Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Probleme mit Trojan.0Access auf Windows 7

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 23.06.2015, 15:58   #1
bettina126
 
Probleme mit Trojan.0Access auf Windows 7 - Standard

Probleme mit Trojan.0Access auf Windows 7



Hallo an alle,

habe seit kurzen große Probleme mit meinem PC (Windows7). Programme reagieren verzögert, Internet sehr langsam und am ruckeln, Videos werden nur in Zeitlupe wiedergegeben.
Benutze den Antivierenschutz von Microsoft Security Essential und habe eine ausführliche Systemprüfung durchgeführt, dabei wurde bereits ein Virus in Java entdeckt.
Zusätlich habe ich mit Malwarebyes einen Vierenscan durchgeführt mit dem Ergebnis, dass Trojan.0Access und Trojan.Zaccess auf dem System gefunden wurden.
Habe beide in Quarantäne verschoben. Nach einem Neustart dachte ich, dass Problem sei beseitigt aber sowohl Internet als auch Videos laufen immernoch verruckelt und sehr langsam. Firefox stürzt auch ab und an auch mal ab.
Windows Live lässt sich nur sehr langsam starten u.s.w. Nun weiß ich nicht mehr weiter und ob der Trojaner überhaupt vollständig vom System entfernt wurde? Habe in Firefox bereits NoScrip und ABP sowie Bitdefender zusätzlich Instaliert. Wer kann mir weiterhelfen???

P.S. Kann bei meinem Malwarebyes keine Lok Datei finden. Nur das was unter Quarantäne beschrieben steht. Habe deshalb mal einen Screenshot aufgenommen und hoffe der hilft weiter.
Miniaturansicht angehängter Grafiken
Probleme mit Trojan.0Access auf Windows 7-unbenannt.jpg   Probleme mit Trojan.0Access auf Windows 7-bild-2.jpg  

Alt 23.06.2015, 16:41   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit Trojan.0Access auf Windows 7 - Standard

Probleme mit Trojan.0Access auf Windows 7



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 23.06.2015, 17:20   #3
bettina126
 
Probleme mit Trojan.0Access auf Windows 7 - Standard

Probleme mit Trojan.0Access auf Windows 7



Hi Schrauber,

vielen Dank für deine schnelle Antwort. Leider lässt sich FRST nicht instalieren. Benötige die 32-Bit variante. Habe versucht diese zu Instalieren aber Windows erkennt sie nicht als die richtige. Ist auf deinem Link auch nicht als 32-Bit Version gekenzeichnet.
Was nun?
__________________

Alt 24.06.2015, 08:53   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit Trojan.0Access auf Windows 7 - Standard

Probleme mit Trojan.0Access auf Windows 7



Was genau passiert bei Doppelklick auf FRST? Screenshot bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.06.2015, 09:27   #5
bettina126
 
Probleme mit Trojan.0Access auf Windows 7 - Standard

Probleme mit Trojan.0Access auf Windows 7



Hallo Schrauber,

also es hat dann doch noch geklappt mit der Instalation von FRT-62-Bit Version. Keine Ahnung weshalb gestern die fehlermeldung kam. Na gut also die ersten Ergebnisse liegen nun vor.

FRT.txt zeigt:

[Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:21-06-2015 01
Ran by msi (administrator) on MSI-MSI on 24-06-2015 06:48:32
Running from C:\Users\msi\Desktop
Loaded Profiles: msi (Available Profiles: msi)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: FRST Tutorial - How to use Farbar Recovery Scan Tool - Geeks to Go Forum

