Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: DSL-Verbindung zu 100% ausgelastet ohne eigenen Download

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 14.08.2016, 00:50   #1
Selma Mú
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Moin liebe Gemeinde,

ich bin mir noch nicht sicher, ob ich mir was eingefangen habe, vermute das aber. AVG hat schon mal nix gefunden.
Mein Problem: in unregelmäßigen Abständen kann ich meine Internetverbindung nicht mehr nutzen, da sie komplett ausgelastet ist. Ich gehe über eine Fritz Box und WLAN ins Netz und wenn ich dann ins Admintool der Fritz Box gehe, wenn nix mehr geht sehe ich halt, daß der Downstream bis zum Anschlag ausgelastet ist. Auf dem Rechner läuft sonst nix, woher das kommen könnte. Wenn ich die DSL-Verbindung neustarte ist alles wieder im Lot und die Auslastung des Downstreams so gut wie Null.

Wäre nett, wenn mir da jemand helfen könnte. Vielen Dank schon mal im Voraus.




Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 11-08-2016 01
durchgeführt von Muh (Administrator) auf COMPUDDING (14-08-2016 00:58:54)
Gestartet von C:\Users\Muh\Desktop
Geladene Profile: Muh (Verfügbare Profile: Muh & Administrator)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 10 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgrsa.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(ICT7 S.A. - www.ict7.com) C:\Program Files\CopperLan\CPVNM\CPVNM.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Yuna Software) C:\Program Files (x86)\Yuna Software\Messenger Plus! for Skype\MsgPlusForSkypeService.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(Radio Toolbox) C:\Program Files\Steamcast\steamcast.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgnsa.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\XSManager\WTGService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgemca.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(4G Systems GmbH & Co. KG) C:\Windows\service4g.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler64.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(TOSHIBA) C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\TOPI.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Dropbox, Inc.) C:\Users\Muh\AppData\Roaming\Dropbox\bin\Dropbox.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(Yuna Software) C:\Program Files (x86)\Yuna Software\Messenger Plus!\PlusService.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(4G Systems GmbH & Co. KG) C:\Windows\starter4g.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_22_0_0_209.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_22_0_0_209.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunes.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceHelper.exe
(Last.fm) C:\Program Files (x86)\Last.fm\Last.fm Scrobbler.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\distnoted.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgcsrva.exe
(Microsoft Corporation) C:\Windows\System32\SndVol.exe
(The Audacity Team) C:\Program Files (x86)\Audacity\audacity.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-03] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] => C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2010-12-14] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] => C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1546720 2011-02-10] (Toshiba Europe GmbH)
HKLM\...\Run: [TPwrMain] => C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [566184 2010-09-28] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] => C:\Program Files\Toshiba\SmoothView\SmoothView.exe [570680 2009-08-13] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [915320 2010-05-10] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2052392 2010-03-10] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] => C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-10-19] (TOSHIBA Corporation)
HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2010-02-05] (TOSHIBA Corporation)
HKLM\...\Run: [TosVolRegulator] => C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba Registration] => C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [150992 2011-07-27] (Toshiba Europe GmbH)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-28] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2120808 2010-07-28] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2120808 2010-07-28] (Realtek Semiconductor)
HKLM-x32\...\Run: [NBAgent] => c:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [1409424 2011-06-29] (Nero AG)
HKLM-x32\...\Run: [HWSetup] => C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [423936 2010-03-04] (TOSHIBA Electronics, Inc.)
HKLM-x32\...\Run: [SVPWUTIL] => C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [352256 2010-03-03] (TOSHIBA)
HKLM-x32\...\Run: [KeNotify] => C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34160 2010-08-15] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [ToshibaServiceStation] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1298816 2011-07-11] (TOSHIBA Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [PlusService] => C:\Program Files (x86)\Yuna Software\Messenger Plus!\PlusService.exe [802304 2012-09-24] (Yuna Software)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [421776 2012-09-09] (Apple Inc.)
HKLM-x32\...\Run: [starter4g] => C:\Windows\starter4g.exe
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1159168 2009-05-26] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [MessengerPlusForSkypeService] => C:\Program Files (x86)\Yuna Software\Messenger Plus! for Skype\MsgPlusForSkypeService.exe [128000 2013-06-27] (Yuna Software)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [143360 2012-08-28] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-06-17] (Apple Inc.)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [186640 2016-07-20] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Av\avgui.exe [6709008 2016-07-28] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [210432 2016-07-05] (Geek Software GmbH)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-19\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
HKU\S-1-5-20\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [AVG-Secure-Search-Update_0913b] => C:\Users\Muh\AppData\Roaming\AVG 0913b Campaign\AVG-Secure-Search-Update-0913b.exe /PROMPT --mid cb34193e234e47d084da0d47e7aee565-7d9a7a97946526f743031fd6a7ac82480501bb6a --CMPID 0913b
