Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: win7: google chrome öffnet automatisch tabs mit werbung

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 30.05.2014, 16:27   #1
polly2014
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



hallo, ich habe folgendes problem: seit kurzem öffnen sich automatisch tabs mit werbung, wenn ich im internet bin. ich benutze als browser google chrome. kann bitte jemand helfen?
lg

Alt 30.05.2014, 16:33   #2
M-K-D-B
/// TB-Ausbilder
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!





Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________


Alt 30.05.2014, 16:54   #3
polly2014
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



vielen dank matthias, dass du mir deine hilfe anbietest. in der zwischenzeit hatte ich die logfiles nachträglich angehangen. kannst du bitte danach schauen?
__________________

Alt 30.05.2014, 17:11   #4
M-K-D-B
/// TB-Ausbilder
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



Zitat:
Zitat von polly2014 Beitrag anzeigen
vielen dank matthias, dass du mir deine hilfe anbietest. in der zwischenzeit hatte ich die logfiles nachträglich angehangen. kannst du bitte danach schauen?
Ich sehe keine Logdateien in deinem 1. Post, auch nicht als Anhang.

Alt 30.05.2014, 20:05   #5
polly2014
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



okay, dann 2. versuch:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-05-2014
Ran by Nadine (administrator) on NADINE-VAIO on 30-05-2014 16:05:42
Running from C:\Users\Nadine\Downloads
Platform: Windows 7 Home Premium (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\avp.exe
(Systweak) C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
() C:\Users\Nadine\AppData\Local\Genesis\Genesis.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Infowatch) C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
() C:\Program Files (x86)\Tor\tor.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
() C:\Program Files\003\xmkysecqun64.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Service.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-Network.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-BlockDevice.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-SharedFolder.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(MyPCBackup.com) C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\avp.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\VCPerfService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\klwtblfs.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
() C:\Program Files\Sony\VAIO Care\listener.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Users\Nadine\Downloads\Defogger.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775584 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [212480 2010-05-31] (Alps Electric Co., Ltd.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [Norton Online Backup] => C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [600928 2010-06-01] (Sony Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-09-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [601928 2013-08-07] (BlueStack Systems, Inc.)
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\avp.exe [356128 2013-10-15] (Kaspersky Lab ZAO)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1940825656-1838488699-2859581890-1001\...\Run: [AutoStartNPSAgent] => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [95576 2010-07-29] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-1940825656-1838488699-2859581890-1001\...\Run: [CAHeadless] => C:\Program Files (x86)\Adobe\Elements Organizer 8.0\CAHeadless\ElementsAutoAnalyzer.exe [615808 2009-10-09] (Adobe Systems Incorporated)
HKU\S-1-5-21-1940825656-1838488699-2859581890-1001\...\Run: [GoogleChromeAutoLaunch_D17F27B937346A8D716C1DA441E7B5CE] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-05-14] (Google Inc.)
HKU\S-1-5-21-1940825656-1838488699-2859581890-1001\...\Run: [genesis] => c:\users\nadine\appdata\local\genesis\genesis.exe [2744320 2014-05-12] ()
HKU\S-1-5-21-1940825656-1838488699-2859581890-1001\...\MountPoints2: {eaf75792-c614-11e2-a211-ec55f9dd5b9f} - IomegaEncryptionSetup v1.3.exe
IFEO\DatamngrCoordinator.exe: [Debugger] tasklist.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Nadine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\genesis.lnk
ShortcutTarget: genesis.lnk -> C:\Users\Nadine\AppData\Local\Genesis\Genesis.exe ()
Startup: C:\Users\Nadine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.snapdo.com/?publisher=SnapdoOCYB&dpid=SnapdoOCYB&co=DE&userid=041f3a6a-8a7c-43ba-9e11-89a80953dbbf&searchtype=ds&q={searchTerms}&installDate=05/07/2013
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.babylon.com/?affID=121562&tt=300513_ctrl&babsrc=HP_ss_sps&mntrId=D66CF0BF971C3F58
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=SVEE&bmod=SVEE
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = 
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.snapdo.com/?publisher=SnapdoOCYB&dpid=SnapdoOCYB&co=DE&userid=041f3a6a-8a7c-43ba-9e11-89a80953dbbf&searchtype=ds&q={searchTerms}&installDate=05/07/2013
URLSearchHook: HKCU - (No Name) - {84FF7BD6-B47F-46F8-9130-01B2696B36CB} - No File
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=SnapdoOCYB&dpid=SnapdoOCYB&co=DE&userid=041f3a6a-8a7c-43ba-9e11-89a80953dbbf&searchtype=ds&q={searchTerms}&installDate=05/07/2013
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=SnapdoOCYB&dpid=SnapdoOCYB&co=DE&userid=041f3a6a-8a7c-43ba-9e11-89a80953dbbf&searchtype=ds&q={searchTerms}&installDate=05/07/2013
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=SnapdoOCYB&dpid=SnapdoOCYB&co=DE&userid=041f3a6a-8a7c-43ba-9e11-89a80953dbbf&searchtype=ds&q={searchTerms}&installDate=05/07/2013
SearchScopes: HKCU - URL hxxp://www.searchgol.com/?q={searchTerms}&affID=121562&tt=300513_ctrl&babsrc=SP_ss_Btisdt7&mntrId=D66CF0BF971C3F58
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=SnapdoOCYB&dpid=SnapdoOCYB&co=DE&userid=041f3a6a-8a7c-43ba-9e11-89a80953dbbf&searchtype=ds&q={searchTerms}&installDate=05/07/2013
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.doko-search.com/?q={searchTerms}&babsrc=SP_ss_mib2&mntrId=D66CF0BF971C3F58&affID=128235&tsp=5245
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO: DVDVideoSoft IE Extension - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: 2rs3 - {10AD2C61-0898-4348-8600-14A342F22AC3} - C:\Program Files (x86)\SupraSavings\2rs3.dll ()
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Softonic Helper Object - {E87806B5-E908-45FD-AF5E-957D83E58E68} - C:\Program Files (x86)\Softonic\Softonic\1.6.7.4\bh\Softonic.dll (Softonic.com)
BHO-x32: DVDVideoSoft IE Extension - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Softonic Toolbar - {5018CFD2-804D-4C99-9F81-25EAEA2769DE} - C:\Program Files (x86)\Softonic\Softonic\1.6.7.4\SoftonicTlbr.dll (Softonic.com)
Toolbar: HKLM-x32 - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_6_602_168.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_168.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\user.js
FF SearchPlugin: C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\searchplugins\buenosearch.xml
FF SearchPlugin: C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\StartWeb.xml
FF Extension: SupraSavings - C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\Extensions\SupraSavings@jetpack [2014-05-12]
FF Extension: TowerTilt - C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\Extensions\{587cb346-a3d8-4884-b39b-f0ed918b6f96}.xpi [2014-05-11]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-04-11]
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\ []
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\url_advisor@kaspersky.com [2013-10-06]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\virtual_keyboard@kaspersky.com [2013-10-06]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\content_blocker@kaspersky.com
FF Extension: Content Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\content_blocker@kaspersky.com [2013-10-06]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\anti_banner@kaspersky.com [2013-10-06]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\online_banking@kaspersky.com [2013-10-06]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\ []

Chrome: 
=======
CHR HomePage: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.41.123.2_0\McChPlg.dll No File
CHR Plugin: (McAfee SiteAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.200.2) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U20) - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll No File
CHR Extension: (Koji NISHIDA) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\acganlmcjehnfmehkmlimgkaloifodlf [2014-05-14]
CHR Extension: (Stream: Black 'n' Dance - Radio JAM FM) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\aejehpbiphgcnnablgdlaacokcbhcgeo [2012-03-10]
CHR Extension: (YouTube) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-16]
CHR Extension: (Google-Suche) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-16]
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-10-06]
CHR Extension: (AdBlock) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2012-09-13]
CHR Extension: (avast! Online Security) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-05-19]
CHR Extension: (Sicherer Zahlungsverkehr) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh [2013-10-06]
CHR Extension: (Content Blocker) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail [2013-10-06]
CHR Extension: (Virtual Keyboard) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-10-06]
CHR Extension: (Skype Click to Call) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2014-04-04]
CHR Extension: (DVDVideoSoft) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp [2013-07-05]
CHR Extension: (Google Wallet) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-23]
CHR Extension: (Google Mail) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-16]
CHR Extension: (Anti-Banner) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2013-10-06]
CHR HKCU\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [2013-07-05]
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\urladvisor.crx [2012-12-28]
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Nadine\AppData\Roaming\BabSolution\CR\Delta.crx [2013-06-01]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\online_banking_chrome.crx [2012-12-28]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\content_blocker_chrome.crx [2012-12-28]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\virtkbd.crx [2012-12-28]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\ab.crx [2012-12-28]

==================== Services (Whitelisted) =================

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\avp.exe [356128 2013-10-15] (Kaspersky Lab ZAO)
S2 BackupStack; C:\Program Files (x86)\MyPC Backup\BackupStack.exe [36392 2014-03-14] (Just Develop It)
R2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [393032 2013-08-07] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [384840 2013-08-07] (BlueStack Systems, Inc.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
R2 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [819040 2012-12-21] (Infowatch)
R2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
R2 SampleCollector; C:\Program Files\Sony\VAIO Care\VCPerfService.exe [266168 2013-11-01] (Intel Corporation)
R2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-09-01] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2409272 2013-12-10] (TuneUp Software)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
S3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [887000 2011-01-20] (Sony Corporation)
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-27] (Sony Corporation)
R2 xmkysecqun64; C:\Program Files\003\xmkysecqun64.exe [706560 2014-05-12] ()

==================== Drivers (Whitelisted) ====================

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [70984 2013-08-07] (BlueStack Systems)
R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [84536 2011-06-02] (Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\System32\DRIVERS\CSVirtualDiskDrv.sys [66616 2011-06-02] (Infowatch)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-04-01] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [90208 2013-10-15] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [626272 2013-10-15] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2014-04-01] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2013-10-15] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-15] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-10-06] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-10-06] (Kaspersky Lab ZAO)
R3 semav6thermal64ro; C:\Windows\system32\drivers\semav6thermal64ro.sys [13792 2014-04-17] ()
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-05-30 16:05 - 2014-05-30 16:06 - 00031437 _____ () C:\Users\Nadine\Downloads\FRST.txt
2014-05-30 16:04 - 2014-05-30 16:05 - 00000000 ____D () C:\FRST
2014-05-30 16:03 - 2014-05-30 16:03 - 02066944 _____ (Farbar) C:\Users\Nadine\Downloads\FRST64.exe
2014-05-30 15:59 - 2014-05-30 15:59 - 00000474 _____ () C:\Users\Nadine\Downloads\defogger_disable.log
2014-05-30 15:59 - 2014-05-30 15:59 - 00000000 _____ () C:\Users\Nadine\defogger_reenable
2014-05-30 15:57 - 2014-05-30 15:57 - 00050477 _____ () C:\Users\Nadine\Downloads\Defogger.exe
2014-05-22 20:27 - 2014-05-22 20:27 - 00001145 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Update.lnk
2014-05-19 16:37 - 2014-05-19 16:37 - 00000000 _____ () C:\Windows\SysWOW64\config.nt
2014-05-19 16:37 - 2013-08-30 09:47 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-05-19 16:35 - 2014-05-19 16:35 - 00000000 ____D () C:\Program Files\AVAST Software
2014-05-19 16:34 - 2014-05-20 13:23 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-05-14 09:55 - 2014-05-14 09:56 - 02877643 _____ () C:\Users\Nadine\Downloads\Lovebirds.themepack
2014-05-14 00:04 - 2014-05-14 00:04 - 00000000 _____ () C:\Windows\SysWOW64\shoAADA.tmp
2014-05-13 18:07 - 2014-02-11 14:54 - 00000426 _____ () C:\AVScanner.ini
2014-05-13 09:48 - 2014-05-13 09:48 - 00002525 _____ () C:\Users\Nadine\130514.axp
2014-05-13 09:36 - 2014-05-13 09:36 - 00166775 _____ () C:\Users\Nadine\Documents\2.xps
2014-05-12 23:47 - 2014-05-12 23:48 - 00000000 ____D () C:\Users\Nadine\AppData\Local\{B51A6168-E9DE-45CD-80BF-2D48539319C1}
2014-05-12 23:36 - 2014-05-12 23:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-05-12 23:36 - 2014-05-12 23:36 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-05-12 23:33 - 2014-05-12 23:33 - 01122816 _____ () C:\Users\Nadine\Downloads\7z920.msi
2014-05-12 23:16 - 2014-05-13 08:26 - 00000000 ____D () C:\Program Files (x86)\IminentToolbar
2014-05-12 23:16 - 2014-05-12 23:16 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\IminentToolbar
2014-05-12 23:14 - 2014-05-12 23:14 - 00000000 ____D () C:\Program Files (x86)\SupraSavings
2014-05-12 23:12 - 2014-05-12 23:12 - 00000000 ____D () C:\Program Files\suprasavings
2014-05-12 23:11 - 2014-05-30 16:02 - 00000000 ____D () C:\Users\Nadine\AppData\Local\Genesis
2014-05-12 23:11 - 2014-05-12 23:12 - 00000000 ____D () C:\Program Files\003
2014-05-12 23:10 - 2014-05-12 23:10 - 01376768 _____ () C:\Users\Nadine\Desktop\7z920-x64.msi
2014-05-12 23:08 - 2014-05-12 23:08 - 00508176 _____ (A-installer) C:\Users\Nadine\Downloads\Setup.exe
2014-05-12 03:10 - 2014-05-12 03:12 - 00000000 ____D () C:\Users\Nadine\Downloads\2014---2
2014-05-12 03:04 - 2014-05-12 03:09 - 29927684 _____ () C:\Users\Nadine\Downloads\2014---2.zip
2014-05-12 02:56 - 2014-05-12 02:58 - 06343832 _____ (hxxp://yourfiledownloader.com) C:\Users\Nadine\Downloads\YourFileDownloader.exe
2014-05-12 02:54 - 2014-05-30 09:37 - 00003120 _____ () C:\Windows\System32\Tasks\Advanced System Protector_startup
2014-05-12 02:53 - 2014-05-13 13:32 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-05-12 02:53 - 2014-05-12 02:53 - 00001973 _____ () C:\Users\Nadine\Desktop\Sync Folder.lnk
2014-05-12 02:53 - 2014-05-12 02:53 - 00001205 _____ () C:\Users\Public\Desktop\Advanced System Protector.lnk
2014-05-12 02:53 - 2014-05-12 02:53 - 00001091 _____ () C:\Users\Nadine\Desktop\MyPC Backup.lnk
2014-05-12 02:53 - 2014-05-12 02:53 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MyPC Backup
2014-05-12 02:53 - 2014-05-12 02:53 - 00000000 ____D () C:\ProgramData\Systweak
2014-05-12 02:53 - 2014-05-12 02:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector
2014-05-12 02:52 - 2014-05-12 02:53 - 00000000 ____D () C:\Program Files (x86)\Advanced System Protector
2014-05-12 02:52 - 2012-07-25 12:03 - 00016896 _____ () C:\Windows\system32\sasnative64.exe
2014-05-12 02:49 - 2014-05-13 08:55 - 00000000 ____D () C:\Program Files (x86)\BlockAndSurf-soft
2014-05-12 02:49 - 2014-05-12 23:29 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\Systweak
2014-05-12 02:49 - 2014-05-12 23:14 - 00000364 _____ () C:\Windows\wininit.ini
2014-05-12 02:49 - 2013-07-11 13:49 - 00020312 _____ (Systweak Inc., (www.systweak.com)) C:\Windows\system32\roboot64.exe
2014-05-12 02:48 - 2014-05-13 08:56 - 00000000 ____D () C:\Program Files (x86)\TowerTilt
2014-05-12 02:46 - 2014-05-12 23:14 - 00003140 _____ () C:\Windows\System32\Tasks\YourFile DownloaderUpdate
2014-05-12 02:46 - 2014-05-12 02:46 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\YourFileDownloader
2014-05-12 02:44 - 2014-05-12 02:45 - 06364368 _____ (hxxp://yourfiledownloader.com) C:\Users\Nadine\Downloads\2014---2.zip_downloader.exe
2014-05-12 02:22 - 2014-05-12 23:49 - 00000000 ____D () C:\Users\Nadine\Downloads\2014 - 2
2014-05-01 22:28 - 2014-05-01 22:28 - 00000000 _____ () C:\Windows\SysWOW64\sho259B.tmp

==================== One Month Modified Files and Folders =======

2014-05-30 16:07 - 2011-09-10 22:49 - 00000000 ____D () C:\Users\Nadine\AppData\Local\Temp
2014-05-30 16:06 - 2014-05-30 16:05 - 00031437 _____ () C:\Users\Nadine\Downloads\FRST.txt
2014-05-30 16:06 - 2009-07-14 06:45 - 00013872 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-05-30 16:06 - 2009-07-14 06:45 - 00013872 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-05-30 16:05 - 2014-05-30 16:04 - 00000000 ____D () C:\FRST
2014-05-30 16:03 - 2014-05-30 16:03 - 02066944 _____ (Farbar) C:\Users\Nadine\Downloads\FRST64.exe
2014-05-30 16:02 - 2014-05-12 23:11 - 00000000 ____D () C:\Users\Nadine\AppData\Local\Genesis
2014-05-30 15:59 - 2014-05-30 15:59 - 00000474 _____ () C:\Users\Nadine\Downloads\defogger_disable.log
2014-05-30 15:59 - 2014-05-30 15:59 - 00000000 _____ () C:\Users\Nadine\defogger_reenable
2014-05-30 15:59 - 2011-09-10 22:49 - 00000000 ____D () C:\Users\Nadine
2014-05-30 15:57 - 2014-05-30 15:57 - 00050477 _____ () C:\Users\Nadine\Downloads\Defogger.exe
2014-05-30 15:45 - 2013-10-06 21:14 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-05-30 15:43 - 2010-11-30 10:31 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-05-30 15:27 - 2011-09-10 22:23 - 01151650 _____ () C:\Windows\WindowsUpdate.log
2014-05-30 09:48 - 2011-09-10 23:07 - 00000000 ____D () C:\Update
2014-05-30 09:37 - 2014-05-12 02:54 - 00003120 _____ () C:\Windows\System32\Tasks\Advanced System Protector_startup
2014-05-30 09:35 - 2013-06-07 00:40 - 00000439 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-05-30 09:34 - 2010-11-30 10:31 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-05-30 09:33 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-30 09:33 - 2009-07-14 06:51 - 00169831 _____ () C:\Windows\setupact.log
2014-05-30 01:09 - 2012-01-23 14:21 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\Skype
2014-05-29 17:59 - 2013-06-08 20:27 - 00000000 ____D () C:\Users\Nadine\Downloads\Neuer Ordner
2014-05-29 16:34 - 2011-09-10 23:04 - 00003946 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{27C1203C-90D7-4F9E-9569-2452F48B758C}
2014-05-25 18:46 - 2010-11-30 10:10 - 03220682 _____ () C:\Windows\PFRO.log
2014-05-24 17:49 - 2010-11-30 19:06 - 00697550 _____ () C:\Windows\system32\perfh007.dat
2014-05-24 17:49 - 2010-11-30 19:06 - 00148556 _____ () C:\Windows\system32\perfc007.dat
2014-05-24 17:49 - 2009-07-14 07:13 - 01615028 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-22 20:27 - 2014-05-22 20:27 - 00001145 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Update.lnk
2014-05-22 20:27 - 2011-09-10 23:08 - 00000000 ____D () C:\Windows\System32\Tasks\Sony Corporation
2014-05-22 20:27 - 2010-10-12 19:48 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-05-22 20:27 - 2010-10-12 19:14 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-05-20 16:54 - 2012-01-26 15:47 - 11618304 ___SH () C:\Users\Nadine\Downloads\Thumbs.db
2014-05-20 13:23 - 2014-05-19 16:34 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-05-19 16:41 - 2011-09-10 23:03 - 00000000 ___RD () C:\Users\Nadine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-19 16:37 - 2014-05-19 16:37 - 00000000 _____ () C:\Windows\SysWOW64\config.nt
2014-05-19 16:35 - 2014-05-19 16:35 - 00000000 ____D () C:\Program Files\AVAST Software
2014-05-16 14:21 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-05-15 15:49 - 2013-05-28 04:12 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\vlc
2014-05-15 07:52 - 2013-06-07 01:12 - 00000000 ____D () C:\Users\Nadine\AppData\Local\Sony Corporation
2014-05-15 07:35 - 2013-07-17 01:29 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-14 19:32 - 2011-09-11 00:48 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-14 09:56 - 2014-05-14 09:55 - 02877643 _____ () C:\Users\Nadine\Downloads\Lovebirds.themepack
2014-05-14 00:04 - 2014-05-14 00:04 - 00000000 _____ () C:\Windows\SysWOW64\shoAADA.tmp
2014-05-13 18:07 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-13 13:32 - 2014-05-12 02:53 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-05-13 13:28 - 2012-09-25 14:05 - 00000000 ____D () C:\Program Files\CDBurnerXP
2014-05-13 09:48 - 2014-05-13 09:48 - 00002525 _____ () C:\Users\Nadine\130514.axp
2014-05-13 09:36 - 2014-05-13 09:36 - 00166775 _____ () C:\Users\Nadine\Documents\2.xps
2014-05-13 09:14 - 2012-09-25 14:06 - 00001742 _____ () C:\Users\Public\Desktop\CDBurnerXP.lnk
2014-05-13 09:14 - 2012-09-25 14:06 - 00001692 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2014-05-13 08:56 - 2014-05-12 02:48 - 00000000 ____D () C:\Program Files (x86)\TowerTilt
2014-05-13 08:55 - 2014-05-12 02:49 - 00000000 ____D () C:\Program Files (x86)\BlockAndSurf-soft
2014-05-13 08:26 - 2014-05-12 23:16 - 00000000 ____D () C:\Program Files (x86)\IminentToolbar
2014-05-12 23:49 - 2014-05-12 02:22 - 00000000 ____D () C:\Users\Nadine\Downloads\2014 - 2
2014-05-12 23:48 - 2014-05-12 23:47 - 00000000 ____D () C:\Users\Nadine\AppData\Local\{B51A6168-E9DE-45CD-80BF-2D48539319C1}
2014-05-12 23:36 - 2014-05-12 23:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-05-12 23:36 - 2014-05-12 23:36 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-05-12 23:33 - 2014-05-12 23:33 - 01122816 _____ () C:\Users\Nadine\Downloads\7z920.msi
2014-05-12 23:29 - 2014-05-12 02:49 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\Systweak
2014-05-12 23:21 - 2010-11-30 10:49 - 00000000 ____D () C:\Temp
2014-05-12 23:16 - 2014-05-12 23:16 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\IminentToolbar
2014-05-12 23:14 - 2014-05-12 23:14 - 00000000 ____D () C:\Program Files (x86)\SupraSavings
2014-05-12 23:14 - 2014-05-12 02:49 - 00000364 _____ () C:\Windows\wininit.ini
2014-05-12 23:14 - 2014-05-12 02:46 - 00003140 _____ () C:\Windows\System32\Tasks\YourFile DownloaderUpdate
2014-05-12 23:12 - 2014-05-12 23:12 - 00000000 ____D () C:\Program Files\suprasavings
2014-05-12 23:12 - 2014-05-12 23:11 - 00000000 ____D () C:\Program Files\003
2014-05-12 23:10 - 2014-05-12 23:10 - 01376768 _____ () C:\Users\Nadine\Desktop\7z920-x64.msi
2014-05-12 23:08 - 2014-05-12 23:08 - 00508176 _____ (A-installer) C:\Users\Nadine\Downloads\Setup.exe
2014-05-12 03:12 - 2014-05-12 03:10 - 00000000 ____D () C:\Users\Nadine\Downloads\2014---2
2014-05-12 03:09 - 2014-05-12 03:04 - 29927684 _____ () C:\Users\Nadine\Downloads\2014---2.zip
2014-05-12 03:01 - 2013-06-01 05:25 - 00003398 _____ () C:\Windows\System32\Tasks\EPUpdater
2014-05-12 02:58 - 2014-05-12 02:56 - 06343832 _____ (hxxp://yourfiledownloader.com) C:\Users\Nadine\Downloads\YourFileDownloader.exe
2014-05-12 02:53 - 2014-05-12 02:53 - 00001973 _____ () C:\Users\Nadine\Desktop\Sync Folder.lnk
2014-05-12 02:53 - 2014-05-12 02:53 - 00001205 _____ () C:\Users\Public\Desktop\Advanced System Protector.lnk
2014-05-12 02:53 - 2014-05-12 02:53 - 00001091 _____ () C:\Users\Nadine\Desktop\MyPC Backup.lnk
2014-05-12 02:53 - 2014-05-12 02:53 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MyPC Backup
2014-05-12 02:53 - 2014-05-12 02:53 - 00000000 ____D () C:\ProgramData\Systweak
2014-05-12 02:53 - 2014-05-12 02:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector
2014-05-12 02:53 - 2014-05-12 02:52 - 00000000 ____D () C:\Program Files (x86)\Advanced System Protector
2014-05-12 02:46 - 2014-05-12 02:46 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\YourFileDownloader
2014-05-12 02:45 - 2014-05-12 02:44 - 06364368 _____ (hxxp://yourfiledownloader.com) C:\Users\Nadine\Downloads\2014---2.zip_downloader.exe
2014-05-08 23:38 - 2010-11-30 10:31 - 00004120 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-05-08 23:38 - 2010-11-30 10:31 - 00003868 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-05-01 22:28 - 2014-05-01 22:28 - 00000000 _____ () C:\Windows\SysWOW64\sho259B.tmp
2014-05-01 21:50 - 2012-09-20 15:23 - 00003704 _____ () C:\Windows\System32\Tasks\Java Update Scheduler
2014-05-01 21:47 - 2013-07-05 16:08 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2013
2014-05-01 21:47 - 2012-09-20 13:36 - 00000000 ____D () C:\ProgramData\TuneUp Software

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-19 16:12

==================== End Of Log ============================
         
--- --- ---






Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-05-2014
Ran by Nadine at 2014-05-30 16:07:43
Running from C:\Users\Nadine\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Kaspersky PURE 3.0 (Enabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AS: Kaspersky PURE 3.0 (Enabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky PURE 3.0 (Enabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installed Programs ======================