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(MICRO-STAR INT'L,.LTD.) C:\Program Files\msi\WMIHookBtnFn\HookKey.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\ControlCenter3\BrccMCtl.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Brother\Brmfcmon\BrMfimon.exe
() C:\Program Files (x86)\Tor\tor.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(MICRO-STAR INT'L,.LTD.) C:\Program Files\msi\WMIHookBtnFn\WMI_Hook_Service.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8123936 2009-09-30] (Realtek Semiconductor)
HKLM\...\Run: [HookKey] => C:\Program Files\msi\WMIHookBtnFn\HookKey.exe [24576 2010-01-06] (MICRO-STAR INT'L,.LTD.)
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1159168 2009-05-26] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [Malwarebytes Anti-Exploit] => C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe [2618680 2015-04-08] (Malwarebytes Corporation)
HKU\S-1-5-21-2423097191-3365315248-2331400100-1000\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4272840 2014-03-31] (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = Google
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = Google
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Google
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = Google
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = Google
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Google
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
SearchScopes: HKLM -> {42536CB0-E25D-4137-B6B0-31D62FFCBE58} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSITDF&pc=MAMI&src=IE-SearchBox
SearchScopes: HKLM -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKLM-x32 -> {20CA0411-C84D-4307-AA05-F71A5DFBE0C4} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSITDF&pc=MAMI&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\.DEFAULT -> {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0012EF04-26CA-4D69-81A4-7C54BC2099A7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {004DF7D0-CE7B-44BA-8572-AD56D0EA906A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {01931B6B-43D9-478A-A702-083FDCA0CDA9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {01F2BA2C-B2F2-4B67-B1C9-70EF93439DC5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0244FBE7-CCCF-4CC1-9ACD-1A33C0DD1ABA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {02EF5BC8-60D9-4117-B634-4AF6A68FB5CC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0312C75B-399F-40D5-9BED-A7328A55248C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0313BD83-98DD-4448-AAEA-34E7092C5240} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {039D00EE-B7D1-4C60-B72B-7EFEF3FFDC86} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {03AC8B9F-6A77-4B22-BAA2-C7421AD78011} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {04753869-8B98-4B5A-A1ED-18D1B2DD6ECC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {047C36B3-B055-4822-9FD2-ECF0003CC619} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {05A41AF0-ADF3-46B3-96A0-8892597FAB06} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {05B6FD16-B37E-4A52-AC6D-D3FDD213FA89} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {05C1728B-F4A2-47CD-A6C7-03950B7C4EE4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0635C1F3-199E-4E31-908E-AE6CB6ACA33E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0650A8E7-6883-4CF0-A05E-8CDAC6DF4B59} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {066DECF4-6136-47E0-8C35-E9BB0304D34D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0717F714-F1BF-4FE3-98F4-8BA52A1BDF55} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {077C8026-550F-4C76-8C18-009ACC3CCDE1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {082B1227-ADD9-4E8A-AD50-D5D52AFC8EA9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {08494606-A1CA-4BB1-9683-3EE0712A491A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {091DE5FE-1CB2-4F74-9F51-4498243C4E38} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {09643104-2D34-44E2-AD0B-4BB976439E92} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0A0CF706-5EF3-4AD1-92D4-35C77BCB74CF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0A95536D-4A52-45D5-B6FB-A4BF2FA8A3A1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0AB248ED-4525-45BA-9089-D8999E3D15C7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0B2F990B-F666-4BC6-8CE3-4CDE1606358C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0B41CCE7-6EC0-4706-9AEA-44129E535EC6} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0B5D12E1-30A8-495C-A5FC-7472ACCAC54F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0BACFFB3-E44D-443F-85B1-C2DB8DC73842} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0CD3EBD4-2001-41F5-8AC3-505E2B7FB961} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0D1CA3A0-8033-4DB7-970E-FB6A14C70409} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0DEBE5F9-DE05-421F-8F96-412DB38CFDF3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0E5CAC1B-8A33-4FDF-AB0D-7DB8111E605D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0E6D1D4C-4EE0-40AD-926E-6F0E44C32FD8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {0ED8FEA3-24C5-4875-AA1A-61695B5C312A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1020F891-EF2A-4434-9DD9-E855BEDC3553} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {108CDF49-D79F-403E-879D-AB03117AF8CF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {109BFFF3-405B-4F73-B2DF-BB6B7F82C305} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {11095356-8634-4889-ADB6-157ACCBC3B33} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {128DBBE9-3F6E-4260-AF0B-775D64866A9A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {132E90C1-25AF-4AC0-971D-12691A152367} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1362C9F0-81A4-4283-AC6B-368D92E8636E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {13D0ABE6-5C0B-4ADF-9C03-E8002E1301B2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {149F2EB8-9A20-4ED9-9567-BDFD099222FE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1543309A-1695-4C54-A6A9-1AACA7BD0AE2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {159F7D47-96E4-43F9-95A3-9016ED1A9E6E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {15AA3DF2-CD73-47C5-A12C-0C65604BCB03} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {15C721E2-4C17-4CE4-9DAC-35067639884A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {186185CB-8D55-45BE-989B-88DE012A8CDC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {190021ED-B59B-48C9-96CB-56F78C3D7528} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {195E4BC5-8997-4E16-A2D5-F0A236FD719B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {19C257D2-8DB0-41C1-B5DB-9553DB912126} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {19ED84E2-6BA7-496D-A85B-EDC4DF33E175} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1A1F90A0-9FC1-48D2-8501-8E35BA85A78C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1ACC264D-D011-4D3E-A8CF-D482B4810777} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1B304992-2E36-435E-B776-F630EB487286} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1CD6843E-A460-4A49-AD89-C97A79477CE5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1D06BFBE-7C1D-4987-8421-776F7FCD77E9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1D60B894-9BAE-412B-BD56-BBD7AAD79825} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1D8979B8-70BA-455E-AD7A-3CB364804DCA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1EB5CE72-67FE-420E-B96D-C55F7105826D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1EB7A1B7-7B2A-4B4B-A052-7EA74FED5FB7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1F4CE4EB-F172-461B-9CB8-24F82975B0C4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {1F66DE15-9289-4D39-AF00-85331B7B3BE0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2003D593-1BCB-47CD-ABA2-045555217DD4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {20806A59-2638-48C8-B94A-63A5DDAA6A31} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {20BF6775-D281-433E-ACA9-5E4BC8007D5B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {212099F2-A357-46A2-8E77-CD84FCFF8217} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {21E4A37E-BEAC-4D63-BE92-D5C4191CA3FE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {21F03B96-A9A6-4465-AC08-532B8B3CDA7D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2223693F-595F-4129-89AD-869144A3CE53} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2278DDCD-7983-4421-8FF5-1C750796AB7B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2384588F-D2C5-4339-925C-21D2E8CAC229} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {23E8DA42-1F7F-435A-AC65-323C8E43FFD9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {23EBEE4B-410E-4E7B-BD36-393339441777} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {23F8D1F0-D78F-468F-B877-40F307F8DB98} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {24703B37-7F9E-400D-BD2A-1FA19814779D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {249AD8B3-82C1-4E3B-A8F4-6AE6BFB9228B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {24DFFCD6-BE16-4CEF-988C-F4CB2B9B1636} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {251C6244-4E87-4362-974D-C727F7A4685C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {253D713E-0EC5-4088-B483-48D7E1FD77E1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {257CD803-7FD2-48EC-91EE-D991E57B48EB} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {260E510F-D955-4248-9F5A-0BF968F78039} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {262697ED-012A-4DD6-8342-0C7A4F882A59} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {265F352E-B86D-4329-BB2B-3C56558F687D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {26A27F1D-068E-4F26-91B8-8FE9A0F937DC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {26D5E44E-5EB5-4453-9799-2B1231DE04CD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {26F81EE7-7345-4014-853C-F5A79505D518} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {28124081-A4FA-4478-95CC-BFCACFF63F0D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {29618922-14A9-4E2B-AF4B-0ED0CE41AFE3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {296BDFF2-FC4D-4EEE-93B8-6B76021068CF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {29810944-18C3-4BD4-A402-74CB47753F96} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {298A8A30-0E10-4758-8930-3C3D7C87DCB7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2BB7F659-9516-48A2-BB88-D1E26085CC0F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2C2EEB78-522F-48FC-8AAD-45095A3D4F61} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2D54EB9D-2BB1-41E2-99B5-404A2FAB5086} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2E1FCF47-6EF0-4227-B32E-6DB8B362FF6B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2E3B02A8-4763-405A-911C-FB5F9E60242D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2E40F85B-F6FF-4411-9100-63EECA2A0A68} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2EE6C55B-F279-4EFA-9BE3-C60625286883} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2F08D6CD-215F-4DF3-86DF-BC4E78757D36} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {2FEFFCC7-DC30-46D9-9B75-4FA74CF8625A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {300A431D-07B3-4080-A29E-D1267248D66B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {31C9213F-92DB-499F-A5E7-42D117069833} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {334F969B-9D0E-42C1-BC8C-028FB49322FE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {340D12FE-11AA-4D6C-844A-5B31DA208B89} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {351AEC1E-EBF0-4A5C-B1B0-A58FDE56E6CF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {357195C4-34C8-4605-AF5B-A4492F9B22CC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {363F37F1-F6F3-4CC2-AABB-E89E0874D65A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3679A74D-FBE8-4E3D-BD11-76DB64678BC3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {367DF1AB-A3BB-40D6-946B-75A24E61673A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {378ED959-A3C0-4FE4-9DBF-C4789ECEDDDD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3878EB7E-95AC-483A-BD92-7099AA4D8D3A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {38D5861E-6085-4AC9-ACC9-E56C996869A3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3934E5B8-717A-4013-83BE-7CEE93410C63} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {399D2EEF-5970-491D-8E0E-6BAFE5459549} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3B242077-E1B7-4321-881B-1930B8996F53} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3BCFB215-1880-4EC9-B64F-3D4866F2E2E1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3C47F583-4E20-466C-8ECB-B6924D5E4BD0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3C830FBC-76A9-4265-802F-322572754DE5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3CBFDBAA-D6F9-4115-8F6F-EABE23DAA888} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3D1DE091-5DEA-4DCB-A909-676801D37B9F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3D96A115-6A26-4A45-B38C-89749CE25311} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3D99CA28-0242-4861-9F58-7D8C97C7BFFE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3DEBD07D-7641-475D-8815-EE85E4D540C5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3E07921A-B035-45F6-ABAD-630D88D881FD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3E0EA0C2-B823-4D74-880E-6797076709D4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3E52E8B9-5CA4-4FA7-97EF-243EC30ACF8B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3E93288E-5A15-482F-BDCC-036077DF1B6F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3ED8720F-4F23-4D03-83E4-9C7F1C04478E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3F5472FC-DDAB-4DA3-B2AC-DC345C05FA57} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {3FBD4451-E2BE-4C27-BAE8-F56D77F66D29} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4075D2C6-BAB9-4084-BCC1-A24C44E868DC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {41286BB0-03F7-41B1-840D-2898054B1FCC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {41836639-0182-4246-A65D-621ECF36F7E5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {41C096C2-6BC4-48D4-A8A5-9BD2F6879347} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {41E58CFE-DDFD-411F-9455-C75D5A7E0F4F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4207DC56-57A9-4B93-96A2-9FF87756594F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4221D80E-A774-4C1C-98A4-8CF2BA9F4884} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {42F5376E-0485-4CCC-81A4-BFB15115AF77} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {434BA1C1-A336-4AF4-86B4-D6B13C269F4B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {439A829D-0398-494B-971F-B35F390D5A98} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {43E16085-C9AE-4645-9111-98F332E9AED2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {440B4D94-984E-4F8B-ADD1-043F7BD02FB4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {44E4F2C8-6A84-4B06-9E5B-881754268356} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {44E84621-5BF1-4702-AA42-15C44698D2E3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {45DC1724-D857-48DF-8606-7A9FB30BAED1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {45F1BE84-8630-48F4-B72B-B101BF460CD9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {46231480-3931-4769-A48C-C578E0AE7772} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {46250984-335D-4AAF-AA57-7FBEB17B198A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {46564A54-EB50-49F9-A488-063CA8AD57A2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {46980D4B-B076-46CD-A4F4-9C32CEF929A1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {46B828E1-C7A2-40E0-9AEF-4F8C2FCC72C5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {46F548F0-6A01-40F3-9EED-5CF8DF2F0F77} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {46FFA6C2-8F09-4B5C-9883-BF302EACEA4C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {475E1AA2-27A6-4492-86AC-4E35781F06C1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {477ED6F3-4970-4D4B-B3AD-F97F9C46B0D2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {47BBCDF9-CA4D-4E6F-8F56-295AABBF136A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {47D04E56-E5CC-4B91-9C38-C329DB1EE369} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {47E18DCC-F05A-4CD8-84A0-C5937740BC7B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {49C5DE0B-074D-4E6E-AB5A-F6F613DBE2A3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4AF689CB-867C-4FFC-9D64-87DAFE3E67D3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4BB2F6D6-1C17-4545-B1B1-12C0ED7A1862} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4BF1D7EB-F1EB-408A-9842-3404B1970EA3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4E9FC719-A9D0-4750-9C7E-71B714D3C0FB} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4ECA5982-5A8C-4765-A537-8FB789967810} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4F0B1EC6-8C45-4087-97FC-7FB2E16C497C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4F0E9C2C-A3F4-46AE-A23B-D1C907177CA0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4F4E3157-A57E-48A1-B9B0-A232D8B5010F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {4FF35BDB-C057-483C-8E22-BAABC01626D5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {50310A29-0723-4A5A-9EAF-B7B84913E6F4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {50405CF3-47A1-4EE3-9634-1619EC304B36} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {508B8DD7-78D4-4598-B221-44EB2AF81AB1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {50BBDB27-8A29-444F-8F38-C60B02C38AF0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {512EE985-7574-4342-A765-FD7189F479A7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {514B3CD0-4A3A-4108-B79E-B9B9A51D576C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5150A443-A0DF-49B1-A3CD-7E1C92DCDDB5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {52B8BBB0-8A75-486C-B3EF-0CC0CAA0440D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {537B9AB3-22CC-40EA-97F7-DF295AEE7140} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {53819C44-3215-4CB3-91BE-6E27692DAD4F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {542F536D-8976-4A0F-A5A0-83F108E74EC1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {543EB2A7-9A9D-4DD1-8865-BC2370B14897} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {54E05274-E535-43E5-A1F5-6C63CCD049D8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5610A1A9-D278-48D3-8858-FD0830F68404} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {561FE308-2E43-44F6-A862-ECAA8A95E9CF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {56568056-E796-41AE-8E64-EE612E48972E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {567568EA-2E82-4863-A1A1-9ABF7260A8B3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {57782F65-3F68-418D-A436-0269AC18EEDB} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5782ACCA-E398-4AF4-9E49-A2315B745BA8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {58FA6107-5FFE-451B-B8FB-1A3FB5268CBC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {59D6ABF1-4143-458F-9236-F140F012A368} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5A0D47A7-8E00-4C40-9E00-A6FB5E6E5A1A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5A3AEF29-F08D-4C2E-BFF6-D99AB2DCB17E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5A8D844E-8D1A-43CE-A8F2-AF23BB7D3BAD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5ADF6F38-2825-4D7D-A8F7-110AC3DE2357} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5AE3F981-9F6D-426B-9EBF-A5EE8E759EAA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5AFF4198-5A2D-4D8C-9696-7E5C1AB304AB} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5BA366E3-DB7A-486E-A718-315421B517DA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5C0DD4E5-5775-4DDD-99AB-0FA64BD2212E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5C4C25E3-0CCF-45DE-BFB3-5903FD7A9742} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5CDACBE3-6AC0-4475-B4CA-B2C9E8F90607} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5D2D9E4A-BD93-4FDB-AAFC-288454A53E48} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5DDFAAA5-164E-4560-8255-0D613486D79E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5E05A42C-CC6B-4E11-B418-3604FCF5A2D7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5F81AA95-6F51-4F93-AA28-9CF7AFF164F2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5FAECFA5-D303-44E3-B63A-D21514C6D612} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5FC7BBC8-52A4-4741-80A7-2FC8D1697A94} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {5FEA15FE-8986-4B7D-9FF2-91EBAAAC57DD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6026A33E-913E-43ED-ADB6-C4ED4BD5D043} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {602CFD72-EB7B-4902-9666-88EBCA4198CF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {60604E8C-4840-463B-9E48-2E82BD9CCFDC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6238E2D1-6677-47C2-882B-C93AA533CB0F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6257645C-A167-45D4-96FF-4A6B4365B1CC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6280EED7-3C8E-4DA4-89C9-B692124816AD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {630835F1-9A47-4C24-AD87-12CDA82DD8A0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {635D9BB5-BB73-468D-9C2E-18BAE4C25B2D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {639BFF69-8CE0-4D96-8AFF-AA98BE17F3CA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {63A2601B-8072-4B41-8A10-535E2CF47964} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {63A98991-DAC3-40AA-A887-725D39167792} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {63D72E8E-951F-4AC5-BED0-D59FA93B4A8F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {63FBE0DA-1E71-4C25-A8D8-3956935DC46A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {64609AE8-D9DE-443C-852B-6AD33DF3918B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {649C3CC2-9ABC-42F2-9984-038D618A4D25} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6558D084-0F07-440D-908C-824B227616A9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {65C8AE69-FACD-4513-B9BF-19C8C4823C2D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {65ECCF44-48C4-4F58-A80C-F237A0069F3B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6682D189-8267-43F7-953A-F0C0DA92971F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {66F48D42-CCC1-46FE-8441-2BB2452C5D2E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {67A88C4E-AA52-49C0-94C8-D0430F3BF3C9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {67F030B8-D498-4D0A-8BA9-79AF11B5005B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {68C235CD-AD80-4DD9-A765-69C780909BA0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {69793A65-B2BB-4D04-8EB4-437A89C26402} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6A346FBE-0E57-4ADA-83FA-F8D2685486F2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6A66FFAE-AF5D-42C9-BD1A-98216DBEA1CA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6A897DD3-1475-4F3B-A794-1950F93563E9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6B1673F9-4531-4450-9AFB-A03697308EE8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6B2A0C96-559B-471B-BD03-CF5EC254216C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6B6A9FB0-A2CF-438F-A3D2-8CADF9A1D948} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6BE257FF-FBE8-4977-9EAD-55B9ED46B7CC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6C15D32D-1F0C-411C-8D1A-8F95B42B0B57} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6C18458F-DDC8-498B-969E-C2C9F1683A23} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6CB307B8-47F5-4C2C-843B-CAE334C4036C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6D025831-5B63-4590-969F-BC0D761AA255} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6DE9788B-FA95-4650-A586-625D5D306FD9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6E5E102B-9536-4793-9C16-CF5E761314C2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6EB70A58-6D8C-42C4-B934-FC7B447F797E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {6F6FDEA7-F452-4158-8E8E-04B2509EB23B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7017F625-0148-4820-AB8A-DB29191F03A4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7050A09A-B39F-4353-A3B5-6AE0424BC193} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {709925AB-4B61-4038-B83B-62B67B393E41} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {70E50BFA-EF6A-4017-BA5B-ED1CB85A55CC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {70F8E2D6-344D-48DC-A904-11A6A751A333} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7119BD79-F7FF-495A-9AB1-B91A6C1E336D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {71AECE05-0E44-4D4B-B8ED-841EB3DA6D3D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {720482C1-BA50-4A77-AAB2-79915D51C95C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {72B84871-5982-4F6B-9913-A2691736E8FE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {72C5A195-042D-448D-A67C-00508347BE63} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {72CBF072-D8A3-4D71-91B9-A1D0E500A550} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {73152DB9-536D-4C70-9F64-9095E6583BA5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {737CE65D-4EA0-4342-B70E-92A954A5BD31} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {73E59FF4-8092-4705-811D-4DA4D9730BE3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7441CF8B-B1D5-4577-B427-690CAE038549} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {74969071-FEC0-43D4-9B65-C9444DDB461B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {75100DD0-F1EC-442C-8655-9C091532A60A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7516AD35-C528-43C2-B4D9-52B48D618758} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7559B7D2-633C-4811-B855-3761F2F757C3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {757DE6E8-BFB8-48E5-90BA-D94068F4F02E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {75AAD152-E099-4C94-882A-A4ED81E37785} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7604F883-BDD4-4F4B-A82B-BFCE8260B372} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {77120C9D-A350-42BE-A782-B5DD6F7E5311} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {78DE7658-641F-4334-9FEF-C8D458A668E0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {794C0E0C-DDF3-4525-8461-FFB0ADF1716E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {795F6E33-6BDB-4A69-B3E9-CADAF0BA2C37} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {799DBCA8-B117-4393-BE3C-87B944B82678} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7A0A90A5-E921-401F-BABA-563485AB9F7C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7ADD9A78-22D2-4208-8E06-E6CDEFA8E18C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7BBAE2BD-F3B9-47FA-9D3F-99ED79925D43} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7BE69F2D-D752-439D-8EAC-7F9E0008EFEC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7C119821-CC4A-41A9-935F-972EFE311818} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7C60B421-5B2A-4EC1-9F91-F98D8AC84738} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7C7F72DE-F533-4DEB-BE89-E2002C7FD776} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7CB74D16-47BE-4839-8C73-38BBB69A0D9E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7CF15464-B586-47DF-ACE1-F416C2627D2B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7CFB0060-4CE8-4CBE-9D3A-41DD6A4B339E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7D62CEF1-1808-41E4-8C78-C0A6FAD26E98} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7DF90DF2-8D97-4B90-8347-8CAEA613F07D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7E347D72-B433-444A-8ECE-A9ECE484339F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7EA29ECB-3DC2-4420-8004-29D859BAE4AC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7EFABB72-615E-41A4-8ACA-F5DFC5F9A30C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7F107708-A86A-4D68-B276-4909561DB570} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7F43C6B5-F80F-4989-96A1-9D5C3BBBD840} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7F446108-0D66-48C7-8FEE-2F4640064D9E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7F6C12B7-9095-481C-B7C6-F18CBC2500E7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7F6F0E10-ABC3-4173-8C12-8EB488CC74F0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {7F78E96E-C82A-412D-A53B-8A54C64CAFA0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {80627867-30EA-4FFD-93C1-579987CCA759} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {80828D7E-4C5F-4297-A061-5BC0FD74299B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {80F08D74-761C-4DDB-8D58-93CB1295A6CB} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {816E3344-1513-4E14-83F0-ADC9BF0A9350} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {82CE36B5-ED41-4AA2-A992-D435CE4EF1B2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {82CFF0B0-A43E-4B76-B6B2-3F45560F4D9A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {82FE0B62-26A8-410E-AC80-8F1DF2796006} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8366701B-F395-4BB2-BCE4-1D754B1B5BEF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8368BB7E-2363-403D-A0C1-44B07EEA649F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {838C10A3-CBC3-4144-9A0A-97780092305D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {839769C6-662E-4197-BE2F-8F3132E16F64} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {83A1641C-898E-457A-AC1C-DF0DB27F2B00} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {83ECFF9F-0756-4C97-936E-670C2F111B26} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {840B2B47-DE8D-420B-A5F1-5C383FDA9B8E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {853937A6-E375-4802-8768-F022D1298AC8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {86876EA5-E7B6-4921-879A-B305