Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: mein pc ist krank :(

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 08.02.2016, 03:17   #1
ottojack
 
mein pc ist krank :( - Standard

mein pc ist krank :(



hi,
kennt sich jemand mit jabber aus?
wollte da nen account erstellen und der ist auch registriert und verfügbar.
nur wenn ich mich verbinden will dann steht da "Verbindung nicht möglich"
ports sind frei und proxy aus.

jetzt habe ich gelesen bei google das es an einen virus oder trojaner oder sonst ne malware liegen könnte.
und da meine nichte mein pc eh verseucht hat (die ist erst 15) und ich schon im FRST und addition logfile was ich gemacht habe gesehen habe das da dateien sind von denen ich noch nie gehört habe wollte ich meinen pc mal untersuchen lassen.


hier das FRST logfile erstmal:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:07-02-2016
durchgeführt von admin (Administrator) auf PC (08-02-2016 02:50:28)
Gestartet von C:\Users\admin\Desktop
Geladene Profile: admin (Verfügbare Profile: admin & schinken42.ddns.net)
Platform: Windows 7 Ultimate Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Sandboxie Holdings, LLC) C:\Program Files\Sandboxie\SbieSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Prolific Technology Inc.) C:\Windows\SysWOW64\IoctlSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe
(Sandboxie Holdings, LLC) C:\Program Files\Sandboxie\SbieCtrl.exe
() C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
() C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
(Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe
(Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmprph.exe
() C:\Program Files (x86)\No-IP\ducservice.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_20_0_0_286.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_20_0_0_286.exe
(Microsoft Corporation) C:\Windows\System32\prevhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2585744 2015-10-13] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [LogMeIn GUI] => "C:\Program Files (x86)\LogMeIn\x64\LogMeInSystray.exe"
HKLM-x32\...\Run: [ProductUpdater] => C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe [73216 2015-12-10] ()
HKLM-x32\...\Run: [ConsoleApplication5] => C:\ProgramData\ConsoleApplication5\ConsoleApplication5\1.0.0.0\msdcsc.exe [0 2015-11-14] ()
HKLM-x32\...\Run: [vmware-tray.exe] => C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe [113344 2015-11-03] (VMware, Inc.)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66328 2016-01-05] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [803200 2015-12-03] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\...\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe [152872 2015-05-19] (Nero AG)
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8551848 2015-11-02] (Piriform Ltd)
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4468056 2015-09-13] (Disc Soft Ltd)
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\...\Run: [SandboxieControl] => C:\Program Files\Sandboxie\SbieCtrl.exe [787592 2015-10-22] (Sandboxie Holdings, LLC)
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\...\Policies\system: [EnableLUA] 0
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\scrnsave.scr [11264 2009-07-14] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  Keine Datei
Startup: C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\updates.lnk [2016-01-02]
ShortcutTarget: updates.lnk -> C:\ProgramData\sLcDNCe\lqbHBThsSg\1.1.2.1\Key.exe (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Winsock: Catalog5 08 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Keine Datei 
Winsock: Catalog5 09 C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Keine Datei 
Winsock: Catalog5-x64 08 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Keine Datei 
Winsock: Catalog5-x64 09 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL Keine Datei 
Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{00665CA4-1359-4CA9-A628-D9A4B8F29FED}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{40343FA9-9D62-4A96-9399-B4AD35396CD9}: [DhcpNameServer] 10.1.0.1
Tcpip\..\Interfaces\{5F5F453A-D4F4-4706-A6F5-2CA516EBDD64}: [NameServer] 37.221.175.198,95.169.183.219
Tcpip\..\Interfaces\{92F26E54-F45F-436B-AB09-400A4B3518BA}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{9B565D28-496B-44AD-9D4C-B0823127D20C}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{B8409314-363E-4A85-BC58-1F68B3C7479E}: [DhcpNameServer] 192.168.145.1
Tcpip\..\Interfaces\{DDC156D6-FC3C-488D-98CC-FEA8B181B94B}: [DhcpNameServer] 192.168.217.2
Tcpip\..\Interfaces\{F99DC9FE-6545-4B4F-A675-8CE91242B2C5}: [NameServer] 62.109.121.1 62.109.121.2

Internet Explorer:
==================
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Beschränkung <======= ACHTUNG
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.google.de/
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxps://search.avira.net/#web/result?source=art&q=
HKU\S-1-5-21-560193511-1957534509-1735208640-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxps://search.avira.net/#web/result?source=art&q=
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_71\bin\ssv.dll [2016-01-25] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\ssv.dll [2016-01-25] (Oracle Corporation)
BHO-x32: AviraBrowserSafety.BrowserSafety -> {c3c77255-42c0-499f-b664-6e981a0b1647} -> C:\Windows\SysWOW64\mscoree.dll [2010-11-21] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\jp2ssv.dll [2016-01-25] (Oracle Corporation)
Handler-x32: abs - {E00957BD-D0E1-4eb9-A025-7743FDC8B27B} - C:\Windows\SysWOW64\mscoree.dll [2010-11-21] (Microsoft Corporation)

FireFox:
========
FF ProfilePath: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\tjc4nckf.default
FF Homepage: hxxp://www.goggle.de/
FF NetworkProxy: "autoconfig_url", "file://C:/Program Files (x86)/ChrisPC Anonymous Proxy Pro/chrispc_proxy_fox.pac"
FF NetworkProxy: "backup.ftp", "65.183.154.104"
FF NetworkProxy: "backup.ftp_port", 53
FF NetworkProxy: "backup.socks", "65.183.154.104"
FF NetworkProxy: "backup.socks_port", 53
FF NetworkProxy: "backup.ssl", "65.183.154.104"
FF NetworkProxy: "backup.ssl_port", 53
FF NetworkProxy: "ftp", "120.29.217.46"
FF NetworkProxy: "ftp_port", 80
FF NetworkProxy: "http", "120.29.217.46"
FF NetworkProxy: "http_port", 80
FF NetworkProxy: "no_proxies_on", ""
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "120.29.217.46"
FF NetworkProxy: "socks_port", 80
FF NetworkProxy: "socks_remote_dns", true
FF NetworkProxy: "socks_version", 4
FF NetworkProxy: "ssl", "120.29.217.46"
FF NetworkProxy: "ssl_port", 80
FF NetworkProxy: "type", 2
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_20_0_0_286.dll [2016-01-20] ()
FF Plugin: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-25] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll [2016-01-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll [2015-07-23] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\dtplugin\npDeployJava1.dll [2016-01-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.71.2 -> C:\Program Files (x86)\Java\jre1.8.0_71\bin\plugin2\npjp2.dll [2016-01-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-10-13] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-10-13] (NVIDIA Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2012-07-19] (VideoLAN)
FF Extension: GMX MailCheck - C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\tjc4nckf.default\extensions\mailcheck@gmx.net [2016-01-02]
FF Extension: Avira Browser Safety - C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\tjc4nckf.default\Extensions\abs@avira.com [2016-01-26]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [948392 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [466408 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [466408 2015-12-03] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1418560 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [249120 2016-01-05] (Avira Operations GmbH & Co. KG)
S3 c2wts; C:\Program Files\Windows Identity Foundation\v3.5\c2wtshost.exe [15768 2015-07-21] (Microsoft Corporation)
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [65640 2015-11-05] (CyberGhost S.R.L)
R3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1268568 2015-09-13] (Disc Soft Ltd)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2015-07-21] (Microsoft Corporation) [Datei ist nicht signiert]
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2015-10-13] (NVIDIA Corporation)
R2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [2134736 2016-01-13] (AnchorFree Inc.)
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [96600 2016-01-13] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [864976 2016-01-13] (AnchorFree Inc.)
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2934048 2015-10-09] (IObit)
S4 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1513784 2015-10-05] (Malwarebytes)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R3 NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [275752 2015-05-19] (Nero AG)
R2 NoIPDUCService4; C:\Program Files (x86)\No-IP\ducservice.exe [12288 2015-07-20] () [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1706128 2015-10-13] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [21833360 2015-10-13] (NVIDIA Corporation)
R2 PLFlash DeviceIoControl Service; C:\Windows\SysWOW64\IoctlSvc.exe [81920 2015-05-19] (Prolific Technology Inc.) [Datei ist nicht signiert]
R2 SbieSvc; C:\Program Files\Sandboxie\SbieSvc.exe [177800 2015-10-22] (Sandboxie Holdings, LLC)
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2015-07-21] (Microsoft Corporation) [Datei ist nicht signiert]
R2 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [12731584 2015-11-03] ()
S3 VsEtwService120; C:\Program Files\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [89232 2015-07-21] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162072 2015-12-03] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [140448 2015-12-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2015-12-03] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [75472 2015-12-03] (Avira Operations GmbH & Co. KG)
R3 dtlitescsibus; C:\Windows\System32\DRIVERS\dtlitescsibus.sys [30264 2015-09-13] (Disc Soft Ltd)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R1 epp64; C:\EEK\bin\epp64.sys [136456 2015-12-24] (Emsisoft GmbH)
S3 fwlanusb6_860; C:\Windows\System32\DRIVERS\fwlanusb6_860.sys [2274336 2015-07-20] (AVM GmbH)
S4 LMIRfsClientNP; kein ImagePath
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [8192 2005-03-29] ()
R2 npf; C:\Windows\System32\drivers\npf.sys [36600 2015-11-15] (Riverbed Technology, Inc.)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-10-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2015-07-29] (NVIDIA Corporation)
R3 SbieDrv; C:\Program Files\Sandboxie\SbieDrv.sys [192648 2015-10-22] (Sandboxie Holdings, LLC)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [381608 2015-09-13] (Duplex Secure Ltd.)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42088 2015-10-12] (Anchorfree Inc.)
R2 VMparport; C:\Windows\system32\drivers\VMparport.sys [31936 2015-11-03] (VMware, Inc.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [76480 2015-05-21] (VMware, Inc.)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-08-28] (VMware, Inc.)
S3 athr; system32\DRIVERS\athrx.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S2 LMIInfo; \??\C:\Program Files (x86)\LogMeIn\x64\RaInfo.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-08 02:50 - 2016-02-08 02:50 - 02370560 _____ (Farbar) C:\Users\admin\Desktop\FRST64.exe
2016-02-08 02:50 - 2016-02-08 02:50 - 00021223 _____ C:\Users\admin\Desktop\FRST.txt
2016-02-08 02:32 - 2016-02-08 02:32 - 00000000 ____D C:\ProgramData\Sophos
2016-02-08 02:30 - 2016-02-08 02:30 - 00002759 _____ C:\Users\Public\Desktop\Sophos Virus Removal Tool.lnk
2016-02-08 02:30 - 2016-02-08 02:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2016-02-08 02:30 - 2016-02-08 02:30 - 00000000 ____D C:\Program Files (x86)\Sophos
2016-02-08 02:28 - 2016-02-08 02:28 - 00000218 _____ C:\Users\admin\.recently-used.xbel
2016-02-08 02:27 - 2016-02-08 02:29 - 144354080 _____ (Sophos Limited) C:\Users\admin\Desktop\sophos_virus_removal_tool.exe
2016-02-08 01:33 - 2016-02-08 01:33 - 00001939 _____ C:\Users\admin\Documents\certificate.pem
2016-02-08 01:04 - 2016-02-08 01:04 - 00000991 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Pidgin.lnk
2016-02-08 00:40 - 2016-02-08 01:33 - 00000000 ____D C:\Users\admin\AppData\Local\gtk-2.0
2016-02-08 00:36 - 2016-02-08 02:28 - 00000000 ____D C:\Users\admin\AppData\Roaming\.purple
2016-02-08 00:35 - 2016-02-08 01:04 - 00000000 ____D C:\Program Files (x86)\Pidgin
2016-02-04 23:19 - 2016-02-04 23:19 - 00000000 ____D C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
2016-02-04 23:14 - 2016-02-04 23:14 - 00286280 _____ C:\Windows\Minidump\020416-33087-01.dmp
2016-02-04 01:26 - 2016-02-04 02:44 - 00000000 ____D C:\ProgramData\Nimoru
2016-02-03 22:19 - 2016-02-03 22:19 - 00291432 _____ C:\Windows\Minidump\020316-19390-01.dmp
2016-02-03 21:47 - 2016-02-03 21:47 - 00000000 ____D C:\Users\admin\AppData\Roaming\ProductData
2016-02-03 21:47 - 2016-02-03 21:47 - 00000000 ____D C:\Users\admin\AppData\LocalLow\IObit
2016-02-03 21:46 - 2016-02-06 02:11 - 00000000 ____D C:\Program Files (x86)\IObit
2016-02-03 21:46 - 2016-02-03 22:25 - 00000000 ____D C:\ProgramData\ProductData
2016-02-03 21:46 - 2016-02-03 21:47 - 00000000 ____D C:\Users\admin\AppData\Roaming\IObit
2016-02-03 21:46 - 2016-02-03 21:47 - 00000000 ____D C:\ProgramData\IObit
2016-02-03 21:46 - 2016-02-03 21:46 - 00000000 ____D C:\Windows\Tasks\ImCleanDisabled
2016-02-03 21:46 - 2016-02-03 21:46 - 00000000 ____D C:\ProgramData\{FD6F83C0-EC70-4581-8361-C70CD1AA4B98}
2016-02-03 21:46 - 2016-02-03 21:46 - 00000000 ____D C:\ProgramData\{BAF091CA-86C4-4627-ADA1-897E2621C1B0}
2016-02-03 21:45 - 2016-02-03 21:45 - 00041472 _____ C:\Users\admin\AppData\Local\Bamtechno.dat
2016-02-03 21:45 - 2016-02-03 21:45 - 00000187 _____ C:\Users\admin\AppData\Local\Bamtechno.exe.config
2016-02-03 02:46 - 2016-02-04 23:14 - 3220347620 _____ C:\Windows\MEMORY.DMP
2016-02-03 02:46 - 2016-02-03 02:46 - 00291432 _____ C:\Windows\Minidump\020316-18142-01.dmp
2016-02-02 23:03 - 2016-01-31 20:22 - 03218946 ___SH C:\Users\admin\AppData\Local\CSIDL_X
2016-01-30 00:44 - 2016-02-02 23:14 - 03763714 ___SH C:\Users\admin\AppData\Local\CSIDL_
2016-01-27 22:30 - 2016-01-27 22:48 - 00000249 _____ C:\Users\admin\Desktop\c++.txt
2016-01-26 22:20 - 2016-01-26 22:21 - 00000000 ____D C:\Program Files (x86)\Microsoft Web Tools
2016-01-26 22:19 - 2016-01-26 22:19 - 00000000 ____D C:\ProgramData\NuGet
2016-01-26 22:19 - 2016-01-26 22:19 - 00000000 ____D C:\Program Files (x86)\NuGet
2016-01-25 21:27 - 2016-01-25 22:24 - 00000000 ____D C:\Users\admin\Downloads\MU DGW 0000342
2016-01-25 20:05 - 2016-01-25 20:04 - 00110176 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-64.dll
2016-01-25 20:03 - 2016-01-25 20:03 - 00097888 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2016-01-23 21:50 - 2016-01-23 21:50 - 00059616 _____ C:\Users\admin\AppData\Local\GDIPFONTCACHEV1.DAT
2016-01-23 21:49 - 2016-01-23 21:49 - 00270720 _____ C:\Windows\system32\FNTCACHE.DAT
2016-01-13 15:49 - 2015-12-24 00:13 - 00387784 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2016-01-13 15:49 - 2015-12-23 23:52 - 00341192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2016-01-13 15:49 - 2015-12-12 19:54 - 25837568 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2016-01-13 15:49 - 2015-12-12 19:31 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2016-01-13 15:49 - 2015-12-12 19:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2016-01-13 15:49 - 2015-12-12 19:16 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2016-01-13 15:49 - 2015-12-12 19:15 - 02887168 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2016-01-13 15:49 - 2015-12-12 19:15 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2016-01-13 15:49 - 2015-12-12 19:15 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2016-01-13 15:49 - 2015-12-12 19:15 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2016-01-13 15:49 - 2015-12-12 19:14 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2016-01-13 15:49 - 2015-12-12 19:07 - 06051328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2016-01-13 15:49 - 2015-12-12 19:07 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2016-01-13 15:49 - 2015-12-12 19:07 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2016-01-13 15:49 - 2015-12-12 19:03 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2016-01-13 15:49 - 2015-12-12 19:02 - 20367360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2016-01-13 15:49 - 2015-12-12 19:02 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2016-01-13 15:49 - 2015-12-12 19:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2016-01-13 15:49 - 2015-12-12 19:02 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2016-01-13 15:49 - 2015-12-12 19:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2016-01-13 15:49 - 2015-12-12 18:55 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2016-01-13 15:49 - 2015-12-12 18:51 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2016-01-13 15:49 - 2015-12-12 18:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2016-01-13 15:49 - 2015-12-12 18:44 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2016-01-13 15:49 - 2015-12-12 18:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2016-01-13 15:49 - 2015-12-12 18:39 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2016-01-13 15:49 - 2015-12-12 18:37 - 00496640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2016-01-13 15:49 - 2015-12-12 18:37 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2016-01-13 15:49 - 2015-12-12 18:37 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2016-01-13 15:49 - 2015-12-12 18:37 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2016-01-13 15:49 - 2015-12-12 18:36 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2016-01-13 15:49 - 2015-12-12 18:36 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2016-01-13 15:49 - 2015-12-12 18:35 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2016-01-13 15:49 - 2015-12-12 18:33 - 02280448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2016-01-13 15:49 - 2015-12-12 18:31 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2016-01-13 15:49 - 2015-12-12 18:30 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2016-01-13 15:49 - 2015-12-12 18:28 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2016-01-13 15:49 - 2015-12-12 18:27 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2016-01-13 15:49 - 2015-12-12 18:27 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2016-01-13 15:49 - 2015-12-12 18:27 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2016-01-13 15:49 - 2015-12-12 18:25 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2016-01-13 15:49 - 2015-12-12 18:23 - 00798208 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2016-01-13 15:49 - 2015-12-12 18:22 - 00718336 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2016-01-13 15:49 - 2015-12-12 18:21 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2016-01-13 15:49 - 2015-12-12 18:20 - 02123264 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2016-01-13 15:49 - 2015-12-12 18:19 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2016-01-13 15:49 - 2015-12-12 18:18 - 14457856 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2016-01-13 15:49 - 2015-12-12 18:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2016-01-13 15:49 - 2015-12-12 18:12 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2016-01-13 15:49 - 2015-12-12 18:10 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2016-01-13 15:49 - 2015-12-12 18:10 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2016-01-13 15:49 - 2015-12-12 18:09 - 04610560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2016-01-13 15:49 - 2015-12-12 18:08 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2016-01-13 15:49 - 2015-12-12 18:06 - 02487808 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2016-01-13 15:49 - 2015-12-12 18:02 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2016-01-13 15:49 - 2015-12-12 18:00 - 12856320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2016-01-13 15:49 - 2015-12-12 18:00 - 02050560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2016-01-13 15:49 - 2015-12-12 18:00 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2016-01-13 15:49 - 2015-12-12 18:00 - 00687104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2016-01-13 15:49 - 2015-12-12 17:54 - 01546752 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2016-01-13 15:49 - 2015-12-12 17:42 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2016-01-13 15:49 - 2015-12-12 17:41 - 02011136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2016-01-13 15:49 - 2015-12-12 17:38 - 01311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2016-01-13 15:49 - 2015-12-12 17:36 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2016-01-13 15:49 - 2015-12-11 19:57 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2016-01-13 15:49 - 2015-12-08 22:54 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2016-01-13 15:49 - 2015-12-08 22:54 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2016-01-13 15:49 - 2015-12-08 22:54 - 01568768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVENCOD.DLL
2016-01-13 15:49 - 2015-12-08 22:54 - 01325056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOE.DLL
2016-01-13 15:49 - 2015-12-08 22:54 - 00902144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2016-01-13 15:49 - 2015-12-08 22:54 - 00815616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOE.DLL
2016-01-13 15:49 - 2015-12-08 22:54 - 00740352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2016-01-13 15:49 - 2015-12-08 22:54 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2016-01-13 15:49 - 2015-12-08 22:54 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVXENCD.DLL
2016-01-13 15:49 - 2015-12-08 22:54 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2016-01-13 15:49 - 2015-12-08 22:54 - 00358400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSENCD.DLL
2016-01-13 15:49 - 2015-12-08 22:54 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VIDRESZR.DLL
2016-01-13 15:49 - 2015-12-08 22:53 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00970240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2adec.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00829952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2016-01-13 15:49 - 2015-12-08 22:53 - 00609280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFWMAAEC.DLL
2016-01-13 15:49 - 2015-12-08 22:53 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00509952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00415744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP4SDECD.DLL
2016-01-13 15:49 - 2015-12-08 22:53 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MPG4DECD.DLL
2016-01-13 15:49 - 2015-12-08 22:53 - 00241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP43DECD.DLL
2016-01-13 15:49 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RESAMPLEDMO.DLL
2016-01-13 15:49 - 2015-12-08 22:53 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2016-01-13 15:49 - 2015-12-08 22:53 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\COLORCNV.DLL
2016-01-13 15:49 - 2015-12-08 22:53 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00079872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MP3DMOD.DLL
2016-01-13 15:49 - 2015-12-08 22:53 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devenum.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfvdsp.dll
2016-01-13 15:49 - 2015-12-08 22:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2016-01-13 15:49 - 2015-12-08 22:53 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2016-01-13 15:49 - 2015-12-08 22:53 - 00004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksuser.dll
2016-01-13 15:49 - 2015-12-08 22:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 01955328 _____ (Microsoft Corporation) C:\Windows\system32\WMVENCOD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 01575424 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOE.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 01573888 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 01307136 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2adec.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 01153024 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOE.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 01026048 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 01010688 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00653824 _____ (Microsoft Corporation) C:\Windows\system32\MP4SDECD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00642048 _____ (Microsoft Corporation) C:\Windows\system32\WMVXENCD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\MFWMAAEC.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00447488 _____ (Microsoft Corporation) C:\Windows\system32\WMVSENCD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\SysFxUI.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00292352 _____ (Microsoft Corporation) C:\Windows\system32\VIDRESZR.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\RESAMPLEDMO.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00224768 _____ (Microsoft Corporation) C:\Windows\system32\MPG4DECD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00223744 _____ (Microsoft Corporation) C:\Windows\system32\MP43DECD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00189952 _____ (Microsoft Corporation) C:\Windows\system32\COLORCNV.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\MP3DMOD.DLL
2016-01-13 15:49 - 2015-12-08 20:07 - 00076288 _____ (Microsoft Corporation) C:\Windows\system32\devenum.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\mfvdsp.dll
2016-01-13 15:49 - 2015-12-08 20:07 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2016-01-13 15:49 - 2015-12-08 20:07 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\ksuser.dll
2016-01-13 15:49 - 2015-12-08 20:06 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2016-01-13 15:49 - 2015-12-08 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2016-01-13 15:49 - 2015-12-08 20:04 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2016-01-13 15:49 - 2015-12-08 19:54 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2016-01-13 15:49 - 2015-12-08 19:12 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2016-01-13 15:49 - 2015-12-08 19:11 - 00005632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmkaud.sys
2016-01-13 15:49 - 2015-12-08 18:58 - 03211264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2016-01-13 15:49 - 2015-11-17 02:11 - 00025024 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2016-01-13 15:49 - 2015-11-17 02:08 - 01381376 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2016-01-13 15:49 - 2015-11-17 02:08 - 00792064 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2016-01-13 15:49 - 2015-11-17 02:08 - 00705536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2016-01-13 15:49 - 2015-11-17 02:08 - 00505856 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2016-01-13 15:49 - 2015-11-17 02:08 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2016-01-13 15:49 - 2015-11-16 21:17 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2016-01-13 15:49 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2016-01-13 15:49 - 2015-11-14 00:09 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2016-01-13 15:49 - 2015-11-14 00:08 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2016-01-13 15:49 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2016-01-13 15:49 - 2015-11-13 23:50 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2016-01-13 15:49 - 2015-11-13 23:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fixmapi.exe
2016-01-13 15:48 - 2015-12-08 22:53 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2016-01-13 15:48 - 2015-12-08 22:52 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2016-01-13 15:48 - 2015-12-08 20:07 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2016-01-13 15:48 - 2015-12-08 20:07 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2016-01-13 15:47 - 2015-12-30 20:08 - 05572544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2016-01-13 15:47 - 2015-12-30 20:08 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2016-01-13 15:47 - 2015-12-30 20:08 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2016-01-13 15:47 - 2015-12-30 20:05 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2016-01-13 15:47 - 2015-12-30 20:02 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2016-01-13 15:47 - 2015-12-30 20:02 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2016-01-13 15:47 - 2015-12-30 20:02 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2016-01-13 15:47 - 2015-12-30 20:02 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2016-01-13 15:47 - 2015-12-30 20:02 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2016-01-13 15:47 - 2015-12-30 20:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2016-01-13 15:47 - 2015-12-30 20:01 - 01214464 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2016-01-13 15:47 - 2015-12-30 20:01 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2016-01-13 15:47 - 2015-12-30 20:01 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2016-01-13 15:47 - 2015-12-30 20:01 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2016-01-13 15:47 - 2015-12-30 20:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2016-01-13 15:47 - 2015-12-30 20:01 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2016-01-13 15:47 - 2015-12-30 20:01 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2016-01-13 15:47 - 2015-12-30 20:00 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2016-01-13 15:47 - 2015-12-30 19:59 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2016-01-13 15:47 - 2015-12-30 19:59 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2016-01-13 15:47 - 2015-12-30 19:59 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2016-01-13 15:47 - 2015-12-30 19:58 - 01461248 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2016-01-13 15:47 - 2015-12-30 19:58 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2016-01-13 15:47 - 2015-12-30 19:57 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2016-01-13 15:47 - 2015-12-30 19:57 - 00729600 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2016-01-13 15:47 - 2015-12-30 19:57 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2016-01-13 15:47 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2016-01-13 15:47 - 2015-12-30 19:55 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2016-01-13 15:47 - 2015-12-30 19:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:54 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:47 - 03993536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2016-01-13 15:47 - 2015-12-30 19:47 - 03938240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2016-01-13 15:47 - 2015-12-30 19:44 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2016-01-13 15:47 - 2015-12-30 19:41 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2016-01-13 15:47 - 2015-12-30 19:41 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2016-01-13 15:47 - 2015-12-30 19:41 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2016-01-13 15:47 - 2015-12-30 19:41 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2016-01-13 15:47 - 2015-12-30 19:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2016-01-13 15:47 - 2015-12-30 19:41 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2016-01-13 15:47 - 2015-12-30 19:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2016-01-13 15:47 - 2015-12-30 19:41 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2016-01-13 15:47 - 2015-12-30 19:40 - 00251392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2016-01-13 15:47 - 2015-12-30 19:40 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2016-01-13 15:47 - 2015-12-30 19:39 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2016-01-13 15:47 - 2015-12-30 19:39 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2016-01-13 15:47 - 2015-12-30 19:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2016-01-13 15:47 - 2015-12-30 19:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2016-01-13 15:47 - 2015-12-30 19:38 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2016-01-13 15:47 - 2015-12-30 19:38 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 19:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 18:57 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2016-01-13 15:47 - 2015-12-30 18:50 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2016-01-13 15:47 - 2015-12-30 18:49 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2016-01-13 15:47 - 2015-12-30 18:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2016-01-13 15:47 - 2015-12-30 18:43 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2016-01-13 15:47 - 2015-12-30 18:42 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2016-01-13 15:47 - 2015-12-30 18:42 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2016-01-13 15:47 - 2015-12-30 18:41 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2016-01-13 15:47 - 2015-12-30 18:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2016-01-13 15:47 - 2015-12-30 18:32 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2016-01-13 15:47 - 2015-12-30 18:32 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2016-01-13 15:47 - 2015-12-30 18:32 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2016-01-13 15:47 - 2015-12-30 18:32 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2016-01-13 15:47 - 2015-12-30 18:30 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2016-01-13 15:47 - 2015-12-30 18:30 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 18:30 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 18:30 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2016-01-13 15:47 - 2015-12-30 18:30 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2016-01-13 15:12 - 2016-02-04 23:14 - 00000000 ____D C:\Windows\Minidump
2016-01-12 03:52 - 2016-01-12 03:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MetaGeek
2016-01-12 03:52 - 2016-01-12 03:52 - 00000000 ____D C:\Program Files (x86)\MetaGeek
2016-01-12 03:49 - 2016-01-12 03:52 - 00000000 ____D C:\Users\admin\AppData\Local\MetaGeek,_LLC
2016-01-12 03:49 - 2016-01-12 03:49 - 00000000 __SHD C:\Users\admin\AppData\Local\ms-drivers
2016-01-12 03:49 - 2016-01-12 03:49 - 00000000 __SHD C:\Users\admin\AppData\Local\icsxml
2016-01-12 03:49 - 2016-01-12 03:49 - 00000000 __SHD C:\ProgramData\DIBsection
2016-01-12 03:39 - 2016-01-12 03:44 - 00000000 ____D C:\Users\admin\AppData\Roaming\Acrylic Wi-Fi Home
2016-01-12 03:39 - 2016-01-12 03:44 - 00000000 ____D C:\Program Files\Acrylic Wi-Fi Home

