Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Interpol Virus - Laptop gesperrt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 02.09.2013, 21:27   #1
principesra
 
Interpol Virus - Laptop gesperrt - Standard

Interpol Virus - Laptop gesperrt



Leider habe ich mir auch diesen lästigen Interpol Virus eingeheimst.
Ich habe schon via den Farbar Recovery Scan eine FRST.txt Datei erstellt, die ich im folgenden, hoffentlich erfolgreich, angehängt habe. Ich wäre jeglicher Hilfe mehr als dankbar, da ich mitten in meiner Examensarbeit stecke... Was muss ich jetzt tun, damit dieser Fiesling verschwindet?

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-09-2013 05
Ran by user (administrator) on USER-VAIO on 02-09-2013 20:02:04
Running from I:\
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
() C:\Windows\system32\dmwu.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Sony Corporation) c:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Impulse Point, LLC) C:\Program Files (x86)\SafeConnect\scManager.sys
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\DllHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgrSub.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Sony Corporation) C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VAIOCareService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\DllHost.exe
() C:\Windows\SysWOW64\jmdp\stij.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apntex.exe
(Farbar) I:\FRST64 (1).exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCsystray.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9636896 2009-12-16] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] - C:\Program Files\Apoint\Apoint.exe [208384 2009-11-04] (Alps Electric Co., Ltd.)
HKLM\...\Policies\Explorer: [NoActiveDesktop] 1
HKLM\...\Policies\Explorer: [NoActiveDesktopChanges] 1
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
MountPoints2: {5c1d14d3-8236-11e1-8e69-f07bcbd9fa73} - H:\Startme.exe
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-11-21] (Intel Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [35696 2009-10-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] - c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [935288 2009-09-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ISBMgr.exe] - C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [320880 2009-08-26] (Sony Corporation)
HKLM-x32\...\Run: [StartCCC] - c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-01-13] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [MarketingTools] - C:\Program Files (x86)\Sony\Marketing Tools\MarketingTools.exe [26624 2011-07-08] (Sony Corporation)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-01-28] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-10-25] (Apple Inc.)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4767304 2013-03-07] (AVAST Software)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] - C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [703888 2013-06-19] (Cisco Systems, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SafeConnect.lnk
ShortcutTarget: SafeConnect.lnk -> C:\Program Files (x86)\SafeConnect\scClient.exe (Impulse Point, LLC)
Startup: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\user\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hygmvkrlibebasxjhfd.lnk
ShortcutTarget: hygmvkrlibebasxjhfd.lnk -> C:\Users\user\AppData\Local\Temp\dfhjxsabebilrkvmgyh.bfg ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={28456B7C-A570-11E2-9446-5442495BCA7A}
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=SVEC&bmod=EU01
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={28456B7C-A570-11E2-9446-5442495BCA7A}
SearchScopes: HKLM-x32 - DefaultScope {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://start.sweetpacks.com/?src=6&q={searchTerms}&st=12&crg=3.5000006.10042&barid={28456B7C-A570-11E2-9446-5442495BCA7A}
SearchScopes: HKLM-x32 - {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://start.sweetpacks.com/?src=6&q={searchTerms}&st=12&crg=3.5000006.10042&barid={28456B7C-A570-11E2-9446-5442495BCA7A}
SearchScopes: HKCU - DefaultScope {22F130A0-F30F-45D2-B38D-1E9A2CB9A5A3} URL = hxxp://search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&AF=100477&babsrc=SP_ss&mntrId=3a7fc15b000000000000f07bcbd9fa73
SearchScopes: HKCU - {22F130A0-F30F-45D2-B38D-1E9A2CB9A5A3} URL = hxxp://search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKCU - {A2A80FDB-986A-4C7A-BDBA-A84B0E90C99B} URL = hxxp://www.zinio.com/search/index.jsp?s={searchTerms}&rf=sonyie8search
SearchScopes: HKCU - {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://start.sweetpacks.com/?src=6&q={searchTerms}&st=12&crg=3.5000006.10042&barid={28456B7C-A570-11E2-9446-5442495BCA7A}
SearchScopes: HKCU - {F6EA7555-9646-4661-A92E-CE5FA34F8078} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKCU - {FFB3C10F-2D1B-4CC8-8ED8-88D881147893} URL = hxxp://de.shopping.com/?linkin_id=8056363
BHO: avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKCU - No Name - {EEE6C35B-6118-11DC-9C72-001320C79847} -  No File
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{5DB63988-98C6-4312-8B36-AA4B2FAA958F}: [NameServer]134.155.96.52,134.155.96.53

FireFox:
========
FF ProfilePath: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\9gsvkeys.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=1.6.0_39 - C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.9.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @playstation.com/PsndlCheck,version=1.00 - C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
FF Plugin-x32: @SonyCreativeSoftware.com/Media Go,version=1.0 - C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @octoshape.com/Octoshape Streaming Services,version=1.0 - C:\Users\user\AppData\Roaming\Octoshape\Octoshape Streaming Services\sua-1103234-0-npoctoshape.dll (Octoshape ApS)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\user\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF SearchPlugin: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\9gsvkeys.default\searchplugins\MyStart.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\9gsvkeys.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: hdvc - C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles\extensions\hdvc@hdvc.com.xpi
FF Extension: No Name - C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles\extensions\prefs.js
FF HKLM\...\Firefox\Extensions: [{C4CFC0DE-134F-4466-B2A2-FF7C59A8BFAD}] C:\Program Files\Updater By SweetPacks\Firefox
FF HKLM\...\Firefox\Extensions: [{8E9E3331-D360-4f87-8803-52DE43566502}] C:\Program Files\Updater By SweetPacks\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [{C4CFC0DE-134F-4466-B2A2-FF7C59A8BFAD}] C:\Program Files\Updater By SweetPacks\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{8E9E3331-D360-4f87-8803-52DE43566502}] C:\Program Files\Updater By SweetPacks\Firefox
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! WebRep - C:\Program Files\AVAST Software\Avast\WebRep\FF

Chrome: 
=======
CHR HomePage: hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={28456B7C-A570-11E2-9446-5442495BCA7A}
CHR RestoreOnStartup: "hxxp://www.tagesthemen.de/"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\user\AppData\Local\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Users\user\AppData\Local\Google\Chrome\Application\28.0.1500.95\pdf.dll No File
CHR Plugin: (Shockwave Flash) - C:\Users\user\AppData\Local\Google\Chrome\Application\28.0.1500.95\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.41.123.2_0\McChPlg.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Adobe Acrobat) - c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Media Go Detector) - C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
CHR Plugin: (PlayStation(R)Network Downloader Check Plug-in) - C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Facebook Video Calling Plugin) - C:\Users\user\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Extension: (YouTube) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (AdBlock+) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\chmimgmjdabgiilljdjfbonifbhiglao\1.1.9.18_0
CHR Extension: (Google Search) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (AdBlock) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.6.4_0
CHR Extension: (avast! WebRep) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\icmlaeflemplmjndnaapfdbbnpncnbda\8.0.1483_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0
CHR Extension: (Gmail) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [icmlaeflemplmjndnaapfdbbnpncnbda] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx
CHR HKLM-x32\...\Chrome\Extension: [kpkbnefaikfaeadgidhpoanckoiaheli] - C:\Program Files (x86)\HDvidCodec.com\HDvidCodec10.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx
CHR HKLM-x32\...\Chrome\Extension: [ogccgbmabaphcakpiclgcnmcnimhokcj] - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\External Extensions\{EEE6C373-6118-11DC-9C72-001320C79847}\SweetNT.crx

==================== Services (Whitelisted) =================

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [45248 2013-03-07] (AVAST Software)
R2 IBUpdaterService; C:\Windows\system32\dmwu.exe [1453872 2013-05-21] ()
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-08-31] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-08-31] (Sonic Solutions)
S3 SampleCollector; C:\Program Files\Sony\VAIO Care\collsvc.exe [167424 2009-09-16] (Intel Corporation)
R2 SCManager; C:\Program Files (x86)\SafeConnect\scManager.sys [176520 2012-11-19] (Impulse Point, LLC)
S3 SOHDBSvr; C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDBSvr.exe [70952 2009-10-15] (Sony Corporation)
S3 SOHPlMgr; C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHPlMgr.exe [91432 2009-10-15] (Sony Corporation)
S2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [69632 2009-09-14] (Sony Corporation)
R2 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [642416 2009-09-14] (Sony Corporation)
S3 VUAgent; C:\Program Files\Sony\VAIO Update\VUAgent.exe [1286784 2012-10-26] (Sony Corporation)
R2 VzCdbSvc; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe [206336 2009-09-14] (Sony Corporation)

==================== Drivers (Whitelisted) ====================

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-03-07] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-03-07] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [70992 2013-03-07] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-03-07] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1025808 2013-03-07] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [377920 2013-03-07] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [68920 2013-03-07] (AVAST Software)
S3 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [178624 2013-03-07] ()
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [306536 2011-03-04] ()
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [306536 2011-03-04] ()
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52080 2013-06-19] (Cisco Systems, Inc.)
R3 yukonw7; C:\Windows\System32\DRIVERS\yk62x64.sys [395264 2009-11-12] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-02 19:19 - 2013-09-02 19:19 - 00000165 _____ C:\ProgramData\hygmvkrlibebasxjhfd.reg
2013-09-02 19:19 - 2013-09-02 19:19 - 00000070 _____ C:\ProgramData\hygmvkrlibebasxjhfd.bat
2013-08-23 17:07 - 2013-08-25 14:07 - 00013751 _____ C:\Users\user\Desktop\Titel_Inhaltsvz.odt
2013-08-19 20:20 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-19 20:20 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-19 20:20 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-19 20:20 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-19 20:20 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-19 20:20 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-19 20:20 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-19 20:20 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-19 20:20 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-19 20:20 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-19 20:20 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-19 20:20 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-19 18:03 - 2013-08-19 18:03 - 01067456 _____ (Solid State Networks) C:\Users\user\Downloads\install_flashplayer11x32au_mssd_aaa_aih.exe
2013-08-19 14:01 - 2013-08-19 14:01 - 00336225 _____ C:\Users\user\Downloads\Bucknell_1(1).jpeg
2013-08-19 14:01 - 2013-08-19 14:01 - 00286138 _____ C:\Users\user\Downloads\Bucknell_2.jpeg
2013-08-19 13:31 - 2013-08-19 13:31 - 00336225 _____ C:\Users\user\Downloads\Bucknell_1.jpeg
2013-08-19 10:43 - 2013-08-19 10:44 - 00005448 _____ C:\Windows\DPINST.LOG
2013-08-19 10:43 - 2009-09-25 17:12 - 00250928 _____ (Alps Electric Co., Ltd.) C:\Windows\system32\Drivers\Apfiltr.sys
2013-08-19 10:40 - 2013-08-23 15:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-19 08:53 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-19 08:53 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-19 08:53 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-19 08:53 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-19 08:53 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-19 08:53 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-19 08:53 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-19 08:53 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-19 08:53 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-19 08:53 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-19 08:53 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-19 08:53 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-19 08:52 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-19 08:52 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-19 08:52 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-19 08:52 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-08-04 11:48 - 2013-08-04 11:48 - 00000000 ____D C:\Users\user\AppData\Local\Macromedia
2013-08-04 11:45 - 2013-08-23 15:41 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-04 11:45 - 2013-08-04 11:45 - 00253507 _____ C:\Users\user\Desktop\bookmarks_04.08.13.html
2013-08-04 11:45 - 2013-08-04 11:45 - 00001147 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-08-04 11:45 - 2013-08-04 11:45 - 00000000 ____D C:\ProgramData\Mozilla
2013-08-04 11:42 - 2013-08-04 11:42 - 00280368 _____ (Mozilla) C:\Users\user\Downloads\Firefox Setup Stub 22.0.exe

==================== One Month Modified Files and Folders =======

2013-09-02 20:02 - 2013-09-02 20:02 - 00000000 ____D C:\FRST
2013-09-02 20:02 - 2009-07-14 06:45 - 00014144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-02 20:02 - 2009-07-14 06:45 - 00014144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-02 20:00 - 2012-09-08 04:46 - 00000000 ___RD C:\Users\user\Dropbox
2013-09-02 20:00 - 2012-09-08 04:44 - 00000000 ____D C:\Users\user\AppData\Roaming\Dropbox
2013-09-02 20:00 - 2011-07-30 02:16 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-02 19:58 - 2011-07-08 16:57 - 01711483 _____ C:\Windows\WindowsUpdate.log
2013-09-02 19:55 - 2013-07-31 10:36 - 00002615 _____ C:\Windows\setupact.log
2013-09-02 19:55 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-02 19:28 - 2013-02-26 15:51 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-02 19:25 - 2011-07-30 02:16 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-02 19:19 - 2013-09-02 19:19 - 00000165 _____ C:\ProgramData\hygmvkrlibebasxjhfd.reg
2013-09-02 19:19 - 2013-09-02 19:19 - 00000070 _____ C:\ProgramData\hygmvkrlibebasxjhfd.bat
2013-09-02 19:19 - 2011-07-08 17:46 - 00000000 ___RD C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-02 18:13 - 2011-09-07 21:03 - 00001134 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-432584133-4026606148-510637364-1000UA.job
2013-09-02 15:52 - 2011-07-08 17:47 - 00003930 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{DA69A2B8-6CE0-4373-9112-08A45741F215}
2013-08-31 06:53 - 2011-09-07 21:03 - 00001112 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-432584133-4026606148-510637364-1000Core.job
2013-08-27 01:34 - 2011-07-08 17:03 - 00000000 ___HD C:\SPLASH.SYS
2013-08-27 01:34 - 2011-07-08 17:03 - 00000000 ___HD C:\SPLASH.000
2013-08-26 14:23 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-08-26 13:30 - 2013-07-01 17:50 - 00038531 _____ C:\Users\user\Desktop\HHausarbeit.odt
2013-08-26 10:21 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-26 08:40 - 2012-07-21 23:05 - 00000952 ___SH C:\ProgramData\KGyGaAvL.sys
2013-08-25 14:07 - 2013-08-23 17:07 - 00013751 _____ C:\Users\user\Desktop\Titel_Inhaltsvz.odt
2013-08-23 15:42 - 2013-08-19 10:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-23 15:41 - 2013-08-04 11:45 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-21 14:28 - 2013-02-26 15:51 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 14:28 - 2013-02-26 15:51 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 14:28 - 2011-10-28 17:11 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-20 10:59 - 2010-01-29 22:35 - 00000000 ____D C:\Windows\Panther
2013-08-19 20:17 - 2011-07-08 17:50 - 00697098 _____ C:\Windows\system32\perfh007.dat
2013-08-19 20:17 - 2011-07-08 17:50 - 00148362 _____ C:\Windows\system32\perfc007.dat
2013-08-19 20:17 - 2009-07-14 07:13 - 01635404 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-19 20:14 - 2013-07-15 13:51 - 00000000 ____D C:\Windows\system32\MRT
2013-08-19 20:12 - 2013-04-25 23:38 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-19 18:03 - 2013-08-19 18:03 - 01067456 _____ (Solid State Networks) C:\Users\user\Downloads\install_flashplayer11x32au_mssd_aaa_aih.exe
2013-08-19 14:01 - 2013-08-19 14:01 - 00336225 _____ C:\Users\user\Downloads\Bucknell_1(1).jpeg
2013-08-19 14:01 - 2013-08-19 14:01 - 00286138 _____ C:\Users\user\Downloads\Bucknell_2.jpeg
2013-08-19 13:31 - 2013-08-19 13:31 - 00336225 _____ C:\Users\user\Downloads\Bucknell_1.jpeg
2013-08-19 10:44 - 2013-08-19 10:43 - 00005448 _____ C:\Windows\DPINST.LOG
2013-08-19 10:43 - 2011-07-08 16:58 - 00000000 ____D C:\Program Files\Apoint
2013-08-07 00:57 - 2012-01-25 21:06 - 00000000 ____D C:\Users\user\AppData\Roaming\Skype
2013-08-04 11:48 - 2013-08-04 11:48 - 00000000 ____D C:\Users\user\AppData\Local\Macromedia
2013-08-04 11:46 - 2011-07-30 01:54 - 00000000 ____D C:\Users\user\AppData\Local\Google
2013-08-04 11:45 - 2013-08-04 11:45 - 00253507 _____ C:\Users\user\Desktop\bookmarks_04.08.13.html
2013-08-04 11:45 - 2013-08-04 11:45 - 00001147 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2013-08-04 11:45 - 2013-08-04 11:45 - 00000000 ____D C:\ProgramData\Mozilla
2013-08-04 11:42 - 2013-08-04 11:42 - 00280368 _____ (Mozilla) C:\Users\user\Downloads\Firefox Setup Stub 22.0.exe