305F07C1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {86B8C35E-8F1A-4C58-B48A-668C9109D203} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {86D42296-7135-4CF2-A8E5-6496B69BBB18} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {87478354-6DDD-491B-B326-DBB397E653BD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {87EAA4D6-BFDA-4031-A140-C83B8C145C48} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {885499BA-909A-4C3D-B5F6-FA5B74A32796} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8897C634-D405-49D9-A9E2-FFD5B43B22C8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8899E094-0006-4FC6-B6D1-8BCAC9510A10} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {890E77D5-20D5-4CE3-A010-6273E404E701} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {89478538-5EB5-429F-8649-57AA578B3A41} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8967DA8D-2B87-46F7-AEBA-BEF1B78998E3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8AF5D8D7-787B-4BED-AF5E-3701B4B715F0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8B8D0992-DA91-42E7-A02C-7E2D279227F7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8C2FFF95-A49B-4A26-81DC-45DE677927B9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8CC552CB-5979-4487-B0A5-87858ABEF94A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8D17BD9E-9A41-4846-9294-7B393AFB1C28} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8D6F5144-DD92-44AF-BE3B-3A0FB4930E2C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8DAACE93-C756-4880-9779-0B0A6916EEA4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8DDB8144-DC05-4A27-8473-8587C7294F06} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8E4E22B7-8911-4A7B-B63F-3E17A61D33BD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8EA0A03C-EEA1-4D5A-BF84-C160FA0FC316} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8EE1C759-E6E7-4CBD-BB68-EE4716A30357} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8F01DF6C-F394-4CAF-B5F7-2573F2978CA0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8F1B07BB-1D38-4A4B-ADD5-A07756C9AD21} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {8F542820-80B3-4333-9C4C-41220C00F7E6} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {909DAA79-69B4-4F58-81C1-7EC8975FB488} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {912EF7D2-BF01-4B9A-ACA4-06B76E4B862E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9137EC8E-A92A-4C40-B606-D4E0CD5D66D6} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {91740C3D-87B0-417A-9A5E-DBA38E938CA2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {91EF3201-1E3C-4B9B-940A-D8C039DADD32} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {91EFE4F7-A14D-401C-B97A-E58031042475} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {92626692-D88F-43A9-99DC-50BD5E2F3CF2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9286EA09-608F-4FEB-BAB5-5EC02BD57392} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {92F3DCED-4091-4DFE-AB9E-41972805302E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {92F49DD7-A0AF-46CF-89C8-736747A062E4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {93165903-7823-4B3A-85CE-5C9C5CACDCB2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {934D7E6D-93D8-45D1-A59C-3B41CCE7EE0B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {95D1CA24-D15B-42C9-8D4A-46B41B12FAC0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {96C70F30-B934-4132-991D-200AA8E12620} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {97397999-A88E-4FBF-83EE-C4A5DCE8F0A4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9753E8EC-BD3B-4735-B5B1-FAFB63FD5C60} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9768E521-B49D-4760-A8AF-CFF823715A73} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9773041E-DB31-4895-A502-0F60664DB299} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {98244FFB-4491-4067-9111-2AA9B8756A26} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {984E47BB-4028-4793-9810-062E68B31D8B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9875597C-320A-45AE-A69F-50842F7DB576} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {991DC219-556A-4A15-B927-C5781CEABB02} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {99A80B71-5CBF-4D03-9615-CD490F588B2A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9AF19102-9916-4613-89E0-433DAAC7E0AF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9B1E4884-F103-4DB9-A7F8-B36C32C0835B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9B6AD118-522D-4B25-B074-780C64829674} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9B6E599C-42B9-45BB-8CA6-1868C02E6F9D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9C210EBE-D948-4CC5-8894-7D4557008E97} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9CA322A5-7493-4C49-8A79-49E25E763352} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9CFC9719-CCEB-4C6C-AF50-4E39A3511310} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9D38F249-8CE7-4B84-8008-99273B3083D4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9D62399E-51AB-4C4B-A3A4-509EE9CD7473} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9DBDEC65-4D8F-41F7-9D3F-4730D657FACA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9E3CEA23-5B3D-4D6C-B1C8-597D5A150D5C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9E434DB5-7F5D-4921-896C-DCDAF7BB0467} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9E57B467-7C7B-426E-BA7F-1726276CD57A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9EE657CA-D049-4BA0-A994-C77BD0AF8363} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9F147A0B-9612-4949-BB49-0D48A93A7E06} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9F8C2034-07A4-47BA-B9F7-68FD51FB1383} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9FB4E60D-DCD8-4D51-A7BC-453526C1E9AC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9FC0243F-638D-4341-9EFD-64BC79AC10EB} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9FD5D6BD-0630-4257-B7B5-294020088F4D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9FE5A831-205F-42B6-B167-20CA5D2E4F1C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {9FEC4384-3A30-47B0-8B72-77FFA4A3A382} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A016F30E-05DF-4726-BD7C-07980BBEE491} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A16E7B6A-ECB6-480B-A9D2-5B2782E57E3C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A1A5376B-C382-4647-A963-B629117397E7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A2804DD8-EAF8-43C4-80C7-97B51DC2D35C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A296C76A-417E-4430-A7EA-DCC0EE9F9652} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A2BC1DC7-5E4A-4AC5-91C4-FF575B195A03} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A2DFD24D-F092-4BB5-8B2B-63CF706C976E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A47EE53E-6818-40CA-AABA-D0A51FDAB002} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A4919D69-BE72-47F0-A2E5-70367C99EF51} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A4B353BF-4368-4860-8CA3-C263AB7B3916} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A523D9F9-8F81-4AE3-BEAE-2293224C6DD6} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A5A54FC6-27C7-48DD-885F-18AB4F6E2AA2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A5BC3392-12C0-48F1-9CA6-2EE0FD55E6B2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A62CBBA5-398E-45A1-ABE2-A9846B76BC7D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A6A741C4-5A53-4EC6-AFCE-C2D2B68F1D91} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A6AF9BBA-9865-4527-9534-704758ABEAAD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A6E383D6-0D55-4C3A-95FF-3F4848F7BF2B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A7A7D5E9-0B0C-4A8B-A33B-9F2968DCC97A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A7CCFD80-23C8-43FF-BDCE-54640211A4D5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A809D0CD-855B-45DE-BA88-2A88687A5517} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A8299DA5-F38C-488B-95B1-529C5A1FDB90} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A91AFCB8-6308-4160-A4A6-599D347FA6EF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A96CD93E-AF8D-4E85-B94C-F7E49336E56D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {A99EB188-5D02-487A-8757-CC57D77A2BD7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AC0F9801-6114-413A-BF1E-240D6EFDEFB1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AC56E928-1B00-41FF-85A7-3B2312F8702E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AC6D47C8-D43E-4DD1-9FE1-42600BADEBD6} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AC7D1367-6131-466D-90A3-00351B07C7BC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AD0AD5D4-30CD-4FA4-B7A0-0A27F1306810} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AD150DFD-B5EE-4560-AAC8-5C791982BD44} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AD7D2FFD-B648-4744-93CB-0A7764BD902B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {ADFCBE87-7308-49AD-A06F-25FBEC28BA22} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AE399C0C-5762-448B-BA3E-906BCDB7CC05} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AE9E17D2-1658-4470-A323-9CC2F3BAD080} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AED42CAA-6706-479A-8A47-EB15A271C69C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AEDB5E3D-3C2B-43F9-AF75-E40EC5B31493} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AF6A9E59-01CE-4093-9CC0-09BDA250259D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AFA4924C-5B47-4EDD-B1C1-AF4C73DCC41F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {AFD0D5AD-D73E-4C93-85AD-416386B21A81} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B0106FA9-C7FB-4E05-8296-87E8B9C3E05E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B0874F2B-A4E9-4FF3-8EEE-803BBD69D23A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B1ADCAFC-F25C-4C10-9136-EDA06018DC7B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B2193111-1B52-4E02-8BD3-74639F9A7C99} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B32B8F51-6C62-4FEA-927B-D42F0EEB9BCA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B32C22A2-EE35-421E-A149-C6022C828D71} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B33A13BC-0C90-4511-AA46-96FA35EBA47A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B3987BDA-D199-4408-8CDC-095385A46289} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B3D44DD7-06B9-47CB-A05D-E26A42110AC6} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B40ADCED-E9C6-4BDE-9076-3C5F8A4D24DC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B45FFB41-7B57-430C-AAE2-0C565197481A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B4603508-1741-4AAA-9317-2829AAF07C65} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B4C7907B-350D-47D7-B525-FCBB7686058D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B51D56C1-D04C-4885-AB18-9F78B62D7D6F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B58AC71F-AC67-4198-8A96-9DEE01B2EFDC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B60C4765-BF36-4E46-BBAF-711D47EBC2F0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B6F75963-A175-467E-AA63-CE7189725751} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B799222C-4333-4F10-88F4-CE3C14F8CDF9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B83C511B-E835-4540-B4DE-1FD31B771C3A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B8D3C73C-1143-48AD-BF9D-20614311BC4A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B910B2A5-CAD9-4823-9E4E-BEFAAD1B5B02} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B98087A9-69B8-4CC2-B496-ACA324D9A509} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {B9F2EF40-3CDF-4AFC-AD81-578A65CA06B4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BA140EA3-81C0-4769-905A-73E276C8C36C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BA81E943-40CE-49AC-808C-DF75CF3EBBBF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BAF0CF72-57C8-4BC5-93F5-D3D4C7D4F2E5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BB085C88-A0F9-4C9F-B035-F0FCD8BF4101} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BB99A2C1-A25B-49C2-A784-E42148E97CAE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BBE7248D-15BE-4B67-99CD-DD371E4133CB} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BCF45D6D-464E-41F2-8687-32CDF313CE2F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BD1E26FA-9BD9-49A7-ABF5-4D16D6D7C5B5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BD252164-1948-4059-8500-AF05C82F8722} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BD7EA96A-C2BC-4FAA-A2B0-CE6B9D6E687D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BDF79F32-7655-48F8-BEA6-3F17E9EF4E16} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BE340830-F2C5-4191-A5F8-812E8C8F4C71} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BE7F4029-4FD8-4BB4-90B7-C6E0A452F608} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {BF00E1D0-A6BF-4272-8948-30F946653CEA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C107745B-362F-4863-BDD5-1B0A5AB72867} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C1A8720C-8E19-4901-9D0D-03F0E5544808} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C2481F4D-B9E2-4484-B8F7-FCF2AAB7592A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C25BFD65-CF89-4819-B825-4AA7507F5C92} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C26F7CA7-6F70-450B-801C-73216DE152AD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C2786576-B7C1-408A-8645-CFC0FDC39FD3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C2A80CE1-4658-4831-A170-41290CF1E34C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C2BCD7D6-6D08-434D-943A-ACF637CE2395} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C2C8FF66-17E3-4EF4-909F-FCD53E0A592D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C2E843A5-765D-4879-AAE2-7DD2F42F6179} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C30E12D9-BC13-47CE-B793-4525D2FC37DB} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C33ED812-955D-4657-AAE2-290D1761A732} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C38C3D74-4A66-4414-90F5-E5DED29C1538} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C3A57B78-B60D-4A1D-AF3D-1AD298B95220} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C3BC4914-5E91-4E93-A136-8941A89932F7} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C4867E7B-E9DD-4279-98EC-D55EB436B1CA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C4CE0410-AA8A-4EA8-A43B-AD368708726E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C591FB6C-6A0C-475C-AA6D-BA8057C2160B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C67B4FFD-1AAA-4C4E-92AE-57C4034E3F79} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C6C0541A-FA82-4D1C-8295-A4EDE234BCA2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C6D1FBBD-C515-4148-91D9-8CE0C542963A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C6D5C25F-B168-456E-A6F2-93A8B9963493} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C6F9469F-BF45-43CC-939F-DF366967B5A9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C7165610-C01F-4B2B-9D8C-E427EBEA9FD1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C7CDB1C1-11A2-40C1-8F01-3FB7CEBA2077} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C7F32600-1684-47D0-B6E6-50613F6528BA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C90E8592-1289-4367-8336-9F1C5F95690D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C91058FA-3135-47F6-ADEC-C4F21F93BBCA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C96F418E-2B7E-490C-BB11-E76A5C7D5BD0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {C976245C-8A46-48E2-B90C-C8299C9E94D8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CB2FC4D7-18F1-47B8-BBE3-36294BEE0297} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CB3048F4-F88F-4594-95D2-D1FCFC2F1758} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CBEDDB52-665B-4A7B-95C0-FE8F5BAF4FDC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CC2DBB5D-4644-4AD7-8775-A4843347223F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CD078E4E-B1AE-4F96-A1F4-4D440662E276} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CD5E5F4B-F7A7-48E6-A8DC-DD6C8B725FAC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CDEF78F0-A864-4D8A-A6BC-3F7F510491EE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CEC96F9B-003F-43B0-87B6-96CA7CF25896} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CF3DFCDC-EA3D-44D4-8A85-2DB1C20B09A1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {CF7562AE-5199-4BCB-9D0F-CE67A2F1E676} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D034FD6A-7E5B-4FC1-8D2D-30006C9316E3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D03B46CE-E292-4556-9C43-14C61D81A6FA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D0A88E03-363C-4BC8-8EAD-73DDA5FF178D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D0B199A2-FC98-4685-872D-3E2C1A2B621F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D0B1F09D-2C33-4EDB-80E0-8989BAEC86CB} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D0BB29E5-1D1A-42F3-A15D-78E25515C06C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D166D156-3649-49B2-8E96-1CFBFC026571} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D19B2EC1-64BC-4ED8-A790-6F60E926344C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D2B12B7B-5850-4A85-B176-666957B5B1CE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D3E16819-5920-4A52-A4FA-4DD96909E14C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D42CBCDF-C0E1-4BAE-98AA-C9DC7435A57F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D454059F-66A1-4944-BD11-6F039C77A892} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D67387FF-D4CC-44E5-B575-52396AB264F5} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D70949C7-C870-4B90-B5F2-DD79F18AD8A0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D79EA329-363C-4736-AC14-A5694A566035} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D7B4927F-A1B6-4772-A8DB-F1287502C5D3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D7BA53B1-8E4A-4E8E-9B75-61B87D58B2C3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D7F17333-FF86-4774-87BF-E1C90FE9140A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D81FB754-C70E-4A09-B653-ABDAC370ACC4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D822F94B-0ADE-492C-A7F8-AAC5FE689F89} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D82EAB5D-A256-45A0-9F34-ED6E03CD4833} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D8E2652E-AC0F-4BD6-A02A-7F8D3E626E5E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D904A49F-DAE4-444E-80CF-CCE9236287FE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D95883A6-43B6-40EE-9509-2616A7DC47D2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {D9B4117C-1AAE-47D1-8732-6763F6795412} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DAB4DA5E-B56D-465A-BDB2-9A918125473D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DAE486C7-D0C8-4B01-84CA-23C242C8B34E} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DB41D31F-B84D-4086-9D43-AEABB2421C01} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DB79427F-62AD-4861-98F5-57358EFA4DD4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DB906FF9-79AE-4840-8C28-A9FC48286337} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DBCA3697-AFC6-41FD-96BD-DBC713FDDA91} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DBE5C5DB-D1D0-449A-9DD0-2982B57A3FB4} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DC75F6E1-C056-4A08-ADF6-8DB2EA4B5B15} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DC8F34DC-EA20-4226-B8D6-37219F84A662} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DCAB37FD-B22B-4D68-91B6-C727B4A16507} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DD80724A-F624-47F3-97EB-B5B6B98D4DBD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DD94CB9E-4252-42A6-9A84-89BEA637985B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DDB2EB61-AA24-433C-B068-665FB570C7EE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DE0644B1-CDB5-44B9-AD8C-A2AC49B58007} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DE1DD58F-5BB2-4CFB-9198-5C1127303C7B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DE2B17E3-E5A3-4411-B6FD-85AC339F65AA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DF5C5069-17AA-480A-890A-8494D6FBD291} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {DFCCDE46-21E2-428D-B3C9-79E315252721} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E0341D78-7B42-42AC-98E1-F34640D65CC1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E03B43FB-6448-413F-ABCC-F7CF31BABA8B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E1A9EBBD-6BD3-4AA1-B35B-30F774A4ED64} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E23AAF62-5006-4918-B2C0-A98704364034} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E2CD98DF-097A-452A-B6A5-31F68EA24CAE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E30A41F1-08C6-45EE-9C2E-EAAC14E59CAA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E3730B98-7154-478F-8C41-42BD68070B62} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E38C7598-5B00-484C-8CAC-C4676F0B6EB0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E3AF73A3-E830-4BED-BE1C-9F8A47ED51ED} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E41B45B8-4DC7-4C8B-B34B-760D4585D892} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E4863385-A956-46E0-B8E3-3888034DCC20} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E5EE018E-13A1-464F-9186-A21B30841941} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E6D071A9-7995-4084-A944-92EAE2A7EB83} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E7A52595-73CB-4A92-81E2-B2704C1A9A4C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E7C6BC48-174D-4840-BE06-CDCB2A32A3D8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E7DC132C-37EF-46BD-84C4-C8E96ECC1F5B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E7E931B7-1E43-4F35-86A2-836B5E989914} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E7F5DD0B-FF7D-4188-B835-CC165DDEE2CC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E80637E5-6BEB-46ED-8B41-4D45E2782E4B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E8146C16-86E5-4C9E-84A0-C8055DFCBC64} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E81A194C-BDA7-473A-A24E-A4EDE275C473} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E82828D2-B297-47AB-929F-EAA8BF3139FD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E89A5810-28C9-45DD-B352-CADA882FB170} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E8CFF317-8EEA-4492-A2C9-D844AE0808A1} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E8DBEE7E-CA27-4155-B7D2-14EBDE0FE620} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E9067CAB-27AF-4AF4-A03C-3CA78BD3B696} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E92CE477-3FAB-46BE-BC2C-B1EF24015DE6} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E949D725-0E09-4B1A-A78F-DC11C944CC21} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E9A42590-311F-45F4-978D-7AFD314D6258} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {E9B6C677-89E3-440B-A077-C896A5AF9DDF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {EAA16AAE-73C1-49E4-93B4-2A873E10565A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {EAB05BFF-D8D4-40BC-A85E-2E8E7B3A83B8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {EB0511DD-DA1B-4270-9952-AE5B2D52F1D2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {ECBFF443-66C8-4590-935E-C824D2D12871} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {ED77C659-0794-47E2-AF9E-37587F7F9370} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {EDA68C09-625D-48FA-9BE8-1B377AD517AA} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {EDFEA13D-AD67-4A7A-8875-D6D9FDE9B50B} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {EE29CBD9-D6C4-4DC2-B59F-72B80135AD74} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {EEDA03D7-3FE8-497D-9B8B-B165B0051FA0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {EF3509CE-EE9E-4273-A729-D4E428F99A35} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F00A58CC-E57B-408A-823A-B5D8540FAB7C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F0201186-9DC0-4F44-A609-04CE6CAD65B8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F03D1F1E-BD30-4723-9342-514FCF1C3679} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F03DD6A4-F548-4CAA-8DF1-7C43AF19CA36} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F17D63DC-795D-4EFE-A29B-B611312875FC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F1D95CF6-D6C4-464F-9A84-5FCE98E639BD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F2799909-0333-4E57-B8FD-05876FE565ED} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F2D76BF3-9DBC-4634-800F-38541A221A76} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F36FD032-C9CF-4716-A910-EEDAD21BE034} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F373A442-BF1C-4B64-98B9-642099B48B58} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F38FA00C-3D3C-469A-9F42-CE1DE48D6F04} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F4293E3B-C79D-4CA4-BD8B-43CE1CDB3D8A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F44C049F-D3F5-48C6-9F51-BAB098A84512} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F5325E91-5955-4F32-A674-4D8FC99B52BD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F535B5DE-FBA0-46A9-BF57-9001D3CD6121} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F55829BC-A1F9-4295-BF0B-DEFC1EDDBF6D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F56D1BC5-9225-41EB-931B-C782E9816F05} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F648C620-2138-4024-8D7C-ADAA9EBB826A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F68C8C81-865B-41DA-9F67-7CF3E748F8AE} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F6BBAE2D-FBE1-4CF4-9B4D-1CBB39D42522} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F7AED31C-C52B-4B66-A93D-8629B879504C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F8230F6D-BDBB-457C-87F3-8B8B0C23601F} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F8D43893-795A-4FD3-A0DC-735A3C6ABE5C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F8EEBE1B-F300-49DB-B743-5E974DB1D16A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F8F5D350-FA95-4415-98E4-4A2DD9AE6202} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F9509B43-710F-49D0-9AC3-B770BD8C33F8} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {F9B48EDC-EF62-479E-84CB-EDE7B6116853} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FA11F980-4518-4400-A47E-5096CF7F3CEC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FA478446-23E6-497F-A59D-F85A7C6987FC} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FA9BBA00-3303-4BB2-99D2-730B15037AC3} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FB4A818E-7E93-48DA-BAC5-6646DF5AA6FD} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FB9A07F4-4E55-4916-A0EA-BB60EEB8889D} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FBD85645-704E-458B-B31C-D4C1750FD238} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FCB1B627-7AEF-46CE-8646-E572CA35EF87} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FCE8FC5C-D93C-4591-A45B-0164C63EA5A9} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FCEFDE9A-496B-4043-BE40-0E712AA0550C} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FD86B69B-7D1C-47F0-9DB8-93CE2E02C819} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FE4CDA95-10BA-4983-9062-90A1381D13E0} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FE84DD10-8DFA-4068-8F24-A1A87D42BA6A} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FE9DF85A-6EC2-4E1D-97D5-50A034B926E2} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FF3074AF-2681-465B-8A71-BFCDD389A9AF} URL =
SearchScopes: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> {FF63E036-5B0D-4BC4-9F1F-A47C416C4337} URL =
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Swift Record 1.0.0.7 -> {2247a894-1cf2-41be-b39a-beaba7cadcdc} -> No File
BHO-x32: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SearchHelper.dll [2009-01-14] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-02-24] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-02-24] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - No File
DPF: HKLM {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\msi\AppData\Roaming\Mozilla\Firefox\Profiles\jpoytse6.default-1433586802832
FF Homepage: about:home|about:addons
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_17_0_0_188.dll [2015-06-10] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/VirtualEarth3D,version=4.0 -> C:\Program Files (x86)\Virtual Earth 3D\ [2015-04-16] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-06-10] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-02-24] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-02-24] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/VirtualEarth3D,version=4.0 -> C:\Program Files (x86)\Virtual Earth 3D\ [2010-04-26] ()
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-19] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Extension: TrafficLight - C:\Users\msi\AppData\Roaming\Mozilla\Firefox\Profiles\jpoytse6.default-1433586802832\Extensions\trafficlight@bitdefender.com.xpi [2015-06-22]
FF Extension: NoScript - C:\Users\msi\AppData\Roaming\Mozilla\Firefox\Profiles\jpoytse6.default-1433586802832\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2015-06-22]
FF Extension: Adblock Plus - C:\Users\msi\AppData\Roaming\Mozilla\Firefox\Profiles\jpoytse6.default-1433586802832\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-06-22]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2012-07-07]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2012-09-15]
FF HKLM-x32\...\Firefox\Extensions: [{7BA52691-1876-45ce-9EE6-54BCB3B04BBC}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\coFFPlgn
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\virtualKeyboard@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\KavAntiBanner@kaspersky.ru
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2011\FFExt\linkfilter@kaspersky.ru