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [Personal ID] => C:\coolspot AG\Personal ID\pid.exe [1134008 2009-03-04] (coolspot AG, Düsseldorf)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [Dropbox Update] => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-22] (Dropbox, Inc.)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [53737488 2015-08-07] (Skype Technologies S.A.)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [Google Update] => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-12-03] (Google Inc.)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [MusicManager] => C:\Users\Muh\AppData\Local\Programs\Google\MusicManager\MusicManager.exe [7646208 2015-08-13] (Google Inc.)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23496872 2016-05-17] (Google)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\MountPoints2: {78d3c5c9-2dd6-11e2-9801-9cb70d7d45b2} - G:\autorun.exe
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\MountPoints2: {cc05b3e1-91e3-11e3-ac7b-dc0ea14a0c96} - F:\Startme.exe
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\MountPoints2: {d1116033-7584-11e2-b328-dc0ea14a0c96} - G:\LaunchU3.exe -a
HKU\S-1-5-18\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-05-17] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-05-17] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-05-17] (Google)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
Startup: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2013-03-06]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2011-07-27]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2011-07-27]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-08-05]
ShortcutTarget: Dropbox.lnk -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyServer: [S-1-5-21-206345696-108952598-3091387153-1000] => localhost:8080
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{1DD20B90-DDD4-46C5-AE10-31E762E5A653}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5DD59D33-768D-4A29-AFD7-8334EE75CC29}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-206345696-108952598-3091387153-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com
HKU\S-1-5-21-206345696-108952598-3091387153-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TEUA&bmod=TEUA
SearchScopes: HKLM-x32 -> DefaultScope Wert fehlt
SearchScopes: HKU\S-1-5-21-206345696-108952598-3091387153-1000 -> DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-206345696-108952598-3091387153-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?pc=COSP&ptag=D122415-AF69C3D636C&form=CONBDF&conlogo=CT3335177&q={searchTerms}
SearchScopes: HKU\S-1-5-21-206345696-108952598-3091387153-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-206345696-108952598-3091387153-1000 -> {85A60A59-D3D8-468F-B598-FB4393789EF4} URL = hxxps://www.google.de/search?q={searchTerms}
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2014-02-19] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-02-19] (Oracle Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-09-23] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-07-10] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-07-10] (Oracle Corporation)
BHO-x32: TOSHIBA Media Controller Plug-in -> {F3C88694-EFFA-4d78-B409-54B7B2535B14} -> C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll [2010-03-19] (<TOSHIBA>)
Toolbar: HKU\S-1-5-21-206345696-108952598-3091387153-1000 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files (x86)\AVG\AVG2012\avgpp.dll Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default
FF NewTab: about:home
FF DefaultSearchEngine: Google
FF SelectedSearchEngine: Google
FF Homepage: about:home
FF NetworkProxy: "ftp", "212.119.105.65"
FF NetworkProxy: "ftp_port", 3128
FF NetworkProxy: "http", "212.119.105.65"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "212.119.105.65"
FF NetworkProxy: "socks_port", 3128
FF NetworkProxy: "ssl", "212.119.105.65"
FF NetworkProxy: "ssl_port", 3128
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_22_0_0_209.dll [2016-07-12] ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-02-19] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2014-02-19] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll [2016-07-12] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1215155.dll [2014-12-02] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2012-08-08] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll [2013-07-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-07-10] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/SAFFPlugin -> C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2013-02-16] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-206345696-108952598-3091387153-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-206345696-108952598-3091387153-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-206345696-108952598-3091387153-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Muh\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-12-19] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2013-02-16] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2015-07-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2015-07-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2015-07-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2015-07-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2015-07-16] (Apple Inc.)
FF SearchPlugin: C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\searchplugins\google-lavasoft.xml [2015-12-24]
FF Extension: Greasemonkey - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2016-06-15]
FF Extension: FireGestures - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\extensions\firegestures@xuldev.org.xpi [2016-08-01]
FF Extension: stealthy - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\stealthyextension@gmail.com.xpi [2016-04-28]
FF Extension: uBlock Origin - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\uBlock0@raymondhill.net.xpi [2016-08-07]
FF Extension: YouTube to MP3 - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\youtube2mp3@mondayx.de.xpi [2016-04-28]
FF Extension: QR  Code  - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{6a910736-6fab-4480-841a-36325cce134f}.xpi [2016-04-28]
FF Extension: Live HTTP headers - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{8f8fe09b-0bd3-4470-bc1b-8cad42b8203a} [2016-04-28]
FF Extension: FireFTP - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f} [2016-06-21]
FF Extension: Adblock Plus - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-04-29]
FF Extension: Firefox 2, the theme, reloaded - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{fd2f951f-77ea-4938-9493-0c892c027a13}.xpi [2016-06-14]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor => nicht gefunden