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-02-08 02:50 - 2015-06-25 22:14 - 00000000 ____D C:\FRST
2016-02-08 02:47 - 2015-10-07 16:46 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-02-08 02:28 - 2015-06-25 03:16 - 00000000 ____D C:\Users\admin\Desktop\Sachen
2016-02-08 02:28 - 2015-05-19 12:27 - 00000000 ____D C:\Users\admin
2016-02-07 20:56 - 2009-07-14 05:45 - 00037488 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-02-07 20:56 - 2009-07-14 05:45 - 00037488 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-02-07 20:10 - 2015-06-24 00:08 - 00000000 ____D C:\ProgramData\VMware
2016-02-07 20:10 - 2015-05-19 14:30 - 00000000 ____D C:\ProgramData\NVIDIA
2016-02-07 20:10 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-02-07 01:54 - 2015-10-17 16:00 - 00000946 _____ C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job
2016-02-07 00:46 - 2015-06-24 00:10 - 00000000 ____D C:\Users\admin\AppData\Roaming\VMware
2016-02-07 00:46 - 2015-06-24 00:10 - 00000000 ____D C:\Users\admin\AppData\Local\VMware
2016-02-06 23:42 - 2015-12-14 13:23 - 00000000 ____D C:\Users\admin\Desktop\archive
2016-02-06 21:48 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2016-02-06 02:29 - 2015-07-21 15:57 - 00000000 ____D C:\Users\admin\Documents\Visual Studio 2013
2016-02-06 01:56 - 2015-12-18 02:26 - 00000000 __SHD C:\Users\admin\Documents\EqUiS8JRssKe
2016-02-06 01:56 - 2015-12-18 02:14 - 00000000 __SHD C:\Users\admin\Documents\w9Xy2jJ1daUz
2016-02-06 01:56 - 2015-12-18 02:08 - 00000000 __SHD C:\Users\admin\Documents\vqQPJkkpgqy1
2016-02-06 01:56 - 2015-12-18 02:05 - 00000000 __SHD C:\Users\admin\Documents\4EQyF2caQ7Av
2016-02-06 01:56 - 2015-12-18 02:03 - 00000000 __SHD C:\Users\admin\Documents\AXWdVtC6t8dA
2016-02-06 01:56 - 2015-12-18 00:59 - 00000000 __SHD C:\Users\admin\Documents\bJNrg9K2tAML
2016-02-06 01:56 - 2015-12-17 23:37 - 00000000 __SHD C:\Users\admin\Documents\2StJjyqt63ey
2016-02-06 01:56 - 2015-12-03 14:08 - 00000000 __SHD C:\Users\admin\Documents\MSDCSC
2016-02-04 23:19 - 2015-06-25 04:37 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2016-02-04 17:38 - 2015-07-21 15:18 - 00000000 ____D C:\ProgramData\Package Cache
2016-02-04 17:37 - 2015-12-24 19:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2016-02-04 17:32 - 2015-10-08 19:52 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-02-04 17:32 - 2009-07-14 04:20 - 00000000 __RSD C:\Windows\Media
2016-02-04 02:51 - 2015-06-24 01:14 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-02-04 02:47 - 2015-05-19 12:21 - 00000000 ____D C:\Windows\CSC
2016-02-04 02:19 - 2015-06-24 01:14 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-02-03 22:21 - 2015-05-19 12:28 - 00001325 _____ C:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2016-02-03 21:12 - 2015-08-04 12:08 - 00000000 ____D C:\Tor Browser
2016-02-03 02:42 - 2015-05-23 17:32 - 00000000 ____D C:\Users\admin\AppData\Roaming\vlc
2016-02-01 21:56 - 2015-12-03 11:29 - 00001858 _____ C:\Windows\Sandboxie.ini
2016-01-30 03:55 - 2015-12-28 23:27 - 00000000 ____D C:\Users\admin\AppData\Local\mpress
2016-01-26 22:23 - 2015-07-21 15:23 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 12.0
2016-01-26 22:21 - 2009-07-14 06:32 - 00000000 ____D C:\Program Files\MSBuild
2016-01-26 22:18 - 2015-07-21 15:22 - 00000000 ____D C:\Program Files (x86)\Microsoft SDKs
2016-01-26 22:17 - 2015-07-21 15:18 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-01-26 21:59 - 2015-07-21 15:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2013
2016-01-25 20:06 - 2015-05-30 20:01 - 00000000 ____D C:\Program Files (x86)\Java
2016-01-25 20:05 - 2015-10-17 16:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-01-25 20:05 - 2015-10-17 16:22 - 00000000 ____D C:\Program Files\Java
2016-01-25 20:05 - 2015-05-30 20:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2016-01-25 20:04 - 2015-10-17 16:23 - 00110176 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2016-01-25 20:04 - 2015-09-02 16:03 - 00000000 ____D C:\Users\admin\.oracle_jre_usage
2016-01-23 21:50 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2016-01-23 15:02 - 2015-05-30 13:22 - 00000000 ____D C:\Users\admin\Documents\ArcaniA - Gothic 4
2016-01-21 17:47 - 2015-10-17 16:00 - 00003928 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2016-01-21 17:47 - 2015-10-07 16:46 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-01-21 17:47 - 2015-05-19 18:47 - 00796864 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2016-01-21 17:47 - 2015-05-19 18:47 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2016-01-20 16:23 - 2015-11-26 00:05 - 00000000 ____D C:\ProgramData\Hotspot Shield
2016-01-20 16:22 - 2015-11-26 00:05 - 00000000 ____D C:\Program Files (x86)\Hotspot Shield
2016-01-18 23:58 - 2015-05-19 18:23 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-01-17 00:28 - 2011-04-12 08:43 - 00725690 _____ C:\Windows\system32\perfh007.dat
2016-01-17 00:28 - 2011-04-12 08:43 - 00191018 _____ C:\Windows\system32\perfc007.dat
2016-01-17 00:28 - 2009-07-14 06:13 - 01672814 _____ C:\Windows\system32\PerfStringBackup.INI
2016-01-14 14:37 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2016-01-14 11:45 - 2015-12-05 06:37 - 00000000 ____D C:\Users\admin\Desktop\tr
2016-01-13 18:07 - 2015-05-19 17:24 - 00000000 ___SD C:\Windows\system32\CompatTel
2016-01-13 18:07 - 2015-05-19 17:24 - 00000000 ____D C:\Windows\system32\appraiser
2016-01-12 02:05 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2016-01-11 23:41 - 2015-12-18 01:14 - 00196608 _____ C:\Windows\system32\Ikeext.etl
2016-01-11 23:40 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\tracing

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2016-01-01 22:24 - 2013-04-10 09:20 - 2782320 ___SH (Beepa Pty Ltd) C:\Program Files (x86)\Common Files\~sauwjpv.ibo
2015-05-20 21:51 - 2015-06-05 15:58 - 0000001 _____ () C:\Users\admin\AppData\Roaming\update.dat
2016-02-03 21:45 - 2016-02-03 21:45 - 0041472 _____ () C:\Users\admin\AppData\Local\Bamtechno.dat
2016-02-03 21:45 - 2016-02-03 21:45 - 0000187 _____ () C:\Users\admin\AppData\Local\Bamtechno.exe.config
2016-01-30 00:44 - 2016-02-02 23:14 - 3763714 ___SH () C:\Users\admin\AppData\Local\CSIDL_
2016-02-02 23:03 - 2016-01-31 20:22 - 3218946 ___SH () C:\Users\admin\AppData\Local\CSIDL_X
2015-12-12 13:06 - 2015-12-12 13:06 - 0000218 _____ () C:\Users\admin\AppData\Local\recently-used.xbel
2015-11-02 12:28 - 2015-11-06 16:29 - 0007597 _____ () C:\Users\admin\AppData\Local\Resmon.ResmonCfg
2015-10-28 13:58 - 2015-10-28 13:58 - 1859600 _____ () C:\ProgramData\vhzvLr
2015-10-28 13:58 - 2015-10-28 13:58 - 0750320 _____ (AutoIt Team) C:\ProgramData\vhzvLr.exe
2015-11-06 23:17 - 2015-11-06 23:44 - 0000091 _____ () C:\ProgramData\vhzvLr.folder
2015-11-06 23:17 - 2015-11-06 23:44 - 0000105 _____ () C:\ProgramData\vhzvLr.path

Dateien, die verschoben oder gelöscht werden sollten:
====================
C:\ProgramData\vhzvLr.exe


Einige Dateien in TEMP:
====================
C:\Users\admin\AppData\Local\Temp\avgnt.exe
C:\Users\admin\AppData\Local\Temp\upnp.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-01-29 01:38

==================== Ende von FRST.txt ============================
         

Alt 08.02.2016, 03:18   #2
ottojack
 
mein pc ist krank :( - Standard

mein pc ist krank :(



und hier das dazugehörige addition logfile:

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:07-02-2016
durchgeführt von admin (2016-02-08 02:51:29)
Gestartet von C:\Users\admin\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2015-05-19 11:27:50)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

admin (S-1-5-21-560193511-1957534509-1735208640-1001 - Administrator - Enabled) => C:\Users\admin
Administrator (S-1-5-21-560193511-1957534509-1735208640-500 - Administrator - Disabled)
Gast (S-1-5-21-560193511-1957534509-1735208640-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-560193511-1957534509-1735208640-1008 - Limited - Enabled)
schinken42.ddns.net (S-1-5-21-560193511-1957534509-1735208640-1006 - Limited - Enabled) => C:\Users\schinken42.ddns.net