Chrome:
=======
CHR Profile: C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-01-31]
CHR Extension: (Google Drive) - C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-01-31]
CHR Extension: (YouTube) - C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-01-31]
CHR Extension: (Adblock Plus) - C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-01-31]
CHR Extension: (Google Search) - C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-01-31]
CHR Extension: (Popup Blocker) - C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default\Extensions\efladboohbgiggcocjjgnnppmhinipjj [2015-05-24]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-11]
CHR Extension: (Google Wallet) - C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-01]
CHR Extension: (Gmail) - C:\Users\msi\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-01-31]
CHR HKLM-x32\...\Chrome\Extension: [ggkfikfcbnpfoicfjammigpnakpogebh] - "C:\Program Files (x86)\FVD Suite\addons\chrome\fvdext.crx" [Not Found]

Opera:
=======
OPR Extension: (Übersetzen) - C:\Users\msi\AppData\Roaming\Opera Software\Opera Stable\Extensions\ibnombjmjocaccigcefonnipcnlaeaed [2014-01-10]
OPR Extension: (Favourite Sites) - C:\Users\msi\AppData\Roaming\Opera Software\Opera Stable\Extensions\nhfpfkchmnhlbgejpinhadkfhljneefd [2014-01-10]
OPR Extension: (Image Searcher) - C:\Users\msi\AppData\Roaming\Opera Software\Opera Stable\Extensions\njffefebkflfmooaoohkhkddmhailjgj [2014-01-10]
OPR Extension: (Adblock Plus) - C:\Users\msi\AppData\Roaming\Opera Software\Opera Stable\Extensions\oidhhegpmlfpoeialbgcdocjalghfpkp [2014-01-10]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [647680 2011-02-21] (Macrovision Europe Ltd.) [File not signed]
S3 FLEXnet Licensing Service 64; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService64.exe [1028096 2015-05-25] (Macrovision Europe Ltd.) [File not signed]
R2 MbaeSvc; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae-svc.exe [656184 2015-04-08] (Malwarebytes Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-08-30] () [File not signed] <==== ATTENTION
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WMI_Hook_Service; C:\Program Files\msi\WMIHookBtnFn\WMI_Hook_Service.exe [105472 2010-01-07] (MICRO-STAR INT'L,.LTD.) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R1 ESProtectionDriver; C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae64.sys [63064 2015-04-08] ()
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-06-24] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R0 nvamacpi; C:\Windows\System32\DRIVERS\NVAMACPI.sys [28192 2009-07-17] (NVIDIA Corporation)
R1 UimBus; C:\Windows\System32\DRIVERS\UimBus.sys [102664 2014-05-19] ()
R1 Uim_DEVIM; C:\Windows\System32\DRIVERS\uim_devim.sys [25992 2014-05-19] ()
R1 Uim_IM; C:\Windows\System32\DRIVERS\uim_im.sys [700296 2014-05-19] ()

