Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: RSA 2048 Virus mit Verschlüsselungen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 08.11.2015, 14:54   #16
Ramsi Hartma
 
RSA 2048 Virus mit Verschlüsselungen - Standard

RSA 2048 Virus mit Verschlüsselungen



Ich habe das Logfile jetzt ausnahmsweise als RAR. hochgeladen.
Es sind einfach viel zu viele Zeichen. Ich hoffe das ist soweit OK.

Hier noch SecurityCheck Logfile.

Abgesehen von den unzähligen Infizierungen laut ESET und der Tatsache, dass der Autostart immer noch automatisch öffnet, befinden sich offenbar noch immer
Dateien Namens : howto_recover_file_mrjno auf dem PC. Diese Files, sind die Textdokumente, in denen steht, wie ich meine Dateien wieder entschlüsseln kann.
Laut dem SecurityCheck, sind ja immer noch solche Dateien vorhanden, sehe ich das richtig?

Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
 Windows 7 Service Pack 1 x86 (UAC is enabled)  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Antivirus   
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp Utilities 2014   
 TuneUp Utilities Language Pack (de-DE) 
 TuneUp Utilities 2014 (de-DE)  
 TuneUp Utilities 2014   
 Java 8 Update 45  
 Java version 32-bit out of Date! 
 Adobe Flash Player 	19.0.0.226  
 Adobe Reader 10.1.1 Adobe Reader out of Date!  
 Google Chrome (45.0.2454.101) 
 Google Chrome (46.0.2490.80) 
 Google Chrome (howto_recover_file_mrjno.html..) 
 Google Chrome (howto_recover_file_mrjno.txt..) 
 Google Chrome (howto_recover_file_nwswx.html..) 
 Google Chrome (howto_recover_file_nwswx.txt..) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Avira Antivirus sched.exe  
 Avira Antivirus avshadow.exe  
 System Malwarebytes Anti-Malware mbamscheduler.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Und die FRST Logs

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x86) Version:07-11-2015
durchgeführt von Onpoint (Administrator) auf ONPOINT-PC (08-11-2015 14:59:24)
Gestartet von C:\Users\Onpoint\Desktop
Geladene Profile: Onpoint & UpdatusUser (Verfügbare Profile: Onpoint & UpdatusUser)
Platform: Microsoft Windows 7 Ultimate  Service Pack 1 (X86) Sprache: Deutsch (Deutschland)
Internet Explorer Version 8 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\avguard.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RP7.EXE
(Malwarebytes Corporation) G:\Tools\System\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) G:\Tools\System\ Malwarebytes Anti-Malware \mbamservice.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(Malwarebytes Corporation) G:\Tools\System\ Malwarebytes Anti-Malware \mbam.exe
(TuneUp Software) C:\Program Files\TuneUp Utilities 2014\TuneUpUtilitiesService32.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(TuneUp Software) C:\Program Files\TuneUp Utilities 2014\TuneUpUtilitiesApp32.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Google Inc.) C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\chrome.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\Antivirus\avshadow.exe
(Google Inc.) C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SwitchBoard] => C:\Program Files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\Antivirus\avgnt.exe [782520 2015-10-05] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-1458833429-1062236089-2201144009-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files\DAEMON Tools Lite\DTLite.exe [3673728 2012-11-06] (DT Soft Ltd)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll [2015-10-13] (Dropbox, Inc.)
Startup: C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Autostart - Verknüpfung [2015-11-08] ()
Startup: C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2015-10-24]
ShortcutTarget: Dropbox.lnk -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 217.68.161.141 217.68.161.171 8.8.8.8
Tcpip\..\Interfaces\{56DAC62F-F8D2-4E68-A0A7-73D49DEAB4B4}: [DhcpNameServer] 217.68.161.141 217.68.161.171 8.8.8.8

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1458833429-1062236089-2201144009-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2011-09-05] (Adobe Systems Incorporated)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2012-10-01] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_45\bin\ssv.dll [2015-07-04] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2012-10-01] (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-07-04] (Oracle Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2012-10-01] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Onpoint\AppData\Roaming\Mozilla\Firefox\Profiles\Sm2qOauC.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_19_0_0_226.dll [2015-10-24] ()
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-07-04] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-07-04] (Oracle Corporation)
FF Plugin: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2012-10-01] (Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~3\Office15\NPSPWRAP.DLL [2012-10-01] (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin: @nvidia.com/3DVision -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll [2012-05-15] (NVIDIA Corporation)
FF Plugin: @nvidia.com/3DVisionStreaming -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2012-05-15] (NVIDIA Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2011-09-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1458833429-1062236089-2201144009-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-26] (Google Inc.)
FF Plugin HKU\S-1-5-21-1458833429-1062236089-2201144009-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll [2015-09-26] (Google Inc.)
FF Plugin HKU\S-1-5-21-1458833429-1062236089-2201144009-1000: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Onpoint\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-22] (Amazon.com, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2012-10-01] (Microsoft Corporation)
FF Extension: Avira Browser Safety - C:\Users\Onpoint\AppData\Roaming\Mozilla\Firefox\Profiles\Sm2qOauC.default\Extensions\abs@avira.com [2015-10-27] [ist nicht signiert]