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.103\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.103\ppGoogleNaClPluginChrome.dll => Keine Datei
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.103\pdf.dll => Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll => Keine Datei
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll => Keine Datei
CHR Plugin: (Java(TM) Platform SE 7 U10) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll => Keine Datei
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1168638.dll => Keine Datei
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll => Keine Datei
CHR Plugin: (Java Deployment Toolkit 7.0.100.18) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Profile: C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Sudoku) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\agdhembpgcpfegeigidembjopfhghnpj [2015-03-17]
CHR Extension: (Google Docs) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-03-09]
CHR Extension: (Google Drive) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-11-12]
CHR Extension: (YouTube) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-13]
CHR Extension: (Adblock Plus) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-07-10]
CHR Extension: (Google-Suche) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-12]
CHR Extension: (Google Kalender) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejjicmeblgpmajnghnpcppodonldlgfn [2015-10-13]
CHR Extension: (Google Play Musik) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi [2016-08-04]
CHR Extension: (Google Docs Offline) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-06-20]
CHR Extension: (Unlimited Free VPN - Hola) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio [2016-07-10]
CHR Extension: (Google Notizen – Notizen & Listen) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmjkmjkepdijhoojdojkdfohbdgmmhki [2016-08-04]
CHR Extension: (Kindle Cloud Reader) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdipabjmbhpdkjaihfjoikhjjeneebd [2014-07-16]
CHR Extension: (Google Play Music) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\icppfcnhkcmnfdhfhphakoifcfokfdhg [2016-06-29]
CHR Extension: (Stealthy) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje [2016-06-20]
CHR Extension: (Social Fixer for Facebook) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifmhoabcaeehkljcfclfiieohkohdgbb [2014-12-16]
CHR Extension: (Dropbox) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ioekoebejdcmnlefjiknokhhafglcjdl [2015-08-19]
CHR Extension: (crxMouse Chrome Gestures) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlgkpaicikihijadgifklkbpdajbkhjo [2015-08-10]
CHR Extension: (Google Play Last.fm Scrobbler) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\llpepekkleeoeiloijhcafgpjdnhhcbl [2016-06-06]
CHR Extension: (Google Maps) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh [2015-10-13]
CHR Extension: (Quick Note) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\mijlebbfndhelmdpmllgcfadlkankhok [2015-05-24]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-06-20]
CHR Extension: (Google Chrome to Phone Extension) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\oadboiipflhobonjjffjbfekfjcgkhco [2015-12-05]
CHR Extension: (Greyscale) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\penkfbldfkaelnnhblmfmajlggdielfm [2013-03-19]
CHR Extension: (Psykopaint) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjchkcfmigkkhedgjedmffdepgmpfil [2015-03-24]
CHR Extension: (Google Mail) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]
CHR HKU\S-1-5-21-206345696-108952598-3091387153-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2013-03-04] (Adobe Systems) [Datei ist nicht signiert]
S3 AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [674552 2016-07-28] (AVG Technologies CZ, s.r.o.)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [5267456 2016-07-28] (AVG Technologies CZ, s.r.o.)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1097488 2016-07-20] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [760024 2016-07-28] (AVG Technologies CZ, s.r.o.)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CPVNM; C:\Program Files\CopperLan\CPVNM\CPVNM.exe [978432 2013-10-23] (ICT7 S.A. - www.ict7.com) [Datei ist nicht signiert]
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1811456 2010-08-27] (Realsil Microelectronics Inc.) [Datei ist nicht signiert]
R2 MsgPlusService; C:\Program Files (x86)\Yuna Software\Messenger Plus! for Skype\MsgPlusForSkypeService.exe [128000 2013-06-27] (Yuna Software) [Datei ist nicht signiert]
R2 Steamcast; C:\Program Files\Steamcast\steamcast.exe [2036736 2014-10-26] (Radio Toolbox) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7184144 2016-07-06] (TeamViewer GmbH)
R2 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [112080 2011-02-10] (Toshiba Europe GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTGService; C:\Program Files (x86)\XSManager\WTGService.exe [329168 2010-04-12] ()
R2 XS Stick Service; C:\Windows\service4g.exe [145120 2010-07-08] (4G Systems GmbH & Co. KG)
S2 McAfee SiteAdvisor Service; c:\PROGRA~2\mcafee\SITEAD~1\mcsacore.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [163072 2016-05-13] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [314112 2016-06-30] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [261376 2016-06-01] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [260352 2016-06-01] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [360736 2016-02-16] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [261888 2016-07-19] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [52992 2016-06-01] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [298752 2016-07-12] (AVG Technologies CZ, s.r.o.)
R0 Avguniva; C:\Windows\System32\DRIVERS\avguniva.sys [77056 2016-06-20] (AVG Technologies CZ, s.r.o.)
S3 cmnsusbser; C:\Windows\System32\DRIVERS\cmnsusbser.sys [117888 2012-11-14] (Mobile Connector)
R2 CPoEthProt; C:\Windows\System32\DRIVERS\CPoEthProt.sys [25368 2013-09-16] (ICT7 S.A.)
R3 CPVMidi; C:\Windows\System32\DRIVERS\CPVMidi.sys [37080 2013-09-16] (ICT7 S.A. - www.ict7.com)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 RTWlanE; C:\Windows\System32\DRIVERS\rtwlane.sys [1514568 2013-05-02] (Realtek Semiconductor Corporation                           )