7-Zip 9.20 (HKLM-x32\...\{23170F69-40C1-2701-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9130 - Adobe Systems Inc.)
Adobe AIR (x32 Version: 1.5.3.9130 - Adobe Systems Inc.) Hidden
Adobe Flash Player 10 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 10.3.183.10 - Adobe Systems Incorporated)
Adobe Flash Player 11 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 11.6.602.168 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM-x32\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (x32 Version: 8.0 - Adobe Systems Incorporated) Hidden
Adobe Premiere Elements 8.0 (HKLM-x32\...\PremElem80) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 8.0 (x32 Version: 8.0.1 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.02) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.02 - Adobe Systems Incorporated)
Advanced System Protector (HKLM-x32\...\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1) (Version: 2.1.1000.13491 - Systweak Software) <==== ATTENTION
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - ALPS ELECTRIC CO., LTD.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.115 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.390 - ArcSoft)
ATI Catalyst Install Manager (HKLM\...\{5BC83141-83DD-07BE-C940-04B385540F04}) (Version: 3.0.769.0 - ATI Technologies, Inc.)
Bing Bar (HKLM-x32\...\{449CE12D-E2C7-4B97-B19E-55D163EA9435}) (Version: 7.0.619.0 - Microsoft Corporation)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.7.17.916 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{7E6316CA-5ED0-4EF9-9920-A92115E286B7}) (Version: 0.7.17.916 - BlueStack Systems, Inc.)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Core Implementation (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Full New (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Light (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2010.0209.16.306 - ATI Technologies, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2010.0920.2143.37117 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Czech (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Danish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Dutch (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help English (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Finnish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help French (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help German (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Greek (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Italian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Japanese (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Korean (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Polish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Russian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Spanish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Swedish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Thai (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Turkish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
ccc-core-static (x32 Version: 2010.0920.2143.37117 - Ihr Firmenname) Hidden
ccc-utility64 (Version: 2010.0920.2143.37117 - ATI) Hidden
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.4.1.3341 - CDBurnerXP)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.3.4643 - CDBurnerXP)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Delta Chrome Toolbar (HKLM-x32\...\Delta Chrome Toolbar) (Version:  - Visual Tools) <==== ATTENTION
Drakensang Online (HKLM-x32\...\Drakensang Online) (Version:  - )
Evernote (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 3.5.4.2224 - Evernote Corp.)
Free YouTube Download version 3.2.20.1230 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.20.1230 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
Genesis (HKCU\...\genesis) (Version:  - ) <==== ATTENTION
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.114 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Hurrican 1.0.0.4 (HKLM-x32\...\Hurrican_is1) (Version: 1.0.0.4 - Poke53280)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.32 - Irfan Skiljan)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217021FF}) (Version: 7.0.510 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 20 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
Java(TM) 6 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky PURE 3.0 (HKLM-x32\...\InstallWIX_{D0702EE9-9DE4-419A-9C6C-4730B1C985BA}) (Version: 13.0.2.558 - Kaspersky Lab)
Kaspersky PURE 3.0 (x32 Version: 13.0.2.558 - Kaspersky Lab) Hidden
K-Lite Codec Pack 5.2.0 (Full) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 5.2.0 - )
Media Gallery (Version: 1.3.0 - Sony Corporation) Hidden
Media Gallery (x32 Version: 1.3.0.06230 - Sony Corporation) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile (HKLM\...\Microsoft .NET Framework 4 Client Profile) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Extended (HKLM\...\Microsoft .NET Framework 4 Extended) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Extended DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Extended DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Mozilla Firefox 14.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 14.0.1 (x86 de)) (Version: 14.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 14.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
MyPC Backup  (HKLM\...\MyPC Backup) (Version:  - JDi Backup Ltd) <==== ATTENTION
Norton Online Backup (HKLM-x32\...\{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}) (Version: 2.1.17869 - Symantec Corporation)
PMB (HKLM-x32\...\{B6A98E5F-D6A7-46FB-9E9D-1F7BF443491C}) (Version: 5.3.00.06040 - Sony Corporation)
PMB VAIO Edition Guide (x32 Version: 1.5.00.03020 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (Version: 1.5.10.05300 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (x32 Version: 1.5.10.06150 - Sony Corporation) Hidden
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6034 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6098 - Realtek Semiconductor Corp.)
Remote Play mit PlayStation®3 (HKLM-x32\...\{07441A52-E208-478A-92B7-5C337CA8C131}) (Version: 1.0.2.06210 - Sony Corporation)
Remote Play with PlayStation 3 (x32 Version: 1.0.2.06210 - Sony Corporation) Hidden
Remote-Tastatur mit PlayStation 3 (HKLM-x32\...\{65B138AE-F636-4D4C-BA5D-A06E21E47C53}) (Version: 1.0.2.06170 - Sony Corporation)
Samsung New PC Studio (HKLM-x32\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (x32 Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.3.650.0 - SAMSUNG Electronics Co., Ltd.)
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.14 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
SmartSound Quicktracks for Premiere Elements 8.0 (HKLM-x32\...\InstallShield_{4685A344-6718-4923-AA9D-158A0A2E1CFB}) (Version: 3.11.3090 - SmartSound Software Inc)
SmartSound Quicktracks for Premiere Elements 8.0 (x32 Version: 3.11.3090 - SmartSound Software Inc) Hidden
Softonic toolbar  on IE (HKLM-x32\...\Softonic) (Version:  - Softonic) <==== ATTENTION
suprasavings (HKLM\...\suprasavings) (Version: 2.0.1 - suprasavings) <==== ATTENTION
SupraSavings (x32 Version: 1.0.0.0 - SupraSavings) Hidden <==== ATTENTION
TowerTilt (HKLM\...\TowerTilt) (Version: 2014.05.11.034144 - TowerTilt)
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.4000.179 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.4000.179 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.4000.179 - TuneUp Software) Hidden
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (HKLM-x32\...\{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}.KB2468871) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (HKLM-x32\...\{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}.KB2533523) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (HKLM-x32\...\{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}.KB2600217) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (HKLM-x32\...\{8E34682C-8118-31F1-BC4C-98CD9675E1C2}.KB2468871) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (HKLM-x32\...\{8E34682C-8118-31F1-BC4C-98CD9675E1C2}.KB2533523) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (HKLM-x32\...\{8E34682C-8118-31F1-BC4C-98CD9675E1C2}.KB2600217) (Version: 1 - Microsoft Corporation)
VAIO - Media Gallery (HKLM-x32\...\{DD88F979-FA58-41AC-980C-A6E1A82B61D9}) (Version: 1.3.0.06230 - Sony Corporation)
VAIO - PMB VAIO Edition Guide (HKLM-x32\...\InstallShield_{339F9B4D-00CB-4C1C-BED8-EC86A9AB602A}) (Version: 1.5.00.03020 - Sony Corporation)
VAIO - PMB VAIO Edition Plug-in (HKLM-x32\...\InstallShield_{22008CF9-2B54-4022-AFD8-3B7D42C89E6B}) (Version: 1.5.10.06150 - Sony Corporation)
VAIO Care (HKLM\...\{FDCC09EA-A33E-4639-B1CD-FC1702815FA7}) (Version: 8.4.0.14281 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 4.3.0.05310 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.4.0.05240 - Sony Corporation)
VAIO Data Restore Tool (x32 Version: 1.4.0.05240 - Sony Corporation) Hidden
VAIO DVD Menu Data (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 2.4.00.05300 - Sony Corporation)
VAIO Gate (HKLM-x32\...\{A7C30414-2382-4086-B0D6-01A88ABA21C3}) (Version: 2.4.0.06210 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 2.2.0.07020 - Sony Corporation)
VAIO Hardware Diagnostics (x32 Version: 4.0.0.06230 - Sony Corporation) Hidden
VAIO Media plus (HKLM-x32\...\{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}) (Version: 2.1.0.18210 - Sony Corporation)
VAIO Media plus (Version: 2.1.0 - Sony Corporation) Hidden
VAIO Media plus (x32 Version: 2.1.0.18210 - Sony Corporation) Hidden
VAIO Media plus Opening Movie (HKLM-x32\...\{9238E8A4-BEBA-43A3-B926-769BDBF194C5}) (Version: 2.1.0.13220 - Sony Corporation)
VAIO Movie Story Template Data (HKLM-x32\...\InstallShield_{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 2.5.00.05300 - Sony Corporation)
VAIO Movie Story Template Data (x32 Version: 2.3.00.06040 - Sony Corporation) Hidden
VAIO Quick Web Access (HKLM-x32\...\splashtop) (Version: 1.3.4.2 - Sony Corporation)
VAIO Quick Web Access (x32 Version: 1.3.4.2 - Sony Corporation) Hidden
VAIO Sample Contents (HKLM-x32\...\{547C9EB4-4CA6-402F-9D1B-8BD30DC71E44}) (Version: 1.3.0.06041 - Sony Corporation)
VAIO screensaver (HKLM-x32\...\VAIO screensaver) (Version: 1.0.0.0 - Sony Europe)
VAIO Smart Network (HKLM-x32\...\{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}) (Version: 3.3.0.06080 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.0.14270 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 1.1.0.05280 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.2.0.06230 - Sony Corporation)
Video DVD Maker v3.30.0.75 (HKLM-x32\...\{1A3E23D7-7A1E-43EC-B35D-EB2A31BED943}) (Version:  - )
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
WIDCOMM Bluetooth Software (HKLM\...\{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}) (Version: 6.3.0.5600 - Broadcom Corporation)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)

==================== Restore Points  =========================

14-05-2014 17:31:40 Windows Update
18-05-2014 17:29:54 Windows-Sicherung
19-05-2014 14:35:25 avast! Free Antivirus Setup
20-05-2014 06:14:55 avast! Free Antivirus Setup
21-05-2014 05:29:21 Windows Update
22-05-2014 18:25:12 Entfernt VAIO Update
22-05-2014 18:26:40 Installiert VAIO Update
25-05-2014 17:00:13 Windows-Sicherung
30-05-2014 08:19:24 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0A0FB483-724D-4176-A8DC-FBABBAA17E08} - \CPU Grid Computing No Task File <==== ATTENTION
Task: {15974059-AD1F-46C2-BF68-4746139AFF40} - System32\Tasks\Advanced System Protector_startup => C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe [2014-04-08] (Systweak) <==== ATTENTION
Task: {236E22C9-56F3-4192-B2A7-9E037A8ABB7F} - System32\Tasks\SONY\SUS-BCF\Level4Daily => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {29E356D8-B94A-4CE2-82A5-B9BD2A09ADF0} - System32\Tasks\YourFile DownloaderUpdate => C:\Program Files (x86)\YourFileDownloader Updater\YourFileUpdater.exe <==== ATTENTION
Task: {2BD2DEAB-8C32-4B7E-B712-F13BA2795BEB} - System32\Tasks\SONY\SUS-BCF\Level4Month => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {3392DF35-7C4B-4D32-B897-BC183B4DB221} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-02-28] (Sony Corporation)
Task: {41752818-E84A-4B59-BAAA-EB9A098471C7} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2012-12-18] (Adobe Systems Incorporated)
Task: {4BFB2221-B57F-469D-8A3C-8CC41D7ED89E} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2013-12-10] (TuneUp Software)
Task: {4D9972DF-9C87-4C65-9C42-7FE16CF569E2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-11-30] (Google Inc.)
Task: {534E06D7-5573-4CD8-AEFA-7B6512916503} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-11-30] (Google Inc.)
Task: {56402E95-8CAB-48BD-B1E5-E29DA69C4F03} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION
Task: {59BBB5C5-F400-494A-8EF4-C420A2D27528} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-27] (Sony Corporation)
Task: {5BBA911F-4877-4DE5-927C-73DDFF4094C2} - System32\Tasks\SONY\VAIO Power Management\VPM Session Change => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {6326D918-3392-4E0B-91CE-0501F29F51B4} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {650C4841-4D63-4030-8C32-4B07F9D4A4C2} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {82A91E7D-428A-46A1-BC66-B9A64731B8A0} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {8C67253D-34ED-4344-8BC1-FC71F7A6794A} - System32\Tasks\SONY\VAIO Power Management\VPM Unlock => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {9F310BFA-D77C-43EA-8F3F-089F5041F782} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A659AF42-CB75-4D79-A039-BE7D8FEF8D88} - System32\Tasks\SONY\VAIO Wallpaper Setting Tool\VAIO Wallpaper Setting Tool => C:\Program Files (x86)\Sony\VAIO Wallpaper Setting Tool\VWSet.exe
Task: {A99ED9A7-CD35-4BA7-96D4-B12C0D597478} - System32\Tasks\{0F43CF21-0C91-4AED-920F-771403F6B6C6} => Chrome.exe hxxp://ui.skype.com/ui/0/6.3.73.105.457/de/abandoninstall?page=tsWLM
Task: {AC695916-A844-46D4-A312-615E6241DDD0} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {B2E866CD-77E2-456E-92F0-60A90C9F4E3A} - System32\Tasks\SONY\Remote Keyboard with PlayStation 3\Remote Keyboard with PlayStation 3 => C:\Program Files\Sony\Remote Keyboard with PlayStation 3\VBTKBUtil.exe [2010-06-17] (Sony Corporation)
Task: {C005C11E-49E4-4963-91A7-01BE583D49AD} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {C9AF5D80-1A13-4686-82D2-484DA2D073EB} - System32\Tasks\Sony Corporation\VAIO Gate\StartExecuteProxy => C:\Program Files\Sony\VAIO Gate\ExecutionProxy.exe [2011-06-21] (Sony Corporation)
Task: {D4761854-8140-4630-A3BA-0D90D610F4BC} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02] (Oracle Corporation)
Task: {DA0F4E7F-716E-44AE-8F52-96988D30219F} - System32\Tasks\SONY\VAIO Power Management\VPM Logon Start => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {DDB9F6BA-0B50-4902-A8E8-130179E4D358} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-06-21] (Sony Corporation)
Task: {E254C869-0D8B-4C2A-B863-A86B3D07775D} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {E4CD2E8E-0619-4538-8BF1-7C585481F632} - System32\Tasks\EPUpdater => C:\Users\Nadine\AppData\Roaming\BabSolution\Shared\BabMaint.exe [2013-12-12] () <==== ATTENTION
Task: {E6DC73D5-4A99-4913-872C-665BAD6CE9F8} - System32\Tasks\BitGuard => Sc.exe start BitGuard <==== ATTENTION
Task: {E7682524-97C8-4C37-AB89-E45E82C3546E} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {EA2678E6-8414-4331-B5FB-C72AD445BFF6} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {EFBB9978-738B-4DB1-BB14-DFD9CCDB6C3F} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION
Task: {F36056B7-4C55-4E46-98C7-217B827D83EE} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {F8FD789E-B4ED-40CC-9713-D4720FA0A9B3} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: {FB0CD375-40C9-4077-B4B4-41D2B00783AA} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {FB7CEDED-7EA5-4C5D-A8AC-18B6ACB29DFB} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {FF267C90-7838-4628-B6FB-F7B13F3F2096} - System32\Tasks\{F1E0A80B-3DC0-4DEF-AB2D-E3CE0889FDD4} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.5.0.124.259&amp;LastError=12002
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-05-12 23:11 - 2014-05-12 23:12 - 02744320 _____ () C:\Users\Nadine\AppData\Local\Genesis\Genesis.exe
2013-09-01 09:09 - 2013-09-01 09:09 - 03233806 _____ () C:\Program Files (x86)\Tor\tor.exe
2013-12-10 19:45 - 2013-12-10 19:45 - 00753464 _____ () C:\Program Files (x86)\TuneUp Utilities 2013\avgrepliba.dll
2014-05-12 23:12 - 2014-05-12 23:12 - 00706560 _____ () C:\Program Files\003\xmkysecqun64.exe
2014-03-14 16:06 - 2014-03-14 16:06 - 00012288 _____ () C:\Program Files (x86)\MyPC Backup\GetText.dll
2014-03-14 16:00 - 2014-03-14 16:00 - 01102336 _____ () C:\Program Files (x86)\MyPC Backup\x64\System.Data.SQLite.dll
2010-08-24 14:39 - 2010-08-24 14:39 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2011-09-10 23:35 - 2011-09-10 23:35 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2013-11-01 14:59 - 2013-11-01 14:59 - 00062464 _____ () C:\Program Files\Sony\VAIO Care\listener.exe
2014-05-30 15:57 - 2014-05-30 15:57 - 00050477 _____ () C:\Users\Nadine\Downloads\Defogger.exe
2012-12-20 18:19 - 2012-12-20 18:19 - 00479752 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\dblite.dll
2012-12-20 18:19 - 2012-12-20 18:19 - 01310728 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\kpcengine.2.2.dll
2014-05-12 02:53 - 2012-07-25 12:03 - 00886272 _____ () C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll
2014-05-12 02:53 - 2014-04-08 12:04 - 01730928 _____ () C:\Program Files (x86)\Advanced System Protector\aspsys.dll
2014-05-12 02:53 - 2012-07-25 12:03 - 00168448 _____ () C:\Program Files (x86)\Advanced System Protector\UNRAR.DLL
2010-11-30 10:19 - 2010-05-31 20:18 - 00013824 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESBasePS.dll
2010-11-30 10:19 - 2010-05-31 20:18 - 00013312 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSubPS.dll
2013-10-16 12:47 - 2013-10-16 12:47 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\d89f0252d910d617de1de783a812f840\IsdiInterop.ni.dll
2010-10-12 19:14 - 2010-03-04 05:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libglesv2.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libegl.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 04217672 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\pdf.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 00414536 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ppGoogleNaClPluginChrome.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 01732424 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ffmpegsumo.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 13695816 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/28/2014 06:44:27 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/28/2014 11:43:55 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/28/2014 08:27:56 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (05/27/2014 02:41:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Genesis.exe, Version: 0.0.0.0, Zeitstempel: 0x51d83de3
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7600.16915, Zeitstempel: 0x4ec49d10
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00032dac
ID des fehlerhaften Prozesses: 0xb34
Startzeit der fehlerhaften Anwendung: 0xGenesis.exe0
Pfad der fehlerhaften Anwendung: Genesis.exe1
Pfad des fehlerhaften Moduls: Genesis.exe2
Berichtskennung: Genesis.exe3

Error: (05/27/2014 01:16:45 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/26/2014 10:46:37 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/26/2014 05:49:19 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (05/26/2014 01:58:30 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (05/25/2014 03:02:58 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/25/2014 02:06:53 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.


System errors:
=============
Error: (05/30/2014 03:26:57 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst SampleCollector erreicht.

Error: (05/30/2014 03:26:35 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (05/30/2014 03:26:30 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (05/30/2014 03:26:16 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst ShellHWDetection erreicht.

Error: (05/30/2014 11:19:38 AM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (05/30/2014 09:35:40 AM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.178.21192.168.137.0255.255.255.0

Error: (05/30/2014 09:35:40 AM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 

Error: (05/30/2014 09:35:13 AM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (05/30/2014 09:34:28 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Computer Backup (MyPC Backup)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (05/30/2014 09:34:28 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Computer Backup (MyPC Backup) erreicht.


Microsoft Office Sessions:
=========================
Error: (05/28/2014 06:44:27 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/28/2014 11:43:55 AM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/28/2014 08:27:56 AM) (Source: SideBySide) (EventID: 63) (User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (05/27/2014 02:41:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Genesis.exe0.0.0.051d83de3ntdll.dll6.1.7600.169154ec49d10c000000500032dacb3401cf79a8b0656543C:\Users\Nadine\AppData\Local\Genesis\Genesis.exeC:\Windows\SysWOW64\ntdll.dll2c60d7b3-e59c-11e3-a9fc-a46de6d84683

Error: (05/27/2014 01:16:45 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/26/2014 10:46:37 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/26/2014 05:49:19 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (05/26/2014 01:58:30 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed: Zurzeit sind keine aktiven Netzwerkverbindungen verfügbar. Der Vorgang wird von BITS wiederholt, sobald der Adapter über eine Verbindung verfügt.

Error: (05/25/2014 03:02:58 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/25/2014 02:06:53 PM) (Source: SideBySide) (EventID: 63) (User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3


CodeIntegrity Errors:
===================================
  Date: 2014-05-11 21:14:41.711
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-11 21:14:41.708
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-11 21:14:41.705
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-09 16:52:52.802
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-09 16:52:52.798
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-09 16:52:52.794
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-06 19:38:00.344
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-06 19:38:00.341
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-06 19:38:00.336
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-05 08:08:42.768
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 67%
Total physical RAM: 3950.1 MB
Available physical RAM: 1278.52 MB
Total Pagefile: 7898.33 MB
Available Pagefile: 3605.07 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.29 GB) (Free:357.54 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 87349D5A)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=452 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         


Alt 31.05.2014, 12:07   #6
M-K-D-B
/// TB-Ausbilder
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.






Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 4
Bitte deaktiviere dein Anti-Viren-Programm, da es das Ergebnis beeinflussen oder ggf. die Bereinigung stören kann.
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/ und speichere die Datei auf deinem Desktop.
  • Starte Zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und könnte andere Computer beschädigen.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    Code:
    ATTFilter
    iedefaults;
    resetIEproxy;
    FFdefaults;
    CHRdefaults;
    emptyclsid;
    autoclean;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
  • Wenn das Tool fertig ist, wird sich Notepad mit der Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:\ .
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken).





Schritt 5
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von JRT,
  • die Logdatei von MBAM,
  • die Logdatei von Zoek,
  • die beiden neuen Logdateien von FRST.

Alt 31.05.2014, 19:56   #7
polly2014
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



hallo matthias! ich habe alles abgearbeitet und beim absenden steht folgendes da:


Die folgenden Fehler traten bei der Verarbeitung auf:
Der Text, den Sie eingegeben haben, besteht aus 280749 Zeichen und ist damit zu lang. Bitte kürzen Sie den Text auf die maximale Länge von 120000 Zeichen.
Logs bitte als Archiv an den Beitrag anhängen!


bekomme das irgendwie nicht hin mit "als archiv an den beitrag hängen". hm... wie soll verfahren werden? ^^
lg, nadine

Alt 31.05.2014, 20:03   #8
M-K-D-B
/// TB-Ausbilder
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



Teile die Logdateien auf mehrere Posts auf, denk dran, Code-Tags zu verwenden.

Alt 01.06.2014, 11:57   #9
polly2014
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.211 - Bericht erstellt am 31/05/2014 um 17:24:08
# Aktualisiert 26/05/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium  (64 bits)
# Benutzername : Nadine - NADINE-VAIO
# Gestartet von : C:\Users\Nadine\Downloads\adwcleaner_3.211.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : BackupStack
Dienst Gelöscht : xmkysecqun64

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BitGuard
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\Systweak
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector
Ordner Gelöscht : C:\Program Files (x86)\Advanced System Protector
Ordner Gelöscht : C:\Program Files (x86)\BlockAndSurf-soft
Ordner Gelöscht : C:\Program Files (x86)\IminentToolbar
Ordner Gelöscht : C:\Program Files (x86)\MyPC Backup
Ordner Gelöscht : C:\Program Files (x86)\Softonic
Ordner Gelöscht : C:\Program Files (x86)\SupraSavings
Ordner Gelöscht : C:\Program Files (x86)\TowerTilt
Ordner Gelöscht : C:\Windows\SysWOW64\BrowserProtect
Ordner Gelöscht : C:\Program Files\003
Ordner Gelöscht : C:\Program Files\SupraSavings
Ordner Gelöscht : C:\Users\Nadine\AppData\Local\Genesis
Ordner Gelöscht : C:\Users\Nadine\AppData\Local\Temp\Iminent
Ordner Gelöscht : C:\Users\Nadine\AppData\LocalLow\Softonic
Ordner Gelöscht : C:\Users\Nadine\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\Nadine\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Nadine\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Nadine\AppData\Roaming\IminentToolbar
Ordner Gelöscht : C:\Users\Nadine\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Nadine\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Nadine\AppData\Roaming\YourFileDownloader
Ordner Gelöscht : C:\Users\Nadine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MyPC Backup
Ordner Gelöscht : C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\Extensions\SupraSavings@jetpack
Ordner Gelöscht : C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Datei Gelöscht : C:\Users\Public\Desktop\Advanced System Protector.lnk
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Nadine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
Datei Gelöscht : C:\Users\Nadine\Desktop\MyPC Backup.lnk
Datei Gelöscht : C:\Users\Nadine\Desktop\Sync Folder.lnk
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\.autoreg
Datei Gelöscht : C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\invalidprefs.js
Datei Gelöscht : C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\searchplugins\buenosearch.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\StartWeb.xml
Datei Gelöscht : C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\user.js
Datei Gelöscht : C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
Datei Gelöscht : C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
Datei Gelöscht : C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Windows\System32\Tasks\Advanced System Protector_startup
Datei Gelöscht : C:\Windows\System32\Tasks\BitGuard
Datei Gelöscht : C:\Windows\System32\Tasks\EPUpdater
Datei Gelöscht : C:\Windows\System32\Tasks\YourFile DownloaderUpdate

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [genesis]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\S
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.SoftonicHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.SoftonicHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SoftonicApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SoftonicApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\srv.SoftonicSrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\srv.SoftonicSrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IMinentToolbar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IMinentToolbar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\LatestDLMgr_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\LatestDLMgr_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\softonic_ggl_1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\softonic_ggl_1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\YourFile_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\YourFile_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\YourFileUpdater_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\YourFileUpdater_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\mypc backup
Schlüssel Gelöscht : HKCU\Software\f0d88ae568ed47
Schlüssel Gelöscht : HKLM\SOFTWARE\f0d88ae568ed47
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_cdburnerxp-pro_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_cdburnerxp-pro_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{7ABBFE1C-E485-44AA-8F36-353751B4124D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B15F118E-AF21-45E8-A809-29FDD7362565}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{10AD2C61-0898-4348-8600-14A342F22AC3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{44B50C01-4993-48E2-ADEE-D812BAE2E9A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5018CFD2-804D-4C99-9F81-25EAEA2769DE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A3E2F089-DDBB-4CBF-B06C-5D44DA316ED3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A5679AB0-C59E-49E7-83C4-5289F844A6E0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CA0167C2-6295-41B8-9BDA-704B2F5E4CD9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{087CDC12-0A11-4D1D-8DCF-44185D7C3496}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{088BF3A9-6AE8-47B9-A3FB-26262F236C79}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2AC7B9EB-3881-4EB9-8DEE-0A731A309FDE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{349C0469-ACDD-49DF-9B3E-0D82E7C7DC4D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{41226591-6F7A-4082-B63A-67FE4A0CF7A6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55D69CD1-6715-4C40-BF05-9519AC4DC6E6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66C8FD57-54C4-4D4F-BC95-DCCC763B410A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{717BAE33-7061-4279-8AE5-6C13BC8AF3F9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7D86A08B-0A8F-4BE0-B693-F05E6947E780}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{84F06F7A-F811-48D7-8B34-3F4145183D8F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{88F6D55F-AA3F-4003-BE69-4AC1998D6492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8DBCDED5-08AD-41A2-9BBC-235D84F4FE06}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A0F66203-1A86-4812-9603-A57E09A4D7A3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BC39D1B3-4471-41C1-AACA-E097FAF4B7AA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DEB85542-1311-4EC6-8A32-5372EB27FC94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11D9E165-B8C1-4734-A56C-BC4FCACA966B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B15F118E-AF21-45E8-A809-29FDD7362565}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{10AD2C61-0898-4348-8600-14A342F22AC3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5018CFD2-804D-4C99-9F81-25EAEA2769DE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{5018CFD2-804D-4C99-9F81-25EAEA2769DE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9CF034EA-7B46-48D3-8895-8A14B32AE445}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{483830EE-A4CD-4B71-B0A3-3D82E62A6909}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{5018CFD2-804D-4C99-9F81-25EAEA2769DE}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{84FF7BD6-B47F-46F8-9130-01B2696B36CB}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{087CDC12-0A11-4D1D-8DCF-44185D7C3496}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{088BF3A9-6AE8-47B9-A3FB-26262F236C79}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2AC7B9EB-3881-4EB9-8DEE-0A731A309FDE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{349C0469-ACDD-49DF-9B3E-0D82E7C7DC4D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{41226591-6F7A-4082-B63A-67FE4A0CF7A6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55D69CD1-6715-4C40-BF05-9519AC4DC6E6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66C8FD57-54C4-4D4F-BC95-DCCC763B410A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{717BAE33-7061-4279-8AE5-6C13BC8AF3F9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{84F06F7A-F811-48D7-8B34-3F4145183D8F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{88F6D55F-AA3F-4003-BE69-4AC1998D6492}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8DBCDED5-08AD-41A2-9BBC-235D84F4FE06}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A0F66203-1A86-4812-9603-A57E09A4D7A3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BC39D1B3-4471-41C1-AACA-E097FAF4B7AA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DEB85542-1311-4EC6-8A32-5372EB27FC94}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\DataMngr
Schlüssel Gelöscht : HKCU\Software\filescout
Schlüssel Gelöscht : HKCU\Software\genesis
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\suprasavings
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\TowerTilt
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\DeviceVM
Schlüssel Gelöscht : HKLM\Software\Iminent
Schlüssel Gelöscht : HKLM\Software\SearchProtect
Schlüssel Gelöscht : HKLM\Software\Softonic
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\TowerTilt
Schlüssel Gelöscht : HKLM\Software\YourFileDownloader
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\genesis
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Delta Chrome Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Softonic
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DeviceVM
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\LevelQualityWatcher
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\suprasavings
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MyPC Backup
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\suprasavings
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TowerTilt
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DatamngrCoordinator.exe

***** [ Browser ] *****

-\\ Internet Explorer v9.0.8112.16476

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Bar]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v14.0.1 (de)

[ Datei : C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\prefs.js ]

Zeile gelöscht : user_pref("extensions.Softonic.admin", false);
Zeile gelöscht : user_pref("extensions.Softonic.aflt", "SD");
Zeile gelöscht : user_pref("extensions.Softonic.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.Softonic.cntry", "DE");
Zeile gelöscht : user_pref("extensions.Softonic.cv", "cv5");
Zeile gelöscht : user_pref("extensions.Softonic.dfltLng", "de");
Zeile gelöscht : user_pref("extensions.Softonic.dfltlng", "de");
Zeile gelöscht : user_pref("extensions.Softonic.dfltsrch", "false");
Zeile gelöscht : user_pref("extensions.Softonic.envrmnt", "production");
Zeile gelöscht : user_pref("extensions.Softonic.excTlbr", false);
Zeile gelöscht : user_pref("extensions.Softonic.hdrMd5", "F83104386649D00A8B22E1CD67B76080");
Zeile gelöscht : user_pref("extensions.Softonic.hmpg", false);
Zeile gelöscht : user_pref("extensions.Softonic.hrdid", "d66cad16000000000000f0bf971c3f58");
Zeile gelöscht : user_pref("extensions.Softonic.id", "d66cad16000000000000f0bf971c3f58");
Zeile gelöscht : user_pref("extensions.Softonic.instlDay", "15608");
Zeile gelöscht : user_pref("extensions.Softonic.instlRef", "MON129T116");
Zeile gelöscht : user_pref("extensions.Softonic.instlday", "15608");
Zeile gelöscht : user_pref("extensions.Softonic.instlref", "MON129T116");
Zeile gelöscht : user_pref("extensions.Softonic.isdcmntcmplt", "false");
Zeile gelöscht : user_pref("extensions.Softonic.keywordurl", "");
Zeile gelöscht : user_pref("extensions.Softonic.lastVrsnTs", "1.6.7.414:06:14");
Zeile gelöscht : user_pref("extensions.Softonic.mntrvrsn", "1.3.0");
Zeile gelöscht : user_pref("extensions.Softonic.monitorreport", true);
Zeile gelöscht : user_pref("extensions.Softonic.newTab", false);
Zeile gelöscht : user_pref("extensions.Softonic.newtab", "false");
Zeile gelöscht : user_pref("extensions.Softonic.newtaburl", "");
Zeile gelöscht : user_pref("extensions.Softonic.prdct", "Softonic");
Zeile gelöscht : user_pref("extensions.Softonic.prtnrId", "softonic");
Zeile gelöscht : user_pref("extensions.Softonic.prtnrid", "softonic");
Zeile gelöscht : user_pref("extensions.Softonic.rvrtMsg", "Click Yes to keep current home page and default search settings, Click No to restore original settings");
Zeile gelöscht : user_pref("extensions.Softonic.savedVrsnTs", "1");
Zeile gelöscht : user_pref("extensions.Softonic.sg", "tz");
Zeile gelöscht : user_pref("extensions.Softonic.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.Softonic.smplgrp", "none");
Zeile gelöscht : user_pref("extensions.Softonic.srch", "");
Zeile gelöscht : user_pref("extensions.Softonic.srchprvdr", "");
Zeile gelöscht : user_pref("extensions.Softonic.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.Softonic.tlbrSrchUrl", "hxxp://search.softonic.com/MON129T116/tb_v1?SearchSource=1&cc=&q=");
Zeile gelöscht : user_pref("extensions.Softonic.tlbrid", "base");
Zeile gelöscht : user_pref("extensions.Softonic.tlbrsrchurl", "hxxp://search.softonic.com/MON129T116/tb_v1?SearchSource=1&cc=&q=");
Zeile gelöscht : user_pref("extensions.Softonic.vrsn", "1.6.7.4");
Zeile gelöscht : user_pref("extensions.Softonic.vrsnTs", "1.6.7.414:06:14");
Zeile gelöscht : user_pref("extensions.Softonic.vrsni", "1.6.7.4");
Zeile gelöscht : user_pref("extensions.Softonic.vrsnts", "1.6.7.414:06:14");
Zeile gelöscht : user_pref("extensions.Softonic_i.newTab", false);
Zeile gelöscht : user_pref("extensions.Softonic_i.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.Softonic_i.vrsnTs", "1.6.7.414:06:14");
Zeile gelöscht : user_pref("extensions.buenosearch.admin", false);
Zeile gelöscht : user_pref("extensions.buenosearch.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.buenosearch.appId", "{37EB75F2-7392-4DBE-B5AD-147EC6D7BF5F}");
Zeile gelöscht : user_pref("extensions.buenosearch.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.buenosearch.dfltLng", "en");
Zeile gelöscht : user_pref("extensions.buenosearch.excTlbr", false);
Zeile gelöscht : user_pref("extensions.buenosearch.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.buenosearch.id", "d66cad16000000000000f0bf971c3f58");
Zeile gelöscht : user_pref("extensions.buenosearch.instlDay", "16202");
Zeile gelöscht : user_pref("extensions.buenosearch.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.buenosearch.newTab", false);
Zeile gelöscht : user_pref("extensions.buenosearch.prdct", "buenosearch");
Zeile gelöscht : user_pref("extensions.buenosearch.prtnrId", "buenosearch");
Zeile gelöscht : user_pref("extensions.buenosearch.rvrt", "false");
Zeile gelöscht : user_pref("extensions.buenosearch.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.buenosearch.tb_url", "hxxp://www.buenosearch.com/?q={searchTerms}&babsrc=TB_ss&mntrId=D66CF0BF971C3F58&affID=128235&tsp=5245");
Zeile gelöscht : user_pref("extensions.buenosearch.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.buenosearch.tlbrSrchUrl", "hxxp://www.buenosearch.com/?q={searchTerms}&babsrc=TB_ss&mntrId=D66CF0BF971C3F58&affID=128235&tsp=5245");
Zeile gelöscht : user_pref("extensions.buenosearch.vrsn", "1.8.28.7");
Zeile gelöscht : user_pref("extensions.buenosearch.vrsnTs", "1.8.28.73:00:58");
Zeile gelöscht : user_pref("extensions.buenosearch.vrsni", "1.8.28.7");
Zeile gelöscht : user_pref("extensions.iminent.admin", false);
Zeile gelöscht : user_pref("extensions.iminent.aflt", "orgnl");
Zeile gelöscht : user_pref("extensions.iminent.appId", "{0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}");
Zeile gelöscht : user_pref("extensions.iminent.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.iminent.dfltLng", "");
Zeile gelöscht : user_pref("extensions.iminent.excTlbr", false);
Zeile gelöscht : user_pref("extensions.iminent.ffxUnstlRst", false);
Zeile gelöscht : user_pref("extensions.iminent.id", "d66cad16000000000000f0bf971c3f58");
Zeile gelöscht : user_pref("extensions.iminent.instlDay", "16202");
Zeile gelöscht : user_pref("extensions.iminent.instlRef", "");
Zeile gelöscht : user_pref("extensions.iminent.newTab", false);
Zeile gelöscht : user_pref("extensions.iminent.prdct", "iminent");
Zeile gelöscht : user_pref("extensions.iminent.prtnrId", "iminent");
Zeile gelöscht : user_pref("extensions.iminent.rvrt", "false");
Zeile gelöscht : user_pref("extensions.iminent.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.iminent.tlbrId", "YBCPCSTIPO");
Zeile gelöscht : user_pref("extensions.iminent.tlbrSrchUrl", "hxxp://start.iminent.com/?ref=toolbarm#q=");
Zeile gelöscht : user_pref("extensions.iminent.vrsn", "1.8.28.3");
Zeile gelöscht : user_pref("extensions.iminent.vrsnTs", "1.8.28.323:16:20");
Zeile gelöscht : user_pref("extensions.iminent.vrsni", "1.8.28.3");