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-24 06:48 - 2015-06-24 06:49 - 00087887 _____ C:\Users\msi\Desktop\FRST.txt
2015-06-24 06:48 - 2015-06-24 06:48 - 00000000 ____D C:\FRST
2015-06-24 06:47 - 2015-06-24 06:47 - 02109952 _____ (Farbar) C:\Users\msi\Desktop\FRST64.exe
2015-06-24 06:46 - 2015-06-24 06:46 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\msi\Desktop\tdsskiller.exe
2015-06-23 19:54 - 2015-06-23 19:54 - 01148928 _____ (Farbar) C:\Users\msi\Downloads\FRST (1).exe
2015-06-23 19:52 - 2015-06-23 19:52 - 01148928 _____ (Farbar) C:\Users\msi\Downloads\FRST(4).exe
2015-06-23 18:21 - 2015-06-23 18:21 - 01148928 _____ (Farbar) C:\Users\msi\Downloads\FRST(3).exe
2015-06-23 18:16 - 2015-06-23 18:16 - 01148928 _____ (Farbar) C:\Users\msi\Downloads\FRST(2).exe
2015-06-23 18:15 - 2015-06-23 18:15 - 01148928 _____ (Farbar) C:\Users\msi\Downloads\FRST(1).exe
2015-06-23 18:13 - 2015-06-23 18:13 - 02109952 _____ (Farbar) C:\Users\msi\Downloads\FRST64.exe
2015-06-23 18:12 - 2015-06-23 18:12 - 01148928 _____ (Farbar) C:\Users\msi\Downloads\FRST.exe
2015-06-21 14:34 - 2015-06-21 15:39 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-06-21 14:28 - 2015-06-21 14:30 - 16502728 _____ (Malwarebytes Corp.) C:\Users\msi\Downloads\mbar-1.09.1.1004 (2).exe
2015-06-21 14:27 - 2015-06-21 14:30 - 16502728 _____ (Malwarebytes Corp.) C:\Users\msi\Downloads\mbar-1.09.1.1004.exe
2015-06-21 14:26 - 2015-06-21 14:29 - 16502728 _____ (Malwarebytes Corp.) C:\Users\msi\Downloads\mbar-1.09.1.1004 (1).exe
2015-06-21 14:19 - 2015-06-21 14:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Exploit
2015-06-21 14:19 - 2015-06-21 14:19 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Exploit
2015-06-21 14:18 - 2015-06-21 14:18 - 03020968 _____ (Malwarebytes ) C:\Users\msi\Downloads\mbae-setup-1.06.1.1019.exe
2015-06-21 14:06 - 2015-06-24 06:09 - 00000000 ____D C:\ProgramData\Malwarebytes Anti-Exploit
2015-06-20 13:20 - 2015-06-20 13:21 - 00000378 _____ C:\windows\DirectX.log
2015-06-20 13:15 - 2015-06-20 13:15 - 00000000 ____D C:\ProgramData\Spamihilator
2015-06-20 13:01 - 2015-06-24 06:10 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-20 12:59 - 2015-06-20 12:59 - 00001116 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-20 12:59 - 2015-06-20 12:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware
2015-06-20 12:58 - 2015-06-21 14:32 - 00107736 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2015-06-20 12:58 - 2015-06-20 22:59 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware
2015-06-20 12:58 - 2015-06-20 12:58 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-20 12:58 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2015-06-20 12:58 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2015-06-20 12:52 - 2015-06-20 12:53 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\msi\Downloads\mbam-setup-2.1.6.1022.exe
2015-06-20 12:48 - 2015-06-20 12:50 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\msi\Downloads\spybot-2.4.exe
2015-06-19 13:29 - 2015-06-19 13:29 - 00970912 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvcr120.dll
2015-06-19 13:29 - 2015-06-19 13:29 - 00455328 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvcp120.dll
2015-06-19 13:29 - 2015-06-19 13:29 - 00247984 _____ (Microsoft Corporation) C:\windows\SysWOW64\vccorlib120.dll
2015-06-19 13:14 - 2015-06-20 13:07 - 00000000 ____D C:\Users\msi\AppData\Roaming\Spamihilator
2015-06-18 17:05 - 2015-06-23 12:19 - 00001016 _____ C:\windows\Tasks\Paragon Archive name diff_180615150414946.job
2015-06-18 17:05 - 2015-06-18 17:05 - 00003906 _____ C:\windows\System32\Tasks\Paragon Archive name diff_180615150414946
2015-06-12 10:00 - 2015-06-12 10:00 - 00000000 ____D C:\ProgramData\scripts
2015-06-11 11:05 - 2015-06-23 10:17 - 00001016 _____ C:\windows\Tasks\Paragon Archive name diff_110615090256676.job
2015-06-11 11:05 - 2015-06-11 11:05 - 00003906 _____ C:\windows\System32\Tasks\Paragon Archive name diff_110615090256676
2015-06-10 07:43 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-06-10 07:43 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-06-10 07:43 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-06-10 07:43 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-06-10 07:43 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-06-10 07:43 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-06-10 07:43 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-06-10 07:43 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-06-10 07:43 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-06-10 07:43 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-06-10 07:43 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-06-10 07:43 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-06-10 07:43 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-06-10 07:43 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-06-10 07:43 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-06-10 07:43 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-06-10 07:43 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-06-10 07:43 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-06-10 07:43 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-06-10 07:43 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-06-10 07:43 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-06-10 07:43 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-06-10 07:43 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-06-10 07:43 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-06-10 07:43 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-06-10 07:43 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-06-10 07:43 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-06-10 07:43 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-06-10 07:43 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-06-10 07:43 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-06-10 07:43 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-06-10 07:43 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-06-10 07:43 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-06-10 07:43 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-06-10 07:43 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-06-10 07:43 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-06-10 07:43 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-06-10 07:43 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-06-10 07:43 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-06-10 07:43 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-06-10 07:43 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-06-10 07:43 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-06-10 07:43 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 07:43 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 07:43 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-06-10 07:43 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-06-10 07:43 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-06-10 07:43 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-06-10 07:43 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-06-10 07:43 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-06-10 07:43 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-06-10 07:43 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-06-10 07:43 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-06-10 07:43 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-06-10 07:43 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-06-10 07:43 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-06-10 07:43 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-06-10 07:43 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-06-10 07:43 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 07:43 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-06-10 07:43 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-06-10 07:43 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-06-10 07:43 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-06-10 07:43 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-06-10 07:43 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-06-10 07:43 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-06-10 07:43 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-06-10 07:43 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-06-10 07:43 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-06-10 07:43 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-06-10 07:43 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-06-10 07:43 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-06-10 07:43 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-06-10 07:43 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-06-10 07:43 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-06-10 07:43 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-06-10 07:43 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-06-10 07:43 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-06-10 07:43 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-06-10 07:43 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-06-10 07:43 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-06-10 07:43 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-06-10 07:43 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 07:43 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-06-10 07:43 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-06-10 07:43 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-06-10 07:43 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-06-10 07:43 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-06-10 07:43 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-06-10 07:43 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-06-10 07:43 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-06-10 07:43 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-06-10 07:43 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-06-10 07:43 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-06-10 07:43 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-06-10 07:43 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-06-10 07:43 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-06-10 07:43 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-06-10 07:43 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-06-10 07:43 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-06-10 07:43 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-06-10 07:43 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-06-10 07:43 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-06-10 07:43 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-06-10 07:43 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-06-10 07:43 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-06-10 07:43 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-06-10 07:43 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-06-10 07:43 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-06-10 07:43 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys
2015-06-10 07:42 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-06-10 07:42 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-06-10 07:42 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-06-10 07:42 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-06-10 07:42 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-06-10 07:42 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-06-10 07:42 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-06-10 07:42 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-06-10 07:42 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-06-10 07:42 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-06-10 07:42 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-06-10 07:42 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-06-08 13:27 - 2015-06-08 13:27 - 00000000 ____D C:\Users\msi\.android
2015-06-08 08:47 - 2015-06-08 08:47 - 00000000 _____ C:\windows\setuperr.log
2015-06-06 12:48 - 2015-06-06 12:59 - 00000000 ____D C:\AdwCleaner
2015-06-01 08:22 - 2015-06-01 08:22 - 00000000 ____D C:\Users\msi\AppData\Local\GWX
2015-05-28 11:24 - 2015-05-28 11:24 - 00000000 ____D C:\Users\msi\AppData\Roaming\TomTom
2015-05-28 11:24 - 2015-05-28 11:24 - 00000000 ____D C:\Users\msi\AppData\Local\TomTom
2015-05-25 19:32 - 2015-05-25 19:32 - 00001012 _____ C:\Users\msi\Desktop\FreeRIP MP3 Converter.lnk
2015-05-25 11:33 - 2015-05-25 11:33 - 00001722 _____ C:\Users\Public\Desktop\My Bluetooth.lnk
2015-05-25 11:33 - 2009-11-16 15:10 - 00051200 _____ (Motorola, Inc.) C:\windows\system32\Drivers\btmcom.sys
2015-05-25 11:32 - 2015-05-25 11:32 - 00000000 ____D C:\Program Files\Motorola
2015-05-25 11:32 - 2015-05-25 11:32 - 00000000 ____D C:\Program Files\Common Files\Macrovision Shared
2015-05-25 09:00 - 2015-06-21 19:43 - 00006648 _____ C:\windows\PFRO.log


