local\Temp\wut1gw-w.dll
C:\Users\BAM\AppData\Local\Temp\wv0dfxku.dll
C:\Users\BAM\AppData\Local\Temp\wvgzzrra.dll
C:\Users\BAM\AppData\Local\Temp\wwm4jfdd.dll
C:\Users\BAM\AppData\Local\Temp\wwptqppj.dll
C:\Users\BAM\AppData\Local\Temp\wx8shq5-.dll
C:\Users\BAM\AppData\Local\Temp\wxisobaz.dll
C:\Users\BAM\AppData\Local\Temp\wxkqf6se.dll
C:\Users\BAM\AppData\Local\Temp\wy-fqyeu.dll
C:\Users\BAM\AppData\Local\Temp\wycxbiub.dll
C:\Users\BAM\AppData\Local\Temp\wyqdxc_h.dll
C:\Users\BAM\AppData\Local\Temp\wyt2ppbp.dll
C:\Users\BAM\AppData\Local\Temp\wzufxqm9.dll
C:\Users\BAM\AppData\Local\Temp\x-wmbi5q.dll
C:\Users\BAM\AppData\Local\Temp\x0sdtrnu.dll
C:\Users\BAM\AppData\Local\Temp\x14mhdol.dll
C:\Users\BAM\AppData\Local\Temp\x1esvqro.dll
C:\Users\BAM\AppData\Local\Temp\x3hunejo.dll
C:\Users\BAM\AppData\Local\Temp\x3spzx9-.dll
C:\Users\BAM\AppData\Local\Temp\x55v6psx.dll
C:\Users\BAM\AppData\Local\Temp\x8jcadtc.dll
C:\Users\BAM\AppData\Local\Temp\x9jza9pa.dll
C:\Users\BAM\AppData\Local\Temp\x9ng9axq.dll
C:\Users\BAM\AppData\Local\Temp\x9uorqui.dll
C:\Users\BAM\AppData\Local\Temp\xbnulkdk.dll
C:\Users\BAM\AppData\Local\Temp\xc3rvkvq.dll
C:\Users\BAM\AppData\Local\Temp\xc5i6kn_.dll
C:\Users\BAM\AppData\Local\Temp\xccleupb.dll
C:\Users\BAM\AppData\Local\Temp\xcfmjowb.dll
C:\Users\BAM\AppData\Local\Temp\xcm6kwst.dll
C:\Users\BAM\AppData\Local\Temp\xcvlkzmp.dll
C:\Users\BAM\AppData\Local\Temp\xcw_u4j6.dll
C:\Users\BAM\AppData\Local\Temp\xcxdcpvs.dll
C:\Users\BAM\AppData\Local\Temp\xc_obgza.dll
C:\Users\BAM\AppData\Local\Temp\xdhcvzfk.dll
C:\Users\BAM\AppData\Local\Temp\xdsgps0h.dll
C:\Users\BAM\AppData\Local\Temp\xdzlpbvx.dll
C:\Users\BAM\AppData\Local\Temp\xd_dy1ua.dll
C:\Users\BAM\AppData\Local\Temp\xe-6f_yh.dll
C:\Users\BAM\AppData\Local\Temp\xefevnec.dll
C:\Users\BAM\AppData\Local\Temp\xf6ceicy.dll
C:\Users\BAM\AppData\Local\Temp\xfaqmllk.dll
C:\Users\BAM\AppData\Local\Temp\xfaylgow.dll
C:\Users\BAM\AppData\Local\Temp\xfjxckos.dll
C:\Users\BAM\AppData\Local\Temp\xgfrjxpc.dll
C:\Users\BAM\AppData\Local\Temp\xi0cxk9h.dll
C:\Users\BAM\AppData\Local\Temp\xi8pm3v0.dll
C:\Users\BAM\AppData\Local\Temp\xia-qs8m.dll
C:\Users\BAM\AppData\Local\Temp\xipxxjxj.dll
C:\Users\BAM\AppData\Local\Temp\xiy6eqiq.dll
C:\Users\BAM\AppData\Local\Temp\xjfzns42.dll
C:\Users\BAM\AppData\Local\Temp\xl-gtehp.dll
C:\Users\BAM\AppData\Local\Temp\xl8a762l.dll
C:\Users\BAM\AppData\Local\Temp\xlfa9nfu.dll
C:\Users\BAM\AppData\Local\Temp\xlhu605r.dll
C:\Users\BAM\AppData\Local\Temp\xltwrhnd.dll
C:\Users\BAM\AppData\Local\Temp\xm00dzpy.dll
C:\Users\BAM\AppData\Local\Temp\xm5yanis.dll
C:\Users\BAM\AppData\Local\Temp\xm9thkew.dll
C:\Users\BAM\AppData\Local\Temp\xma8vaca.dll
C:\Users\BAM\AppData\Local\Temp\xmimi1ny.dll
C:\Users\BAM\AppData\Local\Temp\xn27-03m.dll
C:\Users\BAM\AppData\Local\Temp\xn55m-bu.dll
C:\Users\BAM\AppData\Local\Temp\xn9lhs73.dll
C:\Users\BAM\AppData\Local\Temp\xnewzkor.dll
C:\Users\BAM\AppData\Local\Temp\xnldhc4p.dll
C:\Users\BAM\AppData\Local\Temp\xo_qqwla.dll
C:\Users\BAM\AppData\Local\Temp\xp4jyosu.dll
C:\Users\BAM\AppData\Local\Temp\xp6bozgn.dll
C:\Users\BAM\AppData\Local\Temp\xq95kprj.dll
C:\Users\BAM\AppData\Local\Temp\xqfenfxl.dll
C:\Users\BAM\AppData\Local\Temp\xqofjaog.dll
C:\Users\BAM\AppData\Local\Temp\xqtc0vvq.dll
C:\Users\BAM\AppData\Local\Temp\xqw6ehyp.dll
C:\Users\BAM\AppData\Local\Temp\xr4or6gb.dll
C:\Users\BAM\AppData\Local\Temp\xricwsam.dll
C:\Users\BAM\AppData\Local\Temp\xrxu7yfu.dll
C:\Users\BAM\AppData\Local\Temp\xry3y2ri.dll
C:\Users\BAM\AppData\Local\Temp\xsjmpifm.dll
C:\Users\BAM\AppData\Local\Temp\xvg9pokw.dll
C:\Users\BAM\AppData\Local\Temp\xw0a3kgv.dll
C:\Users\BAM\AppData\Local\Temp\xwimnqxf.dll
C:\Users\BAM\AppData\Local\Temp\xxa8wchv.dll
C:\Users\BAM\AppData\Local\Temp\xxlwluy_.dll
C:\Users\BAM\AppData\Local\Temp\xyka_spz.dll
C:\Users\BAM\AppData\Local\Temp\xyoh8erg.dll
C:\Users\BAM\AppData\Local\Temp\xyuqd04z.dll
C:\Users\BAM\AppData\Local\Temp\xyzqlqf5.dll
C:\Users\BAM\AppData\Local\Temp\xzsugdfg.dll
C:\Users\BAM\AppData\Local\Temp\x_dfcbvc.dll
C:\Users\BAM\AppData\Local\Temp\y-bkgzsm.dll
C:\Users\BAM\AppData\Local\Temp\y-c0blv5.dll
C:\Users\BAM\AppData\Local\Temp\y-kqrmls.dll
C:\Users\BAM\AppData\Local\Temp\y0siaglo.dll
C:\Users\BAM\AppData\Local\Temp\y1gcdcq9.dll
C:\Users\BAM\AppData\Local\Temp\y1jyu4-a.dll
C:\Users\BAM\AppData\Local\Temp\y3c1mryj.dll
C:\Users\BAM\AppData\Local\Temp\y4mda4gd.dll
C:\Users\BAM\AppData\Local\Temp\y58ejwjj.dll
C:\Users\BAM\AppData\Local\Temp\y69ftgxf.dll
C:\Users\BAM\AppData\Local\Temp\y6tdm-tc.dll
C:\Users\BAM\AppData\Local\Temp\y9kckjbj.dll
C:\Users\BAM\AppData\Local\Temp\yauw2ddi.dll
C:\Users\BAM\AppData\Local\Temp\ybknrrfs.dll
C:\Users\BAM\AppData\Local\Temp\ybmgger9.dll
C:\Users\BAM\AppData\Local\Temp\ybmmtbib.dll
C:\Users\BAM\AppData\Local\Temp\ybn77qki.dll
C:\Users\BAM\AppData\Local\Temp\ybo2gzjo.dll
C:\Users\BAM\AppData\Local\Temp\ybs1i8wq.dll
C:\Users\BAM\AppData\Local\Temp\ycbpnxrq.dll
C:\Users\BAM\AppData\Local\Temp\ydm47pof.dll
C:\Users\BAM\AppData\Local\Temp\ydocczmm.dll
C:\Users\BAM\AppData\Local\Temp\ye3osduu.dll
C:\Users\BAM\AppData\Local\Temp\yet4oafb.dll
C:\Users\BAM\AppData\Local\Temp\yeuj5uih.dll
C:\Users\BAM\AppData\Local\Temp\ye_z-7k6.dll
C:\Users\BAM\AppData\Local\Temp\yfd_e5sx.dll
C:\Users\BAM\AppData\Local\Temp\yfecbj2r.dll
C:\Users\BAM\AppData\Local\Temp\yfn5qxdj.dll
C:\Users\BAM\AppData\Local\Temp\ygejzf1t.dll
C:\Users\BAM\AppData\Local\Temp\ygkms34o.dll
C:\Users\BAM\AppData\Local\Temp\ygpcp_rm.dll
C:\Users\BAM\AppData\Local\Temp\yh5v63h_.dll
C:\Users\BAM\AppData\Local\Temp\yh9qnkqv.dll
C:\Users\BAM\AppData\Local\Temp\yhh5nyrb.dll
C:\Users\BAM\AppData\Local\Temp\yhnbyths.dll
C:\Users\BAM\AppData\Local\Temp\yhnkutmv.dll
C:\Users\BAM\AppData\Local\Temp\yiburvmk.dll
C:\Users\BAM\AppData\Local\Temp\yim9w48e.dll
C:\Users\BAM\AppData\Local\Temp\yir0vpkl.dll
C:\Users\BAM\AppData\Local\Temp\yixvziwr.dll
C:\Users\BAM\AppData\Local\Temp\yjuanni6.dll
C:\Users\BAM\AppData\Local\Temp\yk78nruz.dll
C:\Users\BAM\AppData\Local\Temp\ykjtzlzo.dll
C:\Users\BAM\AppData\Local\Temp\ylffsdsq.dll
C:\Users\BAM\AppData\Local\Temp\ymgfnoqm.dll
C:\Users\BAM\AppData\Local\Temp\ymjgursp.dll
C:\Users\BAM\AppData\Local\Temp\ymkvdtfq.dll
C:\Users\BAM\AppData\Local\Temp\ymkvsntw.dll
C:\Users\BAM\AppData\Local\Temp\ymnqvign.dll
C:\Users\BAM\AppData\Local\Temp\yo6bjddy.dll
C:\Users\BAM\AppData\Local\Temp\yomkoatr.dll
C:\Users\BAM\AppData\Local\Temp\yondnqzs.dll
C:\Users\BAM\AppData\Local\Temp\yonnvlsu.dll
C:\Users\BAM\AppData\Local\Temp\yorau_ur.dll
C:\Users\BAM\AppData\Local\Temp\yot17rcr.dll
C:\Users\BAM\AppData\Local\Temp\yp8rp1vq.dll
C:\Users\BAM\AppData\Local\Temp\ypa-q6y8.dll
C:\Users\BAM\AppData\Local\Temp\yp_kj2pw.dll
C:\Users\BAM\AppData\Local\Temp\yr285xla.dll
C:\Users\BAM\AppData\Local\Temp\yrpmhhtr.dll
C:\Users\BAM\AppData\Local\Temp\yrtggdha.dll
C:\Users\BAM\AppData\Local\Temp\yscjofz8.dll
C:\Users\BAM\AppData\Local\Temp\yswtrmlf.dll
C:\Users\BAM\AppData\Local\Temp\yt29rzxa.dll
C:\Users\BAM\AppData\Local\Temp\ytshamkl.dll
C:\Users\BAM\AppData\Local\Temp\yuhrcbfg.dll
C:\Users\BAM\AppData\Local\Temp\yv9jvc__.dll
C:\Users\BAM\AppData\Local\Temp\yvtnxt1m.dll
C:\Users\BAM\AppData\Local\Temp\yvwbfyeb.dll
C:\Users\BAM\AppData\Local\Temp\yw2del3b.dll
C:\Users\BAM\AppData\Local\Temp\yw7s_mpa.dll
C:\Users\BAM\AppData\Local\Temp\ywgf9ejv.dll
C:\Users\BAM\AppData\Local\Temp\yws0gqsi.dll
C:\Users\BAM\AppData\Local\Temp\yx-p9rii.dll
C:\Users\BAM\AppData\Local\Temp\yz9jd9y1.dll
C:\Users\BAM\AppData\Local\Temp\y_yrvpgn.dll
C:\Users\BAM\AppData\Local\Temp\z-vflbop.dll
C:\Users\BAM\AppData\Local\Temp\z-zipy_f.dll
C:\Users\BAM\AppData\Local\Temp\z2ndiak3.dll
C:\Users\BAM\AppData\Local\Temp\z3jqsdml.dll
C:\Users\BAM\AppData\Local\Temp\z4amd2ql.dll
C:\Users\BAM\AppData\Local\Temp\z4lttxka.dll
C:\Users\BAM\AppData\Local\Temp\z4lwxnzt.dll
C:\Users\BAM\AppData\Local\Temp\z4q1aax1.dll
C:\Users\BAM\AppData\Local\Temp\z4uiofj1.dll
C:\Users\BAM\AppData\Local\Temp\z4us84tc.dll
C:\Users\BAM\AppData\Local\Temp\z5ihwn3w.dll
C:\Users\BAM\AppData\Local\Temp\z9fw943l.dll
C:\Users\BAM\AppData\Local\Temp\zb8hebg2.dll
C:\Users\BAM\AppData\Local\Temp\zbtekh0i.dll
C:\Users\BAM\AppData\Local\Temp\zcjcfvao.dll
C:\Users\BAM\AppData\Local\Temp\zcvluwke.dll
C:\Users\BAM\AppData\Local\Temp\ze0vxtvl.dll
C:\Users\BAM\AppData\Local\Temp\zer15cck.dll
C:\Users\BAM\AppData\Local\Temp\zezehukq.dll
C:\Users\BAM\AppData\Local\Temp\zfbzrls2.dll
C:\Users\BAM\AppData\Local\Temp\zfs5_ee1.dll
C:\Users\BAM\AppData\Local\Temp\zgnqy8mh.dll
C:\Users\BAM\AppData\Local\Temp\zgueir15.dll
C:\Users\BAM\AppData\Local\Temp\zhlnulpq.dll
C:\Users\BAM\AppData\Local\Temp\zhxun01t.dll
C:\Users\BAM\AppData\Local\Temp\zi777l7i.dll
C:\Users\BAM\AppData\Local\Temp\ziw3niqs.dll
C:\Users\BAM\AppData\Local\Temp\zjsqze2q.dll
C:\Users\BAM\AppData\Local\Temp\zk6ks8nx.dll
C:\Users\BAM\AppData\Local\Temp\zkd0ap8j.dll
C:\Users\BAM\AppData\Local\Temp\zl6jazyg.dll
C:\Users\BAM\AppData\Local\Temp\zlbvekyk.dll
C:\Users\BAM\AppData\Local\Temp\zlep3clg.dll
C:\Users\BAM\AppData\Local\Temp\zlui53mk.dll
C:\Users\BAM\AppData\Local\Temp\zlvdujfn.dll
C:\Users\BAM\AppData\Local\Temp\zlvrd9wt.dll
C:\Users\BAM\AppData\Local\Temp\zlzbazos.dll
C:\Users\BAM\AppData\Local\Temp\zmo0vrs-.dll
C:\Users\BAM\AppData\Local\Temp\zmqmxk4h.dll
C:\Users\BAM\AppData\Local\Temp\zmswtqyg.dll
C:\Users\BAM\AppData\Local\Temp\zmunkrcm.dll
C:\Users\BAM\AppData\Local\Temp\znf2v_zo.dll
C:\Users\BAM\AppData\Local\Temp\zoqw5smp.dll
C:\Users\BAM\AppData\Local\Temp\zprcpqym.dll
C:\Users\BAM\AppData\Local\Temp\zpylevzn.dll
C:\Users\BAM\AppData\Local\Temp\zqlictxf.dll
C:\Users\BAM\AppData\Local\Temp\zra1oa2o.dll
C:\Users\BAM\AppData\Local\Temp\zrgcaxfn.dll
C:\Users\BAM\AppData\Local\Temp\zro9vzfq.dll
C:\Users\BAM\AppData\Local\Temp\zshfrey_.dll
C:\Users\BAM\AppData\Local\Temp\zt4u-s6t.dll
C:\Users\BAM\AppData\Local\Temp\zuteaen_.dll
C:\Users\BAM\AppData\Local\Temp\zvgzygww.dll
C:\Users\BAM\AppData\Local\Temp\zvkslrtf.dll
C:\Users\BAM\AppData\Local\Temp\zvmf9s15.dll
C:\Users\BAM\AppData\Local\Temp\zvtkja6p.dll
C:\Users\BAM\AppData\Local\Temp\zvw6veqw.dll
C:\Users\BAM\AppData\Local\Temp\zweopaph.dll
C:\Users\BAM\AppData\Local\Temp\zx1w8qmc.dll
C:\Users\BAM\AppData\Local\Temp\zxckrp8n.dll
C:\Users\BAM\AppData\Local\Temp\zy-bidf6.dll
C:\Users\BAM\AppData\Local\Temp\zyn1tiz5.dll
C:\Users\BAM\AppData\Local\Temp\zz-4pnjp.dll
C:\Users\BAM\AppData\Local\Temp\zz2qryx0.dll
C:\Users\BAM\AppData\Local\Temp\zzxxsas8.dll
C:\Users\BAM\AppData\Local\Temp\z_20qjhj.dll
C:\Users\BAM\AppData\Local\Temp\_-umj8au.dll
C:\Users\BAM\AppData\Local\Temp\_0re8t1w.dll
C:\Users\BAM\AppData\Local\Temp\_393pfam.dll
C:\Users\BAM\AppData\Local\Temp\_3seyvhx.dll
C:\Users\BAM\AppData\Local\Temp\_5epprga.dll
C:\Users\BAM\AppData\Local\Temp\_5zcz6ng.dll
C:\Users\BAM\AppData\Local\Temp\_9npbmc7.dll
C:\Users\BAM\AppData\Local\Temp\_alrwit7.dll
C:\Users\BAM\AppData\Local\Temp\_a_dp2ex.dll
C:\Users\BAM\AppData\Local\Temp\_d4ify73.dll
C:\Users\BAM\AppData\Local\Temp\_fgyxupo.dll
C:\Users\BAM\AppData\Local\Temp\_fw4crzp.dll
C:\Users\BAM\AppData\Local\Temp\_gymjnbx.dll
C:\Users\BAM\AppData\Local\Temp\_hsd6uya.dll
C:\Users\BAM\AppData\Local\Temp\_htqwhyv.dll
C:\Users\BAM\AppData\Local\Temp\_i2xnndy.dll
C:\Users\BAM\AppData\Local\Temp\_ihojlis.dll
C:\Users\BAM\AppData\Local\Temp\_izxccwp.dll
C:\Users\BAM\AppData\Local\Temp\_ji6knkh.dll
C:\Users\BAM\AppData\Local\Temp\_kfe_xxs.dll
C:\Users\BAM\AppData\Local\Temp\_kxpcdb4.dll
C:\Users\BAM\AppData\Local\Temp\_l9peprs.dll
C:\Users\BAM\AppData\Local\Temp\_obau_ff.dll
C:\Users\BAM\AppData\Local\Temp\_omimbxm.dll
C:\Users\BAM\AppData\Local\Temp\_ott6g4t.dll
C:\Users\BAM\AppData\Local\Temp\_oyii0xr.dll
C:\Users\BAM\AppData\Local\Temp\_p8xe4ss.dll
C:\Users\BAM\AppData\Local\Temp\_qjfpdft.dll
C:\Users\BAM\AppData\Local\Temp\_q_iimrz.dll
C:\Users\BAM\AppData\Local\Temp\_sc6gzgc.dll
C:\Users\BAM\AppData\Local\Temp\_shdymgw.dll
C:\Users\BAM\AppData\Local\Temp\_udxl8fy.dll
C:\Users\BAM\AppData\Local\Temp\_ugtf6v0.dll
C:\Users\BAM\AppData\Local\Temp\_vckcqly.dll
C:\Users\BAM\AppData\Local\Temp\_wbdknvl.dll
C:\Users\BAM\AppData\Local\Temp\_wzhtx6q.dll
C:\Users\BAM\AppData\Local\Temp\_xihzsye.dll
C:\Users\BAM\AppData\Local\Temp\_xs0u8ne.dll
C:\Users\BAM\AppData\Local\Temp\_yhsvkct.dll
C:\Users\BAM\AppData\Local\Temp\_z20sz2j.dll
C:\Users\BAM\AppData\Local\Temp\_zvo6nri.dll
C:\Users\BAM\AppData\Local\Temp\_zxc3vmz.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-04-01 16:33

==================== Ende von FRST.txt ============================
         

Alt 08.04.2016, 14:42   #8
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Addition.txt:
FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von BAM (2016-04-08 15:30:44)
Gestartet von C:\Users\BAM\Desktop
Windows 7 Professional Service Pack 1 (X64) (2014-10-13 16:39:03)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3753016572-25729353-2307995426-500 - Administrator - Disabled)
BAM (S-1-5-21-3753016572-25729353-2307995426-1000 - Administrator - Enabled) => C:\Users\BAM
Gast (S-1-5-21-3753016572-25729353-2307995426-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Norton Internet Security (Disabled - Out of date) {53C7D717-52E2-B95E-FA61-6F32ECC805DB}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton Internet Security (Disabled - Out of date) {E8A636F3-74D8-B6D0-C0D1-5440974F4F66}
FW: Norton Internet Security (Disabled) {6BFC5632-188D-B806-D13E-C607121B42A0}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
7-Zip 9.22 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0922-000001000000}) (Version: 9.22.00.0 - Igor Pavlov)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Flash Player 21 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 21.0.0.197 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.14) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.14 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Alice: Madness Returns (HKLM-x32\...\Steam App 19680) (Version:  - Spicy Horse Games)
AMD Catalyst Install Manager (HKLM\...\{FD8FD2BD-A82D-C528-EDA0-A6635F47C19C}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Avaya IP Integration (x32 Version: 1.0.9987.0 - GN Netcom A/S) Hidden
Avaya one-X Integration (x32 Version: 2.0.10232.0 - GN Netcom A/S) Hidden
Basic Support (x32 Version: 1.0.9944.0 - GN Netcom A/S) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BIZ 2300 Family (x32 Version: 2.0.10151.0 - GN Netcom A/S) Hidden
BIZ 2400 II (x32 Version: 2.0.10316.0 - GN Netcom A/S) Hidden
BIZ2400_II_CCSetup (x32 Version: 2.0.10315.0 - GN Netcom A/S) Hidden
BIZ2400_LINK280 (x32 Version: 1.0.9672.0 - GN Netcom A/S) Hidden
Brawlhalla (HKLM-x32\...\Steam App 291550) (Version:  - Blue Mammoth Games)
Broadsoft Integration (x32 Version: 1.0.9989.0 - GN Netcom A/S) Hidden
CallManager (x32 Version: 2.0.10294.0 - GN) Hidden
Chromium Browser (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Chromium) (Version: 41.0.2231.0 - Chrome)
Cisco IP Communicator Integration (x32 Version: 2.0.10260.0 - GN Netcom A/S) Hidden
Cisco Jabber Integration (x32 Version: 2.0.10291.0 - GN Netcom A/S) Hidden
Cisco UC Integration (x32 Version: 1.0.9992.0 - GN Netcom A/S) Hidden
Cisco WebEx Connect Integration (x32 Version: 1.0.9993.0 - GN Netcom A/S) Hidden
CounterPath Bria Integration (x32 Version: 2.0.10251.0 - GN Netcom A/S) Hidden
Counter-Strike Nexon: Zombies (HKLM-x32\...\Steam App 273110) (Version:  - Nexon)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
DFUDriverSetupX64Setup (x32 Version: 2.0.10300.0 - GN Netcom A/S) Hidden
DIAL 550 (x32 Version: 1.0.9655.0 - GN Netcom A/S) Hidden
Dishonored (HKLM-x32\...\Steam App 205100) (Version:  - Arkane Studios)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dying Light (HKLM-x32\...\Steam App 239140) (Version:  - Techland)
EVOLVE20_LINKSetup (x32 Version: 1.0.9882.0 - GN Netcom A/S) Hidden
EVOLVE65Setup (x32 Version: 1.0.9673.0 - GN Netcom A/S) Hidden
FirmwareUpdater (x32 Version: 2.0.10300.0 - GN) Hidden
Frontschweine (HKLM-x32\...\Hogs Of War) (Version: 1.0 - Infogrames)
GN2000 Family (x32 Version: 1.0.9657.0 - GN Netcom A/S) Hidden
GO 6470 (x32 Version: 1.0.9674.0 - GN Netcom A/S) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 49.0.2623.110 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Grand Theft Auto III (HKLM-x32\...\Steam App 12100) (Version:  - Rockstar Games)
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grand Theft Auto: Vice City (HKLM-x32\...\Steam App 12110) (Version:  - Rockstar Games)
HANDSET450Setup (x32 Version: 1.0.9659.0 - GN Netcom A/S) Hidden
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hitman 2: Silent Assassin (HKLM-x32\...\Steam App 6850) (Version:  - IO Interactive)
Hitman: Blood Money (HKLM-x32\...\Steam App 6860) (Version:  - IO Interactive)
Hitman: Codename 47 (HKLM-x32\...\Steam App 6900) (Version:  - IO Interactive)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IBM Sametime Integration (x32 Version: 2.0.10353.0 - GN Netcom A/S) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Insurgency (HKLM-x32\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Jabra Direct (HKLM-x32\...\{d9e103e6-c2af-47a7-92d6-3287b0f68a88}) (Version: 3.1.10355.0 - GN Netcom A/S)
JabraDirect (x32 Version: 3.1.10355.0 - GN Netcom A/S) Hidden
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
JpcsSdkDeviceService (x32 Version: 1.0.9811.0 - GN Netcom A/S) Hidden
Killing Floor (HKLM-x32\...\Steam App 1250) (Version:  - Tripwire Interactive)
Killing Floor Mod: Defence Alliance 2 (HKLM-x32\...\Steam App 35420) (Version:  - Defence Alliance Team)
LINK 265 (x32 Version: 1.0.9879.0 - GN Netcom A/S) Hidden
LINK 30/32/33/41 Setup (x32 Version: 1.0.9732.0 - GN Netcom A/S) Hidden
LINK 360 (x32 Version: 1.0.9948.0 - GN Netcom A/S) Hidden
LINK180aSetup (x32 Version: 1.0.9660.0 - GN Netcom A/S) Hidden
LINK220_220ASetup (x32 Version: 1.0.9675.0 - GN Netcom A/S) Hidden
LINK230_260Setup (x32 Version: 1.0.9880.0 - GN Netcom A/S) Hidden
LINK350Setup (x32 Version: 1.0.9676.0 - GN Netcom A/S) Hidden
LINK43Setup (x32 Version: 1.0.10197.0 - GN Netcom A/S) Hidden
LINK850Setup (x32 Version: 2.0.10289.0 - GN Netcom A/S) Hidden
LINK860Setup (x32 Version: 1.0.10185.0 - GN Netcom A/S) Hidden
Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
Lync Integration (x32 Version: 2.0.10282.0 - GN Netcom A/S) Hidden
Maintenance (x32 Version: 10.0.0.0 - GN Netcom A/S) Hidden
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.309.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Motion (x32 Version: 1.0.9681.0 - GN Netcom A/S) Hidden
MOTIONOFFICE (x32 Version: 1.0.9677.0 - GN Netcom A/S) Hidden
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 45.0.1.5918 - Mozilla)
MyHarmony (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\036a0e4fc6a247ec) (Version: 1.0.1.257 - Logitech)
NEC SP 350 Integration (x32 Version: 1.0.9996.0 - GN Netcom A/S) Hidden
Norton Internet Security (HKLM-x32\...\NIS) (Version: 22.6.0.142 - Symantec Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
PRO 920 and 930 (x32 Version: 1.0.9734.0 - GN Netcom A/S) Hidden
PRO 94X0 Family (x32 Version: 2.0.10183.0 - GN Netcom A/S) Hidden
PRO925_935Setup (x32 Version: 1.0.9678.0 - GN Netcom A/S) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.72.410.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7037 - Realtek Semiconductor Corp.)
RGMUpdater Monetization Control (HKLM-x32\...\RGMUpdater Monetization Control2e49bfab-269f-4c43-806c-3ec5ed84242e) (Version: 2.2.0322.1140 -  )
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.8 - Rockstar Games)
SDK Integration (x32 Version: 1.0.8564.0 - GN Netcom A/S) Hidden
Shoretel Integration (x32 Version: 1.0.10047.0 - GN Netcom A/S) Hidden
Skype Integration (x32 Version: 1.0.9999.0 - GN Netcom A/S) Hidden
South Park™: The Stick of Truth™ (HKLM-x32\...\Steam App 213670) (Version:  - Obsidian Entertainment)
SPEAK 510 Family (x32 Version: 1.0.9679.0 - GN Netcom A/S) Hidden
SPEAK410Setup (x32 Version: 1.0.9636.0 - GN Netcom A/S) Hidden
SPEAK450Setup (x32 Version: 1.0.9637.0 - GN Netcom A/S) Hidden
Spotify (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Spotify) (Version: 1.0.26.132.ga4e3ccee - Spotify AB)
STEALTH Setup (x32 Version: 1.0.9952.0 - GN Netcom A/S) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Supreme (x32 Version: 1.0.9680.0 - GN Netcom A/S) Hidden
Survarium (HKLM-x32\...\Steam App 355840) (Version:  - Vostok Games)
Survarium-Steam (HKLM-x32\...\{A3D9343D-77CD-4bf4-A47A-F87B3BE985B4}_is1) (Version: 0.28b - )
TeamSpeak 3 Client (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
UC VOICE A Family (x32 Version: 1.0.9669.0 - GN Netcom A/S) Hidden
UC Voice Family (x32 Version: 1.0.9670.0 - GN Netcom A/S) Hidden
VGA Boost (HKLM-x32\...\{809ACFAE-9A4D-4C60-9223-D8B615CD8CBA}}_is1) (Version: 1.0.0.7 - MSI)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0B77DC6F-2B19-4F10-94C9-70CA6D58BFCF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-04-07] (Adobe Systems Incorporated)
Task: {0C83B00A-00CD-4CB9-99E5-826309BDC791} - System32\Tasks\{C7829353-E134-4310-9A5D-F95BB9752CF1} => pcalua.exe -a C:\Users\BAM\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=tugs <==== ACHTUNG
Task: {1C5DA4E9-3B5A-4409-8694-B98F05243DA7} - System32\Tasks\{FE71458F-63C5-49D5-B6A2-0F0C921F4A22} => pcalua.exe -a E:\SETUP.EXE -d E:\
Task: {2BDDBEFD-CD5D-441B-A2D8-B8E03EB92739} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {35E6FA91-F230-4A9B-8C01-A24D0E944F91} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {413826C2-9A29-4775-A8CC-8F54DF37A178} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\WSCStub.exe [2016-02-26] (Symantec Corporation)
Task: {4B8EED72-FF13-4DD7-8A7E-EDFBDFBA21A6} - System32\Tasks\{761F97B9-586B-422A-9A3D-13C636CC1CF5} => pcalua.exe -a C:\ProgramData\TVWizard\uninstall.exe -c /kb=y /ic=1 <==== ACHTUNG
Task: {8CE5E363-E099-4B97-BFC1-D613FD75CAF7} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Internet Security\Upgrade.exe [2016-02-26] (Symantec Corporation)
Task: {8D763BE4-98AC-4A37-89DC-5C61E7FF03C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {C973C81E-596D-4870-BD4C-119F7308F7B7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {ECDF5B18-FF76-49CD-B9AF-4A5450D7EEF9} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {EE699AC5-9915-4978-878F-09EBE35F3EB0} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_197_pepper.exe [2016-03-23] (Adobe Systems Incorporated)
Task: {F22F79EF-0DE3-4119-AD6F-AFC9C1114052} - System32\Tasks\3apwn4fe => C:\Program Files\Common Files\ixpu0lps\62b71fjojpxy0.exe [2015-10-06] () <==== ACHTUNG
Task: {F4115F1C-7CC3-455B-A681-30AC15875487} - System32\Tasks\{724A6C2A-DDEC-4F9B-8A2C-54B51ACEA9C1} => pcalua.exe -a "D:\OtherDriver\Intel SCT\Setup.exe" -d "D:\OtherDriver\Intel SCT" -c -s

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_197_pepper.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-03-13 18:21 - 2016-04-08 15:02 - 47503472 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libcef.dll
2015-02-17 14:59 - 2015-02-17 14:59 - 01500672 _____ () C:\PROGRAM FILES (X86)\JABRA\DIRECT\BROADSOFTINTEGRATION\CommunicatorApiV2.dll
2015-03-13 18:21 - 2016-04-08 15:02 - 01584240 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libglesv2.dll
2015-03-13 18:21 - 2016-04-08 15:02 - 00082032 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libegl.dll
2014-10-13 19:09 - 2013-09-16 21:19 - 01242584 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-04-04 16:29 - 00000865 ____A C:\Windows\system32\Drivers\etc\hosts


0.0.0.1	mssplus.mcafee.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3753016572-25729353-2307995426-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{D6DFC8E3-3B60-403A-9C1E-FE4F0D84F8CD}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{6B2FC801-82C2-49FB-968F-61E0D47457A4}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{456CCE8E-7AF0-408E-84D4-2AE58B12059F}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{73F7798B-AB32-487A-86B9-B1D20C26DA32}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{C6451B0A-675F-4DF2-A5E8-DCEBE4C091F2}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{441587DC-49F2-4013-9D8D-9CF9B05AEF66}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{B2552208-EB4F-455B-B9EE-56ADB8FB627A}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{2AD6CCE7-8BB7-4900-B93D-3F0D84914240}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{738B22E2-9D65-4B37-8DAA-B19A2AA6226E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{B0EDCD88-BD2D-427C-B600-84EC2952904B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{5180AF1D-15D4-4FF8-ABBD-DA74C62B136E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{1E907073-3217-4343-A94C-3B80A60F7A28}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{4140D44A-E600-4B02-9A3E-D40267263507}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{B6D64621-E4A9-4E77-93BD-A9455B455669}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{1C1ED32F-FAF5-456B-B037-810BBA1FE620}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{B934704E-CBB2-48F3-840E-D2D60A428B98}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{F31A4F70-9E91-40D3-B88B-49FD8756CFB7}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{4522555B-785D-4150-BCB2-7CDDB2F70856}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{D865452C-5F19-4E26-BBBD-1B9117DA2ACE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{E1061531-061C-4689-BF9C-28B726E245BE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{B24337BA-9990-454B-89D1-4CD9C2333089}] => (Allow) C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{46A9D3FE-1DE8-4A22-9515-694C566FDEAA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{3E98AF6B-5C17-416E-A52B-658209DA96A9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [TCP Query User{8B1E26D2-F08A-4A4E-BAE9-E88949E4E3D0}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{41A3A386-77AA-4F75-A364-C058A1E56418}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{3B5220DC-2018-4B37-A8F9-39DFD89BA729}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{29A7FDD4-6A89-4D22-9016-F075F902D4FD}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [{0553B4D1-72D8-4BE3-9A27-67D17216071B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3DC4DAFD-FF0D-43B2-A4AD-0BD81A595315}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E362DB45-BDF3-4CA3-B50D-A9A3550EDAF0}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{D4D71910-2751-40C1-A114-512F291A280B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{1DD6D522-E861-44D8-B657-DD69FF3AE9E9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{B08B40B2-AC97-4842-85A3-0B25D19D7D6E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{8ABE81BA-7FDF-4814-808D-2EC5C8DE4323}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{517A5CA5-B7AA-4F4E-9060-51E0A313A5CA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{96BE7B64-8B96-4C60-B158-17EEFE909ABA}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{EEFD260F-28D5-4048-9336-67F23C5EB74B}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{5884A028-D0D3-413B-958E-930C200298C8}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{B707FA64-D7C2-4921-81B7-39BBFE00632A}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{DE513C91-E66D-4D77-8B09-5B0686CE4AE5}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{8CE4A17C-AA06-4431-9BCB-66F44C06D991}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{0C38727E-BEC5-4E78-A4C6-93DCE49DB905}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{476AB4BC-F039-4125-8251-CBF680D7A68C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{90571448-7E5F-4194-9E84-0FB68B3CD336}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{B3586362-727A-4A24-8311-3A88A8F59961}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{D9E43D20-D184-4784-BAB2-E7B3C266B95C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{79CEF83D-D9C8-487F-B611-6EC9A86294F1}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{495E950A-FD02-486B-8427-B92297C0ED84}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{651066D0-BB51-4D5A-9D46-C05030FC5679}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{AB2B8677-0689-474A-A4DA-ACE405429462}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{06E48AF6-DD4F-4FF5-AE4A-02D1CAB0185F}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{908BA0B4-63C5-4C42-85E1-2AFAA6F2DD40}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{BBD3B602-AD02-4CAB-A5F9-707264F1086B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [TCP Query User{4B4B0362-1175-4478-9C13-2654685AFBB4}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F2603B7B-C006-47BA-8862-B5FD359A6C0F}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{7327A945-9462-4B03-8E53-8BE1C28864C6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A6861E58-0254-4187-92DE-2341DF1EC6FC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F9542FB9-7E7E-48E9-9AAD-963C5AF1688C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{669DF92F-1401-4B28-B38F-C98614556731}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{2583ED2C-890E-4382-81F8-09708D427A8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0D4657AB-8DD2-4D0A-A281-B7C1F64E1D57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0211090F-C0F0-4B9D-94D6-6F918E13BCE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{6DBBB469-C03C-45FE-B798-61EEEDC692EC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{C2D804C5-77EF-46BB-84F9-E64396CBE823}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{88E05C91-C6C2-40D2-881B-BF1053612E6E}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{9F3A8F3E-4C86-4782-8CD4-8608F3FDED3D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{996FF88E-6A53-43DE-80DD-964B4A75B905}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{DDA62F45-38A1-42E4-9421-3472AEC241F5}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_launcher.exe
FirewallRules: [{F73DF9F5-12E4-4441-AD0C-C5564EAC7507}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{0B8F3BB2-82F4-4944-9853-A5110972E63D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{4F3676CB-CBF8-4899-B9B7-AE72BD66733D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{2174A207-3FC4-4631-BE15-A8562D2260D4}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{81A9A450-EF9A-435E-9DB9-A3BDB3F976D6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{DD082E2D-E175-4F1E-933A-A9D9DAB93AE0}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{BFD09A10-E72C-4ECE-95B0-B35784E17BF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{7455FA49-D617-422E-8D17-EA9FF0373F95}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{E5CAF147-B282-4167-A4F4-3D9AF30706F1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{B12AE88C-6D52-467C-8845-33DD0CD6725A}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{4D160653-1904-4A53-968C-7827FEF358E1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{317349C4-52C1-45AC-B1CE-2B1AB873EB1D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{E9F89396-A4A6-40B9-A9B9-1D2839A8D054}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{CCAE39A7-4AC4-4356-A795-46D2231FB2AB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{93EDF9C1-9BB7-4282-BF52-EEA7A07B2763}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{7E910997-CCCD-433C-9702-DCD14A2DC365}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{720FDD97-DFA9-4D7C-B846-CCD2590571BB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{62646743-9DFD-4C63-8556-8F63B87DF7DE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{5ACF003F-16AE-48BC-B379-D00B60CF87AE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{75766431-F828-4B28-90C1-4C4D9DDE49DC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{22633E8E-FA21-4E42-A76D-541D7B0B3311}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B82D9ECB-0AAB-49B4-82CE-7DE917CFFA0C}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{46B14296-3A16-4ED5-878C-CA8DBCD80A25}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{26E72D97-44A8-4437-8B66-4ED92F8A64EA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{210AACF8-EF61-4950-A21D-B27E951869C6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{8B9BEA08-E5BF-4099-8526-E78B081EF4F8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{71A76232-38D1-49E0-9598-CBC263185759}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{3EEF1432-B656-4605-95CB-E5663BAEA0C7}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{C6395A8E-F22D-4073-8D61-49F3585FCFDB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{58A6C714-C712-47DE-AC23-88BB2235BB85}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{3E1D1B8A-F351-4287-BF86-6B379D69E38D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{843B43BD-2812-4490-9AB4-D54CB53A0650}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{C7D79000-53BE-4910-8C83-C6394AA9639D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [{05D9A1CD-C50D-4F39-94FD-F7F6EFA74B4D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [TCP Query User{50F13123-0A89-4463-B671-246B49895C2C}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{E90143C3-359B-411A-BF39-3DA2EB7B40C3}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [{260413AA-347A-49BE-82B3-E1E6376621B8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{A78E7F16-967D-44F9-A295-CD44FF655FE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [TCP Query User{6963BB7A-DE16-4823-85F4-753FF53CD4A8}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{29E3FF7B-C077-40BD-804A-8E739EE50439}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{B8FC12A4-488D-4379-8D2F-DE05FEE498C9}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{F027B469-F3B8-44C2-973F-CC894EE6048F}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [{18BE419B-F6F7-4AFA-B126-E36E6B4C68A5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{FC74649B-494E-4201-B270-D8AF32F88287}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{BE0DD4FF-F3F7-4171-BAF3-E14EAD1D16D7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

06-03-2016 22:14:14 Windows Update
10-03-2016 00:17:26 Windows Update
15-03-2016 18:19:16 Windows Update
19-03-2016 18:01:22 Windows Update
22-03-2016 18:10:51 Windows Update
29-03-2016 18:26:25 Windows Update
05-04-2016 17:02:48 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/08/2016 03:29:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/08/2016 03:15:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/08/2016 03:00:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/07/2016 12:47:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/06/2016 12:48:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/05/2016 04:59:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/04/2016 12:48:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/02/2016 04:40:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/01/2016 04:13:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/29/2016 05:37:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (04/08/2016 03:27:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "iretadpUMGR" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (04/08/2016 03:13:12 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "RG Manage Updater" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MSI_Trigger_Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "iretadpUMGR" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel(R) Capability Licensing Service Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Application Hosting service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Xeon(R) CPU E3-1230 v3 @ 3.30GHz
Prozentuale Nutzung des RAM: 39%
Installierter physikalischer RAM: 8120.05 MB
Verfügbarer physikalischer RAM: 4902.15 MB
Summe virtueller Speicher: 16238.31 MB
Verfügbarer virtueller Speicher: 13237.69 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:238.47 GB) (Free:66.41 GB) NTFS
Drive d: (DYING_LIGHT_D2) (CDROM) (Total:7.87 GB) (Free:0 GB) UDF
Drive e: (Hogs German) (CDROM) (Total:0.37 GB) (Free:0 GB) CDFS
Drive f: (Volume) (Fixed) (Total:931.41 GB) (Free:777 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: DCDE6AA5)
Partition 1: (Not Active) - (Size=238.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DCDE6ABD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 08.04.2016, 16:36   #9
burningice
/// Malwareteam
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



hmm..
Hast dir ordentlich was eingefangen.

Schritt: 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
closeprocesses:
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: E - E:\feprog.exe 
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: {85d52925-92b6-11e4-8584-448a5b2f36b3} - E:\feprog.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\29924.exe.lnk [2016-04-08] 
FF DefaultSearchEngine: findit
FF SelectedSearchEngine: Web Search
FF Homepage: hxxps://www.malwarebytes.org/restorebrowser/com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcW8JxEIy3T-5yiAfkVehPQc6MkI9P8D4W15kyDS342sWxshUgt_42KRsrc7gYr2xwFSAjAAocVSog,
FF user.js: detected! => C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\user.js [2015-01-17]
StartMenuInternet: Chrome.YOOZQ5NPDFWGRUSZMCXQEUXM2Q - C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe hxxp://www.delta-homes.com/?type=sc&ts=1418820854&from=wpm12173&uid=CrucialXCT256M550SSD1_14260C795F110C795F11
S2 iretadpUMGR; C:\ProgramData\\iretadpUMGR\\iretadpUMGR.exe -f "C:\ProgramData\\iretadpUMGR\\iretadpUMGR.dat" -l -a
C:\ProgramData\\iretadpUMGR
C:\ProgramData\iretadpUMGR
Task: {0C83B00A-00CD-4CB9-99E5-826309BDC791} - System32\Tasks\{C7829353-E134-4310-9A5D-F95BB9752CF1} => pcalua.exe -a C:\Users\BAM\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=tugs <==== ACHTUNG

Task: {4B8EED72-FF13-4DD7-8A7E-EDFBDFBA21A6} - System32\Tasks\{761F97B9-586B-422A-9A3D-13C636CC1CF5} => pcalua.exe -a C:\ProgramData\TVWizard\uninstall.exe -c /kb=y /ic=1 <==== ACHTUNG

Task: {F22F79EF-0DE3-4119-AD6F-AFC9C1114052} - System32\Tasks\3apwn4fe => C:\Program Files\Common Files\ixpu0lps\62b71fjojpxy0.exe [2015-10-06] () <==== ACHTUNG
C:\Users\BAM\AppData\Roaming\omiga-plus
C:\ProgramData\TVWizard
C:\Program Files\Common Files\ixpu0lps

cmd: dir /a d %programdata%
cmd: dir /a d %appdata%
cmd: dir /a d "C:\Program Files\Common Files"

emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Schritt: 2
Starte bitte wieder Malwarebytes Anti-Malware
  • Klicke auf die Einstellungen / Erkennung und Schutz und setze dabei den Haken bei "Nach Rootkits suchen"
  • Klicke im Anschluss auf Dashboard und klicke unter dem Punkt Datenbankversion auf "Jetzt aktualisieren"
  • Wechsle zum Reiter Scannen und wähle den Bedrohungssuchlauf aus und klicke im Anschluss auf Suchlauf starten
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Suchlaufprotokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.