-\\ Google Chrome v35.0.1916.114

[ Datei : C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://feed.snapdo.com/?publisher=SnapdoOCYB&dpid=SnapdoOCYB&co=DE&userid=041f3a6a-8a7c-43ba-9e11-89a80953dbbf&searchtype=ds&q={searchTerms}&installDate=05/07/2013
Gelöscht [Search Provider] : hxxp://www.buenosearch.com/?q={searchTerms}&babsrc=SP_ss&mntrId=D66CF0BF971C3F58&affID=128235&tsp=5245
Gelöscht [Extension] : acfoobbgoakpihljnfedbcfaipcdlfhk
Gelöscht [Extension] : aidbbndgjnlaclnmhkdimcdjiebjpdel
Gelöscht [Extension] : bfcpnihmbfoaeoakalclfalkdepgiaje
Gelöscht [Extension] : bopakagnckmlgajfccecajhnimjiiedh
Gelöscht [Extension] : cfcbmgbfdbijmjgjihagbomfbjfjmgon
Gelöscht [Extension] : eooncjejnppfjjklapaamhcdmjbilmde
Gelöscht [Extension] : hgojaaaiddhmiiakpejiklijbalpckih
Gelöscht [Extension] : mocblcnaofikinigmceddfghppkkjbog
Gelöscht [Extension] : nikpibnbobmbdbheedjfogjlikpgpnhp

*************************

AdwCleaner[R0].txt - [27057 octets] - [31/05/2014 17:22:33]
AdwCleaner[S0].txt - [24664 octets] - [31/05/2014 17:24:08]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [24725 octets] ##########
         
--- --- ---


[/CODE]

Alt 01.06.2014, 12:00   #10
polly2014
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



[CODE]


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Nadine on 31.05.2014 at 17:33:35,93
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1940825656-1838488699-2859581890-1001\Software\sweetim



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho1D9B.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho1E1C.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho1EEB.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho259B.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2667.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2DD1.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho37E3.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho4634.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho481A.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho7D23.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho7E2F.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho825.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho86E0.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho88BA.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA621.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoAADA.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB491.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBE6F.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoCFDD.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD69E.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoDE30.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoDE68.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE259.tmp