Files to move or delete:
====================
C:\Windows\System32\mctadmin.exe
C:\ProgramData\hygmvkrlibebasxjhfd.bat
C:\ProgramData\hygmvkrlibebasxjhfd.reg
C:\Users\user\AppData\Local\Temp\dfhjxsabebilrkvmgyh.bfg
C:\Users\user\AppData\Local\Temp\FileSystemView.dll
C:\Users\user\AppData\Local\Temp\SkypeSetup.exe
C:\Users\user\AppData\Local\Temp\{964DA1D4-88F7-4E2D-8442-C499AF8186F0}\ICQ7.exe
C:\Users\user\AppData\Local\Temp\{5B2202A4-C5D9-4B38-BB3A-B5C6AC03D1EA}\{77F665FD-3F60-4B0A-AE14-EC124B7A7FCE}\MoveIt.dll
C:\Users\user\AppData\Local\Temp\SDIAG_3b0a7624-0129-4a00-9603-3ebbba595fb3\DiagPackage.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Setup.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApInst.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApMsgFwd.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApntEx.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apoint.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apoint.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApRes.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apvfb.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\DPInst.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ELProp.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\EzAuto.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Ezcapt.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\EzLaunch.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Uninstap.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Vxdif.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\WdfCoInstaller01007.dll

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-02 16:43

==================== End Of Log ============================
         

Alt 03.09.2013, 05:10   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Interpol Virus - Laptop gesperrt - Standard

Interpol Virus - Laptop gesperrt



hi,

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Startup: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hygmvkrlibebasxjhfd.lnk
ShortcutTarget: hygmvkrlibebasxjhfd.lnk -> C:\Users\user\AppData\Local\Temp\dfhjxsabebilrkvmgyh.bfg ()
C:\ProgramData\hygmvkrlibebasxjhfd.bat
C:\ProgramData\hygmvkrlibebasxjhfd.reg
C:\Users\user\AppData\Local\Temp\dfhjxsabebilrkvmgyh.bfg
C:\Users\user\AppData\Local\Temp\FileSystemView.dll
C:\Users\user\AppData\Local\Temp\SkypeSetup.exe
C:\Users\user\AppData\Local\Temp\{964DA1D4-88F7-4E2D-8442-C499AF8186F0}\ICQ7.exe
C:\Users\user\AppData\Local\Temp\{5B2202A4-C5D9-4B38-BB3A-B5C6AC03D1EA}\{77F665FD-3F60-4B0A-AE14-EC124B7A7FCE}\MoveIt.dll
C:\Users\user\AppData\Local\Temp\SDIAG_3b0a7624-0129-4a00-9603-3ebbba595fb3\DiagPackage.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Setup.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApInst.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApMsgFwd.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApntEx.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apoint.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apoint.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApRes.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apvfb.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\DPInst.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ELProp.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\EzAuto.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Ezcapt.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\EzLaunch.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Uninstap.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Vxdif.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\WdfCoInstaller01007.dll
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Rechner normal starten.

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 03.09.2013, 21:31   #3
principesra
 
Interpol Virus - Laptop gesperrt - Standard

Interpol Virus - Laptop gesperrt



Vielen Dank für die schnelle Hilfestellung! Hätte nicht erwartet, dass sich jemand so schnell meldet. Hier der Fixlog:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 02-09-2013 05
Ran by user at 2013-09-03 22:28:25 Run:1
Running from C:\Users\user\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Startup: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hygmvkrlibebasxjhfd.lnk
ShortcutTarget: hygmvkrlibebasxjhfd.lnk -> C:\Users\user\AppData\Local\Temp\dfhjxsabebilrkvmgyh.bfg ()
C:\ProgramData\hygmvkrlibebasxjhfd.bat
C:\ProgramData\hygmvkrlibebasxjhfd.reg
C:\Users\user\AppData\Local\Temp\dfhjxsabebilrkvmgyh.bfg
C:\Users\user\AppData\Local\Temp\FileSystemView.dll
C:\Users\user\AppData\Local\Temp\SkypeSetup.exe
C:\Users\user\AppData\Local\Temp\{964DA1D4-88F7-4E2D-8442-C499AF8186F0}\ICQ7.exe
C:\Users\user\AppData\Local\Temp\{5B2202A4-C5D9-4B38-BB3A-B5C6AC03D1EA}\{77F665FD-3F60-4B0A-AE14-EC124B7A7FCE}\MoveIt.dll
C:\Users\user\AppData\Local\Temp\SDIAG_3b0a7624-0129-4a00-9603-3ebbba595fb3\DiagPackage.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Setup.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApInst.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApMsgFwd.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApntEx.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apoint.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apoint.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApRes.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apvfb.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\DPInst.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ELProp.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\EzAuto.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Ezcapt.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\EzLaunch.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Uninstap.exe
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Vxdif.dll
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\WdfCoInstaller01007.dll
*****************

C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hygmvkrlibebasxjhfd.lnk => Moved successfully.
C:\Users\user\AppData\Local\Temp\dfhjxsabebilrkvmgyh.bfg => Moved successfully.
C:\ProgramData\hygmvkrlibebasxjhfd.bat => Moved successfully.
C:\ProgramData\hygmvkrlibebasxjhfd.reg => Moved successfully.
"C:\Users\user\AppData\Local\Temp\dfhjxsabebilrkvmgyh.bfg" => File/Directory not found.
C:\Users\user\AppData\Local\Temp\FileSystemView.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\SkypeSetup.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\{964DA1D4-88F7-4E2D-8442-C499AF8186F0}\ICQ7.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\{5B2202A4-C5D9-4B38-BB3A-B5C6AC03D1EA}\{77F665FD-3F60-4B0A-AE14-EC124B7A7FCE}\MoveIt.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\SDIAG_3b0a7624-0129-4a00-9603-3ebbba595fb3\DiagPackage.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Setup.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApInst.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApMsgFwd.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApntEx.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apoint.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apoint.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ApRes.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Apvfb.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\DPInst.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\ELProp.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\EzAuto.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Ezcapt.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\EzLaunch.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Uninstap.exe => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\Vxdif.dll => Moved successfully.
C:\Users\user\AppData\Local\Temp\Rar$EX27.408\Pointing_Driver_Alps_7.202B_64_7.202.505.108\Vi64\WdfCoInstaller01007.dll => Moved successfully.

==== End of Fixlog ====
         
__________________

Alt 04.09.2013, 09:01   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Interpol Virus - Laptop gesperrt - Standard

Interpol Virus - Laptop gesperrt



dann weiter im Text
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.09.2013, 10:29   #5
principesra
 
Interpol Virus - Laptop gesperrt - Standard

Interpol Virus - Laptop gesperrt



Super, vielen Dank für die weitere Anleitung! Hier die mbam-log-Datei:

Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.09.05.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16660
user :: USER-VAIO [Administrator]

05.09.2013 10:20:45
mbam-log-2013-09-05 (10-20-45).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 220827
Laufzeit: 8 Minute(n), 4 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 18
HKCR\CLSID\{EEE6C35C-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{EEE6C35B-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\TypeLib\{EEE6C35E-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{EEE6C358-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\SWEETIE.IEToolbar.1 (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\SWEETIE.IEToolbar (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35B-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35B-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Toolbar3.SWEETIE.1 (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Toolbar3.SWEETIE (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{EEE6C35C-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{EEE6C35C-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1ClickDownload (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\1ClickDownload (PUP.Optional.1ClickDownload.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\INSTALLCORE (PUP.Optional.InstallCore.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SYSTEM\CurrentControlSet\Services\IBUpdaterService (Adware.InstallBrain) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 6
HKCU\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser|{EEE6C35B-6118-11DC-9C72-001320C79847} (PUP.Optional.SweetPacks) -> Daten: 썛愘ᇜ犜ጀ유䞘 -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Mozilla\Firefox\Extensions\{C4CFC0DE-134F-4466-B2A2-FF7C59A8BFAD} (PUP.Optional.SweetPacks) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Mozilla\Firefox\Extensions|{C4CFC0DE-134F-4466-B2A2-FF7C59A8BFAD} (PUP.Optional.SweetPacks) -> Daten: C:\Program Files\Updater By SweetPacks\Firefox -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\InstallCore|tb (PUP.Optional.InstallCore.A) -> Daten: zr1Q1O2Y1G1K1KtFzstH0R -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Daten: {28456B7C-A570-11E2-9446-5442495BCA7A} -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Daten: {28456B7C-A570-11E2-9446-5442495BCA7A} -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 2
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (Hijack.StartPage) -> Bösartig: (hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={28456B7C-A570-11E2-9446-5442495BCA7A}) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (PUP.Optional.SweetPacks) -> Bösartig: (hxxp://start.sweetpacks.com/?src=10&st=12&crg=3.5000006.10042&barid={28456B7C-A570-11E2-9446-5442495BCA7A}) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 6
C:\Users\user\AppData\Roaming\Babylon (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504} (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Cache (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 27
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll (PUP.Optional.SweetPacks) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.exe (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\Downloads\codec_pack_69372_ch.exe (PUP.BundleInstaller.DW) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\Downloads\Filegag_downloader_by_Filegag.exe (PUP.Optional.Somoto) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\Downloads\FlashPlayer (1).exe (Adware.DomaIQ) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\Downloads\FlashPlayer.exe (Adware.DomaIQ) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\Downloads\IDM2100Setup.exe (PUP.Optional.Somoto) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\Downloads\Romantik Komedi -.exe (Adware.ChinAd) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\Downloads\SoftonicDownloader_fuer_diskaid.exe (PUP.Optional.Softonic) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\Downloads\SoftonicDownloader_fuer_virtual-piano.exe (PUP.OfferBundler.ST) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\Downloads\VIO_Player_Setup.exe (PUP.Optional.IBryte) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Installer\2862e42.msi (PUP.Optional.SweetIM) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\AppData\Roaming\Babylon\log_file.txt (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com\HDVidCodec.lnk (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com\Uninstall.lnk (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com\HDvidCodec10.crx (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com\b.bmp (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com\finish.bmp (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com\FinishHDVID.exe (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com\HDVidCodec.exe (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com\hdvidextsetup.exe (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com\hdvid_temp.bmp (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com\uninst.exe (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.dat (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\Setup.ico (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setup.dll (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setupx.dll (PUP.Optional.Tarma.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
Ich war wohl etwas zu voreilig...hier die restlichen Dateien:

AdwCleaner:

Code:
ATTFilter
# AdwCleaner v3.002 - Bericht erstellt am 05/09/2013 um 10:56:06
# Updated 01/09/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : user - USER-VAIO
# Gestartet von : C:\Users\user\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Ask
Datei Gelöscht : C:\Windows\System32\dmwu.exe
Datei Gelöscht : C:\Windows\System32\ImhxxpComm.dll
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\Babylon.xml
Datei Gelöscht : C:\users\user\AppData\Roaming\Mozilla\Firefox\Profiles\9gsvkeys.default\searchplugins\MyStart.xml

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{8E9E3331-D360-4f87-8803-52DE43566502}]
Wert Gelöscht : [x64] HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{8E9E3331-D360-4f87-8803-52DE43566502}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\kpkbnefaikfaeadgidhpoanckoiaheli
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\ogccgbmabaphcakpiclgcnmcnimhokcj
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\sweetim_urlsearchhook.toolbarurlsearchhook.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgHelperApp.exe]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\SharedDLLs [C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\mgToolbarProxy.dll]
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_virtual-piano_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_virtual-piano_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-live-movie-maker_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-live-movie-maker_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2CE4D4CF-B278-4126-AD1E-B622DA2E8339}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EEE6C35D-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{EEE6C35F-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\WNLT
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Search Settings
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\DeviceVM
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WNLT
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DeviceVM
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Tarma Installer
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\WNLT

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16660


-\\ Mozilla Firefox v23.0.1 (de)

[ Datei : C:\users\user\AppData\Roaming\Mozilla\Firefox\Profiles\9gsvkeys.default\prefs.js ]


[ Datei : C:\users\user\AppData\Roaming\Mozilla\Firefox\Profiles\extensions\prefs.js ]