Schritt: 3
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.

Bitte poste in deiner nächsten Antwort also:
  • Logfile von Malwarebytes
  • Fixlog.txt
  • Frst.txt
  • Addition.txt
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 08.04.2016, 18:11   #10
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



sooo
Logfile von Malwarebytes:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 08.04.2016
Suchlaufzeit: 18:45
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.04.08.05
Rootkit-Datenbank: v2016.04.03.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: BAM

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 394608
Abgelaufene Zeit: 7 Min., 30 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 1
PUP.Optional.FindIt, C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.defaultenginename", "findit");), Ersetzt,[c5a02d7f20798ea8923c7dda19ec06fa]

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Fixlog.txt : (hoffe das is der richtige weile die Datei heißt immer noch Fixlist.txt)
FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von BAM (2016-04-08 15:30:44)
Gestartet von C:\Users\BAM\Desktop
Windows 7 Professional Service Pack 1 (X64) (2014-10-13 16:39:03)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3753016572-25729353-2307995426-500 - Administrator - Disabled)
BAM (S-1-5-21-3753016572-25729353-2307995426-1000 - Administrator - Enabled) => C:\Users\BAM
Gast (S-1-5-21-3753016572-25729353-2307995426-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Norton Internet Security (Disabled - Out of date) {53C7D717-52E2-B95E-FA61-6F32ECC805DB}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton Internet Security (Disabled - Out of date) {E8A636F3-74D8-B6D0-C0D1-5440974F4F66}
FW: Norton Internet Security (Disabled) {6BFC5632-188D-B806-D13E-C607121B42A0}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
7-Zip 9.22 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0922-000001000000}) (Version: 9.22.00.0 - Igor Pavlov)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Flash Player 21 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 21.0.0.197 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.14) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.14 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Alice: Madness Returns (HKLM-x32\...\Steam App 19680) (Version:  - Spicy Horse Games)
AMD Catalyst Install Manager (HKLM\...\{FD8FD2BD-A82D-C528-EDA0-A6635F47C19C}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Avaya IP Integration (x32 Version: 1.0.9987.0 - GN Netcom A/S) Hidden
Avaya one-X Integration (x32 Version: 2.0.10232.0 - GN Netcom A/S) Hidden
Basic Support (x32 Version: 1.0.9944.0 - GN Netcom A/S) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BIZ 2300 Family (x32 Version: 2.0.10151.0 - GN Netcom A/S) Hidden
BIZ 2400 II (x32 Version: 2.0.10316.0 - GN Netcom A/S) Hidden
BIZ2400_II_CCSetup (x32 Version: 2.0.10315.0 - GN Netcom A/S) Hidden
BIZ2400_LINK280 (x32 Version: 1.0.9672.0 - GN Netcom A/S) Hidden
Brawlhalla (HKLM-x32\...\Steam App 291550) (Version:  - Blue Mammoth Games)
Broadsoft Integration (x32 Version: 1.0.9989.0 - GN Netcom A/S) Hidden
CallManager (x32 Version: 2.0.10294.0 - GN) Hidden
Chromium Browser (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Chromium) (Version: 41.0.2231.0 - Chrome)
Cisco IP Communicator Integration (x32 Version: 2.0.10260.0 - GN Netcom A/S) Hidden
Cisco Jabber Integration (x32 Version: 2.0.10291.0 - GN Netcom A/S) Hidden
Cisco UC Integration (x32 Version: 1.0.9992.0 - GN Netcom A/S) Hidden
Cisco WebEx Connect Integration (x32 Version: 1.0.9993.0 - GN Netcom A/S) Hidden
CounterPath Bria Integration (x32 Version: 2.0.10251.0 - GN Netcom A/S) Hidden
Counter-Strike Nexon: Zombies (HKLM-x32\...\Steam App 273110) (Version:  - Nexon)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
DFUDriverSetupX64Setup (x32 Version: 2.0.10300.0 - GN Netcom A/S) Hidden
DIAL 550 (x32 Version: 1.0.9655.0 - GN Netcom A/S) Hidden
Dishonored (HKLM-x32\...\Steam App 205100) (Version:  - Arkane Studios)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dying Light (HKLM-x32\...\Steam App 239140) (Version:  - Techland)
EVOLVE20_LINKSetup (x32 Version: 1.0.9882.0 - GN Netcom A/S) Hidden
EVOLVE65Setup (x32 Version: 1.0.9673.0 - GN Netcom A/S) Hidden
FirmwareUpdater (x32 Version: 2.0.10300.0 - GN) Hidden
Frontschweine (HKLM-x32\...\Hogs Of War) (Version: 1.0 - Infogrames)
GN2000 Family (x32 Version: 1.0.9657.0 - GN Netcom A/S) Hidden
GO 6470 (x32 Version: 1.0.9674.0 - GN Netcom A/S) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 49.0.2623.110 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Grand Theft Auto III (HKLM-x32\...\Steam App 12100) (Version:  - Rockstar Games)
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grand Theft Auto: Vice City (HKLM-x32\...\Steam App 12110) (Version:  - Rockstar Games)
HANDSET450Setup (x32 Version: 1.0.9659.0 - GN Netcom A/S) Hidden
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hitman 2: Silent Assassin (HKLM-x32\...\Steam App 6850) (Version:  - IO Interactive)
Hitman: Blood Money (HKLM-x32\...\Steam App 6860) (Version:  - IO Interactive)
Hitman: Codename 47 (HKLM-x32\...\Steam App 6900) (Version:  - IO Interactive)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IBM Sametime Integration (x32 Version: 2.0.10353.0 - GN Netcom A/S) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Insurgency (HKLM-x32\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Jabra Direct (HKLM-x32\...\{d9e103e6-c2af-47a7-92d6-3287b0f68a88}) (Version: 3.1.10355.0 - GN Netcom A/S)
JabraDirect (x32 Version: 3.1.10355.0 - GN Netcom A/S) Hidden
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
JpcsSdkDeviceService (x32 Version: 1.0.9811.0 - GN Netcom A/S) Hidden
Killing Floor (HKLM-x32\...\Steam App 1250) (Version:  - Tripwire Interactive)
Killing Floor Mod: Defence Alliance 2 (HKLM-x32\...\Steam App 35420) (Version:  - Defence Alliance Team)
LINK 265 (x32 Version: 1.0.9879.0 - GN Netcom A/S) Hidden
LINK 30/32/33/41 Setup (x32 Version: 1.0.9732.0 - GN Netcom A/S) Hidden
LINK 360 (x32 Version: 1.0.9948.0 - GN Netcom A/S) Hidden
LINK180aSetup (x32 Version: 1.0.9660.0 - GN Netcom A/S) Hidden
LINK220_220ASetup (x32 Version: 1.0.9675.0 - GN Netcom A/S) Hidden
LINK230_260Setup (x32 Version: 1.0.9880.0 - GN Netcom A/S) Hidden
LINK350Setup (x32 Version: 1.0.9676.0 - GN Netcom A/S) Hidden
LINK43Setup (x32 Version: 1.0.10197.0 - GN Netcom A/S) Hidden
LINK850Setup (x32 Version: 2.0.10289.0 - GN Netcom A/S) Hidden
LINK860Setup (x32 Version: 1.0.10185.0 - GN Netcom A/S) Hidden
Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
Lync Integration (x32 Version: 2.0.10282.0 - GN Netcom A/S) Hidden
Maintenance (x32 Version: 10.0.0.0 - GN Netcom A/S) Hidden
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.309.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Motion (x32 Version: 1.0.9681.0 - GN Netcom A/S) Hidden
MOTIONOFFICE (x32 Version: 1.0.9677.0 - GN Netcom A/S) Hidden
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 45.0.1.5918 - Mozilla)
MyHarmony (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\036a0e4fc6a247ec) (Version: 1.0.1.257 - Logitech)
NEC SP 350 Integration (x32 Version: 1.0.9996.0 - GN Netcom A/S) Hidden
Norton Internet Security (HKLM-x32\...\NIS) (Version: 22.6.0.142 - Symantec Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
PRO 920 and 930 (x32 Version: 1.0.9734.0 - GN Netcom A/S) Hidden
PRO 94X0 Family (x32 Version: 2.0.10183.0 - GN Netcom A/S) Hidden
PRO925_935Setup (x32 Version: 1.0.9678.0 - GN Netcom A/S) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.72.410.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7037 - Realtek Semiconductor Corp.)
RGMUpdater Monetization Control (HKLM-x32\...\RGMUpdater Monetization Control2e49bfab-269f-4c43-806c-3ec5ed84242e) (Version: 2.2.0322.1140 -  )
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.8 - Rockstar Games)
SDK Integration (x32 Version: 1.0.8564.0 - GN Netcom A/S) Hidden
Shoretel Integration (x32 Version: 1.0.10047.0 - GN Netcom A/S) Hidden
Skype Integration (x32 Version: 1.0.9999.0 - GN Netcom A/S) Hidden
South Park™: The Stick of Truth™ (HKLM-x32\...\Steam App 213670) (Version:  - Obsidian Entertainment)
SPEAK 510 Family (x32 Version: 1.0.9679.0 - GN Netcom A/S) Hidden
SPEAK410Setup (x32 Version: 1.0.9636.0 - GN Netcom A/S) Hidden
SPEAK450Setup (x32 Version: 1.0.9637.0 - GN Netcom A/S) Hidden
Spotify (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Spotify) (Version: 1.0.26.132.ga4e3ccee - Spotify AB)
STEALTH Setup (x32 Version: 1.0.9952.0 - GN Netcom A/S) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Supreme (x32 Version: 1.0.9680.0 - GN Netcom A/S) Hidden
Survarium (HKLM-x32\...\Steam App 355840) (Version:  - Vostok Games)
Survarium-Steam (HKLM-x32\...\{A3D9343D-77CD-4bf4-A47A-F87B3BE985B4}_is1) (Version: 0.28b - )
TeamSpeak 3 Client (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
UC VOICE A Family (x32 Version: 1.0.9669.0 - GN Netcom A/S) Hidden
UC Voice Family (x32 Version: 1.0.9670.0 - GN Netcom A/S) Hidden
VGA Boost (HKLM-x32\...\{809ACFAE-9A4D-4C60-9223-D8B615CD8CBA}}_is1) (Version: 1.0.0.7 - MSI)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0B77DC6F-2B19-4F10-94C9-70CA6D58BFCF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-04-07] (Adobe Systems Incorporated)
Task: {0C83B00A-00CD-4CB9-99E5-826309BDC791} - System32\Tasks\{C7829353-E134-4310-9A5D-F95BB9752CF1} => pcalua.exe -a C:\Users\BAM\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=tugs <==== ACHTUNG
Task: {1C5DA4E9-3B5A-4409-8694-B98F05243DA7} - System32\Tasks\{FE71458F-63C5-49D5-B6A2-0F0C921F4A22} => pcalua.exe -a E:\SETUP.EXE -d E:\
Task: {2BDDBEFD-CD5D-441B-A2D8-B8E03EB92739} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {35E6FA91-F230-4A9B-8C01-A24D0E944F91} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {413826C2-9A29-4775-A8CC-8F54DF37A178} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\WSCStub.exe [2016-02-26] (Symantec Corporation)
Task: {4B8EED72-FF13-4DD7-8A7E-EDFBDFBA21A6} - System32\Tasks\{761F97B9-586B-422A-9A3D-13C636CC1CF5} => pcalua.exe -a C:\ProgramData\TVWizard\uninstall.exe -c /kb=y /ic=1 <==== ACHTUNG
Task: {8CE5E363-E099-4B97-BFC1-D613FD75CAF7} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Internet Security\Upgrade.exe [2016-02-26] (Symantec Corporation)
Task: {8D763BE4-98AC-4A37-89DC-5C61E7FF03C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {C973C81E-596D-4870-BD4C-119F7308F7B7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {ECDF5B18-FF76-49CD-B9AF-4A5450D7EEF9} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {EE699AC5-9915-4978-878F-09EBE35F3EB0} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_197_pepper.exe [2016-03-23] (Adobe Systems Incorporated)
Task: {F22F79EF-0DE3-4119-AD6F-AFC9C1114052} - System32\Tasks\3apwn4fe => C:\Program Files\Common Files\ixpu0lps\62b71fjojpxy0.exe [2015-10-06] () <==== ACHTUNG
Task: {F4115F1C-7CC3-455B-A681-30AC15875487} - System32\Tasks\{724A6C2A-DDEC-4F9B-8A2C-54B51ACEA9C1} => pcalua.exe -a "D:\OtherDriver\Intel SCT\Setup.exe" -d "D:\OtherDriver\Intel SCT" -c -s

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_197_pepper.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-03-13 18:21 - 2016-04-08 15:02 - 47503472 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libcef.dll
2015-02-17 14:59 - 2015-02-17 14:59 - 01500672 _____ () C:\PROGRAM FILES (X86)\JABRA\DIRECT\BROADSOFTINTEGRATION\CommunicatorApiV2.dll
2015-03-13 18:21 - 2016-04-08 15:02 - 01584240 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libglesv2.dll
2015-03-13 18:21 - 2016-04-08 15:02 - 00082032 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libegl.dll
2014-10-13 19:09 - 2013-09-16 21:19 - 01242584 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-04-04 16:29 - 00000865 ____A C:\Windows\system32\Drivers\etc\hosts


0.0.0.1	mssplus.mcafee.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3753016572-25729353-2307995426-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{D6DFC8E3-3B60-403A-9C1E-FE4F0D84F8CD}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{6B2FC801-82C2-49FB-968F-61E0D47457A4}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{456CCE8E-7AF0-408E-84D4-2AE58B12059F}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{73F7798B-AB32-487A-86B9-B1D20C26DA32}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{C6451B0A-675F-4DF2-A5E8-DCEBE4C091F2}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{441587DC-49F2-4013-9D8D-9CF9B05AEF66}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{B2552208-EB4F-455B-B9EE-56ADB8FB627A}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{2AD6CCE7-8BB7-4900-B93D-3F0D84914240}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{738B22E2-9D65-4B37-8DAA-B19A2AA6226E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{B0EDCD88-BD2D-427C-B600-84EC2952904B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{5180AF1D-15D4-4FF8-ABBD-DA74C62B136E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{1E907073-3217-4343-A94C-3B80A60F7A28}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{4140D44A-E600-4B02-9A3E-D40267263507}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{B6D64621-E4A9-4E77-93BD-A9455B455669}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{1C1ED32F-FAF5-456B-B037-810BBA1FE620}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{B934704E-CBB2-48F3-840E-D2D60A428B98}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{F31A4F70-9E91-40D3-B88B-49FD8756CFB7}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{4522555B-785D-4150-BCB2-7CDDB2F70856}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{D865452C-5F19-4E26-BBBD-1B9117DA2ACE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{E1061531-061C-4689-BF9C-28B726E245BE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{B24337BA-9990-454B-89D1-4CD9C2333089}] => (Allow) C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{46A9D3FE-1DE8-4A22-9515-694C566FDEAA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{3E98AF6B-5C17-416E-A52B-658209DA96A9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [TCP Query User{8B1E26D2-F08A-4A4E-BAE9-E88949E4E3D0}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{41A3A386-77AA-4F75-A364-C058A1E56418}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{3B5220DC-2018-4B37-A8F9-39DFD89BA729}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{29A7FDD4-6A89-4D22-9016-F075F902D4FD}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [{0553B4D1-72D8-4BE3-9A27-67D17216071B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3DC4DAFD-FF0D-43B2-A4AD-0BD81A595315}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E362DB45-BDF3-4CA3-B50D-A9A3550EDAF0}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{D4D71910-2751-40C1-A114-512F291A280B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{1DD6D522-E861-44D8-B657-DD69FF3AE9E9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{B08B40B2-AC97-4842-85A3-0B25D19D7D6E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{8ABE81BA-7FDF-4814-808D-2EC5C8DE4323}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{517A5CA5-B7AA-4F4E-9060-51E0A313A5CA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{96BE7B64-8B96-4C60-B158-17EEFE909ABA}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{EEFD260F-28D5-4048-9336-67F23C5EB74B}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{5884A028-D0D3-413B-958E-930C200298C8}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{B707FA64-D7C2-4921-81B7-39BBFE00632A}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{DE513C91-E66D-4D77-8B09-5B0686CE4AE5}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{8CE4A17C-AA06-4431-9BCB-66F44C06D991}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{0C38727E-BEC5-4E78-A4C6-93DCE49DB905}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{476AB4BC-F039-4125-8251-CBF680D7A68C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{90571448-7E5F-4194-9E84-0FB68B3CD336}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{B3586362-727A-4A24-8311-3A88A8F59961}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{D9E43D20-D184-4784-BAB2-E7B3C266B95C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{79CEF83D-D9C8-487F-B611-6EC9A86294F1}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{495E950A-FD02-486B-8427-B92297C0ED84}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{651066D0-BB51-4D5A-9D46-C05030FC5679}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{AB2B8677-0689-474A-A4DA-ACE405429462}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{06E48AF6-DD4F-4FF5-AE4A-02D1CAB0185F}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{908BA0B4-63C5-4C42-85E1-2AFAA6F2DD40}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{BBD3B602-AD02-4CAB-A5F9-707264F1086B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [TCP Query User{4B4B0362-1175-4478-9C13-2654685AFBB4}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F2603B7B-C006-47BA-8862-B5FD359A6C0F}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{7327A945-9462-4B03-8E53-8BE1C28864C6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A6861E58-0254-4187-92DE-2341DF1EC6FC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F9542FB9-7E7E-48E9-9AAD-963C5AF1688C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{669DF92F-1401-4B28-B38F-C98614556731}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{2583ED2C-890E-4382-81F8-09708D427A8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0D4657AB-8DD2-4D0A-A281-B7C1F64E1D57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0211090F-C0F0-4B9D-94D6-6F918E13BCE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{6DBBB469-C03C-45FE-B798-61EEEDC692EC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{C2D804C5-77EF-46BB-84F9-E64396CBE823}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{88E05C91-C6C2-40D2-881B-BF1053612E6E}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{9F3A8F3E-4C86-4782-8CD4-8608F3FDED3D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{996FF88E-6A53-43DE-80DD-964B4A75B905}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{DDA62F45-38A1-42E4-9421-3472AEC241F5}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_launcher.exe
FirewallRules: [{F73DF9F5-12E4-4441-AD0C-C5564EAC7507}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{0B8F3BB2-82F4-4944-9853-A5110972E63D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{4F3676CB-CBF8-4899-B9B7-AE72BD66733D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{2174A207-3FC4-4631-BE15-A8562D2260D4}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{81A9A450-EF9A-435E-9DB9-A3BDB3F976D6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{DD082E2D-E175-4F1E-933A-A9D9DAB93AE0}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{BFD09A10-E72C-4ECE-95B0-B35784E17BF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{7455FA49-D617-422E-8D17-EA9FF0373F95}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{E5CAF147-B282-4167-A4F4-3D9AF30706F1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{B12AE88C-6D52-467C-8845-33DD0CD6725A}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{4D160653-1904-4A53-968C-7827FEF358E1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{317349C4-52C1-45AC-B1CE-2B1AB873EB1D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{E9F89396-A4A6-40B9-A9B9-1D2839A8D054}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{CCAE39A7-4AC4-4356-A795-46D2231FB2AB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{93EDF9C1-9BB7-4282-BF52-EEA7A07B2763}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{7E910997-CCCD-433C-9702-DCD14A2DC365}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{720FDD97-DFA9-4D7C-B846-CCD2590571BB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{62646743-9DFD-4C63-8556-8F63B87DF7DE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{5ACF003F-16AE-48BC-B379-D00B60CF87AE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{75766431-F828-4B28-90C1-4C4D9DDE49DC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{22633E8E-FA21-4E42-A76D-541D7B0B3311}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B82D9ECB-0AAB-49B4-82CE-7DE917CFFA0C}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{46B14296-3A16-4ED5-878C-CA8DBCD80A25}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{26E72D97-44A8-4437-8B66-4ED92F8A64EA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{210AACF8-EF61-4950-A21D-B27E951869C6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{8B9BEA08-E5BF-4099-8526-E78B081EF4F8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{71A76232-38D1-49E0-9598-CBC263185759}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{3EEF1432-B656-4605-95CB-E5663BAEA0C7}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{C6395A8E-F22D-4073-8D61-49F3585FCFDB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{58A6C714-C712-47DE-AC23-88BB2235BB85}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{3E1D1B8A-F351-4287-BF86-6B379D69E38D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{843B43BD-2812-4490-9AB4-D54CB53A0650}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{C7D79000-53BE-4910-8C83-C6394AA9639D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [{05D9A1CD-C50D-4F39-94FD-F7F6EFA74B4D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [TCP Query User{50F13123-0A89-4463-B671-246B49895C2C}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{E90143C3-359B-411A-BF39-3DA2EB7B40C3}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [{260413AA-347A-49BE-82B3-E1E6376621B8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{A78E7F16-967D-44F9-A295-CD44FF655FE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [TCP Query User{6963BB7A-DE16-4823-85F4-753FF53CD4A8}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{29E3FF7B-C077-40BD-804A-8E739EE50439}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{B8FC12A4-488D-4379-8D2F-DE05FEE498C9}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{F027B469-F3B8-44C2-973F-CC894EE6048F}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [{18BE419B-F6F7-4AFA-B126-E36E6B4C68A5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{FC74649B-494E-4201-B270-D8AF32F88287}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{BE0DD4FF-F3F7-4171-BAF3-E14EAD1D16D7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

06-03-2016 22:14:14 Windows Update
10-03-2016 00:17:26 Windows Update
15-03-2016 18:19:16 Windows Update
19-03-2016 18:01:22 Windows Update
22-03-2016 18:10:51 Windows Update
29-03-2016 18:26:25 Windows Update
05-04-2016 17:02:48 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/08/2016 03:29:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/08/2016 03:15:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/08/2016 03:00:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/07/2016 12:47:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/06/2016 12:48:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/05/2016 04:59:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/04/2016 12:48:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/02/2016 04:40:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/01/2016 04:13:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/29/2016 05:37:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (04/08/2016 03:27:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "iretadpUMGR" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (04/08/2016 03:13:12 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "RG Manage Updater" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MSI_Trigger_Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "iretadpUMGR" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel(R) Capability Licensing Service Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Application Hosting service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Xeon(R) CPU E3-1230 v3 @ 3.30GHz
Prozentuale Nutzung des RAM: 39%
Installierter physikalischer RAM: 8120.05 MB
Verfügbarer physikalischer RAM: 4902.15 MB
Summe virtueller Speicher: 16238.31 MB
Verfügbarer virtueller Speicher: 13237.69 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:238.47 GB) (Free:66.41 GB) NTFS
Drive d: (DYING_LIGHT_D2) (CDROM) (Total:7.87 GB) (Free:0 GB) UDF
Drive e: (Hogs German) (CDROM) (Total:0.37 GB) (Free:0 GB) CDFS
Drive f: (Volume) (Fixed) (Total:931.41 GB) (Free:777 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: DCDE6AA5)
Partition 1: (Not Active) - (Size=238.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DCDE6ABD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
--- --- ---


Frst.txt 1:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-03-2016 01
durchgeführt von BAM (Administrator) auf MULTIVERSUM (08-04-2016 18:56:26)
Gestartet von C:\Users\BAM\Desktop
Geladene Profile: BAM (Verfügbare Profile: BAM)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\nis.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\nis.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.309\SSScheduler.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(GN Netcom A/S) C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\SpotifyCrashService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(TeamSpeak Systems GmbH) C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\ts3client_win32.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
() C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
(Valve Corporation) C:\Program Files (x86)\Steam\GameOverlayUI.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7199448 2013-09-05] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766208 2013-12-06] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-16] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [Jabra Direct] => C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe [933888 2015-06-13] (GN Netcom A/S)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1085656 2015-12-14] (Adobe Systems Incorporated)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [389120 2013-12-06] (AMD)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [Spotify Web Helper] => C:\Users\BAM\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1524336 2016-04-08] (Spotify Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3696912 2014-03-04] (Disc Soft Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [Spotify] => C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe [6891120 2016-04-08] (Spotify Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: E - E:\feprog.exe
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: {85d52925-92b6-11e4-8584-448a5b2f36b3} - E:\feprog.exe
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\29924.exe.lnk [2016-04-08]
ShortcutTarget: 29924.exe.lnk -> C:\Windows\Temp\29924.exe (Keine Datei)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-04-08]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.309\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5B420AFC-A771-47C1-9D71-8F07007BB845}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\IPS\IPSBHO.DLL => Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-11-01] (Oracle Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-11-01] (Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)

FireFox:
========
FF ProfilePath: C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default
FF SelectedSearchEngine: Web Search
FF Homepage: hxxps://www.malwarebytes.org/restorebrowser/com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcW8JxEIy3T-5yiAfkVehPQc6MkI9P8D4W15kyDS342sWxshUgt_42KRsrc7gYr2xwFSAjAAocVSog,
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_213.dll [2016-04-07] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_213.dll [2016-04-07] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-11-01] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-11-01] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-02] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\user.js [2015-01-17]
FF Extension: Twitch.tv Stream Browser - C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\Extensions\jid0-5q424C3HVeyE2T4d9bkO7CpXNjU@jetpack.xpi [2015-05-29]
FF Extension: Adblock Plus - C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-24]
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2016-03-21] [ist nicht signiert]
FF HKLM\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon
FF Extension: Norton Identity Safe - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon [2016-03-21]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-11-01] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon

Chrome: 
=======
CHR Profile: C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-07-17]
CHR Extension: (Google Drive) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-07-17]
CHR Extension: (YouTube) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-07-17]
CHR Extension: (Google Search) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-07-17]
CHR Extension: (Norton Identity Safe) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\iikflkcanblccfahdhdonehdalibjnif [2015-07-17]
CHR Extension: (Norton Security Toolbar) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk [2015-07-17]
CHR Extension: (Google Wallet) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-17]
CHR Extension: (Gmail) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-07-17]
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\Exts\Chrome.crx [2016-03-21]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\Exts\Chrome.crx [2016-03-21]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
StartMenuInternet: Chrome.YOOZQ5NPDFWGRUSZMCXQEUXM2Q - C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe hxxp://www.delta-homes.com/?type=sc&ts=1418820854&from=wpm12173&uid=CrucialXCT256M550SSD1_14260C795F110C795F11

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174112 2014-11-25] (EasyAntiCheat Ltd)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.309\McCHSvc.exe [293128 2016-03-11] (McAfee, Inc.)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-09-26] (MICRO-STAR INTERNATIONAL CO., LTD.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\NIS.exe [289080 2016-02-26] (Symantec Corporation)
S3 Survarium-Steam Update Service; F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium_service.exe [97912 2015-04-29] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 iretadpUMGR; C:\ProgramData\\iretadpUMGR\\iretadpUMGR.exe -f "C:\ProgramData\\iretadpUMGR\\iretadpUMGR.dat" -l -a

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BHDrvx64; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\BASHDefs\20150706.001\BHDrvx64.sys [1648880 2015-07-11] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1606000.08E\ccSetx64.sys [173808 2015-07-11] (Symantec Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2015-01-02] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\IPSDefs\20150710.001\IDSVia64.sys [692984 2015-07-11] (Symantec Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-04-08] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation)
S3 NAVENG; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\VirusDefs\20150812.003\ENG64.SYS [138488 2015-05-20] (Symantec Corporation)
S3 NAVEX15; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\VirusDefs\20150812.003\EX64.SYS [2146040 2015-05-20] (Symantec Corporation)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1606000.08E\SRTSP64.SYS [928504 2016-02-24] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1606000.08E\SRTSPX64.SYS [50936 2015-07-11] (Symantec Corporation)
R0 SymEFASI; C:\Windows\System32\drivers\NISx64\1606000.08E\SYMEFASI64.SYS [1621232 2016-02-24] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [111344 2015-08-12] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1606000.08E\Ironx64.SYS [295664 2016-02-24] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1606000.08E\SYMNETS.SYS [577768 2016-02-24] (Symantec Corporation)
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_3; \??\C:\Program Files (x86)\MSI\Super-Charger\NTIOLib_X64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-08 18:37 - 2016-04-08 18:37 - 00000000 _____ C:\Users\BAM\Desktop\Neues Textdokument (2).txt
2016-04-08 18:34 - 2016-04-08 18:34 - 00043443 _____ C:\Users\BAM\Desktop\Fixlist.txt
2016-04-08 15:29 - 2016-04-08 18:55 - 00001382 _____ C:\Users\BAM\Desktop\mbam.txt
2016-04-08 15:20 - 2016-04-08 18:45 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-04-08 15:19 - 2016-04-08 15:27 - 00001096 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-04-08 15:19 - 2016-04-08 15:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-04-08 15:19 - 2016-04-08 15:19 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-04-08 15:19 - 2016-04-08 15:19 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-04-08 15:19 - 2016-03-10 14:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-04-08 15:19 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-04-08 15:19 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-04-08 15:17 - 2016-04-08 15:18 - 22851472 _____ (Malwarebytes ) C:\Users\BAM\Desktop\mbam-setup-2.2.1.1043.exe
2016-04-08 15:15 - 2016-04-08 15:15 - 00006394 _____ C:\Users\BAM\Desktop\AdwCleaner[C1].txt
2016-04-08 15:04 - 2016-04-08 15:04 - 03119168 _____ C:\Users\BAM\Desktop\AdwCleaner_5.109.exe
2016-04-05 20:22 - 2016-04-08 18:56 - 00020698 _____ C:\Users\BAM\Desktop\FRST.txt
2016-04-05 20:22 - 2016-04-08 18:56 - 00000000 ____D C:\FRST
2016-04-05 20:22 - 2016-04-08 15:30 - 00043479 _____ C:\Users\BAM\Desktop\Addition.txt
2016-04-05 20:21 - 2016-04-05 20:21 - 02374144 _____ (Farbar) C:\Users\BAM\Desktop\FRST64.exe
2016-04-04 16:29 - 2016-04-04 16:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2016-03-21 22:24 - 2016-03-21 22:24 - 00000000 ____D C:\Windows\System32\Tasks\Norton Internet Security
2016-03-21 22:19 - 2016-03-21 22:19 - 00003236 _____ C:\Windows\System32\Tasks\Norton WSC Integration
2016-03-21 18:05 - 2016-03-22 18:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-03-12 20:14 - 2016-03-12 20:14 - 00000000 _____ C:\Users\BAM\Desktop\015781061491.txt
2016-03-09 17:54 - 2016-02-12 20:52 - 03169792 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2016-03-09 17:54 - 2016-02-12 20:52 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2016-03-09 17:54 - 2016-02-12 20:52 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2016-03-09 17:54 - 2016-02-12 20:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2016-03-09 17:54 - 2016-02-12 20:39 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2016-03-09 17:54 - 2016-02-12 20:22 - 02610688 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-03-09 17:54 - 2016-02-12 20:19 - 00709120 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-03-09 17:54 - 2016-02-12 20:18 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2016-03-09 17:54 - 2016-02-12 20:18 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2016-03-09 17:54 - 2016-02-12 20:06 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-03-09 17:54 - 2016-02-12 20:05 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2016-03-09 17:54 - 2016-02-12 20:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2016-03-09 17:54 - 2016-02-12 20:05 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-03-09 17:54 - 2016-02-11 20:56 - 05572032 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-03-09 17:54 - 2016-02-11 20:56 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-03-09 17:54 - 2016-02-11 20:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-03-09 17:54 - 2016-02-11 20:52 - 01733592 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-03-09 17:54 - 2016-02-11 20:47 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 03994560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-03-09 17:54 - 2016-02-11 20:44 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-03-09 17:54 - 2016-02-11 20:44 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 00730112 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 00422400 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 01314328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00880128 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-03-09 17:54 - 2016-02-11 20:34 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-03-09 17:54 - 2016-02-11 20:33 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-03-09 17:54 - 2016-02-11 20:31 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00642560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:48 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-03-09 17:54 - 2016-02-11 19:43 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-03-09 17:54 - 2016-02-11 19:41 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-03-09 17:54 - 2016-02-11 19:40 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-03-09 17:54 - 2016-02-11 19:34 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-03-09 17:54 - 2016-02-11 19:34 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-03-09 17:54 - 2016-02-11 19:33 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-03-09 17:54 - 2016-02-11 19:32 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-03-09 17:54 - 2016-02-11 19:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-03-09 17:54 - 2016-02-11 19:31 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-03-09 17:54 - 2016-02-09 11:57 - 14634496 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2016-03-09 17:54 - 2016-02-09 11:57 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2016-03-09 17:54 - 2016-02-09 11:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2016-03-09 17:54 - 2016-02-09 11:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2016-03-09 17:54 - 2016-02-09 11:55 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2016-03-09 17:54 - 2016-02-09 11:54 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2016-03-09 17:54 - 2016-02-09 11:51 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2016-03-09 17:54 - 2016-02-09 11:51 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2016-03-09 17:54 - 2016-02-09 11:13 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2016-03-09 17:54 - 2016-02-09 11:13 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2016-03-09 17:54 - 2016-02-09 11:13 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2016-03-09 17:54 - 2016-02-09 08:53 - 00387792 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-03-09 17:54 - 2016-02-09 08:10 - 00341200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-03-09 17:54 - 2016-02-08 23:05 - 20352512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-03-09 17:54 - 2016-02-08 22:51 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-03-09 17:54 - 2016-02-08 22:39 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-03-09 17:54 - 2016-02-08 22:39 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-03-09 17:54 - 2016-02-08 22:38 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-03-09 17:54 - 2016-02-08 22:38 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-03-09 17:54 - 2016-02-08 22:37 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-03-09 17:54 - 2016-02-08 22:34 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-03-09 17:54 - 2016-02-08 22:32 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-03-09 17:54 - 2016-02-08 22:31 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-03-09 17:54 - 2016-02-08 22:30 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-03-09 17:54 - 2016-02-08 22:20 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-03-09 17:54 - 2016-02-08 22:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-03-09 17:54 - 2016-02-08 22:15 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-03-09 17:54 - 2016-02-08 22:13 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-03-09 17:54 - 2016-02-08 22:12 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-03-09 17:54 - 2016-02-08 22:11 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-03-09 17:54 - 2016-02-08 22:10 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-03-09 17:54 - 2016-02-08 22:10 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-03-09 17:54 - 2016-02-08 22:05 - 25816576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-03-09 17:54 - 2016-02-08 22:03 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-03-09 17:54 - 2016-02-08 22:02 - 13012480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-03-09 17:54 - 2016-02-08 22:02 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-03-09 17:54 - 2016-02-08 22:01 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-03-09 17:54 - 2016-02-08 22:01 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-03-09 17:54 - 2016-02-08 21:43 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-03-09 17:54 - 2016-02-08 21:39 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-03-09 17:54 - 2016-02-08 21:38 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-03-09 17:54 - 2016-02-08 20:41 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-03-09 17:54 - 2016-02-08 20:41 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-03-09 17:54 - 2016-02-08 20:27 - 02887680 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-03-09 17:54 - 2016-02-08 20:27 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-03-09 17:54 - 2016-02-08 20:26 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-03-09 17:54 - 2016-02-08 20:19 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-03-09 17:54 - 2016-02-08 20:18 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-03-09 17:54 - 2016-02-08 20:16 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-03-09 17:54 - 2016-02-08 20:15 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-03-09 17:54 - 2016-02-08 20:14 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-03-09 17:54 - 2016-02-08 20:14 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-03-09 17:54 - 2016-02-08 20:13 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-03-09 17:54 - 2016-02-08 20:13 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-03-09 17:54 - 2016-02-08 20:06 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-03-09 17:54 - 2016-02-08 20:03 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-03-09 17:54 - 2016-02-08 19:55 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-03-09 17:54 - 2016-02-08 19:54 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-03-09 17:54 - 2016-02-08 19:52 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-03-09 17:54 - 2016-02-08 19:51 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-03-09 17:54 - 2016-02-08 19:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-03-09 17:54 - 2016-02-08 19:47 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-03-09 17:54 - 2016-02-08 19:37 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-03-09 17:54 - 2016-02-08 19:35 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-03-09 17:54 - 2016-02-08 19:34 - 00798720 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-03-09 17:54 - 2016-02-08 19:33 - 14613504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-03-09 17:54 - 2016-02-08 19:33 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-03-09 17:54 - 2016-02-08 19:33 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-03-09 17:54 - 2016-02-08 19:19 - 02597376 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-03-09 17:54 - 2016-02-08 19:07 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-03-09 17:54 - 2016-02-08 18:55 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-03-09 17:54 - 2016-02-05 20:54 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-03-09 17:54 - 2016-02-05 20:54 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-03-09 17:54 - 2016-02-05 20:53 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-03-09 17:54 - 2016-02-05 20:53 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-03-09 17:54 - 2016-02-05 20:50 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-03-09 17:54 - 2016-02-05 20:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-03-09 17:54 - 2016-02-05 20:42 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-03-09 17:54 - 2016-02-05 19:48 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-03-09 17:54 - 2016-02-05 19:43 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-03-09 17:54 - 2016-02-05 19:43 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-03-09 17:54 - 2016-02-05 03:19 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2016-03-09 17:54 - 2016-02-04 20:41 - 00296448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2016-03-09 17:54 - 2016-02-04 19:52 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-03-09 17:54 - 2016-02-03 20:58 - 00862208 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2016-03-09 17:54 - 2016-02-03 20:52 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2016-03-09 17:54 - 2016-02-03 20:49 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2016-03-09 17:54 - 2016-02-03 20:43 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2016-03-09 17:54 - 2016-02-03 20:07 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-08 18:50 - 2014-10-13 21:29 - 00000000 ____D C:\Users\BAM\AppData\Roaming\TS3Client
2016-04-08 18:38 - 2015-07-16 23:55 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-04-08 18:37 - 2015-07-16 23:55 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-04-08 17:37 - 2014-12-13 19:09 - 00000000 ____D C:\Users\BAM\AppData\Roaming\Spotify
2016-04-08 17:06 - 2015-03-02 19:04 - 00000000 ____D C:\Program Files (x86)\Steam
2016-04-08 15:38 - 2015-07-16 23:55 - 00003942 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2016-04-08 15:38 - 2015-07-16 23:55 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-04-08 15:38 - 2015-07-16 23:55 - 00000946 _____ C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job
2016-04-08 15:38 - 2014-11-01 16:13 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-04-08 15:38 - 2014-11-01 16:13 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-04-08 15:35 - 2009-07-14 06:45 - 00025872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-04-08 15:35 - 2009-07-14 06:45 - 00025872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-04-08 15:33 - 2014-10-14 10:20 - 00699092 _____ C:\Windows\system32\perfh007.dat
2016-04-08 15:33 - 2014-10-14 10:20 - 00149232 _____ C:\Windows\system32\perfc007.dat
2016-04-08 15:33 - 2009-07-14 07:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2016-04-08 15:33 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-04-08 15:27 - 2015-12-28 17:07 - 00000928 _____ C:\Users\Public\Desktop\Heroes of the Storm.lnk
2016-04-08 15:27 - 2015-12-28 16:54 - 00001112 _____ C:\Users\Public\Desktop\Battle.net.lnk
2016-04-08 15:27 - 2015-10-19 14:42 - 00000000 ____D C:\ProgramData\iretadpUMGR
2016-04-08 15:27 - 2015-10-06 17:42 - 00001147 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-04-08 15:27 - 2015-07-16 23:55 - 00002175 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-04-08 15:27 - 2015-07-16 23:55 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-04-08 15:27 - 2015-03-17 18:32 - 00000784 _____ C:\Users\BAM\Desktop\Start Tor Browser.lnk
2016-04-08 15:27 - 2015-01-17 23:57 - 00001895 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ImgBurn.lnk
2016-04-08 15:27 - 2014-12-16 18:00 - 00001274 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome.lnk
2016-04-08 15:27 - 2014-12-13 19:10 - 00001743 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2016-04-08 15:27 - 2014-12-13 19:10 - 00000000 ____D C:\Users\BAM\AppData\Local\Spotify
2016-04-08 15:27 - 2014-12-08 15:12 - 00002429 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2016-04-08 15:27 - 2014-11-01 21:56 - 00000909 _____ C:\Users\Public\Desktop\VLC media player.lnk
2016-04-08 15:27 - 2014-10-14 00:23 - 00001333 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2016-04-08 15:27 - 2014-10-14 00:23 - 00001314 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2016-04-08 15:27 - 2014-10-13 19:52 - 00000957 _____ C:\Users\Public\Desktop\Steam.lnk
2016-04-08 15:27 - 2014-10-13 18:39 - 00001035 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-04-08 15:27 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-04-08 15:27 - 2009-07-14 07:01 - 00001282 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001340 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Anytime Upgrade.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001318 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001234 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk
2016-04-08 15:27 - 2009-07-14 06:54 - 00001198 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
2016-04-08 15:27 - 2009-07-14 06:49 - 00001266 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk
2016-04-08 15:27 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\security
2016-04-08 15:26 - 2015-03-28 21:00 - 00000000 ____D C:\ProgramData\Packer2e49bfab-269f-4c43-806c-3ec5ed84242e
2016-04-08 15:26 - 2015-02-09 20:12 - 00000000 ____D C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2016-04-08 15:26 - 2014-11-01 16:18 - 00000000 ____D C:\Users\BAM\AppData\Local\NetRecycleRuntime
2016-04-08 15:12 - 2014-11-01 22:00 - 00000000 ____D C:\AdwCleaner
2016-04-05 17:04 - 2014-10-13 21:29 - 00000000 ____D C:\Users\BAM\AppData\Local\TeamSpeak 3 Client
2016-04-04 16:29 - 2015-11-16 18:22 - 00000000 ____D C:\Program Files\McAfee Security Scan
2016-03-28 02:17 - 2014-11-01 16:18 - 00000000 ____D C:\Users\BAM\AppData\Local\CrashDumps
2016-03-26 20:49 - 2015-04-20 20:18 - 00000080 _____ C:\Users\BAM\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2016-03-22 18:06 - 2015-10-06 17:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-03-21 22:21 - 2015-07-31 14:41 - 00000000 ____D C:\Windows\System32\Tasks\Remediation
2016-03-21 22:19 - 2015-08-13 20:01 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2016-03-21 22:19 - 2014-10-13 19:13 - 00000000 ____D C:\Windows\system32\Drivers\NISx64
2016-03-18 00:23 - 2015-04-20 20:18 - 00000000 ____D C:\Program Files\Rockstar Games
2016-03-18 00:23 - 2015-04-20 20:18 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-03-10 14:19 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-03-10 13:19 - 2009-07-14 06:45 - 00267816 _____ C:\Windows\system32\FNTCACHE.DAT
2016-03-10 00:19 - 2014-10-27 18:01 - 00000000 ____D C:\Windows\system32\MRT
2016-03-10 00:17 - 2014-10-27 18:01 - 143659408 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-10-20 18:26 - 2014-10-20 18:26 - 0000017 _____ () C:\Users\BAM\AppData\Local\resmon.resmoncfg
2015-08-31 17:39 - 2015-08-31 17:39 - 0000094 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
         