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

µTorrent (HKU\S-1-5-21-560193511-1957534509-1735208640-1001\...\uTorrent) (Version: 3.4.5.41372 - BitTorrent Inc.)
Adobe Flash Player 20 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Flash Player 20 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Flash Player 20 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 20.0.0.286 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\{B0B387B2-B1E4-43F2-961D-08ABFD759E1A}) (Version: 12.1.9.160 - Adobe Systems, Inc)
AutoIt v3.3.14.1 (HKLM-x32\...\AutoItv3) (Version: 3.3.14.1 - AutoIt Team)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.15.129 - Avira Operations GmbH & Co. KG)
Avira Browser Safety (HKLM-x32\...\{9E10EA90-5E97-43B7-A246-FC7B4F5E9493}) (Version: 1.4.5.509 - Avira Operations GmbH & Co KG)
Avira Launcher (HKLM-x32\...\{ccdc9cfe-8ba7-4c6c-ac5f-b2d6cfa49efc}) (Version: 1.1.54.24924 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.54.24924 - Avira Operations GmbH & Co. KG) Hidden
AzureTools.Notifications (x32 Version: 2.1.10731.1602 - Microsoft Corporation) Hidden
Behaviors SDK (XAML) for Visual Studio (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
BitTorrent (HKU\S-1-5-21-560193511-1957534509-1735208640-1001\...\BitTorrent) (Version: 7.9.5.41373 - BitTorrent Inc.)
Blend for Visual Studio 2013 (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Blend for Visual Studio 2013 ENU resources (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for Silverlight 5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Build Tools - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.11 - Piriform)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.1.0.0074 - Disc Soft Ltd)
Dolphin x86 (HKLM-x32\...\Dolphin x86) (Version: 4.0.2 - Dolphin Development Team)
Dotfuscator and Analytics Community Edition (x32 Version: 5.5.4954.46574 - PreEmptive Solutions) Hidden
Entity Framework Tools for Visual Studio 2013 (HKLM-x32\...\{08AEF86A-1956-4846-B906-B01350E96E30}) (Version: 12.0.20912.0 - Microsoft Corporation)
Gothic II - Die Nacht des Raben (HKLM-x32\...\Gothic II - Die Nacht des Raben) (Version:  - JoWooD Productions Software AG)
Gothic II (HKLM-x32\...\Gothic II) (Version:  - JoWooD Productions Software AG)
Hotspot Shield 5.1.5 (HKLM-x32\...\HotspotShield) (Version: 5.1.5 - AnchorFree Inc.)
IIS 8.0 Express (HKLM\...\{7BF61FA9-BDFB-4563-98AD-FCB0DA28CCC7}) (Version: 8.0.1557 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{9f4f4a9b-eec5-4906-92fe-d1f43ccf5c8d}.sdb) (Version:  - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{fdfba1f3-74ae-4255-9c10-a0f552b4610f}.sdb) (Version:  - )
inSSIDer Home (HKLM-x32\...\{9E54E4AE-B67A-4925-8E92-0E1F9817FD73}) (Version: 3.1.2.1 - MetaGeek, LLC)
Java 8 Update 71 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Java 8 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218071F0}) (Version: 8.0.710.15 - Oracle Corporation)
Java SE Development Kit 8 Update 45 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0180450}) (Version: 8.0.450.15 - Oracle Corporation)
JavaScript Tooling (Version: 12.0.21005 - Microsoft Corporation) Hidden
LocalESPC Dev12 (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
LocalESPCui for en-us Dev12 (x32 Version: 8.100.25984 - Microsoft) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK - DEU Lang Pack (HKLM-x32\...\{21B0F482-5EF9-45DA-8840-340AFE705A6C}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{4AE57014-05C4-4864-A13D-86517A7E1BA4}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (Deutsch) (HKLM-x32\...\{CBD7095F-7211-43FD-9FE7-FB08D753AF79}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.6 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft Help Viewer 2.1 (HKLM-x32\...\Microsoft Help Viewer 2.1) (Version: 2.1.21005 - Microsoft Corporation)
Microsoft Help Viewer 2.1 Sprachpaket - DEU (HKLM-x32\...\Microsoft Help Viewer 2.1 Sprachpaket - DEU) (Version: 2.1.21005 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft Silverlight 5 SDK (HKLM-x32\...\{E1FBB3D4-ADB0-4949-B101-855DA061C735}) (Version: 5.0.61118.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Command Line Utilities  (HKLM\...\{58FED865-4F13-408D-A5BF-996019C4B936}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (HKLM-x32\...\{1B876496-B3A2-4D22-9B12-B608A3FD4B8B}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Data-Tier App Framework  (x64) (HKLM\...\{A6BA243E-85A3-4635-A269-32949C98AC7F}) (Version: 11.1.2902.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Express LocalDB  (HKLM\...\{6C026A91-640F-4A23-8B68-05D589CC6F18}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (HKLM-x32\...\{2F7DBBE6-8EBC-495C-9041-46A772F4E311}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Management Objects  (x64) (HKLM\...\{43A5C316-9521-49C3-B9B6-FCE5E1005DF0}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client  (HKLM\...\{D411E9C9-CE62-4DBF-9D92-4CB22B750ED5}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Transact-SQL ScriptDom  (HKLM\...\{54C5041B-0E91-4E92-8417-AAA12493C790}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2012 T-SQL Language Service  (HKLM-x32\...\{04DD7AF4-A6D3-4E30-9BB9-3B3670719234}) (Version: 11.1.3000.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB  (HKLM\...\{AB8DE9BA-19E1-446A-BCFA-6B3DA9751E21}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Management Objects  (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom  (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service  (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 DEU  (HKLM\...\{98225B15-ECF5-4645-B5AC-F8C5E869A5D5}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (12.0.41012.0) (HKLM-x32\...\{AC8E0CF4-42A1-4151-B684-97CF6FD726CF}) (Version: 12.0.41012.0 - Microsoft Corporation)
Microsoft SQL Server Data Tools Build Utilities - DEU (12.0.30919.1) (HKLM-x32\...\{BCB8A870-2B3D-4CC0-87D6-F931E065AC0C}) (Version: 12.0.30919.1 - Microsoft Corporation)
Microsoft SQL Server Data Tools Build Utilities - enu (12.0.30919.1) (HKLM-x32\...\{6781FF9B-E87D-4A03-9373-A55A288B83FA}) (Version: 12.0.30919.1 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{A47FD1BF-A815-4A76-BE65-53A15BD5D25D}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (x64) (HKLM\...\{4701DEDE-1888-49E0-BAE5-857875924CA2}) (Version: 10.50.1600.1 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (HKLM-x32\...\{070C38AC-05CE-43DF-9A20-141332F6AB2B}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2012 (x64) (HKLM\...\{05FF8209-C4F1-4C77-BC28-791653156D20}) (Version: 11.1.3366.16 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{8C06D6DB-A391-4686-B050-99CC522A7843}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{4AEB505C-95E1-4964-9B64-8D27F3186D30}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61187 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{f0080ca2-80ae-4958-b6eb-e8fa916d744a}) (Version: 11.0.61030.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package - SE (x64) (HKLM\...\Microsoft Visual J# 2.0 Redistributable Package - SE (x64)) (Version:  - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio Professional 2013 (HKLM-x32\...\{6dff50d0-3bc3-4a92-b724-bf6d6a99de4f}) (Version: 12.0.21005.13 - Microsoft Corporation)
Microsoft Web Deploy 3.5 (HKLM\...\{69A998C5-00A9-42CA-AB4E-C31CFFCD9251}) (Version: 3.1237.1763 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Mozilla Firefox 43.0.3 (x86 de) (HKLM-x32\...\Mozilla Firefox 43.0.3 (x86 de)) (Version: 43.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 43.0.3 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nmap 7.00 (HKLM-x32\...\Nmap) (Version:  - )
No-IP DUC (HKLM-x32\...\NoIPDUC) (Version: 4.1.1 - Vitalwerks Internet Solutions LLC)
NVIDIA 3D Vision Controller-Treiber 340.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 340.50 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 341.92 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 341.92 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.2.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.2.2 - NVIDIA Corporation)
NVIDIA Grafiktreiber 341.92 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 341.92 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
Open XML SDK 2.5 for Microsoft Office (x32 Version: 2.5.5631 - Microsoft Corporation) Hidden
Paket zur Festlegung von Zielversionen für Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM-x32\...\{D5409B11-EF28-37A1-AE7A-6051A5BAD923}) (Version: 4.5.50932 - Microsoft Corporation)
Pidgin (HKLM-x32\...\Pidgin) (Version: 2.10.12 - )
Postal Fudge Pack (HKLM-x32\...\Postal Fudge Pack) (Version:  - )
PreEmptive Analytics Visual Studio Components (x32 Version: 1.2.3197.1 - PreEmptive Solutions) Hidden
Prerequisites for SSDT  (HKLM-x32\...\{21373064-AD95-48DB-A32E-0D9E08EF7355}) (Version: 12.0.2000.8 - Microsoft Corporation)
Prerequisites for SSDT  (HKLM-x32\...\{35C1D9D6-87C0-46A3-B1B4-EDBCC063221C}) (Version: 11.1.3000.0 - Microsoft Corporation)
Python Tools Redirection Template (x32 Version: 1.1 - Microsoft Corporation) Hidden
Rayman Origins (HKLM-x32\...\{DE491AB9-1D47-4FED-A8F5-4D4325B2EB4B}) (Version: 1.01 - Ubisoft)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Sandboxie 5.06 (64-bit) (HKLM\...\Sandboxie) (Version: 5.06 - Sandboxie Holdings, LLC)
SciTE4AutoIt3 15.920.938.0 (HKLM-x32\...\SciTE4AutoIt3) (Version: 15.920.938.0 - Jos van der Zande)
SharePoint Client Components (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
SharePoint Client Components (Version: 16.0.2617.1200 - Microsoft Corporation) Hidden
SHIELD Streaming (Version: 4.0.1000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 17.12.8 - NVIDIA Corporation) Hidden
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.5.5 - Sophos Limited)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
Team Explorer for Microsoft Visual Studio 2013 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.353 - TuneUp Software) Hidden
Update for  (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
VirtualDJ 8 (HKLM-x32\...\{90AE6F39-3EE1-45A1-90D5-FB6C82391EDF}) (Version: 8.0.2338.0 - Atomix Productions)
VLC media player 2.0.3 (HKLM-x32\...\VLC media player) (Version: 2.0.3 - VideoLAN)
VMware Workstation (HKLM-x32\...\VMware_Workstation) (Version: 11.1.3 - VMware, Inc)
VMware Workstation (Version: 11.1.3 - VMware, Inc.) Hidden
VPNium  (HKLM-x32\...\VPNium) (Version:  - )
WCF Data Services 5.6.0 Runtime (x32 Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2013 (x32 Version: 5.6.61587.0 - Microsoft Corporation) Hidden
WCF RIA Services V1.0 SP2 (HKLM-x32\...\{5D8DD6A8-C4D7-4554-93F9-F1CC28C72600}) (Version: 4.1.62812.0 - Microsoft Corporation)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - CACE Technologies)
WinRAR 5.21 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
Workflow Manager Client 1.0 (Version: 2.0.30813.2 - Microsoft Corporation) Hidden
Workflow Manager Tools 1.0 for Visual Studio (Version: 2.0.30725.1 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {028CA519-011B-4015-BDE9-BD363F5EA5DC} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_pepper.exe [2016-01-21] (Adobe Systems Incorporated)
Task: {0F02B37A-D38F-4BC2-81BF-07909E1D0A25} - System32\Tasks\{FBA645BC-F1DE-414D-AE7D-BC9F68F16B68} => pcalua.exe -a D:\AliceSetup.exe -d D:\
Task: {127C27E8-993E-4AC2-BFBA-75C4057CCAFE} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-21] (Microsoft Corporation)
Task: {1D290CE2-8968-490C-ACA9-5CC52D603838} - System32\Tasks\{2D8ECF9C-61FD-4ACC-8CF2-FAA2A8027CDD} => C:\Users\admin\Desktop\Bifrost.exe
Task: {2498164C-AB11-4D8A-8528-883C3CAC824E} - System32\Tasks\Avira Browser Safety Updater Task => C:\Program Files (x86)\Avira\Browser Safety\AviraBrowserSafetyUpdater.exe [2015-03-11] (Avira Operations GmbH & Co. KG)
Task: {2C695688-6BE0-47B7-AFDF-6F54658F97B6} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {2F4C6BB1-3AFB-4B72-942B-126842FF9A07} - \bvxvbxxvaa -> Keine Datei <==== ACHTUNG
Task: {34249658-9DD4-487A-AE7F-6BA53E1348AC} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-05-19] (Microsoft Corporation)
Task: {47E02420-1BD6-4AA8-A11A-6F532A7DF179} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime => C:\Windows\system32\GWX\GWXUXWorker.exe [2015-12-05] (Microsoft Corporation)
Task: {51000FED-3EB2-4A64-8AC9-C09A72C2F330} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-11-02] (Piriform Ltd)
Task: {807F0029-3273-4FBC-81FC-55037A44C58C} - System32\Tasks\{23620CA1-CC87-49ED-BB6E-44277012C1B0} => pcalua.exe -a "C:\ProgramData\VMware\VMware Player\Uninstaller\\uninstall.exe" -c -x -S "C:\ProgramData\VMware\VMware Player\Uninstaller\"
Task: {9B52632A-A969-40A6-B830-FDE6D3C8C80E} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-05-19] (Microsoft Corporation)
Task: {A0A50D1C-ACCC-44F9-A66F-023F2D313B22} - System32\Tasks\{EDED2321-2278-4C8B-AF8E-023C0A6238E9} => pcalua.exe -a C:\Users\admin\Desktop\dd2\INSTALL.EXE -d C:\Users\admin\Desktop\dd2
Task: {A460D382-66EA-4D05-B2EE-4A3C575F6EEB} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2015-05-19] (Microsoft)
Task: {B5C58479-C307-4DBA-B0D0-7607CAE35DE4} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2016-01-20] (AVAST Software)
Task: {D30267F1-1475-4B1E-8E1B-66AB4100F7CB} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-01-21] (Adobe Systems Incorporated)
Task: {D667BF88-581E-4E11-91E8-3BA8AC9118E2} - System32\Tasks\{DD797C40-69B3-4789-8E7D-61D869973BFA} => pcalua.exe -a "C:\Program Files (x86)\South Park - The Stick of Truth\_CommonRedist\vcredist\2010\vcredist_x86.exe" -d "C:\Program Files (x86)\South Park - The Stick of Truth\_CommonRedist\vcredist\2010"
Task: {DE9E383F-27C4-49C3-8DF3-E326443204F7} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2015-05-19] (Microsoft Corporation)
Task: {E2C0270D-E41F-4FC5-8596-35206B6BE82E} - System32\Tasks\{DDE547A6-ACE2-4040-B1A5-3BF24ED59ADE} => pcalua.exe -a C:\Users\admin\Desktop\cyg\server.exe -d C:\Users\admin\Desktop\cyg
Task: {E64C6729-054E-41F0-B244-E9C5B277279E} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2015-05-19] (Microsoft Corporation)
Task: {EDC7C0F0-127E-4F8D-BCC7-197180A89220} - System32\Tasks\{EBAC6226-FA36-426F-971C-682D9E6B00E2} => pcalua.exe -a C:\Users\admin\Desktop\cyg\server.exe -d C:\Users\admin\Desktop\cyg
Task: {F8453438-A0FB-488F-9897-E8C1FCEB75B6} - System32\Tasks\{FC69F42C-6F7E-4342-A66C-6801059D8962} => pcalua.exe -a "C:\Program Files (x86)\South Park - The Stick of Truth\_CommonRedist\vcredist\2010\vcredist_x64.exe" -d "C:\Program Files (x86)\South Park - The Stick of Truth\_CommonRedist\vcredist\2010"