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{003D8856-366C-40EB-9D2E-74858A060960}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{004C22ED-E41E-4C4C-9DFA-9A8D17B7FA2F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{009F6966-9F53-433D-BAED-6E60C0B7641E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{00D56925-7CD3-4228-BF1E-F29CB1393AFE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{01001D84-8E17-426C-8065-230A2E0D7015}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0131CBF4-249E-4B76-AEF5-B961D57C1CB4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{015EEB0E-DD6D-4018-B743-BEB54F776A57}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{017D6558-2AA4-4619-81ED-7C6656BE2A7F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{017F5BD4-AB21-478A-86F0-0A997ADB89B1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{018B830D-54A9-4314-8011-B17E95DB8530}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{01B19D37-0A4A-40A6-902C-4F6B414A13C5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{02368422-0D36-4B7C-AB35-103404D6AF8F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{027E5CFD-7236-45D2-AC60-0BAAFA998470}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{029F8A42-7B8D-4CA9-AEA0-3DD18659B817}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{02A1C600-4424-4FD8-AE3E-D82CD80C5960}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{02BA8B02-8578-4224-BF94-8CD3455157CC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{02CEBDC0-1FE6-4BA3-9F55-2B366793DE94}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{03260F78-844E-4504-969E-37D4AC421064}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0330507C-92D0-40AF-A4DE-0876EB330C58}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{03584692-82DD-44C0-8400-65206D55F3E0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0359E837-372A-4F1B-A03A-B69C3EF16127}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0360B8C9-0EA4-4CF1-9083-93859AB6F8D1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{03986F90-94E2-4DE6-A716-3079891D4CB2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{03F96EBD-7AE6-4D4E-B578-7C4411278ADC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{04387F00-9781-4607-B790-E9571F0B2769}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{04911C9F-8F74-4147-BC43-B3A9111EEC67}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{04C2ED58-8F52-43AC-9610-E9F98745C2D9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{04E05305-ED93-4880-A040-E6334829A2D4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{050A4267-CA4E-4480-ABDE-98E488A11BC4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0514CEF0-4284-40AC-B8BD-E419C8A7788D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{05717239-4454-499C-8DAB-B3484B96BAD2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{059F0BE8-A1D1-4760-A20A-AB081ED3D336}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{05A4E41C-5699-47B1-9801-AF3971FEF886}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0602605D-3A93-4DCC-BD0F-238580BB28FA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0696740E-EF27-4101-B4A6-8727FB48186A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{06980DF4-0721-48CC-8F72-8DB767F8F576}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{069C75EB-BDCC-4AA2-AFF8-A27A5446DBCF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{069EC6DA-27BD-427A-B6A8-5523DA2ABD83}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{06B025FD-544B-495F-845B-F164461C6B4F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{06BA9EC5-EE87-4338-AF6A-6F5B9142869F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{06D10110-93BC-400A-903C-EF533C4CA324}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{07315FF4-FADF-48C2-AE2F-D59F38E5A4EC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{073F9808-C5D6-4FE8-99AE-ABAB446C7A6C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{074407F1-0F51-49BC-A316-D1673251CF1F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{075F06B5-47F3-41C5-B637-CC2EDC3D8140}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{078CF959-307F-41C7-8030-2A4480F11559}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{07B08E21-DB72-407D-9879-26627F782CB4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{07BEF5A2-25D9-4CDC-BC6C-AFF0CF8DE309}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{07D29F05-0931-4BB1-A265-A863105AE2B8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0824FB33-F63C-4D19-917F-765E31E1BEA0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0834236B-74E2-4331-9A31-576A5D35A6DB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{08480857-438D-45C6-9AE7-019B3BC6432B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{092892E4-6F3E-463C-AF75-F22843EF6549}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0944F49D-E7DC-4FC3-98BE-CFFD135CDD1A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{09477885-2430-44F4-A15E-B5F9AF451BD1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{095510A5-1794-46C6-AEC8-450C0EBA1F6B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{095B3016-A407-4EFA-8BCC-34D7F8251C51}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{097118B7-750D-4BF2-AA6F-CF97C7D4804C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0994F291-67C3-4486-9437-BBD05B757B41}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{09C0F23C-3A3E-481C-A9EB-0183C4387F8C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{09CA9F83-E0A8-4471-91CF-0B360D6B8AE2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{09EBE1B2-B98D-4893-AFD4-0574F997E9FA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0A1CC497-B5AE-4C10-956D-33DD28E37638}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0A498F52-E626-410D-98AE-965F82C8A9E3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0A7AA1BB-2333-40F6-A6F1-E8F1878425AB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0B0C5159-FA7A-458B-918D-54D991CBB1B6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0B2F66B4-A53F-47DD-9FD7-23756E64D34B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0B320849-09E2-4FB0-B079-A485FA54C208}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0B324EA7-6F48-4B3B-A4C0-32E6CE452CA3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0B6818D7-C04D-4292-8109-FA89818C2329}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0BB877D9-8513-47F6-90FD-DFDD0C2C9F24}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0BDE8D97-A0D5-4601-BD60-3C5455AC2545}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0BE27B17-E2EB-47F5-87AA-221E25B3000E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0C4B88C0-82A3-4C95-8F36-0966BC7DCE33}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0C54ABB0-B6DA-4BAD-8AB6-6043388F54F5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0C5C64A5-256A-4514-BB78-AC3161B74C5A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0CA38B11-91DE-469D-B0A8-BE14309D7494}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0CC80F88-EC1C-4C77-BEC0-F0D58F6F2E1C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0CD83693-4BF0-476B-BD32-69FCBB03DF44}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0CFCF2A4-72F5-4277-9F4E-A9D5495ADF2C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0D0C4177-B049-4236-8562-52DAA3B87291}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0D25A48E-F0A3-47AD-95E1-EE50017A9220}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0D41E72B-CC61-47C2-AA9E-E22F46C46B2B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0D670980-860C-4AA6-BCF6-A375CC6CBB3B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0D9C766C-CC5B-47CC-8A39-3263BD1F117F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0DB408CD-B31C-4142-8E91-A666F8EE032A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0DD62E6C-DCB6-4E9D-890D-2D93EEE84D48}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0DF9A7E4-7E55-4E94-B3D2-159C3A56DD13}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0E010026-B088-4B93-BB67-386061502B34}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0E23FDB6-C54E-4F42-B324-F3816076D8D4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0E27889B-C343-40F7-9417-2E9A5C4FF4EE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0E385FA5-E74E-471D-9007-6A0B741159AC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0E83CC4B-58D7-46FE-A626-7E89DD9E3554}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0E9123D5-A343-4224-8353-CA3B3D1F38A4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0E96A6BE-2823-4C11-94F3-832F6684332B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0E97A8C1-82F4-441A-BB2E-DC1B014F3CBF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0F5E5B96-096F-414A-BAC9-B6A14B7CB797}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0F70BBDF-B009-4F57-B8C9-E1587AA5591F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0F7C15FB-5EF7-4AA8-956B-BC15C7D368CF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{0FEE8F11-4D2A-4B2A-9756-5CDACF048ECD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{100C28B2-C833-4DDE-B2ED-1F54DC3C09D8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{102EDB46-B00A-4D07-A199-639D9100EB4A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{103281AF-490F-4C93-BD05-61EE435C5DF7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1048DEC1-3C7F-4204-A58D-0C89F7171BA5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{109AC568-1E32-451A-842D-25C9A54C80C1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{10ADA993-3BD8-46F8-B1FB-CCB63FB8CC0F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{10F664C5-8855-4461-AC31-A38AC3CD5A47}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1107738F-5F64-4D80-AC0E-A6E09C5CFDAB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1113C03B-921F-4417-AEBB-DBA35F7E145E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{113D43D2-4899-4FB2-B404-6BBA5825DDCA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{11A74067-180A-418B-8389-444292912CD7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{11A76E4E-6354-496F-9EBE-B9EF2ED16AE5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{11AE7AA2-FFAE-472C-9513-B23457E7DE1B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{11E23F23-C223-4051-A05F-CF57B350F934}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{125301D3-02EE-416D-A487-C7213A9B842E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1269A09C-6B82-41EE-B327-9C2B5F4F80CD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{12C0869F-D794-4CAD-82BE-33405615A23A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{12E073C1-F2DA-48E5-9734-3E402D57F8ED}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{12FA14E2-65B9-4A0A-A721-5F1F7C1DEC61}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{132341B1-E729-4A58-A99B-30150643A92A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{13639C0D-349F-4F7A-9281-6B369A851228}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{14330F9B-F5CA-4DE1-9BFC-75D97E69DACA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{147660EC-50CA-4805-A728-BCB7BDC4E280}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{14CD7151-5A2F-4201-968F-1F3B5034EE3B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{14EDA8AC-013A-4DA4-ABAF-345FDB3D864D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{15284E10-136A-4BC8-8678-ACE9937EFFEC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1549E602-0CB1-409D-8BC9-ECE6EE71339D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{154F4E06-E968-42FE-971F-D7431003DB01}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{157F4AD3-1DBE-4E66-9896-E93559AFE598}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1586D72B-E370-4E28-8C05-8D5EB7BB2975}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1597DB1A-9319-4C5F-8504-4FAF8F98AE71}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{15B09BD1-2FEA-496C-88E3-FE92E49A03A3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{15B0A23C-8495-425F-BA8B-971C7708DFE3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{15C7AB12-925E-43F5-860F-C35529885829}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{15CC8B35-1E23-406C-B753-00C37A858924}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{15D6BCBD-2BD3-450F-A2BE-6E0BF2940B87}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{15DFD224-D1E0-4CD9-BBE5-F1DCE1DD838D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{16009E23-90BF-4BE7-8ED1-6FE90C10005B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{161B55DC-794C-4045-9632-0D3677E13308}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{162C88C1-E3F8-47A3-9630-297254F1FD33}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{16468198-A0DC-49DA-A2F9-B71CB610378F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1677E039-E7C8-4B48-85C6-E1D253C5032F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{16C2DCB2-0C8B-4409-82DA-A313C86CA239}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{16FC859C-F14F-4FAC-9805-433B0DD29F96}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1745B108-C218-4067-AEF2-4D92D6A5F301}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{178878FF-23BA-434B-8DC0-9E1879F75673}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{17F625FA-44E1-49FE-9FFD-3E2C0F90F895}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1814B912-8193-415F-8A29-1060302AA2E1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{18504772-C8C1-4228-986A-AA0E1E68E764}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1859792D-4425-4CF2-A908-66A2DAD8F1E4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{185A9AF4-620C-45A6-A147-74ED42B75686}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1871903B-4B93-44EC-8113-AB2206934564}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{18AF114F-F42D-44B5-87EC-0B474357E15F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{18D30C90-F7A3-4403-BAF7-AC07621AE0E2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{18DE660F-38CF-4B89-BF73-0834BA11A75E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1926471D-BBE0-4045-9EDC-902A058BF781}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{193749CB-98F8-4959-A647-10CF81935EA9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{194AB46B-0989-4CC5-82C6-A9B2A7CA5FA6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1A1AC516-A968-4E12-BE6B-045D75CBF084}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1A299BFB-9288-43E0-BE2A-96E466F47B62}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1A3BA989-AEB1-4046-AAE9-185519D3D75D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1A3EFD14-4283-422E-9B65-08525199EB6D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1A471B38-ED61-4B0C-A558-FD5BF76A8D79}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1A71C9F9-F40C-4B42-97A7-A1D092465398}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1A968BB9-C185-4864-92F5-D25A6A69CE71}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1A98C467-DFF5-4B6E-A6C3-8F47A165DC8D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1AACA783-50CE-4A04-8F3B-7CF41564A105}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1AE1B4A6-95EB-40AF-8C11-E0BBA4E5157A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1B1DF2C9-A6BC-47E7-9750-901801D01E88}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1B4CBEE4-6558-4694-99AA-C55A930DD995}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1B964F06-C852-422E-89DF-4399D9D9B0AE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1BCEA039-88B5-4370-910B-8C67C27122C9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1BED2AE3-D72B-4F52-893C-2493DCA83D4B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1C0E96EF-2EA4-44B8-8B75-2B633ED640F0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1C286805-0BAC-4269-9EF3-AF241C3C69C8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1C2EF9F7-F0AA-4CBD-8918-2241A15DC1D3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1C305737-20D9-46CF-9F12-880AA98AAD7A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1C5786D6-B165-4D4D-AF6F-57C9996D4A4F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1C77FAD3-9805-495D-92FC-43BC8DBCDB46}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1C88E8AD-05C2-4B3A-89D9-F0DB51804C4E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1CAB5441-5088-4CE7-ADB7-AC70BF63FCAA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1CCA0EB7-72A0-4347-9C84-B13554B8A8DA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1CF6AD44-99AB-424C-860B-BB230E050A9F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1D2899E0-3C29-4034-8269-50BEC5671885}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1D4FA145-05C6-4EFA-80D3-452A12386D11}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1D6462C8-201B-4B67-9C40-EDC4D93C15BE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1D6FB160-F34C-4FEB-A3CE-AD0AAB4F0DD1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1D92BD97-2973-4FC3-97CA-75293B9883AF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1D9E1B55-5AE4-4EA2-8259-252C2FA50826}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1DF444BE-686C-4563-A5CB-25D203A671F1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1E222DCD-5CB5-4342-B8AD-FCD20D959FA3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1E868DB2-3135-491B-BCFB-562473D0D75F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1ECF060E-1B32-4617-ACB0-76984249B02A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1F4F52A4-965D-4C10-ABE7-243B6F10CEF1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1F63CFF8-8E35-488C-BB61-924D92A13F19}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1F72DDC4-9F7F-48B1-BA46-3A628DE98BD7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1F8385E7-6151-475E-88FE-C1D5967785C4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1F9A5738-5249-4FED-BBCF-1B9B7EA9609B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1FAD549F-5FF9-4549-945B-743BDB096EEE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{1FE78CFF-3C5F-4EE8-A4A6-C3E5ECD87B38}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{203F391A-8A33-43F4-A877-6332898C1081}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{20893128-3A03-44E1-AC3C-95BAAC90BF6A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{20A52008-01F1-4E4D-84D4-A0A6C3BA153B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2111A8C4-A616-46D0-A4A6-9A13E574CE75}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{212059D7-5ECA-446E-A132-7AA9AA551696}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{212A0CD2-9A79-4429-9584-2D1DF09196DE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{214E78D0-D3CC-4544-96A1-2E9F4A52E581}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2158737D-7AD5-45C3-A15B-B256EF27B9B5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{21737710-F2AC-4DDA-8E18-0954DE95D979}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{21996269-5586-4A01-BC43-C38001A490DE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{21A498D3-CCE9-4CE1-AEAD-71F92FAEACA6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{21A4B2B5-0913-4013-A302-165598E978B3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{21A939CE-CA41-49AA-B2C2-46A43CB879B6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{21C3B097-879E-4071-8A44-6D02CF056463}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{21EB51D7-3AC6-41F8-A949-CC6726146C45}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2201DF2E-8062-4B6B-8130-EA3698946C8F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{220F4648-290B-45C5-9F2B-CB107240107B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{225DAEAD-56E3-48D2-B808-34B4CAB778AF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2276DAE1-5922-4B18-AF04-875C2DC01505}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2293A8BD-182C-42C6-A0ED-5A6E3FA919C9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{22A23901-2926-42EA-9C68-7AC9E9CA30F5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{22C2AA67-BA0A-40D0-96B4-EC601D278BD3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{22D1BC9D-32C9-4F90-A317-515C34EB5D67}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2347508C-D6FB-46AE-9FCA-8DCFD16751B0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{236143B6-69CE-44A4-80C8-99A98A19FF34}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{23758B8C-6DF7-4E04-A2A4-1E1A3FF94831}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{23C491B0-5817-4BBA-AB43-B76139FD6B37}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{23DA243E-D08B-428D-90F0-C9FC1022739F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{23E1ACE2-0AED-42FC-8C75-B5F2CFB9B315}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{23EC4B0B-6814-4944-BE21-8E70AB87196D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2458462C-6E05-4EA9-ACC8-76066A9BC283}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{24B128CE-0C27-48C5-8D6A-EEC9F7108AB7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{24D58B7D-2024-460D-B4C8-D04EA48109BD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2565CC63-BEF3-4CD0-9E1B-3D300DD752FC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2572138D-0815-4B63-B25A-7C237712D6A8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{259661F9-141C-4CDC-A151-BF4B793C4245}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{25D70D8F-11AE-4323-8F0D-C8DA85349ACA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{25E08403-0F96-4525-B4D1-B38781406D8A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{25E80275-9FE2-4CE2-88DA-F76714FA3F14}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{261F41D1-A09D-407B-8AC7-B478B9100794}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{26449F58-1C7A-4877-A0BC-6A9B43144839}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2645FB79-6F6C-4106-A1F7-886D85EF2400}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{26AC693A-2378-4785-AF77-04D93A7D8299}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{26B2968A-8C03-487A-AAAC-F8471010B34D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{26E0DE51-0E89-4C80-AFAC-6F12D879F602}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{26FA7B5B-C19E-41F1-B746-7DAC878A7F03}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{272FF53B-D3F1-4407-9AD3-59245D723E54}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{273E18C1-1F03-486E-9764-9C034FB65275}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{275704EE-2F9D-4550-9D09-DD1F237A2DBD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{276E835E-750C-4D0D-BE58-F879FC09E45E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{27BDE37B-3787-49A9-86F0-A0144F5E5529}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{27D42A0F-ED68-4B3B-B5ED-45057F863224}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{28588F32-1147-4EC4-AF17-B26973084152}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{288D79A9-9D9E-4C12-BAFA-34E215445C62}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{289E15E1-469C-4AB2-BAE3-3824E33F1588}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{28C2AC04-E1C7-49B0-AE7E-A6C3ECED32A5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{28C7A9CF-F905-4E73-8468-2F8ED2A3F8C3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{28EABE94-40F3-4554-867B-AA99489F807D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{29263F25-A970-45B9-9017-D04937E5B36B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{297CCDAD-1DDC-4130-BBBD-7BBEF88501E5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{29C28BFD-47BC-4C83-9C83-7C08A1949568}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{29DFFA01-BFAE-4170-98AF-1A965E119A8B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{29FCEEDF-F8E5-4DD5-B434-2EE0119A8E11}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2A64C58E-2B23-4AE3-BCFE-FB5C4A6B9207}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2AD9A458-0599-4082-B3D5-A0438E0370D7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2AFBF781-BD7C-4A7B-B4D8-816C4E1722ED}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2B47A884-CE51-43A5-8DD2-60F496138689}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2BD5C378-8E46-4CA4-9882-3CAD29E3D1FD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2C4BB958-F433-4C74-A199-BE5BBCABD717}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2C590948-6DA3-47E1-8A39-A35F77502CF3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2C612677-C767-44C7-94BC-EDAB4B8EE3DB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2CA39371-D7CD-4631-8B72-C72BA11E76FA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2CB8B289-CEE3-403E-BF68-B36D82617621}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2D033DAB-E048-4038-908D-0E61885F1CCC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2D0397B2-AE93-4022-A721-CCBF394786D2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2D5814B3-89C4-4107-9911-3D2D1B60EFD3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2D597319-AA04-4104-841E-02DAB043B045}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2D5A52D5-2D9F-4AA1-A995-C596F9DDE88C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2D653E13-B14C-47D2-8E11-F8236F1F2A1C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2D87A8F3-2EC1-4E9E-827C-0D3652C139E4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2D9040DB-EBD8-479B-BE25-3C23ECC6595B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2D989D53-2B68-4162-A6F3-BD40BA92B4A3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2DDD59F8-2D82-4B9E-B751-CBD2A6433425}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2DFF5796-C846-4A3D-B5C3-AA0208545830}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2EB3BB51-5459-4878-85C4-7528ECEB54C0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2EF1E6EE-53AE-4309-81F7-F563F319109E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2EFC904C-4503-4970-9A19-FB05D1A8B847}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2F1545E4-2D4A-4FC9-BC69-8D1238554740}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2F687A6D-2AC0-42E8-9D3D-ADF4DEB58A62}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2F9257B8-2549-47E1-BDAE-1EF4E7024E70}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2FA1DF9A-DCD0-4E72-A52D-EDD59288D38E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2FB690DD-2F88-417C-A22A-FEBEDE4A5632}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{2FFCE35F-A648-4B01-A17D-387839A61B46}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{30065635-7D79-4706-B86D-C3534084C34B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{300B8FAD-2737-476E-BAC3-25CCF9397A45}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{308C7448-E329-4DBE-9784-08472A560ECE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{30A2B446-278D-42D8-9487-9AF2CB737E3D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{30DF5C42-CF6A-47AA-80AA-86CE24C3F036}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{30F82981-7F05-4754-AF83-F32DF5F41928}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3115EC80-635A-4601-915B-BFD1D56B2855}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{31194CE2-5969-417B-9142-EAEA1AD7D860}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{313C32DB-6A3C-4326-B048-685F01FA2704}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{313F660C-6C7C-4087-8217-C2AD0C6CEE7F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3175E794-491E-4E24-A1CC-D421BE72A1C5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{318EBE75-90E9-4FF6-95BA-8FB3A32F5950}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{31B65835-66EE-43E5-AA21-7A0A19B25694}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{31B9B4F1-473B-42CA-BF69-DEFB81135AD6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{31C30846-03A2-4430-A2AF-9BEB27B08ABF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{31DA2566-936F-46A7-BCBE-BC5F21802085}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{31DD5855-BD15-421C-8777-8EBBD4A61214}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{32209A5F-814B-48E5-AC25-8598A530591F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{323DD32B-57D5-4F34-A581-68D577B4422F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{32A5B9E8-0B47-4B1D-9868-CC06BD7DF4A4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{32CE10F2-4478-4708-8CF9-F876A86276DB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{332D27C3-BFD6-43E0-9D2A-693E5DBDFE85}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3351B6F9-7ECF-4387-A27A-D2441D854A54}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{336BD9B1-7469-40FC-981A-C6E0CA27E702}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{339220E3-3AF1-476C-941E-781BCCEB7869}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{33DD2830-861E-4112-A877-9216C920013D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{34054C8D-990D-4DA2-A9E5-B495E148246C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{341B156A-EDC6-4D8D-8287-45CA9A697DE9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3429B4E8-7761-452C-B700-E050B3B370F8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{34B34FCA-FD4C-4983-9118-3A86AAE8130A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{34F1FABB-6EE1-48AA-A618-B88049467610}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{35018681-3C4C-450C-B4D5-85A9374F7B16}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3583ABFB-C7BC-4BE2-A5DE-8D78F50385E2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{35A2559C-61D9-4D8D-8E1B-84CC612E7832}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{35EB3331-F98A-4A5B-AFCF-34A250682E2D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3637680D-ABED-46A2-99D8-8B33A0D28440}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3654274D-5375-4B68-89BF-15B34D488464}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{365A0D75-B273-446C-8E5E-7F139DF87D75}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{36B579BE-1B8B-4F46-A768-352B797822F8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{36DA563A-DE24-49F5-A753-3C9812993350}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{37355D2A-C928-458E-BC43-98FA2CACAB66}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3747A2C1-1AB9-4823-BC6E-2ABA4063AF66}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{37BA6E82-EF63-4432-857A-382B9E8EABF3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{380A86DB-923F-4EDF-8172-F29EBA3C2082}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{383C3935-46CD-47C3-B346-6AC9FAAD073C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{386049ED-6018-45DD-B714-3B1D9C1DCF5E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{390467DF-D87B-4C16-9867-5766A48E93AF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3925A183-C2F2-48D3-8C4E-4A7942739A29}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{39547742-3BAC-45F4-A07D-B09BE9869357}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{396FC515-7E77-4C64-8872-2428FA4D851D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{39E465BC-023F-4977-BE74-3ADCD2E3318C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3A5B40FF-907B-46A3-967F-AF6611206C16}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3B893848-9ECE-466A-8186-3C8499761192}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3BA507B9-EAD0-45CE-87A4-3955BAB7E563}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3BEDA6CE-7913-47F5-A04C-F1B633CDC41D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3CAE73A8-47E0-4345-B0B4-CE00D15C873A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3CCCDFF5-3FC6-4574-938D-4F64EDF3A031}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3CF24566-18A6-4177-97F9-8677B566D6BD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3D19BE0E-1D71-4269-9626-24E3E7C60210}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3D34833B-68E2-4757-AD55-154FC24572B2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3D521E8A-41FA-4416-9F8E-98331FA37AC5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3D85A24C-F24F-4178-A7C2-55F1CE25D6C9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3D963481-D2A3-4C02-A7FE-BD819A464D28}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3DA3B9C7-633A-4597-A778-CA5E65089EE5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3DA8248F-EDA9-434D-97BC-BE57BAF5147A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3DB2025F-B9CE-40C6-92DA-0BED4B37310D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3DC95ED3-A472-4FFA-B758-8519BDC0A8F4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3DD1156B-B85F-4D53-9F7A-0118D9232E52}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3DDA1CDF-A981-435B-9FB2-6B2A15F05489}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3E041881-833D-43C2-B844-B46790A5CDD6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3E140B4D-386A-46CA-BD87-9AA24A8013D8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3E29E629-8CFB-4DE7-B2C6-1D2CA5307340}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3E37951F-CA6E-43C1-918F-77BD9ADB7050}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3E7EB3B3-3481-4502-9CCC-B75B2E80C578}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3E870F3D-D4A7-4861-8092-26904A6768FB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3E9C4B8A-E7E8-4D4F-BC77-A3E3AA4961B3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3EBC5075-12E4-4023-8BE4-4E879CD3649A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3EBE1B34-6DCC-46FE-8178-4560F91BB665}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3F1496FD-702E-42DA-B38C-974A76051606}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3F3B8379-D7F1-4D75-A0C9-028F33281A87}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3F83C480-824B-475E-B003-35AC3DCC3F2A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{3FD91F09-9DFB-469E-AB55-C6E010489499}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4008C94D-AF9E-481F-BE24-0F43EF7CDEB1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4016F356-9AE8-4042-AF08-381060D9918A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{404FB12D-862C-47BD-A9B8-26C11F36C06C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{405D9BE5-094C-48FC-963F-4045129B2015}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{407058C5-C503-4D0D-94FC-7BDDB7D8AF54}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{408EA67B-D51A-47AB-871B-80F722F157F4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{40B14C6C-90CD-4A48-9B66-5EF37C018895}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{40C605DA-5D53-4BCB-836D-A3C012269091}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{412A2C8C-14E7-4BB6-BE16-884D4539052A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4131FCC8-634D-49A8-8017-F345F22FB8FE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{41AA1B39-946C-4152-AE56-CE1868FAC247}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{41F73D6C-650D-43ED-A335-310BDA8CCAE7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{420016A5-A12F-48C1-B52B-64FC96203F52}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{423BE85B-274C-4E71-B1C6-39300C118A3E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{424D8697-6ED1-42ED-99A5-9E0563F6F6EF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4288092A-D73D-45AB-A132-0F4386C251A4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{42BE5153-D469-4FA0-A673-462AA2FFB000}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{42E52479-11F9-4DF4-8E81-0362FB404523}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{42EA1E74-9E8D-407D-AB71-CB6F0048B717}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{438866A6-DC73-4E87-896C-42276D9B0614}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{43AA72E8-E8D1-4CC4-AAC5-8F84BBCDA2FA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{43B5EC2E-10D4-4030-9F11-AC1CEFB2BA48}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{43BA923C-A6F1-4D7C-9AE3-89689E21EBE9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{43D07C7C-B899-416E-AA96-A2EC14ED513D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{43E82BAD-7EEC-41B9-B57F-F8B3F995B7BF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{43EC763D-89E5-4C55-B352-8872DF2483DA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{43F64081-C886-4A56-9875-8EB87480DB3E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{441735BB-8A46-4E0B-9C2C-3B05D0088441}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{442D89E2-69E7-454C-81B5-02D49B284F85}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{446541F6-0EBB-4DFF-AE70-95095942230A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{44688972-5DE6-47BE-98A9-18BEEE8F0A8D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{44A6A2FA-EA2E-4D3A-A626-D227F808E8EB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{44DAAD64-F762-46DA-9A41-ACA89609A0FA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{45078F77-540F-405C-B0BE-74EC5E4D5052}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{45995CD8-86F7-4C94-8D76-BF29CA10144F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{46458E15-DE82-4115-926D-E108DFAAF7AB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{464A88CD-82F9-4D98-869E-4240CA7972EF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4654398F-1FD2-4FB4-83DB-2D74D099C891}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4681F7F1-AA97-418C-954D-87952DEB99D3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4692CB01-701B-4A8D-BE1E-951F08A28027}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{46E7FAF3-34BF-42F2-91D6-FC47314DFA1D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{46F31834-4AAB-44B1-9E23-DD407322747A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{473E78AF-2395-4ED3-A687-FC27D77E66C3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{47D5481D-CF0B-4CD4-A9E4-1D696BFF22B8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{47D90C9D-E0B5-482E-A3CD-BFCD746D96D6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{491DE1E5-1425-4A3B-8462-CEF50B4B3459}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4925BE1C-2E17-4A16-A6C5-A22BD806F234}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{49552A20-30D0-467C-97B2-1EB54C4A6E09}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4987718B-CFD1-4689-AECC-1027924E93E6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4996A7DA-F117-4867-A4E1-D81CF1C1DAFA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{49A2F01E-0D13-4AB7-B8DF-4F50822766C6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4A355B38-F68E-4FB9-88B6-33953CAE7B2E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4A75463B-8F1D-4F63-B856-6859EEBC23BE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4A806BF5-9D47-4863-A1F4-ABC585693EF9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4A8FB42E-A529-4B7D-866F-401FBA94C434}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4AD52C9D-6D7C-48B6-9248-55DD1890CB8A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4AFAB01F-63BD-4723-8A29-1FF728D23485}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4AFCAFEF-8C86-4EE5-968E-B25F6305B5A8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4B1D049C-9A43-4899-8EE8-F1B59C78136C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4B7B391E-A2F2-4A24-B78A-B4402845D628}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4BEAF058-10C5-45D1-A2BF-B839F9ED943E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4BEEE001-891D-49DD-AD1D-872298EB7FB9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4C7FF7F7-9579-4465-BBBF-4CE6B00593E2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4CC6439C-9A8E-4A04-80AE-A66FBD89629D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4CFE4272-6E4F-45CC-BEA7-9A8395471377}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4D01CA17-5B7D-455B-A657-68D31FB3DAE5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4D043CDF-8FAA-4751-8E8E-531EC135F41F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4D278E40-8068-49A4-986A-C51133C5DB31}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4D49A975-CBA4-4CD6-B3C1-F83160C35340}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4D4D706E-5904-48C0-B0EA-0F887BFF1094}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4DC2A39E-B230-45ED-BDDA-78CB0A2737CC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4DDE7017-BD33-4288-9BDC-7E1E64E455FC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4E03836C-8347-4B1C-B424-EDC7A9283710}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4E324450-37FD-4123-B494-2F4668957FFF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4E7AD1A0-B045-4F1A-B851-1183A0AE6495}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4E85F8E3-A16A-45D9-9837-C6F595F7F090}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4EBEDDF1-3855-4C6E-9D82-EC418C65FE8E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4F031507-9579-421F-AF61-2C2B29B6FC0F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4F08AC08-C959-4471-8474-B83F7019BB88}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4F19E522-CDCC-4310-833E-9A1467EB1546}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4FBC0C4A-5AA9-4B07-AC56-ABAAA02AC91B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4FC9F0F1-9DF8-4E68-8131-C64BE359A438}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4FF9CDA1-39D7-4A16-832F-E3F0009FE6D4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{4FFCAF88-8AD5-42F4-B144-BBED25827F0E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5001D3C2-CA05-4CD9-97B1-B98288C06780}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{50097793-B155-45B1-A7B2-EDE1CE207FCB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{504E1CE3-A3ED-4580-A5DE-7C8EF46E8DEC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{50553FD0-3022-4B85-BE58-369225C1D97D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{50993185-99C1-4DF1-9D8A-B6E2642D2E28}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{509F5B60-3973-46B8-917C-3BC755A2DD92}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{50ABCB94-05B7-4242-B97F-97AE442B7673}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{50D9E265-C6B9-40E9-8A83-51EE6573E996}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{50E90DCE-8491-4F5C-8F02-8B85863295A3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5100B776-77F7-4F81-B562-407C4F