Alt 08.04.2016, 18:12   #11
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Frst.txt 2:
Code:
ATTFilter
Einige Dateien in TEMP:
====================
C:\Users\BAM\AppData\Local\Temp\-0n3xsyx.dll
C:\Users\BAM\AppData\Local\Temp\-3brh9yz.dll
C:\Users\BAM\AppData\Local\Temp\-3gviw4y.dll
C:\Users\BAM\AppData\Local\Temp\-44p2rzn.dll
C:\Users\BAM\AppData\Local\Temp\-7kcwmul.dll
C:\Users\BAM\AppData\Local\Temp\-8xbousl.dll
C:\Users\BAM\AppData\Local\Temp\-a4eny8z.dll
C:\Users\BAM\AppData\Local\Temp\-azmtp0y.dll
C:\Users\BAM\AppData\Local\Temp\-a_qa1r7.dll
C:\Users\BAM\AppData\Local\Temp\-da9b6pl.dll
C:\Users\BAM\AppData\Local\Temp\-ecwn0ii.dll
C:\Users\BAM\AppData\Local\Temp\-efktt-x.dll
C:\Users\BAM\AppData\Local\Temp\-ekvp1hj.dll
C:\Users\BAM\AppData\Local\Temp\-fotmmak.dll
C:\Users\BAM\AppData\Local\Temp\-fvta14d.dll
C:\Users\BAM\AppData\Local\Temp\-g7_ly-c.dll
C:\Users\BAM\AppData\Local\Temp\-geywnz3.dll
C:\Users\BAM\AppData\Local\Temp\-gsvpwmz.dll
C:\Users\BAM\AppData\Local\Temp\-h48h47s.dll
C:\Users\BAM\AppData\Local\Temp\-hlmhoqn.dll
C:\Users\BAM\AppData\Local\Temp\-ityswrs.dll
C:\Users\BAM\AppData\Local\Temp\-lejrtjv.dll
C:\Users\BAM\AppData\Local\Temp\-m7l9r0k.dll
C:\Users\BAM\AppData\Local\Temp\-n7jfpy5.dll
C:\Users\BAM\AppData\Local\Temp\-nescxpo.dll
C:\Users\BAM\AppData\Local\Temp\-o82okio.dll
C:\Users\BAM\AppData\Local\Temp\-phdn-3m.dll
C:\Users\BAM\AppData\Local\Temp\-pie9pa-.dll
C:\Users\BAM\AppData\Local\Temp\-q2l0yxq.dll
C:\Users\BAM\AppData\Local\Temp\-reijix4.dll
C:\Users\BAM\AppData\Local\Temp\-tq9hgpe.dll
C:\Users\BAM\AppData\Local\Temp\-ug1pns7.dll
C:\Users\BAM\AppData\Local\Temp\-x2azo9d.dll
C:\Users\BAM\AppData\Local\Temp\-yaksjgu.dll
C:\Users\BAM\AppData\Local\Temp\-_yoyhcr.dll
C:\Users\BAM\AppData\Local\Temp\05n3ymkp.dll
C:\Users\BAM\AppData\Local\Temp\09v0mc3w.dll
C:\Users\BAM\AppData\Local\Temp\0acj4958.dll
C:\Users\BAM\AppData\Local\Temp\0akeiprs.dll
C:\Users\BAM\AppData\Local\Temp\0b-ej_kz.dll
C:\Users\BAM\AppData\Local\Temp\0cd5pgr-.dll
C:\Users\BAM\AppData\Local\Temp\0d9rhzbu.dll
C:\Users\BAM\AppData\Local\Temp\0dh05clb.dll
C:\Users\BAM\AppData\Local\Temp\0eyubai6.dll
C:\Users\BAM\AppData\Local\Temp\0fbcslou.dll
C:\Users\BAM\AppData\Local\Temp\0g2rglav.dll
C:\Users\BAM\AppData\Local\Temp\0gjfwnbk.dll
C:\Users\BAM\AppData\Local\Temp\0htr26h4.dll
C:\Users\BAM\AppData\Local\Temp\0i2lazd-.dll
C:\Users\BAM\AppData\Local\Temp\0if2v7uc.dll
C:\Users\BAM\AppData\Local\Temp\0ilck92l.dll
C:\Users\BAM\AppData\Local\Temp\0jzxu6jb.dll
C:\Users\BAM\AppData\Local\Temp\0ncsswbd.dll
C:\Users\BAM\AppData\Local\Temp\0nelvfvu.dll
C:\Users\BAM\AppData\Local\Temp\0qj7pgbe.dll
C:\Users\BAM\AppData\Local\Temp\0qvmhq3u.dll
C:\Users\BAM\AppData\Local\Temp\0rnlfzkt.dll
C:\Users\BAM\AppData\Local\Temp\0tliuk8q.dll
C:\Users\BAM\AppData\Local\Temp\0twccx_w.dll
C:\Users\BAM\AppData\Local\Temp\0u2_rgbd.dll
C:\Users\BAM\AppData\Local\Temp\0u6t-n56.dll
C:\Users\BAM\AppData\Local\Temp\0uk9dpfi.dll
C:\Users\BAM\AppData\Local\Temp\0uwyq-ve.dll
C:\Users\BAM\AppData\Local\Temp\0vxpdd_p.dll
C:\Users\BAM\AppData\Local\Temp\0wgkw3tt.dll
C:\Users\BAM\AppData\Local\Temp\0wvd1tfo.dll
C:\Users\BAM\AppData\Local\Temp\0xsgz6tl.dll
C:\Users\BAM\AppData\Local\Temp\0xzyidzm.dll
C:\Users\BAM\AppData\Local\Temp\0yiawruh.dll
C:\Users\BAM\AppData\Local\Temp\0ywacf58.dll
C:\Users\BAM\AppData\Local\Temp\0_ewf4kn.dll
C:\Users\BAM\AppData\Local\Temp\12bedxeo.dll
C:\Users\BAM\AppData\Local\Temp\13va1j2t.dll
C:\Users\BAM\AppData\Local\Temp\15kpru0f.dll
C:\Users\BAM\AppData\Local\Temp\162uq8lj.dll
C:\Users\BAM\AppData\Local\Temp\19zijbt3.dll
C:\Users\BAM\AppData\Local\Temp\1afufkdf.dll
C:\Users\BAM\AppData\Local\Temp\1ah8_ov_.dll
C:\Users\BAM\AppData\Local\Temp\1ahsjnpj.dll
C:\Users\BAM\AppData\Local\Temp\1aspifll.dll
C:\Users\BAM\AppData\Local\Temp\1bbj-imo.dll
C:\Users\BAM\AppData\Local\Temp\1cerwxqn.dll
C:\Users\BAM\AppData\Local\Temp\1cgh4lzm.dll
C:\Users\BAM\AppData\Local\Temp\1d_ibrux.dll
C:\Users\BAM\AppData\Local\Temp\1ghxkvqc.dll
C:\Users\BAM\AppData\Local\Temp\1hvxanra.dll
C:\Users\BAM\AppData\Local\Temp\1hwwvxne.dll
C:\Users\BAM\AppData\Local\Temp\1i9bbk8a.dll
C:\Users\BAM\AppData\Local\Temp\1isgcosw.dll
C:\Users\BAM\AppData\Local\Temp\1ivvzp0m.dll
C:\Users\BAM\AppData\Local\Temp\1j-hrulo.dll
C:\Users\BAM\AppData\Local\Temp\1j7egw4k.dll
C:\Users\BAM\AppData\Local\Temp\1j9cxoju.dll
C:\Users\BAM\AppData\Local\Temp\1jjew_m0.dll
C:\Users\BAM\AppData\Local\Temp\1jofiqpk.dll
C:\Users\BAM\AppData\Local\Temp\1kqi7orf.dll
C:\Users\BAM\AppData\Local\Temp\1kr0uxvb.dll
C:\Users\BAM\AppData\Local\Temp\1leiog-o.dll
C:\Users\BAM\AppData\Local\Temp\1mej3spb.dll
C:\Users\BAM\AppData\Local\Temp\1mesi9zz.dll
C:\Users\BAM\AppData\Local\Temp\1muqqf_i.dll
C:\Users\BAM\AppData\Local\Temp\1nfiuae6.dll
C:\Users\BAM\AppData\Local\Temp\1qz6s0es.dll
C:\Users\BAM\AppData\Local\Temp\1s80udme.dll
C:\Users\BAM\AppData\Local\Temp\1shibwtf.dll
C:\Users\BAM\AppData\Local\Temp\1tm-aspc.dll
C:\Users\BAM\AppData\Local\Temp\1uauthb7.dll
C:\Users\BAM\AppData\Local\Temp\1v4kpdq1.dll
C:\Users\BAM\AppData\Local\Temp\1vta-eks.dll
C:\Users\BAM\AppData\Local\Temp\1wo9h2nd.dll
C:\Users\BAM\AppData\Local\Temp\1yq4dw95.dll
C:\Users\BAM\AppData\Local\Temp\1yzm1q8e.dll
C:\Users\BAM\AppData\Local\Temp\1zidpgue.dll
C:\Users\BAM\AppData\Local\Temp\1zvyn4rf.dll
C:\Users\BAM\AppData\Local\Temp\1_dd7j1t.dll
C:\Users\BAM\AppData\Local\Temp\1_wvs4ug.dll
C:\Users\BAM\AppData\Local\Temp\2-0ixce1.dll
C:\Users\BAM\AppData\Local\Temp\20nvbhis.dll
C:\Users\BAM\AppData\Local\Temp\210322gn.dll
C:\Users\BAM\AppData\Local\Temp\21bk5rwq.dll
C:\Users\BAM\AppData\Local\Temp\24kpkegr.dll
C:\Users\BAM\AppData\Local\Temp\26n61qkl.dll
C:\Users\BAM\AppData\Local\Temp\27rwaref.dll
C:\Users\BAM\AppData\Local\Temp\29yxfrf9.dll
C:\Users\BAM\AppData\Local\Temp\2cjkfsw5.dll
C:\Users\BAM\AppData\Local\Temp\2cs8xenb.dll
C:\Users\BAM\AppData\Local\Temp\2dlwkc4w.dll
C:\Users\BAM\AppData\Local\Temp\2dm3gtob.dll
C:\Users\BAM\AppData\Local\Temp\2eataokp.dll
C:\Users\BAM\AppData\Local\Temp\2eczh1q-.dll
C:\Users\BAM\AppData\Local\Temp\2gbyndwb.dll
C:\Users\BAM\AppData\Local\Temp\2gzlhoal.dll
C:\Users\BAM\AppData\Local\Temp\2h92xnnl.dll
C:\Users\BAM\AppData\Local\Temp\2iai2j2p.dll
C:\Users\BAM\AppData\Local\Temp\2ipnh48b.dll
C:\Users\BAM\AppData\Local\Temp\2iuhmwwl.dll
C:\Users\BAM\AppData\Local\Temp\2johtsla.dll
C:\Users\BAM\AppData\Local\Temp\2lb9cw6b.dll
C:\Users\BAM\AppData\Local\Temp\2lzlttqv.dll
C:\Users\BAM\AppData\Local\Temp\2m5gx2zh.dll
C:\Users\BAM\AppData\Local\Temp\2mpwcu3f.dll
C:\Users\BAM\AppData\Local\Temp\2oiiyp7r.dll
C:\Users\BAM\AppData\Local\Temp\2psdys0-.dll
C:\Users\BAM\AppData\Local\Temp\2qe5z-8w.dll
C:\Users\BAM\AppData\Local\Temp\2qsc2wik.dll
C:\Users\BAM\AppData\Local\Temp\2rlhcj2l.dll
C:\Users\BAM\AppData\Local\Temp\2t8zxbu3.dll
C:\Users\BAM\AppData\Local\Temp\2tamcsmm.dll
C:\Users\BAM\AppData\Local\Temp\2tbewh_f.dll
C:\Users\BAM\AppData\Local\Temp\2u29lsdl.dll
C:\Users\BAM\AppData\Local\Temp\2ungiq7c.dll
C:\Users\BAM\AppData\Local\Temp\2wciygyw.dll
C:\Users\BAM\AppData\Local\Temp\2xcuwudb.dll
C:\Users\BAM\AppData\Local\Temp\2xvcgzwb.dll
C:\Users\BAM\AppData\Local\Temp\2xx5de_y.dll
C:\Users\BAM\AppData\Local\Temp\2yqci2-r.dll
C:\Users\BAM\AppData\Local\Temp\2z169qxs.dll
C:\Users\BAM\AppData\Local\Temp\2zhqpzua.dll
C:\Users\BAM\AppData\Local\Temp\2_gwqggy.dll
C:\Users\BAM\AppData\Local\Temp\3-7v2qvz.dll
C:\Users\BAM\AppData\Local\Temp\3-hb_x78.dll
C:\Users\BAM\AppData\Local\Temp\30wdmoef.dll
C:\Users\BAM\AppData\Local\Temp\31qtfgwz.dll
C:\Users\BAM\AppData\Local\Temp\33uyspdx.dll
C:\Users\BAM\AppData\Local\Temp\33zzo8rn.dll
C:\Users\BAM\AppData\Local\Temp\34hg2uev.dll
C:\Users\BAM\AppData\Local\Temp\36-6r9qf.dll
C:\Users\BAM\AppData\Local\Temp\38g7zstz.dll
C:\Users\BAM\AppData\Local\Temp\399lni6x.dll
C:\Users\BAM\AppData\Local\Temp\3ap2jj_c.dll
C:\Users\BAM\AppData\Local\Temp\3btwyazu.dll
C:\Users\BAM\AppData\Local\Temp\3d0sfylh.dll
C:\Users\BAM\AppData\Local\Temp\3dkzdp2z.dll
C:\Users\BAM\AppData\Local\Temp\3dmnlfkh.dll
C:\Users\BAM\AppData\Local\Temp\3eftycbx.dll
C:\Users\BAM\AppData\Local\Temp\3fg_pbpg.dll
C:\Users\BAM\AppData\Local\Temp\3fwtorgw.dll
C:\Users\BAM\AppData\Local\Temp\3gyxnjwm.dll
C:\Users\BAM\AppData\Local\Temp\3hqe1nsf.dll
C:\Users\BAM\AppData\Local\Temp\3i0ypg4t.dll
C:\Users\BAM\AppData\Local\Temp\3kkps86h.dll
C:\Users\BAM\AppData\Local\Temp\3kryxjlg.dll
C:\Users\BAM\AppData\Local\Temp\3moww4bi.dll
C:\Users\BAM\AppData\Local\Temp\3ox1po9w.dll
C:\Users\BAM\AppData\Local\Temp\3oz7iaht.dll
C:\Users\BAM\AppData\Local\Temp\3pe28hqf.dll
C:\Users\BAM\AppData\Local\Temp\3qichq0-.dll
C:\Users\BAM\AppData\Local\Temp\3sixlsjs.dll
C:\Users\BAM\AppData\Local\Temp\3u1efe_h.dll
C:\Users\BAM\AppData\Local\Temp\3uw5x2zw.dll
C:\Users\BAM\AppData\Local\Temp\3wfgbfso.dll
C:\Users\BAM\AppData\Local\Temp\3wwt5mcb.dll
C:\Users\BAM\AppData\Local\Temp\3wzjcxwj.dll
C:\Users\BAM\AppData\Local\Temp\3z40ekfi.dll
C:\Users\BAM\AppData\Local\Temp\3zglu4mo.dll
C:\Users\BAM\AppData\Local\Temp\3zro2kwj.dll
C:\Users\BAM\AppData\Local\Temp\3ztcs6qy.dll
C:\Users\BAM\AppData\Local\Temp\3zzhpv9f.dll
C:\Users\BAM\AppData\Local\Temp\40lznh_1.dll
C:\Users\BAM\AppData\Local\Temp\42emtfi3.dll
C:\Users\BAM\AppData\Local\Temp\43ixhsxf.dll
C:\Users\BAM\AppData\Local\Temp\456yhzln.dll
C:\Users\BAM\AppData\Local\Temp\47t0jtsm.dll
C:\Users\BAM\AppData\Local\Temp\49-giti7.dll
C:\Users\BAM\AppData\Local\Temp\4b43cbgp.dll
C:\Users\BAM\AppData\Local\Temp\4ewyq3c4.dll
C:\Users\BAM\AppData\Local\Temp\4exw0ekx.dll
C:\Users\BAM\AppData\Local\Temp\4e_7rtmh.dll
C:\Users\BAM\AppData\Local\Temp\4gspwajd.dll
C:\Users\BAM\AppData\Local\Temp\4h5zomgc.dll
C:\Users\BAM\AppData\Local\Temp\4i51mewm.dll
C:\Users\BAM\AppData\Local\Temp\4ikoijjs.dll
C:\Users\BAM\AppData\Local\Temp\4inxoibm.dll
C:\Users\BAM\AppData\Local\Temp\4jqecta5.dll
C:\Users\BAM\AppData\Local\Temp\4jusura2.dll
C:\Users\BAM\AppData\Local\Temp\4koevolf.dll
C:\Users\BAM\AppData\Local\Temp\4kt3btcg.dll
C:\Users\BAM\AppData\Local\Temp\4mhhlmmq.dll
C:\Users\BAM\AppData\Local\Temp\4muttppn.dll
C:\Users\BAM\AppData\Local\Temp\4p1svba2.dll
C:\Users\BAM\AppData\Local\Temp\4phcjuor.dll
C:\Users\BAM\AppData\Local\Temp\4qufpink.dll
C:\Users\BAM\AppData\Local\Temp\4smcku0g.dll
C:\Users\BAM\AppData\Local\Temp\4uyvscdl.dll
C:\Users\BAM\AppData\Local\Temp\4vfqvojt.dll
C:\Users\BAM\AppData\Local\Temp\4vyzrjvo.dll
C:\Users\BAM\AppData\Local\Temp\4wko7fv5.dll
C:\Users\BAM\AppData\Local\Temp\4wubtys1.dll
C:\Users\BAM\AppData\Local\Temp\4ww9cf4q.dll
C:\Users\BAM\AppData\Local\Temp\4yhqkfdh.dll
C:\Users\BAM\AppData\Local\Temp\4_4l1_-f.dll
C:\Users\BAM\AppData\Local\Temp\4_5cqoqq.dll
C:\Users\BAM\AppData\Local\Temp\5-k1h8gd.dll
C:\Users\BAM\AppData\Local\Temp\505pmkpf.dll
C:\Users\BAM\AppData\Local\Temp\50txptop.dll
C:\Users\BAM\AppData\Local\Temp\52gexmbw.dll
C:\Users\BAM\AppData\Local\Temp\53qj_xvm.dll
C:\Users\BAM\AppData\Local\Temp\54c5ns3l.dll
C:\Users\BAM\AppData\Local\Temp\55ar8wod.dll
C:\Users\BAM\AppData\Local\Temp\55jllknh.dll
C:\Users\BAM\AppData\Local\Temp\55pj978a.dll
C:\Users\BAM\AppData\Local\Temp\58tn22uc.dll
C:\Users\BAM\AppData\Local\Temp\5aky5njg.dll
C:\Users\BAM\AppData\Local\Temp\5ckcvkfy.dll
C:\Users\BAM\AppData\Local\Temp\5cn9bjdx.dll
C:\Users\BAM\AppData\Local\Temp\5e75zkff.dll
C:\Users\BAM\AppData\Local\Temp\5eamcxpk.dll
C:\Users\BAM\AppData\Local\Temp\5fjaz6z0.dll
C:\Users\BAM\AppData\Local\Temp\5g9pcbh1.dll
C:\Users\BAM\AppData\Local\Temp\5hbangbq.dll
C:\Users\BAM\AppData\Local\Temp\5ifl82rc.dll
C:\Users\BAM\AppData\Local\Temp\5jgrf-nd.dll
C:\Users\BAM\AppData\Local\Temp\5kboyrbq.dll
C:\Users\BAM\AppData\Local\Temp\5kfpabh3.dll
C:\Users\BAM\AppData\Local\Temp\5l4ewsps.dll
C:\Users\BAM\AppData\Local\Temp\5oob8ksh.dll
C:\Users\BAM\AppData\Local\Temp\5p3m8d0n.dll
C:\Users\BAM\AppData\Local\Temp\5smpb5iy.dll
C:\Users\BAM\AppData\Local\Temp\5sryd-s6.dll
C:\Users\BAM\AppData\Local\Temp\5thbf1vo.dll
C:\Users\BAM\AppData\Local\Temp\5tmqttsf.dll
C:\Users\BAM\AppData\Local\Temp\5vghnpff.dll
C:\Users\BAM\AppData\Local\Temp\5wafbgm2.dll
C:\Users\BAM\AppData\Local\Temp\5wtdut5a.dll
C:\Users\BAM\AppData\Local\Temp\5x8np7cq.dll
C:\Users\BAM\AppData\Local\Temp\62txc9q9.dll
C:\Users\BAM\AppData\Local\Temp\64rte2nb.dll
C:\Users\BAM\AppData\Local\Temp\64xmnkkq.dll
C:\Users\BAM\AppData\Local\Temp\677hlo-w.dll
C:\Users\BAM\AppData\Local\Temp\68ievf7i.dll
C:\Users\BAM\AppData\Local\Temp\6aff-jng.dll
C:\Users\BAM\AppData\Local\Temp\6avhitq3.dll
C:\Users\BAM\AppData\Local\Temp\6bgum9va.dll
C:\Users\BAM\AppData\Local\Temp\6cqgkynl.dll
C:\Users\BAM\AppData\Local\Temp\6cv7ve7m.dll
C:\Users\BAM\AppData\Local\Temp\6dealk1l.dll
C:\Users\BAM\AppData\Local\Temp\6emextja.dll
C:\Users\BAM\AppData\Local\Temp\6ffhrpnn.dll
C:\Users\BAM\AppData\Local\Temp\6frgbmg4.dll
C:\Users\BAM\AppData\Local\Temp\6ip50fpt.dll
C:\Users\BAM\AppData\Local\Temp\6kdokpgj.dll
C:\Users\BAM\AppData\Local\Temp\6lf4_frq.dll
C:\Users\BAM\AppData\Local\Temp\6lxgc5ob.dll
C:\Users\BAM\AppData\Local\Temp\6mqqshnn.dll
C:\Users\BAM\AppData\Local\Temp\6mtef_tu.dll
C:\Users\BAM\AppData\Local\Temp\6njzbyen.dll
C:\Users\BAM\AppData\Local\Temp\6oavt9ix.dll
C:\Users\BAM\AppData\Local\Temp\6ophq7um.dll
C:\Users\BAM\AppData\Local\Temp\6s4kmj-h.dll
C:\Users\BAM\AppData\Local\Temp\6s_zyzth.dll
C:\Users\BAM\AppData\Local\Temp\6tm6kt0i.dll
C:\Users\BAM\AppData\Local\Temp\6x4otbor.dll
C:\Users\BAM\AppData\Local\Temp\6xfinirs.dll
C:\Users\BAM\AppData\Local\Temp\6xmgxgoa.dll
C:\Users\BAM\AppData\Local\Temp\6zhriz-b.dll
C:\Users\BAM\AppData\Local\Temp\6ztf_y2p.dll
C:\Users\BAM\AppData\Local\Temp\6zwcoonh.dll
C:\Users\BAM\AppData\Local\Temp\6_3g0l-n.dll
C:\Users\BAM\AppData\Local\Temp\7-nfn1xj.dll
C:\Users\BAM\AppData\Local\Temp\70q8br4c.dll
C:\Users\BAM\AppData\Local\Temp\70rq2oqc.dll
C:\Users\BAM\AppData\Local\Temp\713u2atp.dll
C:\Users\BAM\AppData\Local\Temp\71lckejh.dll
C:\Users\BAM\AppData\Local\Temp\722jviiq.dll
C:\Users\BAM\AppData\Local\Temp\74owdggp.dll
C:\Users\BAM\AppData\Local\Temp\75hdiprq.dll
C:\Users\BAM\AppData\Local\Temp\7acxzdrq.dll
C:\Users\BAM\AppData\Local\Temp\7au97faq.dll
C:\Users\BAM\AppData\Local\Temp\7dyprmml.dll
C:\Users\BAM\AppData\Local\Temp\7f-vzh8q.dll
C:\Users\BAM\AppData\Local\Temp\7f1jssb5.dll
C:\Users\BAM\AppData\Local\Temp\7g0cbmdk.dll
C:\Users\BAM\AppData\Local\Temp\7g93cr00.dll
C:\Users\BAM\AppData\Local\Temp\7gqp7h3e.dll
C:\Users\BAM\AppData\Local\Temp\7ku2sa6p.dll
C:\Users\BAM\AppData\Local\Temp\7l3mjlzn.dll
C:\Users\BAM\AppData\Local\Temp\7lbkzvpx.dll
C:\Users\BAM\AppData\Local\Temp\7mxyw7z_.dll
C:\Users\BAM\AppData\Local\Temp\7nmww8ll.dll
C:\Users\BAM\AppData\Local\Temp\7pdfbnol.dll
C:\Users\BAM\AppData\Local\Temp\7pimmixu.dll
C:\Users\BAM\AppData\Local\Temp\7pngqpj7.dll
C:\Users\BAM\AppData\Local\Temp\7qjpamfq.dll
C:\Users\BAM\AppData\Local\Temp\7rjrig0x.dll
C:\Users\BAM\AppData\Local\Temp\7uiuubvo.dll
C:\Users\BAM\AppData\Local\Temp\7umu78iy.dll
C:\Users\BAM\AppData\Local\Temp\7xl3fntd.dll
C:\Users\BAM\AppData\Local\Temp\7ypzzmmw.dll
C:\Users\BAM\AppData\Local\Temp\80wx-xla.dll
C:\Users\BAM\AppData\Local\Temp\82i2a4gl.dll
C:\Users\BAM\AppData\Local\Temp\847q4bsl.dll
C:\Users\BAM\AppData\Local\Temp\85tkhfyt.dll
C:\Users\BAM\AppData\Local\Temp\86_maglp.dll
C:\Users\BAM\AppData\Local\Temp\8a4jpufh.dll
C:\Users\BAM\AppData\Local\Temp\8acecse8.dll
C:\Users\BAM\AppData\Local\Temp\8auyrqt0.dll
C:\Users\BAM\AppData\Local\Temp\8buwgqv-.dll
C:\Users\BAM\AppData\Local\Temp\8dk2w0sb.dll
C:\Users\BAM\AppData\Local\Temp\8dzkicem.dll
C:\Users\BAM\AppData\Local\Temp\8e0vboll.dll
C:\Users\BAM\AppData\Local\Temp\8e6lmhoh.dll
C:\Users\BAM\AppData\Local\Temp\8fisxixq.dll
C:\Users\BAM\AppData\Local\Temp\8fkmywax.dll
C:\Users\BAM\AppData\Local\Temp\8fw9qnxb.dll
C:\Users\BAM\AppData\Local\Temp\8hcohmhy.dll
C:\Users\BAM\AppData\Local\Temp\8ic31bb_.dll
C:\Users\BAM\AppData\Local\Temp\8iicjfzy.dll
C:\Users\BAM\AppData\Local\Temp\8jfic1kd.dll
C:\Users\BAM\AppData\Local\Temp\8l6ex3v5.dll
C:\Users\BAM\AppData\Local\Temp\8mqowz0t.dll
C:\Users\BAM\AppData\Local\Temp\8p1iyuq2.dll
C:\Users\BAM\AppData\Local\Temp\8pvtptiu.dll
C:\Users\BAM\AppData\Local\Temp\8q4ndfre.dll
C:\Users\BAM\AppData\Local\Temp\8qvmrchx.dll
C:\Users\BAM\AppData\Local\Temp\8s-eyg_m.dll
C:\Users\BAM\AppData\Local\Temp\8tbsernx.dll
C:\Users\BAM\AppData\Local\Temp\8vqgd9kz.dll
C:\Users\BAM\AppData\Local\Temp\8vu2wcob.dll
C:\Users\BAM\AppData\Local\Temp\8wlcxynp.dll
C:\Users\BAM\AppData\Local\Temp\8xc1xr79.dll
C:\Users\BAM\AppData\Local\Temp\8xteilw5.dll
C:\Users\BAM\AppData\Local\Temp\8zhbuu2j.dll
C:\Users\BAM\AppData\Local\Temp\91uhpt9n.dll
C:\Users\BAM\AppData\Local\Temp\93pwfc7w.dll
C:\Users\BAM\AppData\Local\Temp\94bkejct.dll
C:\Users\BAM\AppData\Local\Temp\94vug5ki.dll
C:\Users\BAM\AppData\Local\Temp\98bfm3es.dll
C:\Users\BAM\AppData\Local\Temp\9anf-xqc.dll
C:\Users\BAM\AppData\Local\Temp\9ba14bwu.dll
C:\Users\BAM\AppData\Local\Temp\9cd8n57p.dll
C:\Users\BAM\AppData\Local\Temp\9d2jalwj.dll
C:\Users\BAM\AppData\Local\Temp\9drsalpq.dll
C:\Users\BAM\AppData\Local\Temp\9guoikry.dll
C:\Users\BAM\AppData\Local\Temp\9i67qqqq.dll
C:\Users\BAM\AppData\Local\Temp\9jlv6dx1.dll
C:\Users\BAM\AppData\Local\Temp\9kfcojpj.dll
C:\Users\BAM\AppData\Local\Temp\9kqlypsq.dll
C:\Users\BAM\AppData\Local\Temp\9kva0sb6.dll
C:\Users\BAM\AppData\Local\Temp\9lc1gwdu.dll
C:\Users\BAM\AppData\Local\Temp\9ljbpkzu.dll
C:\Users\BAM\AppData\Local\Temp\9nkdxjxp.dll
C:\Users\BAM\AppData\Local\Temp\9ovsxoyr.dll
C:\Users\BAM\AppData\Local\Temp\9pez1bmt.dll
C:\Users\BAM\AppData\Local\Temp\9qksbofp.dll
C:\Users\BAM\AppData\Local\Temp\9qmghsml.dll
C:\Users\BAM\AppData\Local\Temp\9sqoxwiu.dll
C:\Users\BAM\AppData\Local\Temp\9t7xn2md.dll
C:\Users\BAM\AppData\Local\Temp\9tmpftnk.dll
C:\Users\BAM\AppData\Local\Temp\9usa7wog.dll
C:\Users\BAM\AppData\Local\Temp\9wadthxq.dll
C:\Users\BAM\AppData\Local\Temp\9w_mjz18.dll
C:\Users\BAM\AppData\Local\Temp\9zhuf6h5.dll
C:\Users\BAM\AppData\Local\Temp\9_9-azz5.dll
C:\Users\BAM\AppData\Local\Temp\a-g77pm3.dll
C:\Users\BAM\AppData\Local\Temp\a-zri88s.dll
C:\Users\BAM\AppData\Local\Temp\a1bfmt6n.dll
C:\Users\BAM\AppData\Local\Temp\a1cpisav.dll
C:\Users\BAM\AppData\Local\Temp\a1ld8ksz.dll
C:\Users\BAM\AppData\Local\Temp\a1u4qxyf.dll
C:\Users\BAM\AppData\Local\Temp\a3e_3wlk.dll
C:\Users\BAM\AppData\Local\Temp\a6dze1lj.dll
C:\Users\BAM\AppData\Local\Temp\a6jra4ks.dll
C:\Users\BAM\AppData\Local\Temp\a6srsfnv.dll
C:\Users\BAM\AppData\Local\Temp\a6zvewlg.dll
C:\Users\BAM\AppData\Local\Temp\a7hwygqb.dll
C:\Users\BAM\AppData\Local\Temp\a8hbtyyn.dll
C:\Users\BAM\AppData\Local\Temp\a8vqxuxs.dll
C:\Users\BAM\AppData\Local\Temp\a8wsvz35.dll
C:\Users\BAM\AppData\Local\Temp\a8yskba6.dll
C:\Users\BAM\AppData\Local\Temp\a9u38qzc.dll
C:\Users\BAM\AppData\Local\Temp\aa-ajamu.dll
C:\Users\BAM\AppData\Local\Temp\aa7sfkhl.dll
C:\Users\BAM\AppData\Local\Temp\aaj-b3yn.dll
C:\Users\BAM\AppData\Local\Temp\abfy2k6j.dll
C:\Users\BAM\AppData\Local\Temp\acrz5o8s.dll
C:\Users\BAM\AppData\Local\Temp\adfrsmcj.dll
C:\Users\BAM\AppData\Local\Temp\adikpawn.dll
C:\Users\BAM\AppData\Local\Temp\advaxl3j.dll
C:\Users\BAM\AppData\Local\Temp\aevfcelz.dll
C:\Users\BAM\AppData\Local\Temp\afhwihcs.dll
C:\Users\BAM\AppData\Local\Temp\afitgeuv.dll
C:\Users\BAM\AppData\Local\Temp\afkjhzxg.dll
C:\Users\BAM\AppData\Local\Temp\afzzvjfb.dll
C:\Users\BAM\AppData\Local\Temp\agcova9b.dll
C:\Users\BAM\AppData\Local\Temp\agfdteyd.dll
C:\Users\BAM\AppData\Local\Temp\aggidk-r.dll
C:\Users\BAM\AppData\Local\Temp\agkhne1v.dll
C:\Users\BAM\AppData\Local\Temp\ago3zedh.dll
C:\Users\BAM\AppData\Local\Temp\agvm9uci.dll
C:\Users\BAM\AppData\Local\Temp\agwr2abb.dll
C:\Users\BAM\AppData\Local\Temp\ah3w9ru7.dll
C:\Users\BAM\AppData\Local\Temp\ahbzdqcw.dll
C:\Users\BAM\AppData\Local\Temp\aiceadii.dll
C:\Users\BAM\AppData\Local\Temp\aim3yjri.dll
C:\Users\BAM\AppData\Local\Temp\aj034eo6.dll
C:\Users\BAM\AppData\Local\Temp\aj2izxnk.dll
C:\Users\BAM\AppData\Local\Temp\ajgthxti.dll
C:\Users\BAM\AppData\Local\Temp\ajjhkbih.dll
C:\Users\BAM\AppData\Local\Temp\ajjo-v9s.dll
C:\Users\BAM\AppData\Local\Temp\ajukdr7j.dll
C:\Users\BAM\AppData\Local\Temp\akfkism4.dll
C:\Users\BAM\AppData\Local\Temp\akpn4q8f.dll
C:\Users\BAM\AppData\Local\Temp\akx62fep.dll
C:\Users\BAM\AppData\Local\Temp\akzitekd.dll
C:\Users\BAM\AppData\Local\Temp\al5q0c-_.dll
C:\Users\BAM\AppData\Local\Temp\alcc0pdy.dll
C:\Users\BAM\AppData\Local\Temp\alq0licy.dll
C:\Users\BAM\AppData\Local\Temp\amfzni12.dll
C:\Users\BAM\AppData\Local\Temp\ammwi1gs.dll
C:\Users\BAM\AppData\Local\Temp\ampb0pav.dll
C:\Users\BAM\AppData\Local\Temp\anjupnox.dll
C:\Users\BAM\AppData\Local\Temp\anvzeiod.dll
C:\Users\BAM\AppData\Local\Temp\aoaouogi.dll
C:\Users\BAM\AppData\Local\Temp\aodvixak.dll
C:\Users\BAM\AppData\Local\Temp\aoewfvkf.dll
C:\Users\BAM\AppData\Local\Temp\aqeenjyu.dll
C:\Users\BAM\AppData\Local\Temp\ardq6ene.dll
C:\Users\BAM\AppData\Local\Temp\asbysite.dll
C:\Users\BAM\AppData\Local\Temp\asiuxnhn.dll
C:\Users\BAM\AppData\Local\Temp\asjfknvf.dll
C:\Users\BAM\AppData\Local\Temp\ataue_2k.dll
C:\Users\BAM\AppData\Local\Temp\atd--chb.dll
C:\Users\BAM\AppData\Local\Temp\atwfmlv_.dll
C:\Users\BAM\AppData\Local\Temp\auss5ien.dll
C:\Users\BAM\AppData\Local\Temp\averbzsx.dll
C:\Users\BAM\AppData\Local\Temp\avmeteqq.dll
C:\Users\BAM\AppData\Local\Temp\avnq3vg1.dll
C:\Users\BAM\AppData\Local\Temp\avqfdxu3.dll
C:\Users\BAM\AppData\Local\Temp\avvekfgy.dll
C:\Users\BAM\AppData\Local\Temp\avvtoiwa.dll
C:\Users\BAM\AppData\Local\Temp\avwd3ivv.dll
C:\Users\BAM\AppData\Local\Temp\awxkqs04.dll
C:\Users\BAM\AppData\Local\Temp\axkdppfl.dll
C:\Users\BAM\AppData\Local\Temp\ayds3ewl.dll
C:\Users\BAM\AppData\Local\Temp\aykuowr3.dll
C:\Users\BAM\AppData\Local\Temp\azdowu-o.dll
C:\Users\BAM\AppData\Local\Temp\aztrald5.dll
C:\Users\BAM\AppData\Local\Temp\b-3erk2p.dll
C:\Users\BAM\AppData\Local\Temp\b1jvdi8_.dll
C:\Users\BAM\AppData\Local\Temp\b1lived1.dll
C:\Users\BAM\AppData\Local\Temp\b4kjhoa_.dll
C:\Users\BAM\AppData\Local\Temp\b574huff.dll
C:\Users\BAM\AppData\Local\Temp\b5bgix08.dll
C:\Users\BAM\AppData\Local\Temp\b6ixgps0.dll
C:\Users\BAM\AppData\Local\Temp\b6znjnlk.dll
C:\Users\BAM\AppData\Local\Temp\b7ogxtqc.dll
C:\Users\BAM\AppData\Local\Temp\b9jx7mbk.dll
C:\Users\BAM\AppData\Local\Temp\b9n8x5zm.dll
C:\Users\BAM\AppData\Local\Temp\b9xi4ok7.dll
C:\Users\BAM\AppData\Local\Temp\baaahbt1.dll
C:\Users\BAM\AppData\Local\Temp\bato0nlm.dll
C:\Users\BAM\AppData\Local\Temp\baywvwjw.dll
C:\Users\BAM\AppData\Local\Temp\bb2xklck.dll
C:\Users\BAM\AppData\Local\Temp\bb7bdoh3.dll
C:\Users\BAM\AppData\Local\Temp\bbb6hmpv.dll
C:\Users\BAM\AppData\Local\Temp\bbf8urut.dll
C:\Users\BAM\AppData\Local\Temp\bbx0n55l.dll
C:\Users\BAM\AppData\Local\Temp\bccbst6w.dll
C:\Users\BAM\AppData\Local\Temp\bcd11qz3.dll
C:\Users\BAM\AppData\Local\Temp\bcihl7ov.dll
C:\Users\BAM\AppData\Local\Temp\bdjgzanr.dll
C:\Users\BAM\AppData\Local\Temp\bevyxllk.dll
C:\Users\BAM\AppData\Local\Temp\bf4s_9qw.dll
C:\Users\BAM\AppData\Local\Temp\bfdi3sb_.dll
C:\Users\BAM\AppData\Local\Temp\bfox-qsv.dll
C:\Users\BAM\AppData\Local\Temp\bghwup0m.dll
C:\Users\BAM\AppData\Local\Temp\bgtnwlej.dll
C:\Users\BAM\AppData\Local\Temp\bhqgtmcw.dll
C:\Users\BAM\AppData\Local\Temp\bineizy-.dll
C:\Users\BAM\AppData\Local\Temp\bixg1m10.dll
C:\Users\BAM\AppData\Local\Temp\bjmrm_nr.dll
C:\Users\BAM\AppData\Local\Temp\bjtf8jaf.dll
C:\Users\BAM\AppData\Local\Temp\bkgk65bd.dll
C:\Users\BAM\AppData\Local\Temp\bknsfysg.dll
C:\Users\BAM\AppData\Local\Temp\bkrk8ruf.dll
C:\Users\BAM\AppData\Local\Temp\blardegn.dll
C:\Users\BAM\AppData\Local\Temp\blwcqtdl.dll
C:\Users\BAM\AppData\Local\Temp\bmm9mgec.dll
C:\Users\BAM\AppData\Local\Temp\bmmznhx2.dll
C:\Users\BAM\AppData\Local\Temp\bnbaul2r.dll
C:\Users\BAM\AppData\Local\Temp\bndgr8dm.dll
C:\Users\BAM\AppData\Local\Temp\bnkucihe.dll
C:\Users\BAM\AppData\Local\Temp\bnlbub-y.dll
C:\Users\BAM\AppData\Local\Temp\bnm0jlmm.dll
C:\Users\BAM\AppData\Local\Temp\bnwgifbh.dll
C:\Users\BAM\AppData\Local\Temp\bpwz1mqv.dll
C:\Users\BAM\AppData\Local\Temp\bq3buqif.dll
C:\Users\BAM\AppData\Local\Temp\bqhpro_9.dll
C:\Users\BAM\AppData\Local\Temp\bqnuarbp.dll
C:\Users\BAM\AppData\Local\Temp\br1prdiy.dll
C:\Users\BAM\AppData\Local\Temp\bre8st7c.dll
C:\Users\BAM\AppData\Local\Temp\brh1qc_y.dll
C:\Users\BAM\AppData\Local\Temp\bsnmo0zj.dll
C:\Users\BAM\AppData\Local\Temp\bsrcdh92.dll
C:\Users\BAM\AppData\Local\Temp\bswltik7.dll
C:\Users\BAM\AppData\Local\Temp\btezd_jl.dll
C:\Users\BAM\AppData\Local\Temp\btfbjq2y.dll
C:\Users\BAM\AppData\Local\Temp\bti9885-.dll
C:\Users\BAM\AppData\Local\Temp\btpe0yra.dll
C:\Users\BAM\AppData\Local\Temp\btrmzxv5.dll
C:\Users\BAM\AppData\Local\Temp\bttfwxws.dll
C:\Users\BAM\AppData\Local\Temp\bu31rzku.dll
C:\Users\BAM\AppData\Local\Temp\bu8kwvg-.dll
C:\Users\BAM\AppData\Local\Temp\bu8l3q8r.dll
C:\Users\BAM\AppData\Local\Temp\buhzg0ov.dll
C:\Users\BAM\AppData\Local\Temp\buu87hue.dll
C:\Users\BAM\AppData\Local\Temp\bvbiiuo9.dll
C:\Users\BAM\AppData\Local\Temp\bvgksxvz.dll
C:\Users\BAM\AppData\Local\Temp\bvn6mo8d.dll
C:\Users\BAM\AppData\Local\Temp\bvq-epmz.dll
C:\Users\BAM\AppData\Local\Temp\bwdmmwdk.dll
C:\Users\BAM\AppData\Local\Temp\bwth7led.dll
C:\Users\BAM\AppData\Local\Temp\bxlj_jzr.dll
C:\Users\BAM\AppData\Local\Temp\bxmkgldy.dll
C:\Users\BAM\AppData\Local\Temp\byj0uoyw.dll
C:\Users\BAM\AppData\Local\Temp\bz1qzt-s.dll
C:\Users\BAM\AppData\Local\Temp\bz3ixa47.dll
C:\Users\BAM\AppData\Local\Temp\bzcz9ukf.dll
C:\Users\BAM\AppData\Local\Temp\bzhutmwp.dll
C:\Users\BAM\AppData\Local\Temp\bzlv26z9.dll
C:\Users\BAM\AppData\Local\Temp\b_wm-ns2.dll
C:\Users\BAM\AppData\Local\Temp\c-uii_n0.dll
C:\Users\BAM\AppData\Local\Temp\c0lpowa_.dll
C:\Users\BAM\AppData\Local\Temp\c0luhyjk.dll
C:\Users\BAM\AppData\Local\Temp\c12p-tx4.dll
C:\Users\BAM\AppData\Local\Temp\c1bqpu3q.dll
C:\Users\BAM\AppData\Local\Temp\c1fmikdl.dll
C:\Users\BAM\AppData\Local\Temp\c2req46d.dll
C:\Users\BAM\AppData\Local\Temp\c4bsmpcq.dll
C:\Users\BAM\AppData\Local\Temp\c4vwra2i.dll
C:\Users\BAM\AppData\Local\Temp\c5c4uvct.dll
C:\Users\BAM\AppData\Local\Temp\c63ejx2m.dll
C:\Users\BAM\AppData\Local\Temp\c6je69vl.dll
C:\Users\BAM\AppData\Local\Temp\c7areyev.dll
C:\Users\BAM\AppData\Local\Temp\c82uuu1m.dll
C:\Users\BAM\AppData\Local\Temp\c8pgwopp.dll
C:\Users\BAM\AppData\Local\Temp\c918aznr.dll
C:\Users\BAM\AppData\Local\Temp\c99mxa9p.dll
C:\Users\BAM\AppData\Local\Temp\c9odevmh.dll
C:\Users\BAM\AppData\Local\Temp\c9vtvlqf.dll
C:\Users\BAM\AppData\Local\Temp\caf6eh87.dll
C:\Users\BAM\AppData\Local\Temp\catgkiha.dll
C:\Users\BAM\AppData\Local\Temp\cb0x4s9-.dll
C:\Users\BAM\AppData\Local\Temp\cbevsndu.dll
C:\Users\BAM\AppData\Local\Temp\cbjq8qsh.dll
C:\Users\BAM\AppData\Local\Temp\cc0cino3.dll
C:\Users\BAM\AppData\Local\Temp\cc12kzqt.dll
C:\Users\BAM\AppData\Local\Temp\ccpcyxhn.dll
C:\Users\BAM\AppData\Local\Temp\cedvtzhn.dll
C:\Users\BAM\AppData\Local\Temp\cegdchi8.dll
C:\Users\BAM\AppData\Local\Temp\cem4kzis.dll
C:\Users\BAM\AppData\Local\Temp\cemlyfwz.dll
C:\Users\BAM\AppData\Local\Temp\cetcbpxy.dll
C:\Users\BAM\AppData\Local\Temp\cfng3hvg.dll
C:\Users\BAM\AppData\Local\Temp\cg55tvkp.dll
C:\Users\BAM\AppData\Local\Temp\cgjgfgp3.dll
C:\Users\BAM\AppData\Local\Temp\chb691zs.dll
C:\Users\BAM\AppData\Local\Temp\cjlovrjs.dll
C:\Users\BAM\AppData\Local\Temp\ckmbn8xy.dll
C:\Users\BAM\AppData\Local\Temp\ckxiogm6.dll
C:\Users\BAM\AppData\Local\Temp\cky7kmyk.dll
C:\Users\BAM\AppData\Local\Temp\cl52rodz.dll
C:\Users\BAM\AppData\Local\Temp\clnwianc.dll
C:\Users\BAM\AppData\Local\Temp\cmd1nzjh.dll
C:\Users\BAM\AppData\Local\Temp\cmsq7hhq.dll
C:\Users\BAM\AppData\Local\Temp\cmu10wtc.dll
C:\Users\BAM\AppData\Local\Temp\cnbyyuaw.dll
C:\Users\BAM\AppData\Local\Temp\cntkgc_s.dll
C:\Users\BAM\AppData\Local\Temp\cov6vaho.dll
C:\Users\BAM\AppData\Local\Temp\coxkrxbc.dll
C:\Users\BAM\AppData\Local\Temp\cpnfufta.dll
C:\Users\BAM\AppData\Local\Temp\cpzuguqr.dll
C:\Users\BAM\AppData\Local\Temp\cqixm2yc.dll
C:\Users\BAM\AppData\Local\Temp\cqyy6nao.dll
C:\Users\BAM\AppData\Local\Temp\cqzoopti.dll
C:\Users\BAM\AppData\Local\Temp\cr9phmmr.dll
C:\Users\BAM\AppData\Local\Temp\csm1x3r7.dll
C:\Users\BAM\AppData\Local\Temp\cssz6ssn.dll
C:\Users\BAM\AppData\Local\Temp\csw5xbwv.dll