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_20_0_0_286_pepper.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2015-05-19 14:30 - 2015-10-13 18:26 - 00125616 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-10-15 04:43 - 2015-12-10 14:18 - 00073216 _____ () C:\Program Files (x86)\Common Files\Freemake Shared\ProductUpdater\ProductUpdater.exe
2015-10-19 21:00 - 2015-10-19 21:00 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-11-03 19:13 - 2015-11-03 19:13 - 12731584 _____ () C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe
2015-07-20 16:34 - 2015-07-20 16:34 - 00012288 _____ () C:\Program Files (x86)\No-IP\ducservice.exe
2016-01-13 23:31 - 2016-01-13 23:31 - 00261328 _____ () C:\Program Files (x86)\Hotspot Shield\bin\CrashRpt1403.dll
2015-12-15 20:46 - 2015-12-15 20:46 - 00280143 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libidn-11.dll
2009-03-27 21:02 - 2009-03-27 21:02 - 01554920 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libeay32.dll
2009-03-27 21:02 - 2009-03-27 21:02 - 00332254 _____ () C:\Program Files (x86)\Hotspot Shield\bin\libssl32.dll
2015-11-03 19:50 - 2015-11-03 19:50 - 01301696 _____ () C:\Program Files (x86)\VMware\VMware Workstation\libxml2.dll
2015-11-03 19:13 - 2015-11-03 19:13 - 00191680 _____ () C:\Program Files (x86)\VMware\VMware Workstation\LIBEXPAT.dll
2015-11-03 19:13 - 2015-11-03 19:13 - 00388288 _____ () C:\Program Files (x86)\VMware\VMware Workstation\ssoClient.dll
2015-11-03 19:13 - 2015-11-03 19:13 - 00194752 _____ () C:\Program Files (x86)\VMware\VMware Workstation\nfc-types.dll
2015-07-20 16:34 - 2015-07-20 16:34 - 00073728 _____ () C:\Program Files (x86)\No-IP\ducapi.dll
2016-01-20 16:47 - 2016-01-20 16:47 - 17882304 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_286.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\autoexec.bat:$CmdTcID
AlternateDataStreams: C:\vstdlib_s.dll:$CmdZnID
AlternateDataStreams: C:\Windows\notepad.exe:$CmdTcID
AlternateDataStreams: C:\Windows\splwow64.exe:$CmdTcID
AlternateDataStreams: C:\Windows\unins000.exe:$CmdTcID
AlternateDataStreams: C:\Windows\unins001.exe:$CmdTcID
AlternateDataStreams: C:\Windows\UNNeroBackItUp.exe:$CmdTcID
AlternateDataStreams: C:\Windows\UNNeroMediaHome.exe:$CmdTcID
AlternateDataStreams: C:\Windows\UNNeroShowTime.exe:$CmdTcID
AlternateDataStreams: C:\Windows\UNNeroVision.exe:$CmdTcID
AlternateDataStreams: C:\Windows\UNRecode.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system\msvcrt10.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system\plugin.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system\vb40016.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system\vbrun100.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system\vbrun200.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system\vbrun300.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\appidapi.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\appidcertstorecheck.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\appidpolicyconverter.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\appidsvc.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\appinfo.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\appverif.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\atmfd.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\atmlib.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\authui.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\basesrv.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\browcli.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\browser.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\cdd.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\cdosys.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\certenc.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\certutil.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\cewmdm.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\charmap.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\clfs.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\clfsw32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\coin95itp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\comctl32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\consent.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\crypt32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\cryptdlg.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\cryptnet.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\cryptsvc.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\cscript.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d2d1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3d10warp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_33.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_34.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_35.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_36.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_37.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_38.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_39.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_40.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_41.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DCompiler_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dcsx_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dcsx_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_33.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_34.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_35.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_36.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_37.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_38.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_39.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_40.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_41.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx10_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx11_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx11_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_24.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_25.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_26.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_27.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_28.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_29.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_30.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_31.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_33.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_34.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_35.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\d3dx9_36.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DX9_37.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DX9_38.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DX9_39.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DX9_40.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DX9_41.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DX9_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\D3DX9_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\davclnt.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\dciman32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\diagtrack.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\diskperf.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\dpnet.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\dwmapi.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\dwmcore.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\dxcap.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\dxcpl.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\dxmasf.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\ExplorerFrame.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\fontsub.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\FWPUCLNT.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\system32\IEUDINIT.EXE:$CmdTcID
AlternateDataStreams: C:\Windows\system32\IKEEXT.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\system32\IMJP10K.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\system32\iologmsg.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\KBDBASH.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\system32\KBDRU.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\system32\KBDRU1.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\system32\KBDTAT.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\system32\KBDYAK.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\system32\localspl.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\logman.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\lpk.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\mcupdate_GenuineIntel.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\mfc100jpn.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\microsoft.windows.softwarelogo.showdesktop.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msctf.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msdxm.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msi.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msiexec.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msihnd.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msimsg.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msmmsp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\MsRdpWebAccess.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\mstsc.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\mstscax.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msxml3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msxml3r.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msxml6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\msxml6r.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\netapi32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\notepad.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\nshwfp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\nvaudcap64v.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\nvdispco6434144.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\nvdispco6434174.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\nvdispco6434181.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\nvdispgenco6434144.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\nvdispgenco6434174.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\nvdispgenco6434181.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\ole32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\oleaut32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\OxpsConverter.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\packager.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\pku2u.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\poqexec.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\rastls.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\rdpcorekmts.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\rdpcorets.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\rdpendp_winip.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\RdpGroupPolicyExtension.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\rdpudd.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\rdpwsx.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\rdrmemptylst.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\rdvidcrl.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\relog.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\scavengeui.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\scesrv.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\schedsvc.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\scrrun.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\sechost.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\setbcdlocale.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\shdocvw.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\shell32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\spoolsv.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\spwmp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\synceng.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\sysmain.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\taskhost.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\tdh.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\TgbStarter.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\tier0_s.dll:$CmdZnID
AlternateDataStreams: C:\Windows\system32\tracerpt.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\tsgqec.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\TsUsbGDCoInstaller.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\TSWbPrxy.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\typeperf.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\ucrtbase.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\uplay_r1_loader.dll:$CmdZnID
AlternateDataStreams: C:\Windows\system32\UtcResources.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\vsgraphicsremoteengine.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\vsjitdebugger.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\vstdlib_s.dll:$CmdZnID
AlternateDataStreams: C:\Windows\system32\WebClnt.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\win32spl.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\WindowsCodecs.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\winload.efi:$CmdTcID
AlternateDataStreams: C:\Windows\system32\winlogon.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\winresume.efi:$CmdTcID
AlternateDataStreams: C:\Windows\system32\winsta.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\wintrust.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\wksprt.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\wksprtPS.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\wmp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\WMPhoto.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\wmploc.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\system32\wscript.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\wshom.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\system32\WSManHTTPConfig.exe:$CmdTcID
AlternateDataStreams: C:\Windows\system32\WSManMigrationPlugin.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\WsmAuto.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\WsmSvc.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\WsmWmiPl.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\x3daudio1_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\x3daudio1_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\X3DAudio1_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\X3DAudio1_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\X3DAudio1_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\X3DAudio1_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\X3DAudio1_6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\X3DAudio1_7.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_10.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_7.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_8.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine2_9.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine3_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine3_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine3_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine3_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine3_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine3_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine3_6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xactengine3_7.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAPOFX1_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAPOFX1_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAPOFX1_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAPOFX1_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAPOFX1_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAPOFX1_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAudio2_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAudio2_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAudio2_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAudio2_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAudio2_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAudio2_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAudio2_6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\XAudio2_7.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xinput1_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xinput1_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\xinput1_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\AiORuntimes.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\api-ms-win-eventing-provider-l1-1-0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\appidapi.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\appverif.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\atl70.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\atl71.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\atmfd.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\atmlib.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\authui.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\autoitx3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\AVEQT.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\AVERM.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\browcli.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\cdosys.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\certenc.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\certutil.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\cewmdm.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\charmap.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\clfsw32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\comct232.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\comct332.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\comctl32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\comctl32.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\comdlg32.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\crypt32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\cryptdlg.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\cryptnet.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\cryptsvc.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\cscript.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\cygwin1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d2d1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3d10warp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_33.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_34.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_35.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_36.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_37.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_38.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_39.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_40.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_41.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DCompiler_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dcsx_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dcsx_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_33.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_34.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_35.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_36.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_37.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_38.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_39.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_40.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_41.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx10_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx11_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx11_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_24.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_25.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_26.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_27.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_28.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_29.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_30.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_31.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_33.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_34.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_35.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\d3dx9_36.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DX9_37.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DX9_38.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DX9_39.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DX9_40.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DX9_41.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DX9_42.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\D3DX9_43.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\davclnt.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\dblist32.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\dciman32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\diskperf.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\dpnet.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\dwmapi.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\dwmcore.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\dxcap.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\dxcpl.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\dxmasf.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\ExplorerFrame.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\fontsub.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\FWPUCLNT.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\IMJP10K.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\IoctlSvc.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\iologmsg.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\KBDBASH.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\KBDRU.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\KBDRU1.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\KBDTAT.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\KBDYAK.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\libeay32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\libiconv2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\libintl3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\libmmd.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\libpng13.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\libpng15.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\libssl32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\logman.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\lpk.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mci32.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70CHS.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70CHT.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70DEU.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70ENU.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70ESP.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70FRA.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70ITA.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70JPN.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70KOR.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc70u.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71CHS.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71CHT.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71DEU.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71ENU.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71ESP.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71FRA.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71ITA.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71JPN.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71KOR.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mfc71u.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mscomct2.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mscomctl.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mscomm32.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msctf.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msdatgrd.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msdatlst.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msdia100.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msdxm.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msflxgrd.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mshflxgd.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msi.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msiexec.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msihnd.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msimsg.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msinet.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msmask32.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\MsRdpWebAccess.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msstdfmt.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msstkprp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mstsc.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mstscax.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msvci70.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msvcp70.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msvcp71.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msvcr70.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msvcr71.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\mswinsck.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msxml3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msxml3r.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msxml6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\msxml6r.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\netapi32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\notepad.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\nshwfp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\nvaudcap32v.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\ole32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\oleaut32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\openal32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\packager.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\picclp32.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\pku2u.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\poqexec.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\rastls.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\rdpendp_winip.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\rdvidcrl.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\relog.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\richtx32.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\scesrv.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\scrrun.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\sechost.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\shdocvw.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\shell32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\spwmp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\ssleay32.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\synceng.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\sysinfo.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\tabctl32.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\tdh.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\tier0_s.dll:$CmdZnID
AlternateDataStreams: C:\Windows\SysWOW64\tracerpt.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\tsgqec.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\typeperf.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\ucrtbase.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\uplay_r1_loader.dll:$CmdZnID
AlternateDataStreams: C:\Windows\SysWOW64\vb40032.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\vcamp140.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\vsgraphicsremoteengine.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\vsjitdebugger.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\vstdlib_s.dll:$CmdZnID
AlternateDataStreams: C:\Windows\SysWOW64\WebClnt.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\win32spl.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\WindowsCodecs.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\winsta.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\wintrust.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\wksprtPS.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\wmp.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\WMPhoto.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\wmploc.DLL:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\wrap_oal.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\wscript.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\wshom.ocx:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\WSManHTTPConfig.exe:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\WSManMigrationPlugin.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\WsmAuto.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\WsmSvc.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\WsmWmiPl.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\x3daudio1_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\x3daudio1_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\X3DAudio1_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\X3DAudio1_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\X3DAudio1_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\X3DAudio1_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\X3DAudio1_6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\X3DAudio1_7.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_10.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_7.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_8.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine2_9.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine3_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine3_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine3_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine3_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine3_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine3_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine3_6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xactengine3_7.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAPOFX1_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAPOFX1_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAPOFX1_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAPOFX1_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAPOFX1_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAPOFX1_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAudio2_0.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAudio2_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAudio2_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAudio2_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAudio2_4.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAudio2_5.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAudio2_6.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\XAudio2_7.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xinput1_1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xinput1_2.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\xinput1_3.dll:$CmdTcID
AlternateDataStreams: C:\Windows\SysWOW64\zlib1.dll:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\appid.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\Diskdump.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\dtlitescsibus.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\dxgkrnl.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\dxgmms1.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\fvevol.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\http.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\L1E62x64.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\mountmgr.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\msiscsi.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\ntfs.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\nvvad64v.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\partmgr.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\rdpvideominiport.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\rdpwd.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\storport.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\stream.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\terminpt.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\tssecsrv.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\TsUsbFlt.sys:$CmdTcID
AlternateDataStreams: C:\Windows\system32\Drivers\TsUsbGD.sys:$CmdTcID
AlternateDataStreams: C:\Users\admin\Desktop\LS Crypter.suo:$CmdZnID

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-560193511-1957534509-1735208640-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-560193511-1957534509-1735208640-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: ==========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2016-02-03 21:42 - 00000170 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1       localhost
127.0.0.1       down.baidu2016.com
127.0.0.1       123.sogou.com
127.0.0.1       www.czzsyzgm.com
127.0.0.1       www.czzsyzxl.com

==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-560193511-1957534509-1735208640-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 62.109.121.1 - 62.109.121.2
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{1F183D16-AD18-4EA9-8F23-1FB9878DFDBE}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\Rayman Origins.exe
FirewallRules: [{575995B9-76F1-4346-A627-9758010E14F7}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\Rayman Origins.exe
FirewallRules: [{D8FAF8A4-0D68-45A5-B99C-6F1F3B2F6A05}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\gu.exe
FirewallRules: [{BFC40C9B-1EDD-48D6-9E3C-6DDB1F5EEA95}] => (Allow) C:\Program Files (x86)\Ubisoft\Rayman Origins\gu.exe
FirewallRules: [{EDD0C722-0587-451C-8DE8-6B662ABB0EE5}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{6458B69F-04E4-4305-A953-9C54660362EF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Wiederherstellungspunkte =========================

08-02-2016 00:00:00 Geplanter Prüfpunkt
08-02-2016 02:29:50 Installed Sophos Virus Removal Tool.

==================== Fehlerhafte Geräte im Gerätemanager =============

Name: TAP-Win32 Adapter V9 #3
Description: TAP-Win32 Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Win32 Provider V9
Service: tap0901
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: TAP-Win32 Adapter V9
Description: TAP-Win32 Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Win32 Provider V9
Service: tap0901
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: TAP-Win32 Adapter V9 #2
Description: TAP-Win32 Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Win32 Provider V9
Service: tap0901
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: LogMeIn Kernel Information Provider
Description: LogMeIn Kernel Information Provider
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: LMIInfo
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: TAP-Win32 Adapter V9
Description: TAP-Win32 Adapter V9
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Win32 Provider V9
Service: tap0901
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (02/07/2016 08:10:38 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: Die Registrierungsinformationen der Leistungsindikatoren für WSearchIdxPi für die Instanz   konnten wegen des folgenden Fehlers nicht abgerufen werden: Der Vorgang wurde erfolgreich beendet.   0x0.

Error: (02/07/2016 08:10:26 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Die Leistungsüberwachung für den Gatherer-Dienst kann nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Kontext:  Anwendung, SystemIndex Katalog

Error: (02/07/2016 08:10:25 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: Die Leistungsüberwachung kann für den Gatherer-Dienst nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Error: (02/07/2016 08:10:19 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (02/07/2016 08:10:19 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (02/07/2016 08:10:19 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]

Error: (02/06/2016 09:17:21 PM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: Die Registrierungsinformationen der Leistungsindikatoren für WSearchIdxPi für die Instanz   konnten wegen des folgenden Fehlers nicht abgerufen werden: Der Vorgang wurde erfolgreich beendet.   0x0.

Error: (02/06/2016 09:17:03 PM) (Source: Windows Search Service) (EventID: 3007) (User: )
Description: Die Leistungsüberwachung für den Gatherer-Dienst kann nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Kontext:  Anwendung, SystemIndex Katalog

Error: (02/06/2016 09:17:01 PM) (Source: Windows Search Service) (EventID: 3006) (User: )
Description: Die Leistungsüberwachung kann für den Gatherer-Dienst nicht initialisiert werden, da die Datenquellen nicht geladen sind oder das freigegebene Speicherobjekt nicht geöffnet werden konnte. Dies beeinträchtigt lediglich die Verfügbarkeit der Leistungsindikatoren. Starten Sie den Computer erneut.

Error: (02/06/2016 03:17:51 AM) (Source: Windows Search Service) (EventID: 10021) (User: )
Description: Die Registrierungsinformationen der Leistungsindikatoren für WSearchIdxPi für die Instanz   konnten wegen des folgenden Fehlers nicht abgerufen werden: Der Vorgang wurde erfolgreich beendet.   0x0.


Systemfehler:
=============
Error: (02/07/2016 09:10:11 PM) (Source: volsnap) (EventID: 36) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (02/07/2016 08:10:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Kernel Information Provider" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/07/2016 04:43:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware Workstation Server" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/06/2016 09:16:21 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Kernel Information Provider" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/06/2016 04:43:01 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware Workstation Server" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/06/2016 03:17:40 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Kernel Information Provider" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/06/2016 03:16:21 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware Workstation Server" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/06/2016 02:11:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "LogMeIn Kernel Information Provider" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/06/2016 02:09:49 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "VMware Workstation Server" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (02/06/2016 01:53:34 AM) (Source: cdrom) (EventID: 7) (User: )
Description: Fehlerhafter Block bei Gerät \Device\CdRom0.


CodeIntegrity:
===================================
  Date: 2015-11-18 20:49:53.977
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-11-18 20:49:53.930
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM)2 CPU 6600 @ 2.40GHz
Prozentuale Nutzung des RAM: 64%
Installierter physikalischer RAM: 3071.12 MB
Verfügbarer physikalischer RAM: 1099.16 MB
Summe virtueller Speicher: 6440.44 MB
Verfügbarer virtueller Speicher: 3830.46 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:671.04 GB) NTFS
Drive d: (Disk) (CDROM) (Total:7.06 GB) (Free:0 GB) CDFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 3941A79A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== Ende von Addition.txt ============================
         


bitte helft mir und meinen armen kranken pc.

danke.

mfg,
__________________


Alt 09.02.2016, 03:45   #3
ottojack
 
mein pc ist krank :( - Unglücklich

mein pc ist krank :(



kann mir bitte jemand helfen,ich habs nen bisschen eilig mit der heilung meines pc,den:

jemand hat mich gehackt,ich glaube ich habe nen trojaner auf meinem pc
und der macht ne virenpartie auf meinem pc.
normalerweise laufen bei mir im taskmanager um die 30 prozesse nach dem pc booten.
jetzt hat jemand eine "forkbombe" bei mir aufm rechner ausgeführt,das heisst
ich habe jetzt fast 200 prozesse aufm pc am laufen gehabt,viele verschiedene unbekannte
die ich garnicht kenne und die sich tausende male ausführen bis mein pc irgendwann abkackt,
mit rootkit,also auch noch nach dem neustarten des pcs.
dann habe ich mit Malwarebytes anti rootkit gescannt,kamm aber nicht bis zum ende weil der pc andauert hängen bleibt,der hat 5 stunden gebraucht und war nochnichtmal fertig.
mit Malwarebytes anti malware habe ich auch schon gescannt und beide haben viele
funde gehabt die ich gelöscht habe.
jetzt sind es nach dem pc booten "nur noch" 79 prozesse konstant bleibend.
habe auch schon mit tdsskiller gescannt,der hat nichts gefunden.
mit revo uninstaller habe ich auch schon alle unbekannten sachen gelöscht,bringt nix.
bitte helft mir schnell,mein pc ist auch so lahm geworden.
ihr kennt euch doch so spitze aus


mfg,
__________________

Geändert von ottojack (09.02.2016 um 03:51 Uhr)

Alt 09.02.2016, 12:10   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
mein pc ist krank :( - Standard

mein pc ist krank :(



Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 11.02.2016, 02:45   #5
ottojack
 
mein pc ist krank :( - Standard

mein pc ist krank :(



nein habe keine weiteren logfiles ,mbar und mbam hatte ich gelöscht,habe noch mit JRT gescannt und adwcleaner , dann waren es nurnoch 57 prozesse aber nach nen pc neustart wieder 79 prozesse.

hier das JRT logfile teil 1:



Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.2 (01.06.2016)
Operating System: Windows 7 Ultimate x64 
Ran by admin (Administrator) on 10.02.2016 at  6:47:51,23
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 4559 