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-08-14 00:58 - 2016-08-14 01:00 - 00041200 _____ C:\Users\Muh\Desktop\FRST.txt
2016-08-14 00:57 - 2016-08-14 00:57 - 02393600 _____ (Farbar) C:\Users\Muh\Desktop\FRST64.exe
2016-08-08 00:04 - 2016-08-08 00:04 - 00001051 _____ C:\Users\Public\Desktop\PDF24.lnk
2016-08-08 00:04 - 2016-08-08 00:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2016-08-06 19:49 - 2016-08-06 19:49 - 03383822 _____ C:\Users\Muh\AppData\Local\soulseek-client.dat.1470505795427
2016-08-06 18:50 - 2016-08-06 18:50 - 03383822 _____ C:\Users\Muh\AppData\Local\soulseek-client.dat.1470502209332
2016-08-06 17:50 - 2016-08-06 17:50 - 03383822 _____ C:\Users\Muh\AppData\Local\soulseek-client.dat.1470498609153
2016-08-06 16:50 - 2016-08-06 16:50 - 03383822 _____ C:\Users\Muh\AppData\Local\soulseek-client.dat.1470495009134
2016-08-05 00:17 - 2016-08-05 00:17 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-08-03 05:00 - 2016-08-03 07:14 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-07-31 01:04 - 2016-07-31 01:04 - 02364698 _____ C:\Users\Muh\Downloads\EEA&EFTA_IS_EN_web.pdf
2016-07-30 08:47 - 2016-07-30 08:47 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView
2016-07-30 08:47 - 2016-07-30 08:47 - 00000000 ____D C:\Program Files\IrfanView
2016-07-30 08:47 - 2016-03-11 12:33 - 26323424 _____ (Irfan Skiljan) C:\Users\Muh\Downloads\irfanview_plugins_x64_442_setup.exe
2016-07-30 08:46 - 2016-07-30 08:46 - 03635680 _____ (Irfan Skiljan) C:\Users\Muh\Downloads\iview442g_x64_setup.exe
2016-07-30 08:44 - 2016-03-11 12:33 - 16396256 _____ (Irfan Skiljan) C:\Users\Muh\Downloads\irfanview_plugins_442_setup.exe
2016-07-30 08:41 - 2016-07-30 08:41 - 02432992 _____ (Irfan Skiljan) C:\Users\Muh\Downloads\iview442g_setup.exe
2016-07-30 02:48 - 2016-07-30 02:51 - 44101783 _____ C:\Users\Muh\Downloads\01 A Course in Modern Icelandic.pdf
2016-07-30 02:47 - 2016-07-30 02:52 - 43399643 _____ C:\Users\Muh\Downloads\35 Icelandic-English dictionary.djvu
2016-07-30 02:46 - 2016-07-30 02:53 - 113856494 _____ C:\Users\Muh\Downloads\20 Íslensk-þýsk orðabók Isländisch-deutsches Wörterbuch.pdf
2016-07-30 02:45 - 2016-07-30 02:54 - 93860416 _____ C:\Users\Muh\Downloads\09 Lehrbuch des Islandischen Audio.rar
2016-07-30 02:45 - 2016-07-30 02:46 - 12508775 _____ C:\Users\Muh\Downloads\09 Lehrbuch des Islandischen.pdf
2016-07-30 02:45 - 2016-07-30 02:45 - 14606065 _____ C:\Users\Muh\Downloads\18 Kauderwelsch Isländisch Wort für Wort.pdf
2016-07-30 02:43 - 2016-07-30 02:46 - 43493224 _____ C:\Users\Muh\Downloads\14 Islandische Grammatik.pdf
2016-07-30 02:28 - 2016-07-30 02:29 - 00532785 _____ C:\Users\Muh\Downloads\Island.pdf
2016-07-25 19:19 - 2016-07-25 19:20 - 47402698 _____ C:\Users\Muh\Downloads\Grapevine_10_2016_Lowres.pdf
2016-07-25 18:58 - 2016-07-25 18:58 - 21139629 _____ C:\Users\Muh\Downloads\Grapevine_04-16_lores.pdf
2016-07-23 02:13 - 2016-07-23 02:13 - 00096898 _____ C:\Users\Muh\Downloads\ü.htm
2016-07-19 12:27 - 2016-07-19 12:27 - 00261888 _____ (AVG Technologies CZ, s.r.o.) C:\Windows\system32\Drivers\avgmfx64.sys
2016-07-19 02:55 - 2016-07-19 02:55 - 00718582 _____ C:\Users\Muh\Downloads\101-reykjavik.pdf
2016-07-19 02:54 - 2016-07-19 02:54 - 00734582 _____ C:\Users\Muh\Downloads\island_fuer_entdecker_10.pdf
2016-07-19 02:03 - 2016-07-19 02:03 - 00078305 _____ C:\Users\Muh\Downloads\mietwagenpreise2016.pdf
2016-07-18 15:28 - 2016-07-18 15:28 - 00111207 _____ C:\Users\Muh\Downloads\Stadtmeisterschaften 2016 Senioren.xlsm
2016-07-18 03:20 - 2016-07-18 03:20 - 01141496 _____ C:\Users\Muh\Downloads\Opnun_fjallvega_en_2016.pdf
2016-07-18 03:15 - 2016-07-18 14:58 - 02344270 _____ C:\Users\Muh\Downloads\Halendi.pdf
2016-07-17 01:10 - 2016-07-17 12:10 - 00000000 ____D C:\Users\Muh\AppData\Roaming\vlc
2016-07-17 01:09 - 2016-07-17 01:09 - 00000878 _____ C:\Users\Public\Desktop\VLC media player.lnk
2016-07-17 01:09 - 2016-07-17 01:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2016-07-17 01:08 - 2016-07-17 01:08 - 00000000 ____D C:\Program Files\VideoLAN
2016-07-17 01:06 - 2016-07-17 01:07 - 31717016 _____ C:\Users\Muh\Downloads\vlc-2.2.4-win64.exe