Chrome: 
=======
CHR HomePage: Default -> hxxp://google.de/
CHR StartupUrls: Default -> "hxxp://google.de/"
CHR Plugin: (Native Client) - C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\46.0.2490.80\ppGoogleNaClPluginChrome.dll => Keine Datei
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\46.0.2490.80\pdf.dll => Keine Datei
CHR Plugin: (Shockwave Flash) - C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\46.0.2490.80\gcswf32.dll => Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Java Deployment Toolkit 6.0.300.12) - C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll => Keine Datei
CHR Plugin: (Java(TM) Platform SE 6 U30) - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll => Keine Datei
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Google Update) - C:\Users\Onpoint\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll => Keine Datei
CHR Profile: C:\Users\Onpoint\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Mixcloud Harvester Downloader) - C:\Users\Onpoint\AppData\Local\Google\Chrome\User Data\Default\Extensions\afaibpbhjbconbdfokmbkgdgidflbola [2015-10-27]
CHR Extension: (YouTube) - C:\Users\Onpoint\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-27]
CHR Extension: (Google-Suche) - C:\Users\Onpoint\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-27]
CHR Extension: (Avast Online Security) - C:\Users\Onpoint\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-11-08]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Onpoint\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-10-27]
CHR Extension: (Google Mail) - C:\Users\Onpoint\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-10-27]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files\Avira\Antivirus\avmailc7.exe [932912 2015-10-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files\Avira\Antivirus\sched.exe [461672 2015-10-05] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\Antivirus\avguard.exe [461672 2015-10-05] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files\Avira\Antivirus\avwebg7.exe [1147720 2015-10-05] (Avira Operations GmbH & Co. KG)
R2 EPSON_PM_RPCV4_04; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RP7.EXE [142432 2013-04-14] (SEIKO EPSON CORPORATION)
S2 LiveUpdateSvc; C:\Program Files\IObit\LiveUpdate\LiveUpdate.exe [2909472 2015-07-31] (IObit)
R2 MBAMScheduler; G:\Tools\System\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-03-17] (Malwarebytes Corporation)
R2 MBAMService; G:\Tools\System\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
R2 NIHardwareService; C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe [4176896 2011-12-05] (Native Instruments GmbH) [Datei ist nicht signiert]
S4 SandraAgentSrv; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2011.SP2\RpcAgentSrv.exe [93848 2009-08-10] (SiSoftware) [Datei ist nicht signiert]
S3 SwitchBoard; C:\Program Files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [Datei ist nicht signiert]
R2 TuneUp.UtilitiesSvc; C:\Program Files\TuneUp Utilities 2014\TuneUpUtilitiesService32.exe [1781048 2014-07-21] (TuneUp Software)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108448 2015-10-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136728 2015-10-05] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37896 2015-10-05] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [55912 2015-10-05] (Avira Operations GmbH & Co. KG)
S3 Bulk; C:\Windows\System32\Drivers\HDJBulk.sys [127488 2009-10-02] (© Guillemot R&D, 2009. All rights reserved.) [Datei ist nicht signiert]
S3 eapihdrv; C:\Users\Onpoint\AppData\Local\Temp\ehdrv.sys [135760 2015-11-08] (ESET)
S3 HDJMidi; C:\Windows\System32\DRIVERS\HDJMidi.sys [124416 2009-10-02] (© Guillemot R&D, 2009. All rights reserved.) [Datei ist nicht signiert]
S3 hwusbfake; C:\Windows\System32\DRIVERS\ewusbfake.sys [102912 2009-06-29] (Huawei Technologies Co., Ltd.)
S3 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [94936 2015-10-30] (Malwarebytes)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2015-10-05] (Malwarebytes)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [119512 2015-11-08] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2015-10-05] (Malwarebytes Corporation)
R0 PxHelp20; C:\Windows\System32\Drivers\PxHelp20.sys [45968 2011-11-03] (Rovi Corporation)
R3 RTL8192cu; C:\Windows\System32\DRIVERS\RTL8192cu.sys [648808 2011-07-06] (Realtek Semiconductor Corporation                           )
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [466008 2012-12-05] (Duplex Secure Ltd.)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [31848 2015-10-05] (Avira Operations GmbH & Co. KG)
R3 TuneUpUtilitiesDrv; C:\Program Files\TuneUp Utilities 2014\TuneUpUtilitiesDriver32.sys [12320 2013-11-12] (TuneUp Software)
U3 aj3t3swu; C:\Windows\system32\Drivers\aj3t3swu.sys [0 ] (Advanced Micro Devices) <==== ACHTUNG (Null Byte Datei/Ordner)
S3 catchme; \??\C:\Users\Onpoint\AppData\Local\Temp\catchme.sys [X]
S2 sbapifs; system32\DRIVERS\sbapifs.sys [X]
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-08 14:59 - 2015-11-08 14:59 - 00016205 _____ C:\Users\Onpoint\Desktop\FRST.txt
2015-11-08 14:59 - 2015-11-08 10:51 - 01702400 _____ (Farbar) C:\Users\Onpoint\Desktop\FRST.exe
2015-11-02 21:44 - 2015-11-02 21:44 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\ProductData
2015-11-02 21:23 - 2015-11-02 21:26 - 00000000 ____D C:\AdwCleaner
2015-11-01 20:08 - 2015-11-01 20:08 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Avira
2015-11-01 20:07 - 2015-11-01 20:07 - 00001941 _____ C:\Users\Public\Desktop\Avira Antivirus.lnk
2015-11-01 20:07 - 2015-11-01 20:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-11-01 20:06 - 2015-11-01 20:06 - 00000000 ____D C:\Program Files\Avira
2015-11-01 20:06 - 2015-10-05 15:51 - 00136728 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-11-01 20:06 - 2015-10-05 15:51 - 00108448 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-11-01 20:06 - 2015-10-05 15:51 - 00055912 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-11-01 20:06 - 2015-10-05 15:51 - 00037896 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-11-01 20:06 - 2015-10-05 15:51 - 00031848 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\ssmdrv.sys
2015-11-01 19:27 - 2015-11-02 10:51 - 00324082 _____ C:\Windows\PFRO.log
2015-11-01 19:19 - 2015-11-01 19:19 - 00042806 _____ C:\ComboFix.txt
2015-11-01 19:11 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2015-11-01 19:11 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2015-11-01 19:11 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-11-01 19:11 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-11-01 19:11 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-11-01 19:11 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2015-11-01 19:11 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2015-11-01 19:11 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2015-10-31 18:42 - 2015-11-01 19:19 - 00000000 ____D C:\Windows\erdnt
2015-10-31 18:42 - 2015-11-01 19:19 - 00000000 ____D C:\Qoobox
2015-10-31 18:23 - 2015-11-08 14:45 - 00000784 _____ C:\Windows\setupact.log
2015-10-31 18:23 - 2015-10-31 18:23 - 03820320 _____ C:\Windows\system32\FNTCACHE.DAT
2015-10-31 18:23 - 2015-10-31 18:23 - 00000000 _____ C:\Windows\setuperr.log
2015-10-31 18:22 - 2015-10-31 18:22 - 00003560 ____N C:\bootsqm.dat
2015-10-31 00:12 - 2015-10-31 00:12 - 00000000 ____D C:\Windows\CheckSur
2015-10-30 23:24 - 2015-10-30 23:24 - 00122424 _____ C:\Users\Onpoint\AppData\Local\GDIPFONTCACHEV1.DAT
2015-10-30 22:20 - 2015-10-30 22:44 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2015-10-29 20:19 - 2015-11-08 14:59 - 00000000 ____D C:\FRST
2015-10-27 23:52 - 2015-10-27 23:52 - 00000855 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spy Protector.lnk
2015-10-27 23:52 - 2015-10-27 23:52 - 00000854 _____ C:\Users\Public\Desktop\Security Task Manager.lnk
2015-10-27 23:52 - 2015-10-27 23:52 - 00000854 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Security Task Manager.lnk
2015-10-27 22:37 - 2015-10-27 22:37 - 00000000 ____D C:\Program Files (x86)
2015-10-27 22:24 - 2015-11-08 14:46 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-10-27 22:24 - 2015-10-30 22:19 - 00094936 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-10-27 22:24 - 2015-10-27 22:37 - 00000819 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-10-27 22:24 - 2015-10-27 22:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-10-27 22:24 - 2015-10-05 09:50 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-10-27 22:24 - 2015-10-05 09:50 - 00023256 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2015-10-27 21:56 - 2015-10-27 21:56 - 00000000 ____D C:\Program Files\Common Files\AV
2015-10-27 21:51 - 2015-10-27 23:05 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2015-10-27 21:33 - 2015-10-27 21:33 - 00006152 _____ C:\Users\Onpoint\AppData\Roaming\howto_recover_file_nwswx.html
2015-10-27 21:33 - 2015-10-27 21:33 - 00006152 _____ C:\Users\Onpoint\AppData\Local\howto_recover_file_nwswx.html
2015-10-27 21:33 - 2015-10-27 21:33 - 00002259 _____ C:\Users\Onpoint\AppData\Roaming\howto_recover_file_nwswx.txt
2015-10-27 21:33 - 2015-10-27 21:33 - 00002259 _____ C:\Users\Onpoint\AppData\Local\howto_recover_file_nwswx.txt
2015-10-27 21:31 - 2015-10-27 21:31 - 00006152 _____ C:\Users\Public\Documents\howto_recover_file_nwswx.html
2015-10-27 21:31 - 2015-10-27 21:31 - 00002259 _____ C:\Users\Public\Documents\howto_recover_file_nwswx.txt
2015-10-27 21:30 - 2015-10-27 21:33 - 00006152 _____ C:\ProgramData\howto_recover_file_nwswx.html
2015-10-27 21:30 - 2015-10-27 21:33 - 00002259 _____ C:\ProgramData\howto_recover_file_nwswx.txt
2015-10-27 21:29 - 2015-10-27 21:29 - 00000254 _____ C:\Users\Onpoint\Documents\recover_file_gagipblns.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\Downloads\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\Documents\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\Desktop\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\AppData\Roaming\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\AppData\LocalLow\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\AppData\Local\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\UpdatusUser\AppData\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\Public\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\Public\Downloads\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\Onpoint\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\Onpoint\Downloads\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00006152 _____ C:\Users\Onpoint\Documents\howto_recover_file_mrjno.html
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\Downloads\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\Documents\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\Desktop\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\AppData\Roaming\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\AppData\LocalLow\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\AppData\Local\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\UpdatusUser\AppData\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\Public\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\Public\Downloads\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\Onpoint\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\Onpoint\Downloads\howto_recover_file_mrjno.txt
2015-10-27 21:06 - 2015-10-27 21:06 - 00002259 _____ C:\Users\Onpoint\Documents\howto_recover_file_mrjno.txt
2015-10-27 21:04 - 2015-10-27 21:04 - 00006152 _____ C:\Users\Onpoint\AppData\howto_recover_file_mrjno.html
2015-10-27 21:04 - 2015-10-27 21:04 - 00002259 _____ C:\Users\Onpoint\AppData\howto_recover_file_mrjno.txt
2015-10-27 21:03 - 2015-10-27 21:03 - 00006152 _____ C:\Users\Onpoint\AppData\LocalLow\howto_recover_file_mrjno.html
2015-10-27 21:03 - 2015-10-27 21:03 - 00002259 _____ C:\Users\Onpoint\AppData\LocalLow\howto_recover_file_mrjno.txt
2015-10-27 20:57 - 2015-10-27 21:06 - 00006152 _____ C:\Users\Onpoint\AppData\Local\howto_recover_file_mrjno.html
2015-10-27 20:57 - 2015-10-27 21:06 - 00002259 _____ C:\Users\Onpoint\AppData\Local\howto_recover_file_mrjno.txt
2015-10-27 20:57 - 2015-10-27 21:04 - 00006152 _____ C:\Users\Onpoint\AppData\Roaming\howto_recover_file_mrjno.html
2015-10-27 20:57 - 2015-10-27 21:04 - 00002259 _____ C:\Users\Onpoint\AppData\Roaming\howto_recover_file_mrjno.txt
2015-10-27 20:56 - 2015-10-27 21:06 - 00006152 _____ C:\Users\Public\Documents\howto_recover_file_mrjno.html
2015-10-27 20:56 - 2015-10-27 21:06 - 00002259 _____ C:\Users\Public\Documents\howto_recover_file_mrjno.txt
2015-10-27 20:55 - 2015-10-27 20:57 - 00006152 _____ C:\ProgramData\howto_recover_file_mrjno.html
2015-10-27 20:55 - 2015-10-27 20:57 - 00002259 _____ C:\ProgramData\howto_recover_file_mrjno.txt
2015-10-27 20:54 - 2015-10-27 20:54 - 00000254 _____ C:\Users\Onpoint\Documents\recover_file_egsyiqrap.txt
2015-10-27 18:21 - 2015-10-27 18:21 - 00000254 _____ C:\Users\Onpoint\Documents\recover_file_sooikjdow.txt
2015-10-25 21:21 - 2015-10-30 23:22 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2015-10-25 21:21 - 2015-10-27 22:59 - 00002109 _____ C:\Users\Onpoint\Desktop\JDownloader 2.lnk
2015-10-25 21:19 - 2015-10-27 21:34 - 00000000 ____D C:\Users\Onpoint\AppData\Local\JDownloader 2.0
2015-10-24 12:52 - 2015-10-30 23:22 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-10-15 16:13 - 2015-10-27 21:04 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Mozilla