0F7A9C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{511FBE76-CA45-4C14-8D82-7683482C3A38}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{513CB707-3393-414E-8E4A-9D0390BCF5F9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5187EF10-DCC6-4C68-A4C5-B38E8B46F1BE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{51FA9774-67B0-4502-85EB-5931AF0EDFCA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5226C9A1-B634-42D4-A275-96F5EB8DF44F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{525A6B70-472D-4B40-89D1-EAE6CD8EF273}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5262F8BD-F3B3-485D-BB4B-C3BF5831723C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{527E9438-315F-41AB-81A5-8A21E2DB9B7F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{52A25D03-966F-4B1A-830A-FD39DAED4361}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{52DC557A-6B0D-451B-952E-DA0C809AA4BF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{52E0AFE2-48B3-44E2-B336-3A49B2D2113B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{531952F8-64B0-4A60-A2D2-BA02B686E960}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{536B9985-0252-4718-BCE6-1A6BD6959ACF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{538C22EF-2680-407F-8672-37C9CBB5B43A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{53A373C7-071B-465B-BE4F-938CA9656C6E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{53CA1CD9-6B41-4039-83F4-42EAE1D79557}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{53D6903D-3F9A-45C4-AB96-8C4B4965CFD6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{53DBA3AC-89B9-442D-A268-D28FFA1AD3BE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{53E140FA-6F94-4A19-8C9D-50B1D7BCCACF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{53F19B7C-0BAA-4DCE-B528-3C0AAC33F75E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{541963FC-930C-4603-BEA1-66BA2784E29C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{54206F3C-B543-4CDD-AF16-FDECD287BFD8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{54231D0B-32F8-44AD-A753-1D70BB289C6F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{543062D2-55A0-4F35-9533-8AC59EB3DD27}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5442628D-0109-4A74-BC34-F2AF11EB9564}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{545007F9-DDDC-49D8-9F1A-463327AD4BA0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{548887BE-630D-43F0-B978-17D4CC9AFB76}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{54C43C75-EA95-424B-89BF-0B203E0FC229}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{54F10603-E852-4FD4-9E22-3870A736D0BB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{55079426-C221-46C0-ADA6-4B18CC7C5A2D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{550BEE2F-C81C-4E3C-AB27-C2B7D4286413}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5547C7CB-04CD-4CE8-869B-016F8A2256C6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{55A824BD-3FDF-4341-B4CE-035E0BC028B8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{55D9E600-710E-4F6C-886D-EC89BBB3AAEC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5611E8CA-5F62-45BE-9BE8-16EBA63FDD0A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{56343FD5-4D84-400A-8609-326C47FDE198}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{56430B97-DC02-440C-8EC7-B470350C3CDE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{564ABAB8-0614-4602-86CE-CA39F88F517C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5661C60A-8CD5-4D00-804B-9676841437AA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5698A4AE-B765-4AA7-AB4C-83D37E42140B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{56DFE7BC-5710-447B-AD4D-2E03A6D68689}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{56EEB036-0D6F-45F7-8137-3DD533073870}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5760BF12-EC10-4EB3-AE19-2BA76E66F5C6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{57709313-0240-4C44-89C3-471050F127EB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{57D80081-72C4-4B2A-B9E3-F3DB122D5537}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{57DC3FEB-0137-4A49-83DC-A40F161F2381}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{57F4E83B-A0F4-47D0-85CE-2E03F8BB943A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{57FB9526-DF34-45F8-982F-68F6908EE78C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{581EB2AA-21F3-45A4-8E83-E96EB1267A1C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5845A4CB-B12C-4506-A41A-1605C107A3B9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5865AC03-4E9F-4E32-A974-FAB2A814B5CA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{58B26B6F-AED6-4439-B714-48E4ED1AEBB5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{590621AE-3EB4-4926-9D09-9FAF4884BA9A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5925A6A1-0D3F-447F-8835-E02029A612EC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5932EB93-3447-40AD-AE2A-A8B79D97F41E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5932F1B7-25AB-40ED-9674-2F8ED2FF02A0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5A046351-4813-4A67-B996-0A0B6C361A21}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5A59F5E1-7DCE-411C-A7F2-62F0CF0628E6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5A5A5A96-B3F7-41A8-AC10-B9FFFA1FE1F5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5A7A7A02-1A77-4B0A-BBFE-A532C66FD04C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5A9549DF-06F6-47AB-B384-8914AE2109FC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5ACD0428-245C-4072-88F6-9738E3EA7A8E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5AFD2AB2-EC54-4AEB-9CD7-310624A94389}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5B002E4F-9544-4ED2-9658-3067F7CFCB28}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5B3AACBC-4E03-4839-8ABA-4B2B83DE8DB5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5B792205-E1D7-4CF1-9719-CF4F288E54A3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5C0B159F-24C7-4B27-BFAD-9869ED20F819}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5C118B3A-1EDD-4B9C-9743-DCAC1546FC97}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5C2390CC-8D00-45CC-A227-4FA64F1C49E7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5C35C8CE-B48F-46B0-AD39-45A65AE4763B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5C5976F3-9A61-499D-8203-7E3E2AD328B9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5CC41A90-6732-4E63-9915-F415A6FD6169}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5CD59182-2B62-49F7-AD89-BA35E8707769}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5D30545E-9138-4F1D-AF27-525CE0C923DF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5D46D6D9-3129-41E5-A83A-29E1C596C362}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5D93B6F0-E2BD-4CBE-8672-537359328D47}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5E1686B8-805C-4EF2-B426-873E2D53565B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5E44BFA8-90E4-416C-B642-49CE1F794C72}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5E503356-F8F0-4DAF-9DE1-B1897E435FB6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5E6F072E-2E41-4C1A-AA30-3D9909D365A5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5E75FF19-E1B5-4DA8-9584-3D4F3C734AA8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5EA123F9-D444-4D1D-8EFF-9EE5794CEA33}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5EF903D0-E046-4222-8082-4E6C5E57E85D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5F04A909-A276-42B6-8CB8-00481A4B9F1B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5F3111EF-AC18-4554-A3C9-AA5250EA09EF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5F4B8B04-50AA-427A-BDD2-30C67144A332}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5F64A5D7-FA48-4AA1-B96F-E216F5993010}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{5F935519-43E8-4E00-A91A-589B81D1D33A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{601C2B6C-A86E-40B4-B272-087F3A05E69A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{603074EA-FB6B-4F92-860E-976F518D3C62}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{603DD331-3DAA-4C27-85C1-A6B0884FDD5E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6055A4DB-70D3-4D69-9522-A970B470183E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6056442D-0DC7-4F60-9D65-550F03EBEA34}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{60D4E5D5-F988-4742-AC69-CB1FFF283F84}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{60E4F815-5BFC-4AEC-865B-2D0FA22B8770}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{610BF3B7-956F-4A02-930C-146EC329B0D6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{610E98CE-2D14-4392-9504-C3F0243C0BE3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6144774E-95B1-4093-9579-EB2D2DF6F6FA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{618F4753-FE03-4E26-988A-49FC5A4C66B1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{61B508A7-2699-4329-B4F2-237EB6D5169C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{61E724D5-B35A-4BE1-82FD-8B01755488D0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6263BACB-CB44-4416-8598-1AC39DF83FAC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{62825AB0-981F-4C34-9029-7349CAEDD6BF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{62A5BDEC-911D-4953-8773-EA9409A8213C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{62C3F366-1433-4139-ACF1-F7F60FD42206}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{62F1DE7E-9BE2-4130-AA71-EE0C6AB613A1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{62F2C5CB-06E6-4C9F-9E79-557680A77AC6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6304729E-A6D9-49DC-83A4-C04983A24303}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{63291A3D-2966-493F-A3CD-04665E9EFE61}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{636C8BC6-49AC-46D0-AE2C-F49DFFF04F80}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6375AEE0-92CE-4267-8457-C7F50DF4E50B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{63C5ACBF-36B1-4CA5-A77A-0259B416F25C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{643CF0DC-B3CA-4BFF-B7BB-706ABECD5369}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{64623D50-138D-41F9-9A47-6CC7033FA11E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{648C947F-713A-48E2-ACBB-6398E09E6279}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{64C514DB-6A55-412E-BC85-FA8EA95B6E24}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{64D67626-4358-4910-88B9-11355C1EF51C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{64D94684-7FE8-4CD4-8681-AB49A57F18BB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{65481036-1459-422D-A237-00FCC510EB9B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6560DAB4-A3F4-4D8E-B741-000128BCA4B3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{65DDC18D-FB44-4C41-8D11-704F4BA3874B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{661DF848-48B4-43FB-924D-B6F59425942C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{662D2A90-4DC0-4ACD-BFB7-05D83D75814C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{664F5644-813E-4F1F-9A84-1756F1D7FCC8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{668BE3BE-7F17-4106-8ECE-42D0827BC44F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{66A4A5F8-C074-4572-A444-C4C11CED04C9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{66B5D930-3243-43AE-83B8-9A6BB3520E26}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{66BB06FE-52B6-4E41-8AF0-8F73C38F4991}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{66C19D45-DFDA-4471-BE65-2FDCF453F391}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{67A0AF02-5154-4D2A-BF5A-E5E0E554342B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{67AE2D13-5E2E-45EF-BE57-FB15489A3E84}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{67B9C816-766A-4D9A-BC32-432CEF60DD9C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{67D57491-CBBE-44EB-9087-2C425FD3D2E4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{67EC1A03-E77F-4315-8C5C-1194A4D02621}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{680607BD-A355-40BF-AACC-45D487B0EDDC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{680A542D-626D-4E47-BB91-CC791FDF7A4B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{684B4036-C6A2-4462-BF22-DB33C12C5E6E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{684D95A8-4F5D-4F45-8E4D-4D31B63361A4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{687509DC-2FD9-4A23-BADD-5A9C93506C70}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{68B6F270-4CDD-44EC-91D0-00D47169EB27}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{68DADEF4-B5E0-49C8-BD31-8ECB09538E73}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{69069562-6816-4B2D-859B-626D638589AF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{691DD526-10E2-4BCA-89EF-06318AC336F5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{693E202B-F82A-477D-A485-DE2B4B3974E3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{695F76F1-C382-489E-BEBA-43771E9D3391}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{696E0B10-4E31-498E-8211-9CE4D2A5369F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{69D149E4-9155-46A4-9E4D-79CCCAE1DB2F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6A14E6AC-8061-4828-B61A-4FAD77F1A1EC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6A4DAC81-BBBD-429E-81F1-83C0EE7E5CA6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6A8D793F-FDE9-40A5-8C77-F65F8753B59F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6AADED4E-ED1C-432F-B314-75F6A30ACEF0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6AAE538D-2A36-4325-9046-4713F837A258}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6AD4E271-8CFA-4206-9701-FB29D0AC0BE4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6B38E80D-F8F9-47B7-8383-4EBCB8DE5E55}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6B632508-7F7B-466E-903A-DD55A40672A3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6B6A1445-A36E-4300-BA45-77B8278B0639}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6BA27194-051D-45EA-82C9-35E3B3172D07}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6BA9DA5C-ADCC-453F-A29E-2186D6686719}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6BC3644F-E250-4F4D-878A-DDC003DA5B7E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6BE02A7F-0220-4C1B-BD6B-5BD95FE3352E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6BF0F79D-F60A-4A2C-8726-5662F0E6C8EB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6BF48DAF-89CB-48C4-ACF9-58B627019BF9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6C6872C1-EEDB-4726-99D6-4EC40FDFE75F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6CAACB4C-79C0-4DA5-BD75-DC92404EF0F8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6D0E089C-D6E1-441B-BE19-2A9483A20D62}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6D66DFD6-3DD6-45D6-82D8-6D9FDD16235E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6D8656C9-341D-43A1-8D80-8D8329E9D8DB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6E1DB154-0C04-4A74-801E-690E4927E463}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6E50A2E8-30CD-4F61-9246-40334002581F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6EAB871F-37DF-4A7D-8596-82EDA772E368}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6EBF42DD-73BA-4F0A-B2FE-274B817CE638}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6ED14F77-2FA1-4C1F-8D51-8B88BA35DBD2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6F2DF2DB-D8E0-4D6F-BFE2-48D3B1914F2A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{6FCAD79C-1E73-47AC-8080-669612AAF10E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{704F091D-DB13-4216-AE1B-606FC916C311}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{705506D3-DF79-433D-83A4-96A75AF0DDA7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{70DD94D1-CECF-49DA-B908-FC18E06C25C6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{70E45077-49E7-414E-ABB0-B2A61B6DC682}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{71051C81-F871-49E6-A3CD-0168C230BD72}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{71565777-564D-4557-83C5-615E6427800E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{717CF52C-8B0A-40AE-9CE9-FF49E788B0C1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{71CC582C-0AB0-450E-A9DC-539FADDC7F18}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{71D638A5-9E13-4177-9CB8-8BB81217D464}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{71E5B080-1DCE-4A91-8A0C-F74C916CC0AD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{71FFE36A-059F-4C1A-A171-5ADDBC9059A7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{72199AB9-97EB-4002-A644-3F71DA1A80E8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{723E5B66-18BF-459B-9906-5B9F3E6A214B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{727BD90A-D537-4BDB-B74F-6DDF5FAD9412}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{727CA18C-5BA5-490F-9B23-AE68F98B1404}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{72D98D7C-8819-4E5A-9C42-37522E4B268E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{73022A31-6D89-439D-9D28-C4A67364638F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{732029CC-0687-4D45-9C17-FB17F23E24E7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7335F78A-24B0-470F-8F26-0156BC3BDD20}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{736D9390-F0AC-4661-9BDF-8368ACAEBD0F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{73929BC0-D7E5-4CFD-86B4-5C79F4C93405}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{739B76C9-0F33-4DB5-AA58-CC1DC9B4AADA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{739D475D-FF52-411E-BAA5-96CCAC6D61AC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{73B84982-1E0D-401D-A569-62CE3DF57126}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{73F73E39-C463-4172-B311-640102718C16}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{740BCA8C-8304-4254-92D8-3BE3EDEEBEF6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7457C49A-390F-44E8-81CB-518D635316EA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7467F972-08A4-4FCB-B5CC-AE147B0F7F2E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{748284CA-747C-432F-A2A1-9C7C4EF93220}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{74B3B6C7-7DF8-4E9B-9AD0-D5C45303396C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{74EE499D-9DB9-4357-96C5-2E8942A9D1B8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{74EF3E42-C76F-4800-A068-B24A65EAA027}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7579EFC7-1E63-4624-8C7C-F1DEC215EA97}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{75AEC858-3A7A-49DD-AECD-7E780051201B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{75C32A42-CF94-4820-8B1B-13FA4415435B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{75D703AB-F804-43B4-8C4B-29E47EBB91DA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{766D5046-8D45-45B1-A795-3A3DE56B81D9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7678CE27-3D0A-4450-A4D2-2C02C178A137}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7686AA66-D4C0-4689-9FED-C15A2FD3C475}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{76CD6ADA-64C2-45BE-BF99-7E568084D6F7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{76DC6778-F2F8-49FF-8C4C-E15FC677E024}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7717B523-3542-4CDB-A3A1-07BF921EDBBD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{771BC660-31F3-4855-953D-6CF9222A4710}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{772DCD9B-5508-4612-BC34-8E5E517540E8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{772FF749-68D1-4067-B899-9AFB85130240}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7749EB41-6E9B-4636-B310-5B4BCDBF0501}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{77740E53-C4C6-4AF8-BF78-1D278657700A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{778F7336-077F-45A2-9338-ADD1880652A1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{77B1D1CC-443B-4744-ABBD-D5A551F21E05}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{780570F2-FF2F-467D-96EF-80636E9FD0B3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7822E571-708F-4C54-A9AB-6EFED876E381}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7825C8F5-79C6-437E-9E4E-9FEA52BC780B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7860A693-F82A-4000-9BBA-18FFC175C24D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{78A9C824-A10D-4E34-9968-97699F05B7D7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{78E2AEB6-C811-45E4-B818-E95DEA8E623F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{78F172EE-E031-44F1-B881-13CD907805CF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{79098ADA-105A-4EFC-81CD-2CBC760E75DA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7963CF03-FA69-454D-B05F-F76660A03386}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{79CDCD3E-51E2-45CC-9798-6FC8003001DE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7A39AD55-386D-4C51-97FD-4C4C23C22339}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7A657507-DE9A-4E33-A4EE-592FF8965ACC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7A68F0AF-881E-47FA-830D-529639A2DC6B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7A6E7685-0C92-4937-98E4-41A331735273}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7AA917F7-D0D7-4FC5-93F1-5230C85806B1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7B1C752F-5C6B-4DF6-BFEB-EE70DD328F36}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7BA18C5E-5861-46ED-AEBF-6B55109B4778}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7BCDCD6C-2F8A-43D7-984C-FB02C7EFB8F7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7C29F38C-6FF4-4DD3-8174-3843F4EBF96F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7C2A2F32-E253-4EEC-AEE5-B3A2BB1051E0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7C51A712-3EA6-44B7-8D56-F553BB32BF11}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7C55C8BB-A72F-40F7-B190-740623CE5FDB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7C65902C-13DE-4DB2-A7BC-B1808594F16F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7C81CEFD-4B9F-4EEB-BCE5-9180D438C7F3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7CC84CA3-04A5-429B-BD6C-A24ACF9EED4C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7CF6EE25-D1F6-44AE-B34F-E3976E98FD92}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7CF8B040-92CD-4DC5-B52B-511852BD4B91}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7D134645-6297-4EB1-BA93-C5597492D1B1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7D9C31FF-9391-4718-A203-8AA30E6039D0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7DCA0BF4-F868-4DF5-9A8E-5D89D7B7713A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7DE638F7-79D1-4006-84E9-1412A643A763}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7E26A7E5-46E1-4D76-88C8-8C5CC0A672BE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7E4A2C0D-8B94-4522-B058-5CEECF7B0638}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7E9BD090-C80E-402C-B44C-DD4F53B1C533}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7EBB7156-51B8-4F7F-BF6C-2ACC8D1647A2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7EC2CD6A-1177-4398-9326-B3AB693C88B9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7EC9494E-14D3-4815-BFDF-086239910086}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7F13F87A-5FCF-43BB-BFB5-7E9B7EDA1CF4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7F18A3CA-3DBC-42BC-847A-7ABFE6299D07}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7F1A09F8-C4C5-44C7-97BE-B3CB88563208}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7F89DC0B-5A8A-43F6-98E0-CC44451664A6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7F8C98CE-A76E-4CD9-875C-3962B1911955}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7FBABBA4-1FAD-4282-8469-66833CA40F99}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{7FC3A7DD-0782-439A-88FE-C9FFE5615E9E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{801E91CF-57DF-48E2-B158-DD9EE6C27E51}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{80821FCD-08F1-4C40-9CEB-EC8712FCCD6E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8090EF44-E0C6-4297-A9D9-42BD233BC60A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{809BAAF6-230F-4865-82EB-C8E49FAA067D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{80A844C3-E414-431E-8D6F-8151E7B9E5BF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{80BA1113-8294-4D9F-8DB6-680A7595F0BA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{80BFD172-ACB3-4F54-980C-7F0BEDA5189B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{80D07F1F-772D-4673-AEF3-8980F8864ADB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{810FA1DA-35F5-4ACD-8B16-471F9A983394}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{81523DA1-15E1-452C-A4B0-2727DFA8FAFC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{815D9945-896E-43F9-A6A4-350651C5415B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{81719ACC-F686-4DB4-8BBF-709183E31445}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8176FD50-697E-485B-903D-1827B2B3D79A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8189ABE3-4E0E-48E5-B20D-4AE129A9418E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8199052B-98B5-4377-9906-84B7C1651FEA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{819C6B14-7F6C-4AB2-929B-AF28E638516D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{81B820CE-0A36-4156-8FA7-8B6304D08B21}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{81C95E1A-EB23-4AF7-8613-091E25D570A5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{822B097B-F08D-4304-AEDB-F9C739DEDC9D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{826A1DC1-5BEB-4F2D-9E49-61CF08CCE3B1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{82A4B15A-C0A0-4976-9FB8-C77112477011}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{82A7149E-A46A-4E40-A6DA-F36A0E74D58A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{82E3E372-CFBE-4299-911E-875FF5266A42}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{82EDA78B-D074-4422-AA1A-CEFFC9E73321}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{82F183BA-D6BF-470F-A743-656E2A046A59}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{83120C60-DD38-46EB-96F6-06A28122E7AF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8317A222-71BC-4AA1-BE38-1E07427EAD1C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{83269719-6D47-4436-ABA0-36C6FC63BCB1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8336E24D-6070-495C-895B-AB12D5B2B98E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{83420C4F-D074-42CE-9F5E-569C252F6914}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{83421516-9727-4F5C-979E-4BA3D1EADDAA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{83590D46-AD57-4AC2-86EC-AF78A4B2E84C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8391A44D-34ED-4061-9FB0-05B39ECF07DF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{83A77F6E-D381-4D28-B054-96724EB1BF84}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{83B57E9B-3FF4-43B9-928F-DC789A59BE1B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{83BE5A23-44EB-49D2-8867-A1C86D1A4B3B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{83E22EAF-F930-42CF-8885-8EC8AD545CC3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{843F3350-C74F-4AF5-9AE1-8E8BA6403100}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8451C9C9-11EE-4862-A958-FC8438F16937}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{845F3060-9EB6-42DE-B780-27193FBA0C4C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{84A74820-1805-489D-922D-E05C033A55E5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{84A91E6A-15CE-4230-8C0B-7488B6FB3893}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{84B8CEE9-0A09-4AA2-9289-6611610FA593}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{84E2A299-F6F8-4D01-AD90-3E270ABC8350}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8507F5F4-1666-42FD-A80E-D40D8D4B59E3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{850C070C-74AA-4138-843B-F02F7C1D59ED}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{852AC5C5-4226-4FCD-821D-EA90C299FA21}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8532D56E-88C6-48A2-BBF5-A256EBB0901F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{854D2198-F392-4E8B-A4D6-1FDA73C31A94}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8559A88D-2493-4996-8577-DD1477547AD3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{85BA58D5-2BF5-4F33-BE42-C65839EEA202}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{85BE396C-989D-4704-8B28-9063637BD4EB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{85E14E67-C3D7-4DAA-9851-36D5B1E9EC06}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{85E5B167-D5CC-4900-96F6-EAD871108F1C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{85E819AA-490E-4A47-AC6A-81DCCCFD124D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{861AF1B8-67F8-4ACA-B0DA-9368565332B9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{864B454C-7252-41AE-B3D4-76B917987F71}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8655A4D6-B084-426A-A05A-3189931CFDFC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{866D68F0-4ADC-4264-AC84-C92D8B745B36}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{86C9F065-15BD-4533-9AFE-0A123FE8BC4D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{86CD575C-C99C-4C3F-87B1-A7EDB2DD6790}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{86D948C7-B20E-4F1B-BAE6-D69850FC679F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{86DDA4B2-0A87-478B-A79D-AF84CF08B4AF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{86F0C3F5-778C-4BEB-9700-B55478053F5B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{873F0C0D-D85B-4894-BAA0-4468BD002C05}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{874524E4-496C-4EED-B0A4-6FC523B1B519}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{877A4A5F-B820-4C68-B04A-86A884EDC9FB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{87B95DB9-566C-44C8-8279-37FA91D3AB34}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8820D3EE-570E-4F53-B6AF-7D775629E561}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{882B9D56-FB8A-41BF-908B-2D1A918F0169}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{887D36EA-CCC0-4371-B845-88497238B19B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{88EF70C6-A3A7-40E0-B1FF-099288E00E5E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{890B78D1-72EA-49EE-B96D-3E60BD0988AF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8918AEFE-935E-4235-99E0-D7EFB2319A86}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8930F05C-87CF-42CA-AFD1-B0DBD3FD241B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{895F36D8-07FF-4533-828F-40CF446B775F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8960B99E-D3FE-433C-9132-CBB5B0DB2AC2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{89684DBE-2F55-44A3-A0FD-89A5CE7CB198}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{898012D2-3ECE-41C5-ADC8-246737747D03}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{89A9EBC4-B1B3-422C-990C-F3202FBB5409}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{89B033C8-4E25-4236-B977-32E0875B0423}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{89B22439-0AD2-4902-AD9C-21525F760F7F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{89B7A9B7-0C1D-4871-8207-CE900E2C06F3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{89B95779-E711-4C54-9799-4F542B598CA4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8AA4C5EE-B190-4649-B97B-43A44E77BD21}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8AE9C326-4CD5-4E31-B908-FCC22E1989E7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8B289541-805D-46C7-B077-41859A0311A1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8B799FB6-FCBE-4C08-9850-744931E835D8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8B920468-E32A-4915-A1FE-54CA5024BE6C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8BBFA191-EC96-4024-A380-AC0956ED2F61}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8BC1693F-4BD7-469E-ADC0-9BDB383F85C3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8BE2C190-8516-4AA8-9EB1-4C0DD53F891D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8BEED5C7-3FD4-4BAD-B209-F52A9DFEFC63}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8C1D02BE-35D8-4F0F-831A-81BA01D05E12}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8C40925B-2038-46DC-9887-FF43B5EB220A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8C52F26A-3E52-4BE4-BF68-84299BBCD191}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8CB423DA-C557-48CB-A911-E220C7129C3E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8CBA4C30-A897-4615-9EFA-72B16E87F099}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8DA141A8-8531-4C8C-A75A-FAD33742704A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8DCC4901-DBC0-4B7B-9A9F-724F25C374D4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8DECEB68-E166-43E5-B938-91D62DCE04B6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8DED99B6-BE6C-417E-96C9-4C47E89BE79B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8E0B6C35-1FCF-4AA7-B10A-2F537FC42091}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8E2DAF69-49C8-4C4A-99C3-B485E9DD0202}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8E4E67CC-06DC-4634-817A-F1EFDE1EC798}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8E6D33F6-A027-45EA-992F-2CAEFF973F2D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8E8433D3-A603-4353-A136-0828CC9AA734}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8E8BCE4B-A3FC-4736-8A3E-CB3B64E28604}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8E8C2D25-B9CF-4F0C-B9AC-B27AA1F826D9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8EAB06AC-12EF-47F3-842B-85EE73876D1E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8EB22EA4-7301-43BC-8F05-BDF4D3F15DE3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8EDA6AE5-F261-4EC9-A5A9-E5416760AA4F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8EFCDC96-8413-4D84-96D0-7B5D367B76D4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8F11F52A-F79E-442A-80B5-89FCEF7847AF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8F3C83CE-EA8B-41BF-A0D6-5F875AF649EE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8F517BDB-B458-482B-9813-F0228C819119}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8F773EF3-7C86-45DB-A117-CEE1E9372A14}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8F7B1F06-B28D-47E8-AEEB-336B6EB0E203}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8F7ED6FA-9201-4790-B149-483CC52F9E7E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8F83D804-4EC6-4922-927F-50BF44C099A2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8F92B001-0A56-45E7-AE4B-5C42AD4B1681}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8F95E708-6D9D-4E8E-97AD-5E35945E53C4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8FB14CBB-6807-4EB5-ACFA-6A65485DD9D3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8FBA6C27-D19C-4DE4-8BB7-D2F5F964EE7C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8FE35CC8-895E-41BF-84DD-44E636ABB85B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{8FFE13FA-FF35-4659-8C7D-6F3015805A59}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9071F8F1-FEEA-40F5-957E-62EDFAE67907}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{907F21A3-13D6-4C52-9249-98A85FDA890C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{90846268-F0D0-440E-B593-FB5FDBA64655}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{90C1AAC1-E3AD-42DB-B99C-2E12BEA56B1D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9170AC63-FA9D-4B0D-970D-B578E04F2476}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{91B2F602-AA9F-4F1B-BC33-4BB678E683CA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{91BC31FC-05DE-43AA-8D99-751292144D7E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{91C42DDD-3482-4961-8719-CE4B38D2C218}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{92405F1E-0BCA-4462-90F4-AB8535DAE67E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{93384F0D-D790-40F1-BD3A-524A7FADDDBF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{935D33D9-D5D6-4DEA-BA9A-E9283121AE09}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9367EF86-8D5F-4A44-AB40-D5C3BB03C7B9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{93AF8FD6-3FB5-46BB-B767-1E6763A9E2A4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{93E8D883-D1B6-4764-9BB6-95B3E40816F9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{93F96F9D-5A36-407B-85D1-BC37D802ADAC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{941D45F2-921E-4829-9B46-523BDFE6CF2D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{943D9BD0-3A65-4792-B5A7-0AC50023F565}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{943EE951-9F7E-44B9-B99F-70C7C2270406}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{94432EF8-2732-45E1-8713-0E391E9E319B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9454260C-3929-42AD-AAD8-A0FAEA7D1F56}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{949B3CE3-6611-4487-A09B-A2149B1B2BCE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{94D8160A-46C0-4BD0-96CB-539A1C8DFCEE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{950A3103-A6BA-4DC7-A47B-E2D4E993DFA1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9514FDB6-A5C2-4C19-A702-5B6FB1B16D57}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{95650F79-760B-449A-9E21-671AB972A220}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{957DAA8B-2180-42B7-843D-3DC8CBEB157D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{958152BB-411B-4D6F-BB24-F62118121E0C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{95828E0C-9E43-4203-A9E3-2FB7CFCFB86D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9583A648-82A7-45DC-A5F8-6AB531ADE329}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{959E9BCD-A866-4DE5-B17A-B326C05C8329}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{95BC76DC-742A-4B89-8F06-5ABF146C1980}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{95C356A4-91E4-4950-A694-4336D9811D1C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{95CF837A-B6E4-488A-B526-E0A343398ABC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{95F8B8C8-EDEC-42B8-A11D-D3A7FB54207D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{971D205C-8A4F-4893-8059-7125BE97322A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{978B27C2-476E-43D4-B047-5825EC3A4B06}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{97946E19-5F61-4B48-A062-268354017AF5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{979B1516-805A-478D-BAB9-CAD2CBDDDC5F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{97FB0A79-F669-4249-9B78-5D7CEA00BE2F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{98125531-7B89-4657-99C5-2240454696B4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{98155C59-B132-45E3-BE79-02EAB27AFDB6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{981A161F-D4BF-4640-BC5E-04D791591DB0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9825092B-1E99-4E18-8388-FF5053978D3E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{98529C8C-A33F-4172-B6D5-E00A67F9F637}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9860AE7F-788E-40F8-AB6B-A982939A89B0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{98795CC4-C2EF-453B-AAE2-73B94B8FAF31}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{988F6EE2-650D-40FA-8295-35A405E391EE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{989B2360-579C-42D7-9676-FBE31CA9E4D0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{98B1E548-CDCE-4528-A122-20641B30E8E3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{99206AC9-6BE3-439F-AE9A-5E01903E3B09}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{993CDD80-7316-4D2F-95C6-738B883A8FCC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{998D1640-C5F6-41B8-BC14-FE24E175828E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{999D8700-E520-4E3F-BFA4-6E90C22F7E0A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{99B804E7-3897-4C06-8076-34BBDC73B088}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{99F71225-5371-4215-9738-4515BC65EE47}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9A3FC882-E811-4154-94BC-9EEF68E7EC3A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9A5E7D23-15EC-4A60-BF60-68203D87B840}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9A8A92F3-F93A-4267-B162-CCFCA125A9AD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9A95018C-1C14-47A7-8A79-10B8B3FA272B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9AA0EFD6-C5C9-48A7-99F7-2B336C19CA78}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9B38048B-2F8C-47B7-BAA2-D9554F9E103C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9B3B67A5-614E-4A7A-A6E9-D5610E33CCB9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9B6679B6-70E6-486E-BCAD-2E4EFFBCA6B1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9B6BDC49-8072-4909-A37E-890595C754CB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9BB72E64-81F4-42A8-AAD1-6497460DD993}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9BFA1580-B217-4653-8B0C-56B9A1EAB1C6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9C0C4EA0-F7A9-4D48-99FD-60791A423E52}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9C4AB837-6C3F-40D8-95A9-F63681FB6D27}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9CA2ED4C-1956-41A1-8D8D-2191FBC1ECA6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9D0DEE0F-3190-45C1-9A15-92FF002A5C78}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9D1E11E6-E099-448F-A78F-324D60214FF9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9D365CE0-6F53-42AB-8B29-D16772BBE18E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9D4C58E4-F5D6-4357-A460-8C7A705971D8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9D53B2C9-E8A2-4120-972D-7AD6560AE7C3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9D82021F-C537-441E-B515-D2253B8D5CF1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9DCF2E95-7951-48DB-81CF-9F1C18E8544A}