C:\Users\BAM\AppData\Local\Temp\ct931jwo.dll
C:\Users\BAM\AppData\Local\Temp\ctajsmsl.dll
C:\Users\BAM\AppData\Local\Temp\ctfr4hrh.dll
C:\Users\BAM\AppData\Local\Temp\ctvu8u2j.dll
C:\Users\BAM\AppData\Local\Temp\cu6fcl71.dll
C:\Users\BAM\AppData\Local\Temp\cuwdmari.dll
C:\Users\BAM\AppData\Local\Temp\cvhpdoce.dll
C:\Users\BAM\AppData\Local\Temp\cwcomm9l.dll
C:\Users\BAM\AppData\Local\Temp\cx8tjato.dll
C:\Users\BAM\AppData\Local\Temp\cyc13c0x.dll
C:\Users\BAM\AppData\Local\Temp\cyigmn_t.dll
C:\Users\BAM\AppData\Local\Temp\cykfes4c.dll
C:\Users\BAM\AppData\Local\Temp\cylnm-um.dll
C:\Users\BAM\AppData\Local\Temp\czfqhsze.dll
C:\Users\BAM\AppData\Local\Temp\czrltle0.dll
C:\Users\BAM\AppData\Local\Temp\d1naf7sy.dll
C:\Users\BAM\AppData\Local\Temp\d1smbs6y.dll
C:\Users\BAM\AppData\Local\Temp\d4g81xyn.dll
C:\Users\BAM\AppData\Local\Temp\d6ihjaat.dll
C:\Users\BAM\AppData\Local\Temp\d6itmzkr.dll
C:\Users\BAM\AppData\Local\Temp\d6whf690.dll
C:\Users\BAM\AppData\Local\Temp\d9cubi0q.dll
C:\Users\BAM\AppData\Local\Temp\d9hjk6on.dll
C:\Users\BAM\AppData\Local\Temp\da3vnng-.dll
C:\Users\BAM\AppData\Local\Temp\db46tcj-.dll
C:\Users\BAM\AppData\Local\Temp\dbgkqh8f.dll
C:\Users\BAM\AppData\Local\Temp\dbh9h2mu.dll
C:\Users\BAM\AppData\Local\Temp\dbiytwjq.dll
C:\Users\BAM\AppData\Local\Temp\dbka9rda.dll
C:\Users\BAM\AppData\Local\Temp\dc-rx2wn.dll
C:\Users\BAM\AppData\Local\Temp\dcgwsd0u.dll
C:\Users\BAM\AppData\Local\Temp\dcsi0z8n.dll
C:\Users\BAM\AppData\Local\Temp\dd5kbgck.dll
C:\Users\BAM\AppData\Local\Temp\ddskrq3u.dll
C:\Users\BAM\AppData\Local\Temp\ddxlzfbs.dll
C:\Users\BAM\AppData\Local\Temp\ddzari_d.dll
C:\Users\BAM\AppData\Local\Temp\de8mn9xz.dll
C:\Users\BAM\AppData\Local\Temp\delhoy8s.dll
C:\Users\BAM\AppData\Local\Temp\dfbuikwq.dll
C:\Users\BAM\AppData\Local\Temp\dfma1prq.dll
C:\Users\BAM\AppData\Local\Temp\dfzlbqid.dll
C:\Users\BAM\AppData\Local\Temp\dg-7liss.dll
C:\Users\BAM\AppData\Local\Temp\dg83rlym.dll
C:\Users\BAM\AppData\Local\Temp\dgez0xqm.dll
C:\Users\BAM\AppData\Local\Temp\dgfangxj.dll
C:\Users\BAM\AppData\Local\Temp\dgs_03ry.dll
C:\Users\BAM\AppData\Local\Temp\dhi4cmcc.dll
C:\Users\BAM\AppData\Local\Temp\diekd78g.dll
C:\Users\BAM\AppData\Local\Temp\dio8uiir.dll
C:\Users\BAM\AppData\Local\Temp\dk1pelqz.dll
C:\Users\BAM\AppData\Local\Temp\dk85fjwy.dll
C:\Users\BAM\AppData\Local\Temp\dkkjdpwk.dll
C:\Users\BAM\AppData\Local\Temp\dkqorkbh.dll
C:\Users\BAM\AppData\Local\Temp\dkzi0mxj.dll
C:\Users\BAM\AppData\Local\Temp\dl5vmx85.dll
C:\Users\BAM\AppData\Local\Temp\dl9fochi.dll
C:\Users\BAM\AppData\Local\Temp\dm6ykba7.dll
C:\Users\BAM\AppData\Local\Temp\dmawqz57.dll
C:\Users\BAM\AppData\Local\Temp\dnc1mgqf.dll
C:\Users\BAM\AppData\Local\Temp\dnkftrcm.dll
C:\Users\BAM\AppData\Local\Temp\dobqwscg.dll
C:\Users\BAM\AppData\Local\Temp\dopkomjb.dll
C:\Users\BAM\AppData\Local\Temp\dq31bpan.dll
C:\Users\BAM\AppData\Local\Temp\dq5hlkkx.dll
C:\Users\BAM\AppData\Local\Temp\dqew_rwo.dll
C:\Users\BAM\AppData\Local\Temp\dqxfejhv.dll
C:\Users\BAM\AppData\Local\Temp\drc9dp0v.dll
C:\Users\BAM\AppData\Local\Temp\drd_1fdt.dll
C:\Users\BAM\AppData\Local\Temp\drkiwioo.dll
C:\Users\BAM\AppData\Local\Temp\dst70c7g.dll
C:\Users\BAM\AppData\Local\Temp\dt6itnvm.dll
C:\Users\BAM\AppData\Local\Temp\dt8thvbp.dll
C:\Users\BAM\AppData\Local\Temp\dtuhkmit.dll
C:\Users\BAM\AppData\Local\Temp\du5qvrnr.dll
C:\Users\BAM\AppData\Local\Temp\dulxerlj.dll
C:\Users\BAM\AppData\Local\Temp\duly5jdn.dll
C:\Users\BAM\AppData\Local\Temp\duvvhin0.dll
C:\Users\BAM\AppData\Local\Temp\duytdcbh.dll
C:\Users\BAM\AppData\Local\Temp\dwmt4qvf.dll
C:\Users\BAM\AppData\Local\Temp\dww8i5cs.dll
C:\Users\BAM\AppData\Local\Temp\dwzsrng5.dll
C:\Users\BAM\AppData\Local\Temp\dx9ijeqj.dll
C:\Users\BAM\AppData\Local\Temp\dzjc45vr.dll
C:\Users\BAM\AppData\Local\Temp\dzovo_4l.dll
C:\Users\BAM\AppData\Local\Temp\dzpafmad.dll
C:\Users\BAM\AppData\Local\Temp\dzvxupj6.dll
C:\Users\BAM\AppData\Local\Temp\d_gxvych.dll
C:\Users\BAM\AppData\Local\Temp\e1gtmqg3.dll
C:\Users\BAM\AppData\Local\Temp\e21d9mb2.dll
C:\Users\BAM\AppData\Local\Temp\e38zwfvx.dll
C:\Users\BAM\AppData\Local\Temp\e42hdqii.dll
C:\Users\BAM\AppData\Local\Temp\e48sx_6_.dll
C:\Users\BAM\AppData\Local\Temp\e4vbu7sv.dll
C:\Users\BAM\AppData\Local\Temp\e4xonwjj.dll
C:\Users\BAM\AppData\Local\Temp\e4zdmpb9.dll
C:\Users\BAM\AppData\Local\Temp\e5ilzqol.dll
C:\Users\BAM\AppData\Local\Temp\e5prraor.dll
C:\Users\BAM\AppData\Local\Temp\e75yf1if.dll
C:\Users\BAM\AppData\Local\Temp\e7cxrdbx.dll
C:\Users\BAM\AppData\Local\Temp\e7dyoa00.dll
C:\Users\BAM\AppData\Local\Temp\e7i7jvl1.dll
C:\Users\BAM\AppData\Local\Temp\e7mqvc67.dll
C:\Users\BAM\AppData\Local\Temp\e7ozsrkv.dll
C:\Users\BAM\AppData\Local\Temp\e7w3csew.dll
C:\Users\BAM\AppData\Local\Temp\e8lnznwl.dll
C:\Users\BAM\AppData\Local\Temp\eant5gil.dll
C:\Users\BAM\AppData\Local\Temp\eaoh-ekf.dll
C:\Users\BAM\AppData\Local\Temp\ec4-dshe.dll
C:\Users\BAM\AppData\Local\Temp\ecct4j0m.dll
C:\Users\BAM\AppData\Local\Temp\edgvh3au.dll
C:\Users\BAM\AppData\Local\Temp\ee5capik.dll
C:\Users\BAM\AppData\Local\Temp\eeibdb5_.dll
C:\Users\BAM\AppData\Local\Temp\eek8zxod.dll
C:\Users\BAM\AppData\Local\Temp\ef-oikm1.dll
C:\Users\BAM\AppData\Local\Temp\efm-zmup.dll
C:\Users\BAM\AppData\Local\Temp\efx1nput.dll
C:\Users\BAM\AppData\Local\Temp\egc0g57-.dll
C:\Users\BAM\AppData\Local\Temp\egjmpdz7.dll
C:\Users\BAM\AppData\Local\Temp\ehqhmup-.dll
C:\Users\BAM\AppData\Local\Temp\ehqilhwk.dll
C:\Users\BAM\AppData\Local\Temp\ehyvskqd.dll
C:\Users\BAM\AppData\Local\Temp\eikoh2po.dll
C:\Users\BAM\AppData\Local\Temp\eknwlxtx.dll
C:\Users\BAM\AppData\Local\Temp\eksvebwq.dll
C:\Users\BAM\AppData\Local\Temp\el7d3bwa.dll
C:\Users\BAM\AppData\Local\Temp\eliplujn.dll
C:\Users\BAM\AppData\Local\Temp\elvyxbnw.dll
C:\Users\BAM\AppData\Local\Temp\emjzp-sx.dll
C:\Users\BAM\AppData\Local\Temp\en0ru2rd.dll
C:\Users\BAM\AppData\Local\Temp\en2evy0n.dll
C:\Users\BAM\AppData\Local\Temp\enetmbun.dll
C:\Users\BAM\AppData\Local\Temp\enrfhkzz.dll
C:\Users\BAM\AppData\Local\Temp\enxaejew.dll
C:\Users\BAM\AppData\Local\Temp\eo5jk-2f.dll
C:\Users\BAM\AppData\Local\Temp\eodxenyf.dll
C:\Users\BAM\AppData\Local\Temp\epzciyw3.dll
C:\Users\BAM\AppData\Local\Temp\eq36j1nr.dll
C:\Users\BAM\AppData\Local\Temp\eq3z1eis.dll
C:\Users\BAM\AppData\Local\Temp\eqqdfukk.dll
C:\Users\BAM\AppData\Local\Temp\eqz0rff1.dll
C:\Users\BAM\AppData\Local\Temp\es7nf1u0.dll
C:\Users\BAM\AppData\Local\Temp\eteinlvs.dll
C:\Users\BAM\AppData\Local\Temp\eucisowg.dll
C:\Users\BAM\AppData\Local\Temp\euopwiyg.dll
C:\Users\BAM\AppData\Local\Temp\euprfb13.dll
C:\Users\BAM\AppData\Local\Temp\evh_9qol.dll
C:\Users\BAM\AppData\Local\Temp\evisaudb.dll
C:\Users\BAM\AppData\Local\Temp\evnh78to.dll
C:\Users\BAM\AppData\Local\Temp\ew1yl7bj.dll
C:\Users\BAM\AppData\Local\Temp\ews9kfro.dll
C:\Users\BAM\AppData\Local\Temp\exsnraxn.dll
C:\Users\BAM\AppData\Local\Temp\exswrp-k.dll
C:\Users\BAM\AppData\Local\Temp\exwyzj1o.dll
C:\Users\BAM\AppData\Local\Temp\ey4ks45n.dll
C:\Users\BAM\AppData\Local\Temp\ey7khd65.dll
C:\Users\BAM\AppData\Local\Temp\eypj5jfm.dll
C:\Users\BAM\AppData\Local\Temp\ey_hior0.dll
C:\Users\BAM\AppData\Local\Temp\ezsdsqt_.dll
C:\Users\BAM\AppData\Local\Temp\e_feevrg.dll
C:\Users\BAM\AppData\Local\Temp\e_wnzalt.dll
C:\Users\BAM\AppData\Local\Temp\e_zauoxs.dll
C:\Users\BAM\AppData\Local\Temp\f-n0ilig.dll
C:\Users\BAM\AppData\Local\Temp\f-z949sz.dll
C:\Users\BAM\AppData\Local\Temp\f3-gvvgk.dll
C:\Users\BAM\AppData\Local\Temp\f3hri5bx.dll
C:\Users\BAM\AppData\Local\Temp\f43me_zj.dll
C:\Users\BAM\AppData\Local\Temp\f4kz6bpf.dll
C:\Users\BAM\AppData\Local\Temp\f4zu32sy.dll
C:\Users\BAM\AppData\Local\Temp\f5bssb2b.dll
C:\Users\BAM\AppData\Local\Temp\f5cmtsg-.dll
C:\Users\BAM\AppData\Local\Temp\f5z6ndr9.dll
C:\Users\BAM\AppData\Local\Temp\f63jabm5.dll
C:\Users\BAM\AppData\Local\Temp\f853hbi8.dll
C:\Users\BAM\AppData\Local\Temp\f8udxcap.dll
C:\Users\BAM\AppData\Local\Temp\f8z8zfiy.dll
C:\Users\BAM\AppData\Local\Temp\f9csyzir.dll
C:\Users\BAM\AppData\Local\Temp\fa12jvcx.dll
C:\Users\BAM\AppData\Local\Temp\fadkeeuy.dll
C:\Users\BAM\AppData\Local\Temp\faikymes.dll
C:\Users\BAM\AppData\Local\Temp\fathy3dm.dll
C:\Users\BAM\AppData\Local\Temp\fbd9vrj7.dll
C:\Users\BAM\AppData\Local\Temp\fby76b6q.dll
C:\Users\BAM\AppData\Local\Temp\fdcb-vrp.dll
C:\Users\BAM\AppData\Local\Temp\fdqi_uol.dll
C:\Users\BAM\AppData\Local\Temp\feju_ogy.dll
C:\Users\BAM\AppData\Local\Temp\feqbieyf.dll
C:\Users\BAM\AppData\Local\Temp\ffdc7te9.dll
C:\Users\BAM\AppData\Local\Temp\ffiiypsc.dll
C:\Users\BAM\AppData\Local\Temp\ffj5zkzd.dll
C:\Users\BAM\AppData\Local\Temp\fgbnyz1d.dll
C:\Users\BAM\AppData\Local\Temp\fh4w0sjc.dll
C:\Users\BAM\AppData\Local\Temp\fhehwmqi.dll
C:\Users\BAM\AppData\Local\Temp\fhomntlv.dll
C:\Users\BAM\AppData\Local\Temp\fhqryaam.dll
C:\Users\BAM\AppData\Local\Temp\fj2bwa6j.dll
C:\Users\BAM\AppData\Local\Temp\fjyvzndm.dll
C:\Users\BAM\AppData\Local\Temp\fk2acyog.dll
C:\Users\BAM\AppData\Local\Temp\fkjhcodw.dll
C:\Users\BAM\AppData\Local\Temp\fksgrr6f.dll
C:\Users\BAM\AppData\Local\Temp\fkv3ohg6.dll
C:\Users\BAM\AppData\Local\Temp\fkzbom8r.dll
C:\Users\BAM\AppData\Local\Temp\fle2vsra.dll
C:\Users\BAM\AppData\Local\Temp\flepmusb.dll
C:\Users\BAM\AppData\Local\Temp\flvsn4cc.dll
C:\Users\BAM\AppData\Local\Temp\fm2hv4ck.dll
C:\Users\BAM\AppData\Local\Temp\fml1ahlz.dll
C:\Users\BAM\AppData\Local\Temp\fml9bayq.dll
C:\Users\BAM\AppData\Local\Temp\fnhjevex.dll
C:\Users\BAM\AppData\Local\Temp\fnhwlhhc.dll
C:\Users\BAM\AppData\Local\Temp\fns42c4y.dll
C:\Users\BAM\AppData\Local\Temp\fo6n0fzy.dll
C:\Users\BAM\AppData\Local\Temp\fp5-r8d6.dll
C:\Users\BAM\AppData\Local\Temp\fpdbszwt.dll
C:\Users\BAM\AppData\Local\Temp\fpgo3ynw.dll
C:\Users\BAM\AppData\Local\Temp\fpssxbam.dll
C:\Users\BAM\AppData\Local\Temp\fpw9nuwe.dll
C:\Users\BAM\AppData\Local\Temp\fqn_tsvq.dll
C:\Users\BAM\AppData\Local\Temp\fr4mbzv4.dll
C:\Users\BAM\AppData\Local\Temp\fri9egji.dll
C:\Users\BAM\AppData\Local\Temp\frlor0id.dll
C:\Users\BAM\AppData\Local\Temp\fs-c18qp.dll
C:\Users\BAM\AppData\Local\Temp\fsdqfgzx.dll
C:\Users\BAM\AppData\Local\Temp\fsqf46ch.dll
C:\Users\BAM\AppData\Local\Temp\fstpndpr.dll
C:\Users\BAM\AppData\Local\Temp\fta-o0ub.dll
C:\Users\BAM\AppData\Local\Temp\fudsl5b4.dll
C:\Users\BAM\AppData\Local\Temp\futiiz-1.dll
C:\Users\BAM\AppData\Local\Temp\fvknzgot.dll
C:\Users\BAM\AppData\Local\Temp\fvnal_xu.dll
C:\Users\BAM\AppData\Local\Temp\fvnrxdoj.dll
C:\Users\BAM\AppData\Local\Temp\fvstz-li.dll
C:\Users\BAM\AppData\Local\Temp\fvwbn2ir.dll
C:\Users\BAM\AppData\Local\Temp\fwwbbdnt.dll
C:\Users\BAM\AppData\Local\Temp\fxhfudsq.dll
C:\Users\BAM\AppData\Local\Temp\fxqax1aq.dll
C:\Users\BAM\AppData\Local\Temp\fxrihlun.dll
C:\Users\BAM\AppData\Local\Temp\fy8qjvvg.dll
C:\Users\BAM\AppData\Local\Temp\fyaynnra.dll
C:\Users\BAM\AppData\Local\Temp\fydifxr0.dll
C:\Users\BAM\AppData\Local\Temp\fyiqkioq.dll
C:\Users\BAM\AppData\Local\Temp\fyltpy_9.dll
C:\Users\BAM\AppData\Local\Temp\fyrymm2x.dll
C:\Users\BAM\AppData\Local\Temp\fyxplir8.dll
C:\Users\BAM\AppData\Local\Temp\fzdxt_bh.dll
C:\Users\BAM\AppData\Local\Temp\fzh4ra45.dll
C:\Users\BAM\AppData\Local\Temp\fz_klz7q.dll
C:\Users\BAM\AppData\Local\Temp\g-a5y42d.dll
C:\Users\BAM\AppData\Local\Temp\g0dsm5cd.dll
C:\Users\BAM\AppData\Local\Temp\g0ewjsbj.dll
C:\Users\BAM\AppData\Local\Temp\g0kqpvae.dll
C:\Users\BAM\AppData\Local\Temp\g0lmreii.dll
C:\Users\BAM\AppData\Local\Temp\g0ubnikg.dll
C:\Users\BAM\AppData\Local\Temp\g1lh0-mz.dll
C:\Users\BAM\AppData\Local\Temp\g1xadjf-.dll
C:\Users\BAM\AppData\Local\Temp\g2y3mhrk.dll
C:\Users\BAM\AppData\Local\Temp\g3cvl8zl.dll
C:\Users\BAM\AppData\Local\Temp\g3l47kue.dll
C:\Users\BAM\AppData\Local\Temp\g4pbp4up.dll
C:\Users\BAM\AppData\Local\Temp\g5-jgw_m.dll
C:\Users\BAM\AppData\Local\Temp\g5kthsuh.dll
C:\Users\BAM\AppData\Local\Temp\g5t_ux7g.dll
C:\Users\BAM\AppData\Local\Temp\g6g9dryb.dll
C:\Users\BAM\AppData\Local\Temp\g6xdh7k1.dll
C:\Users\BAM\AppData\Local\Temp\g8mxwc5s.dll
C:\Users\BAM\AppData\Local\Temp\gaejoidi.dll
C:\Users\BAM\AppData\Local\Temp\gazvsns_.dll
C:\Users\BAM\AppData\Local\Temp\gbkapiey.dll
C:\Users\BAM\AppData\Local\Temp\gbx1yi4y.dll
C:\Users\BAM\AppData\Local\Temp\gbxkerbr.dll
C:\Users\BAM\AppData\Local\Temp\gcck7vxo.dll
C:\Users\BAM\AppData\Local\Temp\gcdpe7dp.dll
C:\Users\BAM\AppData\Local\Temp\gchetpzl.dll
C:\Users\BAM\AppData\Local\Temp\gcu5cllx.dll
C:\Users\BAM\AppData\Local\Temp\gdon9saa.dll
C:\Users\BAM\AppData\Local\Temp\gdzpnfcl.dll
C:\Users\BAM\AppData\Local\Temp\ge-ls6sz.dll
C:\Users\BAM\AppData\Local\Temp\geatczu6.dll
C:\Users\BAM\AppData\Local\Temp\gfbqrawk.dll
C:\Users\BAM\AppData\Local\Temp\gfcuel6r.dll
C:\Users\BAM\AppData\Local\Temp\gfrh9y1p.dll
C:\Users\BAM\AppData\Local\Temp\ggbxmcs2.dll
C:\Users\BAM\AppData\Local\Temp\ggdiromu.dll
C:\Users\BAM\AppData\Local\Temp\ggllfv7r.dll
C:\Users\BAM\AppData\Local\Temp\ggoj4x_q.dll
C:\Users\BAM\AppData\Local\Temp\ghdmc8uk.dll
C:\Users\BAM\AppData\Local\Temp\ghwlqskf.dll
C:\Users\BAM\AppData\Local\Temp\ghy8lq4a.dll
C:\Users\BAM\AppData\Local\Temp\ghyhfvfo.dll
C:\Users\BAM\AppData\Local\Temp\gi3ud0kq.dll
C:\Users\BAM\AppData\Local\Temp\gikvovbj.dll
C:\Users\BAM\AppData\Local\Temp\gilzedhb.dll
C:\Users\BAM\AppData\Local\Temp\giwwryyd.dll
C:\Users\BAM\AppData\Local\Temp\gj0v4rui.dll
C:\Users\BAM\AppData\Local\Temp\gjf1-sfz.dll
C:\Users\BAM\AppData\Local\Temp\gjq8ggj2.dll
C:\Users\BAM\AppData\Local\Temp\gl4o9xrg.dll
C:\Users\BAM\AppData\Local\Temp\gldzlj6c.dll
C:\Users\BAM\AppData\Local\Temp\glkqwjnn.dll
C:\Users\BAM\AppData\Local\Temp\gmxchoo3.dll
C:\Users\BAM\AppData\Local\Temp\gnbwnsgg.dll
C:\Users\BAM\AppData\Local\Temp\gnjs3zzv.dll
C:\Users\BAM\AppData\Local\Temp\go1nk5yx.dll
C:\Users\BAM\AppData\Local\Temp\gobofj1h.dll
C:\Users\BAM\AppData\Local\Temp\goh3we1i.dll
C:\Users\BAM\AppData\Local\Temp\gp0w5lxv.dll
C:\Users\BAM\AppData\Local\Temp\gp1d8pum.dll
C:\Users\BAM\AppData\Local\Temp\gphdeez0.dll
C:\Users\BAM\AppData\Local\Temp\gpl0e5za.dll
C:\Users\BAM\AppData\Local\Temp\gpybxsgn.dll
C:\Users\BAM\AppData\Local\Temp\gpzrjxsb.dll
C:\Users\BAM\AppData\Local\Temp\gq3nfbqw.dll
C:\Users\BAM\AppData\Local\Temp\gqexfkjy.dll
C:\Users\BAM\AppData\Local\Temp\gqja9kvg.dll
C:\Users\BAM\AppData\Local\Temp\gqknn7ui.dll
C:\Users\BAM\AppData\Local\Temp\gqn6lhxw.dll
C:\Users\BAM\AppData\Local\Temp\gqqtg-s6.dll
C:\Users\BAM\AppData\Local\Temp\gqttdcyc.dll
C:\Users\BAM\AppData\Local\Temp\gr2tjrtu.dll
C:\Users\BAM\AppData\Local\Temp\greb08n4.dll
C:\Users\BAM\AppData\Local\Temp\grij5-mq.dll
C:\Users\BAM\AppData\Local\Temp\grnj4dmv.dll
C:\Users\BAM\AppData\Local\Temp\grorqmpv.dll
C:\Users\BAM\AppData\Local\Temp\grp3ha1p.dll
C:\Users\BAM\AppData\Local\Temp\grtkagm9.dll
C:\Users\BAM\AppData\Local\Temp\gsvvvn89.dll
C:\Users\BAM\AppData\Local\Temp\gswzqyff.dll
C:\Users\BAM\AppData\Local\Temp\gtbltenl.dll
C:\Users\BAM\AppData\Local\Temp\gthlmtfy.dll
C:\Users\BAM\AppData\Local\Temp\gtizchly.dll
C:\Users\BAM\AppData\Local\Temp\gtw0qt-7.dll
C:\Users\BAM\AppData\Local\Temp\gtxcjhfa.dll
C:\Users\BAM\AppData\Local\Temp\guoa_4_g.dll
C:\Users\BAM\AppData\Local\Temp\gutekbg3.dll
C:\Users\BAM\AppData\Local\Temp\gv0m-u_q.dll
C:\Users\BAM\AppData\Local\Temp\gvavkjmb.dll
C:\Users\BAM\AppData\Local\Temp\gvvie1pk.dll
C:\Users\BAM\AppData\Local\Temp\gwbq0mel.dll
C:\Users\BAM\AppData\Local\Temp\gwqbyiu5.dll
C:\Users\BAM\AppData\Local\Temp\gxb6qnvo.dll
C:\Users\BAM\AppData\Local\Temp\gxoupoxg.dll
C:\Users\BAM\AppData\Local\Temp\gyue4gpa.dll
C:\Users\BAM\AppData\Local\Temp\gz6zmzdu.dll
C:\Users\BAM\AppData\Local\Temp\gz9dglxi.dll
C:\Users\BAM\AppData\Local\Temp\gzb1cunw.dll
C:\Users\BAM\AppData\Local\Temp\gzgz9yaa.dll
C:\Users\BAM\AppData\Local\Temp\gzwr0zbu.dll
C:\Users\BAM\AppData\Local\Temp\g_3757zq.dll
C:\Users\BAM\AppData\Local\Temp\g_kyovf3.dll
C:\Users\BAM\AppData\Local\Temp\h-ywcfii.dll
C:\Users\BAM\AppData\Local\Temp\h0ujmqts.dll
C:\Users\BAM\AppData\Local\Temp\h2fvkbi0.dll
C:\Users\BAM\AppData\Local\Temp\h3juigr-.dll
C:\Users\BAM\AppData\Local\Temp\h4brjt5e.dll
C:\Users\BAM\AppData\Local\Temp\h4jcpfob.dll
C:\Users\BAM\AppData\Local\Temp\h645fwmo.dll
C:\Users\BAM\AppData\Local\Temp\h7h-q3xz.dll
C:\Users\BAM\AppData\Local\Temp\h7jtpxio.dll
C:\Users\BAM\AppData\Local\Temp\h7ni96ad.dll
C:\Users\BAM\AppData\Local\Temp\h8uqsy3q.dll
C:\Users\BAM\AppData\Local\Temp\h92dgxwh.dll
C:\Users\BAM\AppData\Local\Temp\h9qkvqew.dll
C:\Users\BAM\AppData\Local\Temp\hacymaf_.dll
C:\Users\BAM\AppData\Local\Temp\hak4kjt-.dll
C:\Users\BAM\AppData\Local\Temp\haugtg-y.dll
C:\Users\BAM\AppData\Local\Temp\hayxiu38.dll
C:\Users\BAM\AppData\Local\Temp\hc22gg4n.dll
C:\Users\BAM\AppData\Local\Temp\hc6q_dvi.dll
C:\Users\BAM\AppData\Local\Temp\hdd-_rkg.dll
C:\Users\BAM\AppData\Local\Temp\hdu_cjvc.dll
C:\Users\BAM\AppData\Local\Temp\hdxqqnt4.dll
C:\Users\BAM\AppData\Local\Temp\heemlkau.dll
C:\Users\BAM\AppData\Local\Temp\heqhvhuw.dll
C:\Users\BAM\AppData\Local\Temp\hfobgv_1.dll
C:\Users\BAM\AppData\Local\Temp\hhiks-4d.dll
C:\Users\BAM\AppData\Local\Temp\hhrxlmll.dll
C:\Users\BAM\AppData\Local\Temp\hh_j7rxi.dll
C:\Users\BAM\AppData\Local\Temp\hi8ht_tl.dll
C:\Users\BAM\AppData\Local\Temp\hijfitk9.dll
C:\Users\BAM\AppData\Local\Temp\hitjer9_.dll
C:\Users\BAM\AppData\Local\Temp\hiy7kde-.dll
C:\Users\BAM\AppData\Local\Temp\hj5uqjsu.dll
C:\Users\BAM\AppData\Local\Temp\hjpkntqq.dll
C:\Users\BAM\AppData\Local\Temp\hkdmgaeh.dll
C:\Users\BAM\AppData\Local\Temp\hkllthy1.dll
C:\Users\BAM\AppData\Local\Temp\hkyqy4dl.dll
C:\Users\BAM\AppData\Local\Temp\hlibyy7d.dll
C:\Users\BAM\AppData\Local\Temp\hlr3dwps.dll
C:\Users\BAM\AppData\Local\Temp\hm58ycdz.dll
C:\Users\BAM\AppData\Local\Temp\hmc0kxm9.dll
C:\Users\BAM\AppData\Local\Temp\hmn4-gtc.dll
C:\Users\BAM\AppData\Local\Temp\hmscb85i.dll
C:\Users\BAM\AppData\Local\Temp\hnostgbx.dll
C:\Users\BAM\AppData\Local\Temp\hoizrxzn.dll
C:\Users\BAM\AppData\Local\Temp\hoj_v9ua.dll
C:\Users\BAM\AppData\Local\Temp\how7_1qj.dll
C:\Users\BAM\AppData\Local\Temp\hozudalb.dll
C:\Users\BAM\AppData\Local\Temp\hp9idz0y.dll
C:\Users\BAM\AppData\Local\Temp\hpk8rm06.dll
C:\Users\BAM\AppData\Local\Temp\hq2bmwb9.dll
C:\Users\BAM\AppData\Local\Temp\hqafc2fj.dll
C:\Users\BAM\AppData\Local\Temp\hqmf3stz.dll
C:\Users\BAM\AppData\Local\Temp\hrfuskhw.dll
C:\Users\BAM\AppData\Local\Temp\hrspwo4e.dll
C:\Users\BAM\AppData\Local\Temp\hrw9amae.dll
C:\Users\BAM\AppData\Local\Temp\hsgb51l2.dll
C:\Users\BAM\AppData\Local\Temp\ht0fjrm2.dll
C:\Users\BAM\AppData\Local\Temp\ht5lswkc.dll
C:\Users\BAM\AppData\Local\Temp\htay8umv.dll
C:\Users\BAM\AppData\Local\Temp\hti9yhw3.dll
C:\Users\BAM\AppData\Local\Temp\htjay06e.dll
C:\Users\BAM\AppData\Local\Temp\htrz9-ga.dll
C:\Users\BAM\AppData\Local\Temp\htxivesm.dll
C:\Users\BAM\AppData\Local\Temp\hu358fmr.dll
C:\Users\BAM\AppData\Local\Temp\huaafoic.dll
C:\Users\BAM\AppData\Local\Temp\huhz5j3d.dll
C:\Users\BAM\AppData\Local\Temp\huoreqh9.dll
C:\Users\BAM\AppData\Local\Temp\huz1oxra.dll
C:\Users\BAM\AppData\Local\Temp\hvqoi8cr.dll
C:\Users\BAM\AppData\Local\Temp\hwfrauen.dll
C:\Users\BAM\AppData\Local\Temp\hwh-x81z.dll
C:\Users\BAM\AppData\Local\Temp\hwzm8ggt.dll
C:\Users\BAM\AppData\Local\Temp\hxtroyl5.dll
C:\Users\BAM\AppData\Local\Temp\hx_kuoi2.dll
C:\Users\BAM\AppData\Local\Temp\hy1_m9to.dll
C:\Users\BAM\AppData\Local\Temp\hykpi7ur.dll
C:\Users\BAM\AppData\Local\Temp\hyl3-8uh.dll
C:\Users\BAM\AppData\Local\Temp\hy_hipyi.dll
C:\Users\BAM\AppData\Local\Temp\hz7doky3.dll
C:\Users\BAM\AppData\Local\Temp\hz9io8mq.dll
C:\Users\BAM\AppData\Local\Temp\hzdtkray.dll
C:\Users\BAM\AppData\Local\Temp\hzorm0vn.dll
C:\Users\BAM\AppData\Local\Temp\hzrxkuyt.dll
C:\Users\BAM\AppData\Local\Temp\hzz_mgfe.dll
C:\Users\BAM\AppData\Local\Temp\h_8uvku2.dll
C:\Users\BAM\AppData\Local\Temp\i011lekb.dll
C:\Users\BAM\AppData\Local\Temp\i0ay6w59.dll
C:\Users\BAM\AppData\Local\Temp\i1nrsszr.dll
C:\Users\BAM\AppData\Local\Temp\i30c1ide.dll
C:\Users\BAM\AppData\Local\Temp\i5zhjtrn.dll
C:\Users\BAM\AppData\Local\Temp\i74x55_t.dll
C:\Users\BAM\AppData\Local\Temp\i9fkt5pj.dll
C:\Users\BAM\AppData\Local\Temp\i9s_rt-0.dll
C:\Users\BAM\AppData\Local\Temp\i9vfhhhm.dll
C:\Users\BAM\AppData\Local\Temp\ia1yczbt.dll
C:\Users\BAM\AppData\Local\Temp\iaa3gx-t.dll
C:\Users\BAM\AppData\Local\Temp\iatkiir1.dll
C:\Users\BAM\AppData\Local\Temp\ib5rrqkp.dll
C:\Users\BAM\AppData\Local\Temp\ibcxyjmp.dll
C:\Users\BAM\AppData\Local\Temp\ibx3os-t.dll
C:\Users\BAM\AppData\Local\Temp\icczrjdg.dll
C:\Users\BAM\AppData\Local\Temp\icmfellc.dll
C:\Users\BAM\AppData\Local\Temp\icvwxqze.dll
C:\Users\BAM\AppData\Local\Temp\idlbzh1l.dll
C:\Users\BAM\AppData\Local\Temp\idnrykua.dll
C:\Users\BAM\AppData\Local\Temp\ido0jz2p.dll
C:\Users\BAM\AppData\Local\Temp\idphpwzr.dll
C:\Users\BAM\AppData\Local\Temp\idxv2rd-.dll
C:\Users\BAM\AppData\Local\Temp\id_-wgzm.dll
C:\Users\BAM\AppData\Local\Temp\ienxa_7e.dll
C:\Users\BAM\AppData\Local\Temp\iex6jg1f.dll
C:\Users\BAM\AppData\Local\Temp\ifbpvmfu.dll
C:\Users\BAM\AppData\Local\Temp\ifkbvhfm.dll
C:\Users\BAM\AppData\Local\Temp\ifkjngom.dll
C:\Users\BAM\AppData\Local\Temp\ifsdnt8s.dll
C:\Users\BAM\AppData\Local\Temp\igef0gch.dll
C:\Users\BAM\AppData\Local\Temp\ih9qae9u.dll
C:\Users\BAM\AppData\Local\Temp\iiasyouf.dll
C:\Users\BAM\AppData\Local\Temp\iisld8vf.dll
C:\Users\BAM\AppData\Local\Temp\iixfc9h2.dll
C:\Users\BAM\AppData\Local\Temp\ijdke6yh.dll
C:\Users\BAM\AppData\Local\Temp\ij_0urth.dll
C:\Users\BAM\AppData\Local\Temp\ikao_inx.dll
C:\Users\BAM\AppData\Local\Temp\ikq3tdn5.dll
C:\Users\BAM\AppData\Local\Temp\ils7lvds.dll
C:\Users\BAM\AppData\Local\Temp\in2yycun.dll
C:\Users\BAM\AppData\Local\Temp\inppysb6.dll
C:\Users\BAM\AppData\Local\Temp\inrn6h4t.dll
C:\Users\BAM\AppData\Local\Temp\insichgt.dll
C:\Users\BAM\AppData\Local\Temp\invujvek.dll
C:\Users\BAM\AppData\Local\Temp\inypfqxt.dll
C:\Users\BAM\AppData\Local\Temp\io9xheif.dll
C:\Users\BAM\AppData\Local\Temp\iogcllro.dll
C:\Users\BAM\AppData\Local\Temp\ioqooptr.dll
C:\Users\BAM\AppData\Local\Temp\ip2qqbwh.dll
C:\Users\BAM\AppData\Local\Temp\ipkiw4l2.dll
C:\Users\BAM\AppData\Local\Temp\ipvspsm6.dll
C:\Users\BAM\AppData\Local\Temp\ipxjevb2.dll
C:\Users\BAM\AppData\Local\Temp\iqdo5tw4.dll
C:\Users\BAM\AppData\Local\Temp\iqx98o97.dll
C:\Users\BAM\AppData\Local\Temp\irfyft6t.dll
C:\Users\BAM\AppData\Local\Temp\irpp9ohh.dll
C:\Users\BAM\AppData\Local\Temp\is5r3lgh.dll
C:\Users\BAM\AppData\Local\Temp\is8zuvb3.dll
C:\Users\BAM\AppData\Local\Temp\isg_givm.dll
C:\Users\BAM\AppData\Local\Temp\isqakygj.dll
C:\Users\BAM\AppData\Local\Temp\itellzws.dll
C:\Users\BAM\AppData\Local\Temp\itnomyor.dll
C:\Users\BAM\AppData\Local\Temp\iu5drwkb.dll
C:\Users\BAM\AppData\Local\Temp\iuwjmjv3.dll
C:\Users\BAM\AppData\Local\Temp\iuymsj-4.dll
C:\Users\BAM\AppData\Local\Temp\ivxfgjvq.dll
C:\Users\BAM\AppData\Local\Temp\iw9tztvr.dll
C:\Users\BAM\AppData\Local\Temp\ix07acfx.dll
C:\Users\BAM\AppData\Local\Temp\iypbwvnq.dll
C:\Users\BAM\AppData\Local\Temp\iz6w-vsg.dll
C:\Users\BAM\AppData\Local\Temp\izppu91m.dll
C:\Users\BAM\AppData\Local\Temp\i_ab7wfg.dll
C:\Users\BAM\AppData\Local\Temp\j-utkcnu.dll
C:\Users\BAM\AppData\Local\Temp\j0dwubwk.dll
C:\Users\BAM\AppData\Local\Temp\j0yaxx8h.dll
C:\Users\BAM\AppData\Local\Temp\j1do3nkt.dll
C:\Users\BAM\AppData\Local\Temp\j2b_dryp.dll
C:\Users\BAM\AppData\Local\Temp\j2rv5ykv.dll
C:\Users\BAM\AppData\Local\Temp\j2txu1cz.dll
C:\Users\BAM\AppData\Local\Temp\j3q8ymeu.dll
C:\Users\BAM\AppData\Local\Temp\j5v86h2c.dll
C:\Users\BAM\AppData\Local\Temp\j5_xu1pp.dll
C:\Users\BAM\AppData\Local\Temp\j6vemmqt.dll
C:\Users\BAM\AppData\Local\Temp\j6yg0zac.dll
C:\Users\BAM\AppData\Local\Temp\j7n_1ti_.dll
C:\Users\BAM\AppData\Local\Temp\j7_eebzt.dll
C:\Users\BAM\AppData\Local\Temp\j9gtkkpx.dll
C:\Users\BAM\AppData\Local\Temp\jamxpegj.dll
C:\Users\BAM\AppData\Local\Temp\janxhuqg.dll
C:\Users\BAM\AppData\Local\Temp\jboonvto.dll
C:\Users\BAM\AppData\Local\Temp\jce_uljp.dll
C:\Users\BAM\AppData\Local\Temp\jci7ukuq.dll
C:\Users\BAM\AppData\Local\Temp\jcqyr53n.dll
C:\Users\BAM\AppData\Local\Temp\jdf3kdz9.dll
C:\Users\BAM\AppData\Local\Temp\jdoyq60e.dll
C:\Users\BAM\AppData\Local\Temp\jdwyqxux.dll
C:\Users\BAM\AppData\Local\Temp\jednkyuz.dll
C:\Users\BAM\AppData\Local\Temp\jej0rr0n.dll
C:\Users\BAM\AppData\Local\Temp\jexnjoxi.dll
C:\Users\BAM\AppData\Local\Temp\jf5fcqhu.dll
C:\Users\BAM\AppData\Local\Temp\jfpu0c7t.dll
C:\Users\BAM\AppData\Local\Temp\jfua-yw1.dll
C:\Users\BAM\AppData\Local\Temp\jgsi305i.dll
C:\Users\BAM\AppData\Local\Temp\jh0mls9h.dll
C:\Users\BAM\AppData\Local\Temp\jh5bibma.dll
C:\Users\BAM\AppData\Local\Temp\jhc4po41.dll
C:\Users\BAM\AppData\Local\Temp\jhwpvoil.dll
C:\Users\BAM\AppData\Local\Temp\jifflehs.dll
C:\Users\BAM\AppData\Local\Temp\jigd2gdx.dll
C:\Users\BAM\AppData\Local\Temp\jim2mxj3.dll
C:\Users\BAM\AppData\Local\Temp\jio5iqfi.dll
C:\Users\BAM\AppData\Local\Temp\jiowvtsd.dll
C:\Users\BAM\AppData\Local\Temp\jj6iid2w.dll
C:\Users\BAM\AppData\Local\Temp\jje9phva.dll
C:\Users\BAM\AppData\Local\Temp\jjf6u6nd.dll
C:\Users\BAM\AppData\Local\Temp\jjm88w3b.dll
C:\Users\BAM\AppData\Local\Temp\jjw-m-0d.dll
C:\Users\BAM\AppData\Local\Temp\jko_r8tt.dll
C:\Users\BAM\AppData\Local\Temp\jlwyazn3.dll
C:\Users\BAM\AppData\Local\Temp\jlxvd5f3.dll
C:\Users\BAM\AppData\Local\Temp\jm7xuoys.dll
C:\Users\BAM\AppData\Local\Temp\jm885n5y.dll
C:\Users\BAM\AppData\Local\Temp\jmetvydl.dll
C:\Users\BAM\AppData\Local\Temp\jmlsidyk.dll
C:\Users\BAM\AppData\Local\Temp\jnbv7y-t.dll
C:\Users\BAM\AppData\Local\Temp\jnpgodhg.dll
C:\Users\BAM\AppData\Local\Temp\jnrgujpn.dll
C:\Users\BAM\AppData\Local\Temp\jokys2d2.dll
C:\Users\BAM\AppData\Local\Temp\jpc-1scb.dll
C:\Users\BAM\AppData\Local\Temp\jrat2klg.dll
C:\Users\BAM\AppData\Local\Temp\jsbktw_9.dll
C:\Users\BAM\AppData\Local\Temp\jsgrompc.dll
C:\Users\BAM\AppData\Local\Temp\jsthucjr.dll
C:\Users\BAM\AppData\Local\Temp\jtvdzaig.dll
C:\Users\BAM\AppData\Local\Temp\juiunf3w.dll
C:\Users\BAM\AppData\Local\Temp\jur0n0-u.dll
C:\Users\BAM\AppData\Local\Temp\jv2fs1il.dll
C:\Users\BAM\AppData\Local\Temp\jv63pvni.dll
C:\Users\BAM\AppData\Local\Temp\jvg7c9fo.dll
C:\Users\BAM\AppData\Local\Temp\jvsqzdhi.dll
C:\Users\BAM\AppData\Local\Temp\jvwedt1b.dll
C:\Users\BAM\AppData\Local\Temp\jwbimvwk.dll
C:\Users\BAM\AppData\Local\Temp\jwmj25z1.dll
C:\Users\BAM\AppData\Local\Temp\jxf0-1u3.dll
C:\Users\BAM\AppData\Local\Temp\jxkht54d.dll
C:\Users\BAM\AppData\Local\Temp\jxpnf4xh.dll
C:\Users\BAM\AppData\Local\Temp\jy0bofol.dll
C:\Users\BAM\AppData\Local\Temp\jy1_9c33.dll
C:\Users\BAM\AppData\Local\Temp\jyadbz5b.dll
C:\Users\BAM\AppData\Local\Temp\jzfmkf8q.dll
C:\Users\BAM\AppData\Local\Temp\jzsq_luw.dll
C:\Users\BAM\AppData\Local\Temp\jzyuhnyj.dll
C:\Users\BAM\AppData\Local\Temp\j_cnv3gs.dll
C:\Users\BAM\AppData\Local\Temp\j_m8ikn_.dll
C:\Users\BAM\AppData\Local\Temp\j_njbwit.dll
C:\Users\BAM\AppData\Local\Temp\k-h68tfl.dll
C:\Users\BAM\AppData\Local\Temp\k-_wzslf.dll
C:\Users\BAM\AppData\Local\Temp\k0nrsurm.dll
C:\Users\BAM\AppData\Local\Temp\k1-d4uqg.dll
C:\Users\BAM\AppData\Local\Temp\k2gusqcb.dll
C:\Users\BAM\AppData\Local\Temp\k2uzorjw.dll
C:\Users\BAM\AppData\Local\Temp\k382djuw.dll
C:\Users\BAM\AppData\Local\Temp\k4r4t0f2.dll
C:\Users\BAM\AppData\Local\Temp\k4zdnopq.dll
C:\Users\BAM\AppData\Local\Temp\k5afg-i6.dll
C:\Users\BAM\AppData\Local\Temp\k5c06nfq.dll
C:\Users\BAM\AppData\Local\Temp\k7o37yef.dll
C:\Users\BAM\AppData\Local\Temp\k8cl0vhq.dll
C:\Users\BAM\AppData\Local\Temp\k8sfo1si.dll
C:\Users\BAM\AppData\Local\Temp\k9fzbntg.dll
C:\Users\BAM\AppData\Local\Temp\kabch1zt.dll
C:\Users\BAM\AppData\Local\Temp\kai1_wnm.dll
C:\Users\BAM\AppData\Local\Temp\kajaoadj.dll
C:\Users\BAM\AppData\Local\Temp\kakyjnuu.dll
C:\Users\BAM\AppData\Local\Temp\kb7t8gzj.dll
C:\Users\BAM\AppData\Local\Temp\kc8d1xnj.dll
C:\Users\BAM\AppData\Local\Temp\kccluqzv.dll
C:\Users\BAM\AppData\Local\Temp\kcebxykz.dll
C:\Users\BAM\AppData\Local\Temp\kcso2hwo.dll
C:\Users\BAM\AppData\Local\Temp\kcumjkmf.dll
C:\Users\BAM\AppData\Local\Temp\kcwtdrml.dll
C:\Users\BAM\AppData\Local\Temp\kcxtfqfg.dll
C:\Users\BAM\AppData\Local\Temp\kd5yd8ju.dll
C:\Users\BAM\AppData\Local\Temp\kdccbx6h.dll
C:\Users\BAM\AppData\Local\Temp\kdiq1h07.dll
C:\Users\BAM\AppData\Local\Temp\kdjmx8mz.dll