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-11-08 14:50 - 2009-07-14 05:34 - 00029440 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-11-08 14:50 - 2009-07-14 05:34 - 00029440 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-11-08 14:49 - 2011-06-17 13:22 - 01917624 _____ C:\Windows\WindowsUpdate.log
2015-11-08 14:45 - 2011-06-17 13:49 - 00000000 ____D C:\ProgramData\NVIDIA
2015-11-08 14:45 - 2009-07-14 05:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-11-08 13:34 - 2011-06-17 14:07 - 00001128 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000UA.job
2015-11-08 13:21 - 2013-03-02 11:06 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-11-08 13:09 - 2015-06-21 11:58 - 00001232 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000UA.job
2015-11-08 11:34 - 2011-06-17 14:07 - 00001076 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000Core.job
2015-11-08 10:55 - 2015-09-24 18:10 - 00120832 ___SH C:\Users\Onpoint\Desktop\Thumbs.db
2015-11-08 10:52 - 2012-01-05 17:42 - 00000000 ____D C:\Users\Onpoint\AppData\LocalLow\Temp
2015-11-08 10:43 - 2012-01-05 17:24 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Adobe
2015-11-08 10:36 - 2011-06-17 13:44 - 01618320 _____ C:\Windows\system32\PerfStringBackup.INI
2015-11-08 10:35 - 2014-04-22 11:54 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Dropbox
2015-11-02 14:32 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\de-DE
2015-11-01 20:06 - 2014-05-04 13:16 - 00000000 ____D C:\ProgramData\Avira
2015-11-01 20:04 - 2014-08-22 08:22 - 00000000 ____D C:\ProgramData\Package Cache
2015-11-01 19:19 - 2009-07-14 03:37 - 00000000 ___RD C:\Users\Public
2015-11-01 19:18 - 2013-07-23 10:00 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Common
2015-11-01 19:18 - 2011-06-17 14:32 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Propellerhead Software
2015-11-01 19:18 - 2011-06-17 14:32 - 00000000 ____D C:\ProgramData\Propellerhead Software
2015-11-01 19:18 - 2009-07-14 03:04 - 00000243 _____ C:\Windows\system.ini
2015-11-01 19:16 - 2013-12-15 17:40 - 00000000 ____D C:\ProgramData\TEMP
2015-10-30 23:22 - 2013-11-06 12:38 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2015-10-30 23:22 - 2013-08-11 20:10 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free IP Switcher
2015-10-30 23:22 - 2013-07-11 16:44 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GForce
2015-10-30 23:22 - 2012-05-29 21:47 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-10-30 23:22 - 2011-08-07 19:09 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SoftMaker Office
2015-10-30 23:22 - 2011-06-17 14:08 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-10-30 23:22 - 2011-06-17 13:42 - 00000000 ___RD C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-10-30 23:21 - 2011-06-17 13:42 - 00000000 ___RD C:\Users\Onpoint\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-10-30 23:12 - 2011-07-20 11:27 - 00000000 ____D C:\Windows\Minidump
2015-10-30 23:12 - 2011-06-17 14:19 - 00000000 ____D C:\Windows\Panther
2015-10-29 21:28 - 2014-12-29 12:50 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\HpUpdate
2015-10-29 21:28 - 2013-10-23 11:40 - 00000000 __HDC C:\ProgramData\{F4FF7251-2B0F-48B9-A31D-1930EB197336}
2015-10-29 21:28 - 2013-10-23 11:40 - 00000000 __HDC C:\ProgramData\{ECCA2E41-2653-4A28-BB8F-62B24E1A584D}
2015-10-29 21:28 - 2013-10-23 11:35 - 00000000 __HDC C:\ProgramData\{F7BFF4EE-E380-444D-BF91-DE4716D46130}
2015-10-29 21:28 - 2013-10-23 11:34 - 00000000 __HDC C:\ProgramData\{08BCEE1B-8DEC-401F-989A-111EE3AF2366}
2015-10-29 21:28 - 2013-10-23 11:33 - 00000000 __HDC C:\ProgramData\{9A73EE13-A1FF-4899-BA10-5DF1DE4A86CA}
2015-10-29 21:28 - 2013-10-23 11:33 - 00000000 __HDC C:\ProgramData\{699830EE-64F0-4782-AEDE-0FCCC40946BA}
2015-10-29 21:28 - 2013-10-23 11:33 - 00000000 __HDC C:\ProgramData\{5D4AD7AA-51B3-4EF1-8DBC-4D6CBFF4668D}
2015-10-29 21:28 - 2013-10-23 11:30 - 00000000 __HDC C:\ProgramData\{6268CC84-62BB-4890-B980-FC891FC3470E}
2015-10-29 21:28 - 2013-07-21 16:56 - 00000000 __HDC C:\ProgramData\{62CAB22A-9020-41D6-A410-EAB112E32063}
2015-10-29 21:28 - 2013-07-11 17:47 - 00000000 __HDC C:\ProgramData\{E051D9C8-9503-489B-8E90-21CEB1DF11C1}
2015-10-29 21:28 - 2013-07-11 16:59 - 00000000 __HDC C:\ProgramData\{A4FF347C-7353-4B5D-B479-1933EFF12E9A}
2015-10-29 21:28 - 2013-07-11 16:58 - 00000000 __HDC C:\ProgramData\{B0CAD5CC-867E-473E-B55F-339F9635A45D}
2015-10-29 21:28 - 2013-07-11 16:56 - 00000000 __HDC C:\ProgramData\{CB28D9D3-6B5D-4AFA-BA37-B4AFAAAF71B9}
2015-10-29 21:28 - 2013-07-11 16:53 - 00000000 __HDC C:\ProgramData\{B9F6456A-E0C8-4BD3-A6E8-AFA8859EC4C4}
2015-10-29 21:28 - 2013-07-11 16:53 - 00000000 __HDC C:\ProgramData\{95B4F0ED-951F-4D36-B068-5EC1C4C19C14}
2015-10-29 21:28 - 2013-07-11 16:53 - 00000000 __HDC C:\ProgramData\{5A23829C-A66E-47B0-AD50-21A3FFE6C325}
2015-10-29 21:28 - 2013-04-02 19:25 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Downloaded Installations
2015-10-29 21:28 - 2012-02-10 14:11 - 00000000 __HDC C:\ProgramData\{9D92E4DF-0CEE-44D4-A4FE-2B4A438E1607}
2015-10-29 21:28 - 2012-02-06 16:47 - 00000000 __HDC C:\ProgramData\{13A9B825-42CB-4973-913D-2194B5A4CF94}
2015-10-29 21:28 - 2011-06-17 14:12 - 00000000 __SHD C:\ProgramData\{24036256-BFDB-4CD3-BE8A-A3D6160F2E16}
2015-10-28 21:13 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\NDF
2015-10-28 01:50 - 2014-01-15 20:30 - 00007602 _____ C:\Users\Onpoint\AppData\Local\Resmon.ResmonCfg
2015-10-28 00:30 - 2014-02-09 12:34 - 00000000 ____D C:\avast! sandbox
2015-10-27 23:41 - 2011-06-17 14:08 - 00002380 _____ C:\Users\Onpoint\Desktop\Google Chrome.lnk
2015-10-27 23:01 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\LiveKernelReports
2015-10-27 22:59 - 2015-06-21 15:44 - 00000765 _____ C:\Users\Onpoint\Desktop\Start Tor Browser.lnk
2015-10-27 22:59 - 2015-04-25 16:04 - 00000701 _____ C:\Users\Onpoint\Desktop\XnView.lnk
2015-10-27 22:59 - 2014-04-22 12:03 - 00001021 _____ C:\Users\Onpoint\Desktop\Dropbox.lnk
2015-10-27 22:59 - 2013-09-07 12:44 - 00000877 _____ C:\Users\Onpoint\Desktop\Free M4a to MP3 Converter.lnk
2015-10-27 22:59 - 2013-07-11 16:44 - 00001362 _____ C:\Users\Onpoint\Desktop\impOSCar2.lnk
2015-10-27 22:59 - 2013-05-11 16:11 - 00001482 _____ C:\Users\Onpoint\Desktop\Adobe Audition CS6.lnk
2015-10-27 22:59 - 2012-11-25 15:01 - 00001367 _____ C:\Users\Onpoint\Desktop\Free YouTube to MP3 Converter.lnk
2015-10-27 22:59 - 2012-02-10 14:20 - 00000821 _____ C:\Users\Onpoint\Desktop\Live 8.2.2.lnk
2015-10-27 22:59 - 2011-08-11 12:25 - 00000994 _____ C:\Users\Onpoint\Desktop\Reason 4 - Verknüpfung.lnk
2015-10-27 22:59 - 2011-06-17 15:09 - 00012415 _____ C:\Users\Onpoint\Desktop\ReCycle.lnk
2015-10-27 22:59 - 2011-06-17 14:37 - 00000932 _____ C:\Users\Onpoint\Desktop\Steam.lnk
2015-10-27 22:59 - 2011-06-17 14:14 - 00000683 _____ C:\Users\Onpoint\Desktop\WinRAR.lnk
2015-10-27 22:59 - 2011-06-17 13:58 - 00001338 _____ C:\Users\Onpoint\Desktop\SiSoftware Sandra Lite 2011.SP2.lnk
2015-10-27 22:59 - 2011-06-17 13:57 - 00000355 _____ C:\Users\Onpoint\Desktop\Computer.lnk
2015-10-27 21:40 - 2011-06-17 13:42 - 00000000 ____D C:\Users\Onpoint
2015-10-27 21:34 - 2014-12-29 12:48 - 00000000 ____D C:\Users\Onpoint\AppData\Local\HP
2015-10-27 21:34 - 2011-06-17 14:07 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Google
2015-10-27 21:33 - 2015-06-21 11:58 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Dropbox
2015-10-27 21:33 - 2015-02-24 18:09 - 00000000 ____D C:\ProgramData\Xilisoft
2015-10-27 21:33 - 2015-02-19 13:06 - 00000000 ____D C:\Users\Onpoint\AppData\Local\elfopatch
2015-10-27 21:33 - 2014-12-29 12:51 - 00000000 ____D C:\ProgramData\Visan
2015-10-27 21:33 - 2014-05-04 14:22 - 00000000 ____D C:\ProgramData\Syncrosoft
2015-10-27 21:33 - 2013-09-07 12:44 - 00000000 ____D C:\Users\Onpoint\AppData\Local\avgchrome
2015-10-27 21:33 - 2013-05-29 18:02 - 00000000 ____D C:\ProgramData\xhip
2015-10-27 21:33 - 2013-04-02 19:30 - 00000000 ____D C:\Users\Onpoint\AppData\Local\ACD Systems
2015-10-27 21:33 - 2013-01-15 15:35 - 00000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2015-10-27 21:33 - 2012-05-29 22:40 - 00000000 ____D C:\ProgramData\Vodafone
2015-10-27 21:33 - 2012-01-05 17:56 - 00000000 ____D C:\ProgramData\Sun
2015-10-27 21:33 - 2011-06-17 14:41 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Activision
2015-10-27 21:33 - 2011-06-17 14:12 - 00000000 ____D C:\ProgramData\TuneUp Software
2015-10-27 21:32 - 2014-12-29 12:51 - 00000000 ____D C:\ProgramData\HP Photo Creations
2015-10-27 21:32 - 2014-12-29 12:50 - 00000000 ____D C:\ProgramData\HP
2015-10-27 21:32 - 2014-05-04 12:28 - 00000000 ____D C:\ProgramData\Oracle
2015-10-27 21:32 - 2013-12-03 11:21 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-10-27 21:32 - 2013-12-03 11:14 - 00000000 ____D C:\ProgramData\IObit
2015-10-27 21:32 - 2013-07-11 16:53 - 00000000 ____D C:\ProgramData\Native Instruments
2015-10-27 21:32 - 2011-06-17 13:49 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-10-27 21:31 - 2015-06-21 11:58 - 00000000 ____D C:\ProgramData\Dropbox
2015-10-27 21:31 - 2014-05-04 14:22 - 00000000 ____D C:\ProgramData\eLicenser
2015-10-27 21:31 - 2014-05-04 14:21 - 00000000 ____D C:\ProgramData\Arturia
2015-10-27 21:31 - 2013-09-19 10:45 - 00000000 ____D C:\ProgramData\elsterformular
2015-10-27 21:31 - 2013-04-14 09:03 - 00000000 ____D C:\ProgramData\EPSON
2015-10-27 21:31 - 2012-12-05 12:40 - 00000000 ____D C:\ProgramData\DAEMON Tools Lite
2015-10-27 21:31 - 2012-05-08 18:30 - 00000000 ____D C:\ProgramData\FLEXnet
2015-10-27 21:31 - 2011-09-06 10:26 - 00000000 ____D C:\ProgramData\AVAST Software
2015-10-27 21:31 - 2011-06-17 14:21 - 00000000 ____D C:\ProgramData\DAEMON Tools Pro
2015-10-27 21:30 - 2012-01-05 17:04 - 00000000 ____D C:\ProgramData\Adobe
2015-10-27 21:29 - 2013-04-02 19:29 - 00000000 ____D C:\ProgramData\ACD Systems
2015-10-27 21:29 - 2012-01-07 23:07 - 00000000 ____D C:\ProgramData\Ableton
2015-10-27 21:29 - 2011-06-23 10:08 - 00000000 ____D C:\Temp
2015-10-27 21:06 - 2014-12-09 12:01 - 00000000 ____D C:\Users\Onpoint\Documents\Ableton
2015-10-27 21:06 - 2014-12-05 23:25 - 00000000 ____D C:\Users\Onpoint\Library
2015-10-27 21:06 - 2014-12-05 21:49 - 00000000 ____D C:\Users\Onpoint\Documents\Usenet.nl
2015-10-27 21:06 - 2014-11-28 16:57 - 24084910 _____ C:\Users\Onpoint\Documents\Unbenannt 1 Präsentation.ppt.ccc
2015-10-27 21:06 - 2014-11-28 16:57 - 00985886 _____ C:\Users\Onpoint\Documents\Unbenannt 3 Präsentation.odp.ccc
2015-10-27 21:06 - 2014-11-27 18:44 - 00823118 _____ C:\Users\Onpoint\Documents\Unbenannt 2 Präsentation.odp.ccc
2015-10-27 21:06 - 2014-11-27 18:43 - 00823118 _____ C:\Users\Onpoint\Documents\Unbenannt 1 Präsentation.odp.ccc
2015-10-27 21:06 - 2014-11-27 14:40 - 00000000 ____D C:\Users\Onpoint\Downloads\Microsoft-Office-2013
2015-10-27 21:06 - 2013-11-06 12:38 - 00000000 ____D C:\Users\Onpoint\Documents\Amazon MP3
2015-10-27 21:06 - 2013-10-23 11:38 - 00000000 ____D C:\Users\Public\Documents\Kontakt Elements Selection R2 Library
2015-10-27 21:06 - 2013-10-23 11:35 - 00000000 ____D C:\Users\Public\Documents\Abbey Road 60s Drums Vintage Library
2015-10-27 21:06 - 2013-10-23 11:34 - 00000000 ____D C:\Users\Public\Documents\Reaktor Elements Selection
2015-10-27 21:06 - 2013-10-23 11:33 - 00000000 ____D C:\Users\Public\Documents\Reaktor Spark R2
2015-10-27 21:06 - 2013-09-14 08:51 - 00267118 _____ C:\Users\Onpoint\Documents\Unbenannt 1 handout.odt.ccc
2015-10-27 21:06 - 2013-06-15 15:25 - 00000000 ____D C:\Users\Onpoint\Documents\Adobe
2015-10-27 21:06 - 2013-05-11 16:11 - 00000000 ____D C:\Users\Public\Documents\Adobe
2015-10-27 21:06 - 2013-04-19 18:52 - 00000000 ____D C:\Users\Onpoint\Desktop\WhatsApp Images
2015-10-27 21:06 - 2013-01-15 18:07 - 00000000 ____D C:\Users\Onpoint\Documents\Adobe Scripts
2015-10-27 21:06 - 2012-01-31 20:37 - 00000000 ____D C:\Users\Onpoint\Documents\Native Instruments
2015-10-27 21:06 - 2011-07-07 12:11 - 00000000 ____D C:\Users\Onpoint\Documents\DVDVideoSoft
2015-10-27 21:06 - 2011-06-17 13:49 - 00000000 ___RD C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-10-27 21:06 - 2011-06-17 13:49 - 00000000 ___RD C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-10-27 21:06 - 2009-07-14 09:56 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-10-27 21:06 - 2009-07-14 03:37 - 00000000 __RHD C:\Users\Public\Libraries
2015-10-27 21:05 - 2014-11-30 16:27 - 314102190 _____ C:\Users\Onpoint\Desktop\Unbenannt 1 Präsentation [Wiederhergestellt].ppt.ccc
2015-10-27 21:04 - 2015-06-21 20:53 - 00000478 _____ C:\Users\Onpoint\Desktop\Neues Textdokument.txt.ccc
2015-10-27 21:04 - 2015-04-25 16:04 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\XnView
2015-10-27 21:04 - 2015-02-24 18:11 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Xilisoft
2015-10-27 21:04 - 2014-12-07 22:38 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\XMedia Recode
2015-10-27 21:04 - 2014-12-05 21:49 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Usenet.nl
2015-10-27 21:04 - 2014-06-26 13:15 - 00000000 ____D C:\Users\Onpoint\Desktop\Schulter MRT
2015-10-27 21:04 - 2014-03-08 10:39 - 00114014 _____ C:\Users\Onpoint\Desktop\BasaleStimulation.pdf.ccc
2015-10-27 21:04 - 2014-01-27 11:30 - 00000000 ____D C:\Users\Onpoint\Desktop\LEave me vocals
2015-10-27 21:04 - 2013-07-29 20:07 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\uTorrent
2015-10-27 21:04 - 2013-07-23 10:36 - 00000000 ____D C:\Users\Onpoint\Desktop\Samples
2015-10-27 21:04 - 2013-07-14 19:52 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\WinRAR
2015-10-27 21:04 - 2013-01-15 15:35 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\NVIDIA
2015-10-27 21:04 - 2012-08-01 12:29 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Orbit
2015-10-27 21:04 - 2012-07-13 20:18 - 03583646 _____ C:\Users\Onpoint\Desktop\SDC10375.JPG.ccc
2015-10-27 21:04 - 2012-05-08 18:30 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Vodafone
2015-10-27 21:04 - 2012-02-10 13:31 - 11010478 _____ C:\Users\Onpoint\AppData\Roaming\Sandra.mdb.ccc
2015-10-27 21:04 - 2012-01-05 17:58 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\OpenOffice.org
2015-10-27 21:04 - 2011-07-20 12:31 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\vlc
2015-10-27 21:04 - 2011-06-21 10:58 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Steinberg
2015-10-27 21:04 - 2011-06-17 14:13 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\TuneUp Software
2015-10-27 21:04 - 2011-06-17 14:00 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Option
2015-10-27 21:03 - 2015-05-03 16:07 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Steam
2015-10-27 21:03 - 2014-12-17 19:49 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\com.adobe.amp
2015-10-27 21:03 - 2014-11-27 15:21 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Microsoft Help
2015-10-27 21:03 - 2014-11-27 14:40 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Temp2102f2aadb7275ce4011279dbd4bc1a6
2015-10-27 21:03 - 2014-08-05 11:01 - 00000000 ____D C:\Users\Onpoint\AppData\Local\TuneUp Software
2015-10-27 21:03 - 2014-01-08 18:33 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
2015-10-27 21:03 - 2014-01-08 18:33 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\chc
2015-10-27 21:03 - 2013-12-03 11:21 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Malwarebytes
2015-10-27 21:03 - 2013-12-03 11:14 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\IObit
2015-10-27 21:03 - 2013-11-06 12:38 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Amazon
2015-10-27 21:03 - 2013-09-19 10:46 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\elsterformular
2015-10-27 21:03 - 2013-09-08 12:44 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\FileAdvisor
2015-10-27 21:03 - 2013-08-11 20:10 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Eusing
2015-10-27 21:03 - 2013-07-23 09:51 - 00000000 ____D C:\Users\Onpoint\AppData\Local\PDF24
2015-10-27 21:03 - 2013-07-11 17:04 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\GForce
2015-10-27 21:03 - 2013-05-03 15:33 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\com.adobe.downloadassistant.AdobeDownloadAssistant
2015-10-27 21:03 - 2013-04-02 19:30 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\ACD Systems
2015-10-27 21:03 - 2012-12-05 12:47 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\DAEMON Tools Lite
2015-10-27 21:03 - 2012-10-24 18:03 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Microsoft Games
2015-10-27 21:03 - 2012-08-23 09:51 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Windows Live
2015-10-27 21:03 - 2012-05-08 18:30 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Bytemobile
2015-10-27 21:03 - 2012-05-08 18:30 - 00000000 ____D C:\Users\Onpoint\AppData\Local\{86DD38A2-C8BD-404A-A1BD-907F6B69C913}
2015-10-27 21:03 - 2012-01-31 20:37 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Native Instruments
2015-10-27 21:03 - 2012-01-07 23:07 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Ableton
2015-10-27 21:03 - 2012-01-05 17:56 - 00000000 ____D C:\Users\Onpoint\AppData\LocalLow\Sun
2015-10-27 21:03 - 2012-01-05 17:24 - 00000000 ____D C:\Users\Onpoint\AppData\LocalLow\Adobe
2015-10-27 21:03 - 2011-07-07 12:12 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\DVDVideoSoft
2015-10-27 21:03 - 2011-06-18 15:35 - 00000000 ____D C:\Users\Onpoint\AppData\Local\Xara
2015-10-27 21:03 - 2011-06-17 14:21 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\DAEMON Tools Pro
2015-10-27 21:03 - 2011-06-17 14:09 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Macromedia
2015-10-27 21:03 - 2011-06-17 14:09 - 00000000 ____D C:\Users\Onpoint\AppData\Roaming\Adobe
2015-10-27 21:03 - 2011-06-17 13:42 - 00000000 ____D C:\Users\Onpoint\AppData\Local\VirtualStore
2015-10-24 14:22 - 2013-03-02 11:06 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-10-24 14:22 - 2013-03-02 11:06 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-10-13 12:44 - 2013-09-07 12:44 - 00000000 ____D C:\Program Files\File Type Advisor