Alt 01.06.2014, 12:11   #11
polly2014
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



Code:
ATTFilter
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9DD77B00-8870-448C-B964-B633D59D1DF5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9E40328E-4E40-46E0-A88C-5FE401A1E71E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9E85A4AE-0DC9-424F-A2FC-891997642638}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9E9D1ACA-7CB7-4D4C-B2CC-C0C5457D62C4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9EF4F8A4-D792-4FA2-AD58-2F994C489BC5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9F0BFAF5-2B55-4F92-92B1-D95AB0BEAA42}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9F658C86-724E-4113-A51B-8D5DEAB77CC4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9F798671-A24D-4BA8-9743-F40783B0287E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9F8AB1EC-DA55-491E-8BA5-A7BAE0DA4631}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9F9CF74E-4DC2-45D7-AE93-25FE2495B8E7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9FAC8E03-AF45-42B9-9C85-9DBB536131B5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9FBC4613-5823-4848-B727-F6962C25BD34}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{9FE3AD5D-FA23-423B-809B-DAFFFA16A665}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A0021D57-197D-4BA0-9CCB-594249A3E7CB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A03CDA86-F794-45ED-8517-EF82A3AB4FC3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A041D99D-E669-4591-A13E-3C7A0CDBE59B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A0903B2B-3D41-49DE-811E-DF8CD79833C0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A09DC6B6-6E42-4A1D-9542-C2A66DEC4A5D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A1117899-8F2A-4A86-9BAB-A49C6864BAB1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A13B4F30-0531-4EFC-9477-CE20E82E511B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A16D9AA4-A4CB-4E99-9FD9-29B88DF2543B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A1B2044A-0738-4391-A5DC-BA23DAC8D475}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A1D15E4B-1427-4144-AB75-6CDE4FAC0C7A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A211551B-8BBE-4092-9EC1-A93D48796292}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A2181674-F2AC-4AF7-80D4-4045268DB758}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A220956D-5E26-440E-A109-E7346F80F0AD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A230D4EC-5D9C-4EAA-9B5D-71DC7543BBEC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A25B3100-38CB-4B64-8329-2FE530CF371D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A27AB99B-3248-435A-8351-B378ADE38413}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A2E7DE96-429C-47C8-B8F6-8F86936EAE8E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A32C7ECF-B0B2-488B-A130-D78720EE4FEA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A36291F0-B508-4C1F-8F0F-5A9134BCFD9F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A366F293-EF58-4C56-B5E7-019C620D4C43}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A3862979-00C0-47DA-86D2-CE1DABE75641}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A3DD6662-C2A3-43C5-A7CB-B1E1AD8CA758}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A3EC5E2C-5C26-4260-98CF-182FBB6A06E4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A3F35067-C2DC-45F9-AD5A-CEF47BFF885F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A3F8127F-3880-4336-A890-2CF73E0C8454}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A40DFF1C-74C9-4621-89C9-DBA1F7809DF5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A40E5D02-B082-4A8E-9FA3-314550044469}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A4243BFD-0AC1-499C-978D-3B8414656BBC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A4967334-F172-4D8B-BFFF-34A25B2128C8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A4A530EA-4D54-4C39-9E4A-A40EC4893208}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A51CABB0-9357-469F-8B1E-70A5BD15A660}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A51D2C67-17C4-47C4-9F3B-E31515877D1A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A53D3A21-A9AD-4DEA-AAC2-BE4FABCB5FFA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A53F3073-A76C-4C5B-8069-8641667AB901}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A5AEA6C6-CE36-476E-8124-922F5ED08CC8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A5EC08DA-D201-4ADA-B086-617409478280}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A6674449-5F23-4318-A08F-43132570EA1D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A6950F3F-F055-4749-A2E7-01A4762FC9ED}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A6A6A734-0C8D-449F-A6A4-43ADE6460308}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A6A9EA8B-202A-4E0B-A279-2FDD593E0CCE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A6B76A6F-A1A5-4A1A-88E0-3BADE79582A1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A70BD7EF-E79C-41E4-AD70-E1BE77C7F17D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A71A4C0E-7DD6-4562-B098-6EF434ADA375}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A7333170-03C7-460A-94A9-CD9248271EB7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A7417AC3-D93E-4B5A-990D-10C328832581}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A7429409-DC92-4369-A11B-113DFE994E31}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A76B50C9-307F-47BE-9CCA-6D164668AF3C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A7B13742-1058-4B78-8187-BC50CC96344E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A7F9F66E-18BE-4C71-B75A-2480D1B04A7F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A858D383-EB35-4E48-AA7B-259CC3E73447}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A865A8DA-DB48-4003-B386-F64B194549C3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A8707462-01C1-450E-B5C6-1999C28A88E1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A8A6AA49-E299-494D-B9AA-F402E195DFC5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A8BE53A3-2753-4400-914F-779FFB8BD4DC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A8BE987A-2AD6-4F6B-8BD1-8DBFE67B6748}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A8C9C6D1-3EF3-4E00-B232-07120B8B6D45}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A915D5EE-A4AD-4268-8045-E9DF962179AD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A95C4979-C258-47DC-8F96-B60F32E53AE2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A98ED292-57DD-4F51-BE50-974AD0D4D782}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{A9E2BE94-990D-4E19-840B-905E715E3BD4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AA4D8DE9-CFB6-4FD2-8AA9-5F04548E94A6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AA5849BC-79D0-4945-B296-D40CC36204B1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AA5BBF1A-3454-4739-ADFB-D082C54AF5DD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AA71D292-FD4F-4AFC-8EE6-AC811098CF8D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AA987D09-8425-4CC9-A9D4-310F05797E06}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AAA9C054-3749-4480-8741-8446BD59A96D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AAE368C5-3D0A-42FF-8CE5-529673918EE9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AAF09D8D-C996-4248-8B30-09EA795F86D1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AB452B64-B6A2-4D28-AB3F-B648206CB0FF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AB51653B-EFC8-4E68-84C8-1BD2501EAC3D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ABE7389C-3229-4D8C-B159-DE27E8996DDC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AC0D7000-34CC-4D80-817E-7AB27269DC6A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AC4A5382-5788-4B54-B8BF-BDA33EB2F087}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AC59D40B-2125-43F7-9D99-79B8C3F6324E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AC9822CF-BBF6-4A2B-A70F-BA5CA35EB627}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ACAB05D6-18F9-428C-B508-0176D19616C4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ACBC1637-0B1A-49DF-A240-B5B452CE9E30}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ACCC74D4-24A3-4179-979A-12FB504645B9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ACF875BC-1DE7-45E9-A8F3-BC062515421B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AD41808F-99E3-4ACA-BA1D-C2667B555B45}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AD8A025D-CE95-435F-A5E9-96751EEA8057}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ADCCC8F7-00D5-41C2-8AE8-F7CC56886B4E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AE967F5F-09A6-4F56-B48F-172DE5BBF798}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AEE11B80-9D6D-4436-A2D0-A2026CE2F7F1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AF489361-75ED-4BC3-81D2-35465C493421}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AF7A71E8-C452-413D-84A4-54DC235EDCB1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{AF82979A-DE76-4344-9F4F-773E4F73C27D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B03B8A46-72C7-4BA2-AC2D-1AEB62F4FFA2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B05093D4-932C-4108-B0E1-154D6BC80856}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B07434D6-5F0F-45EF-8F55-3066FB40CAAA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B0917199-4FDE-4899-BC98-F13B958E30AA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B0A9EB9B-B89A-41D6-BB82-F37C49BBE0DF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B0CF90EB-BC52-4DC1-9054-05F43A658EF1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B0CF9B54-1766-4882-A331-DD6C8AB0242A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B122B4B5-29CA-4B2C-ACBC-D198F6696D48}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B12D69CD-5274-430C-AC38-E5722787331E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B13CE97A-A9E6-4EB2-A881-33924C416639}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B172DFE1-7F76-4F04-B0DB-7F7A1B02A58F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B174806D-261A-4020-8EA0-DCB5A8067EA7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B1CBFE57-7D0E-49BE-8CBB-774D9B0FD7BD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B2006650-530B-4FEE-8E1A-5587C6FDE0AC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B23E85F8-E808-4168-BA05-79D8822DC482}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B24F81BA-30DA-4E03-9CE7-6E6E4066EC5B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B2B16AEE-01EB-416B-BBBF-06E1E694B667}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B2C4A184-20DD-4257-AE9D-6A1F0E52ADD3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B2C7FED1-E3F6-48CC-A1CB-C2276E112FDD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B2D08690-9DC9-4818-B82F-1FCEF1893410}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B31F844C-EEE4-4C09-8BEB-58587D04C272}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B359E5B1-A6AF-40AD-ABF6-137C3777C7CB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B3952786-2565-4B96-9586-4815A77C606C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B3A54466-30B5-43A2-B899-B49621D5E152}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B3E35E8A-E104-4A41-ADFD-3AE3AEEAC202}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B4A2A40F-FA86-434E-ABA9-0A6EFDD6B260}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B4AF1DAE-47D9-405F-A180-B211365D2029}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B4C01054-CFB5-470A-BCA0-13543DA76B0F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B4FF287D-0B1E-4BF4-836E-6C8BD41564FA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B5002192-D17E-43EE-9A6E-8CF0E5E901B1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B51A6168-E9DE-45CD-80BF-2D48539319C1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B51C960A-EBA9-4D20-B4A7-1BBB8B56A77C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B5238AFA-2181-4BC7-B76A-DF95E1997164}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B537B3A7-6E46-4B39-9108-CE942EAEE5ED}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B5808DAF-878F-4276-B36E-028AB75632E5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B58802B8-AEBB-4513-9275-ECE33C521BE0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B58DC813-C497-4868-A3E4-C401B80A999A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B5A28256-63D3-4236-9E16-6B6AD43CE58B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B5C9AB75-78EF-4D01-9709-327D3572B673}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B5F464AD-572C-4DF5-9C4D-C65A393DE369}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B628B0D5-9C79-4621-93CB-80C60CCE6062}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B63802C2-3A9C-478D-9F4B-E59B3B087AC0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B63C51C2-F70F-47E3-BD81-43A852E60DD3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B664BE51-1A10-4CEC-BA8F-3E05BEE5D634}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B67B515C-C4B4-4AD3-9A8C-2BD72469799C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B6A4EF83-2DBD-452E-98EC-79E94AEED07A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B6F6104F-D7F2-43F5-88DC-F0A15911522E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B6F9F38F-47A6-4257-90D9-C189238557F8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B72E8986-2CED-44C3-BDE6-0ECF05F930F2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B75A89FB-8F08-4D34-8F78-3519CE6272D0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B77E9622-9D6E-471B-A0A0-04A7BEC50227}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B7DAB3FB-FAF3-4ED8-9C05-BD42F446EA7C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B7F16AB9-4C33-43CF-A6B4-2CB30D43228A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B818058C-F5BD-4270-A15A-4376E203ABE8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B82192B2-3681-42D1-9C74-40875C7DE383}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B825EB2E-4329-442E-BD30-8460612B4A54}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B8311374-95A4-4D87-8D76-8FFE0E37A874}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B83BAA49-C14C-4764-8E36-31E7D7E42C53}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B84A6E9D-2DCA-45C5-9799-4750D71634C0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B861F339-C971-42C2-A44A-F3F08A4D19A9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B8F2DA78-D4D8-4345-9197-C938FB55656E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B8FE0797-86C4-43CA-BA8A-F1C5B5026F41}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B97B76AD-3E36-4284-B9F4-95AAD7954A71}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{B9DDA08E-0985-468A-94FB-06A3A733959D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BA121F64-67FB-416C-8865-6B6CE471650A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BA273BE0-22EA-4EDD-B840-CE20323DCB45}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BA326306-1A41-416A-8439-DD4B382E7F6F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BA5E703F-12AD-4247-AF24-EE7D812A25DD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BA6687A1-00E9-442C-A456-2BA1C885B1EE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BA8259AD-96E7-4709-B858-302993362F23}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BA83655F-8177-4C94-AA1C-ED96120EF16D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BA888806-42F7-495A-BCDA-A26EE346B3EF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BAA6DCCD-3362-42BD-B4BF-BECBF1A5B5A7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BACE724B-077E-49CD-8A8B-4D603705B19D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BAF12DBF-D901-4976-9A2B-B06819E7031B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BB9FE7D2-C157-493F-872E-919CA3ACD05B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BBB90F43-D767-427F-ADE3-411F641E22D6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BBCF930D-AA00-4893-A0DA-EACA59B18BE7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BBDD8EF3-F110-4774-A752-5AB64205527C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BC455813-D06A-44FD-9C79-5AFB5F977D7F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BC492867-DDE7-4E06-B63F-7B6E4E3EBE6D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BC7AB010-F209-4DB8-AD92-A018DF2BF6D2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BC7AD4F5-520F-4586-B054-87C4D05845BD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BCE9BC8B-4571-40CF-BF9C-8B1534817A5E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BD2CAB79-504D-4D34-928C-EF20FD5260AE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BD41FCA9-B0BC-4415-AE08-8E0D5470595D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BD57EE01-9B32-4C9C-97EF-D4CCC14D6F34}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BD73CC3C-D213-4EA9-B8B3-088BA214951D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BD754F9B-0A62-4C37-A86E-BB8CACC67380}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BD98C7D0-FEDB-44AE-BE3C-6ACBEF85D459}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BDC6E5EB-9C42-4E20-B259-C8A948787458}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BE377AF3-6209-4CD4-91CC-4124B640ABF8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BE56B984-0038-441E-8EE8-C7CE22CEEC82}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BE7A36F2-9882-42D7-B47C-7D117DF9B825}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BEAADFF8-5116-4E2C-BF77-767C27C6BA66}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BEE7F74A-DCA7-49A1-AA4D-2FCC2231AB86}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BF015539-DA58-4D07-AE90-971D5FAC83D1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BF1EAA6C-0293-4581-8752-B9D35D261555}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BF2CAF0B-03E2-475F-9FE4-262F87AE4146}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BF405E8B-9AC0-466C-BC89-E52C7B84183E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BF8ACC1C-9406-461F-ACCC-6BD1033D3DEE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BFB81333-8874-42EB-B1A9-2F71C753F42B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{BFD5840E-F7D3-480B-BEBE-20613ADF18D1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C04AD9A4-8BCF-42B1-9723-0EDF5BD4DD1A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C07B08B3-75F7-4914-A591-387FB922E030}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C1464B64-38A4-4D39-A074-003285A7B977}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C162AC31-248A-4F2F-95E3-CD9263EE604A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C1787A89-EB71-42E4-8311-CFB9FB24B29D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C180BE2D-0D96-4FD3-96B5-17439C04DF00}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C181C96E-A375-4757-A9F0-FF7C766CA55A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C1C18311-D34A-47F6-ABCE-4A2C945889FF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C1F78795-FD4B-4B38-ADAC-73584414F686}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C21FB530-DEB7-4E5B-8448-CAE627527550}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C32EF439-8533-488B-9847-6050CA8E599A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C347CD13-17B4-4CB0-B967-48D1027E978E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C3534D60-FD58-45A3-81C9-D5E4C9E68AA4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C39146CA-3DFD-4443-B680-C806B1EF4D88}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C39DC2EB-B254-44E1-B1F0-9FF3EF9A7BBE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C3BCCB20-ECFB-4E9B-9E1C-5AF550D7722B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C3DB5747-049B-4244-8E2F-4412DB8DC662}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C418FCB0-5E3C-4989-9E2B-73205D626BDD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C422387A-EFBD-42F2-BF05-844655D3E532}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C4730372-CAD9-4B08-8190-98C1A1514EBF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C4904FA4-63BA-41E0-A527-00707CE425AC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C4AAAEBE-64B4-4433-9744-83E6B9A35323}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C4BEDB7E-DC57-4CF1-86FB-41363E2E11A4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C4FDFA01-117E-4D97-896F-8D40AD7AA591}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C5146636-F6DA-415B-89F1-7BD67037A945}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C55E30DF-A886-4ECB-A6F2-22AFE5AE9B20}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C5604016-4B15-4B49-8045-AD34C32630E7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C5E132D3-EC6E-4E7B-A713-8AAFC5C92D21}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C64A7BDF-9C16-4931-9F38-74D59A282C68}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C673A530-8CA8-4935-AEE1-DEAB230A97C5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C677E4F0-74D3-479E-8B4E-EAC3EE286CE6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C690AB38-72D8-4E4F-B07C-6BC7B6CA5456}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C6D1CDF9-CFD3-412B-B23E-5C0CBF1CE595}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C73256AB-DC92-4829-9F64-012112E186AB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C7375ADF-7094-4CCE-8E8C-82B0AA0A6548}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C756D851-89B2-4FDD-915D-2ACD4870ED4D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C75E689A-2DD4-4530-8C98-EFA1B2B954E5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C797706C-57B8-4EE9-BEF3-1B0D12E61AE0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C7A5C0C7-B208-4E63-BAF8-F26B8FC7C268}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C7B995C3-E810-4BAC-8E9E-AEACCEA98C2C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C7E692C8-F080-4C58-99FA-F46BB1267EE4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C83A1737-4041-405E-BB69-ACEF942ADACE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C8A19E73-B094-480B-B3C5-9D4B443F825B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C8AB3E39-27BF-4D9C-928B-917505A4F07C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C8D12BF9-6A3E-4FFB-980A-9D401FDC37BB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C93070EF-07D8-408F-97EA-A81C5EF9816A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C94E81DC-922C-47FC-950E-40F6092FB4F1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C96A872D-1794-4373-8BD3-340F920FE825}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C975FF06-D0DD-45CF-9159-C57BFD06AF92}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C9919963-BCC1-4A00-83B5-513DB9561AC8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C99346C2-C54B-4430-A8AB-B9A9FDC12A61}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C99B15BB-4641-4AEF-B8BC-481F7DF75B9B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C99C9F8A-EBDE-4638-81E4-ADD48EB5FB8A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C99CA6B3-80B9-46FF-B767-5F29EF5F8C7B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C9ACD45F-23D0-4F74-BBFC-599D3A24BB61}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C9C0BB75-BBDF-403D-B2BB-AB33CB6BF220}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C9C8C7D2-3C8A-4195-9A2E-5D22CEA7A35C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{C9FE9BEA-B0FF-417B-806B-5D3D9588E184}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CA2739B6-8E2D-43EE-9922-B1D5C547CB62}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CA59FA3A-F25C-40C3-A274-89B3CC94A4DB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CA7C11CA-17AD-48DB-99AF-BA3D7364A340}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CACA8C46-A3C9-4DE6-A718-6A109584ACF1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CAD05234-49D6-4F0B-BE24-485D47AD0AA8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CAD474A9-EEA8-4453-A3BE-FB7C78EE875F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CB484AD2-8B2A-4135-964E-0B43250FD8E9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CBCDD21C-7E12-406B-8391-52BC29707FE1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CC34BD4A-6F3A-4167-96D4-05EC6D265B74}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CC72B1C0-225C-4856-A9C0-9AB52C9C4945}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CC8E749E-14BE-4B00-B149-F885F2019C26}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CD5ECF89-9C2B-42B4-BEF6-0B80494A63FA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CDA65B23-34EC-4FFD-8B03-BF6E375ACA85}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CEB0FCE6-F7F1-48B1-B027-C9084865042D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CEC36BF0-F4E2-43FC-870C-417C57D7B885}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CEE6B759-3F5E-4BE3-92AB-77BD96AE1F31}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CF373216-D12E-475E-80BC-7073F21F23DB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CF780953-B277-44B1-8B38-2437509CA451}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CF896930-637F-4AD5-A1BD-11ABD2079C31}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CF90406C-3E76-4689-891B-462CA4F05DCB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CF91C082-DED2-495F-8BD5-5F187AFC6658}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CFA26CCB-B6AD-408F-99E9-8CE9B721FFD0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CFA747A4-37F0-49E7-94D7-C498A8547325}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{CFD10B28-9809-4BE5-B2BB-95C8D8F99D51}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D025AC28-D18C-4282-9296-141B31E9F2B5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D0355205-85D8-4C19-8341-25E6D026430C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D04C9037-A330-41CF-9F9A-083D8E3B61B6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D08C9015-3EE5-4F7B-A6D5-10D2244C466B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D0A7920C-8A6C-4566-9BBA-38A8E135D173}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D11676F8-7140-4B5F-9D1F-924C108E4900}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D1C17419-6FE8-4BC4-A1F3-48B8953CF76A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D28BCF88-D1BC-469E-AF3D-A771AF13710A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D2A4E4B6-7758-4BE6-B7EB-3919054B04E3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D312AA7C-49C0-4669-B612-DBB1CCC22A0F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D3719EB6-F7AB-4AF9-BA08-861F825EB357}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D377320F-10FF-4F28-95A9-5D6C2B646981}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D38EE801-EDEB-480B-A3B3-A5A7C940CBD9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D3B0C57E-E3D6-4997-9469-B0B356FC2FA7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D437C165-C9CF-4C53-B3E3-C070F442E762}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D44478E4-D82E-429D-B1F0-5AA1CAD90C3A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D455CE6D-7D46-4DBD-B40E-746D04418057}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D4935491-B2F9-4961-BD5D-1492C1EBAA2A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D4A5B197-23FF-4B50-9C3D-281D804F0F71}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D4AE9182-1D81-4843-AE9E-BE407FFB0DCB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D5144D29-7601-4BE7-9B0E-ECDCA461F21A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D5218C2F-FDDF-4A15-9890-F1A7A4AAD286}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D5C0B616-7C7E-4246-8735-1DF27DFFB0B0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D6082981-3FA7-43A4-94F3-A56F6C7178FA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D61BAADB-A082-4A71-8811-A65A469D33FB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D64E4E72-F946-401F-BCDB-DE8DC278175D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D6585A46-AD7D-4F8A-A904-8A360C76440C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D6751530-DFF0-46CD-AEF5-5432093A938A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D698F231-4B31-48FA-88E1-82EA49FB31ED}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D6A9CF31-CA91-493F-ABE8-27FCF311ACBB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D6D67742-F64E-4C5F-A1AA-727F87579F15}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D6FE2368-C93A-48BD-A895-144E28E2022D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D70941CA-BFDE-427F-93B0-E31740F41DA2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D751DB22-2F48-413F-AF67-69D4C62A15EA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D78BF0AD-91B5-4AEA-87F8-7A8D5F6F1525}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D7BA54D0-ECB2-47EE-91CA-93F5E8FBD5B3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D7D4DCC4-AE2C-40C6-BA29-63C603AB63AE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D8193CEA-9E42-425E-895A-42D4D4393A0B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D865869D-C0A6-484D-BC0C-C394206181C9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D884F2E4-D6B3-4629-8711-6DF39CDAC015}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D974D2EA-0BC3-44D9-BBF5-58F52CF28CC3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D98BEC48-B2C4-4478-A269-A8321F6E3D28}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{D9D231CE-0D78-4F47-9A7C-DE5C991FB6CD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DA353E5A-547A-4D2D-849C-9C82533A7A0C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DAC2133A-8407-46E4-962B-E84873B71F6E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DAC69144-11A9-4CC5-8428-6D6439009938}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DACA4562-1D93-43A7-91BD-3295ACEFAF64}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DAE0568A-4DEB-4035-8917-ED643E09618F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DAF9E552-C4AC-4175-844F-8DA058989143}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DAFF1E1D-A006-40D4-A276-6E0CBD0E2C59}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DB0E9EDA-1E06-448F-8781-E4746380A78A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DB5E4C30-0CE0-4B20-92B1-CDDEC8C90E38}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DB936621-F00D-4045-B6BA-B9E750DBC7B3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DB9AA5C0-4577-44E1-98A6-E64E572D3590}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DBB031AE-5F40-423B-A7B5-43A08377BB8A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DC1DDBA2-5DA1-400D-BEA9-A4C240DF99FC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DC32FFE7-9750-473C-B710-976549D88EA5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DC3FAFEC-5630-4D4B-A351-79E0EEBD13C3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DC58D71B-51D9-437A-BA8D-403B6B80209D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DC8DE1AB-667E-4AB4-A99B-C215BD76A1CC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DCA41B78-7DA3-4F47-BDCB-B4259763059B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DCAB614C-27BE-4052-B773-4689B9303BA1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DCE2B7C9-BBF3-4ED4-9B26-EB009866F21B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DD0CE281-FE1D-4371-91AD-5FC35E77A98A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DD48D7FC-A11B-4562-BFCE-9DEE8F9AB468}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DD508333-A5F5-413F-BD93-7340858C064C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DD66B181-57D2-463D-81A3-6C7D55A13263}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DD92262B-F96A-4ABD-800D-D5FF24E7133C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DD9BDEBA-C0D8-4F3C-9A7A-634BEED81173}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DD9C7060-C00B-4465-A9C1-6F9A32BC81D9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DDB66869-DC4D-4B2C-B8B3-60F6452D83B8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DDC96436-EFE6-4F5B-A2A8-AFCC1D894016}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DEB2C914-98E3-49DD-B62A-A6167D1DCF0F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DED34217-8022-4948-876C-65C684FD83D4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DEE81126-E094-45CF-9053-90AE4440AEB0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DF253904-A0FC-4422-BBC5-B5882A492877}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DF26F6A6-DC9D-4DF2-B327-D6B4D8750D22}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DF778078-B000-464B-8A12-6BFFBBACCBA8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DF7B4BCB-A714-4E85-866C-826E1146E912}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DF7D96C2-F428-461E-BF63-C7CF4B40446F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DF9805F0-D51A-47A5-979F-508D4D7BADD3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DFA6BF1D-2CE0-43B5-A724-DB02BF73675C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{DFCF998E-7DD3-4B3E-B1A9-88C316442355}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E025331A-293D-462D-8992-05C5AD909737}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E05EDD3D-F330-4F22-88E2-ABC177D4EB07}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E06229B3-84FB-475D-8890-DB7058B43170}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E0968A7E-C46D-4AB6-A484-1AEFF1322414}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E0B8F296-1330-4287-9C9C-E1FA9F422F40}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E11D0A06-6AA1-4721-9CDD-FFA2C2262D5C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E120330A-3695-47D0-B782-3ADDCAE7C4DD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E144DC9F-69F0-47BF-9369-A7A4AF7A1FAB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E16E3290-C554-46B9-A0F9-987CCBF0409F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E1DB0A96-5861-4F9F-8595-09DDF794D71A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E1ECB489-285A-4B3A-884D-CD4A8F7AAF56}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E1F5A209-3D7F-4A7E-A90E-B82D8260C26F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E1FCFB2E-D242-4B84-8884-523A5D8AB8E5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E23DD8F6-2E7E-4FA9-9FC6-3AB1248EA784}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E26C6155-CD1F-426B-A7EA-4237A311B38F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E276E499-BD56-44A8-BAE5-7993BAB3E7EE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E29BA1A8-54BB-4415-8ABF-3EEC9D74B497}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E2C9BB79-802A-46D7-A4A0-E3A30770ADF1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E2D3E48B-46EB-45F6-AE9D-C8A82AA091D9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E35F960F-322C-406F-B3E2-7B821FDB4D2B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E3700CC6-A94C-499A-9650-D6DAACEF15D0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E3981111-91F9-4725-90A5-0A54F056B4C9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E3A6D40A-E8ED-4580-83E4-DA4C89D52EB0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E3E0A72F-50B6-41D3-942C-658027377B0B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E3ECD031-965E-4C1C-AF51-321D5CE28965}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E3EED540-FD1B-4E64-8DDF-E2832F541827}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E40C5EFB-5996-43E2-A41E-B6878123667B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E4156B54-92A1-4159-996C-E339836CD24A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E42E6EB9-DE03-4689-A0FF-06C4F15F314C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E43245D4-64A6-450C-AA40-B7E37E6022DA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E4855A6E-C2EE-4495-9D3E-DF00F51C12FF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E4CE5AFD-332E-4840-B0E3-F0708B91856E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E4E79840-312D-461A-AE04-AEF7C36A44F1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E4F49DFC-0335-4670-A7E3-5C34D8D57332}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E52B1EAF-3A69-4547-893D-F05D9BBA4068}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E53009D4-7AA0-4E84-A28D-01611AC94700}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E553BA3C-17C9-4103-B4EB-421992393195}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E57154F9-8437-4F45-A3A3-82C268C11406}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E58E5B91-E966-4481-B1A7-F2470BC4F13E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E5CF5D8F-3550-4149-A666-BDDDCA97F61F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E5DB81CC-DA49-4946-9AC6-8A034C0498A4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E6414808-9984-4EC4-935D-A1C505CBC22F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E6597D7D-B694-41C3-A762-B2A855962FA2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E6D3056F-5E40-4C31-9389-587F0079DC01}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E6D6DD4C-80C5-4AD0-8E0E-4DC665F9B680}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E6F8640F-96B8-4E92-AB42-9D7DDC15A5B6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E7775295-73B0-499B-B54D-D45AF13D11E3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E7776C05-1B2A-4168-AF74-32BA2F0999FD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E77C1D3C-28F9-43DF-9128-B4F9B80FE3D3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E78C0415-4C70-4D7C-A883-9DE3CE1C0707}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E795622F-6D26-4D4B-9726-93517F875600}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E7E3D1AF-9E87-48C9-B4D1-9074B44F1212}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E7ED5A20-3B5F-4A24-A7B3-73034130A224}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E82C619D-F163-4FAC-9B7E-DAF10B754F73}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E885D5CD-82B8-42E6-ACC8-7968ADC07FC3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E93891B1-3591-4533-A735-02687B0C84E4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E96E5373-A369-49BE-9E56-03A39D626D5A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E99D889D-0206-4F7F-9636-E727E3EDACAA}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{E9F444E8-DFFB-4E03-99B8-58BCCF800E0C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EA3366E8-565A-4AAE-9DFE-F1085726B2D9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EA96648D-2178-4AA8-B5AF-901A3706BD42}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EAA61C12-368C-43AF-8AA0-4ECB7E7E1022}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EAFA8D3B-4FC7-400F-B2FA-62D3F238460B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EB17BF85-9B31-40F0-BDC8-CB997C352C00}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EB280896-3045-4327-9958-0543B316B19E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EB379F68-9882-454C-954B-649566EA6931}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EB4A9C81-29BD-47A5-A5AD-03E81F7F3D0D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EBC5E88C-4B4E-47F2-9507-DEC49C12B775}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EBF218AD-EE65-4503-B77A-5022BD7CF413}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EBF25386-2C26-4A5B-ADFC-F5235807B1F7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EC207D5A-F612-489E-AE02-6A4FA35A929F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EC5DA2BC-2E1E-4278-82E6-2B0C64CEDCA1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EC7D30AF-1677-4AB2-BA67-B3364D184FF7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EC881908-1178-4E2F-8728-A1895FA127FE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ECCBA59A-599C-435D-8C0A-EF0BD09547E0}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ED3B386F-0E22-4FAE-95B9-37744E8A99E3}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ED87DFBF-9508-46D9-8CC0-28910F8DB768}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ED87F625-8355-48FE-B2C8-EA1CA52F2ED2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ED94E35A-11C5-4303-821E-0D0E6B9A5684}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{ED9A8B44-E37B-419D-A241-21871EF52820}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EDD64003-E465-4240-BE6D-13035A3C57D1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EDE18132-E46F-4C02-993A-7D07BE376CFD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EE0750C6-BE57-4CEE-8C00-8FDA3178E306}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EE09B466-FFFF-43CD-BC84-19D318421595}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EE6B5C60-AAE0-4DD9-A372-C2C66903A48A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EE6E098C-68A8-44C0-9A0C-61B85A33C263}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EEC4BEF2-EC4E-47F7-8E5F-3B999A2B95A5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EEF36AE0-6E4E-4451-98D3-6EF2A80F4D91}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EF05DCB1-9670-40A4-80E3-4902AAA70C04}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EF1B7692-51E9-48E4-9992-41B2F19736D4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EF43899A-5B0C-4CF5-8139-427E935A412B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EF45854B-C63F-4C43-8CE7-25F7253A7B76}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EF54D02B-102E-406F-A358-CA791B29EE43}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{EFFC71D0-6F3E-4A24-8D06-8E9CB1F5BF90}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F03D1D32-843B-4CE9-BCBE-E6984EFFC67A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F0AFD618-7FA7-4434-8455-82E1D3DD0EEB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F0B20BE2-1573-41FB-9117-ACE50128DD50}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F0B6CA8A-13BD-4188-9983-BAC09B9E6A7B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F0C2C642-E5C9-412C-A713-5B0FF42BD643}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F0CD2D7F-FA02-432D-88EB-C0B5638F1707}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F0EF95BA-657B-4191-B6FD-84DB5C3CB2DB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F1324B60-0861-48BC-A1F1-8613CF569A62}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F15C4E51-0B75-48BC-B641-C04353F3B643}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F1A55FB8-1555-4CB2-A768-A886CBCA962B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F1E3C965-DD44-4894-8347-76322997C496}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F2086C12-8799-4012-AFE2-57FD56900B93}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F21F782C-B610-48C6-B701-C892B0AF118F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F2205977-7AFF-4B3F-ADAD-B20FE0DBBEAE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F2887BF7-033F-4398-A536-D1A2F3E92812}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F28E7CCA-D458-4AAA-9BAA-9FD7B42BE2F8}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F29248EE-56B5-425C-9123-2311F12E615D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F2B92983-38CE-4231-944E-FFD3F6BD7B57}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F2D5FFBA-1C34-437C-BF50-9DAC35E92B61}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F30E4126-FBEA-4F35-B3D5-BFD78168A041}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F31A8613-5883-4103-AFFB-B56273E90556}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F31FD49C-68F8-4BB6-ADF8-9CD52F406C03}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F38D24A8-AA8E-4523-AC4E-435719331630}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F39C518D-5342-43E0-B45E-D8A230C85956}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F4306341-5910-4265-AE76-C9C95B06FBC5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F480BDFE