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-08-14 00:58 - 2013-09-03 08:56 - 00000000 ____D C:\FRST
2016-08-14 00:57 - 2015-05-02 03:03 - 00000000 ____D C:\Users\Muh\AppData\Local\Last.fm
2016-08-14 00:52 - 2015-12-03 14:19 - 00001112 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA.job
2016-08-14 00:42 - 2015-06-22 23:32 - 00001216 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA.job
2016-08-14 00:18 - 2013-01-25 13:57 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-08-14 00:08 - 2012-08-23 13:44 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-08-14 00:00 - 2012-08-23 17:02 - 00000000 ____D C:\ProgramData\MFAData
2016-08-13 23:52 - 2015-12-03 14:19 - 00001060 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core.job
2016-08-13 23:42 - 2015-06-22 23:32 - 00001164 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core.job
2016-08-13 23:18 - 2013-01-25 13:57 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-08-13 17:29 - 2009-07-14 06:45 - 00024912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-08-13 17:29 - 2009-07-14 06:45 - 00024912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-08-13 04:00 - 2012-10-12 13:13 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Audacity
2016-08-10 14:22 - 2012-08-29 23:41 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Skype
2016-08-10 07:45 - 2010-11-21 08:50 - 00699682 _____ C:\Windows\system32\perfh007.dat
2016-08-10 07:45 - 2010-11-21 08:50 - 00149790 _____ C:\Windows\system32\perfc007.dat
2016-08-10 07:45 - 2009-07-14 07:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2016-08-10 07:45 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-08-10 07:42 - 2012-08-23 15:37 - 00000000 ___RD C:\Users\Muh\Dropbox
2016-08-10 07:41 - 2016-06-13 20:09 - 00000000 ___RD C:\Users\Muh\Google Drive
2016-08-10 07:38 - 2012-08-30 01:15 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-08-10 07:38 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-08-09 15:14 - 2015-12-24 03:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2016-08-09 10:16 - 2013-03-19 04:29 - 00002154 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-08-08 00:04 - 2012-12-08 23:17 - 00000000 ____D C:\Program Files (x86)\PDF24
2016-08-05 00:17 - 2012-08-23 15:34 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Dropbox
2016-08-02 07:27 - 2012-09-05 15:19 - 00000000 ____D C:\Users\Muh\AppData\Roaming\foobar2000
2016-08-01 14:30 - 2016-05-02 14:52 - 03159164 ____H C:\Users\Muh\AppData\Local\IconCache.db.backup
2016-07-30 08:47 - 2012-09-03 16:15 - 00000000 ____D C:\Users\Muh\AppData\Roaming\IrfanView
2016-07-30 08:43 - 2012-09-03 16:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView
2016-07-30 08:43 - 2012-09-03 16:15 - 00000000 ____D C:\Program Files (x86)\IrfanView
2016-07-28 23:47 - 2015-12-03 14:19 - 00004082 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA
2016-07-28 23:47 - 2015-12-03 14:19 - 00003686 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core
2016-07-28 23:13 - 2013-01-25 13:57 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-07-28 23:13 - 2013-01-25 13:57 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-07-18 05:51 - 2012-09-08 01:38 - 00000000 ____D C:\Users\Muh\AppData\Local\ElevatedDiagnostics
2016-07-17 05:08 - 2015-12-03 17:41 - 00000000 ____D C:\Users\Muh\AppData\Roaming\dvdcss