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-10-14 03:44 - 2013-10-14 03:44 - 2174976 _____ (Advanced Micro Devices Inc.) C:\Program Files\Common Files\atimpenc.dll
2015-10-27 20:57 - 2015-10-27 21:04 - 0006152 _____ () C:\Users\Onpoint\AppData\Roaming\howto_recover_file_mrjno.html
2015-10-27 20:57 - 2015-10-27 21:04 - 0002259 _____ () C:\Users\Onpoint\AppData\Roaming\howto_recover_file_mrjno.txt
2015-10-27 21:33 - 2015-10-27 21:33 - 0006152 _____ () C:\Users\Onpoint\AppData\Roaming\howto_recover_file_nwswx.html
2015-10-27 21:33 - 2015-10-27 21:33 - 0002259 _____ () C:\Users\Onpoint\AppData\Roaming\howto_recover_file_nwswx.txt
2012-02-10 13:31 - 2015-10-27 21:04 - 11010478 _____ () C:\Users\Onpoint\AppData\Roaming\Sandra.mdb.ccc
2014-06-19 12:11 - 2014-06-19 12:11 - 0000024 _____ () C:\Users\Onpoint\AppData\Roaming\temp.ini
2013-05-09 19:48 - 2015-01-07 17:28 - 0014848 _____ () C:\Users\Onpoint\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-10-27 20:57 - 2015-10-27 21:06 - 0006152 _____ () C:\Users\Onpoint\AppData\Local\howto_recover_file_mrjno.html
2015-10-27 20:57 - 2015-10-27 21:06 - 0002259 _____ () C:\Users\Onpoint\AppData\Local\howto_recover_file_mrjno.txt
2015-10-27 21:33 - 2015-10-27 21:33 - 0006152 _____ () C:\Users\Onpoint\AppData\Local\howto_recover_file_nwswx.html
2015-10-27 21:33 - 2015-10-27 21:33 - 0002259 _____ () C:\Users\Onpoint\AppData\Local\howto_recover_file_nwswx.txt
2014-01-15 20:30 - 2015-10-28 01:50 - 0007602 _____ () C:\Users\Onpoint\AppData\Local\Resmon.ResmonCfg
2014-12-29 12:49 - 2014-12-29 12:49 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-10-27 20:55 - 2015-10-27 20:57 - 0006152 _____ () C:\ProgramData\howto_recover_file_mrjno.html
2015-10-27 20:55 - 2015-10-27 20:57 - 0002259 _____ () C:\ProgramData\howto_recover_file_mrjno.txt
2015-10-27 21:30 - 2015-10-27 21:33 - 0006152 _____ () C:\ProgramData\howto_recover_file_nwswx.html
2015-10-27 21:30 - 2015-10-27 21:33 - 0002259 _____ () C:\ProgramData\howto_recover_file_nwswx.txt