C:\Users\BAM\AppData\Local\Temp\ke3wncjf.dll
C:\Users\BAM\AppData\Local\Temp\kebdnfom.dll
C:\Users\BAM\AppData\Local\Temp\ketjp4_h.dll
C:\Users\BAM\AppData\Local\Temp\kf7twfia.dll
C:\Users\BAM\AppData\Local\Temp\kfdyrdbs.dll
C:\Users\BAM\AppData\Local\Temp\kfpb2qaq.dll
C:\Users\BAM\AppData\Local\Temp\kg4fp5cq.dll
C:\Users\BAM\AppData\Local\Temp\kghhj-5s.dll
C:\Users\BAM\AppData\Local\Temp\kglhauho.dll
C:\Users\BAM\AppData\Local\Temp\kgra35jm.dll
C:\Users\BAM\AppData\Local\Temp\kguwofb3.dll
C:\Users\BAM\AppData\Local\Temp\khgamaph.dll
C:\Users\BAM\AppData\Local\Temp\kifvozcw.dll
C:\Users\BAM\AppData\Local\Temp\kijpxdng.dll
C:\Users\BAM\AppData\Local\Temp\kivkumkn.dll
C:\Users\BAM\AppData\Local\Temp\kj960j9e.dll
C:\Users\BAM\AppData\Local\Temp\kjz_ulbn.dll
C:\Users\BAM\AppData\Local\Temp\kkfyh2nc.dll
C:\Users\BAM\AppData\Local\Temp\kkobrkwg.dll
C:\Users\BAM\AppData\Local\Temp\kmmyjvj6.dll
C:\Users\BAM\AppData\Local\Temp\knbxtxth.dll
C:\Users\BAM\AppData\Local\Temp\knnwvo2v.dll
C:\Users\BAM\AppData\Local\Temp\knq6lcvo.dll
C:\Users\BAM\AppData\Local\Temp\koabp37p.dll
C:\Users\BAM\AppData\Local\Temp\koqypdvt.dll
C:\Users\BAM\AppData\Local\Temp\koyadh0h.dll
C:\Users\BAM\AppData\Local\Temp\kp2yypks.dll
C:\Users\BAM\AppData\Local\Temp\kptrpiy3.dll
C:\Users\BAM\AppData\Local\Temp\kptu7wxm.dll
C:\Users\BAM\AppData\Local\Temp\kpxepntc.dll
C:\Users\BAM\AppData\Local\Temp\kqgioc2l.dll
C:\Users\BAM\AppData\Local\Temp\krcqcr3s.dll
C:\Users\BAM\AppData\Local\Temp\ks1pkhyc.dll
C:\Users\BAM\AppData\Local\Temp\ktaaslqk.dll
C:\Users\BAM\AppData\Local\Temp\ktfotkkg.dll
C:\Users\BAM\AppData\Local\Temp\ktz-hxb8.dll
C:\Users\BAM\AppData\Local\Temp\kudntoen.dll
C:\Users\BAM\AppData\Local\Temp\kvhjsyjf.dll
C:\Users\BAM\AppData\Local\Temp\kvoypwcu.dll
C:\Users\BAM\AppData\Local\Temp\kw4bwo8b.dll
C:\Users\BAM\AppData\Local\Temp\kwk66f_u.dll
C:\Users\BAM\AppData\Local\Temp\kx0hfrpr.dll
C:\Users\BAM\AppData\Local\Temp\kx8zwpww.dll
C:\Users\BAM\AppData\Local\Temp\kyksqgcq.dll
C:\Users\BAM\AppData\Local\Temp\kyvxlrg-.dll
C:\Users\BAM\AppData\Local\Temp\kzb_1t4k.dll
C:\Users\BAM\AppData\Local\Temp\kzewey-r.dll
C:\Users\BAM\AppData\Local\Temp\kzvrspnn.dll
C:\Users\BAM\AppData\Local\Temp\l-ewnl-c.dll
C:\Users\BAM\AppData\Local\Temp\l-fyxsqr.dll
C:\Users\BAM\AppData\Local\Temp\l-g58zjl.dll
C:\Users\BAM\AppData\Local\Temp\l0avgrot.dll
C:\Users\BAM\AppData\Local\Temp\l0ngduas.dll
C:\Users\BAM\AppData\Local\Temp\l2c92khd.dll
C:\Users\BAM\AppData\Local\Temp\l2qrpjx9.dll
C:\Users\BAM\AppData\Local\Temp\l4aj9_k1.dll
C:\Users\BAM\AppData\Local\Temp\l5shpuoa.dll
C:\Users\BAM\AppData\Local\Temp\l5wthdex.dll
C:\Users\BAM\AppData\Local\Temp\l63jor4w.dll
C:\Users\BAM\AppData\Local\Temp\l6xr9b_-.dll
C:\Users\BAM\AppData\Local\Temp\l7vi_uya.dll
C:\Users\BAM\AppData\Local\Temp\l838qqwx.dll
C:\Users\BAM\AppData\Local\Temp\l8e1z7hg.dll
C:\Users\BAM\AppData\Local\Temp\l8ig1hbw.dll
C:\Users\BAM\AppData\Local\Temp\l92kxm7j.dll
C:\Users\BAM\AppData\Local\Temp\l9il3tdo.dll
C:\Users\BAM\AppData\Local\Temp\l9w210y-.dll
C:\Users\BAM\AppData\Local\Temp\lavdf4rd.dll
C:\Users\BAM\AppData\Local\Temp\lb-gpwr_.dll
C:\Users\BAM\AppData\Local\Temp\lbh32w4m.dll
C:\Users\BAM\AppData\Local\Temp\lbqi1jbj.dll
C:\Users\BAM\AppData\Local\Temp\lbt7it3h.dll
C:\Users\BAM\AppData\Local\Temp\lctu2cxl.dll
C:\Users\BAM\AppData\Local\Temp\lcudmnna.dll
C:\Users\BAM\AppData\Local\Temp\lcxpk6ow.dll
C:\Users\BAM\AppData\Local\Temp\ldiyyexe.dll
C:\Users\BAM\AppData\Local\Temp\ldowi66o.dll
C:\Users\BAM\AppData\Local\Temp\ldpq1hkp.dll
C:\Users\BAM\AppData\Local\Temp\ldzli-ne.dll
C:\Users\BAM\AppData\Local\Temp\le3ihxcd.dll
C:\Users\BAM\AppData\Local\Temp\leae_fxj.dll
C:\Users\BAM\AppData\Local\Temp\leljssd3.dll
C:\Users\BAM\AppData\Local\Temp\lewqwxjb.dll
C:\Users\BAM\AppData\Local\Temp\lggkmahr.dll
C:\Users\BAM\AppData\Local\Temp\lhivscrh.dll
C:\Users\BAM\AppData\Local\Temp\lhkbaswt.dll
C:\Users\BAM\AppData\Local\Temp\li6hfi08.dll
C:\Users\BAM\AppData\Local\Temp\lib3exnv.dll
C:\Users\BAM\AppData\Local\Temp\libeay32.dll
C:\Users\BAM\AppData\Local\Temp\limojrus.dll
C:\Users\BAM\AppData\Local\Temp\linzdbm5.dll
C:\Users\BAM\AppData\Local\Temp\ljjyo1fq.dll
C:\Users\BAM\AppData\Local\Temp\lkinvgd1.dll
C:\Users\BAM\AppData\Local\Temp\lkqhylh4.dll
C:\Users\BAM\AppData\Local\Temp\lkt5f_e7.dll
C:\Users\BAM\AppData\Local\Temp\lm1wzfcv.dll
C:\Users\BAM\AppData\Local\Temp\lmarpetv.dll
C:\Users\BAM\AppData\Local\Temp\lnolpkrf.dll
C:\Users\BAM\AppData\Local\Temp\lolghq4e.dll
C:\Users\BAM\AppData\Local\Temp\lorqg10f.dll
C:\Users\BAM\AppData\Local\Temp\lowylf2o.dll
C:\Users\BAM\AppData\Local\Temp\lox5811j.dll
C:\Users\BAM\AppData\Local\Temp\lpbzpohw.dll
C:\Users\BAM\AppData\Local\Temp\lpdzo6fn.dll
C:\Users\BAM\AppData\Local\Temp\lpjrxpqd.dll
C:\Users\BAM\AppData\Local\Temp\lrcirsev.dll
C:\Users\BAM\AppData\Local\Temp\lrgsugdm.dll
C:\Users\BAM\AppData\Local\Temp\lrwkxk-r.dll
C:\Users\BAM\AppData\Local\Temp\lsesikwg.dll
C:\Users\BAM\AppData\Local\Temp\lsqvnhqj.dll
C:\Users\BAM\AppData\Local\Temp\lsxtljpj.dll
C:\Users\BAM\AppData\Local\Temp\ltbhvne2.dll
C:\Users\BAM\AppData\Local\Temp\ltgrpm7r.dll
C:\Users\BAM\AppData\Local\Temp\ltlzxehx.dll
C:\Users\BAM\AppData\Local\Temp\ltr0ksfk.dll
C:\Users\BAM\AppData\Local\Temp\ltwede6w.dll
C:\Users\BAM\AppData\Local\Temp\luwapxeb.dll
C:\Users\BAM\AppData\Local\Temp\luyrmlbt.dll
C:\Users\BAM\AppData\Local\Temp\lwokjok3.dll
C:\Users\BAM\AppData\Local\Temp\lwpeezzn.dll
C:\Users\BAM\AppData\Local\Temp\lw_-10tj.dll
C:\Users\BAM\AppData\Local\Temp\lxpmw0td.dll
C:\Users\BAM\AppData\Local\Temp\lyar0mwc.dll
C:\Users\BAM\AppData\Local\Temp\lyxop6al.dll
C:\Users\BAM\AppData\Local\Temp\lyyqf31-.dll
C:\Users\BAM\AppData\Local\Temp\lzbchz6k.dll
C:\Users\BAM\AppData\Local\Temp\lzcdfw9q.dll
C:\Users\BAM\AppData\Local\Temp\lzs0ofbn.dll
C:\Users\BAM\AppData\Local\Temp\lz_nvqx2.dll
C:\Users\BAM\AppData\Local\Temp\m-e1urkg.dll
C:\Users\BAM\AppData\Local\Temp\m1oufe2e.dll
C:\Users\BAM\AppData\Local\Temp\m2p9eadq.dll
C:\Users\BAM\AppData\Local\Temp\m2xvguwy.dll
C:\Users\BAM\AppData\Local\Temp\m4hj6w-c.dll
C:\Users\BAM\AppData\Local\Temp\m4wpnyjf.dll
C:\Users\BAM\AppData\Local\Temp\m53zf1ne.dll
C:\Users\BAM\AppData\Local\Temp\m5dxyezv.dll
C:\Users\BAM\AppData\Local\Temp\m5nbz93z.dll
C:\Users\BAM\AppData\Local\Temp\ma-llsrt.dll
C:\Users\BAM\AppData\Local\Temp\madlm2dm.dll
C:\Users\BAM\AppData\Local\Temp\mamsffpi.dll
C:\Users\BAM\AppData\Local\Temp\maxu-vyi.dll
C:\Users\BAM\AppData\Local\Temp\mb1uuf4k.dll
C:\Users\BAM\AppData\Local\Temp\mbfbvz6i.dll
C:\Users\BAM\AppData\Local\Temp\mbj_y6i2.dll
C:\Users\BAM\AppData\Local\Temp\mcbl0w9p.dll
C:\Users\BAM\AppData\Local\Temp\mccvfo_s.dll
C:\Users\BAM\AppData\Local\Temp\mcx8nu8x.dll
C:\Users\BAM\AppData\Local\Temp\mdl-dats.dll
C:\Users\BAM\AppData\Local\Temp\mdy1an3a.dll
C:\Users\BAM\AppData\Local\Temp\megriwzf.dll
C:\Users\BAM\AppData\Local\Temp\mf-4dpkw.dll
C:\Users\BAM\AppData\Local\Temp\mfbpjlgf.dll
C:\Users\BAM\AppData\Local\Temp\mfjmizrg.dll
C:\Users\BAM\AppData\Local\Temp\mfs1d4m-.dll
C:\Users\BAM\AppData\Local\Temp\mfsuerrd.dll
C:\Users\BAM\AppData\Local\Temp\mgcg6yzl.dll
C:\Users\BAM\AppData\Local\Temp\mgijwa8i.dll
C:\Users\BAM\AppData\Local\Temp\mgmsgkal.dll
C:\Users\BAM\AppData\Local\Temp\mheexgtf.dll
C:\Users\BAM\AppData\Local\Temp\mhir_v0u.dll
C:\Users\BAM\AppData\Local\Temp\mhmuwoka.dll
C:\Users\BAM\AppData\Local\Temp\mhp8iipd.dll
C:\Users\BAM\AppData\Local\Temp\mhwajz8n.dll
C:\Users\BAM\AppData\Local\Temp\mi7y_vwx.dll
C:\Users\BAM\AppData\Local\Temp\minf4w7j.dll
C:\Users\BAM\AppData\Local\Temp\mj04v4x2.dll
C:\Users\BAM\AppData\Local\Temp\mj2fm65h.dll
C:\Users\BAM\AppData\Local\Temp\mjqpz804.dll
C:\Users\BAM\AppData\Local\Temp\mkbe_u1n.dll
C:\Users\BAM\AppData\Local\Temp\mkcf4rp7.dll
C:\Users\BAM\AppData\Local\Temp\mkhsiali.dll
C:\Users\BAM\AppData\Local\Temp\mknllslf.dll
C:\Users\BAM\AppData\Local\Temp\mkwbmdcg.dll
C:\Users\BAM\AppData\Local\Temp\mldoy9bn.dll
C:\Users\BAM\AppData\Local\Temp\mlnvjeu4.dll
C:\Users\BAM\AppData\Local\Temp\mlxnr-8r.dll
C:\Users\BAM\AppData\Local\Temp\mm9ey_kp.dll
C:\Users\BAM\AppData\Local\Temp\mmfa3uqx.dll
C:\Users\BAM\AppData\Local\Temp\mmon9ebo.dll
C:\Users\BAM\AppData\Local\Temp\mmxlu2kd.dll
C:\Users\BAM\AppData\Local\Temp\mneeufi5.dll
C:\Users\BAM\AppData\Local\Temp\mnoq20oj.dll
C:\Users\BAM\AppData\Local\Temp\mntng2v8.dll
C:\Users\BAM\AppData\Local\Temp\mnx77dyc.dll
C:\Users\BAM\AppData\Local\Temp\moa_vaoz.dll
C:\Users\BAM\AppData\Local\Temp\mowg3xnf.dll
C:\Users\BAM\AppData\Local\Temp\mplhwb90.dll
C:\Users\BAM\AppData\Local\Temp\mq1_kpqw.dll
C:\Users\BAM\AppData\Local\Temp\mqs-cbij.dll
C:\Users\BAM\AppData\Local\Temp\mrl6keqh.dll
C:\Users\BAM\AppData\Local\Temp\ms9lbm1e.dll
C:\Users\BAM\AppData\Local\Temp\msdvsa59.dll
C:\Users\BAM\AppData\Local\Temp\msvcr120.dll
C:\Users\BAM\AppData\Local\Temp\mtalblao.dll
C:\Users\BAM\AppData\Local\Temp\mtavqs2f.dll
C:\Users\BAM\AppData\Local\Temp\mtm5xwcm.dll
C:\Users\BAM\AppData\Local\Temp\mtmumwkd.dll
C:\Users\BAM\AppData\Local\Temp\muoskllh.dll
C:\Users\BAM\AppData\Local\Temp\muu4oxu4.dll
C:\Users\BAM\AppData\Local\Temp\muvrdpa5.dll
C:\Users\BAM\AppData\Local\Temp\muxlnbig.dll
C:\Users\BAM\AppData\Local\Temp\mv36u_gk.dll
C:\Users\BAM\AppData\Local\Temp\mvnk3wmj.dll
C:\Users\BAM\AppData\Local\Temp\mvu57xmq.dll
C:\Users\BAM\AppData\Local\Temp\mvubnyvf.dll
C:\Users\BAM\AppData\Local\Temp\mvw8a1xg.dll
C:\Users\BAM\AppData\Local\Temp\mx7_sufw.dll
C:\Users\BAM\AppData\Local\Temp\mxdatboi.dll
C:\Users\BAM\AppData\Local\Temp\mxgi5zm_.dll
C:\Users\BAM\AppData\Local\Temp\mxi89enj.dll
C:\Users\BAM\AppData\Local\Temp\mxygru0j.dll
C:\Users\BAM\AppData\Local\Temp\my-vndpm.dll
C:\Users\BAM\AppData\Local\Temp\mydhajer.dll
C:\Users\BAM\AppData\Local\Temp\mydwwl0n.dll
C:\Users\BAM\AppData\Local\Temp\myqpjpaw.dll
C:\Users\BAM\AppData\Local\Temp\mzgpdvwe.dll
C:\Users\BAM\AppData\Local\Temp\mzsx8a30.dll
C:\Users\BAM\AppData\Local\Temp\m_ox7yxd.dll
C:\Users\BAM\AppData\Local\Temp\n-wdyxoc.dll
C:\Users\BAM\AppData\Local\Temp\n06uimj9.dll
C:\Users\BAM\AppData\Local\Temp\n1wz6lhv.dll
C:\Users\BAM\AppData\Local\Temp\n2nrprtr.dll
C:\Users\BAM\AppData\Local\Temp\n3cun_o7.dll
C:\Users\BAM\AppData\Local\Temp\n71qdz4u.dll
C:\Users\BAM\AppData\Local\Temp\n73uiz9l.dll
C:\Users\BAM\AppData\Local\Temp\n7bkitxk.dll
C:\Users\BAM\AppData\Local\Temp\n97h_lry.dll
C:\Users\BAM\AppData\Local\Temp\na1jurwh.dll
C:\Users\BAM\AppData\Local\Temp\nadgowuy.dll
C:\Users\BAM\AppData\Local\Temp\naf1axeh.dll
C:\Users\BAM\AppData\Local\Temp\nbl9dgbo.dll
C:\Users\BAM\AppData\Local\Temp\nbxbhrym.dll
C:\Users\BAM\AppData\Local\Temp\ncg_ukno.dll
C:\Users\BAM\AppData\Local\Temp\ncy8tk8n.dll
C:\Users\BAM\AppData\Local\Temp\ncychzgh.dll
C:\Users\BAM\AppData\Local\Temp\nesucu8s.dll
C:\Users\BAM\AppData\Local\Temp\nezokrvd.dll
C:\Users\BAM\AppData\Local\Temp\nf6_owcm.dll
C:\Users\BAM\AppData\Local\Temp\nff2jw0f.dll
C:\Users\BAM\AppData\Local\Temp\nft9_oyt.dll
C:\Users\BAM\AppData\Local\Temp\ng0z9jmh.dll
C:\Users\BAM\AppData\Local\Temp\ng1lqowh.dll
C:\Users\BAM\AppData\Local\Temp\ng6aprdf.dll
C:\Users\BAM\AppData\Local\Temp\ngxmsfxo.dll
C:\Users\BAM\AppData\Local\Temp\nhqgkgxs.dll
C:\Users\BAM\AppData\Local\Temp\ni0aanvv.dll
C:\Users\BAM\AppData\Local\Temp\ni167vvc.dll
C:\Users\BAM\AppData\Local\Temp\nildjydm.dll
C:\Users\BAM\AppData\Local\Temp\nj9m4dgy.dll
C:\Users\BAM\AppData\Local\Temp\njddqejw.dll
C:\Users\BAM\AppData\Local\Temp\njeyc9hv.dll
C:\Users\BAM\AppData\Local\Temp\njlxaxfz.dll
C:\Users\BAM\AppData\Local\Temp\njyevhl6.dll
C:\Users\BAM\AppData\Local\Temp\nkc5josr.dll
C:\Users\BAM\AppData\Local\Temp\nkt9oo4o.dll
C:\Users\BAM\AppData\Local\Temp\nkvvewp3.dll
C:\Users\BAM\AppData\Local\Temp\nkzvhqeu.dll
C:\Users\BAM\AppData\Local\Temp\nlcw1s04.dll
C:\Users\BAM\AppData\Local\Temp\nlivqfac.dll
C:\Users\BAM\AppData\Local\Temp\nluxni40.dll
C:\Users\BAM\AppData\Local\Temp\nmo_mvcu.dll
C:\Users\BAM\AppData\Local\Temp\nnfdxu51.dll
C:\Users\BAM\AppData\Local\Temp\nnh0eymu.dll
C:\Users\BAM\AppData\Local\Temp\nnispy9x.dll
C:\Users\BAM\AppData\Local\Temp\nntmavm7.dll
C:\Users\BAM\AppData\Local\Temp\no3tm6mt.dll
C:\Users\BAM\AppData\Local\Temp\nodb2qvj.dll
C:\Users\BAM\AppData\Local\Temp\noedm_lg.dll
C:\Users\BAM\AppData\Local\Temp\noskrbnj.dll
C:\Users\BAM\AppData\Local\Temp\no_qzmmm.dll
C:\Users\BAM\AppData\Local\Temp\npidkx2o.dll
C:\Users\BAM\AppData\Local\Temp\npyotgpe.dll
C:\Users\BAM\AppData\Local\Temp\nqcmfuyv.dll
C:\Users\BAM\AppData\Local\Temp\nqmnxzsa.dll
C:\Users\BAM\AppData\Local\Temp\nqo8qx-w.dll
C:\Users\BAM\AppData\Local\Temp\nr4_xgis.dll
C:\Users\BAM\AppData\Local\Temp\nrktowbd.dll
C:\Users\BAM\AppData\Local\Temp\nrmfyatl.dll
C:\Users\BAM\AppData\Local\Temp\nrzkcehe.dll
C:\Users\BAM\AppData\Local\Temp\nsbmoggz.dll
C:\Users\BAM\AppData\Local\Temp\nsivzuz_.dll
C:\Users\BAM\AppData\Local\Temp\nsmslntd.dll
C:\Users\BAM\AppData\Local\Temp\ntqdauf1.dll
C:\Users\BAM\AppData\Local\Temp\nu9e3f1y.dll
C:\Users\BAM\AppData\Local\Temp\nug0zyjs.dll
C:\Users\BAM\AppData\Local\Temp\nuqvutjq.dll
C:\Users\BAM\AppData\Local\Temp\nus2e2pm.dll
C:\Users\BAM\AppData\Local\Temp\nvabvvby.dll
C:\Users\BAM\AppData\Local\Temp\nvhuysi4.dll
C:\Users\BAM\AppData\Local\Temp\nvr6xqzc.dll
C:\Users\BAM\AppData\Local\Temp\nvrcsfdv.dll
C:\Users\BAM\AppData\Local\Temp\nw2rja6p.dll
C:\Users\BAM\AppData\Local\Temp\nwaifnsy.dll
C:\Users\BAM\AppData\Local\Temp\nwbcoqhr.dll
C:\Users\BAM\AppData\Local\Temp\nwc4971k.dll
C:\Users\BAM\AppData\Local\Temp\nxu8pov8.dll
C:\Users\BAM\AppData\Local\Temp\nyvyntzc.dll
C:\Users\BAM\AppData\Local\Temp\nziym2xt.dll
C:\Users\BAM\AppData\Local\Temp\n_bqooyc.dll
C:\Users\BAM\AppData\Local\Temp\n_ev8ux8.dll
C:\Users\BAM\AppData\Local\Temp\n_vb7b6_.dll
C:\Users\BAM\AppData\Local\Temp\o-5mj-bt.dll
C:\Users\BAM\AppData\Local\Temp\o-av_k-c.dll
C:\Users\BAM\AppData\Local\Temp\o-rlqzwa.dll
C:\Users\BAM\AppData\Local\Temp\o0ispz_l.dll
C:\Users\BAM\AppData\Local\Temp\o1m-nsil.dll
C:\Users\BAM\AppData\Local\Temp\o53_6tld.dll
C:\Users\BAM\AppData\Local\Temp\o7arbzl9.dll
C:\Users\BAM\AppData\Local\Temp\o7dqolsb.dll
C:\Users\BAM\AppData\Local\Temp\o7erxt-a.dll
C:\Users\BAM\AppData\Local\Temp\o7pwjoeg.dll
C:\Users\BAM\AppData\Local\Temp\o9ygoudw.dll
C:\Users\BAM\AppData\Local\Temp\oadsqhzc.dll
C:\Users\BAM\AppData\Local\Temp\obgajbgz.dll
C:\Users\BAM\AppData\Local\Temp\obkmqwmr.dll
C:\Users\BAM\AppData\Local\Temp\obqkvp_d.dll
C:\Users\BAM\AppData\Local\Temp\ocazbpkp.dll
C:\Users\BAM\AppData\Local\Temp\octcbu8s.dll
C:\Users\BAM\AppData\Local\Temp\octkgv5h.dll
C:\Users\BAM\AppData\Local\Temp\oc_lufes.dll
C:\Users\BAM\AppData\Local\Temp\od5tpvgg.dll
C:\Users\BAM\AppData\Local\Temp\odcom-fw.dll
C:\Users\BAM\AppData\Local\Temp\od_dshzn.dll
C:\Users\BAM\AppData\Local\Temp\oenrf3h5.dll
C:\Users\BAM\AppData\Local\Temp\oeqykoxc.dll
C:\Users\BAM\AppData\Local\Temp\oeuqukk_.dll
C:\Users\BAM\AppData\Local\Temp\oezu1z8s.dll
C:\Users\BAM\AppData\Local\Temp\ofv6k2nn.dll
C:\Users\BAM\AppData\Local\Temp\of_wt2zf.dll
C:\Users\BAM\AppData\Local\Temp\ognkyntq.dll
C:\Users\BAM\AppData\Local\Temp\oh8hmyyk.dll
C:\Users\BAM\AppData\Local\Temp\ohb8op5_.dll
C:\Users\BAM\AppData\Local\Temp\ohdjjxym.dll
C:\Users\BAM\AppData\Local\Temp\oidtzubm.dll
C:\Users\BAM\AppData\Local\Temp\ojb4a4vs.dll
C:\Users\BAM\AppData\Local\Temp\ojjxogq7.dll
C:\Users\BAM\AppData\Local\Temp\ojssnlbl.dll
C:\Users\BAM\AppData\Local\Temp\okibgtd2.dll
C:\Users\BAM\AppData\Local\Temp\ol71r99l.dll
C:\Users\BAM\AppData\Local\Temp\omsgeopo.dll
C:\Users\BAM\AppData\Local\Temp\omtyfvpa.dll
C:\Users\BAM\AppData\Local\Temp\on5gvjtj.dll
C:\Users\BAM\AppData\Local\Temp\one2j-x3.dll
C:\Users\BAM\AppData\Local\Temp\onlbia27.dll
C:\Users\BAM\AppData\Local\Temp\oocf7sfk.dll
C:\Users\BAM\AppData\Local\Temp\ooie6i-a.dll
C:\Users\BAM\AppData\Local\Temp\ooxau0by.dll
C:\Users\BAM\AppData\Local\Temp\ooxqhf3j.dll
C:\Users\BAM\AppData\Local\Temp\oqkiu70z.dll
C:\Users\BAM\AppData\Local\Temp\oqmisppp.dll
C:\Users\BAM\AppData\Local\Temp\oqq5iize.dll
C:\Users\BAM\AppData\Local\Temp\orjxq5ku.dll
C:\Users\BAM\AppData\Local\Temp\orkewvyl.dll
C:\Users\BAM\AppData\Local\Temp\orox_nwv.dll
C:\Users\BAM\AppData\Local\Temp\orriexes.dll
C:\Users\BAM\AppData\Local\Temp\orrqgr_7.dll
C:\Users\BAM\AppData\Local\Temp\osewylf5.dll
C:\Users\BAM\AppData\Local\Temp\osoi71ix.dll
C:\Users\BAM\AppData\Local\Temp\ostqsgkv.dll
C:\Users\BAM\AppData\Local\Temp\oszlv7vz.dll
C:\Users\BAM\AppData\Local\Temp\ot1swe8h.dll
C:\Users\BAM\AppData\Local\Temp\otpzyhzv.dll
C:\Users\BAM\AppData\Local\Temp\ovoqqouh.dll
C:\Users\BAM\AppData\Local\Temp\ovqwxy90.dll
C:\Users\BAM\AppData\Local\Temp\oxz04qof.dll
C:\Users\BAM\AppData\Local\Temp\oy1npzdn.dll
C:\Users\BAM\AppData\Local\Temp\oypergbe.dll
C:\Users\BAM\AppData\Local\Temp\ozpl1uld.dll
C:\Users\BAM\AppData\Local\Temp\ozutkcfo.dll
C:\Users\BAM\AppData\Local\Temp\ozuw8hf4.dll
C:\Users\BAM\AppData\Local\Temp\ozu_os3y.dll
C:\Users\BAM\AppData\Local\Temp\p-gptk0x.dll
C:\Users\BAM\AppData\Local\Temp\p-kffzwm.dll
C:\Users\BAM\AppData\Local\Temp\p1675gyg.dll
C:\Users\BAM\AppData\Local\Temp\p18gicii.dll
C:\Users\BAM\AppData\Local\Temp\p2pmzkei.dll
C:\Users\BAM\AppData\Local\Temp\p3gs-n0d.dll
C:\Users\BAM\AppData\Local\Temp\p3sojccz.dll
C:\Users\BAM\AppData\Local\Temp\p5588st-.dll
C:\Users\BAM\AppData\Local\Temp\p57-101c.dll
C:\Users\BAM\AppData\Local\Temp\p8zc0w-p.dll
C:\Users\BAM\AppData\Local\Temp\p94gq-gw.dll
C:\Users\BAM\AppData\Local\Temp\p96op_8d.dll
C:\Users\BAM\AppData\Local\Temp\pa2_mkw4.dll
C:\Users\BAM\AppData\Local\Temp\paj15sgq.dll
C:\Users\BAM\AppData\Local\Temp\pamvgygk.dll
C:\Users\BAM\AppData\Local\Temp\panbbyvn.dll
C:\Users\BAM\AppData\Local\Temp\paxoyycx.dll
C:\Users\BAM\AppData\Local\Temp\pdrc5a2k.dll
C:\Users\BAM\AppData\Local\Temp\perf58-q.dll
C:\Users\BAM\AppData\Local\Temp\peya9gnq.dll
C:\Users\BAM\AppData\Local\Temp\pf70esiz.dll
C:\Users\BAM\AppData\Local\Temp\pf8rjvib.dll
C:\Users\BAM\AppData\Local\Temp\pfhb0zqg.dll
C:\Users\BAM\AppData\Local\Temp\pfnix5kf.dll
C:\Users\BAM\AppData\Local\Temp\pgpsyhyn.dll
C:\Users\BAM\AppData\Local\Temp\pgr8habl.dll
C:\Users\BAM\AppData\Local\Temp\pivo1mbo.dll
C:\Users\BAM\AppData\Local\Temp\piz6ajwn.dll
C:\Users\BAM\AppData\Local\Temp\pjv_fqlm.dll
C:\Users\BAM\AppData\Local\Temp\pjzowrk7.dll
C:\Users\BAM\AppData\Local\Temp\pkhkpxhu.dll
C:\Users\BAM\AppData\Local\Temp\pkz2un7d.dll
C:\Users\BAM\AppData\Local\Temp\plbaisvn.dll
C:\Users\BAM\AppData\Local\Temp\ple4q8nc.dll
C:\Users\BAM\AppData\Local\Temp\plmemlnx.dll
C:\Users\BAM\AppData\Local\Temp\plnmtfcx.dll
C:\Users\BAM\AppData\Local\Temp\pm2le2l9.dll
C:\Users\BAM\AppData\Local\Temp\pmpqhvv9.dll
C:\Users\BAM\AppData\Local\Temp\pmu2snr-.dll
C:\Users\BAM\AppData\Local\Temp\pnkaeb3z.dll
C:\Users\BAM\AppData\Local\Temp\ppbobcp3.dll
C:\Users\BAM\AppData\Local\Temp\ppn3oefo.dll
C:\Users\BAM\AppData\Local\Temp\pq2nabir.dll
C:\Users\BAM\AppData\Local\Temp\pq7lzewt.dll
C:\Users\BAM\AppData\Local\Temp\pqn6vv6f.dll
C:\Users\BAM\AppData\Local\Temp\pqyglqyo.dll
C:\Users\BAM\AppData\Local\Temp\pr26yo3y.dll
C:\Users\BAM\AppData\Local\Temp\pru-keuo.dll
C:\Users\BAM\AppData\Local\Temp\prvedcgq.dll
C:\Users\BAM\AppData\Local\Temp\przkax25.dll
C:\Users\BAM\AppData\Local\Temp\ps3wv8qu.dll
C:\Users\BAM\AppData\Local\Temp\ptfuzand.dll
C:\Users\BAM\AppData\Local\Temp\ptiwyych.dll
C:\Users\BAM\AppData\Local\Temp\ptzzbooa.dll
C:\Users\BAM\AppData\Local\Temp\pusfiiz_.dll
C:\Users\BAM\AppData\Local\Temp\pvj8a-md.dll
C:\Users\BAM\AppData\Local\Temp\pvkw73l9.dll
C:\Users\BAM\AppData\Local\Temp\pvo9vfsl.dll
C:\Users\BAM\AppData\Local\Temp\pxnuzcn1.dll
C:\Users\BAM\AppData\Local\Temp\pxzc6lnd.dll
C:\Users\BAM\AppData\Local\Temp\pyilsvjz.dll
C:\Users\BAM\AppData\Local\Temp\pynhk7ra.dll
C:\Users\BAM\AppData\Local\Temp\pztohvea.dll
C:\Users\BAM\AppData\Local\Temp\pzv9bb4a.dll
C:\Users\BAM\AppData\Local\Temp\p_kpermm.dll
C:\Users\BAM\AppData\Local\Temp\q-r_7rip.dll
C:\Users\BAM\AppData\Local\Temp\q1k7p1qk.dll
C:\Users\BAM\AppData\Local\Temp\q7ump7xu.dll
C:\Users\BAM\AppData\Local\Temp\q82q1wjp.dll
C:\Users\BAM\AppData\Local\Temp\qbgjfr2e.dll
C:\Users\BAM\AppData\Local\Temp\qcrvgnb5.dll
C:\Users\BAM\AppData\Local\Temp\qcukx4bb.dll
C:\Users\BAM\AppData\Local\Temp\qcynbijw.dll
C:\Users\BAM\AppData\Local\Temp\qe1pskrx.dll
C:\Users\BAM\AppData\Local\Temp\qeeqvlrp.dll
C:\Users\BAM\AppData\Local\Temp\qexxwmge.dll
C:\Users\BAM\AppData\Local\Temp\qe_acthe.dll
C:\Users\BAM\AppData\Local\Temp\qfa8wsys.dll
C:\Users\BAM\AppData\Local\Temp\qfix0v-b.dll
C:\Users\BAM\AppData\Local\Temp\qfovodcl.dll
C:\Users\BAM\AppData\Local\Temp\qfrw0xlc.dll
C:\Users\BAM\AppData\Local\Temp\qgapbl6f.dll
C:\Users\BAM\AppData\Local\Temp\qgnicwnl.dll
C:\Users\BAM\AppData\Local\Temp\qhat3h1s.dll
C:\Users\BAM\AppData\Local\Temp\qhej0dgf.dll
C:\Users\BAM\AppData\Local\Temp\qhjkv5ii.dll
C:\Users\BAM\AppData\Local\Temp\qhtlvamp.dll
C:\Users\BAM\AppData\Local\Temp\qijgvro0.dll
C:\Users\BAM\AppData\Local\Temp\qj1llxzl.dll
C:\Users\BAM\AppData\Local\Temp\qjcwy0ws.dll
C:\Users\BAM\AppData\Local\Temp\qjduelaq.dll
C:\Users\BAM\AppData\Local\Temp\qkc-sljy.dll
C:\Users\BAM\AppData\Local\Temp\qkojeoiu.dll
C:\Users\BAM\AppData\Local\Temp\qksbzg28.dll
C:\Users\BAM\AppData\Local\Temp\qm4mchg8.dll
C:\Users\BAM\AppData\Local\Temp\qml3dahu.dll
C:\Users\BAM\AppData\Local\Temp\qmux0mtz.dll
C:\Users\BAM\AppData\Local\Temp\qnazmnwd.dll
C:\Users\BAM\AppData\Local\Temp\qni9fag9.dll
C:\Users\BAM\AppData\Local\Temp\qnplo6fj.dll
C:\Users\BAM\AppData\Local\Temp\qn_16-nn.dll
C:\Users\BAM\AppData\Local\Temp\qobggjau.dll
C:\Users\BAM\AppData\Local\Temp\qojw1d34.dll
C:\Users\BAM\AppData\Local\Temp\qojxqbi8.dll
C:\Users\BAM\AppData\Local\Temp\qomwcar6.dll
C:\Users\BAM\AppData\Local\Temp\qoza-end.dll
C:\Users\BAM\AppData\Local\Temp\qpc2btyh.dll
C:\Users\BAM\AppData\Local\Temp\qpl92glt.dll
C:\Users\BAM\AppData\Local\Temp\qqtoq0zk.dll
C:\Users\BAM\AppData\Local\Temp\qqzx7vgb.dll
C:\Users\BAM\AppData\Local\Temp\qrclcn-g.dll
C:\Users\BAM\AppData\Local\Temp\qrpneafc.dll
C:\Users\BAM\AppData\Local\Temp\qsbc1fyv.dll
C:\Users\BAM\AppData\Local\Temp\qsdbfak4.dll
C:\Users\BAM\AppData\Local\Temp\qsgypyjs.dll
C:\Users\BAM\AppData\Local\Temp\qswbx0zn.dll
C:\Users\BAM\AppData\Local\Temp\qtgzlqj-.dll
C:\Users\BAM\AppData\Local\Temp\qtlv1nzp.dll
C:\Users\BAM\AppData\Local\Temp\qtmuvmzb.dll
C:\Users\BAM\AppData\Local\Temp\Quarantine.exe
C:\Users\BAM\AppData\Local\Temp\quas_tk2.dll
C:\Users\BAM\AppData\Local\Temp\quklc28y.dll
C:\Users\BAM\AppData\Local\Temp\qulpu8b7.dll
C:\Users\BAM\AppData\Local\Temp\qutkkqzk.dll
C:\Users\BAM\AppData\Local\Temp\quxl3yk2.dll
C:\Users\BAM\AppData\Local\Temp\qv-oupbz.dll
C:\Users\BAM\AppData\Local\Temp\qvo4thcx.dll
C:\Users\BAM\AppData\Local\Temp\qvp4pok_.dll
C:\Users\BAM\AppData\Local\Temp\qwimif9o.dll
C:\Users\BAM\AppData\Local\Temp\qwrm1hp5.dll
C:\Users\BAM\AppData\Local\Temp\qxh5gnsw.dll
C:\Users\BAM\AppData\Local\Temp\qyftb8of.dll
C:\Users\BAM\AppData\Local\Temp\qyjeinp9.dll
C:\Users\BAM\AppData\Local\Temp\qytmd0of.dll
C:\Users\BAM\AppData\Local\Temp\qyzi-y4h.dll
C:\Users\BAM\AppData\Local\Temp\qztoa0ke.dll
C:\Users\BAM\AppData\Local\Temp\qztxsez1.dll
C:\Users\BAM\AppData\Local\Temp\qzvronwo.dll
C:\Users\BAM\AppData\Local\Temp\q_qftdba.dll
C:\Users\BAM\AppData\Local\Temp\r-8d7tj8.dll
C:\Users\BAM\AppData\Local\Temp\r2kzqu3t.dll
C:\Users\BAM\AppData\Local\Temp\r2uo0fge.dll
C:\Users\BAM\AppData\Local\Temp\r2zjzjvi.dll
C:\Users\BAM\AppData\Local\Temp\r3bhwvep.dll
C:\Users\BAM\AppData\Local\Temp\r49uezqf.dll
C:\Users\BAM\AppData\Local\Temp\r4erhboa.dll
C:\Users\BAM\AppData\Local\Temp\r4gldhsa.dll
C:\Users\BAM\AppData\Local\Temp\r4nikius.dll
C:\Users\BAM\AppData\Local\Temp\r5rrx2hm.dll
C:\Users\BAM\AppData\Local\Temp\r6oceexh.dll
C:\Users\BAM\AppData\Local\Temp\r6qtse4s.dll
C:\Users\BAM\AppData\Local\Temp\r70lznrp.dll
C:\Users\BAM\AppData\Local\Temp\r78lv15h.dll
C:\Users\BAM\AppData\Local\Temp\r8xmzknq.dll
C:\Users\BAM\AppData\Local\Temp\ra53ag_p.dll
C:\Users\BAM\AppData\Local\Temp\raat05w9.dll
C:\Users\BAM\AppData\Local\Temp\rad6y2sc.dll
C:\Users\BAM\AppData\Local\Temp\rayh0uet.dll
C:\Users\BAM\AppData\Local\Temp\rbpm2z3e.dll
C:\Users\BAM\AppData\Local\Temp\rbxx2ye3.dll
C:\Users\BAM\AppData\Local\Temp\rc8nrsdd.dll
C:\Users\BAM\AppData\Local\Temp\rci8o0ad.dll
C:\Users\BAM\AppData\Local\Temp\rcmuhekx.dll
C:\Users\BAM\AppData\Local\Temp\rcqxvjqg.dll
C:\Users\BAM\AppData\Local\Temp\rctgg9v1.dll
C:\Users\BAM\AppData\Local\Temp\rctggqce.dll
C:\Users\BAM\AppData\Local\Temp\rd-qpq3b.dll
C:\Users\BAM\AppData\Local\Temp\rdp-ia3t.dll
C:\Users\BAM\AppData\Local\Temp\rdtto-0q.dll
C:\Users\BAM\AppData\Local\Temp\re9mixve.dll
C:\Users\BAM\AppData\Local\Temp\reabhlce.dll
C:\Users\BAM\AppData\Local\Temp\reg0pmcy.dll
C:\Users\BAM\AppData\Local\Temp\reikalfs.dll
C:\Users\BAM\AppData\Local\Temp\rfzymd8q.dll
C:\Users\BAM\AppData\Local\Temp\rglhawet.dll
C:\Users\BAM\AppData\Local\Temp\rhqtz0g2.dll
C:\Users\BAM\AppData\Local\Temp\rhxl9emb.dll
C:\Users\BAM\AppData\Local\Temp\rhyci-79.dll
C:\Users\BAM\AppData\Local\Temp\rifdlvtd.dll
C:\Users\BAM\AppData\Local\Temp\ripbz7jc.dll
C:\Users\BAM\AppData\Local\Temp\rismd4om.dll
C:\Users\BAM\AppData\Local\Temp\rix-l10w.dll
C:\Users\BAM\AppData\Local\Temp\rjnmxftc.dll
C:\Users\BAM\AppData\Local\Temp\rjq77_yp.dll
C:\Users\BAM\AppData\Local\Temp\rlcb3woh.dll
C:\Users\BAM\AppData\Local\Temp\rlofb06g.dll
C:\Users\BAM\AppData\Local\Temp\rmiwn3i_.dll
C:\Users\BAM\AppData\Local\Temp\rmoau8kz.dll
C:\Users\BAM\AppData\Local\Temp\rmolwkcd.dll
C:\Users\BAM\AppData\Local\Temp\rnd9le7l.dll
C:\Users\BAM\AppData\Local\Temp\rneeu0pc.dll
C:\Users\BAM\AppData\Local\Temp\rnjdgd0j.dll
C:\Users\BAM\AppData\Local\Temp\ro8rkr34.dll
C:\Users\BAM\AppData\Local\Temp\rodjuche.dll
C:\Users\BAM\AppData\Local\Temp\rot1inso.dll
C:\Users\BAM\AppData\Local\Temp\rozzhtqu.dll
C:\Users\BAM\AppData\Local\Temp\rp6fvcgj.dll
C:\Users\BAM\AppData\Local\Temp\rq-nfu9x.dll
C:\Users\BAM\AppData\Local\Temp\rqowdaiw.dll
C:\Users\BAM\AppData\Local\Temp\rqt6kx7p.dll
C:\Users\BAM\AppData\Local\Temp\rrpydxb8.dll
C:\Users\BAM\AppData\Local\Temp\rrtspc9w.dll
C:\Users\BAM\AppData\Local\Temp\rrxk06cm.dll
C:\Users\BAM\AppData\Local\Temp\rsgbfqao.dll
C:\Users\BAM\AppData\Local\Temp\rshx1j-o.dll
C:\Users\BAM\AppData\Local\Temp\rt0scufg.dll
C:\Users\BAM\AppData\Local\Temp\rt8iilyv.dll
C:\Users\BAM\AppData\Local\Temp\rtrpm-yg.dll
C:\Users\BAM\AppData\Local\Temp\ruwtomcp.dll
C:\Users\BAM\AppData\Local\Temp\rva3dkjh.dll
C:\Users\BAM\AppData\Local\Temp\rvlhenut.dll
C:\Users\BAM\AppData\Local\Temp\rvxust-1.dll
C:\Users\BAM\AppData\Local\Temp\rw3arwmy.dll
C:\Users\BAM\AppData\Local\Temp\rwans6wg.dll
C:\Users\BAM\AppData\Local\Temp\rwdn-ide.dll
C:\Users\BAM\AppData\Local\Temp\rwpoa80l.dll
C:\Users\BAM\AppData\Local\Temp\rx4tglgy.dll
C:\Users\BAM\AppData\Local\Temp\rx8l5vmy.dll
C:\Users\BAM\AppData\Local\Temp\rxkdvxwx.dll
C:\Users\BAM\AppData\Local\Temp\ryappfhv.dll
C:\Users\BAM\AppData\Local\Temp\rybdwvhj.dll
C:\Users\BAM\AppData\Local\Temp\ryklbq0i.dll
C:\Users\BAM\AppData\Local\Temp\ryvoil70.dll
C:\Users\BAM\AppData\Local\Temp\rz78o6_v.dll
C:\Users\BAM\AppData\Local\Temp\r_9m8lwl.dll
C:\Users\BAM\AppData\Local\Temp\r_xulafr.dll
C:\Users\BAM\AppData\Local\Temp\s-g3hxb0.dll
C:\Users\BAM\AppData\Local\Temp\s-zhzhsg.dll
C:\Users\BAM\AppData\Local\Temp\s1ef_fhq.dll
C:\Users\BAM\AppData\Local\Temp\s2ui9nut.dll
C:\Users\BAM\AppData\Local\Temp\s3okw7zk.dll
C:\Users\BAM\AppData\Local\Temp\s3x0gvyz.dll
C:\Users\BAM\AppData\Local\Temp\s5orpeh0.dll
C:\Users\BAM\AppData\Local\Temp\s6v5xltl.dll
C:\Users\BAM\AppData\Local\Temp\s7a6u8ra.dll
C:\Users\BAM\AppData\Local\Temp\sa5u8xti.dll
C:\Users\BAM\AppData\Local\Temp\sawoikag.dll
C:\Users\BAM\AppData\Local\Temp\sbquubef.dll
C:\Users\BAM\AppData\Local\Temp\sbubpby7.dll
C:\Users\BAM\AppData\Local\Temp\scej7tdm.dll
C:\Users\BAM\AppData\Local\Temp\sdm3wibm.dll
C:\Users\BAM\AppData\Local\Temp\sdwnlxvd.dll
C:\Users\BAM\AppData\Local\Temp\seq2mvpq.dll
C:\Users\BAM\AppData\Local\Temp\sfvtqkge.dll
C:\Users\BAM\AppData\Local\Temp\sg0v_nwo.dll
C:\Users\BAM\AppData\Local\Temp\sg2t-wgj.dll
C:\Users\BAM\AppData\Local\Temp\sgejibrf.dll
C:\Users\BAM\AppData\Local\Temp\sgen0xjc.dll
C:\Users\BAM\AppData\Local\Temp\sggvhgwr.dll
C:\Users\BAM\AppData\Local\Temp\sgmvslgd.dll