Successfully deleted: C:\ProgramData\971298 (Folder) 
Successfully deleted: C:\ProgramData\971398 (Folder) 
Successfully deleted: C:\ProgramData\productdata (Folder) 
Successfully deleted: C:\Users\admin\AppData\Local\crashrpt (Folder) 
Successfully deleted: C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\tjc4nckf.default\extensions\mailcheck@gmx.net\searchplugins\mailcom-search.xml (File) 
Successfully deleted: C:\Users\admin\AppData\Roaming\productdata (Folder) 
Successfully deleted: C:\Windows\system32\Tasks\At1934 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1935 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1936 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1937 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1938 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1939 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At194 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1940 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1941 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1942 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1943 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1944 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1945 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1946 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1947 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1948 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1949 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At195 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1950 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1951 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1952 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1953 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1954 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1955 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1956 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1957 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1958 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1959 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At196 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1960 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1961 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1962 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1963 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1964 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1965 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1966 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1967 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1968 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1969 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At197 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1970 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1971 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1972 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1973 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1974 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1975 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1976 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1977 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1978 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1979 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At198 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1980 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1981 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1982 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1983 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1984 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1985 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1986 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1987 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1988 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1989 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At199 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1990 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1991 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1992 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1993 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1994 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1995 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1996 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1997 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1998 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At1999 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At20 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At200 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2000 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2001 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2002 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2003 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2004 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2005 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2006 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2007 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2008 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2009 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At201 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2010 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2011 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2012 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2013 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2014 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2015 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2016 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2017 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2018 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2019 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At202 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2020 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2021 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2022 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2023 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2024 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2025 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2026 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2027 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2028 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2029 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At203 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2030 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2031 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2032 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2033 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2034 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2035 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2036 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2037 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2038 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2039 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At204 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2040 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2041 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2042 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2043 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2044 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2045 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2046 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2047 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2048 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2049 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At205 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2050 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2051 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2052 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2053 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2054 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2055 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2056 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2057 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2058 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2059 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At206 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2060 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2061 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2062 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2063 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2064 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2065 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2066 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2067 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2068 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2069 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At207 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2070 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2071 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2072 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2073 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2074 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2075 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2076 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2077 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2078 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2079 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At208 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2080 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2081 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2082 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2083 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2084 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2085 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2086 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2087 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2088 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2089 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At209 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2090 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2091 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2092 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2093 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2094 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2095 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2096 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2097 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2098 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2099 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At21 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At210 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2100 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2101 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2102 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2103 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2104 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2105 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2106 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2107 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2108 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2109 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At211 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2110 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2111 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2112 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2113 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2114 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2115 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2116 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2117 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2118 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2119 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At212 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2120 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2121 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2122 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2123 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2124 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2125 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2126 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2127 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2128 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2129 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At213 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2130 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2131 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2132 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2133 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2134 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2135 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2136 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2137 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2138 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2139 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At214 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2140 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2141 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2142 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2143 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2144 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2145 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2146 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2147 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2148 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2149 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At215 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2150 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2151 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2152 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2153 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2154 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2155 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2156 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2157 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2158 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2159 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At216 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2160 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2161 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2162 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2163 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2164 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2165 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2166 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2167 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2168 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2169 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At217 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2170 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2171 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2172 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2173 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2174 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2175 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2176 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2177 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2178 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2179 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At218 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2180 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2181 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2182 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2183 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2184 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2185 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2186 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2187 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2188 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2189 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At219 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2190 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2191 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2192 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2193 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2194 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2195 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2196 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2197 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2198 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2199 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At22 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At220 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2200 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2201 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2202 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2203 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2204 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2205 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2206 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2207 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2208 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2209 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At221 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2210 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2211 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2212 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2213 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2214 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2215 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2216 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2217 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2218 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2219 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At222 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2220 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2221 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2222 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2223 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2224 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2225 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2226 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2227 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2228 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2229 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At223 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2230 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2231 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2232 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2233 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2234 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2235 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2236 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2237 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2238 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2239 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At224 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2240 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2241 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2242 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2243 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2244 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2245 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2246 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2247 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2248 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2249 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At225 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2250 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2251 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2252 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2253 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2254 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2255 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2256 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2257 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2258 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2259 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At226 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2260 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2261 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2262 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2263 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2264 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2265 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2266 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2267 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2268 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2269 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At227 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2270 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2271 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2272 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2273 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2274 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2275 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2276 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2277 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2278 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2279 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At228 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2280 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2281 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2282 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2283 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2284 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2285 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2286 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2287 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2288 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2289 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At229 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2290 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2291 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2292 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2293 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2294 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2295 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2296 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2297 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2298 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2299 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At23 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At230 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2300 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2301 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2302 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2303 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2304 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2305 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2306 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2307 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2308 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2309 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At231 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2310 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2311 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2312 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2313 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2314 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2315 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2316 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2317 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2318 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2319 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At232 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2320 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2321 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2322 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2323 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2324 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2325 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2326 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2327 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2328 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2329 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At233 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2330 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2331 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2332 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2333 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2334 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2335 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2336 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2337 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2338 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2339 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At234 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2340 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2341 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2342 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2343 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2344 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2345 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2346 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2347 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2348 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2349 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At235 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2350 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2351 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2352 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2353 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2354 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2355 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2356 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2357 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2358 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2359 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At236 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2360 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2361 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2362 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2363 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2364 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2365 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2366 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2367 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2368 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2369 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At237 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2370 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2371 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2372 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2373 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2374 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2375 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2376 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2377 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2378 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2379 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At238 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2380 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2381 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2382 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2383 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2384 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2385 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2386 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2387 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2388 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2389 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At239 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2390 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2391 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2392 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2393 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2394 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2395 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2396 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2397 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2398 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2399 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At24 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At240 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2400 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2401 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2402 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2403 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2404 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2405 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2406 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2407 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2408 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2409 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At241 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2410 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2411 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2412 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2413 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2414 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2415 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2416 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2417 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2418 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2419 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At242 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2420 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2421 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2422 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2423 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2424 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2425 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2426 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2427 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2428 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2429 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At243 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2430 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2431 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2432 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2433 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2434 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2435 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2436 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2437 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2438 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2439 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At244 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2440 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2441 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2442 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2443 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2444 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2445 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2446 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2447 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2448 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2449 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At245 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2450 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2451 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2452 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2453 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2454 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2455 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2456 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2457 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2458 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2459 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At246 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2460 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2461 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2462 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2463 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2464 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2465 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2466 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2467 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2468 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2469 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At247 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2470 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2471 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2472 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2473 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2474 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2475 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2476 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2477 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2478 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2479 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At248 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2480 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2481 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2482 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2483 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2484 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2485 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2486 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2487 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2488 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2489 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At249 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2490 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2491 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2492 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2493 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2494 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2495 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2496 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2497 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2498 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2499 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At25 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At250 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2500 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2501 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2502 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2503 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2504 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2505 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2506 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2507 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2508 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2509 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At251 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2510 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2511 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2512 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2513 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2514 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2515 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2516 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2517 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2518 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2519 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At252 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2520 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2521 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2522 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2523 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2524 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2525 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2526 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2527 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2528 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2529 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At253 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2530 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2531 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2532 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2533 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2534 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2535 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2536 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2537 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2538 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2539 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At254 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2540 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2541 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2542 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2543 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2544 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2545 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2546 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2547 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2548 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2549 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At255 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2550 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2551 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2552 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2553 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2554 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2555 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2556 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2557 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2558 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2559 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At256 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2560 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2561 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2562 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2563 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2564 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2565 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2566 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2567 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2568 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2569 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At257 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2570 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2571 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2572 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2573 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2574 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2575 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2576 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2577 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2578 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2579 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At258 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2580 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2581 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2582 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2583 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2584 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2585 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2586 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2587 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2588 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2589 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At259 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2590 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2591 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2592 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2593 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2594 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2595 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2596 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2597 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2598 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2599 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At26 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At260 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2600 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2601 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2602 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2603 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2604 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2605 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2606 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2607 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2608 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2609 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At261 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2610 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2611 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2612 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2613 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2614 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2615 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2616 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2617 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2618 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2619 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At262 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2620 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2621 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2622 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2623 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2624 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2625 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2626 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2627 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2628 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2629 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At263 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2630 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2631 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2632 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2633 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2634 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2635 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2636 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2637 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2638 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2639 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At264 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2640 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2641 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2642 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2643 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2644 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2645 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2646 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2647 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2648 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2649 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At265 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2650 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2651 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2652 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2653 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2654 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2655 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2656 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2657 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2658 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2659 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At266 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2660 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2661 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2662 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2663 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2664 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2665 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2666 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2667 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2668 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2669 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At267 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2670 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2671 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2672 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2673 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2674 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2675 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2676 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2677 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2678 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2679 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At268 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2680 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2681 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2682 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2683 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2684 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2685 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2686 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2687 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2688 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2689 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At269 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2690 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2691 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2692 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2693 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2694 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2695 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2696 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2697 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2698 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2699 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At27 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At270 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2700 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2701 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2702 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2703 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2704 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2705 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2706 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2707 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2708 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2709 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At271 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2710 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2711 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2712 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2713 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2714 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2715 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2716 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2717 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2718 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2719 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At272 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2720 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2721 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2722 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2723 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2724 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2725 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2726 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2727 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2728 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2729 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At273 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2730 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2731 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2732 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2733 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2734 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2735 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2736 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2737 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2738 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2739 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At274 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2740 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2741 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2742 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2743 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2744 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2745 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2746 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2747 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2748 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2749 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At275 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2750 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2751 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2752 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2753 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2754 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2755 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2756 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2757 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2758 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2759 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At276 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2760 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2761 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2762 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2763 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2764 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2765 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2766 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2767 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2768 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2769 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At277 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2770 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2771 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2772 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2773 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2774 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2775 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2776 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2777 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2778 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2779 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At278 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2780 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2781 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2782 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2783 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2784 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2785 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2786 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2787 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2788 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2789 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At279 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2790 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2791 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2792 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2793 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2794 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2795 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2796 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2797 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2798 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2799 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At28 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At280 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2800 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2801 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2802 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2803 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2804 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2805 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2806 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2807 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2808 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2809 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At281 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2810 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2811 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2812 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2813 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2814 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2815 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2816 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2817 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2818 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2819 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At282 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2820 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2821 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2822 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2823 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2824 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2825 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2826 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2827 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2828 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2829 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At283 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2830 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2831 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2832 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2833 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2834 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2835 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2836 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2837 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2838 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2839 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At284 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2840 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2841 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2842 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2843 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2844 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2845 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2846 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2847 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2848 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2849 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At285 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2850 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2851 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2852 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2853 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2854 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2855 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2856 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2857 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2858 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2859 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At286 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2860 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2861 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2862 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2863 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2864 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2865 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2866 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2867 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2868 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2869 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At287 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2870 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2871 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2872 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2873 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2874 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2875 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2876 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2877 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2878 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2879 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At288 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2880 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2881 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2882 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2883 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2884 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2885 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2886 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2887 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2888 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2889 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At289 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2890 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2891 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2892 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2893 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2894 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2895 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2896 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2897 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2898 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2899 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At29 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At290 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2900 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2901 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2902 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2903 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2904 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2905 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2906 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2907 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2908 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2909 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At291 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2910 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2911 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2912 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2913 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2914 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2915 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2916 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2917 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2918 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2919 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At292 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2920 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2921 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2922 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2923 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2924 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2925 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2926 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2927 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2928 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2929 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At293 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2930 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2931 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2932 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2933 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2934 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2935 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2936 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2937 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2938 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2939 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At294 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2940 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2941 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2942 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2943 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2944 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2945 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2946 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2947 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2948 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2949 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At295 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2950 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2951 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2952 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2953 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2954 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2955 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2956 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2957 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2958 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2959 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At296 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2960 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2961 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2962 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2963 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2964 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2965 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2966 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2967 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2968 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2969 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At297 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2970 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2971 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2972 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2973 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2974 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2975 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2976 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2977 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2978 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2979 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At298 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2980 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2981 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2982 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2983 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2984 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2985 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2986 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2987 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2988 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2989 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At299 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2990 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2991 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2992 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2993 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2994 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2995 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2996 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2997 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2998 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At2999 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At30 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At300 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3000 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3001 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3002 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3003 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3004 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3005 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3006 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3007 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3008 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3009 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At301 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3010 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3011 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3012 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3013 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3014 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3015 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3016 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3017 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3018 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3019 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At302 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3020 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3021 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3022 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3023 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3024 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3025 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3026 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3027 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3028 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3029 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At303 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3030 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3031 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3032 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3033 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3034 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3035 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3036 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3037 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3038 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3039 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At304 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3040 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3041 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3042 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3043 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3044 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3045 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3046 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3047 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3048 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3049 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At305 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3050 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3051 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3052 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3053 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3054 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3055 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3056 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3057 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3058 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3059 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At306 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3060 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3061 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3062 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3063 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3064 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3065 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3066 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3067 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3068 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3069 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At307 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3070 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3071 (Task)
         


Alt 11.02.2016, 02:46   #6
ottojack
 
mein pc ist krank :( - Standard

mein pc ist krank :(



teil 2:

Code:
ATTFilter
Successfully deleted: C:\Windows\system32\Tasks\At3072 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3073 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3074 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3075 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3076 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3077 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3078 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3079 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At308 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3080 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3081 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3082 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3083 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3084 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3085 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3086 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3087 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3088 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3089 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At309 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3090 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3091 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3092 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3093 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3094 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3095 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3096 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3097 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3098 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3099 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At31 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At310 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3100 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3101 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3102 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3103 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3104 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3105 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3106 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3107 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3108 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3109 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At311 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3110 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3111 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3112 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3113 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3114 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3115 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3116 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3117 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3118 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3119 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At312 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3120 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3121 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3122 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3123 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3124 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3125 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3126 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3127 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3128 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3129 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At313 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3130 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3131 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3132 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3133 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3134 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3135 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3136 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3137 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3138 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3139 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At314 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3140 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3141 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3142 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3143 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3144 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3145 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3146 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3147 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3148 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3149 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At315 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3150 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3151 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3152 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3153 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3154 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3155 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3156 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3157 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3158 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3159 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At316 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3160 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3161 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3162 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3163 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3164 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3165 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3166 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3167 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3168 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3169 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At317 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3170 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3171 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3172 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3173 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3174 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3175 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3176 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3177 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3178 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3179 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At318 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3180 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3181 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3182 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3183 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3184 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3185 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3186 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3187 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3188 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3189 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At319 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3190 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3191 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3192 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3193 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3194 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3195 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3196 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3197 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3198 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3199 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At32 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At320 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3200 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3201 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3202 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3203 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3204 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3205 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3206 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3207 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3208 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3209 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At321 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3210 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3211 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3212 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3213 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3214 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3215 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3216 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3217 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3218 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3219 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At322 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3220 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3221 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3222 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3223 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3224 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3225 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3226 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3227 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3228 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3229 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At323 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3230 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3231 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3232 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3233 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3234 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3235 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3236 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3237 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3238 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3239 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At324 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3240 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3241 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3242 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3243 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3244 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3245 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3246 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3247 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3248 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3249 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At325 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3250 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3251 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3252 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3253 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3254 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3255 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3256 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3257 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3258 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3259 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At326 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3260 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3261 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3262 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3263 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3264 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3265 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3266 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3267 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3268 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3269 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At327 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3270 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3271 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3272 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3273 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3274 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3275 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3276 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3277 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3278 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3279 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At328 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3280 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3281 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3282 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3283 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3284 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3285 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3286 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3287 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3288 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3289 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At329 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3290 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3291 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3292 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3293 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3294 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3295 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3296 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3297 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3298 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3299 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At33 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At330 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3300 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3301 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3302 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3303 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3304 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3305 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3306 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3307 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3308 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3309 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At331 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3310 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3311 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3312 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3313 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3314 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3315 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3316 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3317 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3318 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3319 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At332 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3320 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3321 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3322 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3323 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3324 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3325 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3326 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3327 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3328 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3329 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At333 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3330 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3331 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3332 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3333 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3334 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3335 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3336 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3337 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3338 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3339 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At334 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3340 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3341 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3342 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3343 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3344 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3345 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3346 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3347 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3348 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3349 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At335 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3350 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3351 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3352 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3353 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3354 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3355 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3356 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3357 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3358 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3359 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At336 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3360 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3361 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3362 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3363 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3364 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3365 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3366 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3367 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3368 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3369 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At337 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3370 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3371 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3372 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3373 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3374 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3375 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3376 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3377 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3378 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3379 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At338 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3380 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3381 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3382 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3383 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3384 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3385 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3386 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3387 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3388 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3389 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At339 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3390 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3391 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3392 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3393 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3394 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3395 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3396 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3397 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3398 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3399 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At34 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At340 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3400 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3401 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3402 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3403 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3404 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3405 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3406 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3407 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3408 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3409 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At341 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3410 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3411 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3412 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3413 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3414 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3415 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3416 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3417 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3418 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3419 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At342 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3420 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3421 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3422 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3423 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3424 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3425 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3426 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3427 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3428 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3429 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At343 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3430 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3431 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3432 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3433 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3434 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3435 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3436 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3437 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3438 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3439 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At344 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3440 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3441 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3442 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3443 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3444 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3445 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3446 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3447 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3448 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3449 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At345 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3450 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3451 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3452 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3453 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3454 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3455 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3456 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3457 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3458 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3459 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At346 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3460 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3461 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3462 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3463 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3464 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3465 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3466 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3467 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3468 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3469 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At347 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3470 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3471 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3472 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3473 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3474 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3475 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3476 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3477 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3478 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3479 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At348 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3480 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3481 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3482 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3483 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3484 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3485 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3486 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3487 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3488 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3489 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At349 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3490 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3491 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3492 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3493 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3494 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3495 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3496 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3497 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3498 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3499 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At35 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At350 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3500 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3501 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3502 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3503 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3504 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3505 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3506 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3507 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3508 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3509 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At351 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3510 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3511 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3512 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3513 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3514 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3515 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3516 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3517 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3518 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3519 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At352 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3520 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3521 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3522 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3523 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3524 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3525 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3526 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3527 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3528 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3529 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At353 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3530 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3531 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3532 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3533 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3534 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3535 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3536 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3537 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3538 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3539 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At354 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3540 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3541 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3542 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3543 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3544 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3545 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3546 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3547 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3548 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3549 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At355 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3550 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3551 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3552 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3553 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3554 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3555 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3556 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3557 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3558 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3559 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At356 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3560 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3561 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3562 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3563 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3564 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3565 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3566 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3567 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3568 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3569 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At357 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3570 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3571 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3572 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3573 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3574 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3575 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3576 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3577 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3578 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3579 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At358 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3580 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3581 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3582 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3583 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3584 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3585 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3586 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3587 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3588 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3589 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At359 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3590 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3591 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3592 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3593 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3594 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3595 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3596 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3597 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3598 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3599 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At36 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At360 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3600 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3601 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3602 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3603 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3604 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3605 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3606 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3607 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3608 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3609 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At361 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3610 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3611 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3612 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3613 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3614 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3615 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3616 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3617 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3618 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3619 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At362 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3620 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3621 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3622 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3623 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3624 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3625 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3626 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3627 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3628 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3629 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At363 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3630 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3631 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3632 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3633 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3634 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3635 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3636 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3637 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3638 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3639 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At364 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3640 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3641 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3642 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3643 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3644 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3645 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3646 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3647 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3648 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3649 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At365 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3650 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3651 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3652 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3653 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3654 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3655 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3656 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3657 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3658 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3659 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At366 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3660 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3661 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3662 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3663 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3664 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3665 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3666 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3667 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3668 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3669 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At367 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3670 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3671 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3672 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3673 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3674 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3675 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3676 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3677 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3678 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3679 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At368 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3680 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3681 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3682 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3683 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3684 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3685 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3686 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3687 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3688 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3689 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At369 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3690 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3691 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3692 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3693 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3694 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3695 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3696 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3697 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3698 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3699 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At37 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At370 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3700 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3701 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3702 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3703 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3704 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3705 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3706 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3707 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3708 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3709 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At371 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3710 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3711 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3712 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3713 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3714 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3715 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3716 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3717 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3718 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3719 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At372 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3720 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3721 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3722 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3723 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3724 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3725 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3726 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3727 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3728 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3729 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At373 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3730 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3731 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3732 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3733 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3734 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3735 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3736 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3737 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3738 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3739 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At374 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3740 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3741 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3742 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3743 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3744 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3745 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3746 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3747 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3748 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3749 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At375 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3750 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3751 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3752 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3753 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3754 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3755 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3756 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3757 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3758 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3759 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At376 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3760 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3761 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3762 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3763 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3764 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3765 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3766 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3767 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3768 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3769 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At377 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3770 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3771 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3772 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3773 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3774 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3775 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3776 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3777 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3778 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3779 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At378 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3780 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3781 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3782 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3783 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3784 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3785 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3786 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3787 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3788 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3789 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At379 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3790 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3791 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3792 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3793 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3794 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3795 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3796 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3797 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3798 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3799 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At38 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At380 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3800 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3801 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3802 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3803 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3804 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3805 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3806 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3807 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3808 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3809 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At381 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3810 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3811 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3812 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3813 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3814 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3815 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3816 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3817 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3818 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3819 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At382 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3820 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3821 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3822 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3823 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3824 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3825 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3826 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3827 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3828 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3829 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At383 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3830 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3831 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3832 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3833 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3834 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3835 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3836 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3837 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3838 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3839 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At384 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3840 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3841 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3842 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3843 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3844 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3845 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3846 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3847 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3848 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3849 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At385 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3850 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3851 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3852 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3853 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3854 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3855 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3856 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3857 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3858 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3859 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At386 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3860 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3861 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3862 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3863 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3864 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3865 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3866 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3867 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3868 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3869 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At387 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3870 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3871 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3872 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3873 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3874 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3875 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3876 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3877 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3878 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3879 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At388 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3880 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3881 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3882 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3883 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3884 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3885 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3886 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3887 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3888 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3889 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At389 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3890 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3891 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3892 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3893 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3894 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3895 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3896 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3897 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3898 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3899 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At39 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At390 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3900 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3901 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3902 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3903 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3904 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3905 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3906 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3907 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3908 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3909 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At391 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3910 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3911 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3912 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3913 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3914 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3915 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3916 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3917 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3918 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3919 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At392 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3920 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3921 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3922 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3923 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3924 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3925 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3926 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3927 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3928 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3929 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At393 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3930 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3931 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3932 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3933 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3934 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3935 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3936 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3937 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3938 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3939 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At394 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3940 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3941 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3942 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3943 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3944 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3945 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3946 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3947 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3948 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3949 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At395 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3950 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3951 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3952 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3953 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3954 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3955 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3956 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3957 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3958 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3959 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At396 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3960 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3961 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3962 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3963 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3964 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3965 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3966 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3967 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3968 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3969 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At397 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3970 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3971 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3972 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3973 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3974 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3975 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3976 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3977 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3978 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3979 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At398 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3980 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3981 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3982 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3983 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3984 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3985 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3986 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3987 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3988 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3989 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At399 (Task)
         