Einige Dateien in TEMP:
====================
C:\Users\Onpoint\AppData\Local\temp\avgnt.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-10-24 14:25

==================== Ende vom FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x86) Version:07-11-2015
durchgeführt von Onpoint (2015-11-08 14:59:55)
Gestartet von C:\Users\Onpoint\Desktop
Microsoft Windows 7 Ultimate  Service Pack 1 (X86) (2011-06-17 12:42:20)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1458833429-1062236089-2201144009-500 - Administrator - Disabled)
Gast (S-1-5-21-1458833429-1062236089-2201144009-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1458833429-1062236089-2201144009-1003 - Limited - Enabled)
Onpoint (S-1-5-21-1458833429-1062236089-2201144009-1000 - Administrator - Enabled) => C:\Users\Onpoint
UpdatusUser (S-1-5-21-1458833429-1062236089-2201144009-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

µTorrent (HKU\S-1-5-21-1458833429-1062236089-2201144009-1000\...\uTorrent) (Version: 3.3.1.29963 - BitTorrent Inc.)
ACDSee Pro 2 (HKLM\...\{4AAC95F4-A30E-4EE5-A086-6F79581D0D70}) (Version: 2.0.219 - ACD Systems International)
Adobe AIR (HKLM\...\Adobe AIR) (Version: 3.9.0.1030 - Adobe Systems Incorporated)
Adobe Audition CS6 (HKLM\...\{30FD541D-3C9D-41C4-B240-A994EE4E0231}) (Version: 5.0 - Adobe Systems Incorporated)
Adobe Download Assistant (HKLM\...\com.adobe.downloadassistant.AdobeDownloadAssistant) (Version: 1.2.5 - Adobe Systems Incorporated)
Adobe Flash Player 19 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 19.0.0.226 - Adobe Systems Incorporated)
Adobe Flash Player 19 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 19.0.0.226 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Media Player (HKLM\...\com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.8 - Adobe Systems Incorporated)
Adobe Photoshop CS5 (HKLM\...\{15FEDA5F-141C-4127-8D7E-B962D1742728}) (Version: 12.0 - Adobe Systems Incorporated)
Adobe Reader X (10.1.1) - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.1 - Adobe Systems Incorporated)
Alesis io|2 ASIO Driver (HKLM\...\{311EEFFE-8354-42D8-B2A0-A0666689F69F}) (Version: 1.0.0 - Alesis)
Amazon MP3-Downloader 1.0.18 (HKU\S-1-5-21-1458833429-1062236089-2201144009-1000\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
ATI Catalyst Install Manager (HKLM\...\{5155EC96-7397-FCC0-154C-F4814DA6B86C}) (Version: 3.0.765.0 - ATI Technologies, Inc.)
Avira Antivirus (HKLM\...\Avira Antivirus) (Version: 15.0.13.210 - Avira Operations GmbH & Co. KG)
bl (Version: 1.0.0 - Your Company Name) Hidden
Call of Duty: Black Ops (HKLM\...\Steam App 42700) (Version:  - Treyarch)
Call of Duty: Modern Warfare 3 - Dedicated Server (HKLM\...\Steam App 42750) (Version:  - Infinity Ward - Sledgehammer Games)
Call of Duty: Modern Warfare 3 - Multiplayer (HKLM\...\Steam App 42690) (Version:  - Infinity Ward - Sledgehammer Games)
Call of Duty: Modern Warfare 3 (HKLM\...\Steam App 42680) (Version:  - Infinity Ward - Sledgehammer Games)
Cool Edit Pro 2.0 (HKLM\...\Cool Edit Pro 2.0) (Version:  - )
CS-80V2 2.0 (HKLM\...\CS-80V2_is1) (Version:  - Arturia)
D3DX10 (Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 4.46.1.0327 - DT Soft Ltd)
Dropbox (HKU\S-1-5-21-1458833429-1062236089-2201144009-1000\...\Dropbox) (Version: 3.10.8 - Dropbox, Inc.)
Druckerdeinstallation für EPSON SX430 Series (HKLM\...\EPSON SX430 Series) (Version:  - SEIKO EPSON Corporation)
eLicenser Control (HKLM\...\eLicenser Control) (Version:  - Steinberg Media Technologies GmbH)
ElsterFormular (HKLM\...\ElsterFormular) (Version: 16.0.16151 - Landesfinanzdirektion Thüringen)
EPSON Scan (HKLM\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
File Type Advisor 1.0 (HKLM\...\File Type Advisor_is1) (Version:  - filetypeadvisor.com)
Fotogalerie (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Free IP Switcher (HKLM\...\Free IP Switcher) (Version: hxxp://www.eusing.com/ipswitch/free_ip_switcher.htm - Eusing Software)
Free M4a to MP3 Converter 8.0 (HKLM\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Free YouTube to MP3 Converter version 3.11.35.1031 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.35.1031 - DVDVideoSoft Ltd.)
Google Chrome (HKU\S-1-5-21-1458833429-1062236089-2201144009-1000\...\Google Chrome) (Version: 46.0.2490.80 - Google Inc.)
HP Deskjet 2540 series - Grundlegende Software für das Gerät (HKLM\...\{8A7CB3D4-0C49-4A19-8504-CF250CE1F5E8}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)
HP Deskjet 2540 series Hilfe (HKLM\...\{B3E5B153-CC4B-40F2-9802-288B0AF2A966}) (Version: 30.0.0 - Hewlett Packard)
HP FWUpdateEDO2 (HKLM\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Photo Creations (HKLM\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Update (HKLM\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPDiagnosticAlert (Version: 1.00.0001 - Microsoft) Hidden
IObit Uninstaller (HKLM\...\IObitUninstall) (Version: 3.0.4.922 - IObit)
Java 8 Update 45 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
JDownloader 0.9 (HKLM\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
Live 8.2.2 (HKLM\...\Live 8.2.2) (Version:  - )
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
MKV Player 2.1.17 (HKLM\...\MKV Player_is1) (Version:  - )
Movie Maker (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Controller-Treiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 301.42 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 301.42 - NVIDIA Corporation)
NVIDIA Grafiktreiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 301.42 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.16.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.16.0 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0213 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0213 - NVIDIA Corporation)
NVIDIA Update 1.8.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.8.15 - NVIDIA Corporation)
OpenOffice.org 3.3 (HKLM\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
PDF Settings CS5 (Version: 10.0 - Adobe Systems Incorporated) Hidden
PDF24 Creator 6.8.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
ph (Version: 1.0.0 - Your Company Name) Hidden
Picture Collage Maker Free 2.1.2 (HKLM\...\{DEB7295A-D00E-4D45-846C-2947E8C3F080}_is1) (Version:  - PearlMountain Soft)
Samplitude 11 (HKLM\...\{AE0009FD-8F50-4565-835D-4432BD18D792}) (Version: 11.0.1.0 - MAGIX AG)
Security Task Manager 2.1d (HKLM\...\Security Task Manager) (Version: 2.1d - Neuber Software)
SiSoftware Sandra Lite 2011.SP2 (HKLM\...\{C3113E55-7BCB-4de3-8EBF-60E6CE6B2296}_is1) (Version: 17.50.2011.6 - SiSoftware)
Steinberg Cubase LE (HKLM\...\Steinberg Cubase LE) (Version:  - )
SynthMaster 2.5 VST/VSTi version 2.5.3.109 (HKLM\...\{724D6BD0-88D0-4354-A124-6EE4D36E9EF2}_is1) (Version: 2.5.3.109 - KV331 Audio)
TuneUp Utilities 2014 (de-DE) (Version: 14.0.1000.342 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM\...\TuneUp Utilities) (Version: 14.0.1000.342 - TuneUp Software)
TuneUp Utilities 2014 (Version: 14.0.1000.342 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (Version: 10.0.4600.4 - TuneUp Software) Hidden
Video DVD Maker v3.30.0.75 (HKLM\...\{1A3E23D7-7A1E-43EC-B35D-EB2A31BED943}) (Version:  - )
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
XMedia Recode Version 3.2.0.2 (HKLM\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.2.0.2 - XMedia Recode)
XnView 2.32 (HKLM\...\XnView_is1) (Version: 2.32 - Gougelet Pierre-e)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{022105BD-948A-40C9-AB42-A3300DDF097F}\localserver32 -> C:\Users\Onpoint\AppData\Local\Google\Update\GoogleUpdate.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{0A368B9B-3566-4730-B40E-EAF6858A53AF}\InprocServer32 -> C:\Users\Onpoint\AppData\Local\Dropbox\Update\1.3.27.33\psuser.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{22181302-A8A6-4F84-A541-E5CBFC70CC43}\localserver32 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{2F0E2680-9FF5-43C0-B76E-114A56E93598}\localserver32 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{3059C9E6-9EDC-4C89-933E-C65623F8FD60}\localserver32 -> C:\Users\Onpoint\AppData\Local\Dropbox\Update\DropboxUpdate.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{3f04dadf-6ea4-44d1-a507-03cad176f443}\InprocServer32 -> C:\Users\Onpoint\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll (Amazon.com, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{49BBAA3C-C574-419E-8378-783C362E9C15}\InprocServer32 -> C:\Program Files\HP\Common\FWUpdateEDO2.dll (Hewlett-Packard Co.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{51F9E8EF-59D7-475B-A106-C7EA6F30C119}\localserver32 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\localserver32 -> C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\46.0.2490.80\delegate_execute.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{87DC457B-B35D-48AC-BD42-BDF35EF623CE}\localserver32 -> C:\Users\Onpoint\AppData\Local\Dropbox\Update\1.3.27.33\DropboxUpdateOnDemand.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{9FAA38ED-5635-44F7-9BE0-8CAFE29B3783}\localserver32 -> C:\Users\Onpoint\AppData\Local\Dropbox\Update\1.3.27.33\DropboxUpdateOnDemand.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{C0DD324D-A74F-4533-84AD-030F76771C77}\localserver32 -> C:\Users\Onpoint\AppData\Local\Dropbox\Update\1.3.27.33\DropboxUpdateOnDemand.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{C32E3EEC-3C10-426E-95F3-38C7F139FADD}\localserver32 -> C:\Users\Onpoint\AppData\Local\Dropbox\Update\1.3.27.33\DropboxUpdateOnDemand.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{D1EDC4F5-7F4D-4B12-906A-614ECF66DDAF}\InprocServer32 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{E67BE843-BBBE-4484-95FB-05271AE86750}\localserver32 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Onpoint\AppData\Local\Google\Update\1.3.28.15\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\DropboxExt.28.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1458833429-1062236089-2201144009-1000_Classes\CLSID\{FE819BE5-BADF-4370-9913-6FB84ABA6FB1}\InprocServer32 -> C:\Users\Onpoint\AppData\Local\Dropbox\Update\1.3.27.33\psuser.dll (Dropbox, Inc.)