C:\Users\BAM\AppData\Local\Temp\sh5n0qzt.dll
C:\Users\BAM\AppData\Local\Temp\shbd5_j_.dll
C:\Users\BAM\AppData\Local\Temp\shcc4jd1.dll
C:\Users\BAM\AppData\Local\Temp\shfnwce6.dll
C:\Users\BAM\AppData\Local\Temp\shxgsftt.dll
C:\Users\BAM\AppData\Local\Temp\si7xmqvc.dll
C:\Users\BAM\AppData\Local\Temp\sigbd9xd.dll
C:\Users\BAM\AppData\Local\Temp\sjhk4pls.dll
C:\Users\BAM\AppData\Local\Temp\sjtvz4il.dll
C:\Users\BAM\AppData\Local\Temp\sl14c4cb.dll
C:\Users\BAM\AppData\Local\Temp\slezb_eg.dll
C:\Users\BAM\AppData\Local\Temp\smo7zpnk.dll
C:\Users\BAM\AppData\Local\Temp\smp74e2h.dll
C:\Users\BAM\AppData\Local\Temp\smquxjvz.dll
C:\Users\BAM\AppData\Local\Temp\sn8jrxaa.dll
C:\Users\BAM\AppData\Local\Temp\snhccdf_.dll
C:\Users\BAM\AppData\Local\Temp\snnpdr9f.dll
C:\Users\BAM\AppData\Local\Temp\soroedgw.dll
C:\Users\BAM\AppData\Local\Temp\so_5ehmq.dll
C:\Users\BAM\AppData\Local\Temp\spw78equ.dll
C:\Users\BAM\AppData\Local\Temp\sq358rrs.dll
C:\Users\BAM\AppData\Local\Temp\sq4ymm9z.dll
C:\Users\BAM\AppData\Local\Temp\sqby8rbd.dll
C:\Users\BAM\AppData\Local\Temp\sqlite3.dll
C:\Users\BAM\AppData\Local\Temp\sqwikvcy.dll
C:\Users\BAM\AppData\Local\Temp\srbk7dhb.dll
C:\Users\BAM\AppData\Local\Temp\srkkk8mx.dll
C:\Users\BAM\AppData\Local\Temp\srxozli4.dll
C:\Users\BAM\AppData\Local\Temp\sscrhyjw.dll
C:\Users\BAM\AppData\Local\Temp\sttwgzju.dll
C:\Users\BAM\AppData\Local\Temp\stzq8p-j.dll
C:\Users\BAM\AppData\Local\Temp\su9z9hao.dll
C:\Users\BAM\AppData\Local\Temp\suiwmu4r.dll
C:\Users\BAM\AppData\Local\Temp\sunosg6s.dll
C:\Users\BAM\AppData\Local\Temp\suuocumj.dll
C:\Users\BAM\AppData\Local\Temp\suw_eo5r.dll
C:\Users\BAM\AppData\Local\Temp\svqrkxt0.dll
C:\Users\BAM\AppData\Local\Temp\svt63hh7.dll
C:\Users\BAM\AppData\Local\Temp\sw8qv9lz.dll
C:\Users\BAM\AppData\Local\Temp\swokmu4z.dll
C:\Users\BAM\AppData\Local\Temp\sxkubzdg.dll
C:\Users\BAM\AppData\Local\Temp\syywtrlf.dll
C:\Users\BAM\AppData\Local\Temp\szrsrq1v.dll
C:\Users\BAM\AppData\Local\Temp\t-pmtosh.dll
C:\Users\BAM\AppData\Local\Temp\t-wzcacg.dll
C:\Users\BAM\AppData\Local\Temp\t2e0eqi1.dll
C:\Users\BAM\AppData\Local\Temp\t2xadtjw.dll
C:\Users\BAM\AppData\Local\Temp\t2xzlsdp.dll
C:\Users\BAM\AppData\Local\Temp\t3txwv4v.dll
C:\Users\BAM\AppData\Local\Temp\t4tvulec.dll
C:\Users\BAM\AppData\Local\Temp\t507dfga.dll
C:\Users\BAM\AppData\Local\Temp\t6dvw5er.dll
C:\Users\BAM\AppData\Local\Temp\t6fhhfnq.dll
C:\Users\BAM\AppData\Local\Temp\t6fimpfj.dll
C:\Users\BAM\AppData\Local\Temp\t7jlgnqm.dll
C:\Users\BAM\AppData\Local\Temp\t7vw5pwp.dll
C:\Users\BAM\AppData\Local\Temp\t86catzp.dll
C:\Users\BAM\AppData\Local\Temp\t8yujb7z.dll
C:\Users\BAM\AppData\Local\Temp\ta0art54.dll
C:\Users\BAM\AppData\Local\Temp\tco361mk.dll
C:\Users\BAM\AppData\Local\Temp\tcuxw5tg.dll
C:\Users\BAM\AppData\Local\Temp\tcxs-h-o.dll
C:\Users\BAM\AppData\Local\Temp\tdbjksc3.dll
C:\Users\BAM\AppData\Local\Temp\te-gitl3.dll
C:\Users\BAM\AppData\Local\Temp\te4f33lz.dll
C:\Users\BAM\AppData\Local\Temp\teahzuaz.dll
C:\Users\BAM\AppData\Local\Temp\tefjfmc3.dll
C:\Users\BAM\AppData\Local\Temp\tejvre_0.dll
C:\Users\BAM\AppData\Local\Temp\telujvnl.dll
C:\Users\BAM\AppData\Local\Temp\temdr5z_.dll
C:\Users\BAM\AppData\Local\Temp\temwvycr.dll
C:\Users\BAM\AppData\Local\Temp\tet1oblp.dll
C:\Users\BAM\AppData\Local\Temp\teyaw9kz.dll
C:\Users\BAM\AppData\Local\Temp\tfq_aca7.dll
C:\Users\BAM\AppData\Local\Temp\thaild_n.dll
C:\Users\BAM\AppData\Local\Temp\thf5umyp.dll
C:\Users\BAM\AppData\Local\Temp\tiajsmrd.dll
C:\Users\BAM\AppData\Local\Temp\tib1vc2z.dll
C:\Users\BAM\AppData\Local\Temp\tibt5sp_.dll
C:\Users\BAM\AppData\Local\Temp\tiehtt5i.dll
C:\Users\BAM\AppData\Local\Temp\tilbpxgi.dll
C:\Users\BAM\AppData\Local\Temp\tjc9ovmi.dll
C:\Users\BAM\AppData\Local\Temp\tje1figy.dll
C:\Users\BAM\AppData\Local\Temp\tkhres3z.dll
C:\Users\BAM\AppData\Local\Temp\tlyloaca.dll
C:\Users\BAM\AppData\Local\Temp\tm2pfihv.dll
C:\Users\BAM\AppData\Local\Temp\tmw129px.dll
C:\Users\BAM\AppData\Local\Temp\tnrtyjjv.dll
C:\Users\BAM\AppData\Local\Temp\tom_nrmb.dll
C:\Users\BAM\AppData\Local\Temp\tor_wvqr.dll
C:\Users\BAM\AppData\Local\Temp\tpbrepgu.dll
C:\Users\BAM\AppData\Local\Temp\tpetxba8.dll
C:\Users\BAM\AppData\Local\Temp\tphusiwf.dll
C:\Users\BAM\AppData\Local\Temp\tpkgo-nb.dll
C:\Users\BAM\AppData\Local\Temp\tqeorvrd.dll
C:\Users\BAM\AppData\Local\Temp\tqgpcv8c.dll
C:\Users\BAM\AppData\Local\Temp\tr1jlhvu.dll
C:\Users\BAM\AppData\Local\Temp\treqxt61.dll
C:\Users\BAM\AppData\Local\Temp\trmf2axl.dll
C:\Users\BAM\AppData\Local\Temp\tskt_qqj.dll
C:\Users\BAM\AppData\Local\Temp\tsztmfht.dll
C:\Users\BAM\AppData\Local\Temp\ttgppyyc.dll
C:\Users\BAM\AppData\Local\Temp\tthyl0ey.dll
C:\Users\BAM\AppData\Local\Temp\ttkyyrxr.dll
C:\Users\BAM\AppData\Local\Temp\tu44ktak.dll
C:\Users\BAM\AppData\Local\Temp\tugqey6e.dll
C:\Users\BAM\AppData\Local\Temp\tusraii9.dll
C:\Users\BAM\AppData\Local\Temp\tuwu8avk.dll
C:\Users\BAM\AppData\Local\Temp\tuxlwtsv.dll
C:\Users\BAM\AppData\Local\Temp\tvgk-glu.dll
C:\Users\BAM\AppData\Local\Temp\tw3uwm1c.dll
C:\Users\BAM\AppData\Local\Temp\twfn9mn6.dll
C:\Users\BAM\AppData\Local\Temp\tx2d5skj.dll
C:\Users\BAM\AppData\Local\Temp\txzy7oau.dll
C:\Users\BAM\AppData\Local\Temp\ty-lnb9m.dll
C:\Users\BAM\AppData\Local\Temp\tyce1pic.dll
C:\Users\BAM\AppData\Local\Temp\tyukutg3.dll
C:\Users\BAM\AppData\Local\Temp\tz6s9v6w.dll
C:\Users\BAM\AppData\Local\Temp\tz80pe-j.dll
C:\Users\BAM\AppData\Local\Temp\u-dhkyej.dll
C:\Users\BAM\AppData\Local\Temp\u-gww9gh.dll
C:\Users\BAM\AppData\Local\Temp\u0seumf-.dll
C:\Users\BAM\AppData\Local\Temp\u2sxngpw.dll
C:\Users\BAM\AppData\Local\Temp\u38gic8y.dll
C:\Users\BAM\AppData\Local\Temp\u4d8smh-.dll
C:\Users\BAM\AppData\Local\Temp\u59g7cnj.dll
C:\Users\BAM\AppData\Local\Temp\u7dqasxw.dll
C:\Users\BAM\AppData\Local\Temp\u7ynix4f.dll
C:\Users\BAM\AppData\Local\Temp\u84uhvnc.dll
C:\Users\BAM\AppData\Local\Temp\u8ljdytf.dll
C:\Users\BAM\AppData\Local\Temp\u8mwfolc.dll
C:\Users\BAM\AppData\Local\Temp\u9mb7zpj.dll
C:\Users\BAM\AppData\Local\Temp\uaesonum.dll
C:\Users\BAM\AppData\Local\Temp\uaq1hjlu.dll
C:\Users\BAM\AppData\Local\Temp\uawsplum.dll
C:\Users\BAM\AppData\Local\Temp\ubioolg9.dll
C:\Users\BAM\AppData\Local\Temp\ubtfffx8.dll
C:\Users\BAM\AppData\Local\Temp\ubwlyxvd.dll
C:\Users\BAM\AppData\Local\Temp\uckgb3e6.dll
C:\Users\BAM\AppData\Local\Temp\ucwwm6ls.dll
C:\Users\BAM\AppData\Local\Temp\udnmcshf.dll
C:\Users\BAM\AppData\Local\Temp\ue1ls7wi.dll
C:\Users\BAM\AppData\Local\Temp\ue1vjeza.dll
C:\Users\BAM\AppData\Local\Temp\uecegbkn.dll
C:\Users\BAM\AppData\Local\Temp\ueyez19b.dll
C:\Users\BAM\AppData\Local\Temp\ueyzrjbv.dll
C:\Users\BAM\AppData\Local\Temp\uf0cpgnk.dll
C:\Users\BAM\AppData\Local\Temp\uforgafh.dll
C:\Users\BAM\AppData\Local\Temp\uhdb20gc.dll
C:\Users\BAM\AppData\Local\Temp\uhkhnn_e.dll
C:\Users\BAM\AppData\Local\Temp\uhy-ziqp.dll
C:\Users\BAM\AppData\Local\Temp\uhzq6ad8.dll
C:\Users\BAM\AppData\Local\Temp\uilaaeyd.dll
C:\Users\BAM\AppData\Local\Temp\uj-zae-g.dll
C:\Users\BAM\AppData\Local\Temp\uj39t5kh.dll
C:\Users\BAM\AppData\Local\Temp\uj4uoctj.dll
C:\Users\BAM\AppData\Local\Temp\ujp3gknn.dll
C:\Users\BAM\AppData\Local\Temp\ukhuiyk9.dll
C:\Users\BAM\AppData\Local\Temp\ukom_oky.dll
C:\Users\BAM\AppData\Local\Temp\ukqvggtq.dll
C:\Users\BAM\AppData\Local\Temp\ulmlapwz.dll
C:\Users\BAM\AppData\Local\Temp\ulpr6woj.dll
C:\Users\BAM\AppData\Local\Temp\ultur24f.dll
C:\Users\BAM\AppData\Local\Temp\ulxlsasy.dll
C:\Users\BAM\AppData\Local\Temp\um7npk9f.dll
C:\Users\BAM\AppData\Local\Temp\un2_9gei.dll
C:\Users\BAM\AppData\Local\Temp\uniehruj.dll
C:\Users\BAM\AppData\Local\Temp\unp8vdzw.dll
C:\Users\BAM\AppData\Local\Temp\uo2k-pel.dll
C:\Users\BAM\AppData\Local\Temp\uphb75ub.dll
C:\Users\BAM\AppData\Local\Temp\upqdih49.dll
C:\Users\BAM\AppData\Local\Temp\upsyu2fw.dll
C:\Users\BAM\AppData\Local\Temp\upuy7wj1.dll
C:\Users\BAM\AppData\Local\Temp\uqc9eu7v.dll
C:\Users\BAM\AppData\Local\Temp\uqkl3niy.dll
C:\Users\BAM\AppData\Local\Temp\uqqydl2x.dll
C:\Users\BAM\AppData\Local\Temp\ureeezn6.dll
C:\Users\BAM\AppData\Local\Temp\urnlsjmm.dll
C:\Users\BAM\AppData\Local\Temp\urp0v6_s.dll
C:\Users\BAM\AppData\Local\Temp\usqbppfi.dll
C:\Users\BAM\AppData\Local\Temp\usuinz2o.dll
C:\Users\BAM\AppData\Local\Temp\utbfxupk.dll
C:\Users\BAM\AppData\Local\Temp\utir3myz.dll
C:\Users\BAM\AppData\Local\Temp\utso6r99.dll
C:\Users\BAM\AppData\Local\Temp\utyklabl.dll
C:\Users\BAM\AppData\Local\Temp\uucpgo0x.dll
C:\Users\BAM\AppData\Local\Temp\uue6yzku.dll
C:\Users\BAM\AppData\Local\Temp\uvoqhbkb.dll
C:\Users\BAM\AppData\Local\Temp\uvzsjrwq.dll
C:\Users\BAM\AppData\Local\Temp\uw-r6k6t.dll
C:\Users\BAM\AppData\Local\Temp\uwnwbm8_.dll
C:\Users\BAM\AppData\Local\Temp\uwq-c7od.dll
C:\Users\BAM\AppData\Local\Temp\ux8q7qno.dll
C:\Users\BAM\AppData\Local\Temp\uxvijzwp.dll
C:\Users\BAM\AppData\Local\Temp\uy0umhil.dll
C:\Users\BAM\AppData\Local\Temp\uy6v6_nq.dll
C:\Users\BAM\AppData\Local\Temp\uy8gudii.dll
C:\Users\BAM\AppData\Local\Temp\uyaxav9p.dll
C:\Users\BAM\AppData\Local\Temp\uzpes3hs.dll
C:\Users\BAM\AppData\Local\Temp\uzxrsqri.dll
C:\Users\BAM\AppData\Local\Temp\v-kltme3.dll
C:\Users\BAM\AppData\Local\Temp\v0nh4_9s.dll
C:\Users\BAM\AppData\Local\Temp\v0wbdg0m.dll
C:\Users\BAM\AppData\Local\Temp\v2xainog.dll
C:\Users\BAM\AppData\Local\Temp\v2xs7jcz.dll
C:\Users\BAM\AppData\Local\Temp\v3mqj4si.dll
C:\Users\BAM\AppData\Local\Temp\v3qs7pvz.dll
C:\Users\BAM\AppData\Local\Temp\v4fzecyw.dll
C:\Users\BAM\AppData\Local\Temp\v4litofv.dll
C:\Users\BAM\AppData\Local\Temp\v7ifpcrv.dll
C:\Users\BAM\AppData\Local\Temp\v7krzbdg.dll
C:\Users\BAM\AppData\Local\Temp\v7ppq-im.dll
C:\Users\BAM\AppData\Local\Temp\v8apnc5_.dll
C:\Users\BAM\AppData\Local\Temp\v8wuwmmy.dll
C:\Users\BAM\AppData\Local\Temp\vadc7xy1.dll
C:\Users\BAM\AppData\Local\Temp\val7mmno.dll
C:\Users\BAM\AppData\Local\Temp\vanar55u.dll
C:\Users\BAM\AppData\Local\Temp\vawqspdk.dll
C:\Users\BAM\AppData\Local\Temp\vbc9htua.dll
C:\Users\BAM\AppData\Local\Temp\vbztsxol.dll
C:\Users\BAM\AppData\Local\Temp\vc5gvket.dll
C:\Users\BAM\AppData\Local\Temp\vcoeadec.dll
C:\Users\BAM\AppData\Local\Temp\vcqf55_z.dll
C:\Users\BAM\AppData\Local\Temp\vdh6dxgi.dll
C:\Users\BAM\AppData\Local\Temp\vdyirvcp.dll
C:\Users\BAM\AppData\Local\Temp\vear_ozf.dll
C:\Users\BAM\AppData\Local\Temp\venbetsq.dll
C:\Users\BAM\AppData\Local\Temp\vex3y1tu.dll
C:\Users\BAM\AppData\Local\Temp\vfcsdppt.dll
C:\Users\BAM\AppData\Local\Temp\vfrhtzoe.dll
C:\Users\BAM\AppData\Local\Temp\vgi0_mdk.dll
C:\Users\BAM\AppData\Local\Temp\vgp9i8yd.dll
C:\Users\BAM\AppData\Local\Temp\vh2yihqg.dll
C:\Users\BAM\AppData\Local\Temp\vhazd8kh.dll
C:\Users\BAM\AppData\Local\Temp\vhmi1600.dll
C:\Users\BAM\AppData\Local\Temp\vhr9poz0.dll
C:\Users\BAM\AppData\Local\Temp\vi2ubkot.dll
C:\Users\BAM\AppData\Local\Temp\vie5blzk.dll
C:\Users\BAM\AppData\Local\Temp\vihvt-ke.dll
C:\Users\BAM\AppData\Local\Temp\vii0sflv.dll
C:\Users\BAM\AppData\Local\Temp\virkbn28.dll
C:\Users\BAM\AppData\Local\Temp\vitdfyrx.dll
C:\Users\BAM\AppData\Local\Temp\vixlrgth.dll
C:\Users\BAM\AppData\Local\Temp\viyjrlg1.dll
C:\Users\BAM\AppData\Local\Temp\vjlx9v-k.dll
C:\Users\BAM\AppData\Local\Temp\vkqd61ra.dll
C:\Users\BAM\AppData\Local\Temp\vkthug0s.dll
C:\Users\BAM\AppData\Local\Temp\vlsq0hrb.dll
C:\Users\BAM\AppData\Local\Temp\vmv7x-da.dll
C:\Users\BAM\AppData\Local\Temp\vmvn6av6.dll
C:\Users\BAM\AppData\Local\Temp\vnbnrxoa.dll
C:\Users\BAM\AppData\Local\Temp\vo1v8g_l.dll
C:\Users\BAM\AppData\Local\Temp\voeqjh7s.dll
C:\Users\BAM\AppData\Local\Temp\vofvcuwe.dll
C:\Users\BAM\AppData\Local\Temp\voicbzrm.dll
C:\Users\BAM\AppData\Local\Temp\vpetm-8y.dll
C:\Users\BAM\AppData\Local\Temp\vpgsjudp.dll
C:\Users\BAM\AppData\Local\Temp\vpjnckcu.dll
C:\Users\BAM\AppData\Local\Temp\vpkd6tmk.dll
C:\Users\BAM\AppData\Local\Temp\vrl7cygq.dll
C:\Users\BAM\AppData\Local\Temp\vrou2b3e.dll
C:\Users\BAM\AppData\Local\Temp\vrurm6j3.dll
C:\Users\BAM\AppData\Local\Temp\vs6wumow.dll
C:\Users\BAM\AppData\Local\Temp\vsdzt1tc.dll
C:\Users\BAM\AppData\Local\Temp\vsqhint_.dll
C:\Users\BAM\AppData\Local\Temp\vt4wzcrl.dll
C:\Users\BAM\AppData\Local\Temp\vtfqtwho.dll
C:\Users\BAM\AppData\Local\Temp\vtnd2yga.dll
C:\Users\BAM\AppData\Local\Temp\vujae60p.dll
C:\Users\BAM\AppData\Local\Temp\vummlgq-.dll
C:\Users\BAM\AppData\Local\Temp\vurn8bac.dll
C:\Users\BAM\AppData\Local\Temp\vv72get3.dll
C:\Users\BAM\AppData\Local\Temp\vvbijmdf.dll
C:\Users\BAM\AppData\Local\Temp\vvclk1_i.dll
C:\Users\BAM\AppData\Local\Temp\vvpcfhw5.dll
C:\Users\BAM\AppData\Local\Temp\vvpj07nn.dll
C:\Users\BAM\AppData\Local\Temp\vwn__ogk.dll
C:\Users\BAM\AppData\Local\Temp\vwrfsflf.dll
C:\Users\BAM\AppData\Local\Temp\vxivd81q.dll
C:\Users\BAM\AppData\Local\Temp\vxloboys.dll
C:\Users\BAM\AppData\Local\Temp\vx_mi9dl.dll
C:\Users\BAM\AppData\Local\Temp\vy1ke1lo.dll
C:\Users\BAM\AppData\Local\Temp\vyya6ibo.dll
C:\Users\BAM\AppData\Local\Temp\vz1n9uqx.dll
C:\Users\BAM\AppData\Local\Temp\vz2b2oet.dll
C:\Users\BAM\AppData\Local\Temp\vzcenbjs.dll
C:\Users\BAM\AppData\Local\Temp\vzsdwcqg.dll
C:\Users\BAM\AppData\Local\Temp\vzswzbpi.dll
C:\Users\BAM\AppData\Local\Temp\vzt08nw3.dll
C:\Users\BAM\AppData\Local\Temp\vzvo7wiq.dll
C:\Users\BAM\AppData\Local\Temp\vzznd4bd.dll
C:\Users\BAM\AppData\Local\Temp\w0k0d7jx.dll
C:\Users\BAM\AppData\Local\Temp\w2p4ivs6.dll
C:\Users\BAM\AppData\Local\Temp\w3anww7z.dll
C:\Users\BAM\AppData\Local\Temp\w67vwkgn.dll
C:\Users\BAM\AppData\Local\Temp\w68ggbpc.dll
C:\Users\BAM\AppData\Local\Temp\w6wntyo1.dll
C:\Users\BAM\AppData\Local\Temp\w7babq_v.dll
C:\Users\BAM\AppData\Local\Temp\w8-qpos5.dll
C:\Users\BAM\AppData\Local\Temp\w8xbdxpg.dll
C:\Users\BAM\AppData\Local\Temp\waspwl8j.dll
C:\Users\BAM\AppData\Local\Temp\wbgbwjqv.dll
C:\Users\BAM\AppData\Local\Temp\wcduz0bf.dll
C:\Users\BAM\AppData\Local\Temp\wco3jvfc.dll
C:\Users\BAM\AppData\Local\Temp\wctrqrpu.dll
C:\Users\BAM\AppData\Local\Temp\wd98eyfk.dll
C:\Users\BAM\AppData\Local\Temp\wd9kc8og.dll
C:\Users\BAM\AppData\Local\Temp\wdopbysk.dll
C:\Users\BAM\AppData\Local\Temp\wf1s3eur.dll
C:\Users\BAM\AppData\Local\Temp\wflloiuj.dll
C:\Users\BAM\AppData\Local\Temp\wfnjdkve.dll
C:\Users\BAM\AppData\Local\Temp\wfsckby2.dll
C:\Users\BAM\AppData\Local\Temp\wg9melqf.dll
C:\Users\BAM\AppData\Local\Temp\wgpiv4bd.dll
C:\Users\BAM\AppData\Local\Temp\wgwfugcj.dll
C:\Users\BAM\AppData\Local\Temp\whppjywb.dll
C:\Users\BAM\AppData\Local\Temp\whqekce8.dll
C:\Users\BAM\AppData\Local\Temp\whzfyjzr.dll
C:\Users\BAM\AppData\Local\Temp\wi9an2gv.dll
C:\Users\BAM\AppData\Local\Temp\wiqmo9yi.dll
C:\Users\BAM\AppData\Local\Temp\wjeeaqmi.dll
C:\Users\BAM\AppData\Local\Temp\wjymc9zm.dll
C:\Users\BAM\AppData\Local\Temp\wkhbtqgg.dll
C:\Users\BAM\AppData\Local\Temp\wkmtcgkb.dll
C:\Users\BAM\AppData\Local\Temp\wkuznuc-.dll
C:\Users\BAM\AppData\Local\Temp\wl8zvmi3.dll
C:\Users\BAM\AppData\Local\Temp\wlpr31o3.dll
C:\Users\BAM\AppData\Local\Temp\wm9tdtix.dll
C:\Users\BAM\AppData\Local\Temp\wokvaxka.dll
C:\Users\BAM\AppData\Local\Temp\woph8bge.dll
C:\Users\BAM\AppData\Local\Temp\worhlzwu.dll
C:\Users\BAM\AppData\Local\Temp\wpcdkugv.dll
C:\Users\BAM\AppData\Local\Temp\wpiuenfi.dll
C:\Users\BAM\AppData\Local\Temp\wpohl2g6.dll
C:\Users\BAM\AppData\Local\Temp\wpsiblov.dll
C:\Users\BAM\AppData\Local\Temp\wq2d-sr2.dll
C:\Users\BAM\AppData\Local\Temp\wq5f7vgq.dll
C:\Users\BAM\AppData\Local\Temp\wqk1v3zf.dll
C:\Users\BAM\AppData\Local\Temp\wrb4dlig.dll
C:\Users\BAM\AppData\Local\Temp\wsvne-pm.dll
C:\Users\BAM\AppData\Local\Temp\wsxtabva.dll
C:\Users\BAM\AppData\Local\Temp\wsynqf3v.dll
C:\Users\BAM\AppData\Local\Temp\wtb1mfik.dll
C:\Users\BAM\AppData\Local\Temp\wtuofd42.dll
C:\Users\BAM\AppData\Local\Temp\wult2i5a.dll
C:\Users\BAM\AppData\Local\Temp\wusil6m0.dll
C:\Users\BAM\AppData\Local\Temp\wut1gw-w.dll
C:\Users\BAM\AppData\Local\Temp\wv0dfxku.dll
C:\Users\BAM\AppData\Local\Temp\wvgzzrra.dll
C:\Users\BAM\AppData\Local\Temp\wwm4jfdd.dll
C:\Users\BAM\AppData\Local\Temp\wwptqppj.dll
C:\Users\BAM\AppData\Local\Temp\wx8shq5-.dll
C:\Users\BAM\AppData\Local\Temp\wxisobaz.dll
C:\Users\BAM\AppData\Local\Temp\wxkqf6se.dll
C:\Users\BAM\AppData\Local\Temp\wy-fqyeu.dll
C:\Users\BAM\AppData\Local\Temp\wycxbiub.dll
C:\Users\BAM\AppData\Local\Temp\wyqdxc_h.dll
C:\Users\BAM\AppData\Local\Temp\wyt2ppbp.dll
C:\Users\BAM\AppData\Local\Temp\wzufxqm9.dll
C:\Users\BAM\AppData\Local\Temp\x-wmbi5q.dll
C:\Users\BAM\AppData\Local\Temp\x0sdtrnu.dll
C:\Users\BAM\AppData\Local\Temp\x14mhdol.dll
C:\Users\BAM\AppData\Local\Temp\x1esvqro.dll
C:\Users\BAM\AppData\Local\Temp\x3hunejo.dll
C:\Users\BAM\AppData\Local\Temp\x3spzx9-.dll
C:\Users\BAM\AppData\Local\Temp\x55v6psx.dll
C:\Users\BAM\AppData\Local\Temp\x8jcadtc.dll
C:\Users\BAM\AppData\Local\Temp\x9jza9pa.dll
C:\Users\BAM\AppData\Local\Temp\x9ng9axq.dll
C:\Users\BAM\AppData\Local\Temp\x9uorqui.dll
C:\Users\BAM\AppData\Local\Temp\xbnulkdk.dll
C:\Users\BAM\AppData\Local\Temp\xc3rvkvq.dll
C:\Users\BAM\AppData\Local\Temp\xc5i6kn_.dll
C:\Users\BAM\AppData\Local\Temp\xccleupb.dll
C:\Users\BAM\AppData\Local\Temp\xcfmjowb.dll
C:\Users\BAM\AppData\Local\Temp\xcm6kwst.dll
C:\Users\BAM\AppData\Local\Temp\xcvlkzmp.dll
C:\Users\BAM\AppData\Local\Temp\xcw_u4j6.dll
C:\Users\BAM\AppData\Local\Temp\xcxdcpvs.dll
C:\Users\BAM\AppData\Local\Temp\xc_obgza.dll
C:\Users\BAM\AppData\Local\Temp\xdhcvzfk.dll
C:\Users\BAM\AppData\Local\Temp\xdsgps0h.dll
C:\Users\BAM\AppData\Local\Temp\xdzlpbvx.dll
C:\Users\BAM\AppData\Local\Temp\xd_dy1ua.dll
C:\Users\BAM\AppData\Local\Temp\xe-6f_yh.dll
C:\Users\BAM\AppData\Local\Temp\xefevnec.dll
C:\Users\BAM\AppData\Local\Temp\xf6ceicy.dll
C:\Users\BAM\AppData\Local\Temp\xfaqmllk.dll
C:\Users\BAM\AppData\Local\Temp\xfaylgow.dll
C:\Users\BAM\AppData\Local\Temp\xfjxckos.dll
C:\Users\BAM\AppData\Local\Temp\xgfrjxpc.dll
C:\Users\BAM\AppData\Local\Temp\xi0cxk9h.dll
C:\Users\BAM\AppData\Local\Temp\xi8pm3v0.dll
C:\Users\BAM\AppData\Local\Temp\xia-qs8m.dll
C:\Users\BAM\AppData\Local\Temp\xipxxjxj.dll
C:\Users\BAM\AppData\Local\Temp\xiy6eqiq.dll
C:\Users\BAM\AppData\Local\Temp\xjfzns42.dll
C:\Users\BAM\AppData\Local\Temp\xl-gtehp.dll
C:\Users\BAM\AppData\Local\Temp\xl8a762l.dll
C:\Users\BAM\AppData\Local\Temp\xlfa9nfu.dll
C:\Users\BAM\AppData\Local\Temp\xlhu605r.dll
C:\Users\BAM\AppData\Local\Temp\xltwrhnd.dll
C:\Users\BAM\AppData\Local\Temp\xm00dzpy.dll
C:\Users\BAM\AppData\Local\Temp\xm5yanis.dll
C:\Users\BAM\AppData\Local\Temp\xm9thkew.dll
C:\Users\BAM\AppData\Local\Temp\xma8vaca.dll
C:\Users\BAM\AppData\Local\Temp\xmimi1ny.dll
C:\Users\BAM\AppData\Local\Temp\xn27-03m.dll
C:\Users\BAM\AppData\Local\Temp\xn55m-bu.dll
C:\Users\BAM\AppData\Local\Temp\xn9lhs73.dll
C:\Users\BAM\AppData\Local\Temp\xnewzkor.dll
C:\Users\BAM\AppData\Local\Temp\xnldhc4p.dll
C:\Users\BAM\AppData\Local\Temp\xo_qqwla.dll
C:\Users\BAM\AppData\Local\Temp\xp4jyosu.dll
C:\Users\BAM\AppData\Local\Temp\xp6bozgn.dll
C:\Users\BAM\AppData\Local\Temp\xq95kprj.dll
C:\Users\BAM\AppData\Local\Temp\xqfenfxl.dll
C:\Users\BAM\AppData\Local\Temp\xqofjaog.dll
C:\Users\BAM\AppData\Local\Temp\xqtc0vvq.dll
C:\Users\BAM\AppData\Local\Temp\xqw6ehyp.dll
C:\Users\BAM\AppData\Local\Temp\xr4or6gb.dll
C:\Users\BAM\AppData\Local\Temp\xricwsam.dll
C:\Users\BAM\AppData\Local\Temp\xrxu7yfu.dll
C:\Users\BAM\AppData\Local\Temp\xry3y2ri.dll
C:\Users\BAM\AppData\Local\Temp\xsjmpifm.dll
C:\Users\BAM\AppData\Local\Temp\xvg9pokw.dll
C:\Users\BAM\AppData\Local\Temp\xw0a3kgv.dll
C:\Users\BAM\AppData\Local\Temp\xwimnqxf.dll
C:\Users\BAM\AppData\Local\Temp\xxa8wchv.dll
C:\Users\BAM\AppData\Local\Temp\xxlwluy_.dll
C:\Users\BAM\AppData\Local\Temp\xyka_spz.dll
C:\Users\BAM\AppData\Local\Temp\xyoh8erg.dll
C:\Users\BAM\AppData\Local\Temp\xyuqd04z.dll
C:\Users\BAM\AppData\Local\Temp\xyzqlqf5.dll
C:\Users\BAM\AppData\Local\Temp\xzsugdfg.dll
C:\Users\BAM\AppData\Local\Temp\x_dfcbvc.dll
C:\Users\BAM\AppData\Local\Temp\y-bkgzsm.dll
C:\Users\BAM\AppData\Local\Temp\y-c0blv5.dll
C:\Users\BAM\AppData\Local\Temp\y-kqrmls.dll
C:\Users\BAM\AppData\Local\Temp\y0siaglo.dll
C:\Users\BAM\AppData\Local\Temp\y1gcdcq9.dll
C:\Users\BAM\AppData\Local\Temp\y1jyu4-a.dll
C:\Users\BAM\AppData\Local\Temp\y3c1mryj.dll
C:\Users\BAM\AppData\Local\Temp\y4mda4gd.dll
C:\Users\BAM\AppData\Local\Temp\y58ejwjj.dll
C:\Users\BAM\AppData\Local\Temp\y69ftgxf.dll
C:\Users\BAM\AppData\Local\Temp\y6tdm-tc.dll
C:\Users\BAM\AppData\Local\Temp\y9kckjbj.dll
C:\Users\BAM\AppData\Local\Temp\yauw2ddi.dll
C:\Users\BAM\AppData\Local\Temp\ybknrrfs.dll
C:\Users\BAM\AppData\Local\Temp\ybmgger9.dll
C:\Users\BAM\AppData\Local\Temp\ybmmtbib.dll
C:\Users\BAM\AppData\Local\Temp\ybn77qki.dll
C:\Users\BAM\AppData\Local\Temp\ybo2gzjo.dll
C:\Users\BAM\AppData\Local\Temp\ybs1i8wq.dll
C:\Users\BAM\AppData\Local\Temp\ycbpnxrq.dll
C:\Users\BAM\AppData\Local\Temp\ydm47pof.dll
C:\Users\BAM\AppData\Local\Temp\ydocczmm.dll
C:\Users\BAM\AppData\Local\Temp\ye3osduu.dll
C:\Users\BAM\AppData\Local\Temp\yet4oafb.dll
C:\Users\BAM\AppData\Local\Temp\yeuj5uih.dll
C:\Users\BAM\AppData\Local\Temp\ye_z-7k6.dll
C:\Users\BAM\AppData\Local\Temp\yfd_e5sx.dll
C:\Users\BAM\AppData\Local\Temp\yfecbj2r.dll
C:\Users\BAM\AppData\Local\Temp\yfn5qxdj.dll
C:\Users\BAM\AppData\Local\Temp\ygejzf1t.dll
C:\Users\BAM\AppData\Local\Temp\ygkms34o.dll
C:\Users\BAM\AppData\Local\Temp\ygpcp_rm.dll
C:\Users\BAM\AppData\Local\Temp\yh5v63h_.dll
C:\Users\BAM\AppData\Local\Temp\yh9qnkqv.dll
C:\Users\BAM\AppData\Local\Temp\yhh5nyrb.dll
C:\Users\BAM\AppData\Local\Temp\yhnbyths.dll
C:\Users\BAM\AppData\Local\Temp\yhnkutmv.dll
C:\Users\BAM\AppData\Local\Temp\yiburvmk.dll
C:\Users\BAM\AppData\Local\Temp\yim9w48e.dll
C:\Users\BAM\AppData\Local\Temp\yir0vpkl.dll
C:\Users\BAM\AppData\Local\Temp\yixvziwr.dll
C:\Users\BAM\AppData\Local\Temp\yjuanni6.dll
C:\Users\BAM\AppData\Local\Temp\yk78nruz.dll
C:\Users\BAM\AppData\Local\Temp\ykjtzlzo.dll
C:\Users\BAM\AppData\Local\Temp\ylffsdsq.dll
C:\Users\BAM\AppData\Local\Temp\ymgfnoqm.dll
C:\Users\BAM\AppData\Local\Temp\ymjgursp.dll
C:\Users\BAM\AppData\Local\Temp\ymkvdtfq.dll
C:\Users\BAM\AppData\Local\Temp\ymkvsntw.dll
C:\Users\BAM\AppData\Local\Temp\ymnqvign.dll
C:\Users\BAM\AppData\Local\Temp\yo6bjddy.dll
C:\Users\BAM\AppData\Local\Temp\yomkoatr.dll
C:\Users\BAM\AppData\Local\Temp\yondnqzs.dll
C:\Users\BAM\AppData\Local\Temp\yonnvlsu.dll
C:\Users\BAM\AppData\Local\Temp\yorau_ur.dll
C:\Users\BAM\AppData\Local\Temp\yot17rcr.dll
C:\Users\BAM\AppData\Local\Temp\yp8rp1vq.dll
C:\Users\BAM\AppData\Local\Temp\ypa-q6y8.dll
C:\Users\BAM\AppData\Local\Temp\yp_kj2pw.dll
C:\Users\BAM\AppData\Local\Temp\yr285xla.dll
C:\Users\BAM\AppData\Local\Temp\yrpmhhtr.dll
C:\Users\BAM\AppData\Local\Temp\yrtggdha.dll
C:\Users\BAM\AppData\Local\Temp\yscjofz8.dll
C:\Users\BAM\AppData\Local\Temp\yswtrmlf.dll
C:\Users\BAM\AppData\Local\Temp\yt29rzxa.dll
C:\Users\BAM\AppData\Local\Temp\ytshamkl.dll
C:\Users\BAM\AppData\Local\Temp\yuhrcbfg.dll
C:\Users\BAM\AppData\Local\Temp\yv9jvc__.dll
C:\Users\BAM\AppData\Local\Temp\yvtnxt1m.dll
C:\Users\BAM\AppData\Local\Temp\yvwbfyeb.dll
C:\Users\BAM\AppData\Local\Temp\yw2del3b.dll
C:\Users\BAM\AppData\Local\Temp\yw7s_mpa.dll
C:\Users\BAM\AppData\Local\Temp\ywgf9ejv.dll
C:\Users\BAM\AppData\Local\Temp\yws0gqsi.dll
C:\Users\BAM\AppData\Local\Temp\yx-p9rii.dll
C:\Users\BAM\AppData\Local\Temp\yz9jd9y1.dll
C:\Users\BAM\AppData\Local\Temp\y_yrvpgn.dll
C:\Users\BAM\AppData\Local\Temp\z-vflbop.dll
C:\Users\BAM\AppData\Local\Temp\z-zipy_f.dll
C:\Users\BAM\AppData\Local\Temp\z2ndiak3.dll
C:\Users\BAM\AppData\Local\Temp\z3jqsdml.dll
C:\Users\BAM\AppData\Local\Temp\z4amd2ql.dll
C:\Users\BAM\AppData\Local\Temp\z4lttxka.dll
C:\Users\BAM\AppData\Local\Temp\z4lwxnzt.dll
C:\Users\BAM\AppData\Local\Temp\z4q1aax1.dll
C:\Users\BAM\AppData\Local\Temp\z4uiofj1.dll
C:\Users\BAM\AppData\Local\Temp\z4us84tc.dll
C:\Users\BAM\AppData\Local\Temp\z5ihwn3w.dll
C:\Users\BAM\AppData\Local\Temp\z9fw943l.dll
C:\Users\BAM\AppData\Local\Temp\zb8hebg2.dll
C:\Users\BAM\AppData\Local\Temp\zbtekh0i.dll
C:\Users\BAM\AppData\Local\Temp\zcjcfvao.dll
C:\Users\BAM\AppData\Local\Temp\zcvluwke.dll
C:\Users\BAM\AppData\Local\Temp\ze0vxtvl.dll
C:\Users\BAM\AppData\Local\Temp\zer15cck.dll
C:\Users\BAM\AppData\Local\Temp\zezehukq.dll
C:\Users\BAM\AppData\Local\Temp\zfbzrls2.dll
C:\Users\BAM\AppData\Local\Temp\zfs5_ee1.dll
C:\Users\BAM\AppData\Local\Temp\zgnqy8mh.dll
C:\Users\BAM\AppData\Local\Temp\zgueir15.dll
C:\Users\BAM\AppData\Local\Temp\zhlnulpq.dll
C:\Users\BAM\AppData\Local\Temp\zhxun01t.dll
C:\Users\BAM\AppData\Local\Temp\zi777l7i.dll
C:\Users\BAM\AppData\Local\Temp\ziw3niqs.dll
C:\Users\BAM\AppData\Local\Temp\zjsqze2q.dll
C:\Users\BAM\AppData\Local\Temp\zk6ks8nx.dll
C:\Users\BAM\AppData\Local\Temp\zkd0ap8j.dll
C:\Users\BAM\AppData\Local\Temp\zl6jazyg.dll
C:\Users\BAM\AppData\Local\Temp\zlbvekyk.dll
C:\Users\BAM\AppData\Local\Temp\zlep3clg.dll
C:\Users\BAM\AppData\Local\Temp\zlui53mk.dll
C:\Users\BAM\AppData\Local\Temp\zlvdujfn.dll
C:\Users\BAM\AppData\Local\Temp\zlvrd9wt.dll
C:\Users\BAM\AppData\Local\Temp\zlzbazos.dll
C:\Users\BAM\AppData\Local\Temp\zmo0vrs-.dll
C:\Users\BAM\AppData\Local\Temp\zmqmxk4h.dll
C:\Users\BAM\AppData\Local\Temp\zmswtqyg.dll
C:\Users\BAM\AppData\Local\Temp\zmunkrcm.dll
C:\Users\BAM\AppData\Local\Temp\znf2v_zo.dll
C:\Users\BAM\AppData\Local\Temp\zoqw5smp.dll
C:\Users\BAM\AppData\Local\Temp\zprcpqym.dll
C:\Users\BAM\AppData\Local\Temp\zpylevzn.dll
C:\Users\BAM\AppData\Local\Temp\zqlictxf.dll
C:\Users\BAM\AppData\Local\Temp\zra1oa2o.dll
C:\Users\BAM\AppData\Local\Temp\zrgcaxfn.dll
C:\Users\BAM\AppData\Local\Temp\zro9vzfq.dll
C:\Users\BAM\AppData\Local\Temp\zshfrey_.dll
C:\Users\BAM\AppData\Local\Temp\zt4u-s6t.dll
C:\Users\BAM\AppData\Local\Temp\zuteaen_.dll
C:\Users\BAM\AppData\Local\Temp\zvgzygww.dll
C:\Users\BAM\AppData\Local\Temp\zvkslrtf.dll
C:\Users\BAM\AppData\Local\Temp\zvmf9s15.dll
C:\Users\BAM\AppData\Local\Temp\zvtkja6p.dll
C:\Users\BAM\AppData\Local\Temp\zvw6veqw.dll
C:\Users\BAM\AppData\Local\Temp\zweopaph.dll
C:\Users\BAM\AppData\Local\Temp\zx1w8qmc.dll
C:\Users\BAM\AppData\Local\Temp\zxckrp8n.dll
C:\Users\BAM\AppData\Local\Temp\zy-bidf6.dll
C:\Users\BAM\AppData\Local\Temp\zyn1tiz5.dll
C:\Users\BAM\AppData\Local\Temp\zz-4pnjp.dll
C:\Users\BAM\AppData\Local\Temp\zz2qryx0.dll
C:\Users\BAM\AppData\Local\Temp\zzxxsas8.dll
C:\Users\BAM\AppData\Local\Temp\z_20qjhj.dll
C:\Users\BAM\AppData\Local\Temp\_-umj8au.dll
C:\Users\BAM\AppData\Local\Temp\_0re8t1w.dll
C:\Users\BAM\AppData\Local\Temp\_393pfam.dll
C:\Users\BAM\AppData\Local\Temp\_3seyvhx.dll
C:\Users\BAM\AppData\Local\Temp\_5epprga.dll
C:\Users\BAM\AppData\Local\Temp\_5zcz6ng.dll
C:\Users\BAM\AppData\Local\Temp\_9npbmc7.dll
C:\Users\BAM\AppData\Local\Temp\_alrwit7.dll
C:\Users\BAM\AppData\Local\Temp\_a_dp2ex.dll
C:\Users\BAM\AppData\Local\Temp\_d4ify73.dll
C:\Users\BAM\AppData\Local\Temp\_fgyxupo.dll
C:\Users\BAM\AppData\Local\Temp\_fw4crzp.dll
C:\Users\BAM\AppData\Local\Temp\_gymjnbx.dll
C:\Users\BAM\AppData\Local\Temp\_hsd6uya.dll
C:\Users\BAM\AppData\Local\Temp\_htqwhyv.dll
C:\Users\BAM\AppData\Local\Temp\_i2xnndy.dll
C:\Users\BAM\AppData\Local\Temp\_ihojlis.dll
C:\Users\BAM\AppData\Local\Temp\_izxccwp.dll
C:\Users\BAM\AppData\Local\Temp\_ji6knkh.dll
C:\Users\BAM\AppData\Local\Temp\_kfe_xxs.dll
C:\Users\BAM\AppData\Local\Temp\_kxpcdb4.dll
C:\Users\BAM\AppData\Local\Temp\_l9peprs.dll
C:\Users\BAM\AppData\Local\Temp\_obau_ff.dll
C:\Users\BAM\AppData\Local\Temp\_omimbxm.dll
C:\Users\BAM\AppData\Local\Temp\_ott6g4t.dll
C:\Users\BAM\AppData\Local\Temp\_oyii0xr.dll
C:\Users\BAM\AppData\Local\Temp\_p8xe4ss.dll
C:\Users\BAM\AppData\Local\Temp\_qjfpdft.dll
C:\Users\BAM\AppData\Local\Temp\_q_iimrz.dll
C:\Users\BAM\AppData\Local\Temp\_sc6gzgc.dll
C:\Users\BAM\AppData\Local\Temp\_shdymgw.dll
C:\Users\BAM\AppData\Local\Temp\_udxl8fy.dll
C:\Users\BAM\AppData\Local\Temp\_ugtf6v0.dll
C:\Users\BAM\AppData\Local\Temp\_vckcqly.dll
C:\Users\BAM\AppData\Local\Temp\_wbdknvl.dll
C:\Users\BAM\AppData\Local\Temp\_wzhtx6q.dll
C:\Users\BAM\AppData\Local\Temp\_xihzsye.dll
C:\Users\BAM\AppData\Local\Temp\_xs0u8ne.dll
C:\Users\BAM\AppData\Local\Temp\_yhsvkct.dll
C:\Users\BAM\AppData\Local\Temp\_z20sz2j.dll
C:\Users\BAM\AppData\Local\Temp\_zvo6nri.dll
C:\Users\BAM\AppData\Local\Temp\_zxc3vmz.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-04-08 18:23