-\\ Google Chrome v

[ Datei : C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht : homepage

*************************

AdwCleaner[R0].txt - [5160 octets] - [05/09/2013 10:52:40]
AdwCleaner[R1].txt - [5220 octets] - [05/09/2013 10:54:42]
AdwCleaner[S0].txt - [4640 octets] - [05/09/2013 10:56:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [4700 octets] ##########
         
JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.5.7 (09.01.2013:1)
OS: Windows 7 Home Premium x64
Ran by user on 05.09.2013 at 11:09:04,83
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-432584133-4026606148-510637364-1000\Software\SweetIM
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\updater by sweetpacks
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{A2A80FDB-986A-4C7A-BDBA-A84B0E90C99B}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{00308C41-8082-4963-98A2-642A2A9C0053}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{00390930-D3A2-4918-B535-737DE10B5F80}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{00798286-B0BA-4212-9514-229FFA4C3522}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{00BA3669-E806-4FBB-A719-0F5EF38B614C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{00DBF002-E411-4A2D-9E3E-1F677935AFAE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{01315C14-551C-4071-9D42-8853CFAFD3A3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{013B58E1-E3A5-4C0A-838E-2198762B9C94}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0193852D-FE75-41D5-8F3E-66A1183A6D55}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{01BDE332-10A5-46AC-825A-1CB109A1B446}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{01D074DE-08E8-48CE-8F41-3EFDD966BAFF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{022F9D90-5710-48B7-BE7C-B027F8D9EC7E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{02D65F7B-56FF-4910-B532-5A56A82A67FA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{02F0BF3D-7C14-4D7F-8AFB-D13370B3EBA0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0368AC43-4AF9-46DD-8C8A-06BFACE92B5C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{03945619-E60B-4E5E-81DD-467E9CF17869}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{039C3179-2741-41FC-AE11-BF8CB0137AEC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{03D82D33-117A-409B-B242-3596B1CA9DAF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{03F1169A-8CC9-4145-9357-11B401592E0C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{041B63C4-7D4C-440E-AC90-7FB8627EF8BA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{043760C8-32A8-46F8-AF42-CFF1BB921CE9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{047B6CEF-872F-4ED7-A942-A65E065F9EF1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{04A6AB98-3FC1-4DE5-9A5E-C6A614366E09}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{05375947-1991-410E-9099-571FF85BCCDC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{05419AC8-AB86-4CCC-8D15-CCBF29E617E3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{05BF3ADD-FEAA-49D7-8EDA-FD1B527AA3DC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{06421F00-E92E-49F5-AA73-FB363D482321}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{068D8BDE-CAA5-4237-8025-A8E7722DFA50}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0691C0ED-ACDF-4CA6-8726-678F247520F4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{06C704DA-A4BA-4DC1-A3D4-2B793069CB88}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{06E4C302-9A17-45D6-976D-EFA5D651BDEB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0717E495-CE4B-45A4-B453-0F2408A732CB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0773F960-530A-4883-A5EB-B12DAB5F7F2E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{07A6998F-2809-4B02-8747-51576CC32B35}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0835AA5B-A82B-4A57-9197-BB6F4E9BDC89}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{087E94C8-2B8E-48F8-8114-A9981B2CA33A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{08C18E6E-89EA-455A-9DC8-5DD7133FEA1A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{08EF5BDB-F2E8-4CFA-88FF-6E0381D4E8FF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{09184553-AB2C-4432-BA1F-A0F5DDA77CC7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0932E8FB-4067-448C-A35B-D5E81EA1E7C5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{09843A4F-619B-493E-B129-46984FF6121E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{09932A4A-8D04-4AF3-ADA9-DF9357FF9A0E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{09D5729D-AB20-45BE-A823-69AEFCE2ADE5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{09F9E7C7-5848-426E-A6C8-721919DA5F51}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0A09F615-4D6E-4A5B-8107-C8138D6BFF7A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0A32748C-A160-4DFF-9C69-FBFB9C850F0C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0AA53026-27EE-4893-B792-170128A6B753}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0AD93DF7-A5B1-49EF-930C-B28121161B47}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0B3A03D5-690A-4E2A-90AE-AF274C22D8ED}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0B5E5751-CAD9-4845-80AB-B5F44023D159}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0B6A5AE1-6BDB-43AE-B259-7E093611F3E5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0BB39F5E-6396-41C7-92A6-76091A7E391D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0C70603F-8E29-4E59-82FF-40114A0E217D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0CB16828-BABE-488B-9C7D-31BB1AC2D9A8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0CD2E252-3DCC-4F6F-B2B4-B129293E5A8D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0DC36701-8848-46C1-B1CB-8D9876731B95}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0DD77959-915B-4310-A77D-4363C7986145}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0EA22A7F-7C5A-4F1E-9FEC-5E3EB6E9F9A9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0EC08B90-2304-41C5-B676-6CF88C07CED6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0F41DFEF-761F-48C2-8B82-C780FD9B865B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0F5611A1-2676-4380-AC03-696DC444CCD9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0F887224-BB9D-44E9-92C3-B71E0BE02B3F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0F93BCBF-EEDC-4FF7-80D0-0C679D86776B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0FA10743-6765-4A20-8B02-E5EF147E96D6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{0FDD827C-8B0A-41C1-A6AF-DFB2A803E2F0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{10538734-693D-408E-AE6E-AD73EC7041BE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{10A43508-DC02-4F9C-A4CB-3FB2683DDA9C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{10B4570E-4C26-4D42-B4B3-45288F20A056}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{10B679FA-A32A-43E2-B248-DC607A7F90F1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{11098AF3-97DC-4AF1-B9D8-286EDA57C6BF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{114135EF-B05D-43A8-96CB-3BFB5579F40F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{11947C54-3E28-4370-B8E1-CF8E021920FA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{11BAAC43-4DDE-496B-94DF-71C15922377D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{11DC31EE-A101-4E0C-9631-6680644E7502}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{11F637CE-68D1-4A72-B992-F7131DB5D05B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{128A743F-2895-464B-B82A-A1F87B09D724}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{12CACAE2-A982-443A-BA2C-3BFC76686549}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1377040C-D0EE-43EB-B906-A39BAFB417C3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1400CBA4-FF1F-44A8-A748-149C1F74DDEB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{141194B7-4684-4E90-A98D-EF7B3D448D41}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{149F606C-EF1C-4DFD-9094-328D8E5B0D4D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{155E3365-3A56-48B1-AD25-5C5D4FAE8E35}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{15A5FF40-7D3D-46E5-A5A3-A4D3496FA480}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{160D9671-817E-4D12-9ABC-9282C138F5D5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{168BE36A-2703-4F5B-9A2F-4151AC5C8F52}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{16ABC1C8-FE89-4E6A-B2EB-C8C7EF5F3587}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{16F62500-EB10-4DB6-8AD7-EF8A81B1021C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1727413C-2B34-4014-B420-3729CE6A2ADD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1767EE81-3878-4626-9F17-484DC51EDD4A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{177BD53C-529D-432D-846B-B94110646B40}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{17BEDEB1-E709-49CE-A37F-E0797FCDA347}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{19995B08-D2EA-42A9-8A2D-72992D4C0AE7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{19C2C389-4BED-4C8B-9B79-5F775562483F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{19C7D41B-06C2-4FF1-B6B6-5FABAE6A4568}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{19DD99AB-45D1-4A6F-A321-9D96DDF3F173}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1A551A6C-C196-40C9-8F4F-F31729F8E312}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1A859C13-A164-441F-A123-D79A616935B3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1AB92F08-CDB4-4715-B3DA-61C5FA2B7B49}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1AD924C9-46F8-4940-8D19-D9F31A9F5B82}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1AEFB46D-0A53-4F7B-BA2C-C1314DB2B2CC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1B2E73CA-FA87-4AD8-B5F9-83728B2EEF13}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1B40758E-3029-4B70-B11B-A7D61EF38942}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1B680BD6-97C1-4F16-A824-66AE308EB7C1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1B79723E-45B2-4A2D-BFDD-7569B991BB1C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1BCF4953-4731-4AB2-A31B-165FF1087130}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1BE718B9-3FD2-413A-A892-F1CA88807037}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1C212784-FA26-4425-A993-988FC5BF5933}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1C3F6E28-21C1-4A69-98F5-E7BD32D7ADA7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1C8524EB-7ADA-434D-A3C4-1E6C4F9003F3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1D0DFC60-8920-4337-8F91-CBC9FA13924B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1D647D81-666B-4E44-9EA1-164B9CB3C05D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1D9696B1-C4F2-469C-9658-92AAD58F0EA2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1DAAA146-386F-40B9-B361-E046DC8070F2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1E3B234F-5F90-47F0-801D-8BCA44380B47}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1E8E1D82-76D2-4229-AB35-FCE5AD651AA1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1E9713C2-A0B6-48E8-8D8E-B1821B68D43D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1EF0FC11-764C-41B8-A51E-FBB87E26D4E5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1F772D94-D757-4A8C-B0AA-A92ACD6EB356}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1F7EB72C-8241-4F02-9EF5-689514A13A49}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1F98C0B0-ABF1-4C6C-85DC-FB14E9DA7E5B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{1FC84077-C539-488F-A98D-130B382BEA08}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{204B4B68-D0AA-42F0-B5F1-6409388F6F58}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{209E7978-2B43-44DA-9539-A4D2CCB3A21F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{210B39BD-ABD5-4EE0-93C0-C35740D5BBCF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{212788F8-16BC-4259-8513-6B03E09C5960}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{22749BCA-767F-4B9E-BF82-455C8F3A7F2B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{227588D2-D238-4496-95F1-60933382EE27}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{229D138A-3901-4443-AC81-38F6B06BFFC6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{22BB06C3-ACE8-48A5-B668-F38C52C2099C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{22DB1640-7669-43C1-88B0-04A3FB5B8299}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{233586B0-A8F7-47B1-AF32-851A85B388CE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2360CD7F-D36E-4B51-8112-B469669135EF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{23CD2696-6CFB-417E-AB7D-2A67A1940025}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2415A406-5F40-4EB1-B452-C41A01FC7791}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2455E652-1A25-4578-9A2D-708324DCFF8E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{24BEAF6F-83F3-4F15-B8A9-1607A3D4BCD7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{24EA7A56-3FFC-43C5-91FF-D8CEDC686FED}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2537FEFE-740A-4F48-BC91-17EF86746D8F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{253AD3B8-950B-46D4-A9E5-216E51A763A2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{25595299-A478-4AC0-A245-A0F7C25E7BF5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{25772E24-7477-43A4-88CE-686E98022669}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{25869B04-52EF-47F2-AB0A-5754AD251B72}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{25B926E9-5FEF-4F90-9896-925AF9321007}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{25D3158C-651F-4116-93EA-69D8E40464A5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{26C95283-3F48-435A-A95D-E25281C89985}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{26DAF666-B9D7-4699-B708-8036498A3322}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{27C1F545-E7D5-4175-84C6-5B8C88D80CB2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{281127E1-55D8-437C-9076-1B066DF8D74B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2832F809-A732-44FF-8646-469C52203296}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{28CF736F-51A3-42CD-855A-81FFC6954E82}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2952CAC7-ABE3-4CA4-B26B-935BA18C9C07}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{295F4342-5536-4843-BCAB-C5D7C770002C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{29AF388B-1DB5-4477-A9C8-CD1CFF40A65C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2A4ADF03-6992-42BA-A83A-08B20B96DA70}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2A5A4080-6D79-4642-B7DF-B61FF198EF9D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2A798758-AAFE-4E54-B37C-04181AB3F8E3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2A8B6F1B-B788-48D7-94D6-A0C9F597105B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2AA0D3A1-3B73-47A2-869A-6A50012DFEE7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2AA3EDDD-2B55-4D54-84AC-E4309604FA57}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2B5D0851-E469-4F57-9EFE-8C1F4AA28234}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2B6A1324-9E9E-47EC-9385-22585D1392BF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2BB93BA9-0F05-4A22-9B5C-80CA4D7BBCB9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2C30DB77-D59F-4A66-B834-8A88956BED52}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2C630630-EC68-483A-BFE9-EC283781D3CF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2C73C06E-1D70-495A-B722-EC90A8670D75}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2CB00B41-D535-4D13-803E-81BFB1909A43}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2D276326-272F-408A-B6A7-74EF686A111A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2DF167DC-0E0B-4488-A03A-092B7E458F0B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2DF1857A-624E-46D4-8DBE-64C910E5B3A2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2E906B88-D403-46C4-801A-D9D8E15245DD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2FE7BD1F-8642-4C5C-8BD4-231A93F883FD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{2FEADA3A-47B4-49FA-B7FC-EA6D3388A721}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3078B2BE-93C8-4AA8-ABFB-C91B21827BA7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{309CBB44-3B48-44B1-A15F-67CB4193E99D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{30E14DA3-FC8B-47BE-9AFB-1CB009CF0DCE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{310FAAF1-3EF5-48F1-8C84-E0AA9803468F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{312D69E0-81AA-4B3F-AB92-11D16A6C49A0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{31684D22-5CF7-47B1-B721-21BBECAE21EF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{316F4FB8-C3ED-4176-9C99-135245FFD42E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3179C32A-6F29-41DB-B759-B7DF838F4BC3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3195CE54-A4E0-487E-B110-66A7BA669629}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{31A4FE42-B09A-4201-BB46-986F3837A953}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{31B7ABAA-E504-4E1C-8D28-084B88669F73}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{31CA0E36-8721-4C66-8C36-8AB31EA70EA8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{32ACFE7F-9CEC-4BBE-B271-F7C5875C4DEC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{32DEFD70-DB5C-400F-A918-95964CC29158}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{338ED78E-F8D8-49BC-B97F-A410115A96D7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3396E617-04AB-4FAA-8997-277EB2B7D78A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{33A7AE10-3E0F-4085-B605-96E0DAF5CCCB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{33DB320D-00CD-440D-9A34-BF3C6B5238C6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{33E7A651-E1EE-4EEC-8EBA-EC930F204220}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{341CA911-B3BD-4F44-9C47-C91A34341E47}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3432B67E-3D0A-4B15-98BC-148AEB07BAD8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3444885C-9FC2-4744-B7F8-D1BA4E5CCC46}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{346D187F-9C4D-4469-A9A2-3F8933993CAB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{346D9D38-CCFE-4232-A57E-87192294E11B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{34C89C64-0582-44ED-BCB7-54A19F1F015B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{355C350A-0BE9-4C58-9B23-87C0F8D4A020}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{357C3C3B-24D7-4B71-83F2-2F6DE5CB1321}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{35AE8505-9B80-4BA7-BA56-632DCDCE28E0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{35B9075A-E087-4320-8AFA-D439B9DDB0D8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{35D4133B-6770-4744-8213-B83C8FDD7E6B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{36068EC0-A833-4B11-9091-B8C3FF837F5F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{36352558-637E-435E-ADFC-ED7A7C51D1AB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{363F14F2-22F2-44C5-B1FB-4093A4906C43}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3687841B-6F36-4B51-9141-00FA2A144743}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{372BDD23-97C1-4977-8FBC-ED6386B74251}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{372C922F-93AD-4BBD-9E0A-BAE4231B43A3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{374DE155-0151-457C-AAA4-EF55422B89B1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{37533D1A-0E35-4370-8207-6BF2DCBBDDCE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{376F75C4-1AC5-4DCF-84D4-DFE785C390A8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3783409A-41FF-4F97-BF05-D754585E2CDF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3796E823-AB64-48A5-8E28-D2AB6AAB5BEB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{37B6B72E-7F2C-40D4-8FF0-4F2AD25F7774}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{37E4A9FA-09BF-4CCC-9C31-50D94CF4D392}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3841357D-5A2F-47E4-8B6B-2C89A3DFAB7F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{391D1CF9-021E-488E-8E0F-89A23C8F916E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3939C7F8-0779-4D3D-A440-E570CD61707C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3A9F6557-A3A8-49BC-A2E8-99F0B9F800F5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3AD25862-7BD7-4B93-B954-708A3E4ADCB8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3AE3F423-CC30-461A-8C73-E8BC354FA6EF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3B21A049-D94A-47D1-8701-7AE5ADA8F2E3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3B49FB6F-3B24-43AA-91E2-A89D108752C2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3C20D674-4AD3-4E02-8987-2B4E73AC6B3D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3C320539-136F-4547-8C36-FEC296106FF1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