==================== Wiederherstellungspunkte =========================


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:04 - 2015-11-01 19:18 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0128651B-F837-47F3-BAB4-E41CDF188EBA} - System32\Tasks\AdobeAAMUpdater-1.0-Onpoint-PC-Onpoint => C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {0F97DE12-2EDD-4A98-BA51-8EB6ADF9222D} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2012-10-01] (Microsoft Corporation)
Task: {1440E683-96E8-48B4-9A6B-55381CEBC2F3} - System32\Tasks\Google Updater and Installer => C:\Users\Onpoint\AppData\Local\Google\Update\GoogleUpdate.exe [2015-09-04] (Google Inc.)
Task: {16E25601-B1E3-498E-BE94-6B9B35E580B8} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000UA => C:\Users\Onpoint\AppData\Local\Google\Update\GoogleUpdate.exe [2015-09-04] (Google Inc.)
Task: {4CB71AF6-FAE4-4E43-9519-F1176668990E} - System32\Tasks\FileAdvisorUpdate => C:\Program Files\File Type Advisor\fileadvisor.exe [2013-07-12] (File Type Advisor)
Task: {6116501C-AB06-46D8-9F38-9617BB0F81C6} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000Core => C:\Users\Onpoint\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-21] (Dropbox, Inc.)
Task: {63E8C95C-714D-4FEA-9A65-9CC7A73DDF86} - System32\Tasks\{F2706A66-E45C-42BE-9532-A51AD05124CA} => C:\Users\Onpoint\Desktop\ComboFix.exe
Task: {6476984C-9C2A-4005-8446-5D319B1C4307} - System32\Tasks\{91C85DE8-0E65-4190-9768-087CFADC56B4} => C:\Users\Onpoint\Desktop\ComboFix.exe
Task: {67CA1D65-A183-48AA-A2CD-B4815A7884B6} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files\TuneUp Utilities 2014\OneClick.exe [2014-07-21] (TuneUp Software)
Task: {68E17EFD-2665-4F9B-90C6-975638732BE4} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [2013-05-30] (Hewlett-Packard)
Task: {755F1BB6-CA93-45EE-A576-E2ED2F93D6AA} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2012-10-01] (Microsoft Corporation)
Task: {7FC90254-8F4B-4033-8697-6B179A25D014} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000UA => C:\Users\Onpoint\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-21] (Dropbox, Inc.)
Task: {809E92E1-8CE8-4A27-9816-CC96D30F79FD} - System32\Tasks\{02591D7E-F28C-4528-88E0-1B0BE7C5D4BF} => pcalua.exe -a C:\Users\Onpoint\AppData\Roaming\elsterformular\pluginmanager\tmp\ElsterFormular\bin\installationsverwaltung.exe -d C:\Users\Onpoint\AppData\Roaming\elsterformular\pluginmanager\tmp\ElsterFormular\bin\ -c --picaDir="G:\Traumfabrik Music GbR\ Steuer"
Task: {949FD36A-15B9-48D6-B4B6-340FCC0AEA54} - System32\Tasks\{E5A8CACB-86BB-4443-A999-2C515EC79803} => C:\Users\Onpoint\Desktop\ComboFix.exe
Task: {BE508C33-21BC-4460-B99B-EC5AE1D0EE9C} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2011-06-06] (Adobe Systems Incorporated)
Task: {C21CE928-3F09-465C-B408-EBDFD6557474} - System32\Tasks\AutoPico Daily Restart => G:\Tools\System\Microsoft Office\KMSpico\AutoPico.exe
Task: {C9DAD041-723A-43D0-A991-A1CAD4C58677} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000Core => C:\Users\Onpoint\AppData\Local\Google\Update\GoogleUpdate.exe [2015-09-04] (Google Inc.)
Task: {CB086D9E-FCB3-4EAA-BBA7-67A89DF9569F} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2012-10-01] (Microsoft Corporation)
Task: {D8E6B67C-BF06-47F6-B0D4-ADC28F538D6F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-10-24] (Adobe Systems Incorporated)
Task: {E4255437-F12F-4592-84EF-5364BA52D682} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe [2015-04-30] (Oracle Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000Core.job => C:\Users\Onpoint\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000UA.job => C:\Users\Onpoint\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000Core.job => C:\Users\Onpoint\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1458833429-1062236089-2201144009-1000UA.job => C:\Users\Onpoint\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2012-01-12 15:31 - 2012-05-15 10:27 - 00079168 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax.dll
2014-07-21 11:27 - 2014-07-21 11:27 - 00585528 _____ () C:\Program Files\TuneUp Utilities 2014\avgreplibx.dll
2015-04-25 16:04 - 2015-02-19 09:25 - 01736704 _____ () G:\Tools\Video&Musik\XnView\ShellEx\XnViewShellExt.dll
2015-10-27 23:40 - 2015-10-20 15:08 - 01532744 _____ () C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\46.0.2490.80\libglesv2.dll
2015-10-27 23:40 - 2015-10-20 15:08 - 00081224 _____ () C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\46.0.2490.80\libegl.dll
2015-10-27 23:40 - 2015-10-20 15:08 - 16493384 _____ () C:\Users\Onpoint\AppData\Local\Google\Chrome\Application\46.0.2490.80\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)

HKU\S-1-5-21-1458833429-1062236089-2201144009-1000\Software\Classes\exefile:  <===== ACHTUNG

==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1458833429-1062236089-2201144009-1000\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 217.68.161.141 - 217.68.161.171
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: Dropbox Update => "C:\Users\Onpoint\AppData\Local\Dropbox\Update\DropboxUpdate.exe" /c
MSCONFIG\startupreg: SpybotPostWindows10UpgradeReInstall => "C:\Program Files\Common Files\AV\Spybot - Search and Destroy\Test.exe"