==================== Ende von FRST.txt ============================
         

Alt 08.04.2016, 18:13   #12
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Addition.txt:
FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von BAM (2016-04-08 18:56:40)
Gestartet von C:\Users\BAM\Desktop
Windows 7 Professional Service Pack 1 (X64) (2014-10-13 16:39:03)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3753016572-25729353-2307995426-500 - Administrator - Disabled)
BAM (S-1-5-21-3753016572-25729353-2307995426-1000 - Administrator - Enabled) => C:\Users\BAM
Gast (S-1-5-21-3753016572-25729353-2307995426-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Norton Internet Security (Disabled - Out of date) {53C7D717-52E2-B95E-FA61-6F32ECC805DB}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton Internet Security (Disabled - Out of date) {E8A636F3-74D8-B6D0-C0D1-5440974F4F66}
FW: Norton Internet Security (Disabled) {6BFC5632-188D-B806-D13E-C607121B42A0}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
7-Zip 9.22 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0922-000001000000}) (Version: 9.22.00.0 - Igor Pavlov)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Flash Player 21 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.14) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.14 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Alice: Madness Returns (HKLM-x32\...\Steam App 19680) (Version:  - Spicy Horse Games)
AMD Catalyst Install Manager (HKLM\...\{FD8FD2BD-A82D-C528-EDA0-A6635F47C19C}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Avaya IP Integration (x32 Version: 1.0.9987.0 - GN Netcom A/S) Hidden
Avaya one-X Integration (x32 Version: 2.0.10232.0 - GN Netcom A/S) Hidden
Basic Support (x32 Version: 1.0.9944.0 - GN Netcom A/S) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BIZ 2300 Family (x32 Version: 2.0.10151.0 - GN Netcom A/S) Hidden
BIZ 2400 II (x32 Version: 2.0.10316.0 - GN Netcom A/S) Hidden
BIZ2400_II_CCSetup (x32 Version: 2.0.10315.0 - GN Netcom A/S) Hidden
BIZ2400_LINK280 (x32 Version: 1.0.9672.0 - GN Netcom A/S) Hidden
Brawlhalla (HKLM-x32\...\Steam App 291550) (Version:  - Blue Mammoth Games)
Broadsoft Integration (x32 Version: 1.0.9989.0 - GN Netcom A/S) Hidden
CallManager (x32 Version: 2.0.10294.0 - GN) Hidden
Chromium Browser (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Chromium) (Version: 41.0.2231.0 - Chrome)
Cisco IP Communicator Integration (x32 Version: 2.0.10260.0 - GN Netcom A/S) Hidden
Cisco Jabber Integration (x32 Version: 2.0.10291.0 - GN Netcom A/S) Hidden
Cisco UC Integration (x32 Version: 1.0.9992.0 - GN Netcom A/S) Hidden
Cisco WebEx Connect Integration (x32 Version: 1.0.9993.0 - GN Netcom A/S) Hidden
CounterPath Bria Integration (x32 Version: 2.0.10251.0 - GN Netcom A/S) Hidden
Counter-Strike Nexon: Zombies (HKLM-x32\...\Steam App 273110) (Version:  - Nexon)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
DFUDriverSetupX64Setup (x32 Version: 2.0.10300.0 - GN Netcom A/S) Hidden
DIAL 550 (x32 Version: 1.0.9655.0 - GN Netcom A/S) Hidden
Dishonored (HKLM-x32\...\Steam App 205100) (Version:  - Arkane Studios)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dying Light (HKLM-x32\...\Steam App 239140) (Version:  - Techland)
EVOLVE20_LINKSetup (x32 Version: 1.0.9882.0 - GN Netcom A/S) Hidden
EVOLVE65Setup (x32 Version: 1.0.9673.0 - GN Netcom A/S) Hidden
FirmwareUpdater (x32 Version: 2.0.10300.0 - GN) Hidden
Frontschweine (HKLM-x32\...\Hogs Of War) (Version: 1.0 - Infogrames)
GN2000 Family (x32 Version: 1.0.9657.0 - GN Netcom A/S) Hidden
GO 6470 (x32 Version: 1.0.9674.0 - GN Netcom A/S) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 49.0.2623.110 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Grand Theft Auto III (HKLM-x32\...\Steam App 12100) (Version:  - Rockstar Games)
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grand Theft Auto: Vice City (HKLM-x32\...\Steam App 12110) (Version:  - Rockstar Games)
HANDSET450Setup (x32 Version: 1.0.9659.0 - GN Netcom A/S) Hidden
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hitman 2: Silent Assassin (HKLM-x32\...\Steam App 6850) (Version:  - IO Interactive)
Hitman: Blood Money (HKLM-x32\...\Steam App 6860) (Version:  - IO Interactive)
Hitman: Codename 47 (HKLM-x32\...\Steam App 6900) (Version:  - IO Interactive)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IBM Sametime Integration (x32 Version: 2.0.10353.0 - GN Netcom A/S) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Insurgency (HKLM-x32\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Jabra Direct (HKLM-x32\...\{d9e103e6-c2af-47a7-92d6-3287b0f68a88}) (Version: 3.1.10355.0 - GN Netcom A/S)
JabraDirect (x32 Version: 3.1.10355.0 - GN Netcom A/S) Hidden
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
JpcsSdkDeviceService (x32 Version: 1.0.9811.0 - GN Netcom A/S) Hidden
Killing Floor (HKLM-x32\...\Steam App 1250) (Version:  - Tripwire Interactive)
Killing Floor Mod: Defence Alliance 2 (HKLM-x32\...\Steam App 35420) (Version:  - Defence Alliance Team)
LINK 265 (x32 Version: 1.0.9879.0 - GN Netcom A/S) Hidden
LINK 30/32/33/41 Setup (x32 Version: 1.0.9732.0 - GN Netcom A/S) Hidden
LINK 360 (x32 Version: 1.0.9948.0 - GN Netcom A/S) Hidden
LINK180aSetup (x32 Version: 1.0.9660.0 - GN Netcom A/S) Hidden
LINK220_220ASetup (x32 Version: 1.0.9675.0 - GN Netcom A/S) Hidden
LINK230_260Setup (x32 Version: 1.0.9880.0 - GN Netcom A/S) Hidden
LINK350Setup (x32 Version: 1.0.9676.0 - GN Netcom A/S) Hidden
LINK43Setup (x32 Version: 1.0.10197.0 - GN Netcom A/S) Hidden
LINK850Setup (x32 Version: 2.0.10289.0 - GN Netcom A/S) Hidden
LINK860Setup (x32 Version: 1.0.10185.0 - GN Netcom A/S) Hidden
Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
Lync Integration (x32 Version: 2.0.10282.0 - GN Netcom A/S) Hidden
Maintenance (x32 Version: 10.0.0.0 - GN Netcom A/S) Hidden
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.309.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Motion (x32 Version: 1.0.9681.0 - GN Netcom A/S) Hidden
MOTIONOFFICE (x32 Version: 1.0.9677.0 - GN Netcom A/S) Hidden
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 45.0.1.5918 - Mozilla)
MyHarmony (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\036a0e4fc6a247ec) (Version: 1.0.1.257 - Logitech)
NEC SP 350 Integration (x32 Version: 1.0.9996.0 - GN Netcom A/S) Hidden
Norton Internet Security (HKLM-x32\...\NIS) (Version: 22.6.0.142 - Symantec Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
PRO 920 and 930 (x32 Version: 1.0.9734.0 - GN Netcom A/S) Hidden
PRO 94X0 Family (x32 Version: 2.0.10183.0 - GN Netcom A/S) Hidden
PRO925_935Setup (x32 Version: 1.0.9678.0 - GN Netcom A/S) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.72.410.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7037 - Realtek Semiconductor Corp.)
RGMUpdater Monetization Control (HKLM-x32\...\RGMUpdater Monetization Control2e49bfab-269f-4c43-806c-3ec5ed84242e) (Version: 2.2.0322.1140 -  )
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.8 - Rockstar Games)
SDK Integration (x32 Version: 1.0.8564.0 - GN Netcom A/S) Hidden
Shoretel Integration (x32 Version: 1.0.10047.0 - GN Netcom A/S) Hidden
Skype Integration (x32 Version: 1.0.9999.0 - GN Netcom A/S) Hidden
South Park™: The Stick of Truth™ (HKLM-x32\...\Steam App 213670) (Version:  - Obsidian Entertainment)
SPEAK 510 Family (x32 Version: 1.0.9679.0 - GN Netcom A/S) Hidden
SPEAK410Setup (x32 Version: 1.0.9636.0 - GN Netcom A/S) Hidden
SPEAK450Setup (x32 Version: 1.0.9637.0 - GN Netcom A/S) Hidden
Spotify (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Spotify) (Version: 1.0.26.132.ga4e3ccee - Spotify AB)
STEALTH Setup (x32 Version: 1.0.9952.0 - GN Netcom A/S) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Supreme (x32 Version: 1.0.9680.0 - GN Netcom A/S) Hidden
Survarium (HKLM-x32\...\Steam App 355840) (Version:  - Vostok Games)
Survarium-Steam (HKLM-x32\...\{A3D9343D-77CD-4bf4-A47A-F87B3BE985B4}_is1) (Version: 0.28b - )
TeamSpeak 3 Client (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
UC VOICE A Family (x32 Version: 1.0.9669.0 - GN Netcom A/S) Hidden
UC Voice Family (x32 Version: 1.0.9670.0 - GN Netcom A/S) Hidden
VGA Boost (HKLM-x32\...\{809ACFAE-9A4D-4C60-9223-D8B615CD8CBA}}_is1) (Version: 1.0.0.7 - MSI)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0B77DC6F-2B19-4F10-94C9-70CA6D58BFCF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-04-08] (Adobe Systems Incorporated)
Task: {0C83B00A-00CD-4CB9-99E5-826309BDC791} - System32\Tasks\{C7829353-E134-4310-9A5D-F95BB9752CF1} => pcalua.exe -a C:\Users\BAM\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=tugs <==== ACHTUNG
Task: {1C5DA4E9-3B5A-4409-8694-B98F05243DA7} - System32\Tasks\{FE71458F-63C5-49D5-B6A2-0F0C921F4A22} => pcalua.exe -a E:\SETUP.EXE -d E:\
Task: {2BDDBEFD-CD5D-441B-A2D8-B8E03EB92739} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {35E6FA91-F230-4A9B-8C01-A24D0E944F91} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {413826C2-9A29-4775-A8CC-8F54DF37A178} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\WSCStub.exe [2016-02-26] (Symantec Corporation)
Task: {4B8EED72-FF13-4DD7-8A7E-EDFBDFBA21A6} - System32\Tasks\{761F97B9-586B-422A-9A3D-13C636CC1CF5} => pcalua.exe -a C:\ProgramData\TVWizard\uninstall.exe -c /kb=y /ic=1 <==== ACHTUNG
Task: {8CE5E363-E099-4B97-BFC1-D613FD75CAF7} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Internet Security\Upgrade.exe [2016-02-26] (Symantec Corporation)
Task: {8D763BE4-98AC-4A37-89DC-5C61E7FF03C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {C973C81E-596D-4870-BD4C-119F7308F7B7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {ECDF5B18-FF76-49CD-B9AF-4A5450D7EEF9} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {EE699AC5-9915-4978-878F-09EBE35F3EB0} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_213_pepper.exe [2016-04-08] (Adobe Systems Incorporated)
Task: {F22F79EF-0DE3-4119-AD6F-AFC9C1114052} - System32\Tasks\3apwn4fe => C:\Program Files\Common Files\ixpu0lps\62b71fjojpxy0.exe [2015-10-06] () <==== ACHTUNG
Task: {F4115F1C-7CC3-455B-A681-30AC15875487} - System32\Tasks\{724A6C2A-DDEC-4F9B-8A2C-54B51ACEA9C1} => pcalua.exe -a "D:\OtherDriver\Intel SCT\Setup.exe" -d "D:\OtherDriver\Intel SCT" -c -s

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_213_pepper.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-03-02 19:51 - 2016-03-18 18:46 - 00103424 _____ () C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
2015-03-13 18:21 - 2016-04-08 15:02 - 47503472 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libcef.dll
2015-02-17 14:59 - 2015-02-17 14:59 - 01500672 _____ () C:\PROGRAM FILES (X86)\JABRA\DIRECT\BROADSOFTINTEGRATION\CommunicatorApiV2.dll
2015-03-13 18:21 - 2016-04-08 15:02 - 01584240 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libglesv2.dll
2015-03-13 18:21 - 2016-04-08 15:02 - 00082032 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libegl.dll
2014-10-13 19:09 - 2013-09-16 21:19 - 01242584 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-02-28 15:33 - 2016-04-05 17:04 - 00149272 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\quazip.dll
2014-08-04 15:43 - 2016-04-05 17:04 - 00089880 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\soundbackends\directsound_win32.dll
2014-08-04 15:43 - 2016-04-05 17:04 - 00103192 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win32.dll
2014-08-04 15:45 - 2016-04-05 17:04 - 00259352 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\plugins\clientquery_plugin.dll
2014-08-04 15:45 - 2016-04-05 17:04 - 00373016 _____ () C:\Users\BAM\AppData\Local\TeamSpeak 3 Client\plugins\teamspeak_control_plugin.dll
2015-03-02 19:05 - 2016-03-11 02:56 - 00783360 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-03-02 19:05 - 2015-07-03 18:12 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-03-02 19:05 - 2015-07-03 18:12 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-03-02 19:05 - 2015-07-03 18:12 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-03-02 19:05 - 2016-03-31 22:55 - 02549840 _____ () C:\Program Files (x86)\Steam\video.dll
2015-03-02 19:05 - 2016-02-09 01:14 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-03-02 19:05 - 2016-02-09 01:14 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-03-02 19:05 - 2016-02-09 01:14 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-03-02 19:05 - 2016-02-09 01:14 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-03-02 19:05 - 2016-02-09 01:14 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-03-02 19:05 - 2016-03-31 22:55 - 00829008 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-03-09 17:54 - 2016-02-18 00:25 - 00281088 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-04-08 17:06 - 2016-04-08 17:06 - 00155232 ___HT () C:\Users\BAM\AppData\Local\Temp\~4847.tmp
2015-03-02 19:05 - 2016-02-09 03:33 - 48400672 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-03-02 19:05 - 2015-09-25 01:56 - 00119208 _____ () C:\Program Files (x86)\Steam\winh264.dll
2015-03-02 19:51 - 2016-03-18 18:46 - 00198144 _____ () C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\bin\launcher.dll
2015-03-02 19:51 - 2016-03-18 18:46 - 00317952 _____ () C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\bin\tier0.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00203776 _____ () C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\bin\vstdlib.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00390656 _____ () C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\bin\filesystem_stdio.dll
2015-03-02 19:51 - 2016-03-26 13:09 - 06971392 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\engine.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00166912 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\inputsystem.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 01174016 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\vphysics.dll
2015-03-02 19:51 - 2016-03-24 17:51 - 01242112 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\materialsystem.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00355840 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\datacache.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00610816 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\studiorender.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00164864 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\soundemittersystem.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00708096 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\vscript.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00134656 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\valve_avi.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 01336320 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\vguimatsurface.dll
2015-03-02 19:51 - 2016-03-18 18:46 - 00395264 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\vgui2.dll
2015-03-02 19:51 - 2016-03-24 17:51 - 03276288 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\scaleformui.dll
2015-03-02 19:51 - 2016-03-18 18:46 - 01769984 _____ () C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\bin\shaderapidx9.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00143360 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\localize.dll
2015-03-02 19:51 - 2016-03-18 18:46 - 00230912 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\stdshader_dbg.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 01016832 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\stdshader_dx9.dll
2015-03-02 19:51 - 2016-03-30 06:33 - 00584192 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo\bin\matchmaking.dll
2015-03-02 19:51 - 2016-04-01 16:14 - 12693504 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo\bin\client.dll
2015-03-02 19:51 - 2016-03-26 13:08 - 10247168 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo\bin\server.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00094208 _____ () C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\bin\scenefilecache.dll
2015-03-02 19:51 - 2016-03-18 18:46 - 00084992 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\vaudio_miles.dll
2015-03-02 19:51 - 2015-03-02 19:51 - 00071680 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\mssmp3.asi
2015-03-02 19:51 - 2015-03-02 19:51 - 00012800 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\mssds3d.flt
2015-03-02 19:51 - 2015-03-02 19:51 - 00055808 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\msseax.flt
2015-03-02 19:51 - 2016-03-24 17:51 - 00974336 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\serverbrowser.dll
2015-03-02 19:51 - 2016-03-18 18:45 - 00173568 _____ () c:\program files (x86)\steam\steamapps\common\counter-strike global offensive\bin\vaudio_celt.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-04-04 16:29 - 00000865 ____A C:\Windows\system32\Drivers\etc\hosts


0.0.0.1	mssplus.mcafee.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3753016572-25729353-2307995426-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{D6DFC8E3-3B60-403A-9C1E-FE4F0D84F8CD}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{6B2FC801-82C2-49FB-968F-61E0D47457A4}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{456CCE8E-7AF0-408E-84D4-2AE58B12059F}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{73F7798B-AB32-487A-86B9-B1D20C26DA32}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{C6451B0A-675F-4DF2-A5E8-DCEBE4C091F2}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{441587DC-49F2-4013-9D8D-9CF9B05AEF66}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{B2552208-EB4F-455B-B9EE-56ADB8FB627A}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{2AD6CCE7-8BB7-4900-B93D-3F0D84914240}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{738B22E2-9D65-4B37-8DAA-B19A2AA6226E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{B0EDCD88-BD2D-427C-B600-84EC2952904B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{5180AF1D-15D4-4FF8-ABBD-DA74C62B136E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{1E907073-3217-4343-A94C-3B80A60F7A28}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{4140D44A-E600-4B02-9A3E-D40267263507}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{B6D64621-E4A9-4E77-93BD-A9455B455669}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{1C1ED32F-FAF5-456B-B037-810BBA1FE620}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{B934704E-CBB2-48F3-840E-D2D60A428B98}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{F31A4F70-9E91-40D3-B88B-49FD8756CFB7}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{4522555B-785D-4150-BCB2-7CDDB2F70856}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{D865452C-5F19-4E26-BBBD-1B9117DA2ACE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{E1061531-061C-4689-BF9C-28B726E245BE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{B24337BA-9990-454B-89D1-4CD9C2333089}] => (Allow) C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{46A9D3FE-1DE8-4A22-9515-694C566FDEAA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{3E98AF6B-5C17-416E-A52B-658209DA96A9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [TCP Query User{8B1E26D2-F08A-4A4E-BAE9-E88949E4E3D0}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{41A3A386-77AA-4F75-A364-C058A1E56418}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{3B5220DC-2018-4B37-A8F9-39DFD89BA729}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{29A7FDD4-6A89-4D22-9016-F075F902D4FD}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [{0553B4D1-72D8-4BE3-9A27-67D17216071B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3DC4DAFD-FF0D-43B2-A4AD-0BD81A595315}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E362DB45-BDF3-4CA3-B50D-A9A3550EDAF0}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{D4D71910-2751-40C1-A114-512F291A280B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{1DD6D522-E861-44D8-B657-DD69FF3AE9E9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{B08B40B2-AC97-4842-85A3-0B25D19D7D6E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{8ABE81BA-7FDF-4814-808D-2EC5C8DE4323}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{517A5CA5-B7AA-4F4E-9060-51E0A313A5CA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{96BE7B64-8B96-4C60-B158-17EEFE909ABA}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{EEFD260F-28D5-4048-9336-67F23C5EB74B}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{5884A028-D0D3-413B-958E-930C200298C8}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{B707FA64-D7C2-4921-81B7-39BBFE00632A}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{DE513C91-E66D-4D77-8B09-5B0686CE4AE5}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{8CE4A17C-AA06-4431-9BCB-66F44C06D991}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{0C38727E-BEC5-4E78-A4C6-93DCE49DB905}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{476AB4BC-F039-4125-8251-CBF680D7A68C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{90571448-7E5F-4194-9E84-0FB68B3CD336}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{B3586362-727A-4A24-8311-3A88A8F59961}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{D9E43D20-D184-4784-BAB2-E7B3C266B95C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{79CEF83D-D9C8-487F-B611-6EC9A86294F1}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{495E950A-FD02-486B-8427-B92297C0ED84}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{651066D0-BB51-4D5A-9D46-C05030FC5679}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{AB2B8677-0689-474A-A4DA-ACE405429462}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{06E48AF6-DD4F-4FF5-AE4A-02D1CAB0185F}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{908BA0B4-63C5-4C42-85E1-2AFAA6F2DD40}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{BBD3B602-AD02-4CAB-A5F9-707264F1086B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [TCP Query User{4B4B0362-1175-4478-9C13-2654685AFBB4}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F2603B7B-C006-47BA-8862-B5FD359A6C0F}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{7327A945-9462-4B03-8E53-8BE1C28864C6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A6861E58-0254-4187-92DE-2341DF1EC6FC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F9542FB9-7E7E-48E9-9AAD-963C5AF1688C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{669DF92F-1401-4B28-B38F-C98614556731}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{2583ED2C-890E-4382-81F8-09708D427A8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0D4657AB-8DD2-4D0A-A281-B7C1F64E1D57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0211090F-C0F0-4B9D-94D6-6F918E13BCE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{6DBBB469-C03C-45FE-B798-61EEEDC692EC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{C2D804C5-77EF-46BB-84F9-E64396CBE823}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{88E05C91-C6C2-40D2-881B-BF1053612E6E}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{9F3A8F3E-4C86-4782-8CD4-8608F3FDED3D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{996FF88E-6A53-43DE-80DD-964B4A75B905}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{DDA62F45-38A1-42E4-9421-3472AEC241F5}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_launcher.exe
FirewallRules: [{F73DF9F5-12E4-4441-AD0C-C5564EAC7507}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{0B8F3BB2-82F4-4944-9853-A5110972E63D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{4F3676CB-CBF8-4899-B9B7-AE72BD66733D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{2174A207-3FC4-4631-BE15-A8562D2260D4}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{81A9A450-EF9A-435E-9DB9-A3BDB3F976D6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{DD082E2D-E175-4F1E-933A-A9D9DAB93AE0}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{BFD09A10-E72C-4ECE-95B0-B35784E17BF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{7455FA49-D617-422E-8D17-EA9FF0373F95}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{E5CAF147-B282-4167-A4F4-3D9AF30706F1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{B12AE88C-6D52-467C-8845-33DD0CD6725A}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{4D160653-1904-4A53-968C-7827FEF358E1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{317349C4-52C1-45AC-B1CE-2B1AB873EB1D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{E9F89396-A4A6-40B9-A9B9-1D2839A8D054}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{CCAE39A7-4AC4-4356-A795-46D2231FB2AB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{93EDF9C1-9BB7-4282-BF52-EEA7A07B2763}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{7E910997-CCCD-433C-9702-DCD14A2DC365}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{720FDD97-DFA9-4D7C-B846-CCD2590571BB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{62646743-9DFD-4C63-8556-8F63B87DF7DE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{5ACF003F-16AE-48BC-B379-D00B60CF87AE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{75766431-F828-4B28-90C1-4C4D9DDE49DC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{22633E8E-FA21-4E42-A76D-541D7B0B3311}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B82D9ECB-0AAB-49B4-82CE-7DE917CFFA0C}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{46B14296-3A16-4ED5-878C-CA8DBCD80A25}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{26E72D97-44A8-4437-8B66-4ED92F8A64EA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{210AACF8-EF61-4950-A21D-B27E951869C6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{8B9BEA08-E5BF-4099-8526-E78B081EF4F8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{71A76232-38D1-49E0-9598-CBC263185759}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{3EEF1432-B656-4605-95CB-E5663BAEA0C7}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{C6395A8E-F22D-4073-8D61-49F3585FCFDB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{58A6C714-C712-47DE-AC23-88BB2235BB85}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{3E1D1B8A-F351-4287-BF86-6B379D69E38D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{843B43BD-2812-4490-9AB4-D54CB53A0650}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{C7D79000-53BE-4910-8C83-C6394AA9639D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [{05D9A1CD-C50D-4F39-94FD-F7F6EFA74B4D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [TCP Query User{50F13123-0A89-4463-B671-246B49895C2C}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{E90143C3-359B-411A-BF39-3DA2EB7B40C3}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [{260413AA-347A-49BE-82B3-E1E6376621B8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{A78E7F16-967D-44F9-A295-CD44FF655FE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [TCP Query User{6963BB7A-DE16-4823-85F4-753FF53CD4A8}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{29E3FF7B-C077-40BD-804A-8E739EE50439}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{B8FC12A4-488D-4379-8D2F-DE05FEE498C9}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{F027B469-F3B8-44C2-973F-CC894EE6048F}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [{18BE419B-F6F7-4AFA-B126-E36E6B4C68A5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{FC74649B-494E-4201-B270-D8AF32F88287}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{BE0DD4FF-F3F7-4171-BAF3-E14EAD1D16D7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

06-03-2016 22:14:14 Windows Update
10-03-2016 00:17:26 Windows Update
15-03-2016 18:19:16 Windows Update
19-03-2016 18:01:22 Windows Update
22-03-2016 18:10:51 Windows Update
29-03-2016 18:26:25 Windows Update
05-04-2016 17:02:48 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/08/2016 03:29:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/08/2016 03:15:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/08/2016 03:00:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/07/2016 12:47:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/06/2016 12:48:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/05/2016 04:59:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/04/2016 12:48:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/02/2016 04:40:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/01/2016 04:13:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (03/29/2016 05:37:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (04/08/2016 05:06:17 PM) (Source: LEqdUsb) (EventID: 12293) (User: )
Description: An attempt to clear an error on the USB bus failed.

Error: (04/08/2016 03:27:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "iretadpUMGR" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (04/08/2016 03:13:12 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 03:12:42 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "RG Manage Updater" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MSI_Trigger_Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "iretadpUMGR" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 03:12:41 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel(R) Capability Licensing Service Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Xeon(R) CPU E3-1230 v3 @ 3.30GHz
Prozentuale Nutzung des RAM: 52%
Installierter physikalischer RAM: 8120.05 MB
Verfügbarer physikalischer RAM: 3884.98 MB
Summe virtueller Speicher: 16238.31 MB
Verfügbarer virtueller Speicher: 11414.04 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:238.47 GB) (Free:66.43 GB) NTFS
Drive d: (DYING_LIGHT_D2) (CDROM) (Total:7.87 GB) (Free:0 GB) UDF
Drive e: (Hogs German) (CDROM) (Total:0.37 GB) (Free:0 GB) CDFS
Drive f: (Volume) (Fixed) (Total:931.41 GB) (Free:777 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: DCDE6AA5)
Partition 1: (Not Active) - (Size=238.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DCDE6ABD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 08.04.2016, 18:59   #13
burningice
/// Malwareteam
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Nein Schritt 1 hat nicht funktioniert. Stelle sicher, dass sich die Fixlist mit dem Inhalt korrekt auf dem Desktop befindet. Drücke dann in FRST den “entfernen“ Button. Nach einer Weile sollte dein PC neu starten.

Führe dann nochmal Schritt 3 für neue Logs aus.

Bitte poste also die Fixlog.txt und eine neue Frst.txt und Addition.txt
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Alt 08.04.2016, 19:52   #14
sickBAM
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



so diesma müsste es passen
Fixlog.txt:
Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von BAM (2016-04-08 20:43:44) Run:2
Gestartet von C:\Users\BAM\Desktop
Geladene Profile: BAM (Verfügbare Profile: BAM)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
closeprocesses:
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: E - E:\feprog.exe 
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: {85d52925-92b6-11e4-8584-448a5b2f36b3} - E:\feprog.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\29924.exe.lnk [2016-04-08] 
FF DefaultSearchEngine: findit
FF SelectedSearchEngine: Web Search
FF Homepage: hxxps://www.malwarebytes.org/restorebrowser/com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcW8JxEIy3T-5yiAfkVehPQc6MkI9P8D4W15kyDS342sWxshUgt_42KRsrc7gYr2xwFSAjAAocVSog,
FF user.js: detected! => C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\user.js [2015-01-17]
StartMenuInternet: Chrome.YOOZQ5NPDFWGRUSZMCXQEUXM2Q - C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe hxxp://www.delta-homes.com/?type=sc&ts=1418820854&from=wpm12173&uid=CrucialXCT256M550SSD1_14260C795F110C795F11
S2 iretadpUMGR; C:\ProgramData\\iretadpUMGR\\iretadpUMGR.exe -f "C:\ProgramData\\iretadpUMGR\\iretadpUMGR.dat" -l -a
C:\ProgramData\\iretadpUMGR
C:\ProgramData\iretadpUMGR
Task: {0C83B00A-00CD-4CB9-99E5-826309BDC791} - System32\Tasks\{C7829353-E134-4310-9A5D-F95BB9752CF1} => pcalua.exe -a C:\Users\BAM\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=tugs <==== ACHTUNG

Task: {4B8EED72-FF13-4DD7-8A7E-EDFBDFBA21A6} - System32\Tasks\{761F97B9-586B-422A-9A3D-13C636CC1CF5} => pcalua.exe -a C:\ProgramData\TVWizard\uninstall.exe -c /kb=y /ic=1 <==== ACHTUNG

Task: {F22F79EF-0DE3-4119-AD6F-AFC9C1114052} - System32\Tasks\3apwn4fe => C:\Program Files\Common Files\ixpu0lps\62b71fjojpxy0.exe [2015-10-06] () <==== ACHTUNG
C:\Users\BAM\AppData\Roaming\omiga-plus
C:\ProgramData\TVWizard
C:\Program Files\Common Files\ixpu0lps

cmd: dir /a d %programdata%
cmd: dir /a d %appdata%
cmd: dir /a d "C:\Program Files\Common Files"

emptytemp:
         
*****************

Prozess erfolgreich geschlossen.
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\E => Schlüssel nicht gefunden. 
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{85d52925-92b6-11e4-8584-448a5b2f36b3} => Schlüssel nicht gefunden. 
HKCR\CLSID\{85d52925-92b6-11e4-8584-448a5b2f36b3} => Schlüssel nicht gefunden. 
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\29924.exe.lnk => nicht gefunden.
FF DefaultSearchEngine: findit => nicht gefunden
FF SelectedSearchEngine: Web Search => nicht gefunden
FF Homepage: hxxps://www.malwarebytes.org/restorebrowser/com/?p=mKO_AwFzXIpYRbPGr6JN_C9Okvk3V9BHMTiMNVcGipB73b9pd9hhyBhxS_C4cRJkKhM0FttP0A0U1Zoroh5_uuCvKEWjHMcfddYbaPpGZRMrePZdyjcW8JxEIy3T-5yiAfkVehPQc6MkI9P8D4W15kyDS342sWxshUgt_42KRsrc7gYr2xwFSAjAAocVSog, => nicht gefunden
C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\user.js => nicht gefunden.
HKLM\SOFTWARE\Clients\StartMenuInternet\Chrome.YOOZQ5NPDFWGRUSZMCXQEUXM2Q\shell\open\command\\Default => Wert erfolgreich wiederhergestellt
iretadpUMGR => Dienst nicht gefunden.
"C:\ProgramData\\iretadpUMGR" => nicht gefunden.
"C:\ProgramData\iretadpUMGR" => nicht gefunden.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0C83B00A-00CD-4CB9-99E5-826309BDC791} => Schlüssel nicht gefunden. 
C:\Windows\System32\Tasks\{C7829353-E134-4310-9A5D-F95BB9752CF1} => nicht gefunden.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C7829353-E134-4310-9A5D-F95BB9752CF1} => Schlüssel nicht gefunden. 
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4B8EED72-FF13-4DD7-8A7E-EDFBDFBA21A6} => Schlüssel nicht gefunden. 
C:\Windows\System32\Tasks\{761F97B9-586B-422A-9A3D-13C636CC1CF5} => nicht gefunden.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{761F97B9-586B-422A-9A3D-13C636CC1CF5} => Schlüssel nicht gefunden. 
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F22F79EF-0DE3-4119-AD6F-AFC9C1114052} => Schlüssel nicht gefunden. 
C:\Windows\System32\Tasks\3apwn4fe => nicht gefunden.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\3apwn4fe => Schlüssel nicht gefunden. 
"C:\Users\BAM\AppData\Roaming\omiga-plus" => nicht gefunden.
"C:\ProgramData\TVWizard" => nicht gefunden.
"C:\Program Files\Common Files\ixpu0lps" => nicht gefunden.

=========  dir /a d %programdata% =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9482-9988

 Verzeichnis von C:\Users\BAM\Desktop

Datei nicht gefunden

 Verzeichnis von C:\ProgramData

08.04.2016  20:40    <DIR>          .
08.04.2016  20:40    <DIR>          ..
10.12.2014  14:38    <DIR>          Adobe
13.10.2014  18:46    <DIR>          AMD
13.10.2014  18:39    <VERBINDUNG>   Anwendungsdaten [C:\ProgramData]
14.07.2009  07:08    <VERBINDUNG>   Application Data [C:\ProgramData]
13.10.2014  18:50    <DIR>          ATI
28.12.2015  16:53    <DIR>          Battle.net
14.01.2016  20:46    <DIR>          Blizzard Entertainment
02.01.2015  23:15    <DIR>          DAEMON Tools Lite
14.07.2009  07:08    <VERBINDUNG>   Desktop [C:\Users\Public\Desktop]
14.07.2009  07:08    <VERBINDUNG>   Documents [C:\Users\Public\Documents]
13.10.2014  18:39    <VERBINDUNG>   Dokumente [C:\Users\Public\Documents]
30.12.2015  17:42    <DIR>          EA Core
30.12.2015  17:47    <DIR>          Electronic Arts
13.10.2014  18:39    <VERBINDUNG>   Favoriten [C:\Users\Public\Favorites]
14.07.2009  07:08    <VERBINDUNG>   Favorites [C:\Users\Public\Favorites]
13.10.2014  19:10    <DIR>          Intel
31.08.2015  17:40    <DIR>          Jabra
01.11.2014  21:46    <DIR>          Logishrd
08.04.2016  15:19    <DIR>          Malwarebytes
01.11.2014  16:13    <DIR>          McAfee
28.07.2015  21:54    <DIR>          McAfee Security Scan
22.02.2015  21:54    <DIR>          Microsoft
31.08.2015  17:39                94 Microsoft.SqlServer.Compact.400.32.bc
02.01.2015  23:22    <DIR>          Mozilla
12.08.2015  19:28    <DIR>          Norton
13.10.2014  19:13    <DIR>          NortonInstaller
01.11.2014  16:29    <DIR>          Oracle
31.08.2015  17:39    <DIR>          Package Cache
08.04.2016  15:26    <DIR>          Packer2e49bfab-269f-4c43-806c-3ec5ed84242e
14.07.2009  07:08    <VERBINDUNG>   Start Menu [C:\ProgramData\Microsoft\Windows\Start Menu]
13.10.2014  18:39    <VERBINDUNG>   Startmen� [C:\ProgramData\Microsoft\Windows\Start Menu]
13.10.2014  21:45    <DIR>          Sun
14.07.2009  07:08    <VERBINDUNG>   Templates [C:\ProgramData\Microsoft\Windows\Templates]
13.10.2014  18:39    <VERBINDUNG>   Vorlagen [C:\ProgramData\Microsoft\Windows\Templates]
               1 Datei(en),             94 Bytes
              35 Verzeichnis(se), 72.649.842.688 Bytes frei

========= Ende von CMD: =========


=========  dir /a d %appdata% =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9482-9988

 Verzeichnis von C:\Users\BAM\Desktop

Datei nicht gefunden

 Verzeichnis von C:\Users\BAM\AppData\Roaming

08.04.2016  15:12    <DIR>          .
08.04.2016  15:12    <DIR>          ..
21.10.2014  19:23    <DIR>          Adobe
13.10.2014  18:50    <DIR>          ATI
28.12.2015  16:59    <DIR>          Battle.net
02.01.2015  23:15    <DIR>          DAEMON Tools Lite
13.10.2014  18:39    <DIR>          Identities
18.01.2015  00:32    <DIR>          ImgBurn
31.08.2015  17:39    <DIR>          Jabra
25.12.2014  22:59    <DIR>          Logishrd
01.11.2014  21:46    <DIR>          Logitech
01.11.2014  16:15    <DIR>          Macromedia
21.11.2010  09:16    <DIR>          Media Center Programs
16.07.2015  23:35    <DIR>          Microsoft
01.11.2014  16:00    <DIR>          Mozilla
15.11.2014  12:38    <DIR>          Opera Software
08.04.2016  17:37    <DIR>          Spotify
08.04.2016  20:41    <DIR>          TS3Client
01.03.2016  19:38    <DIR>          vlc
02.01.2015  22:41    <DIR>          WinRAR
15.11.2014  12:37    <DIR>          WorldofTanks
               0 Datei(en),              0 Bytes
              21 Verzeichnis(se), 72.649.838.592 Bytes frei

========= Ende von CMD: =========


=========  dir /a d "C:\Program Files\Common Files" =========

 Volume in Laufwerk C: hat keine Bezeichnung.
 Volumeseriennummer: 9482-9988

 Verzeichnis von C:\Users\BAM\Desktop

Datei nicht gefunden

 Verzeichnis von C:\Program Files\Common Files

08.04.2016  20:40    <DIR>          .
08.04.2016  20:40    <DIR>          ..
13.10.2014  18:46    <DIR>          ATI Technologies
11.06.2015  03:21    <DIR>          AV
01.11.2014  21:46    <DIR>          LogiShrd
13.10.2014  19:09    <DIR>          Microsoft Shared
14.07.2009  05:20    <DIR>          Services
14.07.2009  05:20    <DIR>          SpeechEngines
12.08.2015  19:28    <DIR>          Symantec Shared
19.10.2014  02:58    <DIR>          System
               0 Datei(en),              0 Bytes
              10 Verzeichnis(se), 72.649.838.592 Bytes frei

========= Ende von CMD: =========

EmptyTemp: => 110.9 MB temporäre Dateien entfernt.


Das System musste neu gestartet werden.