3CADF59D-95BD-44B2-95B3-781F95C84D98}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3DC82219-C9C3-40A5-BB26-7708F9ABAD44}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3E09E614-9AFA-4527-86FB-9CD4BE87AA15}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3E0B9912-8B06-4EDA-92F9-061CD6BEDD96}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3FCA3272-4FC9-4295-8D87-542E943A3CD6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{3FDE33A8-DAAC-4DFB-8E18-CDE83C49AEFF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4092368A-C024-4051-8122-72C8FDB3EA2F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{40B71C4D-7DC4-41F7-ACD8-076696C8405F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{40D83C45-591A-435A-8F59-AF23DBECDB01}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{41117793-3070-4C0A-B89E-C0D11BBFCDDB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{416BE2EB-3EC7-4AE9-B91E-83FC2AD11A4E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{418143C1-9304-496F-818B-E7AF663D03EF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{41EE9FEF-3BF5-4DE2-8ED6-C2D4B45F44A6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{425DDDA9-A5F8-4D2D-8644-ED142EB231B0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{42701253-BA6E-4A21-8FBE-D6A1392E7105}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{428A08DE-5E2B-436E-964D-114726DAE7E1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4296CCBA-1319-4F7A-9172-362BB93CD650}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{42A0DF68-4444-4748-935A-1ED5D5A0C24F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4355A36A-1549-4A26-A29E-B3ED46DBFAAC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4370CCDD-3E8D-4CBA-905D-6EE3CE3D6F1A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{442336D7-BED8-4203-9BF1-4330D5B0F772}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{443BAB41-7813-4181-86C8-3A173C4B2F39}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{44C4D6AF-4AD6-4F14-A354-EF0F1D051C89}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{44CFD78B-DB7D-4069-8C86-A053F0562DD2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{457B5816-07F9-44ED-A0A6-FE8DFD97448C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{45B5B336-B46D-4364-9D16-D67967A65430}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{45CB8841-503E-4625-AA9F-7DC286FB33D5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{45DABB98-4975-4F5F-A32D-93BA4FC6849B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{45EAA3B6-25B7-4F05-9E7F-05C4028D0A9B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4613D53B-2336-441D-B285-E352A7B56A6D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{46328771-62BC-4878-B811-B9C929BD6077}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{467047FD-BF1E-4806-8C40-25AE990D3EE9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{46FC2A56-DEC0-4151-8743-7942BE83AA5C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{47218D1B-9581-4825-9F21-FBEAC1C6302A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{473720E7-6C71-4986-9137-BA699A1B3F14}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4748BE3D-1074-4950-9E9C-4FD785F10486}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{475FEA4A-2E2B-4327-A5D7-D7378E5A991C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{47C65E5D-3698-4E97-8BF8-D7DADAD0D1FA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4847DA41-64FD-4926-8DD0-CB266ADAC055}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4883B77A-78B8-4968-BEC1-CE4B7D566A31}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{49CC69C3-CD13-4431-A132-288857B814BE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{49F1E212-4A1E-4A14-A28D-81D184F1A434}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4A9A84E2-7349-405A-9B9C-3C9DA9452DB3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4B0554C5-EA7D-409F-9859-E07512B4CA71}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4B151C2F-11FF-4C43-8505-76384A9808CD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4B1C3AF5-D589-45FE-BE02-BE0A14ECDA72}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4B4D2E37-368E-4BE3-9D0C-176D97E6F2A6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4B4D9040-9AAD-4B28-928A-EC88ACA90B64}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4B5592A5-D643-41D4-96D8-78729699C58D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4B580E11-043E-41EB-8B8C-C4F5EAB1F184}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4B78CA9F-445A-4BEC-841E-52C8F3D1AC7D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4BA6B8B6-E644-469F-B872-717CE99BBC18}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4BC48A02-C5DA-4182-BE02-24F7785201A0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4BDE830F-CA0F-4646-8BEF-B4A3469565BC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4C01D543-CD6D-49F1-A100-AE96EA5ED67D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4C0B8607-21FF-4B03-8802-F0D12B0E90D3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4C55FF87-094D-46F4-9720-1E44A0CAD7B9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4C700594-4A4E-47F2-B1D7-EF7829CC6D87}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4D313DF3-3097-4B22-9894-9F946BC48D4B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4D3596DF-7EC6-44F5-B865-817AEB580F16}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4D642FBE-2A43-451D-A7EF-BA12F07E342E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4DB2A4C8-BB6E-4459-9058-F801DB1BA697}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4DC61B9A-042D-4A7D-B387-20B93E4317A0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4E6F8C20-7A93-4CD1-A3FC-5F83CDD84370}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4E98A2D6-D641-4B28-95FA-3B87D609FFC5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4F14CE98-FAFB-4328-9935-D2FFD27E469C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4FE7697A-1310-42D8-9FB6-AB8AE7F6D220}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{4FFF80F4-A7EB-459E-8E39-513A25758173}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{501A0810-97ED-48A4-AF00-391A6CAFF569}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5046545A-9050-48AE-9D7E-FB7527BE73A0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{507AF992-2576-4FB1-BDB3-86F4BC080E4F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{508DC264-172F-48E4-87CD-081DD36A4BC3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5098EF7E-7C9B-4242-9B9E-C64A21E2AEB6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{513A787E-4104-48F0-BF0C-78349AC50B00}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5143FF9B-1D09-4AB4-B22C-E3907A098987}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5149770A-BE08-4859-9060-0848579EFCC7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{516C4AEE-CF21-4BD1-A477-2472FC1A2259}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{51A6F3B2-CA23-426A-B35F-C491E42CE9A8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{51D2FBC5-A744-4450-A231-3E76236E3440}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{51EA9B81-8286-4989-9737-E0138E28E0B7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{51F11B3B-D36C-41FC-BA48-57DBBFBC8D11}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{52713849-D4F5-404F-B86F-B069C1EF19AA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{52D4277C-D43F-4BEA-B5C7-2B1CB017298A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5360D628-A19F-4CD2-A8CC-327FD06BD4AA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{53760594-578C-4784-AAA7-C07B6F00B088}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{539F07A3-F9E6-4856-B723-DECEA8F82423}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{53BBFF10-EB14-4A36-9A57-88232D800A08}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{53DD6E24-0458-4E12-B489-752CEC0A9BB7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{546E33E5-78DA-45C5-8615-845F25F4827E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{54D18208-7664-4060-9366-DA5741E300E7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{54F748F8-4DAB-40E1-97B5-0AF45B6F9611}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{54FDB46A-70FB-467C-82D6-5C13ED9491ED}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{553F58B8-0799-4F2F-A1C3-4CBF0F7010AF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{559EC287-9E52-4AD5-8C19-2D70877E14EA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{55C1A887-8858-4F3C-90DE-021E7D0827B6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{561C9784-F0BD-4E86-87A9-76555DC9E12C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{564D4B1F-C228-47A0-AC1E-D2F8CD7F66A9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{569CBDB8-87F8-496C-8D20-AACBC5082C72}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{579D7B50-9E9C-494A-8210-78EB8B9AA3C7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{57A33142-56D4-491A-ABD8-610AC1A32362}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{57CFA941-D65F-4FA3-A117-C085BDAA292D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{58E35077-DAE9-42DE-AAC6-338D545E8696}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5908F7E7-B067-40C5-A546-0395776D5261}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{593B2511-F7BE-415F-84A1-7EDFB01A5069}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{595579DF-0763-4CA5-B513-9F983EF4C459}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{597652DA-59CD-4CE5-AD1D-7F64B6CD8061}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{598541D0-27CA-4253-A320-FD9DF92DFEB7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5A868752-DD41-4A4B-9377-6069E1C53DEA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5A8E7D82-14D6-4F5F-AAA4-46BD23820398}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5B65F3F3-1374-4146-8D57-B2DA14CB9189}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5B808965-FF18-44CD-BC39-411B0E852834}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5B94C385-EA92-48EF-B38D-FC091320B864}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5BE4F3C6-E1F7-4D7C-B159-D49A170CA085}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5C4E5BEB-6601-4571-8B88-A12BB5490BCC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5C662C71-A448-488D-80E1-1E890EBBBC04}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5C83D7AE-4CA2-4D4E-8874-F3FF9890BF36}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5D69F803-6D99-448F-94A2-DAE8BB9893B3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5DA7B804-1F65-4C92-B9C8-29A5483BD7A2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5E49384E-22C1-4C50-A4D3-96674EB43B79}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5EDE8F6D-55BE-47C0-9B22-72A1B66760AA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5EF2666B-2019-4718-9439-3F831A299751}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5F0F428F-458F-47B1-8F32-EB93090EB883}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5F39F28F-98FC-45C3-8E6A-F025E99D65A5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5F9A6EC1-0104-43FA-A972-EE5DE9DFC89E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{5FCE1D44-70EE-4ACF-8554-5D880D0C0E81}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{609BAB25-1AC4-432A-86D5-8B45FC87A22E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{60D32CF1-0D1F-4CDC-953D-9D930ECC4090}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{60D5A352-6B31-410D-A178-4A32E14B19FB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{60E9865E-4173-451B-8942-690DEFBC5C15}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{60F5C3E4-D858-42B2-86A9-DFA91C5B1AE0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{61592D7C-3591-4BCB-B857-F99E2A7A8021}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{616C4561-2FCA-4750-A5CA-F4426DFD89D8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{618328BC-832D-4C80-B2EE-0369E62689DD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{619ADCC6-2103-4F9D-BA6D-5FC78B6ECF43}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{61A7FF0E-3441-4145-802A-03312505FB6F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{61CBD7E2-16D3-4312-B6A8-A9671D4654A4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{61F6A035-FFD9-4B26-BB27-18B2E2506758}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6285656E-5093-4A3E-98AA-05A5A795B687}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{629955B8-458F-4583-B2FE-DEDA97BEAFD2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{62CD3F5D-2DE5-4D23-A2F1-F44B18842B06}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{62E0E50A-6903-40D0-8D39-9454CEE32C8D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{62E34064-5F4A-4C0F-8CC3-363CE33CE9AA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{632847F6-4CA4-472A-B725-CB6180E457A8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{636232FB-F0CC-4C6E-99C3-B74EF025778E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{63C30B47-9EAC-4AB0-918A-C89E3052409D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{642044C2-7B77-41D4-942A-FE517BE9F650}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{649210B6-AEC0-4BE0-956A-36AC0427F7B6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{64BB0C36-413E-4E71-9926-6A9BE2F2F10B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6554FD3C-34F6-43DD-9AA0-729C0B4581FB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{65657219-38A5-4A07-A47D-68C1A1ABF06C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{656FD2C2-7C9E-4A60-97BF-35F66A2DA09E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{65CA39CA-FEE3-49AA-A640-BEB064781900}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{662DBA5A-6E80-415B-9B44-3CC750163F00}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{668DC128-A281-42CE-8286-1A520D303DA7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{66982F76-B5FD-4623-856F-33DAF8606AFE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{66D6DB7A-D413-4E90-9679-273FA6AB786D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{66FB6355-005F-4C70-B761-EBBCF6126CA0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{671A86CE-3162-49ED-91B6-40C4C48593D7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{67436083-610D-43D7-BEED-B6940A2A0160}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{67970793-72F5-484D-83BF-2D236CAC981B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{67CC0E88-13E5-4CE3-B1B1-D6AB2E6D2A49}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{67F7C02D-59DD-49FA-8229-D33AD05EB27B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6814B0B3-DE2A-4EB1-8143-E8833CC1763E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{68AEA3FD-4F3B-4CB3-880F-AE4DC9F953B0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{69173A94-6ADD-4535-95B5-3D10D1EEDE3C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6931C9B8-1650-4C08-B880-13AEC6007042}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6965E451-CDCC-4D9F-851A-82A9973DC123}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{698C268A-5376-4FBF-9926-1CF34756F308}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6A1616C9-4BF1-4F9A-A2EE-5792E6DD3CF4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6A4C0CB9-76E8-4EDC-8E7B-E4E75B7A9904}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6B0D3F7D-6A65-4865-A8EB-3DFADD904D3C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6B6E825E-3150-43D4-A859-9199528D34FB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6BAD7C08-7789-4BCA-B41E-1245C1C4B39C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6BCA442D-EC1E-4022-84D0-9B6B1978EB34}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6C1FBDA7-D986-4217-887A-F5D88BFD8605}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6C593C47-0655-4101-A874-6F61D7354FEC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6CC1E518-3A0E-4DA3-8950-2992352A96BC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6D605EEB-F18B-45E7-933B-95BBA1E735B7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6D786F5C-54C6-4A85-9A9C-2599D7FA0F9F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6DA9BF0D-C88B-4060-9640-A3A2B23C358F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6F69409F-966A-42C4-AFFC-2D9C72BC11BD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{6F714BD0-6045-42C4-B939-62A092E94D04}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{70248EA4-926D-48B1-8D36-428DE939FB31}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{705B938C-41C8-47E8-8037-7279DCDAA3C5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{70791178-A9CF-400F-BA12-E33F6D55C771}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7096A405-9BD6-4161-95F5-E32DD4B67ED2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7128ABFE-A4D1-4F00-88C6-F4A4D8942CDA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7145ACBB-AEE5-45F8-B916-327FB3D32DB6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{71B88B7A-DD48-40D5-A10F-F61C474998E5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{71DC33BA-13F1-4D7B-BF04-FD2ED2443C1E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{721D184C-476C-4FBD-8E0B-2CABD0FAD43B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{722308CF-8116-4608-A115-5F3675DDA1ED}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{72381A1C-55CC-44A1-92F0-981FB06F8C99}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{725FD1A8-D620-4D4C-BBA6-2421C79AFF67}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{72A7DA63-0B45-4E8B-ACAE-27213CAF21CA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{72B49357-2DE5-4733-A6C1-566E09531341}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{72C29BC8-789B-43FF-B6D2-C00206B14939}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{72DFDA30-C42E-4848-ABCA-7C5D2A7D8F96}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7380B123-574B-4F3E-AD3E-297A62CF4933}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7389D0BA-C6CF-48A2-B8CC-01869DAD9E4C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{739A76F4-ACBE-4542-943A-64173E95DC7B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{73B01BE5-B780-4CB5-A37B-71494A3B260B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{746F5F2F-9E6C-4F8A-809C-2E0AD456B5AE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7479A858-0996-43A5-BDD4-96D4011B8F0B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{74E38CE0-68C9-4533-9826-B1B8E44324CD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{75327D91-CAB5-43F6-B09D-6F58B94B57F1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{75C52CB9-0868-4BAA-A36D-721FAB6F92EF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{76738081-1474-4D90-82CB-2179E92D5676}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{76B7F55E-EF6E-4E76-9FC9-E5308D4D9D62}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{76DDD24D-52B3-4F9A-9DF5-FE0BCF56B1D6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7741565F-2A48-492A-974E-D8791FDB0BBB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{77508EF9-99CB-43C1-AF33-516E1891A289}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{77998FF3-9F09-49FA-B5F1-AF3F0FC426CE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{77DFBF85-4AA8-4736-AA54-DA0A8884E107}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{78033E05-E366-460E-A6B8-9DFACC2D8279}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{780E8B13-1843-4C28-9106-B42E7EF2495B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7853872F-9E8C-4CA0-B0E2-896ED1357B03}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{787159B7-EFC9-44FC-80D8-A91ED1471EEB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7882BE06-6F9D-4C07-92AE-38E47C7B74ED}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{788DE58D-5750-4049-BF2D-CA41415F24EA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{78CF0F1A-9B35-405F-BB48-B835F79FC953}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{78D9B7A4-F665-470C-8C01-FF88C021F093}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{78DE5AC7-E68D-45C8-81B4-A6E039DD0461}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{78EAD0C5-9EC7-423A-9A4F-664D74094B34}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{78FE60F3-1014-4130-98C0-DD5AFC8CE4F1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{79955CD9-F6D8-40A8-B7AC-A291C4A680E6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{79982888-2A24-4D5E-8025-67175AF6DF9D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7A065959-2BB4-45D2-95D4-40972FA2104E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7A19A83C-42A5-42F9-882A-5CF5FA623B8F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7A99954C-79B3-4FF4-AB97-F227C6ABC557}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7A9E1171-D81B-4B17-AB6C-446E174A80B3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7B0FE313-26F8-4267-BFA1-CD323CA0D0DA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7B498F0F-DE7E-4BDB-BD66-B324B29B519C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7BAE3104-58C6-4