==================== FirewallRules (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{90FF1ADC-1DA0-4447-B994-28115A45CCF3}] => (Allow) C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2011.SP2\RpcAgentSrv.exe
FirewallRules: [{C6C6FA91-3E7C-4AA3-8F3B-BC488A01EE6E}] => (Allow) E:\Games\Steam\Steam.exe
FirewallRules: [{09B2E8BB-497D-4B18-84E7-1303C8F7B475}] => (Allow) E:\Games\Steam\Steam.exe
FirewallRules: [{238DD0F1-FC3D-4E50-885A-C138FA582162}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{27B3CBA0-8D2A-40BF-A55F-366CC640E341}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{DBDA333E-0B50-4E1B-9FB3-46CB47B4F9F4}] => (Allow) E:\Games\Steam\steamapps\common\call of duty modern warfare 2\iw4sp.exe
FirewallRules: [{FF3AD8EB-C753-411A-84F9-4451F93D60AB}] => (Allow) E:\Games\Steam\steamapps\common\call of duty modern warfare 2\iw4sp.exe
FirewallRules: [{EB28F755-46E0-430E-8863-4B375E7BBFBB}] => (Allow) E:\Games\Steam\steamapps\common\call of duty modern warfare 2\iw4mp.exe
FirewallRules: [{59C7CF8C-3A0B-434F-8F98-598346B0B440}] => (Allow) E:\Games\Steam\steamapps\common\call of duty modern warfare 2\iw4mp.exe
FirewallRules: [{E0558C44-7573-4EFF-B377-C77B4BDDCC57}] => (Allow) E:\Games\Steam\steamapps\common\call of duty black ops\BlackOps.exe
FirewallRules: [{7C07985D-8772-4CA5-B9A2-6BC2FEF6D377}] => (Allow) E:\Games\Steam\steamapps\common\call of duty black ops\BlackOps.exe
FirewallRules: [{B5AA5041-0515-4494-B4B2-E0EAD2156C00}] => (Allow) E:\Games\Steam\steamapps\common\call of duty black ops\BlackOpsMP.exe
FirewallRules: [{0EB52DD9-95B9-4A6E-852B-43AE6162B93F}] => (Allow) E:\Games\Steam\steamapps\common\call of duty black ops\BlackOpsMP.exe
FirewallRules: [{F85D9DF2-B21D-4B63-A18D-FB237DE66838}] => (Allow) E:\Games\Steam\steamapps\common\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [{F062AB5A-AC61-4CC9-B76E-D811844EC5FC}] => (Allow) E:\Games\Steam\steamapps\common\call of duty modern warfare 3\iw5mp.exe
FirewallRules: [{1126A7B6-C240-4127-B114-BA6BB9887391}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{C570CDB0-9B62-46BA-9461-8C1A50ABED4E}] => (Allow) C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{9E5ECF47-E88D-483D-B792-84AB7FA0C63B}] => (Allow) E:\Games\Steam\steamapps\common\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [{C4A6190B-FBA0-4969-99EB-40DE343AC530}] => (Allow) E:\Games\Steam\steamapps\common\call of duty modern warfare 3\iw5sp.exe
FirewallRules: [TCP Query User{C22DEA18-5C76-452A-8241-5BCB74DB0AF0}C:\program files\internet explorer\iexplore.exe] => (Block) C:\program files\internet explorer\iexplore.exe
FirewallRules: [UDP Query User{B2D1BFC2-F546-46A2-9ADA-DE87A8B5A1E3}C:\program files\internet explorer\iexplore.exe] => (Block) C:\program files\internet explorer\iexplore.exe
FirewallRules: [{2A3D400A-B151-4BD6-98FE-7EB5DD12D3B4}] => (Allow) C:\Program Files\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{365504BB-97D0-4928-801C-87C69E5290CD}] => (Allow) LPort=2869
FirewallRules: [{23D5B980-5EDD-4B16-9279-181AF73261BE}] => (Allow) LPort=1900
FirewallRules: [{66BF9D27-A9FB-427B-B1FD-6E21DDC040A7}] => (Allow) C:\Users\Onpoint\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{AD7225B9-8F1A-41C9-821D-6EEF96729662}] => (Allow) C:\Users\Onpoint\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{3D5B4B76-FAF3-48FE-9DA6-E2FBF8F51D59}] => (Allow) C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{7D41D652-223F-4F68-B232-0F66719F2ED4}] => (Allow) C:\Users\Onpoint\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [TCP Query User{E127261D-1F16-4FD3-83C7-55AC16E4EA45}C:\users\onpoint\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\onpoint\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{27991C2A-9490-4A68-8860-7B373E0885C0}C:\users\onpoint\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\onpoint\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{046983D9-627E-4A49-9A3D-7F128D87ABFE}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{17156758-7564-45EF-825E-C7FFB59CC61D}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe
FirewallRules: [{279E4CD6-AD47-4FFE-990D-91BA667B177D}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{9EDA0EFA-333E-4EE6-B8C5-5500CFCCA849}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe
FirewallRules: [{ED2BF081-8A33-4E95-9388-82F678FD3DA0}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4314C534-AF20-4C83-B3D1-A8EDE1471057}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{509D2C62-DA02-43E5-A2FC-D445A720F498}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B8A24840-3BB2-4512-950C-6BD8BC9E5D38}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{3BDF81ED-3028-41FC-A0DA-9A44B799234E}] => (Allow) C:\Program Files\HP\HP Deskjet 2540 series\Bin\DeviceSetup.exe
FirewallRules: [{AD63A512-28F5-48EE-B6DF-B1D2E0134B6A}] => (Allow) LPort=5357
FirewallRules: [{F2EA8829-C9A3-46CB-B921-4CD1AFF50BCD}] => (Allow) C:\Program Files\HP\HP Deskjet 2540 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [TCP Query User{4F412CCB-E988-4E4D-9D45-AE4E13CBF420}C:\windows\system32\rundll32.exe] => (Block) C:\windows\system32\rundll32.exe
FirewallRules: [UDP Query User{2157830F-CE1C-4A47-8428-F0F0C6C7FC45}C:\windows\system32\rundll32.exe] => (Block) C:\windows\system32\rundll32.exe
FirewallRules: [{5E9D7D61-9270-40AF-A123-3B80B105FFF1}] => (Allow) E:\Games\Steam\Steam.exe
FirewallRules: [{E0D3BE81-C342-4034-8F09-79197220C4F5}] => (Allow) E:\Games\Steam\Steam.exe
FirewallRules: [{6111A8A0-9839-4EFE-AD95-CE0CABABB7F9}] => (Allow) E:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{58DFFAEC-1E7B-4069-BF4B-604CCAE8CD61}] => (Allow) E:\Games\Steam\bin\steamwebhelper.exe
FirewallRules: [{C83D590A-661D-4662-B483-A2DCBF1D1D8F}] => (Allow) G:\Games\SteamLibrary\steamapps\common\Call of Duty Black Ops\BlackOps.exe
FirewallRules: [{DC606EA5-A7D9-452B-A290-29C808175E64}] => (Allow) G:\Games\SteamLibrary\steamapps\common\Call of Duty Black Ops\BlackOps.exe
FirewallRules: [TCP Query User{D3543D74-DC40-4A9B-B3D9-A875806D5CE9}C:\program files\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [UDP Query User{90F79F5F-0CBE-4BC6-A19F-D5805AC705C6}C:\program files\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{B49F95ED-E351-4C9F-BC7B-ABA2AC9C4ABF}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4967FECB-2853-485C-A655-B32C14CC1DBB}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{9E6CCF13-219F-4D61-B4A1-76F48AD0C302}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{8A54C6B2-136C-4A10-9EF9-4D3241BAE4F9}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A7744C23-6663-44FE-8999-D05F01EBA8F7}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{774D578B-1E21-49BE-8362-6E8EAB15DADD}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D728FB61-6BC9-40E2-BBE3-448E197C45AE}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2A39EACF-2566-42A6-B1FA-7D3C45DC4E61}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{0F1E9690-94B8-4D0C-9DBA-784BCC213D22}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{93B5280B-3748-4EED-96E1-C22D3048A9B1}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{845BA505-F8B6-46D4-B289-97ED82D06AC7}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E16E71B6-E46F-47C5-9868-62EB6D67D0F7}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{0CCDA807-DA90-4228-B941-CBAF87639877}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B102AB5A-F4E1-4B53-9080-22A20C40AE2B}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{CEAF1557-9EA7-49D5-B58A-9F4D82FF5810}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{E6DEB691-4C19-4A1A-B723-A00D5A5F067A}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4F3249C6-DDB6-4710-858D-73B6AE39D540}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{CFED0DA5-F5BD-4008-8820-331086729625}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A456DE7A-CB10-4EAE-8D41-A9A0380700E7}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{45CF864E-470D-4F34-B3EF-CBBEA02401E0}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{C9C58728-F55E-4925-84AB-98F21813C7D4}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D57F3F62-8B79-43CE-9B76-84834A0B0369}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{DADB47D8-6651-402D-827A-F53B7255090C}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{BD691F88-89D8-45FE-BDFE-A449112CF27A}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{48D6633A-66BF-4B24-9EC7-1C6A542C75A1}] => (Allow) C:\Program Files\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [TCP Query User{5AAEB739-EFA2-4C75-8526-C1B5809961D3}C:\windows\system32\rundll32.exe] => (Block) C:\windows\system32\rundll32.exe
FirewallRules: [UDP Query User{6FD700A4-7D22-4EE9-93A0-860D370FE1A1}C:\windows\system32\rundll32.exe] => (Block) C:\windows\system32\rundll32.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: USB (Universal Serial Bus)-Controller
Description: USB (Universal Serial Bus)-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: NVIDIA High Definition Audio
Description: NVIDIA High Definition Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: NVHDA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: NVIDIA High Definition Audio
Description: NVIDIA High Definition Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: NVHDA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Fast-Ethernet-Netzwerkkarte für Realtek RTL8139/810x-Familie
Description: Fast-Ethernet-Netzwerkkarte für Realtek RTL8139/810x-Familie
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: RTL8023xp
Problem: : This device cannot find enough free resources that it can use. If you want to use this device, you will need to disable one of the other devices on this system. (Code12)
Resolution: Two devices have been assigned the same input/output (I/O) ports, the same interrupt, or the same Direct Memory Access channel (either by the BIOS, the operating system, or a combination of the two). This error message can also appear if the BIOS did not allocate enough resources to the device (for example, if a universal serial bus (USB) controller does not get an interrupt from the BIOS because of a corrupt Multiprocessor System (MPS) table).
You can use Device Manager to determine where the conflict is and disable the conflicting device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: NVIDIA High Definition Audio
Description: NVIDIA High Definition Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: NVHDA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Ethernet-Controller
Description: Ethernet-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: NVIDIA High Definition Audio
Description: NVIDIA High Definition Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: NVIDIA
Service: NVHDA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: High Definition Audio-Gerät
Description: High Definition Audio-Gerät
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: HdAudAddService
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (11/08/2015 10:43:05 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418225

Error: (11/03/2015 07:16:01 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418225

Error: (11/02/2015 09:12:03 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418225

Error: (11/01/2015 07:37:17 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418225

Error: (11/01/2015 07:11:42 PM) (Source: System Restore) (EventID: 8193) (User: )
Description: Fehler beim Erstellen des Wiederherstellungspunkts (Prozess = C:\Windows\system32\wbem\wmiprvse.exe; Beschreibung = ComboFix created restore point; Fehler = 0x8007043c).

Error: (11/01/2015 07:11:42 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007043c, Der Dienst kann nicht im abgesicherten Modus gestartet werden.
.


Vorgang:
   VSS-Server wird instanziiert

Error: (11/01/2015 07:11:42 PM) (Source: VSS) (EventID: 18) (User: )
Description: Fehler bei Volumenschattenkopie-Dienst: Der COM-Server mit CLSID "{e579ab5f-1cc4-44b4-bed9-de0991ff0623}" und dem Namen "IVssCoordinatorEx2" kann nicht bei der Ausführung im abgesicherten Modus gestartet werden.
Der Volumenschattenkopie-Dienst kann nicht gestartet werden, während der abgesicherte Modus ausgeführt wird. [0x8007043c, Der Dienst kann nicht im abgesicherten Modus gestartet werden.
]


Vorgang:
   VSS-Server wird instanziiert

Error: (10/31/2015 06:34:11 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418225

Error: (10/31/2015 12:16:09 AM) (Source: MsiInstaller) (EventID: 10005) (User: Onpoint-PC)
Description: Produkt: Microsoft Fix it 50573 -- Dieses Microsoft-Fix it ist nicht für Ihr Betriebssystem oder Ihre Version der Anwendung vorgesehen.

Error: (10/30/2015 10:25:08 PM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Subscription licensing service failed: -1073418225


Systemfehler:
=============
Error: (11/08/2015 02:48:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (11/08/2015 02:48:18 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (11/08/2015 02:46:38 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (11/08/2015 02:46:31 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (11/08/2015 02:45:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "sbapifs" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (11/08/2015 10:57:14 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (11/08/2015 10:57:14 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (11/08/2015 10:55:38 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (11/08/2015 10:55:32 AM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)

Error: (11/08/2015 10:54:21 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "sbapifs" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


==================== Memory info =========================== 

Processor: AMD Phenom(tm) II X4 965 Processor
Prozentuale Nutzung des RAM: 43%
Installierter physikalischer RAM: 3327.24 MB
Verfügbarer physikalischer RAM: 1877.52 MB
Summe virtueller Speicher: 9325.53 MB
Verfügbarer virtueller Speicher: 7462.87 MB

==================== Laufwerke ================================

Drive b: (System-reserviert) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive c: (Windows) (Fixed) (Total:39.43 GB) (Free:9.03 GB) NTFS
Drive d: (Downloads) (Fixed) (Total:12.69 GB) (Free:10.43 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive e: (Games&Tools) (Fixed) (Total:61.83 GB) (Free:3.51 GB) NTFS
Drive f: (Musik&Filme) (Fixed) (Total:195.31 GB) (Free:18.87 GB) NTFS
Drive g: (Games&Tools) (Fixed) (Total:361.33 GB) (Free:214.14 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 74.5 GB) (Disk ID: D0A4D0A4)
Partition 1: (Active) - (Size=12.7 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=61.8 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 596.2 GB) (Disk ID: 8B58F025)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=195.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=361.3 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=39.4 GB) - (Type=07 NTFS)

==================== Ende vom Addition.txt ============================
         

Geändert von Ramsi Hartma (08.11.2015 um 15:01 Uhr)

Alt 08.11.2015, 20:34   #17
schrauber
/// the machine
/// TB-Ausbilder
 

RSA 2048 Virus mit Verschlüsselungen - Standard

RSA 2048 Virus mit Verschlüsselungen



Ich kann keine Anhänge öffnen, geht einfach nicht. Sind die 19000 Funde allesamt nur die Hinweisdateien der Ransomware?
__________________

__________________

Alt 08.11.2015, 20:38   #18
Ramsi Hartma
 
RSA 2048 Virus mit Verschlüsselungen - Standard

RSA 2048 Virus mit Verschlüsselungen



Da ich den Anweisungen gefolgt bin, hab ich mir das ganze nicht näher angesehen. Unter anderem diverse spybot und Trojaner Meldungen. Insgesamt stand dort von ca. 100.000 durchsuchten Dateien 19.000 Infizierungen, rot markiert.