Alt 24.06.2015, 09:29   #6
bettina126
 
Probleme mit Trojan.0Access auf Windows 7 - Standard

Probleme mit Trojan.0Access auf Windows 7



[==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-24 06:45 - 2014-01-31 21:30 - 00001110 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-24 06:21 - 2009-07-14 06:45 - 00025616 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-24 06:21 - 2009-07-14 06:45 - 00025616 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-24 06:14 - 2011-02-21 19:07 - 01686772 _____ C:\windows\WindowsUpdate.log
2015-06-24 06:09 - 2015-05-24 21:02 - 00006201 _____ C:\windows\setupact.log
2015-06-24 06:09 - 2014-01-31 21:30 - 00001106 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-24 06:09 - 2012-09-15 13:11 - 00000000 ____D C:\Users\msi\Tracing
2015-06-24 06:09 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-06-23 21:09 - 2014-02-14 16:11 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-06-23 07:49 - 2014-01-31 21:31 - 00002185 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-06-22 15:04 - 2013-02-05 19:27 - 00000000 ____D C:\Users\msi\AppData\Local\Windows Live
2015-06-21 09:58 - 2009-08-14 09:59 - 00704270 _____ C:\windows\system32\perfh007.dat
2015-06-21 09:58 - 2009-08-14 09:59 - 00152108 _____ C:\windows\system32\perfc007.dat
2015-06-21 09:58 - 2009-07-14 07:13 - 01634360 _____ C:\windows\system32\PerfStringBackup.INI
2015-06-21 07:36 - 2015-02-26 00:14 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-21 07:36 - 2009-07-14 05:20 - 00000000 ____D C:\windows\SchCache
2015-06-20 13:25 - 2011-02-21 19:12 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live
2015-06-20 11:56 - 2011-04-06 21:02 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-19 12:14 - 2011-03-30 10:27 - 00000000 ____D C:\Users\msi\Desktop\Bettina Mater
2015-06-18 12:53 - 2015-01-02 11:34 - 00000000 __SHD C:\Users\msi\AppData\Local\EmieBrowserModeList
2015-06-18 12:53 - 2014-04-23 20:25 - 00000000 __SHD C:\Users\msi\AppData\Local\EmieUserList
2015-06-18 12:53 - 2014-04-23 20:25 - 00000000 __SHD C:\Users\msi\AppData\Local\EmieSiteList
2015-06-18 12:35 - 2013-11-20 14:46 - 00000000 ____D C:\Users\msi\Desktop\Rezepte
2015-06-15 11:46 - 2011-03-30 10:27 - 00000000 ____D C:\Users\msi\Desktop\QM-Handbuch
2015-06-11 09:07 - 2009-07-14 05:20 - 00000000 ____D C:\windows\rescache
2015-06-11 07:35 - 2009-07-14 06:45 - 04965600 _____ C:\windows\system32\FNTCACHE.DAT
2015-06-11 07:34 - 2014-12-13 09:08 - 00000000 ____D C:\windows\system32\appraiser
2015-06-11 07:34 - 2014-04-23 20:58 - 00000000 ___SD C:\windows\system32\CompatTel
2015-06-11 07:33 - 2009-07-14 05:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-06-10 22:15 - 2009-08-14 11:21 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-10 22:14 - 2013-08-14 21:35 - 00000000 ____D C:\windows\system32\MRT
2015-06-10 22:08 - 2011-03-29 12:09 - 140135120 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2015-06-10 19:51 - 2014-02-14 16:11 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-06-10 19:51 - 2014-02-14 16:11 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-10 19:51 - 2014-02-14 16:11 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-06-08 23:17 - 2015-05-24 21:12 - 00003694 _____ C:\windows\System32\Tasks\Adobe Reader and Acrobat Manager
2015-06-08 23:17 - 2015-05-24 21:11 - 00003856 _____ C:\windows\System32\Tasks\SSBkgdUpdate
2015-06-08 23:17 - 2014-01-31 21:30 - 00004116 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-06-08 23:17 - 2014-01-31 21:30 - 00003864 _____ C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-06-08 13:27 - 2011-02-21 19:09 - 00000000 ____D C:\Users\msi
2015-06-06 12:59 - 2015-01-19 16:27 - 00000000 ____D C:\windows\system32\log
2015-06-06 12:29 - 2015-02-26 00:14 - 00001161 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-06-06 12:29 - 2014-08-29 18:30 - 00002457 _____ C:\Users\Public\Desktop\Paragon Backup and Recovery™ 2014 Free.lnk
2015-06-03 07:28 - 2015-05-05 10:49 - 00000000 ____D C:\ProgramData\boost_interprocess
2015-05-31 15:50 - 2011-03-29 11:27 - 00000000 ____D C:\ProgramData\FLEXnet
2015-05-28 11:20 - 2014-08-29 18:28 - 00000000 ____D C:\Users\msi\AppData\Local\Downloaded Installations
2015-05-26 07:53 - 2011-02-21 19:17 - 00000000 ____D C:\Users\msi\AppData\Local\VirtualStore
2015-05-25 20:47 - 2015-05-24 17:35 - 00000542 _____ C:\windows\cdplayer.ini
2015-05-25 19:34 - 2015-05-24 17:12 - 00001534 _____ C:\ProgramData\ss.ini
2015-05-25 19:32 - 2015-05-24 17:12 - 00000000 ____D C:\Users\msi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FreeRIP MP3 Converter

==================== Files in the root of some directories =======

2014-01-21 21:09 - 2014-01-28 07:09 - 0000136 _____ () C:\Users\msi\AppData\Roaming\WB.CFG
2011-03-29 13:31 - 2014-08-31 10:21 - 0000096 _____ () C:\Users\msi\AppData\Roaming\wklnhst.dat
2011-04-16 11:39 - 2012-03-22 09:10 - 0001164 _____ () C:\Users\msi\AppData\Local\crc32list11.txt
2014-02-13 22:33 - 2014-02-14 15:33 - 0004608 _____ () C:\Users\msi\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-25 20:36 - 2014-02-25 20:36 - 0002627 _____ () C:\Users\msi\AppData\Local\recently-used.xbel
2014-06-13 13:54 - 2014-06-13 13:54 - 0000017 _____ () C:\Users\msi\AppData\Local\resmon.resmoncfg
2011-03-29 14:18 - 2015-03-09 14:37 - 0000506 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
2015-05-24 17:12 - 2015-05-25 19:34 - 0001534 _____ () C:\ProgramData\ss.ini
ZeroAccess:
C:\Users\msi\AppData\Local\Google\Desktop\Install
ZeroAccess:
C:\Program Files (x86)\Google\Desktop\Install