EA5-A10E-2A9050681B27}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7BD81CAA-E18F-4332-B3CC-EFE2F5021BE3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7BDC842F-6718-4409-B19E-A65491C46A28}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7BEC4401-2816-474F-BCC6-71CA702BC98F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7C016BE6-0F3B-49FF-8E4A-EFC413DCD938}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7C39B4D3-111D-423F-86A8-B9F003B354F4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7C3E6CD8-0231-441B-B605-918B5AEE20BF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7C876EE6-F3BD-42C5-8043-ACB17663198C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7CCAF9A5-B2E1-4B74-B34A-6D0766F73677}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7D5B1E16-68A3-4F29-9B14-5093FDC89EFD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7DA96E6D-34AA-4A3F-8FC0-6461D5CD52B1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7DFCE04D-37DE-45E6-9C9A-8D84231A8EB9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7E895B06-2077-466E-93B0-A05D07F08082}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7EC2D0EE-C79B-4363-A882-00A7C8C5F375}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7F2D2B55-9FD7-4DD7-B0B7-70AFEF7F7119}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7F5001D6-30EC-47FD-920D-08B2C3A51172}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7F94634E-5E56-4085-8865-C62601B71418}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{7FA563FA-F3F2-47D4-913D-A159930D2828}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{800B516B-03F8-478B-BD34-2BE3D70A31C6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{80AE3485-5BAD-4A13-BC09-AADB6384742A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{81349058-CBA4-4D64-84BF-CE61249EDC9B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8137E45B-BED9-4D4F-9FE2-6D7D0E40E256}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{814A7AAE-48BD-4E98-B3F0-DA76BCBA0C5B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8170A734-CFA1-41D5-96E2-E876A24FA1BC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{818FEB04-832D-43DC-AEFC-A1331A3D553D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{826AE4F4-DA2A-4BC4-AF92-E96E0CC71A30}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{829EE2E2-F93A-4F78-AB94-4573FB7D819A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8305F882-7D14-42A6-8BC2-C1DB347E024A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8397D12E-9824-4BFE-8847-2FC2956B88E6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{843727A8-2A03-4A5F-96BF-2503193106E3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8451D6CA-1083-41C5-89E9-FAE38811E0BA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8480692A-5439-49D5-931E-C7FAC37A7CB7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8487181D-DEE8-4BB2-94A2-9ABB3EB8BECE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{848CA8CC-0FE0-4C7B-963C-C05705948B07}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{84B70DDE-8164-4B15-AF61-56F7887AA8B2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{85330D76-87B7-43DA-8D03-7234F400385A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{85852FE0-3663-4B6F-9595-7C5F752B322B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{858C99C9-C35F-48F8-9D3D-615918A3018B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{85A73F43-7E74-4D42-BA4A-75219E681EFA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{860BB8E7-959D-4356-8276-8A91585D5570}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{862A1566-2C35-42D4-9B53-6866DEF9BFF7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8657AA4D-F619-40FC-8B6F-0A3198E54EFD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8675F082-93F6-464F-BEB3-760775E63FF7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{869084BB-3B18-4AFA-8CAB-E52C59975AA3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{86940687-8828-40CD-B6BA-31ADBB6F3EC0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{86CD08D7-7A0C-4B51-AE1C-7C00B4807B3C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{87094BC6-3C70-4B0E-8A3F-0D08E5D19475}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{87C50BC5-F3C2-420A-8E89-AE6E38CCCC66}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8849B505-A90B-4817-A0B5-350A7EF8BFF6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{884B182B-0D2F-4482-9247-D6F67D021FBD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{887DD681-B0BD-41D2-B385-A9835AE9620B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{88B8D521-13F8-4C57-A33D-A971FEDFC2C7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{88D0DEDC-E988-4E3C-A0FC-492CCCF8011F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8936EBB4-2F92-4B71-91C0-F159F36C765C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{893DB298-EBDE-43B7-A521-62C024357C74}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{894A7E51-08ED-4F35-9462-05A630785103}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{89859D87-FE37-428B-B144-723747554E13}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{89A88521-FFA8-49DF-AC27-319BD04B091C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{89B89E1E-F016-4714-86E8-CD2CDD059284}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{89BE8B26-E145-4F9F-9BE6-41B1358E5B30}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8A089766-B23B-441D-86D3-5CC35DEACE16}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8A6C03A1-8928-4EBE-8414-3E0D678FBD2A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8A7E1A24-66F8-4631-B147-17240DB89718}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8AF58985-0564-48E8-AF4B-F760DC1CB41B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8C715463-F4B6-4655-86D3-78381DE34314}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8CC734E3-853D-44E9-8C44-1955C18F5794}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8D7F8B5B-DA12-46D2-8C82-8651B37A1B79}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8D87C310-2304-465A-A3D1-DABC09767A74}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8D96DBDC-0BD7-4C9D-9C24-4F90FC46AE8B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8DB2C534-783B-410A-A4FD-93AE48BCD2F6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8DBA3647-2E84-42AA-A39E-FB0FBE50183F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8DC6EEEC-503F-4FEE-93F8-864AA1C7349E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8E4D847E-CDF7-405D-A5DA-A42D66ADA9C0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8ED2038B-71C1-4B8F-B409-D8F10F47EF54}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8F302510-D117-4625-85DF-76160334ED41}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8F3077DB-A211-4629-8F3D-C7D6EA86F658}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8F3A0E57-FB77-449A-B939-F783047EA5D9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8F3DDD9C-7BA9-46FD-96A5-BFEF5C0CD4A9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{8F697BE9-652D-4D26-9948-B42243107108}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{901038EE-119B-40F5-836B-7B927E040A65}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9035E5BD-B6DD-40B4-966A-A8CD1EF3DD2B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{91DD2B77-BAD2-4B69-9480-8BE64B388873}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{91DE4894-E0A3-4613-8AD1-C9451D2EA02F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9226CEB3-2D13-459E-8800-31FCB5112252}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{922AF25B-C25D-4335-A3DC-BE950AB146D8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{923BBBC9-98E9-450D-BBD8-68F9BED5035A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{927C0AC2-ACC6-4EA7-B445-B11442A35BE0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{928CDD4A-0DA4-411D-84E4-9E931EE910E2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{92F4EB5D-BF12-44B6-9380-36719A4B117F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{93BFCC83-52AD-4A50-BD79-141987DD5399}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{94497641-F673-4B10-BCF2-14043DA4A377}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9565B5A6-C2C4-4F1A-8E3C-578E03E1A3BC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{95B22C10-6E06-4577-8E4C-1B7208F426DC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{968EF57D-3D5A-47A4-9FAD-4000D436A2B9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9693FA86-1896-4622-97F6-66E55B619D2C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{96DD4E77-9CD8-4DDB-8B99-7199EE1BC0A1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{96FA82A0-91CF-46F3-BB4D-2C8E72F0B801}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{972B4BC2-DE17-4F06-9EAD-C33967B78178}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{97BA2B95-1FF4-497C-853C-B5BDC2005F46}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{97D8D6BF-6E69-4383-A81F-0D437AB0E76C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{97F18805-13E7-462D-AD4F-7F078FA67FA0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9899CFA4-8CC9-44C9-8076-20B3F276F6E9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{98C2673E-EDE8-4D74-A6CC-69DC302B7266}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{98C47AA5-008B-4BC8-8CA9-72C889B33C84}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{98D6B31D-3BD8-4516-94BD-AFCCFF186907}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{99001C4A-27EF-460A-9F30-0A0559B10329}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9A1496C2-91D2-4684-A682-5AE5A2EB4BB7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9A3D7133-F7F4-4FE7-8784-F6FB013D8993}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9A3DAAC2-C49A-424B-A118-11939E4369F9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9A6A5F44-DC31-4308-AC16-2E8F72622A05}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9AB82A04-CCC4-46CE-976C-B28775127213}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9AC322AB-87BA-4155-B70B-F683D929730B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9AE3755C-1F74-4C98-8C59-5121EC07B202}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9AFD7502-AEBB-463F-9EA3-8A78C905DED7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9B16080F-E587-433D-AB88-21B93F3CEDDA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9B4D7D82-4A2F-431D-BB66-4795E57D0E04}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9B9675F5-D21F-486F-A0C9-C580E087A310}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9BB28B1D-DE03-4476-8307-21662042E0CE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9BC96CB1-A46D-455E-8CD9-643D1A8BBF0F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9C045874-1F40-4497-A297-D7CF6459541A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9C58E15F-6570-4460-9B31-7641E072DFCB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9C59C46B-F598-44A7-8182-B59B1B34E65E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9C722E6D-0A55-4760-9CE3-9610D03EC14E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9D4C913C-F633-4EDC-B217-CBBA20958908}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9D83CBFD-6D49-4614-9718-952B65A44A6F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9DDEB725-FD65-47B5-831E-3D27441E3EBC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9E5BF4D5-8953-436F-BA48-0972F686D583}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9E9CA3AF-219A-4401-92EE-82B577F8537F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9EB299EB-2745-4EFF-A510-23C9EDBCDAE2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9F3E888A-8988-4DC4-8045-629E80A233DD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9F51490A-1C64-4AFA-8E2C-4CEC2287FBB6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{9FEC8643-1D46-473F-A74E-F3DFA575F28E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A002C2C2-F3DE-4D4E-B354-22283587A6C9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A05FBF46-D553-4A8F-8432-29D63CE3FC6A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A0DE5ED6-0BD3-4616-B395-495E6CCCE144}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A101AF0F-6746-4A98-8899-232ADC211DF6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A1094C46-8199-42D2-ABCB-0FDFBBE6C71C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A12D357D-7ADC-40BD-BBC3-A783705ED60C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A159203D-997A-40AE-A621-78050AC8DF39}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A25732E8-F1ED-46E8-A79E-1780D343F228}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A304E731-AD7A-4F46-BA78-42B07423F714}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A3E1D043-AADE-403F-94B6-FF471F290E06}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A3FC5285-0B93-4A77-A50E-6F56C65DA5C6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A48F5717-35A7-4953-8FCD-1D7979F4431A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A4FE4D89-C01D-4849-9E28-770335E2F5F5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A559FE48-E0AA-4EA8-B0FC-4880D4EDF98F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A57EFADF-C203-4214-B973-19E2FBEFDACE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A5847AE2-3169-4231-BED2-BF187B7CA5CE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A5B53751-180B-4632-B792-85D19D9558C4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A5B8C8E8-319E-4BFB-ACFB-E0E70CCDF5C5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A5F82C52-1525-49FD-9E74-10ACAB7ED70E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A61FE8C3-98CE-462D-A170-3CA50C24D099}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A64EB48F-D82F-4990-855F-2AC551A4BC56}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A6912C38-5D3F-4B4A-886D-D23B26AFFB2A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A7230CAD-D451-4FA6-92F8-A1BAD9771C4A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A75F47DA-7AB3-4F32-BE1F-EACCFBE38945}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A78CDC3A-8C6B-4D42-9098-B69AF10024A4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A7C4365B-0F9D-4001-B2F0-0BEE4EE2F2FE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A85BFDB8-5C91-4EA6-BC01-6ED307725898}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A87552F0-00C0-4892-966E-3B9E1AAB4042}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A94E217B-F247-4E83-9D25-EAE0A4EC3BC9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A9D78164-5D32-4411-B29C-3549E3120EDC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{A9FA1717-FB87-4C1F-83AF-C9F7BA35CC6A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AA80D6EF-6BF1-44FA-9AC4-271E706FF067}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AA9A5B57-114C-44F1-999A-74C86AE9BEB4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AA9AC9B0-DF3D-4C6A-8ABF-F6A5F2A68C4C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AAC33EAF-3F62-4DB6-A551-A14EEAE532B8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AB365D1A-9A0C-4B57-8305-DB397BF3D99A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AB36C5D6-FBAE-4AEE-87E5-68B9D4B22AB1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AB3E3CC8-05F4-47F1-8A00-4BA30C7120FB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AB4077FB-3269-44F0-8A50-2C73C564A5F3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AB56FCA9-B65B-4E53-8197-E09E20BF67A0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{ABC59A6F-9566-4798-8CF0-71157CAF36E9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AC8BA9C3-EB02-4294-8EB0-1E300FADDD5B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AD04379B-3EE5-43B9-8F46-67375B9EA8EE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AD077BB2-B328-41E5-AD7B-3C93EB4410EA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AD9C0231-046A-4870-B093-9B14963DF6B8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{ADC14402-4C26-4179-B9EE-7361B97EF4FD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AE059104-F74B-4ACE-8E0F-DECAB36F263C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AE244516-30C3-4CDB-A175-5E8D14EDE81A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AEC25D27-28CD-4491-B97F-F3C592751024}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AECF44C0-A801-41FB-AD6E-0AC977D6F8D9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AF0E7E9D-E50C-4463-AFB7-7253F44D0B84}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AF1586F8-ABBE-4054-AA9C-C2B0252F4FFE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AF259E3D-4F81-43A8-8B59-90335644591A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AF34662F-97D9-4C5C-8DF8-DE6367C0A4C1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AF984076-99D1-4CA9-97E5-776F057786EA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AFC928C2-FBD9-4D8C-9DEE-005A28E98AFA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{AFF9E51F-3201-4C56-B77F-76730099EDB9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B01979DA-77D3-4589-B13A-8041C2642F88}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B02C67F3-F06F-4A7E-ABFC-619EE40A605F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B04EEA7C-8610-4FE8-AE6D-4FE4FC45776C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B0780523-310C-4E0D-8535-940A9A41A2C3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B13D557D-28A5-4AC2-802B-9BF5458D97F6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B16273D3-D4A0-4980-B476-C72D2E2A5775}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B1E86385-8B48-4165-AC4E-CCF35D9EDFBC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B1E8FFD4-308D-4E9E-BA26-778CB7C5510D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B1FA19D4-38D6-4880-86F5-41CD7347A5E0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B20BF1D7-9A21-4143-8619-F9E4ECD146E7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B22E68DD-11B2-458B-BF06-0457790DF918}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B2376BE3-A68E-491E-AE7A-8EED7C6C925E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B2468B17-0B76-477B-9204-C4B53908B801}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B27400D4-9058-4119-9A85-4ABC0F861430}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B27FB07B-A06F-4D70-A72C-0EED0AEFD1FE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B2808BD5-C5C2-47F6-9E67-701CA8AFB939}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B2F07D72-9615-48C5-88F9-A29ADBFE676E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B328E4EE-5A84-44DF-8F9C-4C5546DFAC87}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B3F4AFD7-3E43-43D1-B2D9-9CC9BF80780D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B48020A8-E1AB-4E1E-86E2-D8495FBE1585}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B4A04433-1427-4712-AC23-B32DE4E51CC7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B4AD4EF9-F437-4453-A014-A27558D5D9B8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B54B6816-09A8-46F3-8CE0-00A0C95B797D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B5F54D9E-84D8-4070-AEB1-4979AEB5D470}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B652DF09-1762-4EC2-A841-7CBC5177E1CA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B6C7D187-DFB0-4465-8225-85516E6BC048}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B762DB65-3BF1-41DE-8CA1-97A02151F579}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B80ED1D6-E05E-4D80-9043-59B0B523A02E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B81AFEEC-BF65-4757-A5EE-27A59C991747}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B8675A39-2039-49E9-9563-A1ABC78F5988}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B888226C-F2B6-4E1E-944E-E6D6A83C2926}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B8CCBF19-00D7-48CB-B02A-B41BE82D0FC8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B8D0B9F4-EEA6-4B36-8433-B90007D6ED6F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B901E78D-8F4B-49AD-96E2-54FB4AB877A3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B92A983F-0708-489C-8A3A-7587A52BF277}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B9E9C55C-93DA-4E8D-8BC1-06401EA41DB2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{B9F28F15-A63C-4BEB-9413-F2F9D43D7E82}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BA701858-5187-4DC6-BF8B-3BDD54CC4E5A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BA975988-6C69-4276-A7EF-D2DCA0DBBE99}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BB1CE81E-8FF8-4BF6-86EF-C0E687E71E2A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BB349C2F-F871-4949-91EA-2C35687F191A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BB4EC153-443F-405A-9738-C1BDC14644D6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BB6194A0-6154-473B-A641-E710117D5BA6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BB7665E8-6573-4FD9-8554-111EE229CAF7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BBFFFC2D-AF63-4359-8980-3A9740FF23C3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BC31CDE8-6B04-4FF3-A84D-2E7A665FA5FE