Ich packe dir mal einen Ausschnitt von log in den nächsten Post

Es kommt häufig folgende Infizierung:
Win32 Filecoder.EM Trojaner und
Adware.Snoozer Anwednung.

Code:
ATTFilter
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Apple\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Apple\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Apple\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Apple\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Canon\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Canon\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Canon\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Canon\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Nikon\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Nikon\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Nikon\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Nikon\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Canon\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Canon\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Canon\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Canon\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Nikon\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Nikon\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Nikon\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Nikon\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Olympus\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Olympus\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Olympus\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Olympus\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Pentax\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Pentax\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Pentax\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Pentax\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Sigma\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Sigma\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Sigma\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Sigma\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Sony\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Sony\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Sony\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sigma\Sony\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sony\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sony\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sony\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CameraRaw\LensProfiles\1.0\Sony\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\client\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\client\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\client\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\client\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\new_plugin\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\new_plugin\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\new_plugin\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\bin\new_plugin\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\audio\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\audio\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\audio\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\audio\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\cmm\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\cmm\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\cmm\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\cmm\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\chrome\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\chrome\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\chrome\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\chrome\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\chrome\content\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\chrome\content\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\chrome\content\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ff\chrome\content\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ie\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ie\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ie\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\deploy\jqs\ie\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\ext\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\ext\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\ext\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\ext\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\fonts\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\fonts\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\fonts\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\fonts\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\i386\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\i386\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\i386\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\i386\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\im\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\im\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\im\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\im\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\images\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\images\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\images\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\images\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\images\cursors\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\images\cursors\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\images\cursors\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\images\cursors\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\management\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\management\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\management\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\management\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\security\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\security\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\security\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\security\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\servicetag\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\servicetag\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\servicetag\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\servicetag\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Africa\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Africa\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Africa\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Africa\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Argentina\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Argentina\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Argentina\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Argentina\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Indiana\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Indiana\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Indiana\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Indiana\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Kentucky\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Kentucky\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Kentucky\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\Kentucky\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\North_Dakota\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\North_Dakota\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\North_Dakota\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\America\North_Dakota\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Antarctica\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Antarctica\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Antarctica\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Antarctica\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Asia\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Asia\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Asia\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Asia\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Atlantic\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Atlantic\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Atlantic\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Atlantic\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Australia\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Australia\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Australia\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Australia\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Etc\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Etc\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Etc\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Etc\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Europe\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Europe\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Europe\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Europe\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Indian\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Indian\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Indian\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Indian\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Pacific\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Pacific\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Pacific\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\Pacific\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\SystemV\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\SystemV\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\SystemV\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\CS5\jre\lib\zi\SystemV\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Extension Manager CS5\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Extension Manager CS5\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Extension Manager CS5\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Extension Manager CS5\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Setup\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Setup\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Setup\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Setup\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1031-7B44-AA1000000001}\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1031-7B44-AA1000000001}\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1031-7B44-AA1000000001}\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1031-7B44-AA1000000001}\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\SLStore\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\SLStore\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\SLStore\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Adobe\SLStore\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B0\I2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I3\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I3\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I3\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I3\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I4\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I4\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I4\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B1\I4\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I3\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I3\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I3\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I3\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I4\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I4\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I4\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I4\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I5\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I5\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I5\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B2\I5\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B3\I2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I3\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I3\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I3\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I3\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I4\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I4\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I4\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I4\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I5\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I5\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I5\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I5\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I6\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I6\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I6\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B4\I6\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B5\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B5\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B5\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B5\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B5\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B5\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B5\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B5\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I3\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I3\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I3\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I3\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I4\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I4\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I4\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I4\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I5\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I5\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I5\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I5\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I6\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I6\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I6\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I6\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I7\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I7\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I7\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I7\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I8\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I8\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I8\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P0\B6\I8\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I3\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I3\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I3\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I3\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I4\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I4\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I4\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I4\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I5\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I5\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I5\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I5\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I6\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I6\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I6\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I6\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I7\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I7\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I7\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B0\I7\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I3\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I3\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I3\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I3\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I4\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I4\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I4\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I4\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I5\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I5\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I5\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I5\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I6\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I6\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I6\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B1\I6\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B2\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B2\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B2\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B2\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I2\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I2\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I2\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I2\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I3\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I3\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I3\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I3\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I4\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I4\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I4\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I4\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I5\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I5\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I5\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I5\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I6\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I6\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I6\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I6\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I7\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I7\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I7\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B3\I7\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I0\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I0\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I0\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I0\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I1\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I1\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I1\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I1\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I10\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I10\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I10\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I10\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I11\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I11\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I11\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I11\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I12\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I12\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I12\howto_recover_file_nwswx.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I12\howto_recover_file_nwswx.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I13\howto_recover_file_mrjno.html"
sh=85173ABAC0A5C14329BEC08C1333ABDBE1E3EE67 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I13\howto_recover_file_mrjno.txt"
sh=BC61F38586100D9AA02CD1D9F45D70EBB7F97665 ft=0 fh=0000000000000000 vn="Win32/Filecoder.EM Trojaner" ac=I fn="C:\ProgramData\Arturia\Cs80v2\save\P1\B4\I13\howto_recover_file_nwswx.html"
         
ICh glaube das swind 19.000 mal die Textdateien der Verschlüsselung.
Soll ich ESET nochmal laufen lassen und diesmal einstellen, dass es die Bedrohungen entfernt?
__________________

Geändert von Ramsi Hartma (08.11.2015 um 20:56 Uhr)

Alt 09.11.2015, 18:52   #19
schrauber
/// the machine
/// TB-Ausbilder
 

RSA 2048 Virus mit Verschlüsselungen - Standard

RSA 2048 Virus mit Verschlüsselungen



Ja, kannste machen. Sind alles nur die Hinweisdateien der Ransomware.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.11.2015, 23:19   #20
Ramsi Hartma
 
RSA 2048 Virus mit Verschlüsselungen - Standard

RSA 2048 Virus mit Verschlüsselungen



Das Problem ist, ich habe jetzt 4 Stunden ESET laufen lassen. Am Ende zeigt er mir wie gesagt 19.000 Infizierungen an, ich hab auch eingestellt, dass er Sie löschen soll, wenn er fertig ist, doch wenn ich ihn dann wieder starte, findet er direkt wieder 100 in den ersten Sekunden. Kein anderes Programm zeigt mir diese Bedrohungen jedoch an also kann ich Sie nicht löschen. Wenn ich die Dateien mit Bezeichnung suche, findet man natürlich nichts. 19.000 Sachen auf Pfad löschen ist natürlich nicht denkbar. Was kann ich tun?


Alt 11.11.2015, 17:20   #21
schrauber
/// the machine
/// TB-Ausbilder
 

RSA 2048 Virus mit Verschlüsselungen - Standard

RSA 2048 Virus mit Verschlüsselungen



Du kannst mit ner Batch löschen, *\Dateiname oder sio ähnlich.
__________________
--> RSA 2048 Virus mit Verschlüsselungen

Antwort

Themen zu RSA 2048 Virus mit Verschlüsselungen
aktiv, amd, auslastung, avira, beenden, beim starten, bitcoin, cpu, dateien, explorer, festgestellt, gen, guten, internet, langsam, manager, meldung, prozesse, ram, rsa 2048, schnell, secure, starten, task manager, virus, windows, windows prozesse




Ähnliche Themen: RSA 2048 Virus mit Verschlüsselungen


  1. RSA-2048, Dateien verschlüsselt, Win7
    Log-Analyse und Auswertung - 16.10.2015 (7)
  2. Dateien mit RSA 2048 Verschlüsselung
    Plagegeister aller Art und deren Bekämpfung - 18.08.2015 (3)
  3. Erpresservirus RSA-2048 Virus, Recovery_file
    Plagegeister aller Art und deren Bekämpfung - 22.06.2015 (14)
  4. Erpresservirus RSA-2048 Virus, Endung .exx
    Plagegeister aller Art und deren Bekämpfung - 27.05.2015 (5)
  5. Win XP: RSA-2048 Verschlüsselungstrojaner mit Endung exx
    Plagegeister aller Art und deren Bekämpfung - 22.05.2015 (7)
  6. Erpresservirus, Help_Restore_Files.txt - RSA-2048 key - torproject.org,
    Plagegeister aller Art und deren Bekämpfung - 09.05.2015 (14)
  7. Trojaner RSA 2048-Bit Gibt es Hoffung ?
    Plagegeister aller Art und deren Bekämpfung - 04.05.2015 (3)
  8. Bitcrypt II RSA-2048
    Plagegeister aller Art und deren Bekämpfung - 26.09.2014 (9)
  9. Verschlüsselungen Trojaner ukasch 100
    Plagegeister aller Art und deren Bekämpfung - 31.05.2012 (1)
  10. Trojaner: 2048 bit pgp-rsa
    Plagegeister aller Art und deren Bekämpfung - 06.05.2012 (28)
  11. 2048 bit PGP - RSA Trojaner verschlüsselung
    Plagegeister aller Art und deren Bekämpfung - 01.05.2012 (11)
  12. Windows Verschlüsselungs Trojaner 2048 Bit PGP-RSA
    Log-Analyse und Auswertung - 01.05.2012 (5)
  13. Verschluesselungstrojaner 2048 Bit PGP-RSA
    Plagegeister aller Art und deren Bekämpfung - 27.04.2012 (7)
  14. Verschluesselungstrojaner 2048 Bit PGP-RSA
    Plagegeister aller Art und deren Bekämpfung - 25.04.2012 (1)
  15. Xorala / Valla.2048 VIRUS
    Plagegeister aller Art und deren Bekämpfung - 12.11.2004 (1)
  16. w32.valla.2048
    Plagegeister aller Art und deren Bekämpfung - 10.09.2003 (4)
  17. W32.Valla.2048 aka w32.xorala aka w32.Rox.A
    Plagegeister aller Art und deren Bekämpfung - 11.08.2003 (3)

Zum Thema RSA 2048 Virus mit Verschlüsselungen - Ich habe das Logfile jetzt ausnahmsweise als RAR. hochgeladen. Es sind einfach viel zu viele Zeichen. Ich hoffe das ist soweit OK. Hier noch SecurityCheck Logfile. Abgesehen von den unzähligen - RSA 2048 Virus mit Verschlüsselungen...
Archiv
Du betrachtest: RSA 2048 Virus mit Verschlüsselungen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.