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-23 08:49

==================== End of log ============================CODE]CODE]

und hier noch die Addition.txt

[Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:21-06-2015 01
Ran by msi at 2015-06-24 06:49:49
Running from C:\Users\msi\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2423097191-3365315248-2331400100-500 - Administrator - Disabled)
Gast (S-1-5-21-2423097191-3365315248-2331400100-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2423097191-3365315248-2331400100-1002 - Limited - Enabled)
msi (S-1-5-21-2423097191-3365315248-2331400100-1000 - Administrator - Enabled) => C:\Users\msi

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.4.0.2540 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{8E90189A-A5D4-4C0E-A908-06C4236F98EE}) (Version: 2.0.10.102 - ArcSoft)
ArcSoft Print Creations - Album Page (HKLM-x32\...\{E6B4117F-AC59-4B13-9274-EB136E8897EE}) (Version:  - ArcSoft)
ArcSoft Print Creations - Brochures & Flyers (HKLM-x32\...\{01A1A019-E1D8-482A-BE17-5E118D17C0A0}) (Version:  - ArcSoft)
ArcSoft Print Creations - Funhouse (HKLM-x32\...\{9591C049-5CAE-4E89-A8D9-191F1899628B}) (Version:  - ArcSoft)
ArcSoft Print Creations - Funhouse II (HKLM-x32\...\{3CE47E6B-AE27-4E40-AC54-329EED96B933}) (Version:  - ArcSoft)
ArcSoft Print Creations - Greeting Card (HKLM-x32\...\{F04F9557-81A9-4293-BC49-2C216FA325A7}) (Version:  - ArcSoft)
ArcSoft Print Creations - Photo Book (HKLM-x32\...\{56589DFE-0C29-4DFE-8E42-887B771ECD23}) (Version:  - ArcSoft)
ArcSoft Print Creations - Photo Calendar (HKLM-x32\...\{CA9ED5E4-1548-485B-A293-417840060158}) (Version:  - ArcSoft)
ArcSoft Print Creations - Photo Prints (HKLM-x32\...\{95F875CC-1B85-43E6-B3E0-13EA04F3D995}) (Version:  - ArcSoft)
ArcSoft Print Creations - Poster Creator (HKLM-x32\...\{5D1C82E7-7EC0-4404-A8AD-36C3B444BC34}) (Version:  - ArcSoft)
ArcSoft Print Creations - Scrapbook (HKLM-x32\...\{B0D83FCD-9D42-43ED-8315-250326AADA02}) (Version:  - ArcSoft)
ArcSoft Print Creations - Slimline Card (HKLM-x32\...\{007B37D9-0C45-4202-834B-DD5FAAE99D63}) (Version:  - ArcSoft)
ArcSoft Print Creations (HKLM-x32\...\{A3324BBB-3A83-40CE-AA8C-759D849B7EA1}) (Version: 3.0.255.487 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{25478065-4CB1-448C-80E4-8C4529017EE3}) (Version: 3.0.32.262 - ArcSoft)
AVerMedia A336 MiniCard Hybrid DVB-T 10.0.64.25 (HKLM-x32\...\AVerMedia A336 MiniCard Hybrid DVB-T) (Version: 10.0.64.25 - AVerMedia TECHNOLOGIES, Inc.)
Bing Maps 3D (HKLM\...\{6ACE7F46-FACE-4125-AE86-672F4F2A6A28}) (Version: 4.0.903.16005 - Microsoft Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brother MFL-Pro Suite MFC-490CW (HKLM-x32\...\{48D082B9-18F6-4426-AFAC-8B6A3E7021B1}) (Version: 1.0.1.0 - Brother Industries, Ltd.)
BurnRecovery (HKLM-x32\...\{2892E1B7-E24D-4CCB-B8A7-B63D4B66F89F}) (Version: 3.0.909.901 - Micro-Star International Co., Ltd.)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CrystalDiskInfo 6.1.14 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 6.1.14 - Crystal Dew World)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deutsche Post E-Porto (HKLM-x32\...\{5CCF8330-F742-411A-8A04-719806D168B5}) (Version: 2.3.0 - Deutsche Post AG)
Duden-Rechtschreibprüfung PLUS (HKLM-x32\...\{45C5C113-AD43-414B-867D-7C0AF54276CB}) (Version: 8.031.31 - Bibliographisches Institut GmbH)
ENE CIR Receiver Driver (HKLM\...\FFE7D41DF3C645075BB149E21988B63996C34187) (Version: 2.7.4.0 - ENE)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
FreeRIP MP3 Converter 4.5.5 (HKLM-x32\...\{501451DE-5808-4599-B544-8BD0915B6B24}_is1) (Version: 4.5.5 - GreenTree Applications SRL)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.130 - Google Inc.)
Google Update Helper (x32 Version: 1.3.23.0 - SaveSense) Hidden <==== ATTENTION
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
JScreenFix (HKU\S-1-5-21-2423097191-3365315248-2331400100-1000\...\JScreenFix) (Version:  - JADS Limited)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
KIDOZ (HKLM-x32\...\kidoz.52BCFEE1FEAB03D960EAF75B15C2A56D33E8320D.1) (Version: 1.0 - KIDO'Z Ltd)
KIDOZ (x32 Version: 1.0 - KIDO'Z Ltd) Hidden
Malwarebytes Anti-Exploit version 1.06.1.1019 (HKLM\...\Malwarebytes Anti-Exploit_is1) (Version: 1.06.1.1019 - Malwarebytes)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2423097191-3365315248-2331400100-1000\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Touch Pack for Windows 7 (HKLM-x32\...\{8FF90DB8-6DED-44A3-B182-244FEC09012F}) (Version: 1.0.40517.00 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.0 (HKLM-x32\...\{3898934B-05AE-41CD-96BE-70DA9BFBCE1F}) (Version: 3.0.11010.0 - Microsoft Corporation)
Motorola Bluetooth (HKLM\...\Motorola Bluetooth_is1) (Version: 2.1.2.202 - Motorola, Inc.)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 36.0 - Mozilla)
msi EasyViewer (HKLM-x32\...\InstallShield_{EECD7B96-1416-4D3A-B12D-0D2512120C36}) (Version: 1.2 - msi)
msi EasyViewer (x32 Version: 1.2 - msi) Hidden
msi Software Install_x64 (HKLM\...\{07690F1C-04B1-4060-9691-6748ED1826B9}) (Version: 3.0.909.3001 - msi)
msi Wind Match (HKLM-x32\...\InstallShield_{2417B478-DA9D-4267-A2AF-8CA8BD0F14B2}) (Version: 0.0.7.0 - msi)
msi Wind Match (x32 Version: 0.0.7.0 - msi) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NetSpeedMonitor 2.5.4.0 x64 (HKLM\...\{88F41EE2-949B-4B52-933D-C7F8F67BC1D2}) (Version: 2.5.4.0 - Florian Gilles)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.9 - NVIDIA Corporation)
PaperPort Image Printer 64-bit (HKLM\...\{ABA4FAF1-6389-45F9-92CE-3914A4E5C471}) (Version: 1.00.0000 - Nuance Communications, Inc.)
Paragon Backup and Recovery™ 2014 Free (HKLM\...\{C268B5E1-A5DA-11DF-A289-005056C00008}) (Version: 90.00.0003 - Paragon Software)
PDF24 Creator 5.2.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
QuickTime (HKLM-x32\...\{57752979-A1C9-4C02-856B-FBB27AC4E02C}) (Version: 7.69.80.9 - Apple Inc.)
Realtek Ethernet Controller Driver For Windows Vista and Later (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0009 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5948 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30105 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173F09590E16}) (Version: 1.00.0130 - REALTEK Semiconductor Corp.)
ScanSoft PaperPort 11 (HKLM-x32\...\{02570AE0-BEE0-4A6C-BE3F-D806E9F2EA17}) (Version: 11.2.0000 - Nuance Communications, Inc.)
SoftStylus (HKLM-x32\...\{A975329F-1D76-4CD9-8F1C-BE971C2A35BD}) (Version: 2.2.120.4 - Motorola)
SRS Premium Sound Control Panel (HKLM\...\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}) (Version: 1.8.1700 - SRS Labs, Inc.)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
WindTouch3D_x64 (HKLM-x32\...\InstallShield_{B6FC1F2E-3C04-4BF0-A4D9-2F0372D494A4}) (Version:  - )
WindTouch3D_x64 (Version: 0.0.2.6 - msi) Hidden
WinRAR archiver (HKLM-x32\...\WinRAR archiver) (Version:  - )
WMIHookBtnFn (HKLM-x32\...\InstallShield_{25BFC31F-27BF-4870-B043-CBC8400C97F8}) (Version:  - )
WMIHookBtnFn (Version: 0.0.6.19 - msi) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000_Classes\CLSID\{2B3C5AFB-B39B-B4FC-BADD-507840AE123F}\InprocServer32 -> C:\windows\system32\ole32.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\msi\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\msi\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\msi\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\msi\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2423097191-3365315248-2331400100-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\msi\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points =========================

22-06-2015 19:05:20 Windows-Sicherung
23-06-2015 19:00:58 Windows-Sicherung

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {114A06BA-6C5C-4773-B3B3-85E0682771CC} - System32\Tasks\{40A382AE-0373-488B-9221-C8FEAFC4ACA4} => pcalua.exe -a C:\Users\msi\Desktop\WindowsLive2012_LiveMail_16.4.3503.0728.exe -d C:\Users\msi\Desktop
Task: {12111291-F0E4-48B3-B723-1DCBE756BD45} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION
Task: {1AA0AFDF-7C1E-456F-8783-E76B1CCD8444} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Time-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {217B5FF9-7A58-43F6-B375-21FBA7B40E20} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {2F0F070D-6A1A-4F39-8239-68F96F9B8214} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {387B613B-4998-4355-B31E-82EB49FCDAA3} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {3D301995-40D9-492B-8396-FFE65B839BD7} - System32\Tasks\Paragon Archive name diff_180615150414946 => C:\Program Files\Paragon Software\Backup and Recovery 2014 Free\program\scripts.exe [2014-05-19] (Paragon Software Group)
Task: {3E16BC1E-09EA-4FE1-B621-FFE3D4F2B34B} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {494A8FAA-509F-4F65-9597-AF8628248B0D} - System32\Tasks\SSBkgdUpdate => C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [2006-10-25] (Nuance Communications, Inc.)
Task: {53A48AF8-3B46-4E07-8AA5-F19AD0E468EE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-01-31] (Google Inc.)
Task: {7099A4B9-9702-434A-9140-46D42CF13AA5} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {8FB36E9C-6B4A-4580-812D-9D58C4F0D32D} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {A8499FC8-0BE0-4D9C-B27B-D06AFFA2DB41} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {B13F1FC2-2002-4F85-9358-22053B4AECD2} - System32\Tasks\ArcSoft Connect => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe [2010-10-27] (ArcSoft Inc.)
Task: {BCCD8689-8B28-4174-9CE4-57E1BBCAE084} - System32\Tasks\{5999B37B-FBAC-44C9-99EB-EB8A893154F7} => pcalua.exe -a C:\Users\msi\Downloads\IE8-Setup-Full.exe -d C:\Users\msi\Downloads
Task: {BFE3969F-EDEA-4E6B-9AB6-572341D3F3A0} - System32\Tasks\Adobe Reader and Acrobat Manager => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {C17F41F6-5348-4634-8F8F-F18B33FD57DE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-01-31] (Google Inc.)
Task: {C58C70CD-D0C9-4E9F-9767-C0E3654137A9} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION
Task: {C64BC60B-C51D-4641-9AB8-F9EA764031D1} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-10] (Adobe Systems Incorporated)
Task: {C9BF504B-6556-4A92-8AEF-D4A20A63176E} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {E8F34BA6-C412-4C06-A408-BC727E3425BE} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {F1A518A5-0A96-47D1-93B4-1DCA4B3F738A} - System32\Tasks\Paragon Archive name diff_110615090256676 => C:\Program Files\Paragon Software\Backup and Recovery 2014 Free\program\scripts.exe [2014-05-19] (Paragon Software Group)
Task: {FB53C0B4-626E-4955-A9E9-823F2A776B2F} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => C:\Windows\system32\compattel\DiagTrackRunner.exe [2015-03-16] (Microsoft Corporation)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\Paragon Archive name diff_110615090256676.job => C:\Program Files\Paragon Software\Backup and Recovery 2014 Free\program\scripts.exeŒ--rebootonconfirm -Wno --graph --multiple C:/Program Files/Paragon Software/Backup and Recovery 2014 Free/scripts/scr_110615090511819.psl
Task: C:\windows\Tasks\Paragon Archive name diff_180615150414946.job => C:\Program Files\Paragon Software\Backup and Recovery 2014 Free\program\scripts.exeŒ--rebootonconfirm -Wno --graph --multiple C:/Program Files/Paragon Software/Backup and Recovery 2014 Free/scripts/scr_180615150524716.psl