==== Ende von Fixlog 20:43:46 ====
         
Frst.txt:

FRST Logfile:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-03-2016 01
durchgeführt von BAM (Administrator) auf MULTIVERSUM (08-04-2016 20:48:25)
Gestartet von C:\Users\BAM\Desktop
Geladene Profile: BAM (Verfügbare Profile: BAM)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\nis.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.309\SSScheduler.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(Logitech, Inc.) C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(GN Netcom A/S) C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\SpotifyCrashService.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Spotify Ltd) C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\nis.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7199448 2013-09-05] (Realtek Semiconductor)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766208 2013-12-06] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-16] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [Jabra Direct] => C:\Program Files (x86)\Jabra\Direct\JabraDirect.exe [933888 2015-06-13] (GN Netcom A/S)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1085656 2015-12-14] (Adobe Systems Incorporated)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [389120 2013-12-06] (AMD)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [Spotify Web Helper] => C:\Users\BAM\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1524336 2016-04-08] (Spotify Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3696912 2014-03-04] (Disc Soft Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Run: [Spotify] => C:\Users\BAM\AppData\Roaming\Spotify\Spotify.exe [6891120 2016-04-08] (Spotify Ltd)
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\MountPoints2: {85d52925-92b6-11e4-8584-448a5b2f36b3} - E:\feprog.exe
ShellIconOverlayIdentifiers: [  OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
ShellIconOverlayIdentifiers: [  OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\buShell.dll [2016-02-18] (Symantec Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-04-08]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.309\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: 0.0.0.1	mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5B420AFC-A771-47C1-9D71-8F07007BB845}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-3753016572-25729353-2307995426-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\IPS\IPSBHO.DLL => Keine Datei
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-11-01] (Oracle Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll [2014-05-19] (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-11-01] (Oracle Corporation)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine64\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\coIEPlg.dll [2016-02-21] (Symantec Corporation)

FireFox:
========
FF ProfilePath: C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default
FF DefaultSearchEngine: findit
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_21_0_0_213.dll [2016-04-07] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_21_0_0_213.dll [2016-04-07] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-11-01] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-11-01] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-12] ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.5\npGoogleUpdate3.dll [2016-02-02] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-12-18] (Adobe Systems Inc.)
FF Extension: Twitch.tv Stream Browser - C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\Extensions\jid0-5q424C3HVeyE2T4d9bkO7CpXNjU@jetpack.xpi [2015-05-29]
FF Extension: Adblock Plus - C:\Users\BAM\AppData\Roaming\Mozilla\Firefox\Profiles\82kvv5i5.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-02-24]
FF Extension: Default - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi [2016-03-21] [ist nicht signiert]
FF HKLM\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon
FF Extension: Norton Identity Safe - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon [2016-03-21]
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-11-01] [ist nicht signiert]
FF HKLM-x32\...\Firefox\Extensions: [{C1A2A613-35F1-4FCF-B27F-2840527B6556}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_22.5.2.15\coFFAddon

Chrome: 
=======
CHR Profile: C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-07-17]
CHR Extension: (Google Drive) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-07-17]
CHR Extension: (YouTube) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-07-17]
CHR Extension: (Google Search) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-07-17]
CHR Extension: (Norton Identity Safe) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\iikflkcanblccfahdhdonehdalibjnif [2015-07-17]
CHR Extension: (Norton Security Toolbar) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk [2015-07-17]
CHR Extension: (Google Wallet) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-17]
CHR Extension: (Gmail) - C:\Users\BAM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-07-17]
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\Exts\Chrome.crx [2016-03-21]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\Exts\Chrome.crx [2016-03-21]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174112 2014-11-25] (EasyAntiCheat Ltd)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-16] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.309\McCHSvc.exe [293128 2016-03-11] (McAfee, Inc.)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-09-26] (MICRO-STAR INTERNATIONAL CO., LTD.)
R2 NIS; C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\NIS.exe [289080 2016-02-26] (Symantec Corporation)
S3 Survarium-Steam Update Service; F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium_service.exe [97912 2015-04-29] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 BHDrvx64; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\BASHDefs\20150706.001\BHDrvx64.sys [1648880 2015-07-11] (Symantec Corporation)
R1 ccSet_NIS; C:\Windows\system32\drivers\NISx64\1606000.08E\ccSetx64.sys [173808 2015-07-11] (Symantec Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2015-01-02] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\IPSDefs\20150710.001\IDSVia64.sys [692984 2015-07-11] (Symantec Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-04-08] (Malwarebytes)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-16] (Intel Corporation)
S3 NAVENG; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\VirusDefs\20150812.003\ENG64.SYS [138488 2015-05-20] (Symantec Corporation)
S3 NAVEX15; C:\Program Files (x86)\Norton Internet Security\NortonData\22.5.2.15\Definitions\VirusDefs\20150812.003\EX64.SYS [2146040 2015-05-20] (Symantec Corporation)
S3 SRTSP; C:\Windows\System32\Drivers\NISx64\1606000.08E\SRTSP64.SYS [928504 2016-02-24] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\NISx64\1606000.08E\SRTSPX64.SYS [50936 2015-07-11] (Symantec Corporation)
R0 SymEFASI; C:\Windows\System32\drivers\NISx64\1606000.08E\SYMEFASI64.SYS [1621232 2016-02-24] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [111344 2015-08-12] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\NISx64\1606000.08E\Ironx64.SYS [295664 2016-02-24] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\NISx64\1606000.08E\SYMNETS.SYS [577768 2016-02-24] (Symantec Corporation)
S3 MSICDSetup; \??\D:\CDriver64.sys [X]
S3 NTIOLib_1_0_3; \??\C:\Program Files (x86)\MSI\Super-Charger\NTIOLib_X64.sys [X]
S3 NTIOLib_1_0_C; \??\D:\NTIOLib_X64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-08 20:40 - 2016-04-08 20:43 - 00009716 _____ C:\Users\BAM\Desktop\Fixlog.txt
2016-04-08 18:37 - 2016-04-08 18:37 - 00000000 _____ C:\Users\BAM\Desktop\Neues Textdokument (2).txt
2016-04-08 15:29 - 2016-04-08 18:55 - 00001382 _____ C:\Users\BAM\Desktop\mbam.txt
2016-04-08 15:20 - 2016-04-08 20:44 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-04-08 15:19 - 2016-04-08 15:27 - 00001096 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-04-08 15:19 - 2016-04-08 15:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-04-08 15:19 - 2016-04-08 15:19 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-04-08 15:19 - 2016-04-08 15:19 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-04-08 15:19 - 2016-03-10 14:09 - 00064896 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-04-08 15:19 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-04-08 15:19 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-04-08 15:17 - 2016-04-08 15:18 - 22851472 _____ (Malwarebytes ) C:\Users\BAM\Desktop\mbam-setup-2.2.1.1043.exe
2016-04-08 15:15 - 2016-04-08 15:15 - 00006394 _____ C:\Users\BAM\Desktop\AdwCleaner[C1].txt
2016-04-08 15:04 - 2016-04-08 15:04 - 03119168 _____ C:\Users\BAM\Desktop\AdwCleaner_5.109.exe
2016-04-05 20:22 - 2016-04-08 20:48 - 00019132 _____ C:\Users\BAM\Desktop\FRST.txt
2016-04-05 20:22 - 2016-04-08 20:48 - 00000000 ____D C:\FRST
2016-04-05 20:22 - 2016-04-08 18:56 - 00050374 _____ C:\Users\BAM\Desktop\Addition.txt
2016-04-05 20:21 - 2016-04-05 20:21 - 02374144 _____ (Farbar) C:\Users\BAM\Desktop\FRST64.exe
2016-04-04 16:29 - 2016-04-04 16:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2016-03-21 22:24 - 2016-03-21 22:24 - 00000000 ____D C:\Windows\System32\Tasks\Norton Internet Security
2016-03-21 22:19 - 2016-03-21 22:19 - 00003236 _____ C:\Windows\System32\Tasks\Norton WSC Integration
2016-03-21 18:05 - 2016-03-22 18:06 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-03-12 20:14 - 2016-03-12 20:14 - 00000000 _____ C:\Users\BAM\Desktop\015781061491.txt
2016-03-09 17:54 - 2016-02-12 20:52 - 03169792 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2016-03-09 17:54 - 2016-02-12 20:52 - 00192512 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2016-03-09 17:54 - 2016-02-12 20:52 - 00098816 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2016-03-09 17:54 - 2016-02-12 20:44 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2016-03-09 17:54 - 2016-02-12 20:39 - 00174080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2016-03-09 17:54 - 2016-02-12 20:22 - 02610688 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2016-03-09 17:54 - 2016-02-12 20:19 - 00709120 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2016-03-09 17:54 - 2016-02-12 20:18 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2016-03-09 17:54 - 2016-02-12 20:18 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2016-03-09 17:54 - 2016-02-12 20:18 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2016-03-09 17:54 - 2016-02-12 20:06 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2016-03-09 17:54 - 2016-02-12 20:05 - 00093696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2016-03-09 17:54 - 2016-02-12 20:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2016-03-09 17:54 - 2016-02-12 20:05 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2016-03-09 17:54 - 2016-02-11 20:56 - 05572032 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-03-09 17:54 - 2016-02-11 20:56 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-03-09 17:54 - 2016-02-11 20:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-03-09 17:54 - 2016-02-11 20:52 - 01733592 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-03-09 17:54 - 2016-02-11 20:49 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-03-09 17:54 - 2016-02-11 20:48 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-03-09 17:54 - 2016-02-11 20:47 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-03-09 17:54 - 2016-02-11 20:45 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 03994560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-03-09 17:54 - 2016-02-11 20:44 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-03-09 17:54 - 2016-02-11 20:44 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 00730112 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-03-09 17:54 - 2016-02-11 20:44 - 00422400 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-03-09 17:54 - 2016-02-11 20:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 01314328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00880128 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:41 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-03-09 17:54 - 2016-02-11 20:38 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-03-09 17:54 - 2016-02-11 20:37 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-03-09 17:54 - 2016-02-11 20:35 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-03-09 17:54 - 2016-02-11 20:34 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-03-09 17:54 - 2016-02-11 20:33 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-03-09 17:54 - 2016-02-11 20:31 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00642560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 20:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:48 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-03-09 17:54 - 2016-02-11 19:43 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-03-09 17:54 - 2016-02-11 19:41 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-03-09 17:54 - 2016-02-11 19:40 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-03-09 17:54 - 2016-02-11 19:34 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-03-09 17:54 - 2016-02-11 19:34 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-03-09 17:54 - 2016-02-11 19:33 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-03-09 17:54 - 2016-02-11 19:32 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-03-09 17:54 - 2016-02-11 19:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-03-09 17:54 - 2016-02-11 19:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-03-09 17:54 - 2016-02-11 19:31 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-03-09 17:54 - 2016-02-11 19:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-03-09 17:54 - 2016-02-09 11:57 - 14634496 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2016-03-09 17:54 - 2016-02-09 11:57 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2016-03-09 17:54 - 2016-02-09 11:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2016-03-09 17:54 - 2016-02-09 11:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2016-03-09 17:54 - 2016-02-09 11:55 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2016-03-09 17:54 - 2016-02-09 11:54 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2016-03-09 17:54 - 2016-02-09 11:51 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2016-03-09 17:54 - 2016-02-09 11:51 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2016-03-09 17:54 - 2016-02-09 11:13 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2016-03-09 17:54 - 2016-02-09 11:13 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2016-03-09 17:54 - 2016-02-09 11:13 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2016-03-09 17:54 - 2016-02-09 08:53 - 00387792 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-03-09 17:54 - 2016-02-09 08:10 - 00341200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-03-09 17:54 - 2016-02-08 23:05 - 20352512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-03-09 17:54 - 2016-02-08 22:51 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-03-09 17:54 - 2016-02-08 22:39 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-03-09 17:54 - 2016-02-08 22:39 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-03-09 17:54 - 2016-02-08 22:38 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-03-09 17:54 - 2016-02-08 22:38 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-03-09 17:54 - 2016-02-08 22:37 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-03-09 17:54 - 2016-02-08 22:34 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-03-09 17:54 - 2016-02-08 22:32 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-03-09 17:54 - 2016-02-08 22:31 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-03-09 17:54 - 2016-02-08 22:30 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-03-09 17:54 - 2016-02-08 22:28 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-03-09 17:54 - 2016-02-08 22:20 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-03-09 17:54 - 2016-02-08 22:16 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-03-09 17:54 - 2016-02-08 22:15 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2016-03-09 17:54 - 2016-02-08 22:13 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-03-09 17:54 - 2016-02-08 22:12 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-03-09 17:54 - 2016-02-08 22:11 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-03-09 17:54 - 2016-02-08 22:10 - 04611072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-03-09 17:54 - 2016-02-08 22:10 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-03-09 17:54 - 2016-02-08 22:05 - 25816576 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-03-09 17:54 - 2016-02-08 22:03 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-03-09 17:54 - 2016-02-08 22:02 - 13012480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-03-09 17:54 - 2016-02-08 22:02 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-03-09 17:54 - 2016-02-08 22:01 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-03-09 17:54 - 2016-02-08 22:01 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-03-09 17:54 - 2016-02-08 21:43 - 02121216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-03-09 17:54 - 2016-02-08 21:39 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-03-09 17:54 - 2016-02-08 21:38 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-03-09 17:54 - 2016-02-08 20:41 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-03-09 17:54 - 2016-02-08 20:41 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-03-09 17:54 - 2016-02-08 20:27 - 02887680 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-03-09 17:54 - 2016-02-08 20:27 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-03-09 17:54 - 2016-02-08 20:26 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-03-09 17:54 - 2016-02-08 20:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-03-09 17:54 - 2016-02-08 20:19 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-03-09 17:54 - 2016-02-08 20:18 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-03-09 17:54 - 2016-02-08 20:16 - 06052352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-03-09 17:54 - 2016-02-08 20:15 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-03-09 17:54 - 2016-02-08 20:14 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-03-09 17:54 - 2016-02-08 20:14 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-03-09 17:54 - 2016-02-08 20:13 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-03-09 17:54 - 2016-02-08 20:13 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-03-09 17:54 - 2016-02-08 20:06 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-03-09 17:54 - 2016-02-08 20:03 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-03-09 17:54 - 2016-02-08 19:55 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-03-09 17:54 - 2016-02-08 19:54 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2016-03-09 17:54 - 2016-02-08 19:52 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-03-09 17:54 - 2016-02-08 19:51 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-03-09 17:54 - 2016-02-08 19:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-03-09 17:54 - 2016-02-08 19:47 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-03-09 17:54 - 2016-02-08 19:37 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-03-09 17:54 - 2016-02-08 19:35 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-03-09 17:54 - 2016-02-08 19:34 - 00798720 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-03-09 17:54 - 2016-02-08 19:33 - 14613504 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-03-09 17:54 - 2016-02-08 19:33 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-03-09 17:54 - 2016-02-08 19:33 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-03-09 17:54 - 2016-02-08 19:19 - 02597376 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-03-09 17:54 - 2016-02-08 19:07 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-03-09 17:54 - 2016-02-08 18:55 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-03-09 17:54 - 2016-02-05 20:54 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2016-03-09 17:54 - 2016-02-05 20:54 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2016-03-09 17:54 - 2016-02-05 20:53 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2016-03-09 17:54 - 2016-02-05 20:53 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2016-03-09 17:54 - 2016-02-05 20:50 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2016-03-09 17:54 - 2016-02-05 20:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2016-03-09 17:54 - 2016-02-05 20:42 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2016-03-09 17:54 - 2016-02-05 19:48 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2016-03-09 17:54 - 2016-02-05 19:43 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2016-03-09 17:54 - 2016-02-05 19:43 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2016-03-09 17:54 - 2016-02-05 03:19 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2016-03-09 17:54 - 2016-02-04 20:41 - 00296448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2016-03-09 17:54 - 2016-02-04 19:52 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-03-09 17:54 - 2016-02-03 20:58 - 00862208 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2016-03-09 17:54 - 2016-02-03 20:52 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2016-03-09 17:54 - 2016-02-03 20:49 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2016-03-09 17:54 - 2016-02-03 20:43 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2016-03-09 17:54 - 2016-02-03 20:07 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-04-08 20:44 - 2015-07-16 23:55 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-04-08 20:44 - 2015-07-16 23:55 - 00000946 _____ C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job
2016-04-08 20:44 - 2014-12-13 19:10 - 00000000 ____D C:\Users\BAM\AppData\Local\Spotify
2016-04-08 20:44 - 2014-12-13 19:09 - 00000000 ____D C:\Users\BAM\AppData\Roaming\Spotify
2016-04-08 20:44 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-04-08 20:41 - 2014-10-13 21:29 - 00000000 ____D C:\Users\BAM\AppData\Roaming\TS3Client
2016-04-08 20:38 - 2015-07-16 23:55 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-04-08 20:37 - 2015-07-16 23:55 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-04-08 20:35 - 2015-03-02 19:04 - 00000000 ____D C:\Program Files (x86)\Steam
2016-04-08 15:38 - 2015-07-16 23:55 - 00003942 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2016-04-08 15:38 - 2015-07-16 23:55 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-04-08 15:38 - 2014-11-01 16:13 - 00797376 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-04-08 15:38 - 2014-11-01 16:13 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-04-08 15:35 - 2009-07-14 06:45 - 00025872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-04-08 15:35 - 2009-07-14 06:45 - 00025872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-04-08 15:33 - 2014-10-14 10:20 - 00699092 _____ C:\Windows\system32\perfh007.dat
2016-04-08 15:33 - 2014-10-14 10:20 - 00149232 _____ C:\Windows\system32\perfc007.dat
2016-04-08 15:33 - 2009-07-14 07:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2016-04-08 15:33 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-04-08 15:27 - 2015-12-28 17:07 - 00000928 _____ C:\Users\Public\Desktop\Heroes of the Storm.lnk
2016-04-08 15:27 - 2015-12-28 16:54 - 00001112 _____ C:\Users\Public\Desktop\Battle.net.lnk
2016-04-08 15:27 - 2015-10-06 17:42 - 00001147 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-04-08 15:27 - 2015-07-16 23:55 - 00002175 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-04-08 15:27 - 2015-03-17 18:32 - 00000784 _____ C:\Users\BAM\Desktop\Start Tor Browser.lnk
2016-04-08 15:27 - 2015-01-17 23:57 - 00001895 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ImgBurn.lnk
2016-04-08 15:27 - 2014-12-16 18:00 - 00001274 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome.lnk
2016-04-08 15:27 - 2014-12-13 19:10 - 00001743 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2016-04-08 15:27 - 2014-12-08 15:12 - 00002429 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2016-04-08 15:27 - 2014-11-01 21:56 - 00000909 _____ C:\Users\Public\Desktop\VLC media player.lnk
2016-04-08 15:27 - 2014-10-14 00:23 - 00001333 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2016-04-08 15:27 - 2014-10-14 00:23 - 00001314 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2016-04-08 15:27 - 2014-10-13 19:52 - 00000957 _____ C:\Users\Public\Desktop\Steam.lnk
2016-04-08 15:27 - 2014-10-13 18:39 - 00001035 _____ C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-04-08 15:27 - 2009-07-14 07:01 - 00001282 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001340 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Anytime Upgrade.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001318 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk
2016-04-08 15:27 - 2009-07-14 06:57 - 00001234 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk
2016-04-08 15:27 - 2009-07-14 06:54 - 00001198 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
2016-04-08 15:27 - 2009-07-14 06:49 - 00001266 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk
2016-04-08 15:27 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\security
2016-04-08 15:26 - 2015-03-28 21:00 - 00000000 ____D C:\ProgramData\Packer2e49bfab-269f-4c43-806c-3ec5ed84242e
2016-04-08 15:26 - 2015-02-09 20:12 - 00000000 ____D C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2016-04-08 15:26 - 2014-11-01 16:18 - 00000000 ____D C:\Users\BAM\AppData\Local\NetRecycleRuntime
2016-04-08 15:12 - 2014-11-01 22:00 - 00000000 ____D C:\AdwCleaner
2016-04-05 17:04 - 2014-10-13 21:29 - 00000000 ____D C:\Users\BAM\AppData\Local\TeamSpeak 3 Client
2016-04-04 16:29 - 2015-11-16 18:22 - 00000000 ____D C:\Program Files\McAfee Security Scan
2016-03-28 02:17 - 2014-11-01 16:18 - 00000000 ____D C:\Users\BAM\AppData\Local\CrashDumps
2016-03-26 20:49 - 2015-04-20 20:18 - 00000080 _____ C:\Users\BAM\AppData\Local剜捯獫慴⁲慇敭屳呇⁁屖湥楴汴浥湥⹴湩潦
2016-03-22 18:06 - 2015-10-06 17:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-03-21 22:21 - 2015-07-31 14:41 - 00000000 ____D C:\Windows\System32\Tasks\Remediation
2016-03-21 22:19 - 2015-08-13 20:01 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
2016-03-21 22:19 - 2014-10-13 19:13 - 00000000 ____D C:\Windows\system32\Drivers\NISx64
2016-03-18 00:23 - 2015-04-20 20:18 - 00000000 ____D C:\Program Files\Rockstar Games
2016-03-18 00:23 - 2015-04-20 20:18 - 00000000 ____D C:\Program Files (x86)\Rockstar Games
2016-03-10 14:19 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2016-03-10 13:19 - 2009-07-14 06:45 - 00267816 _____ C:\Windows\system32\FNTCACHE.DAT
2016-03-10 00:19 - 2014-10-27 18:01 - 00000000 ____D C:\Windows\system32\MRT
2016-03-10 00:17 - 2014-10-27 18:01 - 143659408 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-10-20 18:26 - 2014-10-20 18:26 - 0000017 _____ () C:\Users\BAM\AppData\Local\resmon.resmoncfg
2015-08-31 17:39 - 2015-08-31 17:39 - 0000094 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc

==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-04-08 18:23

==================== Ende von FRST.txt ============================
         
--- --- ---


Addition.txt:
FRST Additions Logfile:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-03-2016 01
durchgeführt von BAM (2016-04-08 20:48:37)
Gestartet von C:\Users\BAM\Desktop
Windows 7 Professional Service Pack 1 (X64) (2014-10-13 16:39:03)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3753016572-25729353-2307995426-500 - Administrator - Disabled)
BAM (S-1-5-21-3753016572-25729353-2307995426-1000 - Administrator - Enabled) => C:\Users\BAM
Gast (S-1-5-21-3753016572-25729353-2307995426-501 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Norton Internet Security (Disabled - Out of date) {53C7D717-52E2-B95E-FA61-6F32ECC805DB}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Norton Internet Security (Disabled - Out of date) {E8A636F3-74D8-B6D0-C0D1-5440974F4F66}
FW: Norton Internet Security (Disabled) {6BFC5632-188D-B806-D13E-C607121B42A0}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7 Days to Die (HKLM-x32\...\Steam App 251570) (Version:  - The Fun Pimps)
7-Zip 9.22 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0922-000001000000}) (Version: 9.22.00.0 - Igor Pavlov)
Adobe Flash Player 21 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Flash Player 21 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 21.0.0.213 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.14) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.14 - Adobe Systems Incorporated)
Age of Empires II: HD Edition (HKLM-x32\...\Steam App 221380) (Version:  - Hidden Path Entertainment, Ensemble Studios)
Alice: Madness Returns (HKLM-x32\...\Steam App 19680) (Version:  - Spicy Horse Games)
AMD Catalyst Install Manager (HKLM\...\{FD8FD2BD-A82D-C528-EDA0-A6635F47C19C}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Avaya IP Integration (x32 Version: 1.0.9987.0 - GN Netcom A/S) Hidden
Avaya one-X Integration (x32 Version: 2.0.10232.0 - GN Netcom A/S) Hidden
Basic Support (x32 Version: 1.0.9944.0 - GN Netcom A/S) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BIZ 2300 Family (x32 Version: 2.0.10151.0 - GN Netcom A/S) Hidden
BIZ 2400 II (x32 Version: 2.0.10316.0 - GN Netcom A/S) Hidden
BIZ2400_II_CCSetup (x32 Version: 2.0.10315.0 - GN Netcom A/S) Hidden
BIZ2400_LINK280 (x32 Version: 1.0.9672.0 - GN Netcom A/S) Hidden
Brawlhalla (HKLM-x32\...\Steam App 291550) (Version:  - Blue Mammoth Games)
Broadsoft Integration (x32 Version: 1.0.9989.0 - GN Netcom A/S) Hidden
CallManager (x32 Version: 2.0.10294.0 - GN) Hidden
Chromium Browser (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Chromium) (Version: 41.0.2231.0 - Chrome)
Cisco IP Communicator Integration (x32 Version: 2.0.10260.0 - GN Netcom A/S) Hidden
Cisco Jabber Integration (x32 Version: 2.0.10291.0 - GN Netcom A/S) Hidden
Cisco UC Integration (x32 Version: 1.0.9992.0 - GN Netcom A/S) Hidden
Cisco WebEx Connect Integration (x32 Version: 1.0.9993.0 - GN Netcom A/S) Hidden
CounterPath Bria Integration (x32 Version: 2.0.10251.0 - GN Netcom A/S) Hidden
Counter-Strike Nexon: Zombies (HKLM-x32\...\Steam App 273110) (Version:  - Nexon)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
DFUDriverSetupX64Setup (x32 Version: 2.0.10300.0 - GN Netcom A/S) Hidden
DIAL 550 (x32 Version: 1.0.9655.0 - GN Netcom A/S) Hidden
Dishonored (HKLM-x32\...\Steam App 205100) (Version:  - Arkane Studios)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dying Light (HKLM-x32\...\Steam App 239140) (Version:  - Techland)
EVOLVE20_LINKSetup (x32 Version: 1.0.9882.0 - GN Netcom A/S) Hidden
EVOLVE65Setup (x32 Version: 1.0.9673.0 - GN Netcom A/S) Hidden
FirmwareUpdater (x32 Version: 2.0.10300.0 - GN) Hidden
Frontschweine (HKLM-x32\...\Hogs Of War) (Version: 1.0 - Infogrames)
GN2000 Family (x32 Version: 1.0.9657.0 - GN Netcom A/S) Hidden
GO 6470 (x32 Version: 1.0.9674.0 - GN Netcom A/S) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 49.0.2623.110 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.29.5 - Google Inc.) Hidden
Grand Theft Auto III (HKLM-x32\...\Steam App 12100) (Version:  - Rockstar Games)
Grand Theft Auto V (HKLM-x32\...\Steam App 271590) (Version:  - Rockstar North)
Grand Theft Auto: Vice City (HKLM-x32\...\Steam App 12110) (Version:  - Rockstar Games)
HANDSET450Setup (x32 Version: 1.0.9659.0 - GN Netcom A/S) Hidden
Heroes of the Storm (HKLM-x32\...\Heroes of the Storm) (Version:  - Blizzard Entertainment)
Hitman 2: Silent Assassin (HKLM-x32\...\Steam App 6850) (Version:  - IO Interactive)
Hitman: Blood Money (HKLM-x32\...\Steam App 6860) (Version:  - IO Interactive)
Hitman: Codename 47 (HKLM-x32\...\Steam App 6900) (Version:  - IO Interactive)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
IBM Sametime Integration (x32 Version: 2.0.10353.0 - GN Netcom A/S) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Insurgency (HKLM-x32\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Jabra Direct (HKLM-x32\...\{d9e103e6-c2af-47a7-92d6-3287b0f68a88}) (Version: 3.1.10355.0 - GN Netcom A/S)
JabraDirect (x32 Version: 3.1.10355.0 - GN Netcom A/S) Hidden
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
JpcsSdkDeviceService (x32 Version: 1.0.9811.0 - GN Netcom A/S) Hidden
Killing Floor (HKLM-x32\...\Steam App 1250) (Version:  - Tripwire Interactive)
Killing Floor Mod: Defence Alliance 2 (HKLM-x32\...\Steam App 35420) (Version:  - Defence Alliance Team)
LINK 265 (x32 Version: 1.0.9879.0 - GN Netcom A/S) Hidden
LINK 30/32/33/41 Setup (x32 Version: 1.0.9732.0 - GN Netcom A/S) Hidden
LINK 360 (x32 Version: 1.0.9948.0 - GN Netcom A/S) Hidden
LINK180aSetup (x32 Version: 1.0.9660.0 - GN Netcom A/S) Hidden
LINK220_220ASetup (x32 Version: 1.0.9675.0 - GN Netcom A/S) Hidden
LINK230_260Setup (x32 Version: 1.0.9880.0 - GN Netcom A/S) Hidden
LINK350Setup (x32 Version: 1.0.9676.0 - GN Netcom A/S) Hidden
LINK43Setup (x32 Version: 1.0.10197.0 - GN Netcom A/S) Hidden
LINK850Setup (x32 Version: 2.0.10289.0 - GN Netcom A/S) Hidden
LINK860Setup (x32 Version: 1.0.10185.0 - GN Netcom A/S) Hidden
Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
Lync Integration (x32 Version: 2.0.10282.0 - GN Netcom A/S) Hidden
Maintenance (x32 Version: 10.0.0.0 - GN Netcom A/S) Hidden
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.309.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Motion (x32 Version: 1.0.9681.0 - GN Netcom A/S) Hidden
MOTIONOFFICE (x32 Version: 1.0.9677.0 - GN Netcom A/S) Hidden
Mozilla Firefox 45.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 45.0.1 (x86 de)) (Version: 45.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 45.0.1.5918 - Mozilla)
MyHarmony (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\036a0e4fc6a247ec) (Version: 1.0.1.257 - Logitech)
NEC SP 350 Integration (x32 Version: 1.0.9996.0 - GN Netcom A/S) Hidden
Norton Internet Security (HKLM-x32\...\NIS) (Version: 22.6.0.142 - Symantec Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
PRO 920 and 930 (x32 Version: 1.0.9734.0 - GN Netcom A/S) Hidden
PRO 94X0 Family (x32 Version: 2.0.10183.0 - GN Netcom A/S) Hidden
PRO925_935Setup (x32 Version: 1.0.9678.0 - GN Netcom A/S) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.72.410.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7037 - Realtek Semiconductor Corp.)
RGMUpdater Monetization Control (HKLM-x32\...\RGMUpdater Monetization Control2e49bfab-269f-4c43-806c-3ec5ed84242e) (Version: 2.2.0322.1140 -  )
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.8 - Rockstar Games)
SDK Integration (x32 Version: 1.0.8564.0 - GN Netcom A/S) Hidden
Shoretel Integration (x32 Version: 1.0.10047.0 - GN Netcom A/S) Hidden
Skype Integration (x32 Version: 1.0.9999.0 - GN Netcom A/S) Hidden
South Park™: The Stick of Truth™ (HKLM-x32\...\Steam App 213670) (Version:  - Obsidian Entertainment)
SPEAK 510 Family (x32 Version: 1.0.9679.0 - GN Netcom A/S) Hidden
SPEAK410Setup (x32 Version: 1.0.9636.0 - GN Netcom A/S) Hidden
SPEAK450Setup (x32 Version: 1.0.9637.0 - GN Netcom A/S) Hidden
Spotify (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\Spotify) (Version: 1.0.26.132.ga4e3ccee - Spotify AB)
STEALTH Setup (x32 Version: 1.0.9952.0 - GN Netcom A/S) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Supreme (x32 Version: 1.0.9680.0 - GN Netcom A/S) Hidden
Survarium (HKLM-x32\...\Steam App 355840) (Version:  - Vostok Games)
Survarium-Steam (HKLM-x32\...\{A3D9343D-77CD-4bf4-A47A-F87B3BE985B4}_is1) (Version: 0.28b - )
TeamSpeak 3 Client (HKU\S-1-5-21-3753016572-25729353-2307995426-1000\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
UC VOICE A Family (x32 Version: 1.0.9669.0 - GN Netcom A/S) Hidden
UC Voice Family (x32 Version: 1.0.9670.0 - GN Netcom A/S) Hidden
VGA Boost (HKLM-x32\...\{809ACFAE-9A4D-4C60-9223-D8B615CD8CBA}}_is1) (Version: 1.0.0.7 - MSI)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0B77DC6F-2B19-4F10-94C9-70CA6D58BFCF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-04-08] (Adobe Systems Incorporated)
Task: {1C5DA4E9-3B5A-4409-8694-B98F05243DA7} - System32\Tasks\{FE71458F-63C5-49D5-B6A2-0F0C921F4A22} => pcalua.exe -a E:\SETUP.EXE -d E:\
Task: {2BDDBEFD-CD5D-441B-A2D8-B8E03EB92739} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-14] (Adobe Systems Incorporated)
Task: {35E6FA91-F230-4A9B-8C01-A24D0E944F91} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {413826C2-9A29-4775-A8CC-8F54DF37A178} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\WSCStub.exe [2016-02-26] (Symantec Corporation)
Task: {8CE5E363-E099-4B97-BFC1-D613FD75CAF7} - System32\Tasks\Remediation\AntimalwareMigrationTask => C:\Program Files\Common Files\AV\Norton Internet Security\Upgrade.exe [2016-02-26] (Symantec Corporation)
Task: {8D763BE4-98AC-4A37-89DC-5C61E7FF03C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {C973C81E-596D-4870-BD4C-119F7308F7B7} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {ECDF5B18-FF76-49CD-B9AF-4A5450D7EEF9} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\22.6.0.142\SymErr.exe [2016-02-10] (Symantec Corporation)
Task: {EE699AC5-9915-4978-878F-09EBE35F3EB0} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_213_pepper.exe [2016-04-08] (Adobe Systems Incorporated)
Task: {F4115F1C-7CC3-455B-A681-30AC15875487} - System32\Tasks\{724A6C2A-DDEC-4F9B-8A2C-54B51ACEA9C1} => pcalua.exe -a "D:\OtherDriver\Intel SCT\Setup.exe" -d "D:\OtherDriver\Intel SCT" -c -s

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_213_pepper.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-03-13 18:21 - 2016-04-08 15:02 - 47503472 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libcef.dll
2015-02-17 14:59 - 2015-02-17 14:59 - 01500672 _____ () C:\PROGRAM FILES (X86)\JABRA\DIRECT\BROADSOFTINTEGRATION\CommunicatorApiV2.dll
2015-03-13 18:21 - 2016-04-08 15:02 - 01584240 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libglesv2.dll
2015-03-13 18:21 - 2016-04-08 15:02 - 00082032 _____ () C:\Users\BAM\AppData\Roaming\Spotify\libegl.dll
2014-10-13 19:09 - 2013-09-16 21:19 - 01242584 ____R () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2016-04-04 16:29 - 00000865 ____A C:\Windows\system32\Drivers\etc\hosts


0.0.0.1	mssplus.mcafee.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-3753016572-25729353-2307995426-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\BAM\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{D6DFC8E3-3B60-403A-9C1E-FE4F0D84F8CD}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{6B2FC801-82C2-49FB-968F-61E0D47457A4}] => (Allow) C:\Users\BAM\Steam\Steam.exe
FirewallRules: [{456CCE8E-7AF0-408E-84D4-2AE58B12059F}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{73F7798B-AB32-487A-86B9-B1D20C26DA32}] => (Allow) C:\Users\BAM\Steam\bin\steamwebhelper.exe
FirewallRules: [{C6451B0A-675F-4DF2-A5E8-DCEBE4C091F2}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{441587DC-49F2-4013-9D8D-9CF9B05AEF66}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{B2552208-EB4F-455B-B9EE-56ADB8FB627A}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{2AD6CCE7-8BB7-4900-B93D-3F0D84914240}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{738B22E2-9D65-4B37-8DAA-B19A2AA6226E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{B0EDCD88-BD2D-427C-B600-84EC2952904B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{5180AF1D-15D4-4FF8-ABBD-DA74C62B136E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{1E907073-3217-4343-A94C-3B80A60F7A28}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\War Thunder\launcher.exe
FirewallRules: [{4140D44A-E600-4B02-9A3E-D40267263507}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{B6D64621-E4A9-4E77-93BD-A9455B455669}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE.exe
FirewallRules: [{1C1ED32F-FAF5-456B-B037-810BBA1FE620}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{B934704E-CBB2-48F3-840E-D2D60A428B98}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The Second Encounter\Bin\SamHD_TSE_Unrestricted.exe
FirewallRules: [{F31A4F70-9E91-40D3-B88B-49FD8756CFB7}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{4522555B-785D-4150-BCB2-7CDDB2F70856}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam HD The First Encounter\Bin\SamHD.exe
FirewallRules: [{D865452C-5F19-4E26-BBBD-1B9117DA2ACE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{E1061531-061C-4689-BF9C-28B726E245BE}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Serious Sam The Random Encounter\sstre.exe
FirewallRules: [{B24337BA-9990-454B-89D1-4CD9C2333089}] => (Allow) C:\Users\BAM\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{46A9D3FE-1DE8-4A22-9515-694C566FDEAA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [{3E98AF6B-5C17-416E-A52B-658209DA96A9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Age2HD\Launcher.exe
FirewallRules: [TCP Query User{8B1E26D2-F08A-4A4E-BAE9-E88949E4E3D0}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{41A3A386-77AA-4F75-A364-C058A1E56418}C:\users\bam\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\bam\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{3B5220DC-2018-4B37-A8F9-39DFD89BA729}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{29A7FDD4-6A89-4D22-9016-F075F902D4FD}C:\program files (x86)\java\jre7\bin\javaw.exe] => (Block) C:\program files (x86)\java\jre7\bin\javaw.exe
FirewallRules: [{0553B4D1-72D8-4BE3-9A27-67D17216071B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3DC4DAFD-FF0D-43B2-A4AD-0BD81A595315}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{E362DB45-BDF3-4CA3-B50D-A9A3550EDAF0}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{D4D71910-2751-40C1-A114-512F291A280B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\insurgency2\insurgency.exe
FirewallRules: [{1DD6D522-E861-44D8-B657-DD69FF3AE9E9}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{B08B40B2-AC97-4842-85A3-0B25D19D7D6E}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{8ABE81BA-7FDF-4814-808D-2EC5C8DE4323}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{517A5CA5-B7AA-4F4E-9060-51E0A313A5CA}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{96BE7B64-8B96-4C60-B158-17EEFE909ABA}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{EEFD260F-28D5-4048-9336-67F23C5EB74B}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Hitman.Exe
FirewallRules: [{5884A028-D0D3-413B-958E-930C200298C8}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{B707FA64-D7C2-4921-81B7-39BBFE00632A}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Codename 47\Setup.exe
FirewallRules: [{DE513C91-E66D-4D77-8B09-5B0686CE4AE5}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{8CE4A17C-AA06-4431-9BCB-66F44C06D991}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\hitman2.exe
FirewallRules: [{0C38727E-BEC5-4E78-A4C6-93DCE49DB905}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{476AB4BC-F039-4125-8251-CBF680D7A68C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman 2 Silent Assassin\config.exe
FirewallRules: [{90571448-7E5F-4194-9E84-0FB68B3CD336}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{B3586362-727A-4A24-8311-3A88A8F59961}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{D9E43D20-D184-4784-BAB2-E7B3C266B95C}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{79CEF83D-D9C8-487F-B611-6EC9A86294F1}] => (Allow) F:\SteamLibrary\SteamApps\common\Hitman Blood Money\configure.exe
FirewallRules: [{495E950A-FD02-486B-8427-B92297C0ED84}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{651066D0-BB51-4D5A-9D46-C05030FC5679}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\nosgoth\Binaries\Win32\Nosgoth.exe
FirewallRules: [{AB2B8677-0689-474A-A4DA-ACE405429462}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{06E48AF6-DD4F-4FF5-AE4A-02D1CAB0185F}] => (Allow) F:\SteamLibrary\SteamApps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{908BA0B4-63C5-4C42-85E1-2AFAA6F2DD40}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{BBD3B602-AD02-4CAB-A5F9-707264F1086B}] => (Allow) C:\Users\BAM\Steam\SteamApps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [TCP Query User{4B4B0362-1175-4478-9C13-2654685AFBB4}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F2603B7B-C006-47BA-8862-B5FD359A6C0F}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{7327A945-9462-4B03-8E53-8BE1C28864C6}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A6861E58-0254-4187-92DE-2341DF1EC6FC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F9542FB9-7E7E-48E9-9AAD-963C5AF1688C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{669DF92F-1401-4B28-B38F-C98614556731}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DyingLightGame.exe
FirewallRules: [{2583ED2C-890E-4382-81F8-09708D427A8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0D4657AB-8DD2-4D0A-A281-B7C1F64E1D57}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{0211090F-C0F0-4B9D-94D6-6F918E13BCE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{6DBBB469-C03C-45FE-B798-61EEEDC692EC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\South Park - The Stick of Truth\South Park - The Stick of Truth.exe
FirewallRules: [{C2D804C5-77EF-46BB-84F9-E64396CBE823}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{88E05C91-C6C2-40D2-881B-BF1053612E6E}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{9F3A8F3E-4C86-4782-8CD4-8608F3FDED3D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{996FF88E-6A53-43DE-80DD-964B4A75B905}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\KillingFloor\System\KillingFloor.exe
FirewallRules: [{DDA62F45-38A1-42E4-9421-3472AEC241F5}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_launcher.exe
FirewallRules: [{F73DF9F5-12E4-4441-AD0C-C5564EAC7507}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{0B8F3BB2-82F4-4944-9853-A5110972E63D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{4F3676CB-CBF8-4899-B9B7-AE72BD66733D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{2174A207-3FC4-4631-BE15-A8562D2260D4}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\temp\survarium_updater.exe
FirewallRules: [{81A9A450-EF9A-435E-9DB9-A3BDB3F976D6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{DD082E2D-E175-4F1E-933A-A9D9DAB93AE0}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Survarium\game\binaries\x86\survarium.exe
FirewallRules: [{BFD09A10-E72C-4ECE-95B0-B35784E17BF9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{7455FA49-D617-422E-8D17-EA9FF0373F95}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{E5CAF147-B282-4167-A4F4-3D9AF30706F1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{B12AE88C-6D52-467C-8845-33DD0CD6725A}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie_EAC.exe
FirewallRules: [{4D160653-1904-4A53-968C-7827FEF358E1}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{317349C4-52C1-45AC-B1CE-2B1AB873EB1D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\7 Days To Die\7DaysToDie.exe
FirewallRules: [{E9F89396-A4A6-40B9-A9B9-1D2839A8D054}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [{CCAE39A7-4AC4-4356-A795-46D2231FB2AB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe
FirewallRules: [TCP Query User{93EDF9C1-9BB7-4282-BF52-EEA7A07B2763}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{7E910997-CCCD-433C-9702-DCD14A2DC365}F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Block) F:\programme\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [{720FDD97-DFA9-4D7C-B846-CCD2590571BB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{62646743-9DFD-4C63-8556-8F63B87DF7DE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\dota.exe
FirewallRules: [{5ACF003F-16AE-48BC-B379-D00B60CF87AE}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{75766431-F828-4B28-90C1-4C4D9DDE49DC}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe
FirewallRules: [{22633E8E-FA21-4E42-A76D-541D7B0B3311}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{B82D9ECB-0AAB-49B4-82CE-7DE917CFFA0C}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{46B14296-3A16-4ED5-878C-CA8DBCD80A25}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{26E72D97-44A8-4437-8B66-4ED92F8A64EA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{210AACF8-EF61-4950-A21D-B27E951869C6}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{8B9BEA08-E5BF-4099-8526-E78B081EF4F8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{71A76232-38D1-49E0-9598-CBC263185759}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{3EEF1432-B656-4605-95CB-E5663BAEA0C7}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Alice Madness Returns\Binaries\Win32\AliceMadnessReturns.exe
FirewallRules: [{C6395A8E-F22D-4073-8D61-49F3585FCFDB}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{58A6C714-C712-47DE-AC23-88BB2235BB85}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Dishonored\Binaries\Win32\Dishonored.exe
FirewallRules: [{3E1D1B8A-F351-4287-BF86-6B379D69E38D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{843B43BD-2812-4490-9AB4-D54CB53A0650}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto Vice City\gta-vc.exe
FirewallRules: [{C7D79000-53BE-4910-8C83-C6394AA9639D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [{05D9A1CD-C50D-4F39-94FD-F7F6EFA74B4D}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Grand Theft Auto 3\gta3.exe
FirewallRules: [TCP Query User{50F13123-0A89-4463-B671-246B49895C2C}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{E90143C3-359B-411A-BF39-3DA2EB7B40C3}F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base39951\heroesofthestorm_x64.exe
FirewallRules: [{260413AA-347A-49BE-82B3-E1E6376621B8}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [{A78E7F16-967D-44F9-A295-CD44FF655FE2}] => (Allow) F:\Programme\SteamLibrary\steamapps\common\Brawlhalla\Brawlhalla.exe
FirewallRules: [TCP Query User{6963BB7A-DE16-4823-85F4-753FF53CD4A8}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{29E3FF7B-C077-40BD-804A-8E739EE50439}F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe] => (Block) F:\spiele\neuer ordner\heroes of the storm\versions\base40431\heroesofthestorm_x64.exe
FirewallRules: [TCP Query User{B8FC12A4-488D-4379-8D2F-DE05FEE498C9}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [UDP Query User{F027B469-F3B8-44C2-973F-CC894EE6048F}F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe] => (Allow) F:\spiele\neuer ordner\heroes of the storm\versions\base40697\heroesofthestorm_x64.exe
FirewallRules: [{18BE419B-F6F7-4AFA-B126-E36E6B4C68A5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{FC74649B-494E-4201-B270-D8AF32F88287}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dying Light\DevTools\DyingLightPlayer.exe
FirewallRules: [{BE0DD4FF-F3F7-4171-BAF3-E14EAD1D16D7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

06-03-2016 22:14:14 Windows Update
10-03-2016 00:17:26 Windows Update
15-03-2016 18:19:16 Windows Update
19-03-2016 18:01:22 Windows Update
22-03-2016 18:10:51 Windows Update
29-03-2016 18:26:25 Windows Update
05-04-2016 17:02:48 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/08/2016 08:46:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/08/2016 03:29:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/08/2016 03:15:05 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/08/2016 03:00:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/07/2016 12:47:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/06/2016 12:48:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/05/2016 04:59:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/04/2016 12:48:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/02/2016 04:40:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/01/2016 04:13:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


Systemfehler:
=============
Error: (04/08/2016 08:43:44 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 08:43:44 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 08:43:44 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Intel(R) Capability Licensing Service Interface" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/08/2016 08:40:59 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (04/08/2016 08:40:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MSI_Trigger_Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 08:40:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Steam Client Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 08:40:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application Local Management Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 08:40:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Dynamic Application Loader Host Interface Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 08:40:29 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "MBAMService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/08/2016 08:40:29 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Xeon(R) CPU E3-1230 v3 @ 3.30GHz
Prozentuale Nutzung des RAM: 38%
Installierter physikalischer RAM: 8120.05 MB
Verfügbarer physikalischer RAM: 4964.52 MB
Summe virtueller Speicher: 16238.31 MB
Verfügbarer virtueller Speicher: 13226.33 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:238.47 GB) (Free:67.81 GB) NTFS
Drive d: (DYING_LIGHT_D2) (CDROM) (Total:7.87 GB) (Free:0 GB) UDF
Drive e: (Hogs German) (CDROM) (Total:0.37 GB) (Free:0 GB) CDFS
Drive f: (Volume) (Fixed) (Total:931.41 GB) (Free:777 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: DCDE6AA5)
Partition 1: (Not Active) - (Size=238.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DCDE6ABD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         
--- --- ---

Alt 09.04.2016, 11:06   #15
burningice
/// Malwareteam
 
Mozilla mit Spamware infiziert - Standard

Mozilla mit Spamware infiziert



Na das schaut ja schon wieder aus wie ein Computer

Schritt: 1
Bitte folge mal dieser Anleitung: https://support.mozilla.org/de/kb/firefox-bereinigen

Schritt: 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Hinweis: Dieser Scan kann schon einmal mehrere Stunden dauern...

Schritt: 3
Bitte starte wieder FRST, setze den Haken bei Addition und drücke auf Untersuchen. Poste bitte wieder die beiden Textdateien, die so entstehen.


Hast du noch irgendwelche Probleme mit deinem Rechner?
__________________
Mfg,
Rafael

~ I'm storm. I'm calm. I'm fire. I'm ice. I'm burningice. ~

Unterstütze uns mit einer Spende
......... Lob, Kritik oder Wünsche .........
.......... Folge uns auf Facebook ..........

Antwort

Themen zu Mozilla mit Spamware infiziert
.dll, administrator, adobe, browser, defender, explorer, firefox, flash player, google, homepage, mozilla, problem, prozesse, realtek, registry, scan, security, software, symantec, system, teamspeak, temp, usb, windows, öffnet




Ähnliche Themen: Mozilla mit Spamware infiziert


  1. UserLayoutOne.exe öffnet Werbung im Browser (Spamware, Adware)
    Plagegeister aller Art und deren Bekämpfung - 04.06.2014 (37)
  2. System infiziert. USB-Stick und Datensicherung auch infiziert?
    Plagegeister aller Art und deren Bekämpfung - 05.07.2011 (2)
  3. Mozilla
    Log-Analyse und Auswertung - 12.03.2009 (0)
  4. mozilla problem
    Alles rund um Windows - 05.01.2008 (33)
  5. mozilla
    Log-Analyse und Auswertung - 20.03.2006 (3)
  6. Mozilla 1.7.10
    Alles rund um Windows - 21.07.2005 (0)
  7. Mozilla 1.7.7
    Alles rund um Windows - 16.04.2005 (0)
  8. spamware CLICKTHRU....weiss nicht mehr weiter
    Plagegeister aller Art und deren Bekämpfung - 25.10.2004 (29)
  9. Mozilla
    Alles rund um Windows - 11.03.2004 (2)
  10. Mozilla Mail (1.4)
    Alles rund um Windows - 15.09.2003 (3)
  11. Mozilla Plugins
    Alles rund um Windows - 28.08.2003 (9)
  12. Mozilla und History
    Alles rund um Windows - 18.08.2003 (0)
  13. Mozilla Mail
    Alles rund um Windows - 04.08.2003 (2)
  14. Probleme mit Mozilla 1.4
    Alles rund um Windows - 08.07.2003 (5)
  15. Frage zu Mozilla
    Alles rund um Windows - 03.05.2003 (19)
  16. Frage zu AOL und zu Mozilla
    Antiviren-, Firewall- und andere Schutzprogramme - 21.04.2003 (3)
  17. € und Mozilla 1.2.1
    Alles rund um Windows - 28.02.2003 (4)

Zum Thema Mozilla mit Spamware infiziert - Hallo ich habe seid längerem ein problem mit meinem mozilla. wenn ich meinen browser öffne,öffnet sich meistens: hxxp://search.sidecubes.com/?st=dd&q=g also nicht meine startseite bzw. die letzten offenen tabs das selbe spiel - Mozilla mit Spamware infiziert...
Archiv
Du betrachtest: Mozilla mit Spamware infiziert auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.