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BC88F761-6917-4468-BF49-4DF0032767E7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BCBE56B4-2BE7-4E19-A9BB-F8623E8E6E47}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BCD99979-8EE2-4CE0-A135-CCB56663EB94}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BCDD9055-0429-4454-B0CD-D23529D1DED0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BCE5C2BD-74DD-4516-813D-BF351D85B86B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BD088482-95C2-4401-BAFE-30B4187DA8AA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BD761A45-3D26-4EFC-A277-C06932A2A503}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BE262335-5021-4161-91E4-849C0AE7DBE4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BE78E3B4-06AB-4DBB-93FC-03F5DF094193}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BF51562B-F051-4B46-A55B-1B8206C5DD4D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BF5C8662-3539-4233-BADF-5F02A625FB1C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{BF85480B-69C8-4990-8A51-A4D580918DF4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C03CF696-BDD3-4BD3-8EA3-AC3C0469AA4D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C058CD01-0B25-43B1-99EC-925D9714164B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C05A9162-297D-4FAE-9E4A-9F0A6E59CC54}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C0B0D9F8-D0DA-45E7-A874-B57E82ACAC8F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C0E659DF-4CB2-425C-8FE2-C8C32BA1C702}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C0F398B3-873F-45B5-B418-70BE276F1AB4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C1AD7A02-23B5-4487-8424-8FE7FAB03BA6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C1BB82BD-15DD-492F-B54F-D0D299678D51}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C268D2B9-F05B-4F8B-AB4D-141281192F58}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C28F8169-8882-4531-A181-A6EC9EA5BCED}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C2C7A46E-82BA-4B08-A3CA-4D6D63DB9D06}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C2E22000-18E1-43EE-80A1-9CBDBA0CF447}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C35AD87A-BC9F-4A06-A46A-73044F2DAF24}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C37BB441-55FF-47DB-8984-F627DD58C575}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C3B96C10-554F-4115-A2A6-39F207F9197C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C3E9D1FE-D62C-4270-A3A9-0B8758EBC167}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C3ED238B-0FAB-4E28-B94F-E72DF0B41E64}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C3FD8FE2-54B0-40BB-B84A-59DD3740BE41}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C40C0440-D9DD-4F41-8F56-0B9B43E9F15A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C4420062-2A2A-41B2-9E50-AD5FF5F2017C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C453CF82-2602-49E6-A0F1-C36AA4B4EFBA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C4C4E109-1A8C-4A1B-8B88-A9EE68D697CD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C543D4FD-369D-4459-8DD9-A51021B73F84}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C582438F-F6AA-4406-A6D4-1189F271E7F3}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C584520D-5973-4167-81F0-4A1FF9700D92}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C5E9A44C-58ED-4DE1-89C5-A445E967F3EA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C63B8015-58AC-41CD-862E-6D1FE28E3CE2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C68A977B-3159-4B02-8428-780B4B4A2772}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C697B530-993B-4DBB-A161-F4CCC020532B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C6A916A6-2A75-4ACD-9C2A-4E802149185D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C6DF1F36-D4B0-4DE0-85F7-30420732BD39}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C6EB7133-4BEA-4479-AC29-7E137C28715B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C71052E9-4BC4-4F54-8A08-96B0EB0EE577}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C72CEDFD-A5CB-4127-8E66-4101B0269437}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C7D3FA25-6618-46C2-9B5E-34BA5F7D8473}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C8046A92-39C3-4673-BAC4-CF011EC2F62E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C80ECE46-31A8-4E9E-A9EB-E89124E53372}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C8642B3C-FF43-4B64-A1F7-779AA3583D46}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C88B319A-E492-4AA6-94AB-6744FB43ABE7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C894771E-E25F-449F-97F5-3247F11008DC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C90FFEA7-2C0C-48D6-8BF8-7C57255C3A59}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C97C8523-79F7-4277-9C08-300E9075DD80}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{C9A1462A-F88E-426C-B171-638423E675B0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CA094D3D-EF1C-4E42-A68F-09996EDE30C2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CA148CFA-85BF-4D64-81DF-4C448A4F63D1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CA256EFC-5A9D-4B8E-AF22-1BB763DBC06D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CA3FB2CA-AF28-4163-828A-2A9440728FD8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CA7ECD69-B092-4807-B8C9-07DAC03B7CDA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CADC86DB-1965-4F5E-9A28-07D6B714C6BC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CB297B3A-82ED-4222-BD10-8164D050939B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CB2D4A32-3449-4556-B5CA-9A8960B35D74}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CB7A73CB-0345-4BEB-A92E-5A643B3AD332}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CB9E47BF-B78C-42CA-A622-CAC0EE4CF3C1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CBD7B7A3-E4E0-4327-B0F1-2CC5E4B5439B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CC11623C-21D1-480C-8C2B-615AB4312849}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CC378E35-FBDA-4ED4-9B5C-DEB2F74F44F0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CCEDDB61-C16B-4CB3-8E40-60EAAED23C09}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CD82A0C8-DB3A-4240-A2A6-01A86196F01F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CE0C909D-E72C-4D31-A184-D13136F668E0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CE0E9685-3494-4BE6-A4A8-453D0DC3C82F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CE234B5F-B4A3-430A-A6CE-ED741BE0AD0A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CE8171F0-6058-4AEB-855E-FFF66DCB72F1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CE837C31-6F89-4652-8A77-0DF027778A20}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CE87FA56-2967-4404-B782-0ED50C325C43}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CE9BA380-CADE-4990-B8EF-914B39649603}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CECA10DA-63AA-4F59-9498-52D0409C0C6D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CEFA87DD-87CB-4CAA-8AEF-7EB0E1FF488E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CF4017C6-4413-425E-9F31-D3531362FE3A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CF4492C9-DE8E-4D61-8B61-505C2352D1E9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{CF5E5B7B-22D3-4CC4-BD22-21F4B0D949CA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D0B436A5-F8CE-472C-99F6-82F7F77AAB97}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D0F13D4A-8A64-44D0-BC05-29BF00C9B47C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D0F88B12-858C-42B1-BF6F-10523785AB24}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D11A85EE-6F62-4443-8E12-45A7A20D3617}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D1400517-2C3D-438C-AE4A-FACDD4983967}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D16844AB-402D-46CE-9278-0DBF27A7B576}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D1DF8503-C744-4885-96AD-8B8535C533D7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D20B15EF-E399-4476-ABCD-5CC6729E1CCD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D2D7D526-4D8D-496E-83F4-81582020B981}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D2FB13BB-7FF4-4A87-9E0D-383D8EBA7B34}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D321AA76-1413-498E-A517-49FBA474197A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D46D0D9A-4D59-4BD9-8DED-C9C390A6AE06}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D497B522-6E18-4D3D-81AE-6A7227996154}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D4A54743-61CB-4231-9FCB-E7C9038823F2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D4BF5657-B8F4-4474-963C-C053B8BED99B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D4CC3C10-E877-4562-A6BC-D711F3F6BF6F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D5324EC2-5D55-4E98-B1F4-649049DC6A59}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D5FC9F91-20AD-4F7B-8F50-2F2E7D15B0C4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D660CE61-6633-4FF2-BF6F-D460977EEA51}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D6678A36-BC46-40F4-855D-49B22B6EB9B7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D6726035-D906-4D61-81AD-5CBD721E41C1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D704237F-0A46-4318-9062-9C83F7534095}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D78FEC9D-50A8-4E49-BCE2-4B186329DE44}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D7E185C4-BC65-4929-A93D-3382CDB992E0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D849A668-274C-4EBE-B940-1A67BC4FE37E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{D9C523F3-1A34-4FDC-BA82-223594CB5FCD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DA11FCE8-26A8-41C4-ABFA-1A79ED3B1F54}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DA71D2FB-4449-49F1-996F-2E38B3EA0A06}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DA917A0E-ADFA-4979-98F7-60AC520ED38D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DA99617F-61E2-42E0-99D3-D11CB465EADB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DAB47936-9F91-433B-B90C-ECEC4FD13D75}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DAD8B42B-749B-4C97-B7E1-E56E4A25EA9E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DB3413CE-4612-4EFE-B256-4FE3568DB244}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DB898737-92CA-495B-A3DA-F9A330DC1AA8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DBD4E44D-FDFF-490D-B171-106C1CB73383}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DBDA8AC0-B782-4577-9591-C7B5D8D8EB96}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DBE79C3D-ACF3-4A7C-B060-0B53119D773D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DC7FB6B6-D65F-46E2-829F-9588CECC4F8C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DCB84D63-7DD6-4BC6-AFDB-0385C4AB7537}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DCCBFA71-414D-414F-A6AC-F6476C426508}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DD09C730-B8E5-4B4B-8BEE-971184F0E5D5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DD437B1A-D339-47AD-8E97-6859DB2B0D45}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DD5CEB59-DBDB-4AD5-B8F0-E0B5D7E13507}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DD6ADF61-C565-46D8-893A-88CD46AF6CC7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DD8F855F-D8BF-4B54-858D-8E56CC69392C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DDE29BA7-7BDC-4FB2-B3F8-5CCB349A5A3A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DE0CF29A-D1FA-4515-B3D7-25A5271892CE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DECFBC34-CD40-4F68-8A87-8E3AF4E7879F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DF11D189-9ED8-4643-9A92-C38F3130680A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DF1481F4-6653-4799-AF84-91F27891A472}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{DF54F161-D5DE-4831-933E-BDFF50C651E6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E0141571-9282-4A63-A54C-A222AE090207}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E0343BE3-6B2E-4C70-8B1F-098BD8236DA1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E06C5F0C-82B3-4E09-BDBF-C09638DD47EA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E0A191B8-8911-4D03-A33A-5FFD707D5F04}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E1047AA9-B7D2-4EAA-BB44-BCE4A9524748}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E1424B1F-47CC-4409-B718-2E5FA472D214}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E146B821-B359-4C10-B361-4655C7487C86}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E16A56B5-F400-477A-8750-E2BE1B2EAF88}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E212E6DB-F19A-4F56-AE8F-18B9F150A508}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E22858BA-2475-4C9B-ACB3-A3E9D1187E88}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E25EA84C-3E04-40E2-A793-FB7AC1A62B4E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E270EEC2-9EAB-4407-983B-D7A1D7A5D4B7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E303CA7F-19E2-4A5B-A800-452E210099C8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E329DAF6-7BE6-4B96-8FF2-593E193DB388}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E3C48F97-C743-464C-90CC-97F1FBC125EC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E40153B8-69B2-41EF-ABF9-06379DB8D26C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E4056538-6BB0-48AD-8D64-72A49D6D70E0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E4332BAE-F3E9-4EAB-8C4E-104FA8B1DCEA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E43EC480-DA10-4CD4-92E7-3A929E0B65C0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E4A4CD40-4D14-4977-84A6-B81CC871FAE9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E593FC06-7547-4872-AEC1-9B271B39428C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E5F59ECA-2558-411D-B270-A996574DFDA8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E7002A40-7EE8-4319-819F-7C6BE2D7EF96}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E77210C0-732D-4F95-A9D9-574B5067ADA9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E775A0A3-92B3-474D-B6FA-1B04C101DB3E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E78A8705-3487-424C-8677-FD56F3C88C69}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E7D8B8DA-C710-4EF5-93DF-A9280E5EBBAC}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E8400E01-FD4B-428A-9A38-B6D557714693}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E8584098-5E4F-4B0B-B39E-C5600065CBA6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E85DB82F-84F4-48E9-8B9A-ECDB138746AE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E86FA550-7640-4D8A-BB12-F509CCEE5C61}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E8C72721-2D92-47ED-A9D3-B6A1244296FE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E8C9B54C-37C1-4062-A904-71E5EFCE8FD2}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{E92A4B75-83F9-448B-8B9B-486920510911}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EA2202EC-23C6-4C34-B607-D9E74390EE56}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EA24CF44-513B-4B41-A871-5D9B11F370CB}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EA650097-CC9F-43D1-A0FD-2A8CDA129165}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EB0E6DB4-683D-47A2-9DE6-F9BFF57CFFE0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EB8F2014-1B9A-41AE-8924-E05402F2318D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EBB1C64F-B284-4A9E-9BB5-48EDFA7BEFF1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EC197BC3-C846-49C5-A4D4-1BC6F3071EB6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EC55522E-CB9F-4225-AA5E-890918392C6F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{ED5B88EB-1145-4F06-AD10-A99134206746}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{ED659F21-3E0F-4A2A-A460-C85BFA1EC330}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EE41D088-5602-4332-AF09-D3AC26D0D1E1}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EE4D02AA-2B99-4D1A-ACC1-C92BD63D98A5}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EECA6F9D-75DB-434B-BF00-780C31C49118}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EF01D4A7-533B-4537-A16F-CCCCD7437C3D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EF2C462B-8EF2-49C3-B8D0-E2276BCD2793}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EF88C976-CE65-4AFB-B2BE-22AD376669B9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EF8D78FC-7B9C-4E24-93C9-4317D6F265B8}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EFC06736-9C81-429E-A44A-B0C66F25B051}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EFC4EB36-CCAA-48CE-85DD-6DE9D94C6966}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EFF42300-C264-4FCC-B99D-A560AD5D6E00}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{EFF8D0BB-DE10-4086-AC9F-D6236542401F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F0094C78-CF0D-4C2E-A7B1-B28BA82B92E4}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F06CFF4B-38BF-48C0-AB3B-3CE347AFBD42}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F07C74C8-73AB-42B1-BAC6-ACF1151712F9}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F0F2D2E9-7882-4568-BD2B-7B831CAE0394}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F12ACC60-FDB9-415A-9994-1ADC13492373}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F13E251D-036D-41CA-A98E-29F024975D9A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F1AB89D9-63DE-4C33-B7AB-D69E754CD011}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F2228A1E-AB70-4F2F-80EF-FCA7CACE065A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F352CB54-6F4D-4240-BC35-904742F5271A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F37E5CF8-EFC4-449D-ACE0-63EB4AB3675D}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F38F8E62-EBE5-4A65-810A-0990E129E42C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F4008E35-3852-4711-8098-B8AF652FE4C0}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F46AECC7-9C9E-40C1-80A1-BD5A2DC035FE}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F49A1D33-2D6C-46F4-9B85-09749B79F184}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F5084291-1579-41DB-953E-675CB7660DAF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F558EF31-A16E-4722-AE24-505B309E32AD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F5E4A2C7-E146-4273-A68B-ADF0BC676E5B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F5F13EAF-DAD9-4370-B8E5-3FE728266A3C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F6BBCAAA-947D-45E0-A1F9-444E26D7B53E}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F6CA4515-C5EA-4854-94FE-5242E83E1708}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F7B66F45-87D6-4C8E-AF5B-13F78887967F}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F7C9C96D-1641-419A-8938-593DE0133774}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F87FE4A2-1946-4308-AA77-F7B07038B507}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F9595231-4530-4D6E-949F-E7CA926F604A}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F9CF93DB-6A00-4827-84B9-583F6731FE30}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{F9F8B2AD-51A5-48BC-BB35-12F4655DE19B}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FAA02B61-A039-4CFF-8079-70313885DE67}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FAB94BDE-C8E3-4A7F-8838-C046B8DB16AD}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FAEC1E55-4E00-46FF-A33F-46E888218724}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FAF1D073-B6AD-4067-BDB3-C584982A39E6}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FB23CA2E-3D34-40D9-9E25-DC5DE81AA5EF}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FC2F9544-C1A2-417A-AD0F-97AEDFEFA4BA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FC78D1C5-73B2-4B6C-B071-C983DE73A91C}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FC7E9991-0922-415A-8374-4F69D1B33CA7}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FC879DDA-8973-44EA-AEE5-BD72803C5575}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FCD8321F-6918-456C-ADD6-E03D10DA5783}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FD32C923-CD0E-411E-9CDE-CF6CF7524418}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FDBE3765-DECB-48CE-9F14-C8696D1C86EA}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FDE5E9E7-AB30-4091-ADA2-E03CBFDCAE83}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FE398A30-2840-4E02-AED9-4AEB9FFB8D68}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FF774D49-1A30-4364-99AB-36D80C9D0743}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FF82699E-9A14-46CF-A93E-D281913C6324}
Successfully deleted: [Empty Folder] C:\Users\user\appdata\local\{FFC9C4BF-2911-407D-B016-7F4C9278AA7D}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Emptied folder: C:\Users\user\AppData\Roaming\mozilla\firefox\profiles\9gsvkeys.default\minidumps [5 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05.09.2013 at 11:21:33,80
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         