Alt 11.02.2016, 02:47   #7
ottojack
 
mein pc ist krank :( - Standard

mein pc ist krank :(



teil 3:

Code:
ATTFilter
Successfully deleted: C:\Windows\system32\Tasks\At3990 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3991 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3992 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3993 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3994 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3995 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3996 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3997 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3998 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At3999 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At40 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At400 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4000 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4001 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4002 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4003 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4004 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4005 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4006 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4007 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4008 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4009 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At401 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4010 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4011 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4012 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4013 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4014 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4015 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4016 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4017 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4018 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4019 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At402 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4020 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4021 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4022 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4023 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4024 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4025 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4026 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4027 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4028 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4029 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At403 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4030 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4031 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4032 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4033 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4034 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4035 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4036 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4037 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4038 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4039 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At404 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4040 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4041 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4042 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4043 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4044 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4045 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4046 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4047 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4048 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4049 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At405 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4050 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4051 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4052 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4053 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4054 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4055 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4056 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4057 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4058 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4059 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At406 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4060 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4061 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4062 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4063 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4064 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4065 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4066 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4067 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4068 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4069 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At407 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4070 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4071 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4072 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4073 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4074 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4075 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4076 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4077 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4078 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4079 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At408 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4080 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4081 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4082 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4083 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4084 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4085 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4086 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4087 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4088 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4089 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At409 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4090 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4091 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4092 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4093 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4094 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4095 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4096 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4097 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4098 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4099 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At41 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At410 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4100 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4101 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4102 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4103 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4104 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4105 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4106 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4107 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4108 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4109 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At411 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4110 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4111 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4112 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4113 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4114 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4115 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4116 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4117 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4118 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4119 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At412 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4120 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4121 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4122 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4123 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4124 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4125 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4126 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4127 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4128 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4129 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At413 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4130 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4131 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4132 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4133 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4134 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4135 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4136 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4137 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4138 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4139 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At414 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4140 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4141 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4142 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4143 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4144 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4145 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4146 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4147 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4148 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4149 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At415 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4150 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4151 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4152 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4153 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4154 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4155 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4156 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4157 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4158 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4159 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At416 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4160 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4161 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4162 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4163 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4164 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4165 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4166 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4167 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4168 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4169 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At417 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4170 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4171 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4172 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4173 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4174 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4175 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4176 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4177 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4178 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4179 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At418 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4180 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4181 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4182 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4183 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4184 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4185 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4186 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4187 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4188 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4189 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At419 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4190 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4191 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4192 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4193 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4194 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4195 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4196 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4197 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4198 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4199 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At42 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At420 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4200 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4201 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4202 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4203 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4204 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4205 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4206 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4207 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4208 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4209 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At421 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4210 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4211 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4212 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4213 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4214 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4215 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4216 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4217 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4218 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4219 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At422 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4220 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4221 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4222 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4223 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4224 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4225 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4226 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4227 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4228 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4229 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At423 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4230 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4231 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4232 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4233 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4234 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4235 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4236 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4237 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4238 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4239 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At424 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4240 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4241 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4242 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4243 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4244 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4245 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4246 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4247 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4248 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4249 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At425 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4250 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4251 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4252 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4253 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4254 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4255 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4256 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4257 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4258 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4259 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At426 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4260 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4261 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4262 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4263 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4264 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4265 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4266 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4267 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4268 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4269 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At427 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4270 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4271 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4272 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4273 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4274 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4275 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4276 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4277 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4278 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4279 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At428 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4280 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4281 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4282 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4283 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4284 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4285 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4286 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4287 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4288 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4289 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At429 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4290 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4291 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4292 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4293 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4294 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4295 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4296 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4297 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4298 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4299 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At43 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At430 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4300 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4301 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4302 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4303 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4304 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4305 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4306 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4307 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4308 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4309 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At431 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4310 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4311 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4312 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4313 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4314 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4315 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4316 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4317 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4318 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4319 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At432 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4320 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4321 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4322 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4323 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4324 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4325 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4326 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4327 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4328 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4329 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At433 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4330 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4331 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4332 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4333 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4334 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4335 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4336 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4337 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4338 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4339 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At434 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4340 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4341 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4342 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4343 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4344 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4345 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4346 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4347 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4348 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4349 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At435 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4350 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4351 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4352 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4353 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4354 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4355 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4356 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4357 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4358 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4359 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At436 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4360 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4361 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4362 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4363 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4364 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4365 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4366 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4367 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4368 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4369 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At437 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4370 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4371 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4372 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4373 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4374 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4375 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4376 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4377 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4378 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4379 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At438 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4380 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4381 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4382 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4383 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4384 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4385 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4386 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4387 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4388 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4389 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At439 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4390 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4391 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4392 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4393 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4394 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4395 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4396 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4397 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4398 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4399 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At44 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At440 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4400 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4401 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4402 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4403 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4404 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4405 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4406 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4407 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4408 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4409 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At441 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4410 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4411 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4412 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4413 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4414 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4415 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4416 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4417 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4418 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4419 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At442 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4420 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4421 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4422 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4423 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4424 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4425 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4426 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4427 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4428 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4429 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At443 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4430 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4431 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4432 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4433 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4434 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4435 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4436 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4437 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4438 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4439 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At444 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4440 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4441 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4442 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4443 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4444 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4445 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4446 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4447 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4448 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4449 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At445 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4450 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4451 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4452 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4453 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4454 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4455 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4456 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4457 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4458 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4459 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At446 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4460 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4461 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4462 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4463 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4464 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4465 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4466 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4467 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4468 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4469 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At447 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4470 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4471 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4472 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4473 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4474 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4475 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4476 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4477 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4478 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4479 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At448 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4480 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4481 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4482 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4483 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4484 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4485 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4486 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4487 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4488 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4489 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At449 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4490 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4491 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4492 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4493 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4494 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4495 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4496 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4497 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4498 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4499 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At45 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At450 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4500 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4501 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4502 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4503 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4504 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4505 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4506 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4507 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4508 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4509 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At451 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4510 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4511 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4512 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4513 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4514 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4515 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4516 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4517 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4518 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4519 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At452 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4520 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4521 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4522 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4523 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4524 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4525 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4526 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4527 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4528 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4529 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At453 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4530 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4531 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4532 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4533 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4534 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4535 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4536 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4537 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4538 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4539 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At454 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4540 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4541 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4542 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4543 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4544 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4545 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4546 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4547 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4548 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4549 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At455 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4550 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4551 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4552 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4553 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4554 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4555 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4556 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4557 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4558 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4559 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At456 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4560 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4561 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4562 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4563 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4564 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4565 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4566 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4567 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4568 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4569 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At457 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4570 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4571 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4572 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4573 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4574 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4575 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4576 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4577 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4578 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4579 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At458 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4580 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4581 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4582 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4583 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4584 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4585 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4586 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4587 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4588 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4589 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At459 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4590 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4591 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4592 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4593 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4594 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4595 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4596 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4597 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4598 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4599 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At46 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At460 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4600 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4601 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4602 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4603 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4604 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4605 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4606 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4607 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4608 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4609 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At461 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4610 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4611 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4612 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4613 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4614 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4615 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4616 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4617 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4618 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4619 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At462 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4620 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4621 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4622 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4623 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4624 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4625 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4626 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4627 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4628 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4629 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At463 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4630 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4631 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4632 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4633 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4634 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4635 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4636 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4637 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4638 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4639 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At464 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4640 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4641 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4642 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4643 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4644 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4645 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4646 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4647 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4648 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4649 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At465 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4650 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4651 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4652 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4653 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4654 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4655 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4656 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4657 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4658 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4659 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At466 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4660 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4661 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4662 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4663 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4664 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4665 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4666 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4667 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4668 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4669 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At467 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4670 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4671 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4672 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4673 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4674 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4675 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4676 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4677 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4678 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4679 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At468 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4680 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4681 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4682 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4683 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4684 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4685 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4686 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4687 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4688 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4689 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At469 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4690 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4691 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4692 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4693 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4694 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4695 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4696 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4697 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4698 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4699 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At47 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At470 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4700 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4701 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4702 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4703 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4704 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4705 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4706 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4707 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4708 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4709 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At471 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4710 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4711 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4712 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4713 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4714 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4715 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4716 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4717 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4718 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4719 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At472 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4720 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4721 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4722 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4723 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4724 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4725 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4726 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4727 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4728 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4729 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At473 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4730 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4731 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4732 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4733 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4734 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4735 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4736 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4737 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4738 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4739 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At474 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4740 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4741 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4742 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4743 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4744 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4745 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4746 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4747 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4748 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4749 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At475 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4750 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4751 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4752 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4753 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4754 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4755 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4756 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4757 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4758 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4759 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At476 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4760 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4761 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4762 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4763 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4764 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4765 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4766 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4767 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4768 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4769 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At477 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4770 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4771 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4772 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4773 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4774 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4775 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4776 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4777 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4778 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4779 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At478 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4780 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4781 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4782 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4783 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4784 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4785 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4786 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4787 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4788 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4789 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At479 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4790 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4791 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4792 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4793 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4794 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4795 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4796 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4797 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4798 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4799 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At48 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At480 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4800 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4801 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4802 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4803 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4804 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4805 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4806 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4807 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4808 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4809 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At481 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4810 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4811 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4812 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4813 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4814 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4815 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4816 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4817 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4818 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4819 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At482 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4820 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4821 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4822 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4823 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4824 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4825 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4826 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4827 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4828 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4829 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At483 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4830 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4831 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4832 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4833 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4834 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4835 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4836 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4837 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4838 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4839 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At484 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4840 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4841 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4842 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4843 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4844 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4845 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4846 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4847 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4848 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4849 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At485 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4850 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4851 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4852 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4853 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4854 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4855 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4856 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4857 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4858 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4859 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At486 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4860 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4861 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4862 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4863 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4864 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4865 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4866 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4867 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4868 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4869 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At487 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4870 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4871 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4872 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4873 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4874 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4875 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4876 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4877 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4878 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4879 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At488 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4880 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4881 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4882 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4883 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4884 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4885 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4886 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4888 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4889 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At489 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4890 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4891 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4892 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4893 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4894 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4895 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4896 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4897 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4898 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4899 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At49 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At490 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4900 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4901 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4902 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4903 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4904 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4905 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4906 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4907 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4908 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4909 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At491 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4910 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4911 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4912 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4913 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4914 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4915 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4916 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4917 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4918 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4919 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At492 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4920 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4921 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4922 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4923 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4925 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4926 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4927 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4929 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At493 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4930 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4931 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4932 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4933 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4934 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4935 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4936 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4937 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4938 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4939 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At494 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4940 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4941 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4942 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4943 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4945 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4946 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4947 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4948 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4949 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At495 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4950 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4951 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4952 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4953 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4954 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4955 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4956 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4957 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4958 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4959 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At496 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4960 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4961 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4962 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4963 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4964 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4965 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4966 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4967 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4968 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4969 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At497 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4970 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4971 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4972 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4973 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4974 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4975 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4976 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4977 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4978 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4979 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At498 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4980 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4981 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4982 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4983 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4984 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4985 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4986 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4987 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4988 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4989 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At499 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4990 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4991 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4992 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4993 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4994 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4995 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4996 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4997 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4998 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At4999 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At50 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At500 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5000 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5001 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5002 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5003 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5004 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5005 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5006 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5007 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5008 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5009 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At501 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5010 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5011 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5012 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5013 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5014 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5015 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5016 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5017 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5018 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5019 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At502 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5020 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5021 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5022 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5023 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5024 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5025 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5026 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5027 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5028 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5029 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At503 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5030 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5031 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5032 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5033 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5034 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5035 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5036 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5037 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5038 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5039 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At504 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5040 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5041 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5042 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5043 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5044 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5045 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5046 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5047 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5048 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5049 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At505 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5050 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5051 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5052 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5053 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5054 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5055 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5056 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5057 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5058 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5059 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At506 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5060 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5061 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5062 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5063 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5064 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5065 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5066 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5067 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5068 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5069 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At507 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5070 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5071 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5072 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5073 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5074 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5075 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5076 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5077 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5078 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5079 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At508 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5080 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5081 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5082 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5083 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5084 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5085 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5086 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5087 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5088 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5089 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At509 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5090 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5091 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5092 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5093 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5094 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5095 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5096 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5097 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5098 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5099 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At51 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At510 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5100 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5101 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5102 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5103 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5104 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5105 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5106 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5107 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5108 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5109 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At511 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5110 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5111 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5112 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5113 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5114 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5115 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5116 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5117 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5118 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5119 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At512 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5120 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5121 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5122 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5123 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5124 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5125 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5126 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5127 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5128 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5129 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At513 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5130 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5131 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5132 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5133 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5134 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5135 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5136 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5137 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5138 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5139 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At514 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5140 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5141 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5142 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5143 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5144 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5145 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5146 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5147 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5148 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5149 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At515 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5150 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5151 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5152 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5153 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5154 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5155 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5156 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5157 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5158 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5159 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At516 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5160 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5161 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5162 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5163 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5164 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5165 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5166 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5167 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5168 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5169 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At517 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5170 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5171 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5172 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5173 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5174 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5175 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5176 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5177 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5178 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5179 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At518 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5180 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5181 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5182 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5183 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5184 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5185 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5186 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5187 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5188 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5189 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At519 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5190 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5191 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5192 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5193 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5194 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5195 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5196 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5197 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5198 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5199 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At52 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At520 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5200 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5201 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5202 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5203 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5204 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5205 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5206 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5207 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5208 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5209 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At521 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5210 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5211 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5212 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5213 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5214 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5215 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5216 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5217 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5218 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5219 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At522 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5220 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5221 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5222 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5223 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5224 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5225 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5226 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5227 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5228 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5229 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At523 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5230 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5231 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5232 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5233 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5234 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5235 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5236 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5237 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5238 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5239 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At524 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5240 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5241 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5242 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5243 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5244 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5245 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5246 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5247 (Task)
         

Alt 11.02.2016, 02:51   #8
ottojack
 
mein pc ist krank :( - Standard

mein pc ist krank :(



teil 4:

Code:
ATTFilter
Successfully deleted: C:\Windows\system32\Tasks\At5248 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5249 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At525 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5250 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5251 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5252 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5253 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5254 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5255 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5256 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5257 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5258 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5259 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At526 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5260 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5261 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5262 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5263 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5264 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5265 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5266 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5267 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5268 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5269 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At527 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5270 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5271 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5272 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5273 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5274 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5275 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5276 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5277 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5278 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5279 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At528 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5280 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5281 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5282 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5283 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5284 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5285 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5286 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5287 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5288 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5289 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At529 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5290 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5291 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5292 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5293 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5294 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5295 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5296 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5297 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5298 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5299 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At53 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At530 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5300 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5301 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5302 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5303 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5304 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5305 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5306 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5307 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5308 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5309 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At531 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5310 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5311 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5312 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5313 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5314 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5315 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5316 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5317 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5318 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5319 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At532 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5320 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5321 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5322 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5323 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5324 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5325 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5326 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5327 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5328 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5329 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At533 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5330 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5331 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5332 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5333 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5334 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5335 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5336 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5337 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5338 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5339 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At534 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5340 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5341 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5342 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5343 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5344 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5345 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5346 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5347 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5348 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5349 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At535 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5350 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5351 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5352 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5353 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5354 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5355 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5356 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5357 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5358 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5359 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At536 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5360 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5361 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5362 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5363 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5364 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5365 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5366 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5367 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5368 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5369 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At537 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5370 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5371 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5372 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5373 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5374 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5375 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5376 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5377 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5378 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5379 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At538 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5380 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5381 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5382 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5383 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5384 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5385 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5386 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5387 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5388 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5389 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At539 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5390 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5391 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5392 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5393 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5394 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5395 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5396 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5397 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5398 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5399 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At54 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At540 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5400 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5401 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5402 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5403 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5404 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5405 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5406 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5407 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5408 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5409 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At541 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5410 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5411 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5412 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5413 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5414 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5415 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5416 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5417 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5418 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5419 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At542 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5420 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5421 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5422 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5423 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5424 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5425 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5426 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5427 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5428 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5429 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At543 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5430 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5431 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5432 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5433 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5434 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5435 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5436 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5437 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5438 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5439 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At544 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5440 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5441 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5442 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5443 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5444 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5445 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5446 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5447 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5448 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5449 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At545 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5450 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5451 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5452 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5453 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5454 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5455 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5456 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5457 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5458 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5459 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At546 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5460 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5461 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5462 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5463 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5464 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5465 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5466 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5467 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5468 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5469 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At547 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5470 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5471 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5472 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5473 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5474 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5475 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5476 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5477 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5478 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5479 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At548 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5480 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5481 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5482 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5483 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5484 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5485 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5486 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5487 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5488 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5489 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At549 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5490 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5491 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5492 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5493 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5494 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5495 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5496 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5497 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5498 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5499 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At55 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At550 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5500 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5501 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5502 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5503 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5504 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5505 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5506 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5507 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5508 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5509 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At551 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5510 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5511 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5512 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5513 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5514 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5515 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5516 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5517 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5518 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5519 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At552 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5520 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5521 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5522 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5523 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5524 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5525 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5526 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5527 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5528 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5529 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At553 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5530 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5531 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5532 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5533 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5534 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5535 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5536 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5537 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5538 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5539 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At554 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5540 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5541 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5542 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5543 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5544 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5545 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5546 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5547 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5548 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5549 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At555 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5550 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5551 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5552 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5553 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5554 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5555 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5556 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5557 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5558 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5559 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At556 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5560 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5561 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5562 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5563 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5564 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5565 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5566 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5567 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5568 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5569 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At557 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5570 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5571 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5572 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5573 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5574 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5575 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5576 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5577 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5578 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5579 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At558 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5580 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5581 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5582 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5583 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5584 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5585 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5586 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5587 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At5588 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At559 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At56 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At560 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At561 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At562 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At563 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At564 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At565 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At566 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At567 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At568 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At569 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At57 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At570 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At571 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At572 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At573 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At574 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At575 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At576 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At577 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At578 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At579 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At58 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At580 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At581 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At582 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At583 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At584 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At585 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At586 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At587 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At588 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At589 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At59 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At590 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At591 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At592 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At593 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At594 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At595 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At596 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At597 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At598 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At599 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At6 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At60 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At600 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At601 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At602 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At603 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At604 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At605 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At606 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At607 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At608 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At609 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At61 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At610 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At611 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At612 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At613 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At614 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At615 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At616 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At617 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At618 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At619 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At62 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At620 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At621 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At622 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At623 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At624 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At625 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At626 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At627 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At628 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At629 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At63 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At630 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At631 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At632 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At633 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At634 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At635 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At636 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At637 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At638 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At639 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At64 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At640 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At641 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At642 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At643 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At644 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At645 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At646 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At647 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At648 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At649 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At65 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At650 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At651 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At652 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At653 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At654 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At655 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At656 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At657 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At658 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At659 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At66 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At660 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At661 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At662 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At663 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At664 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At665 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At666 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At667 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At668 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At669 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At67 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At670 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At671 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At672 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At673 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At674 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At675 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At676 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At677 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At678 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At679 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At68 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At680 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At681 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At682 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At683 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At684 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At685 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At686 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At687 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At688 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At689 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At69 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At690 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At691 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At692 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At693 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At694 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At695 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At696 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At697 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At698 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At699 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At7 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At70 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At700 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At701 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At702 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At703 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At704 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At705 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At706 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At707 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At708 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At709 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At71 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At710 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At711 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At712 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At713 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At714 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At715 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At716 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At717 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At718 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At719 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At72 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At720 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At721 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At722 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At723 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At724 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At725 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At726 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At727 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At728 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At729 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At73 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At730 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At731 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At732 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At733 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At734 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At735 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At736 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At737 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At738 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At739 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At74 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At740 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At741 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At742 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At743 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At744 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At745 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At746 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At747 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At748 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At749 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At75 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At750 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At751 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At752 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At753 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At754 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At755 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At756 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At757 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At758 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At759 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At76 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At760 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At761 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At762 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At763 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At764 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At765 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At766 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At767 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At768 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At769 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At77 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At770 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At771 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At772 (Task)
         
und teil 5:

Code:
ATTFilter
Successfully deleted: C:\Windows\system32\Tasks\At773 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At774 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At775 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At776 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At777 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At778 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At779 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At78 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At780 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At781 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At782 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At783 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At784 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At785 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At786 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At787 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At788 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At789 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At79 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At790 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At791 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At792 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At793 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At794 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At795 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At796 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At797 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At798 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At799 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At8 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At80 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At800 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At801 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At802 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At803 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At804 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At805 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At806 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At807 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At808 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At809 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At81 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At810 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At811 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At812 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At813 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At814 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At815 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At816 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At817 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At818 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At819 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At82 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At820 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At821 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At822 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At823 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At824 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At825 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At826 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At827 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At828 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At829 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At83 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At830 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At831 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At832 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At833 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At834 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At835 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At836 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At837 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At838 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At839 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At84 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At840 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At841 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At842 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At843 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At844 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At845 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At846 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At847 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At848 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At849 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At85 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At850 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At851 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At852 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At853 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At854 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At855 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At856 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At857 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At858 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At859 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At86 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At860 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At861 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At862 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At863 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At864 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At865 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At866 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At867 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At868 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At869 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At87 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At870 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At871 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At872 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At873 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At874 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At875 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At876 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At877 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At878 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At879 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At88 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At880 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At881 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At882 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At883 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At884 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At885 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At886 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At887 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At888 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At889 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At89 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At890 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At891 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At892 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At893 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At894 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At895 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At896 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At897 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At898 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At899 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At9 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At90 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At900 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At901 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At902 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At903 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At904 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At905 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At906 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At907 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At908 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At909 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At91 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At910 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At911 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At912 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At913 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At914 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At915 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At916 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At917 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At918 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At919 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At92 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At920 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At921 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At922 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At923 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At924 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At925 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At926 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At927 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At928 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At929 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At93 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At930 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At931 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At932 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At933 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At934 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At935 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At936 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At937 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At938 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At939 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At94 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At940 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At941 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At942 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At943 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At944 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At945 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At946 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At947 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At948 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At949 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At95 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At950 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At951 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At952 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At953 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At954 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At955 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At956 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At957 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At958 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At959 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At96 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At960 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At961 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At962 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At963 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At964 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At965 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At966 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At967 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At968 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At969 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At97 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At970 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At971 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At972 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At973 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At974 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At975 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At976 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At977 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At978 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At979 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At98 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At980 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At981 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At982 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At983 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At984 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At985 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At986 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At987 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At988 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At989 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At99 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At990 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At991 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At992 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At993 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At994 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At995 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At996 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At997 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At998 (Task)
Successfully deleted: C:\Windows\system32\Tasks\At999 (Task)
Successfully deleted: C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4N58KQ1V (Folder) 
Successfully deleted: C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8HTZPJD7 (Folder) 
Successfully deleted: C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BV8I2VK3 (Folder) 
Successfully deleted: C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E95BQ7RW (Folder) 
Successfully deleted: C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EMMHPPXI (Folder) 
Successfully deleted: C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WVF8IGHD (Folder) 
Successfully deleted: C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X61L2N3R (Folder) 
Successfully deleted: C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XSBOO537 (Folder) 

Deleted the following from C:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\tjc4nckf.default\prefs.js
user_pref(extensions.unitedinternet.email.runonceNewUsersShown, true);



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 10.02.2016 at  7:49:34,50
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
und hier sas adwcleaner logfile:

Code:
ATTFilter
# AdwCleaner v5.033 - Bericht erstellt am 10/02/2016 um 05:20:48
# Aktualisiert am 07/02/2016 von Xplode
# Datenbank : 2016-02-07.1 [Lokal]
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (x64)
# Benutzername : admin - PC
# Gestartet von : C:\Users\admin\Desktop\AdwCleaner_5.033.exe
# Option : Löschen
# Unterstützung : http://toolslib.net/forum

***** [ Dienste ] *****


***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Users\admin\Documents\DCSCMIN

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Windows\SysWOW64\lavasofttcpservice.dll

***** [ DLLs ] *****


***** [ Verknüpfungen ] *****


***** [ Aufgabenplanung ] *****


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8FF10FED-2F0A-4F7F-BE87-B04F1DCD4319}
[-] Schlüssel Gelöscht : HKCU\Software\Download4windows
[-] Schlüssel Gelöscht : HKCU\Software\Microsoft\Tinstalls
[-] Schlüssel Gelöscht : HKCU\Software\OCS
[-] Schlüssel Gelöscht : HKU\S-1-5-21-560193511-1957534509-1735208640-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Download4windows
[-] Schlüssel Gelöscht : HKU\S-1-5-21-560193511-1957534509-1735208640-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Tinstalls
[-] Schlüssel Gelöscht : HKU\S-1-5-21-560193511-1957534509-1735208640-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\OCS
[-] Schlüssel Gelöscht : HKU\S-1-5-21-560193511-1957534509-1735208640-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\WajIEnhance
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\.bdcm
[-] Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\.bdcr

***** [ Internetbrowser ] *****


*************************

:: "Tracing" Schlüssel gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Winsock Einstellungen zurückgesetzt
:: TCP/IP Einstellungen zurückgesetzt
:: Firewall Einstellungen zurückgesetzt
:: IPSec Einstellungen zurückgesetzt
:: BITS Einstellungen zurückgesetzt
:: Chrome Richtlinien gelöscht

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [2029 Bytes] ##########
         
JRT und adwcleaner beide auf dem neuesten stand aber nach pc neustart alles wieder da.

was mache ich den jetzt?

mfg,

Alt 11.02.2016, 08:12   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
mein pc ist krank :( - Standard

mein pc ist krank :(



Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 12.02.2016, 09:05   #10
ottojack
 
mein pc ist krank :( - Standard

mein pc ist krank :(



da steht:

"Scan finished: No malware found"

also der hat schonmal nix gefunden.

hab mit free avira gescannt ,der hat nen verstecktes objeckt gefunden und hier sieht man auch die meisten prozesse die bei mir laufen.
hier das logfile:

Code:
ATTFilter
Free Antivirus
Erstellungsdatum der Reportdatei: Freitag, 12. Februar 2016  09:09


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : Free
Seriennummer   : 0000149996-AVHOE-0000001
Plattform      : Windows 7 Ultimate
Windowsversion : (Service Pack 1)  [6.1.7601]
Boot Modus     : Normal gebootet
Benutzername   : admin
Computername   : PC

Versionsinformationen:
build.dat      : 15.0.15.129    93076 Bytes  03.12.2015 15:25:00
AVSCAN.EXE     : 15.0.15.122  1203832 Bytes  03.12.2015 14:24:40
AVSCANRC.DLL   : 15.0.15.106    67688 Bytes  03.12.2015 14:24:40
LUKE.DLL       : 15.0.15.106    69248 Bytes  03.12.2015 14:24:58
AVSCPLR.DLL    : 15.0.15.122   106352 Bytes  03.12.2015 14:24:41
REPAIR.DLL     : 15.0.15.106   493608 Bytes  03.12.2015 14:24:38
repair.rdf     : 1.0.14.36    1516938 Bytes  11.02.2016 11:07:39
AVREG.DLL      : 15.0.15.106   346312 Bytes  03.12.2015 14:24:38
avlode.dll     : 15.0.15.106   701680 Bytes  03.12.2015 14:24:37
avlode.rdf     : 14.0.5.24      89481 Bytes  11.02.2016 01:14:59
XBV00005.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00006.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00007.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00008.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00009.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00010.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00011.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00012.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00013.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00014.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00015.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00016.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00017.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00018.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:29
XBV00019.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00020.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00021.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00022.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00023.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00024.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00025.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00026.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00027.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00028.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00029.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00030.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00031.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00032.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00033.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00034.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00035.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00036.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00037.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00038.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00039.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00040.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00041.VDF   : 8.12.37.66      2048 Bytes  17.12.2015 18:13:30
XBV00128.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00129.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00130.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00131.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00132.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00133.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00134.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00135.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00136.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00137.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:47
XBV00138.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00139.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00140.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00141.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00142.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00143.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00144.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00145.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00146.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00147.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00148.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00149.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00150.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00151.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00152.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:48
XBV00153.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00154.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00155.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00156.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00157.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00158.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00159.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00160.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00161.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00162.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00163.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00164.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:49
XBV00165.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:50
XBV00166.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:50
XBV00167.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:50
XBV00168.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:50
XBV00169.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:50
XBV00170.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:50
XBV00171.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:50
XBV00172.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:50
XBV00173.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:50
XBV00174.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00175.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00176.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00177.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00178.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00179.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00180.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00181.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00182.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00183.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00184.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00185.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00186.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:51
XBV00187.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00188.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00189.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00190.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00191.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00192.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00193.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00194.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00195.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00196.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00197.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00198.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00199.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:52
XBV00200.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:53
XBV00201.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:53
XBV00202.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:53
XBV00203.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:53
XBV00204.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:53
XBV00205.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:53
XBV00206.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:53
XBV00207.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00208.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00209.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00210.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00211.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00212.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00213.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00214.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00215.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00216.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00217.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00218.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00219.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00220.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:54
XBV00221.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00222.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00223.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00224.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00225.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00226.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00227.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00228.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00229.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00230.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00231.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00232.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00233.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00234.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00235.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00236.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00237.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00238.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:55
XBV00239.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00240.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00241.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00242.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00243.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00244.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00245.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00246.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00247.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00248.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00249.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00250.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00251.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00252.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00253.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00254.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00255.VDF   : 8.12.52.208     2048 Bytes  02.02.2016 20:10:56
XBV00000.VDF   : 7.11.70.0   66736640 Bytes  04.04.2013 14:25:02
XBV00001.VDF   : 7.11.237.0  48041984 Bytes  02.06.2015 18:13:15
XBV00002.VDF   : 7.12.37.36  16452096 Bytes  17.12.2015 18:13:29
XBV00003.VDF   : 8.12.44.142  3948032 Bytes  09.01.2016 14:50:50
XBV00004.VDF   : 8.12.52.208  4036096 Bytes  02.02.2016 20:10:41
XBV00042.VDF   : 8.12.52.214     2048 Bytes  02.02.2016 20:10:41
XBV00043.VDF   : 8.12.52.226    43520 Bytes  02.02.2016 20:10:41
XBV00044.VDF   : 8.12.52.232     2048 Bytes  02.02.2016 20:10:41
XBV00045.VDF   : 8.12.52.238    15360 Bytes  02.02.2016 22:10:14
XBV00046.VDF   : 8.12.52.240     2048 Bytes  02.02.2016 22:10:14
XBV00047.VDF   : 8.12.52.242    18432 Bytes  02.02.2016 00:10:22
XBV00048.VDF   : 8.12.52.252    36352 Bytes  03.02.2016 18:48:53
XBV00049.VDF   : 8.12.53.2      12800 Bytes  03.02.2016 18:48:53
XBV00050.VDF   : 8.12.53.8      16896 Bytes  03.02.2016 18:48:53
XBV00051.VDF   : 8.12.53.30     43008 Bytes  03.02.2016 18:48:53
XBV00052.VDF   : 8.12.53.38      2048 Bytes  03.02.2016 18:48:53
XBV00053.VDF   : 8.12.53.46     13824 Bytes  03.02.2016 20:48:56
XBV00054.VDF   : 8.12.53.54      7680 Bytes  03.02.2016 22:49:01
XBV00055.VDF   : 8.12.53.62      7680 Bytes  03.02.2016 22:49:01
XBV00056.VDF   : 8.12.53.70     10240 Bytes  03.02.2016 00:48:58
XBV00057.VDF   : 8.12.53.86     28672 Bytes  04.02.2016 16:36:38
XBV00058.VDF   : 8.12.53.94     21504 Bytes  04.02.2016 16:36:38
XBV00059.VDF   : 8.12.53.102    10240 Bytes  04.02.2016 16:36:38
XBV00060.VDF   : 8.12.53.104     5632 Bytes  04.02.2016 16:36:38
XBV00061.VDF   : 8.12.53.108    34304 Bytes  04.02.2016 16:36:38
XBV00062.VDF   : 8.12.53.110    11264 Bytes  04.02.2016 18:36:31
XBV00063.VDF   : 8.12.53.112    10240 Bytes  04.02.2016 20:36:31
XBV00064.VDF   : 8.12.53.114    11776 Bytes  04.02.2016 20:02:19
XBV00065.VDF   : 8.12.53.116     2048 Bytes  04.02.2016 20:02:19
XBV00066.VDF   : 8.12.53.118    10240 Bytes  04.02.2016 20:02:20
XBV00067.VDF   : 8.12.53.120     7168 Bytes  04.02.2016 20:02:20
XBV00068.VDF   : 8.12.53.128    31744 Bytes  05.02.2016 20:02:20
XBV00069.VDF   : 8.12.53.132    22528 Bytes  05.02.2016 20:02:20
XBV00070.VDF   : 8.12.53.156    16384 Bytes  05.02.2016 20:02:20
XBV00071.VDF   : 8.12.53.174    10240 Bytes  05.02.2016 20:02:21
XBV00072.VDF   : 8.12.53.186    40448 Bytes  05.02.2016 20:02:21
XBV00073.VDF   : 8.12.53.196     8704 Bytes  05.02.2016 20:02:21
XBV00074.VDF   : 8.12.53.206     8192 Bytes  05.02.2016 22:02:37
XBV00075.VDF   : 8.12.53.216     7680 Bytes  05.02.2016 22:02:37
XBV00076.VDF   : 8.12.53.218     9216 Bytes  05.02.2016 00:02:22
XBV00077.VDF   : 8.12.53.220     7680 Bytes  05.02.2016 00:02:22
XBV00078.VDF   : 8.12.53.224    61440 Bytes  06.02.2016 20:18:52
XBV00079.VDF   : 8.12.53.234     9216 Bytes  06.02.2016 20:18:52
XBV00080.VDF   : 8.12.53.244     2048 Bytes  06.02.2016 20:18:52
XBV00081.VDF   : 8.12.53.254    16896 Bytes  06.02.2016 20:18:52
XBV00082.VDF   : 8.12.54.18    130560 Bytes  07.02.2016 19:11:27
XBV00083.VDF   : 8.12.54.28      2048 Bytes  07.02.2016 19:11:27
XBV00084.VDF   : 8.12.54.46     20992 Bytes  07.02.2016 19:11:27
XBV00085.VDF   : 8.12.54.78     85504 Bytes  08.02.2016 15:12:18
XBV00086.VDF   : 8.12.54.98      2048 Bytes  08.02.2016 15:12:18
XBV00087.VDF   : 8.12.54.112     2048 Bytes  08.02.2016 15:12:18
XBV00088.VDF   : 8.12.54.126    17408 Bytes  08.02.2016 15:12:18
XBV00089.VDF   : 8.12.54.138     8704 Bytes  08.02.2016 17:11:36
XBV00090.VDF   : 8.12.54.158    18432 Bytes  08.02.2016 17:11:36
XBV00091.VDF   : 8.12.54.168    30720 Bytes  08.02.2016 19:11:38
XBV00092.VDF   : 8.12.54.170     7168 Bytes  08.02.2016 19:11:38
XBV00093.VDF   : 8.12.54.172     6656 Bytes  08.02.2016 21:11:47
XBV00094.VDF   : 8.12.54.174     9216 Bytes  08.02.2016 21:11:47
XBV00095.VDF   : 8.12.54.176     9216 Bytes  08.02.2016 01:16:05
XBV00096.VDF   : 8.12.54.178     7680 Bytes  08.02.2016 01:16:05
XBV00097.VDF   : 8.12.54.180     5632 Bytes  08.02.2016 09:15:13
XBV00098.VDF   : 8.12.54.184    24064 Bytes  09.02.2016 09:15:13
XBV00099.VDF   : 8.12.54.186     7168 Bytes  09.02.2016 09:15:13
XBV00100.VDF   : 8.12.54.188    24064 Bytes  09.02.2016 20:07:56
XBV00101.VDF   : 8.12.54.190     2048 Bytes  09.02.2016 20:07:56
XBV00102.VDF   : 8.12.54.194    43520 Bytes  09.02.2016 20:07:56
XBV00103.VDF   : 8.12.54.202     9216 Bytes  09.02.2016 20:07:56
XBV00104.VDF   : 8.12.54.208     6144 Bytes  09.02.2016 02:21:22
XBV00105.VDF   : 8.12.54.210     2048 Bytes  09.02.2016 02:21:22
XBV00106.VDF   : 8.12.54.216    10752 Bytes  09.02.2016 02:21:22
XBV00107.VDF   : 8.12.54.222     6144 Bytes  09.02.2016 02:21:22
XBV00108.VDF   : 8.12.54.224    20480 Bytes  09.02.2016 01:14:59
XBV00109.VDF   : 8.12.54.226    36864 Bytes  10.02.2016 01:14:59
XBV00110.VDF   : 8.12.54.228    24064 Bytes  10.02.2016 01:14:59
XBV00111.VDF   : 8.12.54.236     7680 Bytes  10.02.2016 01:14:59
XBV00112.VDF   : 8.12.55.16     75776 Bytes  10.02.2016 01:14:59
XBV00113.VDF   : 8.12.55.86     57856 Bytes  10.02.2016 01:14:59
XBV00114.VDF   : 8.12.55.118     9728 Bytes  10.02.2016 01:15:00
XBV00115.VDF   : 8.12.55.122     9728 Bytes  10.02.2016 01:15:00
XBV00116.VDF   : 8.12.55.152    11776 Bytes  10.02.2016 01:15:00
XBV00117.VDF   : 8.12.55.182     7168 Bytes  10.02.2016 01:15:00
XBV00118.VDF   : 8.12.55.186     7680 Bytes  10.02.2016 01:15:00
XBV00119.VDF   : 8.12.55.188     2048 Bytes  10.02.2016 01:15:00
XBV00120.VDF   : 8.12.55.212    45056 Bytes  11.02.2016 11:07:38
XBV00121.VDF   : 8.12.55.246     2048 Bytes  11.02.2016 11:07:38
XBV00122.VDF   : 8.12.56.10     31744 Bytes  11.02.2016 11:07:38
XBV00123.VDF   : 8.12.56.74     52224 Bytes  11.02.2016 06:59:01
XBV00124.VDF   : 8.12.56.94      2048 Bytes  11.02.2016 06:59:01
XBV00125.VDF   : 8.12.56.150    22016 Bytes  11.02.2016 06:59:01
XBV00126.VDF   : 8.12.56.190    46592 Bytes  12.02.2016 06:59:01
XBV00127.VDF   : 8.12.56.210     2048 Bytes  12.02.2016 06:59:01
LOCAL000.VDF   : 8.12.56.210 142307840 Bytes  12.02.2016 06:59:19
Engineversion  : 8.3.36.10 
AEBB.DLL       : 8.1.3.0        59296 Bytes  03.12.2015 14:24:25
AECORE.DLL     : 8.3.9.0       249920 Bytes  03.12.2015 14:24:25
AEDROID.DLL    : 8.4.3.348    1800104 Bytes  03.12.2015 14:24:25
AEEMU.DLL      : 8.1.3.6       404328 Bytes  03.12.2015 14:24:25
AEEXP.DLL      : 8.4.2.144     289920 Bytes  24.12.2015 18:12:37
AEGEN.DLL      : 8.1.8.20      495672 Bytes  12.02.2016 06:58:58
AEHELP.DLL     : 8.3.2.8       284584 Bytes  24.12.2015 18:12:32
AEHEUR.DLL     : 8.1.4.2170  10062976 Bytes  12.02.2016 06:59:00
AEMOBILE.DLL   : 8.1.8.10      301936 Bytes  03.12.2015 14:24:25
AEOFFICE.DLL   : 8.3.1.90      437376 Bytes  12.02.2016 06:59:01
AEPACK.DLL     : 8.4.2.2       806016 Bytes  28.01.2016 15:47:31
AERDL.DLL      : 8.2.1.38      813928 Bytes  03.12.2015 14:24:25
AESBX.DLL      : 8.2.21.2     1629032 Bytes  03.12.2015 14:24:25
AESCN.DLL      : 8.3.4.2       142184 Bytes  22.01.2016 15:00:33
AESCRIPT.DLL   : 8.3.0.28      555888 Bytes  12.02.2016 06:59:01
AEVDF.DLL      : 8.3.3.2       141216 Bytes  09.02.2016 20:07:56
AVWINLL.DLL    : 15.0.15.106    28632 Bytes  03.12.2015 14:24:42
AVPREF.DLL     : 15.0.15.106    54896 Bytes  03.12.2015 14:24:38
AVREP.DLL      : 15.0.15.106   225320 Bytes  03.12.2015 14:24:38
AVARKT.DLL     : 15.0.15.106   231032 Bytes  03.12.2015 14:24:31
AVEVTLOG.DLL   : 15.0.15.106   200632 Bytes  03.12.2015 14:24:35
SQLITE3.DLL    : 15.0.15.106   460704 Bytes  03.12.2015 14:25:00
AVSMTP.DLL     : 15.0.15.106    82120 Bytes  03.12.2015 14:24:41
NETNT.DLL      : 15.0.15.106    18792 Bytes  03.12.2015 14:24:58
CommonImageRc.dll: 15.0.15.106  4309752 Bytes  03.12.2015 14:24:59
CommonTextRc.dll: 15.0.15.106    70784 Bytes  03.12.2015 14:24:59