-FC96-4B77-AB55-1FBE899F164D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F48EE61E-4D84-497E-A2F2-583A96BFE467}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F48F3B8A-C810-49FC-9DA1-D7C1F968E30F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F4BA0AF2-01DB-4C1E-BC36-F77C986AD2CB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F4E3E872-7607-4432-8B58-5975D4A1B26D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F523B7C2-F8C8-4402-AF09-5E497C7EC981}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F5467025-4E99-4707-ABCA-F871A898CC40}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F54B84D1-3D8B-44AA-98EB-8DA4787D6ABE}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F56555F9-5635-4774-863D-1FD30D07FBBF}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F597B9D4-02BE-43FC-9747-D60208070846}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F5D741C3-6B71-4B1E-B2C4-BEB01CA84E1E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F5DDFC47-BB54-42C1-BA22-C74675135774}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F60803F8-7655-46C3-9EAE-1FEE704A2B83}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F62FA119-A9BE-4D0A-9BEA-29819A97BFF1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F669845D-AF10-4B40-83C7-BF1BA7C8FF3D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F702B919-1D0C-45D4-8912-CA385FC0C340}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F7499EC2-5F34-442C-92A1-689DBF9EF18A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F7503CD2-D11A-41FB-A9DC-D702A4F5BB4A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F75538B6-6AF6-4B68-A863-0E6061B77E11}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F7657DA7-327B-4EF9-8B48-3A999F7FE769}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F78372D6-F2FA-4EE6-816A-40319CC4D71D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F7DA7922-CD56-43B3-AC59-F4CCBEE06B1F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F84A9D74-3BC7-4FBC-860F-83761A1EA193}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F8B5F3FB-CA59-44B4-8305-F65F7A39D8F6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F8B72864-8518-4D26-B904-0751FDA30F0C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F907C634-2547-4514-B6BE-2519629F70F1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F943B7FD-A992-4C27-A449-1AEEAF29E95E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F9568130-F021-4C20-8AEB-DEFA99731C14}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F97EC1FE-415A-4E06-BA18-F922FF168F3A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F9999817-20E1-43E5-B040-B71362AE6AB9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F9A1DF31-F73B-46C9-98BD-E9C3FFE47454}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F9AF3523-13B8-4AD5-8165-84E5D2EF912C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{F9B1A83D-FCC9-44A4-B96A-EB1114ECB6B4}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FA31EE98-F1A6-4A23-BC6B-503B1500B3D6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FA3284B1-B19C-4DFD-87F9-258AA932B69F}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FA449D0A-7BAC-4548-BDCC-4DE259B0AE29}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FAB5066E-7C1D-4F31-9AA4-1615B266B468}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FAC2E781-7CD8-4F98-A07B-47131FA7BAF9}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FAD870E3-8CE1-412A-8395-2B4A55070840}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FAFC1DAC-ADDA-480E-826F-E3DE2703B3D5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FAFE35FE-CF1F-47A7-93E9-6962B107318B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FB0C3D38-5AEF-4A4B-8556-F9C2C371134A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FB2DB7CE-5E08-4D69-AC11-18711349E404}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FBAE65B7-8B19-4B7C-A480-DB9D213955CC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FBAFB4D3-32BE-441D-9450-3330E92DADEB}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FBCB5387-1415-4CE8-B91A-ABC806E43ACC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FBE81F1E-5DDC-42C6-926D-3627EC643DD2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FC163E3E-2FD2-408B-9FE4-EA2EAC3ECF4A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FC4D753E-D738-4C7B-82B9-5AB6ECEC44DD}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FC7BAF92-1B74-4E4F-996C-3B27592A5D1B}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FC8F6359-4F39-42A5-B342-DB0EE15A76E6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FCAA88AA-5439-4174-A377-A039C950D43C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FD108782-F29E-4CFC-931E-A79C2AEDC23D}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FD294DA9-3F67-43E6-81BA-775819AAA989}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FD6BD8CC-4238-4A34-B6BD-B480CBEBB7C7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FD740023-8FFE-4D9B-BA78-91B0872693AC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FD756B72-A042-49B7-8EDC-69B6423316F6}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FDB0C3BC-F9EE-4A72-8A13-76A2326B4661}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FDE74068-81C8-4D8D-BD7A-6780451A9EDC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FE018752-4B78-4A8E-9627-C6844531F4A2}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FE08322B-B822-42E2-B230-46468AA46F85}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FE515768-2618-4BEA-A2DF-912368573B65}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FE66A406-9DB5-4DD3-9435-36909F3F8F72}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FE8F0B38-2CB4-461E-AF8C-DB549942265C}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FED91985-0758-49EE-A4FF-39E8228595FC}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FEE6738C-EE28-4CA5-91C7-DAD434C09415}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FF20AE7C-737B-465A-AF97-13C33FF2D83A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FF4C4D06-E379-4394-81F4-6CF4D65B136A}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FF53E562-C515-477F-8CDB-B16596CFB56E}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FF54FF0B-496B-4155-8D91-8A59321A0EB5}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FF69FF84-C997-4E61-B6A2-9D0334A5C535}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FF6A0AB2-B699-420E-984C-1962B87971E1}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FF88129F-5E33-45D2-B976-E622796AB575}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FF933F2D-0DF4-4A37-977F-0D78BCABC062}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FFE62FB4-6B6C-4687-88A9-6CC01F77A1F7}
Successfully deleted: [Empty Folder] C:\Users\Nadine\appdata\local\{FFF25EAE-3603-4D5E-B30A-E851ACF3B971}



~~~ FireFox

Successfully deleted: [File] C:\user.js



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 31.05.2014 at 17:42:39,02
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
<?xml version="1.0" encoding="UTF-8"?>
-<logs> <record subtype="Malware Protection" result="Starting" last_modified_tag="ae858950-1401-4a57-9282-4c936bac4eab" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:05:28.301023+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malware Protection" result="Started" last_modified_tag="a9f8db52-39ba-472e-98a9-05bb8d87de95" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:05:28.316623+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Starting" last_modified_tag="64faf029-497a-494e-b98c-560644d7e888" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:05:28.316623+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Started" last_modified_tag="9f32658d-f82a-4d95-b08d-00431f26f265" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:05:36.959039+02:00" LoggingEventType="2" severity="debug"/> <record last_modified_tag="9b783534-e8a3-475f-b9fc-394a9167bfdf" systemname="NADINE-VAIO" username="SYSTEM" type="Update" source="Scheduler" datetime="2014-06-01T01:47:03.911384+02:00" LoggingEventType="1" severity="debug" toVersion="2014.5.31.10" name="Malware Database" fromVersion="2014.5.31.9"/> <record subtype="Refresh" result="Starting" last_modified_tag="495c50c2-8a13-40eb-92d5-ffd2dd320361" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:47:07.527591+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Stopping" last_modified_tag="7e0b3e3e-d9ec-4510-8179-922eba79ce4c" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:47:07.534591+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Stopped" last_modified_tag="f0d22ed0-0a71-46a9-8d3e-8f3e9307bdd6" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:47:08.220630+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Refresh" result="Success" last_modified_tag="95d2bf3c-c22d-4e41-89c8-45def1738e2c" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:47:30.918929+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Starting" last_modified_tag="3bfb1cbb-ecb8-4c90-be58-77f388134dbe" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:47:30.955931+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Started" last_modified_tag="cb59f6cf-658a-4ea7-b7e3-3da0e0efb632" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T01:47:34.463131+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malware Protection" result="Starting" last_modified_tag="0df47bf3-9571-4315-8b52-82f6d3b7e9bf" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:17:14.587544+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malware Protection" result="Started" last_modified_tag="0c207c78-e504-4b0f-89f9-daf5ae8937e3" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:17:14.618744+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Starting" last_modified_tag="9e653f2a-a51a-4c3e-bd12-81569471d589" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:17:14.665544+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Started" last_modified_tag="3504ae38-6a9a-4666-a6ef-44b9bb2d824d" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:19:42.995002+02:00" LoggingEventType="2" severity="debug"/> <record last_modified_tag="50f80d3b-c792-48c3-b57a-01296896cf63" systemname="NADINE-VAIO" username="SYSTEM" type="Update" source="Scheduler" datetime="2014-06-01T10:38:57.496725+02:00" LoggingEventType="1" severity="debug" toVersion="2014.6.1.4" name="Malware Database" fromVersion="2014.5.31.10"/> <record subtype="Refresh" result="Starting" last_modified_tag="4609cd51-d247-4a14-8fc9-71d4dd459ddd" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:39:00.796730+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Stopping" last_modified_tag="e6899492-9b60-4e5f-a3ac-41da88711b03" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:39:00.796730+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Stopped" last_modified_tag="c4b6f1a6-9b6c-43df-a8fc-9f9215b13c6b" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:39:00.976730+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Refresh" result="Success" last_modified_tag="62dc19be-9c4d-4df3-bd45-5154abcb4f04" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:39:21.536759+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Starting" last_modified_tag="b9e0937f-6005-4a62-809a-1a1d21cff5a7" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:39:21.556759+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" result="Started" last_modified_tag="305f9d0f-94c5-484e-a53e-1d75f45582ef" systemname="NADINE-VAIO" username="SYSTEM" type="Protection" source="Protection" datetime="2014-06-01T10:39:23.236761+02:00" LoggingEventType="2" severity="debug"/> <record subtype="Malicious Website Protection" last_modified_tag="0c7ce229-1dad-492f-8344-46b988230e81" systemname="NADINE-VAIO" username="SYSTEM" type="Detection" source="Protection" datetime="2014-06-01T11:16:21.486069+02:00" LoggingEventType="0" severity="debug" port="50676" malwaretype="IP" ip="37.221.162.226" domain="" direction="Outbound" process="C:\Program Files (x86)\Tor\tor.exe"/> <record subtype="Malicious Website Protection" last_modified_tag="9a8f1ccf-d3cf-4d36-8fbe-6ac1155e6644" systemname="NADINE-VAIO" username="SYSTEM" type="Detection" source="Protection" datetime="2014-06-01T11:16:21.532072+02:00" LoggingEventType="0" severity="debug" port="50676" malwaretype="IP" ip="37.221.162.226" domain="" direction="Outbound" process="C:\Program Files (x86)\Tor\tor.exe"/> </logs>
         
Code:
ATTFilter
Zoek.exe v5.0.0.0 Updated 22-05-2014
Tool run by Nadine on 31.05.2014 at 18:31:07,78.
Microsoft Windows 7 Home Premium  6.1.7600  x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Nadine\Downloads\zoek.exe [Scan all users] [Script inserted] 

==== System Restore Info ======================

31.05.2014 18:38:36 Zoek.exe System Restore Point Created Succesfully.

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-1940825656-1838488699-2859581890-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{8dcb7100-df86-4384-8842-8fa844297b3f} deleted successfully
HKEY_USERS\S-1-5-21-1940825656-1838488699-2859581890-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{8dcb7100-df86-4384-8842-8fa844297b3f} deleted successfully
HKEY_USERS\S-1-5-21-1940825656-1838488699-2859581890-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D2CE3E00-F94A-4740-988E-03DC2F38C34F} deleted successfully
HKEY_USERS\S-1-5-21-1940825656-1838488699-2859581890-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D2CE3E00-F94A-4740-988E-03DC2F38C34F} deleted successfully
HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{8dcb7100-df86-4384-8842-8fa844297b3f} deleted successfully
HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{D2CE3E00-F94A-4740-988E-03DC2F38C34F} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D2CE3E00-F94A-4740-988E-03DC2F38C34F} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} deleted successfully

==== Deleting CLSID Registry Values ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\{8dcb7100-df86-4384-8842-8fa844297b3f} deleted successfully

==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\prefs.js:

Added to C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

==== Deleting Files \ Folders ======================

C:\PROGRA~3\{32364CEA-7855-4A3C-B674-53D8E9B97936} deleted
C:\PROGRA~3\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F} deleted
C:\PROGRA~3\eSellerate deleted
C:\PROGRA~2\COMMON~1\DVDVideoSoft\bin deleted
C:\Users\Nadine\AppData\Local\avgchrome deleted
C:\Windows\SysNative\sasnative64.exe deleted
C:\Users\Nadine\Downloads\FreeYouTubeToMP3Converter.exe deleted
C:\Users\Nadine\Downloads\FreeYouTubeToMP3Converter5628.exe deleted
C:\Windows\wininit.ini deleted
C:\Windows\SysWow64\searchplugins deleted
C:\Windows\SysWow64\Extensions deleted

==== Firefox Extensions Registry ======================

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Mozilla\Firefox\Extensions]
"online_banking@kaspersky.com"="C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\online_banking@kaspersky.com" [01.04.2014 11:27]
[HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions]
"{B64D9B05-48E1-4CEB-BF58-E0643994E900}"="C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff" [25.01.2014 15:59]

==== Firefox Extensions ======================

ProfilePath: C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default
- Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Default - %AppDir%\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
- Skype Click to Call - %AppDir%\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi

==== Firefox Plugins ======================

Profilepath: C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default
7D2C149C21BA955CFFE39C08466BA31B	- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_168.dll -	Shockwave Flash


==== Chrome Look ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
dchlnpcodkpfdpacogkljefecpegganj - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\urladvisor.crx[28.12.2012 04:44]
hakdifolhalapjijoafobooafbilfakh - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\online_banking_chrome.crx[28.12.2012 04:44]
hghkgaeecgjhjkannahfamoehjmkjail - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\content_blocker_chrome.crx[15.10.2013 18:35]
jagncdcchgajhfhijbbhecadmaiegcmh - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\virtkbd.crx[15.10.2013 18:35]
lifbcibllhkdhoafpjfnlhfpfgnpldfl - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx[11.04.2014 19:46]
pjldcfjmnllhmgjclecdnfampinooman - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\ab.crx[28.12.2012 04:44]

Stream Black 'n' Dance - Radio JAM FM - Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\aejehpbiphgcnnablgdlaacokcbhcgeo
AdBlock - Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom
avast Online Security - Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki
Skype Click to Call - Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.google.com"
"Search Page"="hxxp://www.google.com"
"Default_Page_URL"="hxxp://www.google.com/ig/redirectdomain?brand=SVEE&bmod=SVEE"
"Search Bar"="hxxp://www.google.com"
"Use Search Asst"="yes"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchUrl]
"Default"="hxxp://www.google.com"
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\SearchUrl]
"Default"="hxxp://www.google.com"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl]
"Default"="hxxp://www.google.com"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search]
"Default_Search_URL"="hxxp://www.google.com"
"SearchAssistant"="hxxp://www.google.com"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Search Page"="hxxp://go.microsoft.com/fwlink/?LinkId=54896"
"Search Bar"="hxxp://go.microsoft.com/fwlink/?LinkId=54896"
"Default_Page_URL"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
"Start Page"="hxxp://www.google.com"
"Use Search Asst"="no"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchUrl]
"(Default)"="hxxp://search.msn.com/results.asp?q=%s"
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\SearchUrl]
"(Default)"="hxxp://search.msn.com/results.asp?q=%s"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl]
"(Default)"="hxxp://search.msn.com/results.asp?q=%s"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search]
"Default_Search_URL"="hxxp://go.microsoft.com/fwlink/?LinkId=54896"
"SearchAssistant"="hxxp://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{6A1806CD-94D4-4689-BA73-E35EA1EA9990}"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing  Url="hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC"
{6A1806CD-94D4-4689-BA73-E35EA1EA9990} Google  Url="hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}"

==== Reset Google Chrome ======================

C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully

==== Reset IE Proxy ======================

Value(s) before fix:
"ProxyOverride"="<local>"
"ProxyEnable"=dword:00000000

Value(s) after fix:
"ProxyEnable"=dword:00000000

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat will be deleted at reboot
C:\Users\Nadine\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5 emptied successfully
C:\Users\Nadine\AppData\Local\Temp\acrord32_sbx\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Nadine\AppData\Local\Temp\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Nadine\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat will be deleted at reboot
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat will be deleted at reboot

==== Empty FireFox Cache ======================

C:\Users\Nadine\AppData\Local\Mozilla\Firefox\Profiles\k0m3c0wc.default\Cache emptied successfully

==== Empty Chrome Cache ======================

C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

Flash Cache Emptied Successfully

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== C:\zoek_backup content ======================

C:\zoek_backup (files=147 folders=28 76742240 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\Nadine\AppData\Local\Temp will be emptied at reboot
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp will be emptied at reboot
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\Nadine\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat" not found
"C:\Users\Nadine\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat" not found
"C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat" not deleted
"C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp\Low" not deleted

==== EOF on 31.05.2014 at 19:10:36,72 ======================
         

Alt 01.06.2014, 12:24   #12
polly2014
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-05-2014
Ran by Nadine at 2014-05-31 19:19:11
Running from C:\Users\Nadine\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Kaspersky PURE 3.0 (Disabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AS: Kaspersky PURE 3.0 (Disabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky PURE 3.0 (Disabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installed Programs ======================

7-Zip 9.20 (HKLM-x32\...\{23170F69-40C1-2701-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9130 - Adobe Systems Inc.)
Adobe AIR (x32 Version: 1.5.3.9130 - Adobe Systems Inc.) Hidden
Adobe Flash Player 10 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 10.3.183.10 - Adobe Systems Incorporated)
Adobe Flash Player 11 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 11.6.602.168 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM-x32\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (x32 Version: 8.0 - Adobe Systems Incorporated) Hidden
Adobe Premiere Elements 8.0 (HKLM-x32\...\PremElem80) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 8.0 (x32 Version: 8.0.1 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.02) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.02 - Adobe Systems Incorporated)
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - ALPS ELECTRIC CO., LTD.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.115 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.390 - ArcSoft)
ATI Catalyst Install Manager (HKLM\...\{5BC83141-83DD-07BE-C940-04B385540F04}) (Version: 3.0.769.0 - ATI Technologies, Inc.)
Bing Bar (HKLM-x32\...\{449CE12D-E2C7-4B97-B19E-55D163EA9435}) (Version: 7.0.619.0 - Microsoft Corporation)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.7.17.916 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{7E6316CA-5ED0-4EF9-9920-A92115E286B7}) (Version: 0.7.17.916 - BlueStack Systems, Inc.)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Core Implementation (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Full New (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Light (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2010.0209.16.306 - ATI Technologies, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2010.0920.2143.37117 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Czech (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Danish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Dutch (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help English (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Finnish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help French (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help German (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Greek (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Italian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Japanese (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Korean (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Polish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Russian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Spanish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Swedish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Thai (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Turkish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
ccc-core-static (x32 Version: 2010.0920.2143.37117 - Ihr Firmenname) Hidden
ccc-utility64 (Version: 2010.0920.2143.37117 - ATI) Hidden
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.4.1.3341 - CDBurnerXP)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.3.4643 - CDBurnerXP)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Drakensang Online (HKLM-x32\...\Drakensang Online) (Version:  - )
Evernote (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 3.5.4.2224 - Evernote Corp.)
Free YouTube Download version 3.2.20.1230 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.20.1230 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.114 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Hurrican 1.0.0.4 (HKLM-x32\...\Hurrican_is1) (Version: 1.0.0.4 - Poke53280)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.32 - Irfan Skiljan)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217021FF}) (Version: 7.0.510 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 20 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
Java(TM) 6 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky PURE 3.0 (HKLM-x32\...\InstallWIX_{D0702EE9-9DE4-419A-9C6C-4730B1C985BA}) (Version: 13.0.2.558 - Kaspersky Lab)
Kaspersky PURE 3.0 (x32 Version: 13.0.2.558 - Kaspersky Lab) Hidden
K-Lite Codec Pack 5.2.0 (Full) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 5.2.0 - )
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Media Gallery (Version: 1.3.0 - Sony Corporation) Hidden
Media Gallery (x32 Version: 1.3.0.06230 - Sony Corporation) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile (HKLM\...\Microsoft .NET Framework 4 Client Profile) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Extended (HKLM\...\Microsoft .NET Framework 4 Extended) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Extended DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Extended DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Mozilla Firefox 14.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 14.0.1 (x86 de)) (Version: 14.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 14.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Norton Online Backup (HKLM-x32\...\{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}) (Version: 2.1.17869 - Symantec Corporation)
PMB (HKLM-x32\...\{B6A98E5F-D6A7-46FB-9E9D-1F7BF443491C}) (Version: 5.3.00.06040 - Sony Corporation)
PMB VAIO Edition Guide (x32 Version: 1.5.00.03020 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (Version: 1.5.10.05300 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (x32 Version: 1.5.10.06150 - Sony Corporation) Hidden
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6034 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6098 - Realtek Semiconductor Corp.)
Remote Play mit PlayStation®3 (HKLM-x32\...\{07441A52-E208-478A-92B7-5C337CA8C131}) (Version: 1.0.2.06210 - Sony Corporation)
Remote Play with PlayStation 3 (x32 Version: 1.0.2.06210 - Sony Corporation) Hidden
Remote-Tastatur mit PlayStation 3 (HKLM-x32\...\{65B138AE-F636-4D4C-BA5D-A06E21E47C53}) (Version: 1.0.2.06170 - Sony Corporation)
Samsung New PC Studio (HKLM-x32\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (x32 Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.3.650.0 - SAMSUNG Electronics Co., Ltd.)
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SmartSound Quicktracks for Premiere Elements 8.0 (HKLM-x32\...\InstallShield_{4685A344-6718-4923-AA9D-158A0A2E1CFB}) (Version: 3.11.3090 - SmartSound Software Inc)
SmartSound Quicktracks for Premiere Elements 8.0 (x32 Version: 3.11.3090 - SmartSound Software Inc) Hidden
SupraSavings (x32 Version: 1.0.0.0 - SupraSavings) Hidden <==== ATTENTION
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.4000.179 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.4000.179 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.4000.179 - TuneUp Software) Hidden
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (HKLM-x32\...\{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}.KB2468871) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (HKLM-x32\...\{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}.KB2533523) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (HKLM-x32\...\{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}.KB2600217) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (HKLM-x32\...\{8E34682C-8118-31F1-BC4C-98CD9675E1C2}.KB2468871) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (HKLM-x32\...\{8E34682C-8118-31F1-BC4C-98CD9675E1C2}.KB2533523) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (HKLM-x32\...\{8E34682C-8118-31F1-BC4C-98CD9675E1C2}.KB2600217) (Version: 1 - Microsoft Corporation)
VAIO - Media Gallery (HKLM-x32\...\{DD88F979-FA58-41AC-980C-A6E1A82B61D9}) (Version: 1.3.0.06230 - Sony Corporation)
VAIO - PMB VAIO Edition Guide (HKLM-x32\...\InstallShield_{339F9B4D-00CB-4C1C-BED8-EC86A9AB602A}) (Version: 1.5.00.03020 - Sony Corporation)
VAIO - PMB VAIO Edition Plug-in (HKLM-x32\...\InstallShield_{22008CF9-2B54-4022-AFD8-3B7D42C89E6B}) (Version: 1.5.10.06150 - Sony Corporation)
VAIO Care (HKLM\...\{FDCC09EA-A33E-4639-B1CD-FC1702815FA7}) (Version: 8.4.0.14281 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 4.3.0.05310 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.4.0.05240 - Sony Corporation)
VAIO Data Restore Tool (x32 Version: 1.4.0.05240 - Sony Corporation) Hidden
VAIO DVD Menu Data (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 2.4.00.05300 - Sony Corporation)
VAIO Gate (HKLM-x32\...\{A7C30414-2382-4086-B0D6-01A88ABA21C3}) (Version: 2.4.0.06210 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 2.2.0.07020 - Sony Corporation)
VAIO Hardware Diagnostics (x32 Version: 4.0.0.06230 - Sony Corporation) Hidden
VAIO Media plus (HKLM-x32\...\{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}) (Version: 2.1.0.18210 - Sony Corporation)
VAIO Media plus (Version: 2.1.0 - Sony Corporation) Hidden
VAIO Media plus (x32 Version: 2.1.0.18210 - Sony Corporation) Hidden
VAIO Media plus Opening Movie (HKLM-x32\...\{9238E8A4-BEBA-43A3-B926-769BDBF194C5}) (Version: 2.1.0.13220 - Sony Corporation)
VAIO Movie Story Template Data (HKLM-x32\...\InstallShield_{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 2.5.00.05300 - Sony Corporation)
VAIO Movie Story Template Data (x32 Version: 2.3.00.06040 - Sony Corporation) Hidden
VAIO Quick Web Access (HKLM-x32\...\splashtop) (Version: 1.3.4.2 - Sony Corporation)
VAIO Quick Web Access (x32 Version: 1.3.4.2 - Sony Corporation) Hidden
VAIO Sample Contents (HKLM-x32\...\{547C9EB4-4CA6-402F-9D1B-8BD30DC71E44}) (Version: 1.3.0.06041 - Sony Corporation)
VAIO screensaver (HKLM-x32\...\VAIO screensaver) (Version: 1.0.0.0 - Sony Europe)
VAIO Smart Network (HKLM-x32\...\{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}) (Version: 3.3.0.06080 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.0.14270 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 1.1.0.05280 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.2.0.06230 - Sony Corporation)
Video DVD Maker v3.30.0.75 (HKLM-x32\...\{1A3E23D7-7A1E-43EC-B35D-EB2A31BED943}) (Version:  - )
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
WIDCOMM Bluetooth Software (HKLM\...\{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}) (Version: 6.3.0.5600 - Broadcom Corporation)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)

==================== Restore Points  =========================

18-05-2014 17:29:54 Windows-Sicherung
19-05-2014 14:35:25 avast! Free Antivirus Setup
20-05-2014 06:14:55 avast! Free Antivirus Setup
21-05-2014 05:29:21 Windows Update
22-05-2014 18:25:12 Entfernt VAIO Update
22-05-2014 18:26:40 Installiert VAIO Update
25-05-2014 17:00:13 Windows-Sicherung
30-05-2014 08:19:24 Windows Update
31-05-2014 16:38:14 zoek.exe restore point

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0A0FB483-724D-4176-A8DC-FBABBAA17E08} - \CPU Grid Computing No Task File <==== ATTENTION
Task: {236E22C9-56F3-4192-B2A7-9E037A8ABB7F} - System32\Tasks\SONY\SUS-BCF\Level4Daily => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {29E356D8-B94A-4CE2-82A5-B9BD2A09ADF0} - \YourFile DownloaderUpdate No Task File <==== ATTENTION
Task: {2BD2DEAB-8C32-4B7E-B712-F13BA2795BEB} - System32\Tasks\SONY\SUS-BCF\Level4Month => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {3392DF35-7C4B-4D32-B897-BC183B4DB221} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-02-28] (Sony Corporation)
Task: {41752818-E84A-4B59-BAAA-EB9A098471C7} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2012-12-18] (Adobe Systems Incorporated)
Task: {4BFB2221-B57F-469D-8A3C-8CC41D7ED89E} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2013-12-10] (TuneUp Software)
Task: {4D9972DF-9C87-4C65-9C42-7FE16CF569E2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-11-30] (Google Inc.)
Task: {534E06D7-5573-4CD8-AEFA-7B6512916503} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-11-30] (Google Inc.)
Task: {56402E95-8CAB-48BD-B1E5-E29DA69C4F03} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION
Task: {5BBA911F-4877-4DE5-927C-73DDFF4094C2} - System32\Tasks\SONY\VAIO Power Management\VPM Session Change => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {5C528BCA-AB67-471B-954C-995CFBA8B338} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-27] (Sony Corporation)
Task: {6326D918-3392-4E0B-91CE-0501F29F51B4} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {650C4841-4D63-4030-8C32-4B07F9D4A4C2} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {82A91E7D-428A-46A1-BC66-B9A64731B8A0} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {8C67253D-34ED-4344-8BC1-FC71F7A6794A} - System32\Tasks\SONY\VAIO Power Management\VPM Unlock => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {9F310BFA-D77C-43EA-8F3F-089F5041F782} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A0E3300F-CA9A-4654-9FE2-3C8E39456FFC} - \Advanced System Protector_startup No Task File <==== ATTENTION
Task: {A659AF42-CB75-4D79-A039-BE7D8FEF8D88} - System32\Tasks\SONY\VAIO Wallpaper Setting Tool\VAIO Wallpaper Setting Tool => C:\Program Files (x86)\Sony\VAIO Wallpaper Setting Tool\VWSet.exe
Task: {A99ED9A7-CD35-4BA7-96D4-B12C0D597478} - System32\Tasks\{0F43CF21-0C91-4AED-920F-771403F6B6C6} => Chrome.exe hxxp://ui.skype.com/ui/0/6.3.73.105.457/de/abandoninstall?page=tsWLM
Task: {AC695916-A844-46D4-A312-615E6241DDD0} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {B2E866CD-77E2-456E-92F0-60A90C9F4E3A} - System32\Tasks\SONY\Remote Keyboard with PlayStation 3\Remote Keyboard with PlayStation 3 => C:\Program Files\Sony\Remote Keyboard with PlayStation 3\VBTKBUtil.exe [2010-06-17] (Sony Corporation)
Task: {C005C11E-49E4-4963-91A7-01BE583D49AD} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {C9AF5D80-1A13-4686-82D2-484DA2D073EB} - System32\Tasks\Sony Corporation\VAIO Gate\StartExecuteProxy => C:\Program Files\Sony\VAIO Gate\ExecutionProxy.exe [2011-06-21] (Sony Corporation)
Task: {D4761854-8140-4630-A3BA-0D90D610F4BC} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02] (Oracle Corporation)
Task: {DA0F4E7F-716E-44AE-8F52-96988D30219F} - System32\Tasks\SONY\VAIO Power Management\VPM Logon Start => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {DDB9F6BA-0B50-4902-A8E8-130179E4D358} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-06-21] (Sony Corporation)
Task: {E254C869-0D8B-4C2A-B863-A86B3D07775D} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {E4CD2E8E-0619-4538-8BF1-7C585481F632} - \EPUpdater No Task File <==== ATTENTION
Task: {E6DC73D5-4A99-4913-872C-665BAD6CE9F8} - \BitGuard No Task File <==== ATTENTION
Task: {E7682524-97C8-4C37-AB89-E45E82C3546E} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {EA2678E6-8414-4331-B5FB-C72AD445BFF6} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {EFBB9978-738B-4DB1-BB14-DFD9CCDB6C3F} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION
Task: {F36056B7-4C55-4E46-98C7-217B827D83EE} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {F8FD789E-B4ED-40CC-9713-D4720FA0A9B3} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: {FB0CD375-40C9-4077-B4B4-41D2B00783AA} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {FB7CEDED-7EA5-4C5D-A8AC-18B6ACB29DFB} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {FF267C90-7838-4628-B6FB-F7B13F3F2096} - System32\Tasks\{F1E0A80B-3DC0-4DEF-AB2D-E3CE0889FDD4} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.5.0.124.259&amp;LastError=12002
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-01 09:09 - 2013-09-01 09:09 - 03233806 _____ () C:\Program Files (x86)\Tor\tor.exe
2013-12-10 19:45 - 2013-12-10 19:45 - 00753464 _____ () C:\Program Files (x86)\TuneUp Utilities 2013\avgrepliba.dll
2010-08-24 14:39 - 2010-08-24 14:39 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2011-09-10 23:35 - 2011-09-10 23:35 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2013-11-01 14:59 - 2013-11-01 14:59 - 00062464 _____ () C:\Program Files\Sony\VAIO Care\listener.exe
2012-12-20 18:19 - 2012-12-20 18:19 - 00479752 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\dblite.dll
2012-12-20 18:19 - 2012-12-20 18:19 - 01310728 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\kpcengine.2.2.dll
2010-11-30 10:19 - 2010-05-31 20:18 - 00013824 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESBasePS.dll
2010-11-30 10:19 - 2010-05-31 20:18 - 00013312 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSubPS.dll
2013-10-16 12:47 - 2013-10-16 12:47 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\d89f0252d910d617de1de783a812f840\IsdiInterop.ni.dll
2010-10-12 19:14 - 2010-03-04 05:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libglesv2.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libegl.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 04217672 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\pdf.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 00414536 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ppGoogleNaClPluginChrome.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 01732424 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/31/2014 07:03:27 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/31/2014 06:22:42 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()


System errors:
=============
Error: (05/31/2014 07:06:04 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.178.21192.168.137.0255.255.255.0

Error: (05/31/2014 07:06:04 PM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 

Error: (05/31/2014 06:49:23 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:49:22 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:49:22 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:49:21 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:49:21 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:26:25 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (05/31/2014 06:25:32 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.178.21192.168.137.0255.255.255.0

Error: (05/31/2014 06:25:32 PM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 


Microsoft Office Sessions:
=========================
Error: (05/31/2014 07:03:27 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/31/2014 06:22:42 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()


CodeIntegrity Errors:
===================================
  Date: 2014-05-11 21:14:41.711
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-11 21:14:41.708
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-11 21:14:41.705
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-09 16:52:52.802
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-09 16:52:52.798
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-09 16:52:52.794
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-06 19:38:00.344
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-06 19:38:00.341
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-06 19:38:00.336
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-05 08:08:42.768
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 62%
Total physical RAM: 3950.1 MB
Available physical RAM: 1491.96 MB
Total Pagefile: 7898.33 MB
Available Pagefile: 4517.48 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.29 GB) (Free:358.38 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 87349D5A)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=452 GB) - (Type=07 NTFS)

==================== End Of Log ============================[/
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-05-2014
Ran by Nadine at 2014-05-31 19:19:11
Running from C:\Users\Nadine\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Kaspersky PURE 3.0 (Disabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AS: Kaspersky PURE 3.0 (Disabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky PURE 3.0 (Disabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installed Programs ======================

7-Zip 9.20 (HKLM-x32\...\{23170F69-40C1-2701-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9130 - Adobe Systems Inc.)
Adobe AIR (x32 Version: 1.5.3.9130 - Adobe Systems Inc.) Hidden
Adobe Flash Player 10 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 10.3.183.10 - Adobe Systems Incorporated)
Adobe Flash Player 11 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 11.6.602.168 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (HKLM-x32\...\Adobe Photoshop Elements 8.0) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 8.0 (x32 Version: 8.0 - Adobe Systems Incorporated) Hidden
Adobe Premiere Elements 8.0 (HKLM-x32\...\PremElem80) (Version: 8.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 8.0 (x32 Version: 8.0.1 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.02) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.02 - Adobe Systems Incorporated)
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - ALPS ELECTRIC CO., LTD.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.115 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.390 - ArcSoft)
ATI Catalyst Install Manager (HKLM\...\{5BC83141-83DD-07BE-C940-04B385540F04}) (Version: 3.0.769.0 - ATI Technologies, Inc.)
Bing Bar (HKLM-x32\...\{449CE12D-E2C7-4B97-B19E-55D163EA9435}) (Version: 7.0.619.0 - Microsoft Corporation)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.7.17.916 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{7E6316CA-5ED0-4EF9-9920-A92115E286B7}) (Version: 0.7.17.916 - BlueStack Systems, Inc.)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Core Implementation (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Full Existing (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Full New (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Light (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2010.0209.16.306 - ATI Technologies, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2010.0920.2143.37117 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2010.0920.2143.37117 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Czech (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Danish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Dutch (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help English (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Finnish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help French (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help German (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Greek (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Italian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Japanese (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Korean (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Polish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Russian (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Spanish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Swedish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Thai (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