Alt 05.09.2013, 10:31   #6
principesra
 
Interpol Virus - Laptop gesperrt - Standard

Interpol Virus - Laptop gesperrt



...und der FRST-Log:


Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-09-2013 05
Ran by user (administrator) on USER-VAIO on 05-09-2013 11:23:50
Running from I:\
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VAIOCareService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Sony Corporation) c:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Impulse Point, LLC) C:\Program Files (x86)\SafeConnect\scManager.sys
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
(Microsoft Corporation) C:\Windows\SysWOW64\DllHost.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Microsoft Corporation) C:\Windows\SysWOW64\DllHost.exe
(Sony Corporation) C:\Program Files (x86)\SONY\VAIO Event Service\VESMgrSub.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Impulse Point, LLC) C:\Program Files (x86)\SafeConnect\scClient.exe
(Dropbox, Inc.) C:\Users\user\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Sony Corporation) C:\Program Files (x86)\SONY\ISB Utility\ISBMgr.exe
(Sony Corporation) C:\Program Files (x86)\SONY\Marketing Tools\MarketingTools.exe
(Advanced Micro Devices Inc.) c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCsystray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BtStackServer.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apntex.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BluetoothHeadsetProxy.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Thisisu) C:\Users\user\Desktop\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\swriter.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Farbar) I:\FRST64 (1).exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9636896 2009-12-16] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] - C:\Program Files\Apoint\Apoint.exe [208384 2009-11-04] (Alps Electric Co., Ltd.)
HKLM\...\Policies\Explorer: [NoActiveDesktop] 1
HKLM\...\Policies\Explorer: [NoActiveDesktopChanges] 1
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
MountPoints2: {5c1d14d3-8236-11e1-8e69-f07bcbd9fa73} - H:\Startme.exe
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-11-21] (Intel Corporation)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [35696 2009-10-03] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe ARM] - c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [935288 2009-09-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ISBMgr.exe] - C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [320880 2009-08-26] (Sony Corporation)
HKLM-x32\...\Run: [StartCCC] - c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-01-13] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [MarketingTools] - C:\Program Files (x86)\Sony\Marketing Tools\MarketingTools.exe [26624 2011-07-08] (Sony Corporation)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-01-28] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-10-25] (Apple Inc.)
HKLM-x32\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4767304 2013-03-07] (AVAST Software)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] - C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [703888 2013-06-19] (Cisco Systems, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\SafeConnect.lnk
ShortcutTarget: SafeConnect.lnk -> C:\Program Files (x86)\SafeConnect\scClient.exe (Impulse Point, LLC)
Startup: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\user\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=SVEC&bmod=EU01
SearchScopes: HKCU - DefaultScope {22F130A0-F30F-45D2-B38D-1E9A2CB9A5A3} URL = hxxp://search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKCU - {22F130A0-F30F-45D2-B38D-1E9A2CB9A5A3} URL = hxxp://search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKCU - {F6EA7555-9646-4661-A92E-CE5FA34F8078} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
SearchScopes: HKCU - {FFB3C10F-2D1B-4CC8-8ED8-88D881147893} URL = hxxp://de.shopping.com/?linkin_id=8056363
BHO: avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! WebRep - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - avast! WebRep - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{5DB63988-98C6-4312-8B36-AA4B2FAA958F}: [NameServer]134.155.96.52,134.155.96.53

FireFox:
========
FF ProfilePath: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\9gsvkeys.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=1.6.0_39 - C:\Windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.9.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.9.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @playstation.com/PsndlCheck,version=1.00 - C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
FF Plugin-x32: @SonyCreativeSoftware.com/Media Go,version=1.0 - C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @octoshape.com/Octoshape Streaming Services,version=1.0 - C:\Users\user\AppData\Roaming\Octoshape\Octoshape Streaming Services\sua-1103234-0-npoctoshape.dll (Octoshape ApS)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\user\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\9gsvkeys.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
FF Extension: hdvc - C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles\extensions\hdvc@hdvc.com.xpi
FF Extension: No Name - C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles\extensions\prefs.js
FF HKLM\...\Firefox\Extensions: [{C4CFC0DE-134F-4466-B2A2-FF7C59A8BFAD}] C:\Program Files\Updater By SweetPacks\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! WebRep - C:\Program Files\AVAST Software\Avast\WebRep\FF

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.tagesthemen.de/"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\user\AppData\Local\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Users\user\AppData\Local\Google\Chrome\Application\28.0.1500.95\pdf.dll No File
CHR Plugin: (Shockwave Flash) - C:\Users\user\AppData\Local\Google\Chrome\Application\28.0.1500.95\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.41.123.2_0\McChPlg.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll (Apple Inc.)
CHR Plugin: (Adobe Acrobat) - c:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Plus Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Media Go Detector) - C:\Program Files (x86)\Sony\Media Go\npmediago.dll (Sony Network Entertainment International LLC)
CHR Plugin: (PlayStation(R)Network Downloader Check Plug-in) - C:\Program Files (x86)\Sony\PLAYSTATION Network Downloader\nppsndl.dll (Sony Computer Entertainment Inc.)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Facebook Video Calling Plugin) - C:\Users\user\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Extension: (YouTube) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (AdBlock+) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\chmimgmjdabgiilljdjfbonifbhiglao\1.1.9.18_0
CHR Extension: (Google Search) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (AdBlock) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.6.4_0
CHR Extension: (avast! WebRep) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\icmlaeflemplmjndnaapfdbbnpncnbda\8.0.1483_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.145_0
CHR Extension: (Gmail) - C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [icmlaeflemplmjndnaapfdbbnpncnbda] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\chrome\DivXHTML5\DivXHTML5.crx

==================== Services (Whitelisted) =================

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [45248 2013-03-07] (AVAST Software)
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-08-31] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-08-31] (Sonic Solutions)
S3 SampleCollector; C:\Program Files\Sony\VAIO Care\collsvc.exe [167424 2009-09-16] (Intel Corporation)
R2 SCManager; C:\Program Files (x86)\SafeConnect\scManager.sys [176520 2012-11-19] (Impulse Point, LLC)
S3 SOHDBSvr; C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDBSvr.exe [70952 2009-10-15] (Sony Corporation)
S3 SOHPlMgr; C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHPlMgr.exe [91432 2009-10-15] (Sony Corporation)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [69632 2009-09-14] (Sony Corporation)
R2 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [642416 2009-09-14] (Sony Corporation)
R3 VUAgent; C:\Program Files\Sony\VAIO Update\VUAgent.exe [1286784 2012-10-26] (Sony Corporation)
R2 VzCdbSvc; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe [206336 2009-09-14] (Sony Corporation)