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Schnelle Prüfung
Konfigurationsdatei...................: C:\Program Files (x86)\Avira\Antivirus\quicksysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: Interaktiv
Sekundäre Aktion......................: Ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Durchsuche aktive Programme...........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: Vollständig

Beginn des Suchlaufs: Freitag, 12. Februar 2016  09:09

Der Suchlauf über die Bootsektoren wird begonnen:

Der Suchlauf nach versteckten Objekten wird begonnen.
Versteckter Treiber
  [HINWEIS]   Eine Speicherveränderung wurde entdeckt, die möglicherweise zur versteckten Dateizugriffen missbraucht werden könnte.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svchost.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvSCPAPISvr.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '91' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '119' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '92' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '160' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'SbieSvc.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '91' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '70' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvxdsync.exe' - '53' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '79' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '86' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '106' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '63' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'GfExperienceService.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'cmw_srv.exe' - '97' Modul(e) wurden durchsucht
Durchsuche Prozess 'hsswd.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '57' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskeng.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '202' Modul(e) wurden durchsucht
Durchsuche Prozess 'itype.exe' - '67' Modul(e) wurden durchsucht
Durchsuche Prozess 'ipoint.exe' - '65' Modul(e) wurden durchsucht
Durchsuche Prozess 'NvNetworkService.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvstreamsvc.exe' - '67' Modul(e) wurden durchsucht
Durchsuche Prozess 'GWX.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'NvBackend.exe' - '66' Modul(e) wurden durchsucht
Durchsuche Prozess 'NMBgMonitor.exe' - '56' Modul(e) wurden durchsucht
Durchsuche Prozess 'CCleaner64.exe' - '88' Modul(e) wurden durchsucht
Durchsuche Prozess 'SbieCtrl.exe' - '51' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvtray.exe' - '53' Modul(e) wurden durchsucht
Durchsuche Prozess 'IoctlSvc.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'ProductUpdater.exe' - '91' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '113' Modul(e) wurden durchsucht
Durchsuche Prozess 'sqlwriter.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'jusched.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmnat.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvstreamsvc.exe' - '56' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchIndexer.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvstreamsvc.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'conhost.exe' - '14' Modul(e) wurden durchsucht
Durchsuche Prozess 'conhost.exe' - '20' Modul(e) wurden durchsucht
Durchsuche Prozess 'Avira.ServiceHost.exe' - '131' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmware-authd.exe' - '65' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmnetdhcp.exe' - '23' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmware-usbarbitrator64.exe' - '44' Modul(e) wurden durchsucht
Durchsuche Prozess 'vmware-hostd.exe' - '100' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'Service.exe' - '88' Modul(e) wurden durchsucht
Durchsuche Prozess 'Avira.Systray.exe' - '137' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '55' Modul(e) wurden durchsucht
Durchsuche Prozess 'DiscSoftBusService.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'NMIndexingService.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'NMIndexStoreSvr.exe' - '64' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnetwk.exe' - '92' Modul(e) wurden durchsucht
Durchsuche Prozess 'ducservice.exe' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'prevhost.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmprph.exe' - '79' Modul(e) wurden durchsucht
Durchsuche Prozess 'TrustedInstaller.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'firefox.exe' - '167' Modul(e) wurden durchsucht
Durchsuche Prozess 'pidgin.exe' - '162' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmplayer.exe' - '123' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '122' Modul(e) wurden durchsucht
Durchsuche Prozess 'vssvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchProtocolHost.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchFilterHost.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '66' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht

Der Suchlauf auf Verweise zu ausführbaren Dateien (Registry) wird begonnen:
Die Registry wurde durchsucht ( '14007' Dateien ).



Ende des Suchlaufs: Freitag, 12. Februar 2016  09:18
Benötigte Zeit: 09:01 Minute(n)

Der Suchlauf wurde vollständig durchgeführt.

     24 Verzeichnisse wurden überprüft
  15110 Dateien wurden geprüft
      0 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      0 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
  15110 Dateien ohne Befall
    111 Archive wurden durchsucht
      0 Warnungen
      1 Hinweise
 182015 Objekte wurden beim Rootkitscan durchsucht
      1 Versteckte Objekte wurden gefunden
         

Geändert von ottojack (12.02.2016 um 09:24 Uhr)

Alt 12.02.2016, 09:51   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
mein pc ist krank :( - Standard

mein pc ist krank :(



Bitte Avira deinstallieren. Das Teil empfehlen wir schon seit Jahren aus mehreren Gründen nicht mehr. Ein Grund ist ne rel. hohe Fehlalarmquote, der zweite Hauptgrund ist, dass die immer noch mit ASK zusammenarbeiten (Avira Suchfunktion geht über ASK). Auch andere Freewareanbieter wie AVG, Avast oder Panda sprangen auf diesen Zug auf - so etwas ist bei Sicherheitssoftware einfach inakzeptabel. Vgl. Antivirensoftware: Schutz für Ihre Dateien, aber auf Kosten Ihrer Privatsphäre? | Emsisoft Blog

Wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen.

Gib Bescheid wenn Avira weg ist.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 13.02.2016, 10:45   #12
ottojack
 
mein pc ist krank :( - Standard

mein pc ist krank :(



ok avira ist weg.
ich habe ne emphelung von nen freund bekommen und das tool zum scannen heisst:

"Sophos Virus Removal Tool"

habe damit gescannt,viren gelöscht und pc neugestartet und dann hat mich sophos gefragt,
ob es die benutzerkontensteuerung ändern darf,da hab ich auf "ja" geklickt und jetzt sind fast alle prozesse wieder normal ausser wenn ich auf "prozesse aller benutzer anzeigen" im taskmanager klicke,dann sind alle blöden prozesse wieder da.
und nach dem pc neustart steht immer auf meinem desktop:

"chrome.exe funktioniert nicht mehr"

dabei habe ich garkein chrome browser installiert


wie geht es jezt weiter?

und kannst du mir ein gutes antivirenprogramm empfehlen? als free version?


und ich habe noch ein problem,ich habe 1 mal eine W-LAN verbindung und eine LAN verbindung.ich will aber nur LAN haben.wenn ich W-LAN deacktiviere dann deacktiviert sich auch LAN.wie ändere ich das,dass ich nur eine LAN verbindung habe?


mfg,

Alt 13.02.2016, 11:55   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
mein pc ist krank :( - Standard

mein pc ist krank :(



Was soll denn das jetzt??? Soll ich dir helfen oder dein Kumpel?

Wenn du nebenbei irgednwelche Aktionen startest wovon wir und unsere Tools nix mitbekommen, dann handelst du absolut kontraproduktiv.

Übrigens bist du lange genug hier, um das zu wissen und auch zu wissen, dass so ein Müll "hat hier und da was gefunden" einfach nicht weiterhilft. Du musst IMMER die Logs posten.

WLAN hat mit Malware erstmal garnix zu tun. Und welchen Virenscanner du nimmst hab ich schon erwähnt, das wird besprochen wenn wir hier durch sind.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.02.2016, 08:19   #14
ottojack
 
mein pc ist krank :( - Standard

mein pc ist krank :(



du sollst mir helfen,bitte.

deinem post entnehme ich dass ich mit emsisoft scannen soll.
hier logfile vom eigenen scann.

Code:
ATTFilter
Emsisoft Internet Security - Version 11.0.0.6131
Letztes Update: 14.02.2016 09:16:57
Benutzerkonto: PC\admin

Scaneinstellungen:

Scantyp: 
Objekte: Rootkits, Speicher, Traces, C:\

Erkenne PUPs: An
Archive scannen: An
ADS-Scan: An
Dateierweiterungen: Aus
Advanced Caching: An
Direct Disk Access: Aus

Scan Beginn:	14.02.2016 09:45:14
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ORBTR\orbiter.dll.vir 	 Application.Win32.AdProtect (A)
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\SPtool.dll.vir 	 Gen:Variant.Application.SearchProtect.3 (B)
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ORBTR\uninstall.exe.vir 	 Application.SearchProtect.BB (B)
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPtool64.exe.vir 	 Application.Generic.1527290 (B)
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\VC64Loader.dll.vir 	 Adware.Generic.1392498 (B)
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\uninstall.pun.vir -> (NSIS o) -> lzma_solid_nsis0002 	 Gen:Variant.Application.SearchProtect.3 (B)
C:\AdwCleaner\Quarantine\C\Users\admin\AppData\Roaming\RunDir\temp\autoupdate.exe.vir 	 Adware.Agent.QBW (B)
C:\FRST\Quarantine\C\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZL0OS9O4\OrbiterInstaller[1].exe.xBAD -> (NSIS o) -> zlib_nsis0004 	 Application.SearchProtect.BB (B)
C:\Program Files (x86)\Lee_\Setups\Anti-M\SpyHunterCleaner_1.01.exe 	 Gen:Variant.Midie.4117 (B)
C:\ProgramData\A\QTDhcRPpORKgkyM\1.1.1.2\kltr.exe 	 Gen:Variant.Zusy.176697 (B)
C:\ProgramData\A\QTDhcRPpORKgkyM\1.1.1.2\readyah.exe 	 Gen:Variant.Zusy.176697 (B)
C:\ProgramData\IhvMunPDPV\scalWIfDiRyJD\1.1.2.2\cr_ceu.exe 	 Gen:Variant.Kazy.786099 (B)
C:\ProgramData\Jkuilrw\HoIbozYnemGh\1.1.2.2\Kab.exe 	 Gen:Variant.Kazy.786099 (B)
C:\ProgramData\IhvMunPDPV\scalWIfDiRyJD\1.1.2.2\msdcsc.exe 	 Gen:Variant.Kazy.786099 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\03c77e1a55a607d1.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\0ba73b1b5c95d1d1.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\0c6a1e2efa9a633d.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\0c8663514a9728c8.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\15cb7df2e5f4ecc0.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\1721a06657404a4a.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\18518d8046f67178.klq -> (Quarantine-6) 	 Gen:Variant.Zusy.171213 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\1b4c1fd856361f7d.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\1e04cb0e24c0a7c9.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\1fbbf8b31e2c7421.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\1228f252d4e63986.klq -> (Quarantine-6) 	 Backdoor.Generic.21020 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\5098d9607a411364.klq -> (Quarantine-6) 	 Gen:Variant.Zusy.171213 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\4f2724663c7db823.klq -> (Quarantine-6) 	 Backdoor.Generic.21020 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\622bfd8664bd5a43.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\534685521d2c0653.klq -> (Quarantine-6) 	 Application.Hacktool.MD (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\5f9eaad61b893f5d.klq -> (Quarantine-6) 	 Gen:Variant.Zusy.171213 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\67a4ce9b83f48347.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\5f64ec34036f7251.klq -> (Quarantine-6) 	 Gen:Variant.Zusy.171213 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\6bee80ebfa44c18e.klq -> (Quarantine-6) 	 Backdoor.DarkKomet.F (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\754a9ccf3da6096e.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\765f4dadc3259cd8.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\6d1b8e8651584c6e.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\772b59b9c0eb366c.klq -> (Quarantine-6) 	 Gen:Variant.Zusy.171213 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\77f6ae20d6f13bc4.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\777821a3af9092e6.klq -> (Quarantine-6) 	 Gen:Variant.Zusy.171213 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\89c18c574930a77a.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\7acdde160a9a95fc.klq -> (Quarantine-6) 	 Backdoor.Generic.78102 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\8aabf15e7f3952c3.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\8eac54d94c59808c.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\8ed55348930438ed.klq -> (Quarantine-6) 	 Gen:Variant.MSILKrypt.4 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\8f311b3a5d3d5750.klq -> (Quarantine-6) 	 Gen:Variant.Zusy.171213 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\900b607ba192d05a.klq -> (Quarantine-6) 	 Application.Generic.1551397 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\9da2b041c4a73331.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\9df7dec10b3bee30.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\a1c0e03422d5728f.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\a81e963761d9e8f3.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\a7ecc307fa0a1436.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\a9d2c2ce896cce19.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\a974ab3e8b733cb3.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\b0025ace593c9489.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\b4623e0fea24587f.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\b03a6ddfd7320577.klq -> (Quarantine-6) 	 Dropped:Generic.Rebhip.1E68ABF3 (B)
C:\ProgramData\Kaspersky Lab\AVP15.0.2\QB\b45d72253bd5daef.klq -> (Quarantine-6) 	 Trojan.Inject.AUZ (B)
C:\ProgramData\yupwCSsMMaE\KYiXK\1.1.2.1\msdcsc.exe 	 Gen:Variant.Kazy.786099 (B)
C:\Users\admin\AppData\Local\Temp\58lIYmYA.rar.part -> Unknown Logger V1.5\Unknown Logger V 1.5.exe 	 Gen:Variant.Kazy.80692 (B)
C:\Users\admin\AppData\Local\Temp\DAdpce8f.rar.part -> Unknown Logger V1.5\Unknown Logger V 1.5.exe 	 Gen:Variant.Kazy.80692 (B)
C:\Users\admin\AppData\Local\Temp\MpKdkfEQ.rar.part -> Unknown Logger V1.5\Unknown Logger V 1.5.exe 	 Gen:Variant.Kazy.80692 (B)
C:\Users\admin\AppData\Local\Temp\ulZdDaul.rar.part -> Unknown Logger V1.5\Unknown Logger V 1.5.exe 	 Gen:Variant.Kazy.80692 (B)
C:\Users\admin\Documents\CUlEyL3k4GWi\Kab.exe 	 Gen:Variant.Kazy.786099 (B)
C:\Users\admin\Documents\MSDCSC\8yZGpJnJ1aBN\Kab.exe 	 Gen:Variant.Kazy.786099 (B)


Gescannt	335723
Gefunden	212

Scan Ende:	14.02.2016 12:27:38
Scanzeit:	2:42:24
         

und hier der malware scann:

Code:
ATTFilter
Emsisoft Internet Security - Version 11.0.0.6131
Letztes Update: 14.02.2016 13:29:28
Benutzerkonto: PC\admin

Scaneinstellungen:

Scantyp: Malware-Scan
Objekte: Rootkits, Speicher, Traces, Dateien

Erkenne PUPs: An
Archive scannen: Aus
ADS-Scan: An
Dateierweiterungen: Aus
Advanced Caching: An
Direct Disk Access: Aus

Scan Beginn:	14.02.2016 13:30:52
Key: HKEY_USERS\S-1-5-21-560193511-1957534509-1735208640-1006\SOFTWARE\WAJIENHANCE 	 Application.Toolbar (A)
C:\Users\admin\AppData\Local\Temp\vmware-admin\VMwareDnD\ad6afad8\Pth.exe 	 Gen:Variant.Barys.170 (B)
C:\Windows\SysWOW64\Compusvr.exe 	 Backdoor.Generic.973255 (B)

Gescannt	78690
Gefunden	3

Scan Ende:	14.02.2016 13:36:36
Scanzeit:	0:05:44
         

Alt 15.02.2016, 09:08   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
mein pc ist krank :( - Standard

mein pc ist krank :(



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu mein pc ist krank :(
antivirus, avira, combofix, cyberghost, dnsapi.dll, firefox, flash player, google, helper, homepage, hotspot, logfile, malware, mozilla, no-ip, proxy, prozesse, registry, rundll, scan, server, software, svchost.exe, system, trojaner, usb, virus, windows



Ähnliche Themen: mein pc ist krank :(


  1. Explorer stirbt kurzzeitig... ist mein XP Krank?
    Log-Analyse und Auswertung - 30.04.2010 (40)
  2. Hi Jack zum 2. mal krank???
    Log-Analyse und Auswertung - 27.12.2007 (10)
  3. Mein Rechner ist krank?
    Log-Analyse und Auswertung - 25.12.2007 (10)
  4. Ist mein PC "Krank"?
    Log-Analyse und Auswertung - 05.09.2007 (8)
  5. PC krank?,ist ständig ausgelastet
    Log-Analyse und Auswertung - 17.08.2007 (2)
  6. Mein armer PC ist krank - Arzt gesucht
    Log-Analyse und Auswertung - 24.02.2007 (3)
  7. TR/Vundo.Gen macht mich total Krank ! ! !
    Log-Analyse und Auswertung - 06.12.2006 (1)
  8. Glaube mein Rechner ist schwer Krank
    Log-Analyse und Auswertung - 22.11.2006 (8)
  9. system krank
    Log-Analyse und Auswertung - 23.08.2006 (1)
  10. Rechner ist krank :-( IE schwächelt+friert ein
    Log-Analyse und Auswertung - 28.03.2006 (3)
  11. Brauche dringend Hilfe - mein PC ist krank
    Log-Analyse und Auswertung - 18.03.2006 (62)
  12. pokapoka 79 und 70 macht mich krank
    Log-Analyse und Auswertung - 13.03.2006 (2)
  13. Hilfe glaub mein rechner ist krank
    Log-Analyse und Auswertung - 25.01.2006 (12)
  14. Trojan.Desktophijack.B macht mich krank!! HELP!!
    Log-Analyse und Auswertung - 26.09.2005 (8)
  15. Mein Rechner ist Krank
    Log-Analyse und Auswertung - 20.09.2005 (2)

Zum Thema mein pc ist krank :( - hi, kennt sich jemand mit jabber aus? wollte da nen account erstellen und der ist auch registriert und verfügbar. nur wenn ich mich verbinden will dann steht da "Verbindung nicht - mein pc ist krank :(...
Archiv
Du betrachtest: mein pc ist krank :( auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.