CCC Help Turkish (x32 Version: 2010.0920.2142.37117 - ATI) Hidden
ccc-core-static (x32 Version: 2010.0920.2143.37117 - Ihr Firmenname) Hidden
ccc-utility64 (Version: 2010.0920.2143.37117 - ATI) Hidden
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.4.1.3341 - CDBurnerXP)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.3.4643 - CDBurnerXP)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Drakensang Online (HKLM-x32\...\Drakensang Online) (Version:  - )
Evernote (HKLM-x32\...\{F761359C-9CED-45AE-9A51-9D6605CD55C4}) (Version: 3.5.4.2224 - Evernote Corp.)
Free YouTube Download version 3.2.20.1230 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.20.1230 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
GIMP 2.8.0 (HKLM\...\GIMP-2_is1) (Version: 2.8.0 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.114 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Hurrican 1.0.0.4 (HKLM-x32\...\Hurrican_is1) (Version: 1.0.0.4 - Poke53280)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.32 - Irfan Skiljan)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217021FF}) (Version: 7.0.510 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 20 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
Java(TM) 6 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky PURE 3.0 (HKLM-x32\...\InstallWIX_{D0702EE9-9DE4-419A-9C6C-4730B1C985BA}) (Version: 13.0.2.558 - Kaspersky Lab)
Kaspersky PURE 3.0 (x32 Version: 13.0.2.558 - Kaspersky Lab) Hidden
K-Lite Codec Pack 5.2.0 (Full) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 5.2.0 - )
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes 
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Media Gallery (Version: 1.3.0 - Sony Corporation) Hidden
Media Gallery (x32 Version: 1.3.0.06230 - Sony Corporation) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile (HKLM\...\Microsoft .NET Framework 4 Client Profile) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Client Profile DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Client Profile DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Extended (HKLM\...\Microsoft .NET Framework 4 Extended) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Extended DEU Language Pack (HKLM\...\Microsoft .NET Framework 4 Extended DEU Language Pack) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Mozilla Firefox 14.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 14.0.1 (x86 de)) (Version: 14.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 14.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Norton Online Backup (HKLM-x32\...\{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}) (Version: 2.1.17869 - Symantec Corporation)
PMB (HKLM-x32\...\{B6A98E5F-D6A7-46FB-9E9D-1F7BF443491C}) (Version: 5.3.00.06040 - Sony Corporation)
PMB VAIO Edition Guide (x32 Version: 1.5.00.03020 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (Version: 1.5.10.05300 - Sony Corporation) Hidden
PMB VAIO Edition Plug-in (x32 Version: 1.5.10.06150 - Sony Corporation) Hidden
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6034 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6098 - Realtek Semiconductor Corp.)
Remote Play mit PlayStation®3 (HKLM-x32\...\{07441A52-E208-478A-92B7-5C337CA8C131}) (Version: 1.0.2.06210 - Sony Corporation)
Remote Play with PlayStation 3 (x32 Version: 1.0.2.06210 - Sony Corporation) Hidden
Remote-Tastatur mit PlayStation 3 (HKLM-x32\...\{65B138AE-F636-4D4C-BA5D-A06E21E47C53}) (Version: 1.0.2.06170 - Sony Corporation)
Samsung New PC Studio (HKLM-x32\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (x32 Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.3.650.0 - SAMSUNG Electronics Co., Ltd.)
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SmartSound Quicktracks for Premiere Elements 8.0 (HKLM-x32\...\InstallShield_{4685A344-6718-4923-AA9D-158A0A2E1CFB}) (Version: 3.11.3090 - SmartSound Software Inc)
SmartSound Quicktracks for Premiere Elements 8.0 (x32 Version: 3.11.3090 - SmartSound Software Inc) Hidden
SupraSavings (x32 Version: 1.0.0.0 - SupraSavings) Hidden <==== ATTENTION
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.4000.179 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.4000.179 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.4000.179 - TuneUp Software) Hidden
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (HKLM-x32\...\{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}.KB2468871) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (HKLM-x32\...\{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}.KB2533523) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (HKLM-x32\...\{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}.KB2600217) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (HKLM-x32\...\{8E34682C-8118-31F1-BC4C-98CD9675E1C2}.KB2468871) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (HKLM-x32\...\{8E34682C-8118-31F1-BC4C-98CD9675E1C2}.KB2533523) (Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (HKLM-x32\...\{8E34682C-8118-31F1-BC4C-98CD9675E1C2}.KB2600217) (Version: 1 - Microsoft Corporation)
VAIO - Media Gallery (HKLM-x32\...\{DD88F979-FA58-41AC-980C-A6E1A82B61D9}) (Version: 1.3.0.06230 - Sony Corporation)
VAIO - PMB VAIO Edition Guide (HKLM-x32\...\InstallShield_{339F9B4D-00CB-4C1C-BED8-EC86A9AB602A}) (Version: 1.5.00.03020 - Sony Corporation)
VAIO - PMB VAIO Edition Plug-in (HKLM-x32\...\InstallShield_{22008CF9-2B54-4022-AFD8-3B7D42C89E6B}) (Version: 1.5.10.06150 - Sony Corporation)
VAIO Care (HKLM\...\{FDCC09EA-A33E-4639-B1CD-FC1702815FA7}) (Version: 8.4.0.14281 - Sony Corporation)
VAIO Control Center (HKLM-x32\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 4.3.0.05310 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.4.0.05240 - Sony Corporation)
VAIO Data Restore Tool (x32 Version: 1.4.0.05240 - Sony Corporation) Hidden
VAIO DVD Menu Data (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 2.4.00.05300 - Sony Corporation)
VAIO Gate (HKLM-x32\...\{A7C30414-2382-4086-B0D6-01A88ABA21C3}) (Version: 2.4.0.06210 - Sony Corporation)
VAIO Gate Default (HKLM-x32\...\{B7546697-2A80-4256-A24B-1C33163F535B}) (Version: 2.2.0.07020 - Sony Corporation)
VAIO Hardware Diagnostics (x32 Version: 4.0.0.06230 - Sony Corporation) Hidden
VAIO Media plus (HKLM-x32\...\{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}) (Version: 2.1.0.18210 - Sony Corporation)
VAIO Media plus (Version: 2.1.0 - Sony Corporation) Hidden
VAIO Media plus (x32 Version: 2.1.0.18210 - Sony Corporation) Hidden
VAIO Media plus Opening Movie (HKLM-x32\...\{9238E8A4-BEBA-43A3-B926-769BDBF194C5}) (Version: 2.1.0.13220 - Sony Corporation)
VAIO Movie Story Template Data (HKLM-x32\...\InstallShield_{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 2.5.00.05300 - Sony Corporation)
VAIO Movie Story Template Data (x32 Version: 2.3.00.06040 - Sony Corporation) Hidden
VAIO Quick Web Access (HKLM-x32\...\splashtop) (Version: 1.3.4.2 - Sony Corporation)
VAIO Quick Web Access (x32 Version: 1.3.4.2 - Sony Corporation) Hidden
VAIO Sample Contents (HKLM-x32\...\{547C9EB4-4CA6-402F-9D1B-8BD30DC71E44}) (Version: 1.3.0.06041 - Sony Corporation)
VAIO screensaver (HKLM-x32\...\VAIO screensaver) (Version: 1.0.0.0 - Sony Europe)
VAIO Smart Network (HKLM-x32\...\{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}) (Version: 3.3.0.06080 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.0.14270 - Sony Corporation)
VAIO-Handbuch (HKLM-x32\...\{C6E893E7-E5EA-4CD5-917C-5443E753FCBD}) (Version: 1.1.0.05280 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.2.0.06230 - Sony Corporation)
Video DVD Maker v3.30.0.75 (HKLM-x32\...\{1A3E23D7-7A1E-43EC-B35D-EB2A31BED943}) (Version:  - )
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
WIDCOMM Bluetooth Software (HKLM\...\{436E0B79-2CFB-4E5F-9380-E17C1B25D0C5}) (Version: 6.3.0.5600 - Broadcom Corporation)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)

==================== Restore Points  =========================

18-05-2014 17:29:54 Windows-Sicherung
19-05-2014 14:35:25 avast! Free Antivirus Setup
20-05-2014 06:14:55 avast! Free Antivirus Setup
21-05-2014 05:29:21 Windows Update
22-05-2014 18:25:12 Entfernt VAIO Update
22-05-2014 18:26:40 Installiert VAIO Update
25-05-2014 17:00:13 Windows-Sicherung
30-05-2014 08:19:24 Windows Update
31-05-2014 16:38:14 zoek.exe restore point

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0A0FB483-724D-4176-A8DC-FBABBAA17E08} - \CPU Grid Computing No Task File <==== ATTENTION
Task: {236E22C9-56F3-4192-B2A7-9E037A8ABB7F} - System32\Tasks\SONY\SUS-BCF\Level4Daily => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {29E356D8-B94A-4CE2-82A5-B9BD2A09ADF0} - \YourFile DownloaderUpdate No Task File <==== ATTENTION
Task: {2BD2DEAB-8C32-4B7E-B712-F13BA2795BEB} - System32\Tasks\SONY\SUS-BCF\Level4Month => C:\Program Files (x86)\Sony\Setting Utility Series\WBCBatteryCare.exe [2010-05-31] (Sony Corporation)
Task: {3392DF35-7C4B-4D32-B897-BC183B4DB221} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-02-28] (Sony Corporation)
Task: {41752818-E84A-4B59-BAAA-EB9A098471C7} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2012-12-18] (Adobe Systems Incorporated)
Task: {4BFB2221-B57F-469D-8A3C-8CC41D7ED89E} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2013-12-10] (TuneUp Software)
Task: {4D9972DF-9C87-4C65-9C42-7FE16CF569E2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-11-30] (Google Inc.)
Task: {534E06D7-5573-4CD8-AEFA-7B6512916503} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-11-30] (Google Inc.)
Task: {56402E95-8CAB-48BD-B1E5-E29DA69C4F03} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION
Task: {5BBA911F-4877-4DE5-927C-73DDFF4094C2} - System32\Tasks\SONY\VAIO Power Management\VPM Session Change => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {5C528BCA-AB67-471B-954C-995CFBA8B338} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-27] (Sony Corporation)
Task: {6326D918-3392-4E0B-91CE-0501F29F51B4} - System32\Tasks\Sony Corporation\VAIO Care\VCRLog => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {650C4841-4D63-4030-8C32-4B07F9D4A4C2} - System32\Tasks\Sony Corporation\VAIO Care\GetPOTInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {82A91E7D-428A-46A1-BC66-B9A64731B8A0} - System32\Tasks\Sony Corporation\VAIO Care\VCOneClick => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {8C67253D-34ED-4344-8BC1-FC71F7A6794A} - System32\Tasks\SONY\VAIO Power Management\VPM Unlock => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {9F310BFA-D77C-43EA-8F3F-089F5041F782} - System32\Tasks\Sony Corporation\VAIO Care\VCCheckIolo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {A0E3300F-CA9A-4654-9FE2-3C8E39456FFC} - \Advanced System Protector_startup No Task File <==== ATTENTION
Task: {A659AF42-CB75-4D79-A039-BE7D8FEF8D88} - System32\Tasks\SONY\VAIO Wallpaper Setting Tool\VAIO Wallpaper Setting Tool => C:\Program Files (x86)\Sony\VAIO Wallpaper Setting Tool\VWSet.exe
Task: {A99ED9A7-CD35-4BA7-96D4-B12C0D597478} - System32\Tasks\{0F43CF21-0C91-4AED-920F-771403F6B6C6} => Chrome.exe hxxp://ui.skype.com/ui/0/6.3.73.105.457/de/abandoninstall?page=tsWLM
Task: {AC695916-A844-46D4-A312-615E6241DDD0} - System32\Tasks\Sony Corporation\VAIO Care\CheckSystemInfo => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {B2E866CD-77E2-456E-92F0-60A90C9F4E3A} - System32\Tasks\SONY\Remote Keyboard with PlayStation 3\Remote Keyboard with PlayStation 3 => C:\Program Files\Sony\Remote Keyboard with PlayStation 3\VBTKBUtil.exe [2010-06-17] (Sony Corporation)
Task: {C005C11E-49E4-4963-91A7-01BE583D49AD} - System32\Tasks\Sony Corporation\VAIO Care\VCSelfHeal => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {C9AF5D80-1A13-4686-82D2-484DA2D073EB} - System32\Tasks\Sony Corporation\VAIO Gate\StartExecuteProxy => C:\Program Files\Sony\VAIO Gate\ExecutionProxy.exe [2011-06-21] (Sony Corporation)
Task: {D4761854-8140-4630-A3BA-0D90D610F4BC} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02] (Oracle Corporation)
Task: {DA0F4E7F-716E-44AE-8F52-96988D30219F} - System32\Tasks\SONY\VAIO Power Management\VPM Logon Start => C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2010-06-21] (Sony Corporation)
Task: {DDB9F6BA-0B50-4902-A8E8-130179E4D358} - System32\Tasks\Sony Corporation\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2011-06-21] (Sony Corporation)
Task: {E254C869-0D8B-4C2A-B863-A86B3D07775D} - System32\Tasks\USER_ESRV_SVC => Wscript.exe //B //NoLogo "C:\Program Files\Sony\VAIO Care\ESRV\task.vbs"
Task: {E4CD2E8E-0619-4538-8BF1-7C585481F632} - \EPUpdater No Task File <==== ATTENTION
Task: {E6DC73D5-4A99-4913-872C-665BAD6CE9F8} - \BitGuard No Task File <==== ATTENTION
Task: {E7682524-97C8-4C37-AB89-E45E82C3546E} - System32\Tasks\Sony Corporation\VAIO Care\VCMetrics => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {EA2678E6-8414-4331-B5FB-C72AD445BFF6} - System32\Tasks\Sony Corporation\VAIO Care\VAIO Care => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {EFBB9978-738B-4DB1-BB14-DFD9CCDB6C3F} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION
Task: {F36056B7-4C55-4E46-98C7-217B827D83EE} - System32\Tasks\Sony Corporation\VAIO Care\UpdateSolution => C:\Program Files\Sony\VAIO Care\Solution.Updater.exe [2014-02-27] (Sony Corporation)
Task: {F8FD789E-B4ED-40CC-9713-D4720FA0A9B3} - System32\Tasks\Sony Corporation\VAIO Care\DeployCRMflag => C:\Program Files\Sony\VAIO Care\DeployCRMflag.exe [2014-01-16] (Sony Corporation)
Task: {FB0CD375-40C9-4077-B4B4-41D2B00783AA} - System32\Tasks\Sony Corporation\VAIO Care\UploadPOT => C:\Program Files\Sony\VAIO Care\VCSystemTray.exe [2014-02-20] (Sony Corporation)
Task: {FB7CEDED-7EA5-4C5D-A8AC-18B6ACB29DFB} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {FF267C90-7838-4628-B6FB-F7B13F3F2096} - System32\Tasks\{F1E0A80B-3DC0-4DEF-AB2D-E3CE0889FDD4} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=5.5.0.124.259&amp;LastError=12002
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-09-01 09:09 - 2013-09-01 09:09 - 03233806 _____ () C:\Program Files (x86)\Tor\tor.exe
2013-12-10 19:45 - 2013-12-10 19:45 - 00753464 _____ () C:\Program Files (x86)\TuneUp Utilities 2013\avgrepliba.dll
2010-08-24 14:39 - 2010-08-24 14:39 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2011-09-10 23:35 - 2011-09-10 23:35 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2013-11-01 14:59 - 2013-11-01 14:59 - 00062464 _____ () C:\Program Files\Sony\VAIO Care\listener.exe
2012-12-20 18:19 - 2012-12-20 18:19 - 00479752 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\dblite.dll
2012-12-20 18:19 - 2012-12-20 18:19 - 01310728 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\kpcengine.2.2.dll
2010-11-30 10:19 - 2010-05-31 20:18 - 00013824 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESBasePS.dll
2010-11-30 10:19 - 2010-05-31 20:18 - 00013312 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSubPS.dll
2013-10-16 12:47 - 2013-10-16 12:47 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\d89f0252d910d617de1de783a812f840\IsdiInterop.ni.dll
2010-10-12 19:14 - 2010-03-04 05:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libglesv2.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libegl.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 04217672 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\pdf.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 00414536 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ppGoogleNaClPluginChrome.dll
2014-05-22 14:18 - 2014-05-14 01:40 - 01732424 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/31/2014 07:03:27 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/31/2014 06:22:42 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()


System errors:
=============
Error: (05/31/2014 07:06:04 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.178.21192.168.137.0255.255.255.0

Error: (05/31/2014 07:06:04 PM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 

Error: (05/31/2014 06:49:23 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:49:22 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:49:22 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:49:21 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:49:21 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/31/2014 06:26:25 PM) (Source: ipnathlp) (EventID: 31004) (User: )
Description: 0

Error: (05/31/2014 06:25:32 PM) (Source: ipnathlp) (EventID: 30013) (User: )
Description: 192.168.178.21192.168.137.0255.255.255.0

Error: (05/31/2014 06:25:32 PM) (Source: ipnathlp) (EventID: 1233) (User: )
Description: 


Microsoft Office Sessions:
=========================
Error: (05/31/2014 07:03:27 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()

Error: (05/31/2014 06:22:42 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst konnte nicht heruntergefahren werden. Aufgetretener Fehler: System.InvalidOperationException: UpdatePendingStatus kann nur während der Verarbeitung von Befehlen zum Starten, Beenden, Anhalten und Fortsetzen aufgerufen werden.
   bei System.ServiceProcess.ServiceBase.RequestAdditionalTime(Int32 milliseconds)
   bei BlueStacks.hyperDroid.Service.Service.CleanupHelperProcess(Process proc, String name)
   bei BlueStacks.hyperDroid.Service.Service.OnStop()
   bei BlueStacks.hyperDroid.Service.Service.OnShutdown()
   bei System.ServiceProcess.ServiceBase.DeferredShutdown()


CodeIntegrity Errors:
===================================
  Date: 2014-05-11 21:14:41.711
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-11 21:14:41.708
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-11 21:14:41.705
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-09 16:52:52.802
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-09 16:52:52.798
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-09 16:52:52.794
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-06 19:38:00.344
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.
Date: 2014-05-06 19:38:00.341
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-06 19:38:00.336
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-05 08:08:42.768
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 62%
Total physical RAM: 3950.1 MB
Available physical RAM: 1491.96 MB
Total Pagefile: 7898.33 MB
Available Pagefile: 4517.48 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:452.29 GB) (Free:358.38 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 87349D5A)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=452 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 01.06.2014, 12:57   #13
M-K-D-B
/// TB-Ausbilder
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



Du hast zweimal die Addition.txt gepostet, es fehlt die FRST.txt

Alt 01.06.2014, 18:17   #14
polly2014
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



oh, entschuldige bitte!




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-05-2014
Ran by Nadine (administrator) on NADINE-VAIO on 31-05-2014 19:18:29
Running from C:\Users\Nadine\Downloads
Platform: Windows 7 Home Premium (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\avp.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Infowatch) C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBDeviceInfoProvider.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
() C:\Program Files (x86)\Tor\tor.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Service.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-Network.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-BlockDevice.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-SharedFolder.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Microsoft Corporation) C:\Windows\System32\alg.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\VCPerfService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\avp.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
() C:\Program Files\Sony\VAIO Care\listener.exe
(Intel Corporation) C:\Program Files\Sony\VAIO Care\ESRV\esrv.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCSystemTray.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Care\VCAgent.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775584 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-05-31] (Realtek Semiconductor)
HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [212480 2010-05-31] (Alps Electric Co., Ltd.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [Norton Online Backup] => C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PMB\PMBVolumeWatcher.exe [600928 2010-06-01] (Sony Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [102400 2010-09-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [601928 2013-08-07] (BlueStack Systems, Inc.)
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\avp.exe [356128 2013-10-15] (Kaspersky Lab ZAO)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1940825656-1838488699-2859581890-1001\...\Run: [AutoStartNPSAgent] => C:\Program Files (x86)\Samsung\Samsung New PC Studio\NPSAgent.exe [95576 2010-07-29] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-1940825656-1838488699-2859581890-1001\...\Run: [CAHeadless] => C:\Program Files (x86)\Adobe\Elements Organizer 8.0\CAHeadless\ElementsAutoAnalyzer.exe [615808 2009-10-09] (Adobe Systems Incorporated)
HKU\S-1-5-21-1940825656-1838488699-2859581890-1001\...\Run: [GoogleChromeAutoLaunch_D17F27B937346A8D716C1DA441E7B5CE] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-05-14] (Google Inc.)
HKU\S-1-5-21-1940825656-1838488699-2859581890-1001\...\MountPoints2: {eaf75792-c614-11e2-a211-ec55f9dd5b9f} - IomegaEncryptionSetup v1.3.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Nadine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\genesis.lnk
ShortcutTarget: genesis.lnk -> C:\Users\Nadine\AppData\Local\Genesis\Genesis.exe (No File)

==================== Internet (Whitelisted) ====================

StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
SearchScopes: HKCU - URL hxxp://www.searchgol.com/?q={searchTerms}&affID=121562&tt=300513_ctrl&babsrc=SP_ss_Btisdt7&mntrId=D66CF0BF971C3F58
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
BHO: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Content Blocker Plugin - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Safe Money Plugin - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
DPF: HKLM-x32 {5D6F45B3-9043-443D-A792-115447494D24} hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/de/uno1/GAME_UNO1.cab
DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} hxxp://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Nadine\AppData\Roaming\Mozilla\Firefox\Profiles\k0m3c0wc.default
FF NewTab: hxxp://www.google.com/
FF DefaultSearchEngine: Google
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.google.com
FF Keyword.URL: hxxp://www.google.com/search?btnG=Google+Search&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_6_602_168.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_168.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-04-11]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\url_advisor@kaspersky.com [2013-10-06]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\virtual_keyboard@kaspersky.com [2013-10-06]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\content_blocker@kaspersky.com
FF Extension: Content Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\content_blocker@kaspersky.com [2013-10-06]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\anti_banner@kaspersky.com [2013-10-06]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\online_banking@kaspersky.com [2013-10-06]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\ []

Chrome: 
=======
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-10-06]
CHR Extension: (Sicherer Zahlungsverkehr) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh [2013-10-06]
CHR Extension: (Content Blocker) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail [2013-10-06]
CHR Extension: (Virtual Keyboard) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-10-06]
CHR Extension: (Skype Click to Call) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2014-04-04]
CHR Extension: (Google Wallet) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-23]
CHR Extension: (Anti-Banner) - C:\Users\Nadine\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2013-10-06]
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\urladvisor.crx [2012-12-28]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\online_banking_chrome.crx [2012-12-28]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\content_blocker_chrome.crx [2012-12-28]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\virtkbd.crx [2012-12-28]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\ab.crx [2012-12-28]

==================== Services (Whitelisted) =================

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\avp.exe [356128 2013-10-15] (Kaspersky Lab ZAO)
R2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [393032 2013-08-07] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [384840 2013-08-07] (BlueStack Systems, Inc.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
R2 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [819040 2012-12-21] (Infowatch)
R2 ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation)
R2 SampleCollector; C:\Program Files\Sony\VAIO Care\VCPerfService.exe [266168 2013-11-01] (Intel Corporation)
R2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-09-01] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2409272 2013-12-10] (TuneUp Software)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
S3 USER_ESRV_SVC; C:\Program Files\Sony\VAIO Care\ESRV\esrv_svc.exe [377768 2013-11-01] (Intel Corporation)
S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [887000 2011-01-20] (Sony Corporation)
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-27] (Sony Corporation)

==================== Drivers (Whitelisted) ====================

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [70984 2013-08-07] (BlueStack Systems)
R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [84536 2011-06-02] (Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\System32\DRIVERS\CSVirtualDiskDrv.sys [66616 2011-06-02] (Infowatch)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-04-01] (Kaspersky Lab ZAO)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [90208 2013-10-15] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [626272 2013-10-15] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2014-04-01] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2013-10-15] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-15] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [54368 2013-10-06] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178448 2013-10-06] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-05-31] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R3 semav6thermal64ro; C:\Windows\system32\drivers\semav6thermal64ro.sys [13792 2014-04-17] ()
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-05-31 18:53 - 2014-05-31 19:18 - 00000000 ____D () C:\Users\Nadine\AppData\Local\Temp
2014-05-31 18:53 - 2014-05-31 18:53 - 00000000 ____D () C:\Users\Default\AppData\Local\Temp
2014-05-31 18:53 - 2014-05-31 18:53 - 00000000 ____D () C:\Users\Default User\AppData\Local\Temp
2014-05-31 18:53 - 2014-05-31 18:30 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-05-31 18:38 - 2014-05-31 19:10 - 00011855 _____ () C:\zoek-results.log
2014-05-31 18:30 - 2014-05-31 19:04 - 00000000 ____D () C:\zoek_backup
2014-05-31 18:28 - 2014-05-31 18:29 - 01285120 _____ () C:\Users\Nadine\Downloads\zoek.exe
2014-05-31 18:04 - 2014-05-31 19:10 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-31 18:03 - 2014-05-31 18:03 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-05-31 18:03 - 2014-05-31 18:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-31 18:03 - 2014-05-31 18:03 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-31 18:03 - 2014-05-31 18:03 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-31 18:03 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-31 18:03 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-31 18:03 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-31 17:50 - 2014-05-31 17:54 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Nadine\Downloads\mbam-setup-2.0.2.1012.exe
2014-05-31 17:42 - 2014-05-31 17:42 - 00162914 _____ () C:\Users\Nadine\Desktop\JRT.txt
2014-05-31 17:33 - 2014-05-31 17:33 - 00000000 ____D () C:\Windows\ERUNT
2014-05-31 17:32 - 2014-05-31 17:32 - 01016261 _____ (Thisisu) C:\Users\Nadine\Downloads\JRT.exe
2014-05-31 17:23 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-05-31 17:22 - 2014-05-31 17:24 - 00000000 ____D () C:\AdwCleaner
2014-05-31 17:16 - 2014-05-31 17:17 - 01327971 _____ () C:\Users\Nadine\Downloads\adwcleaner_3.211.exe
2014-05-30 17:01 - 2014-05-30 17:01 - 00053613 _____ () C:\Users\Nadine\Downloads\Gmer.txt
2014-05-30 16:22 - 2014-05-30 16:22 - 00380416 _____ () C:\Users\Nadine\Downloads\Gmer-19357.exe
2014-05-30 16:07 - 2014-05-30 16:08 - 00049569 _____ () C:\Users\Nadine\Downloads\Addition.txt
2014-05-30 16:05 - 2014-05-31 19:18 - 00023814 _____ () C:\Users\Nadine\Downloads\FRST.txt
2014-05-30 16:04 - 2014-05-31 19:18 - 00000000 ____D () C:\FRST
2014-05-30 16:03 - 2014-05-30 16:03 - 02066944 _____ (Farbar) C:\Users\Nadine\Downloads\FRST64.exe
2014-05-30 15:59 - 2014-05-30 17:43 - 00000474 _____ () C:\Users\Nadine\Downloads\defogger_disable.log
2014-05-30 15:59 - 2014-05-30 15:59 - 00000000 _____ () C:\Users\Nadine\defogger_reenable
2014-05-30 15:57 - 2014-05-30 15:57 - 00050477 _____ () C:\Users\Nadine\Downloads\Defogger.exe
2014-05-22 20:27 - 2014-05-22 20:27 - 00001145 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Update.lnk
2014-05-19 16:37 - 2014-05-19 16:37 - 00000000 _____ () C:\Windows\SysWOW64\config.nt
2014-05-19 16:37 - 2013-08-30 09:47 - 00287840 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-05-19 16:35 - 2014-05-19 16:35 - 00000000 ____D () C:\Program Files\AVAST Software
2014-05-19 16:34 - 2014-05-20 13:23 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-05-14 09:55 - 2014-05-14 09:56 - 02877643 _____ () C:\Users\Nadine\Downloads\Lovebirds.themepack
2014-05-13 18:07 - 2014-02-11 14:54 - 00000426 _____ () C:\AVScanner.ini
2014-05-13 09:48 - 2014-05-13 09:48 - 00002525 _____ () C:\Users\Nadine\130514.axp
2014-05-13 09:36 - 2014-05-13 09:36 - 00166775 _____ () C:\Users\Nadine\Documents\2.xps
2014-05-12 23:36 - 2014-05-12 23:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-05-12 23:36 - 2014-05-12 23:36 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-05-12 23:33 - 2014-05-12 23:33 - 01122816 _____ () C:\Users\Nadine\Downloads\7z920.msi
2014-05-12 23:10 - 2014-05-12 23:10 - 01376768 _____ () C:\Users\Nadine\Desktop\7z920-x64.msi
2014-05-12 03:10 - 2014-05-12 03:12 - 00000000 ____D () C:\Users\Nadine\Downloads\2014---2
2014-05-12 03:04 - 2014-05-12 03:09 - 29927684 _____ () C:\Users\Nadine\Downloads\2014---2.zip
2014-05-12 02:22 - 2014-05-12 23:49 - 00000000 ____D () C:\Users\Nadine\Downloads\2014 - 2

==================== One Month Modified Files and Folders =======

2014-05-31 19:18 - 2014-05-31 18:53 - 00000000 ____D () C:\Users\Nadine\AppData\Local\Temp
2014-05-31 19:18 - 2014-05-30 16:05 - 00023814 _____ () C:\Users\Nadine\Downloads\FRST.txt
2014-05-31 19:18 - 2014-05-30 16:04 - 00000000 ____D () C:\FRST
2014-05-31 19:12 - 2009-07-14 06:45 - 00013872 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-05-31 19:12 - 2009-07-14 06:45 - 00013872 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-05-31 19:11 - 2013-10-06 21:14 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-05-31 19:10 - 2014-05-31 18:38 - 00011855 _____ () C:\zoek-results.log
2014-05-31 19:10 - 2014-05-31 18:04 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-31 19:10 - 2010-11-30 10:31 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-05-31 19:09 - 2011-09-10 22:23 - 01196694 _____ () C:\Windows\WindowsUpdate.log
2014-05-31 19:06 - 2013-06-07 00:40 - 00000438 _____ () C:\Windows\system32\Drivers\etc\hosts.ics
2014-05-31 19:04 - 2014-05-31 18:30 - 00000000 ____D () C:\zoek_backup
2014-05-31 19:04 - 2010-11-30 10:10 - 03224314 _____ () C:\Windows\PFRO.log
2014-05-31 19:04 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-31 19:04 - 2009-07-14 06:51 - 00170111 _____ () C:\Windows\setupact.log
2014-05-31 18:56 - 2011-09-10 23:04 - 00003946 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{27C1203C-90D7-4F9E-9569-2452F48B758C}
2014-05-31 18:53 - 2014-05-31 18:53 - 00000000 ____D () C:\Users\Default\AppData\Local\Temp
2014-05-31 18:53 - 2014-05-31 18:53 - 00000000 ____D () C:\Users\Default User\AppData\Local\Temp
2014-05-31 18:44 - 2010-11-30 10:31 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-05-31 18:30 - 2014-05-31 18:53 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-05-31 18:29 - 2014-05-31 18:28 - 01285120 _____ () C:\Users\Nadine\Downloads\zoek.exe
2014-05-31 18:21 - 2010-11-30 10:49 - 00000000 ____D () C:\Temp
2014-05-31 18:03 - 2014-05-31 18:03 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-05-31 18:03 - 2014-05-31 18:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-31 18:03 - 2014-05-31 18:03 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-31 18:03 - 2014-05-31 18:03 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-31 17:54 - 2014-05-31 17:50 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Nadine\Downloads\mbam-setup-2.0.2.1012.exe
2014-05-31 17:42 - 2014-05-31 17:42 - 00162914 _____ () C:\Users\Nadine\Desktop\JRT.txt
2014-05-31 17:33 - 2014-05-31 17:33 - 00000000 ____D () C:\Windows\ERUNT
2014-05-31 17:32 - 2014-05-31 17:32 - 01016261 _____ (Thisisu) C:\Users\Nadine\Downloads\JRT.exe
2014-05-31 17:24 - 2014-05-31 17:22 - 00000000 ____D () C:\AdwCleaner
2014-05-31 17:24 - 2012-08-15 19:58 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-05-31 17:24 - 2011-09-10 23:03 - 00000000 ___RD () C:\Users\Nadine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-31 17:17 - 2014-05-31 17:16 - 01327971 _____ () C:\Users\Nadine\Downloads\adwcleaner_3.211.exe
2014-05-31 17:13 - 2012-01-23 14:21 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\Skype
2014-05-31 00:45 - 2012-11-23 15:19 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-05-31 00:45 - 2010-11-30 10:46 - 00000000 ____D () C:\ProgramData\Skype
2014-05-30 17:43 - 2014-05-30 15:59 - 00000474 _____ () C:\Users\Nadine\Downloads\defogger_disable.log
2014-05-30 17:40 - 2012-01-26 15:47 - 11639808 ___SH () C:\Users\Nadine\Downloads\Thumbs.db
2014-05-30 17:01 - 2014-05-30 17:01 - 00053613 _____ () C:\Users\Nadine\Downloads\Gmer.txt
2014-05-30 16:22 - 2014-05-30 16:22 - 00380416 _____ () C:\Users\Nadine\Downloads\Gmer-19357.exe
2014-05-30 16:08 - 2014-05-30 16:07 - 00049569 _____ () C:\Users\Nadine\Downloads\Addition.txt
2014-05-30 16:03 - 2014-05-30 16:03 - 02066944 _____ (Farbar) C:\Users\Nadine\Downloads\FRST64.exe
2014-05-30 15:59 - 2014-05-30 15:59 - 00000000 _____ () C:\Users\Nadine\defogger_reenable
2014-05-30 15:59 - 2011-09-10 22:49 - 00000000 ____D () C:\Users\Nadine
2014-05-30 15:57 - 2014-05-30 15:57 - 00050477 _____ () C:\Users\Nadine\Downloads\Defogger.exe
2014-05-30 09:48 - 2011-09-10 23:07 - 00000000 ____D () C:\Update
2014-05-29 17:59 - 2013-06-08 20:27 - 00000000 ____D () C:\Users\Nadine\Downloads\Neuer Ordner
2014-05-24 17:49 - 2010-11-30 19:06 - 00697550 _____ () C:\Windows\system32\perfh007.dat
2014-05-24 17:49 - 2010-11-30 19:06 - 00148556 _____ () C:\Windows\system32\perfc007.dat
2014-05-24 17:49 - 2009-07-14 07:13 - 01615028 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-22 20:27 - 2014-05-22 20:27 - 00001145 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VAIO Update.lnk
2014-05-22 20:27 - 2011-09-10 23:08 - 00000000 ____D () C:\Windows\System32\Tasks\Sony Corporation
2014-05-22 20:27 - 2010-10-12 19:48 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-05-22 20:27 - 2010-10-12 19:14 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-05-20 13:23 - 2014-05-19 16:34 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-05-19 16:37 - 2014-05-19 16:37 - 00000000 _____ () C:\Windows\SysWOW64\config.nt
2014-05-19 16:35 - 2014-05-19 16:35 - 00000000 ____D () C:\Program Files\AVAST Software
2014-05-16 14:21 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-05-15 15:49 - 2013-05-28 04:12 - 00000000 ____D () C:\Users\Nadine\AppData\Roaming\vlc
2014-05-15 07:52 - 2013-06-07 01:12 - 00000000 ____D () C:\Users\Nadine\AppData\Local\Sony Corporation
2014-05-15 07:35 - 2013-07-17 01:29 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-14 19:32 - 2011-09-11 00:48 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-14 09:56 - 2014-05-14 09:55 - 02877643 _____ () C:\Users\Nadine\Downloads\Lovebirds.themepack
2014-05-13 18:07 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-13 13:28 - 2012-09-25 14:05 - 00000000 ____D () C:\Program Files\CDBurnerXP
2014-05-13 09:48 - 2014-05-13 09:48 - 00002525 _____ () C:\Users\Nadine\130514.axp
2014-05-13 09:36 - 2014-05-13 09:36 - 00166775 _____ () C:\Users\Nadine\Documents\2.xps
2014-05-13 09:14 - 2012-09-25 14:06 - 00001742 _____ () C:\Users\Public\Desktop\CDBurnerXP.lnk
2014-05-13 09:14 - 2012-09-25 14:06 - 00001692 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2014-05-12 23:49 - 2014-05-12 02:22 - 00000000 ____D () C:\Users\Nadine\Downloads\2014 - 2
2014-05-12 23:36 - 2014-05-12 23:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-05-12 23:36 - 2014-05-12 23:36 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-05-12 23:33 - 2014-05-12 23:33 - 01122816 _____ () C:\Users\Nadine\Downloads\7z920.msi
2014-05-12 23:10 - 2014-05-12 23:10 - 01376768 _____ () C:\Users\Nadine\Desktop\7z920-x64.msi
2014-05-12 07:26 - 2014-05-31 18:03 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-05-31 18:03 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2014-05-31 18:03 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-12 03:12 - 2014-05-12 03:10 - 00000000 ____D () C:\Users\Nadine\Downloads\2014---2
2014-05-12 03:09 - 2014-05-12 03:04 - 29927684 _____ () C:\Users\Nadine\Downloads\2014---2.zip
2014-05-08 23:38 - 2010-11-30 10:31 - 00004120 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-05-08 23:38 - 2010-11-30 10:31 - 00003868 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-05-01 21:50 - 2012-09-20 15:23 - 00003704 _____ () C:\Windows\System32\Tasks\Java Update Scheduler
2014-05-01 21:47 - 2013-07-05 16:08 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2013
2014-05-01 21:47 - 2012-09-20 13:36 - 00000000 ____D () C:\ProgramData\TuneUp Software

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-19 16:12

==================== End Of Log ============================
         
--- --- ---

[/CODE]

Alt 02.06.2014, 14:21   #15
M-K-D-B
/// TB-Ausbilder
 
win7: google chrome öffnet automatisch tabs mit werbung - Standard

win7: google chrome öffnet automatisch tabs mit werbung



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 3 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
Task: {0A0FB483-724D-4176-A8DC-FBABBAA17E08} - \CPU Grid Computing No Task File <==== ATTENTION
Task: {29E356D8-B94A-4CE2-82A5-B9BD2A09ADF0} - \YourFile DownloaderUpdate No Task File <==== ATTENTION
Task: {56402E95-8CAB-48BD-B1E5-E29DA69C4F03} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION
Task: {A0E3300F-CA9A-4654-9FE2-3C8E39456FFC} - \Advanced System Protector_startup No Task File <==== ATTENTION
Task: {E4CD2E8E-0619-4538-8BF1-7C585481F632} - \EPUpdater No Task File <==== ATTENTION
Task: {E6DC73D5-4A99-4913-872C-665BAD6CE9F8} - \BitGuard No Task File <==== ATTENTION
Task: {EFBB9978-738B-4DB1-BB14-DFD9CCDB6C3F} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
SearchScopes: HKCU - URL hxxp://www.searchgol.com/?q={searchTerms}&affID=121562&tt=300513_ctrl&babsrc=SP_ss_Btisdt7&mntrId=D66CF0BF971C3F58
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
Reboot:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :regfind
    SupraSavings
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.







Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset







Schritt 4
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von FRST,
  • die Logdatei von SystemLook,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Antwort

Themen zu win7: google chrome öffnet automatisch tabs mit werbung
chrome öffnet automatisch, msil/advancedsystemprotector.b, sich automatisch, tabs mit werbung, win32/adware.addlyrics.aj, win32/adware.addlyrics.ak, win32/adware.addlyrics.am, win32/adware.adpeak.i, win32/browsefox.c, win32/browsefox.h, win32/skintrim.mi, win32/toolbar.babylon.c, win32/toolbar.babylon.i, win32/toolbar.conduit.r, win32/toolbar.escort.a, win32/toolbar.funmoods, win32/toolbar.linkury.e, win32/toolbar.montiera.a, win32/toolbar.montiera.f, win64/adware.adpeak.c, öffnet automatisch




Ähnliche Themen: win7: google chrome öffnet automatisch tabs mit werbung


  1. Chrome öffnet automatisch tabs
    Log-Analyse und Auswertung - 19.09.2015 (10)
  2. Windows 7: Chrome öffnet automatisch Tabs mit Werbung
    Log-Analyse und Auswertung - 13.07.2015 (16)
  3. Chrome/Opera öffnet werbe-tabs automatisch!
    Log-Analyse und Auswertung - 04.06.2015 (21)
  4. Chrome öffnet automatisch neue Tabs mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 13.05.2015 (29)
  5. Chrome öffnet automatisch Tabs
    Log-Analyse und Auswertung - 26.03.2015 (10)
  6. Google Chrome (auf Mac!) öffnet permanent automatisch Werbung in neuen Tabs
    Alles rund um Mac OSX & Linux - 03.03.2015 (3)
  7. Chrome öffnet automatisch leere Tabs
    Plagegeister aller Art und deren Bekämpfung - 02.03.2015 (66)
  8. Tabs öffnet sich automatisch bei google chrome
    Log-Analyse und Auswertung - 08.02.2015 (17)
  9. Chrome öffnet automatisch neue Tabs
    Log-Analyse und Auswertung - 30.01.2015 (15)
  10. Google Chrome - öffnet eine andere Seite beim Starten von Google Chrome (Win7)
    Plagegeister aller Art und deren Bekämpfung - 19.01.2015 (29)
  11. Google Chrome öffnet neue tabs mit werbung
    Log-Analyse und Auswertung - 08.01.2015 (16)
  12. Windows 7, Google Chrome, neue Tabs (Werbung) öffnet sich dauernd beim Surfen
    Log-Analyse und Auswertung - 11.12.2014 (1)
  13. Windows 7, Google Chrome, neue Tabs (Werbung) öffnet sich dauernd beim Surfen
    Log-Analyse und Auswertung - 04.07.2014 (7)
  14. Google Chrome öffnet automatisch neue Tabs
    Log-Analyse und Auswertung - 03.07.2014 (4)
  15. win7: google chrome öffnet automatisch tabs mit werbung, danke an M-K- D-B!
    Lob, Kritik und Wünsche - 04.06.2014 (0)
  16. Google Chrome öffnet automatisch Tabs
    Plagegeister aller Art und deren Bekämpfung - 22.05.2014 (10)
  17. Windows 7 Ultimate: Google Chrome öffnet von alleine neue Fenster mit Werbung oder neue Tabs
    Plagegeister aller Art und deren Bekämpfung - 28.04.2014 (19)

Zum Thema win7: google chrome öffnet automatisch tabs mit werbung - hallo, ich habe folgendes problem: seit kurzem öffnen sich automatisch tabs mit werbung, wenn ich im internet bin. ich benutze als browser google chrome. kann bitte jemand helfen? lg - win7: google chrome öffnet automatisch tabs mit werbung...
Archiv
Du betrachtest: win7: google chrome öffnet automatisch tabs mit werbung auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.