==================== Loaded Modules (Whitelisted) ==============

2015-03-20 18:12 - 2015-03-20 18:12 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-03-20 18:12 - 2015-03-20 18:12 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2011-08-03 12:32 - 2005-04-22 13:36 - 00143360 ____N () C:\windows\system32\BrSNMP64.dll
2013-08-30 08:41 - 2013-08-30 08:41 - 03233806 _____ () C:\Program Files (x86)\Tor\tor.exe
2011-09-22 15:22 - 2009-02-27 16:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2009-12-11 16:00 - 2009-12-11 16:00 - 00099592 _____ () C:\Program Files (x86)\SoftStylus\sstlstsrv.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:373E1720

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2423097191-3365315248-2331400100-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\msi\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: Bluetooth Device Manager => 3
MSCONFIG\Services: Bluetooth Media Service => 3
MSCONFIG\Services: Bluetooth OBEX Service => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\startupfolder: C:^Users^msi^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk => C:\windows\pss\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk.Startup
MSCONFIG\startupreg: BTMTrayAgent => rundll32.exe "C:\Program Files\Motorola\Bluetooth\btmshell.dll",TrayApp
MSCONFIG\startupreg: IndexSearch => "C:\Program Files (x86)\ScanSoft\PaperPort\IndexSearch.exe"
MSCONFIG\startupreg: OpAgent => "OpAgent.exe" /agent
MSCONFIG\startupreg: PaperPort PTD => "C:\Program Files (x86)\ScanSoft\PaperPort\pptd40nt.exe"
MSCONFIG\startupreg: PDFPrint => D:\PDF24\pdf24.exe

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{5F2AB4B8-9500-48DC-90B6-86506711D85D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/23/2015 09:34:54 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1964380

Error: (06/23/2015 09:34:54 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1964380

Error: (06/23/2015 09:34:54 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/23/2015 08:50:08 AM) (Source: SideBySide) (EventID: 59) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Ungültige XML-Syntax.

Error: (06/22/2015 06:47:43 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (06/22/2015 06:45:59 PM) (Source: SideBySide) (EventID: 59) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Ungültige XML-Syntax.

Error: (06/22/2015 06:43:50 PM) (Source: SideBySide) (EventID: 59) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Ungültige XML-Syntax.

Error: (06/22/2015 09:38:00 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1103301

Error: (06/22/2015 09:38:00 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1103301

Error: (06/22/2015 09:38:00 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


System errors:
=============
Error: (06/23/2015 09:11:35 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "NVIDIA Display Driver Service" hat einen ungültigen aktuellen Status gemeldet: 32

Error: (06/23/2015 02:28:50 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst DiagTrack erreicht.

Error: (06/22/2015 09:17:38 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "NVIDIA Display Driver Service" hat einen ungültigen aktuellen Status gemeldet: 32

Error: (06/21/2015 09:00:45 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "NVIDIA Display Driver Service" hat einen ungültigen aktuellen Status gemeldet: 32

Error: (06/21/2015 06:40:40 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "NVIDIA Display Driver Service" hat einen ungültigen aktuellen Status gemeldet: 32

Error: (06/20/2015 11:09:03 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "NVIDIA Display Driver Service" hat einen ungültigen aktuellen Status gemeldet: 32

Error: (06/20/2015 11:09:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Adobe Flash Player Update Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%109

Error: (06/19/2015 08:25:23 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "NVIDIA Display Driver Service" hat einen ungültigen aktuellen Status gemeldet: 32

Error: (06/19/2015 07:39:26 AM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureCommand" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (06/19/2015 07:39:21 AM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5


Microsoft Office:
=========================
Error: (03/25/2014 00:53:46 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6690.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 491 seconds with 360 seconds of active time.  This session ended with a crash.

Error: (10/19/2013 11:26:22 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6683.5002, Microsoft Office Version: 12.0.6612.1000. This session lasted 1683 seconds with 1380 seconds of active time.  This session ended with a crash.

Error: (11/16/2012 01:17:55 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6662.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 808 seconds with 780 seconds of active time.  This session ended with a crash.

Error: (10/24/2012 09:34:51 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6662.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 142 seconds with 120 seconds of active time.  This session ended with a crash.

Error: (09/21/2012 07:09:21 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 497 seconds with 480 seconds of active time.  This session ended with a crash.

Error: (09/09/2012 05:20:31 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 184 seconds with 180 seconds of active time.  This session ended with a crash.

Error: (09/09/2012 05:15:42 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 2019 seconds with 1560 seconds of active time.  This session ended with a crash.

Error: (03/14/2012 07:28:46 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6612.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 801 seconds with 660 seconds of active time.  This session ended with a crash.

Error: (11/24/2011 01:48:00 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 591 seconds with 420 seconds of active time.  This session ended with a crash.

Error: (10/26/2011 05:03:02 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6545.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 139 seconds with 120 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2015-06-08 10:52:03.374
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-06-08 10:52:03.124
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-06-08 10:52:02.890
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-06-08 10:47:54.694
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-06-08 10:47:54.117
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpa.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-06-07 09:29:57.611
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-06-07 09:29:57.455
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-06-07 09:29:57.299
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-06-07 09:26:39.632
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-06-07 09:26:39.289
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpa.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T6600 @ 2.20GHz
Percentage of memory in use: 34%
Total physical RAM: 3839.24 MB
Available physical RAM: 2506.54 MB
Total Pagefile: 7676.68 MB
Available Pagefile: 5850.2 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS_Install) (Fixed) (Total:68.36 GB) (Free:21.3 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:513.06 GB) (Free:421.45 GB) NTFS
Drive f: (Elements) (Fixed) (Total:931.51 GB) (Free:810.66 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: 45132279)
Partition 1: (Not Active) - (Size=14.6 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=27)
Partition 3: (Not Active) - (Size=68.4 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=513.1 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 931.5 GB) (Disk ID: 00038252)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---
CODE]


Vielen Dank für deine Hilfe
Gruß Bettina

Alt 25.06.2015, 08:10   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Probleme mit Trojan.0Access auf Windows 7 - Standard

Probleme mit Trojan.0Access auf Windows 7



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Google Update Helper


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Probleme mit Trojan.0Access auf Windows 7
bitdefender, datei, defender, ergebnis, firefox, internet, java, langsam, live, microsoft, neustart, nicht mehr, probleme, programme, quarantäne, ruckel, scan, schutz, screenshot, security, starten, trojaner, virus, windows, windows 7, zeitlupe




Ähnliche Themen: Probleme mit Trojan.0Access auf Windows 7


  1. Trojan.Siredef.C / Trojan.0Access / Rootkit.0Access
    Plagegeister aller Art und deren Bekämpfung - 12.05.2014 (9)
  2. Win 7 64 Bit Trojan.0Access
    Log-Analyse und Auswertung - 10.08.2013 (9)
  3. 00000004.@ (Trojan.0Access) usw.
    Plagegeister aller Art und deren Bekämpfung - 14.04.2013 (14)
  4. Vista: Trojan.Ransom.Gen; Trojan.0Access; Trojan.Agent; Firewall inaktiv
    Plagegeister aller Art und deren Bekämpfung - 28.03.2013 (3)
  5. Windows-Firewall-Fehlercode 0x8007042c/Befall durch Trojan.0Access
    Log-Analyse und Auswertung - 06.02.2013 (25)
  6. TR/ATRAPS.Gen und TR/Kazy durch Antivir gemeldet; ferner Trojan.Agent.MRGGen, Trojan.0Access, Trojan.Dropper.BCMiner
    Plagegeister aller Art und deren Bekämpfung - 03.11.2012 (10)
  7. Trojan.Banker, Trojan.0Access, Rootkit.0access in Malwarebytes- Log
    Log-Analyse und Auswertung - 24.10.2012 (5)
  8. Hilfe Virus! Internet tot!Trojan.Ransom.FGen Trojan.0Access
    Log-Analyse und Auswertung - 07.10.2012 (13)
  9. Trojan.Phex.THAGen6, RootKit.0Access, Trojan.FakeAlert
    Plagegeister aller Art und deren Bekämpfung - 27.09.2012 (29)
  10. Wohl mehrere Viren: Rootkit.0Access Trojan.Zaccess Trojan.RansomP.Gen Trojan.Agent bzw. TR/ATRAPS.Gen2
    Plagegeister aller Art und deren Bekämpfung - 25.09.2012 (13)
  11. Trojan.0Access / Trojan.Sirefef / TR/Crypt.XPACK.Gen
    Log-Analyse und Auswertung - 19.09.2012 (9)
  12. Rootkit.0Access, Trojan.Sirefef, Trojan.Small Befall
    Plagegeister aller Art und deren Bekämpfung - 15.07.2012 (3)
  13. Trojan.Small, Trojan.Sirefef, Rootkit.0Access in C:\Windows\installer - ist nicht zu entfernen
    Log-Analyse und Auswertung - 05.07.2012 (23)
  14. trojan.small, trojan.sirefef, rootkit.0access
    Log-Analyse und Auswertung - 29.06.2012 (1)
  15. Hilfe! Trojan.Small; Trojan.Sirefef; Rootkit.0Access; Trojan.Atraps.Gen2 auf meinem Rechner.
    Plagegeister aller Art und deren Bekämpfung - 29.06.2012 (11)
  16. Probleme mit Trojan.Small, Trojan.Sirefef.AG.35, Rootkid.0Access,TR/ATRAPS.Gen2
    Log-Analyse und Auswertung - 28.06.2012 (23)
  17. Rootkit.0Access und Trojan.Agent
    Log-Analyse und Auswertung - 01.06.2012 (3)

Zum Thema Probleme mit Trojan.0Access auf Windows 7 - Hallo an alle, habe seit kurzen große Probleme mit meinem PC (Windows7). Programme reagieren verzögert, Internet sehr langsam und am ruckeln, Videos werden nur in Zeitlupe wiedergegeben. Benutze den Antivierenschutz - Probleme mit Trojan.0Access auf Windows 7...
Archiv
Du betrachtest: Probleme mit Trojan.0Access auf Windows 7 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.