==================== Drivers (Whitelisted) ====================

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [33400 2013-03-07] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [80816 2013-03-07] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [70992 2013-03-07] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65336 2013-03-07] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [1025808 2013-03-07] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [377920 2013-03-07] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [68920 2013-03-07] (AVAST Software)
S3 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [178624 2013-03-07] ()
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [306536 2011-03-04] ()
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [306536 2011-03-04] ()
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52080 2013-06-19] (Cisco Systems, Inc.)
R3 yukonw7; C:\Windows\System32\DRIVERS\yk62x64.sys [395264 2009-11-12] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-05 10:52 - 2013-09-05 10:56 - 00000000 ____D C:\AdwCleaner
2013-09-05 10:51 - 2013-09-05 10:52 - 01037222 _____ C:\Users\user\Downloads\adwcleaner.exe
2013-09-05 10:43 - 2013-09-05 10:44 - 00501248 _____ C:\Users\user\Desktop\NITELIK_SON_Sünmez.xls
2013-09-05 10:38 - 2013-09-05 10:39 - 01028757 _____ (Thisisu) C:\Users\user\Downloads\JRT.exe
2013-09-05 10:32 - 2013-09-05 10:32 - 00008564 _____ C:\Windows\PFRO.log
2013-09-05 10:31 - 2013-09-05 10:31 - 01028757 _____ (Thisisu) C:\Users\user\Desktop\JRT.exe
2013-09-05 10:31 - 2013-09-05 10:31 - 00000000 ____D C:\Windows\ERUNT
2013-09-05 10:17 - 2013-09-05 10:17 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-05 10:17 - 2013-09-05 10:17 - 00000000 ____D C:\Users\user\AppData\Roaming\Malwarebytes
2013-09-05 10:17 - 2013-09-05 10:17 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-05 10:17 - 2013-09-05 10:17 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-05 10:17 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-09-05 10:15 - 2013-09-05 10:16 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\user\Desktop\mbam-setup-1.75.0.1300.exe
2013-09-03 23:18 - 2013-09-04 13:56 - 00501248 _____ C:\Users\user\Desktop\NITELIK_SON.xls
2013-09-02 22:19 - 2013-09-02 22:19 - 00039563 _____ C:\Users\user\Desktop\FRST.txt
2013-09-02 22:18 - 2013-09-02 22:18 - 00036992 _____ C:\Users\user\Desktop\Addition.txt
2013-09-02 20:02 - 2013-09-02 20:02 - 00000000 ____D C:\FRST
2013-08-23 17:07 - 2013-08-25 14:07 - 00013751 _____ C:\Users\user\Desktop\Titel_Inhaltsvz.odt
2013-08-19 20:20 - 2013-07-26 07:13 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-08-19 20:20 - 2013-07-26 07:13 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-08-19 20:20 - 2013-07-26 07:13 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-08-19 20:20 - 2013-07-26 07:12 - 19239424 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 15405056 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 03958784 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-08-19 20:20 - 2013-07-26 07:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-08-19 20:20 - 2013-07-26 05:35 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-08-19 20:20 - 2013-07-26 05:13 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-08-19 20:20 - 2013-07-26 05:13 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 14329344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 02877440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-08-19 20:20 - 2013-07-26 05:12 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-08-19 20:20 - 2013-07-26 05:11 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-08-19 20:20 - 2013-07-26 05:11 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-08-19 20:20 - 2013-07-26 04:49 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-08-19 20:20 - 2013-07-26 04:39 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-08-19 20:20 - 2013-07-26 03:59 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-08-19 18:03 - 2013-08-19 18:03 - 01067456 _____ (Solid State Networks) C:\Users\user\Downloads\install_flashplayer11x32au_mssd_aaa_aih.exe
2013-08-19 14:01 - 2013-08-19 14:01 - 00336225 _____ C:\Users\user\Downloads\Bucknell_1(1).jpeg
2013-08-19 14:01 - 2013-08-19 14:01 - 00286138 _____ C:\Users\user\Downloads\Bucknell_2.jpeg
2013-08-19 13:31 - 2013-08-19 13:31 - 00336225 _____ C:\Users\user\Downloads\Bucknell_1.jpeg
2013-08-19 10:43 - 2013-08-19 10:44 - 00005448 _____ C:\Windows\DPINST.LOG
2013-08-19 10:43 - 2009-09-25 17:12 - 00250928 _____ (Alps Electric Co., Ltd.) C:\Windows\system32\Drivers\Apfiltr.sys
2013-08-19 10:40 - 2013-08-23 15:42 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-19 08:53 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-08-19 08:53 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-08-19 08:53 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-08-19 08:53 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-08-19 08:53 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-08-19 08:53 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-08-19 08:53 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-08-19 08:53 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-08-19 08:53 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-08-19 08:53 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-08-19 08:53 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-08-19 08:53 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-08-19 08:52 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-08-19 08:52 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-08-19 08:52 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-08-19 08:52 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys

==================== One Month Modified Files and Folders =======

2013-09-05 11:21 - 2013-09-05 11:21 - 00098234 _____ C:\Users\user\Desktop\JRT.txt
2013-09-05 11:12 - 2009-07-14 06:45 - 00014144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-05 11:12 - 2009-07-14 06:45 - 00014144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-05 11:09 - 2011-07-08 16:57 - 01842422 _____ C:\Windows\WindowsUpdate.log
2013-09-05 11:05 - 2012-09-08 04:44 - 00000000 ____D C:\Users\user\AppData\Roaming\Dropbox
2013-09-05 11:04 - 2012-09-08 04:46 - 00000000 ___RD C:\Users\user\Dropbox
2013-09-05 11:03 - 2013-07-31 10:36 - 00003175 _____ C:\Windows\setupact.log
2013-09-05 11:03 - 2011-07-30 02:16 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-05 11:03 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-05 10:56 - 2013-09-05 10:52 - 00000000 ____D C:\AdwCleaner
2013-09-05 10:52 - 2013-09-05 10:51 - 01037222 _____ C:\Users\user\Downloads\adwcleaner.exe
2013-09-05 10:44 - 2013-09-05 10:43 - 00501248 _____ C:\Users\user\Desktop\NITELIK_SON_Sünmez.xls
2013-09-05 10:39 - 2013-09-05 10:38 - 01028757 _____ (Thisisu) C:\Users\user\Downloads\JRT.exe
2013-09-05 10:32 - 2013-09-05 10:32 - 00008564 _____ C:\Windows\PFRO.log
2013-09-05 10:31 - 2013-09-05 10:31 - 01028757 _____ (Thisisu) C:\Users\user\Desktop\JRT.exe
2013-09-05 10:31 - 2013-09-05 10:31 - 00000000 ____D C:\Windows\ERUNT
2013-09-05 10:28 - 2013-02-26 15:51 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-05 10:25 - 2011-07-30 02:16 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-05 10:17 - 2013-09-05 10:17 - 00001109 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-05 10:17 - 2013-09-05 10:17 - 00000000 ____D C:\Users\user\AppData\Roaming\Malwarebytes
2013-09-05 10:17 - 2013-09-05 10:17 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-05 10:17 - 2013-09-05 10:17 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-05 10:16 - 2013-09-05 10:15 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\user\Desktop\mbam-setup-1.75.0.1300.exe
2013-09-05 10:15 - 2011-07-08 17:47 - 00003930 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{DA69A2B8-6CE0-4373-9112-08A45741F215}
2013-09-05 00:13 - 2011-09-07 21:03 - 00001134 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-432584133-4026606148-510637364-1000UA.job
2013-09-05 00:13 - 2011-09-07 21:03 - 00001112 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-432584133-4026606148-510637364-1000Core.job
2013-09-04 13:56 - 2013-09-03 23:18 - 00501248 _____ C:\Users\user\Desktop\NITELIK_SON.xls
2013-09-03 22:28 - 2011-07-08 17:46 - 00000000 ___RD C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-02 22:19 - 2013-09-02 22:19 - 00039563 _____ C:\Users\user\Desktop\FRST.txt
2013-09-02 22:18 - 2013-09-02 22:18 - 00036992 _____ C:\Users\user\Desktop\Addition.txt
2013-09-02 20:02 - 2013-09-02 20:02 - 00000000 ____D C:\FRST
2013-08-27 01:34 - 2011-07-08 17:03 - 00000000 ___HD C:\SPLASH.SYS
2013-08-27 01:34 - 2011-07-08 17:03 - 00000000 ___HD C:\SPLASH.000
2013-08-26 14:23 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-08-26 13:30 - 2013-07-01 17:50 - 00038531 _____ C:\Users\user\Desktop\HHausarbeit.odt
2013-08-26 10:21 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-08-26 08:40 - 2012-07-21 23:05 - 00000952 ___SH C:\ProgramData\KGyGaAvL.sys
2013-08-25 14:07 - 2013-08-23 17:07 - 00013751 _____ C:\Users\user\Desktop\Titel_Inhaltsvz.odt
2013-08-23 15:42 - 2013-08-19 10:40 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-08-23 15:41 - 2013-08-04 11:45 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-08-21 14:28 - 2013-02-26 15:51 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-08-21 14:28 - 2013-02-26 15:51 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-08-21 14:28 - 2011-10-28 17:11 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-08-20 10:59 - 2010-01-29 22:35 - 00000000 ____D C:\Windows\Panther
2013-08-19 20:17 - 2011-07-08 17:50 - 00697098 _____ C:\Windows\system32\perfh007.dat
2013-08-19 20:17 - 2011-07-08 17:50 - 00148362 _____ C:\Windows\system32\perfc007.dat
2013-08-19 20:17 - 2009-07-14 07:13 - 01635404 _____ C:\Windows\system32\PerfStringBackup.INI
2013-08-19 20:14 - 2013-07-15 13:51 - 00000000 ____D C:\Windows\system32\MRT
2013-08-19 20:12 - 2013-04-25 23:38 - 78161360 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-08-19 18:03 - 2013-08-19 18:03 - 01067456 _____ (Solid State Networks) C:\Users\user\Downloads\install_flashplayer11x32au_mssd_aaa_aih.exe
2013-08-19 14:01 - 2013-08-19 14:01 - 00336225 _____ C:\Users\user\Downloads\Bucknell_1(1).jpeg
2013-08-19 14:01 - 2013-08-19 14:01 - 00286138 _____ C:\Users\user\Downloads\Bucknell_2.jpeg
2013-08-19 13:31 - 2013-08-19 13:31 - 00336225 _____ C:\Users\user\Downloads\Bucknell_1.jpeg
2013-08-19 10:44 - 2013-08-19 10:43 - 00005448 _____ C:\Windows\DPINST.LOG
2013-08-19 10:43 - 2011-07-08 16:58 - 00000000 ____D C:\Program Files\Apoint
2013-08-07 00:57 - 2012-01-25 21:06 - 00000000 ____D C:\Users\user\AppData\Roaming\Skype

Files to move or delete:
====================
C:\Users\user\AppData\Local\Temp\Quarantine.exe
C:\Users\user\AppData\Local\Temp\jrt\erunt\ERUNT.EXE

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-02 16:43

==========
         

Alt 05.09.2013, 11:03   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Interpol Virus - Laptop gesperrt - Standard

Interpol Virus - Laptop gesperrt




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Interpol Virus - Laptop gesperrt
adblock, adware.chinad, adware.domaiq, adware.installbrain, computer, downloader, farbar, farbar recovery scan tool, flash player, hijack.startpage, interpol virus, plug-in, pup.bundleinstaller.dw, pup.offerbundler.st, pup.optional.1clickdownload.a, pup.optional.babylon.a, pup.optional.hdvidcodec.a, pup.optional.ibryte, pup.optional.installcore.a, pup.optional.softonic, pup.optional.somoto, pup.optional.sweetim, pup.optional.sweetim.a, pup.optional.sweetpacks, pup.optional.tarma.a, services.exe, siteadvisor, svchost.exe



Ähnliche Themen: Interpol Virus - Laptop gesperrt


  1. Laptop von Brd Virus gesperrt
    Alles rund um Windows - 19.11.2014 (2)
  2. hp computer durch interpol Trojaner gesperrt
    Log-Analyse und Auswertung - 20.09.2014 (1)
  3. PC durch interpol Trojaner gesperrt
    Log-Analyse und Auswertung - 01.06.2014 (10)
  4. Interpol hat zugeschlagen! Interpol Troyaner/Virus legt Rechner Lahm!
    Log-Analyse und Auswertung - 30.03.2014 (7)
  5. Interpol Virus hat meinen Laptop gesperrt!
    Log-Analyse und Auswertung - 21.03.2014 (11)
  6. Interpol-BKA PC gesperrt
    Log-Analyse und Auswertung - 03.03.2014 (5)
  7. Interpol-Virus - Rechner ist gesperrt
    Log-Analyse und Auswertung - 19.01.2014 (5)
  8. Pc wurde von Interpol Virus gesperrt
    Plagegeister aller Art und deren Bekämpfung - 12.01.2014 (9)
  9. Windows 7: Interpol Virus/Trojaner, Rechner gesperrt
    Log-Analyse und Auswertung - 29.12.2013 (3)
  10. Interpol Virus blockiert Laptop
    Log-Analyse und Auswertung - 26.11.2013 (11)
  11. Interpol Trojaner . Admistrator-Benutzerkonto gesperrt
    Plagegeister aller Art und deren Bekämpfung - 25.11.2013 (21)
  12. Win7/32 Rechner gesperrt mit Interpol Seite
    Log-Analyse und Auswertung - 04.11.2013 (13)
  13. Computer gesperrt durch Trojaner - Interpol
    Log-Analyse und Auswertung - 07.10.2013 (15)
  14. Interpol-Virus - Rechner ist gesperrt
    Plagegeister aller Art und deren Bekämpfung - 04.09.2013 (13)
  15. AKM 50Euro Virus - Laptop gesperrt
    Plagegeister aller Art und deren Bekämpfung - 14.03.2012 (1)
  16. AKM Virus, Laptop gesperrt
    Log-Analyse und Auswertung - 05.03.2012 (1)
  17. Laptop gesperrt durch Virus gesperrt. Zahlung von 50 Euro etc.
    Plagegeister aller Art und deren Bekämpfung - 17.12.2011 (7)

Zum Thema Interpol Virus - Laptop gesperrt - Leider habe ich mir auch diesen lästigen Interpol Virus eingeheimst. Ich habe schon via den Farbar Recovery Scan eine FRST.txt Datei erstellt, die ich im folgenden, hoffentlich erfolgreich, angehängt habe. - Interpol Virus - Laptop gesperrt...
Archiv
Du betrachtest: Interpol Virus - Laptop gesperrt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.