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-11-27 20:53 - 2014-11-28 02:42 - 0000845 _____ () C:\Users\Muh\AppData\Roaming\buttrc
2012-10-23 05:41 - 2014-07-28 22:18 - 0010752 _____ () C:\Users\Muh\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-08-06 16:50 - 2016-08-06 16:50 - 3383822 _____ () C:\Users\Muh\AppData\Local\soulseek-client.dat.1470495009134
2016-08-06 17:50 - 2016-08-06 17:50 - 3383822 _____ () C:\Users\Muh\AppData\Local\soulseek-client.dat.1470498609153
2016-08-06 18:50 - 2016-08-06 18:50 - 3383822 _____ () C:\Users\Muh\AppData\Local\soulseek-client.dat.1470502209332
2016-08-06 19:49 - 2016-08-06 19:49 - 3383822 _____ () C:\Users\Muh\AppData\Local\soulseek-client.dat.1470505795427

Einige Dateien in TEMP:
====================
C:\Users\Administrator\AppData\Local\Temp\_isDDFA.exe
C:\Users\Muh\AppData\Local\Temp\avguirn_081065622376.exe
C:\Users\Muh\AppData\Local\Temp\avguirn_081426303479.exe
C:\Users\Muh\AppData\Local\Temp\avguirn_08317284891.exe
C:\Users\Muh\AppData\Local\Temp\avguirn_08819927868.exe
C:\Users\Muh\AppData\Local\Temp\pdf24-creator-update.exe
C:\Users\Muh\AppData\Local\Temp\xuninst.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-07-27 22:28

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 11-08-2016 01
durchgeführt von Muh (2016-08-14 01:01:32)
Gestartet von C:\Users\Muh\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2012-08-23 10:22:01)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-206345696-108952598-3091387153-500 - Administrator - Enabled) => C:\Users\Administrator
Gast (S-1-5-21-206345696-108952598-3091387153-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-206345696-108952598-3091387153-1002 - Limited - Enabled)
Muh (S-1-5-21-206345696-108952598-3091387153-1000 - Administrator - Enabled) => C:\Users\Muh

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: AVG AntiVirus (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 22 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 22.0.0.210 - Adobe Systems Incorporated)
Adobe Flash Player 22 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 22.0.0.209 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.02) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.02 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.5.155 - Adobe Systems, Inc.)
Adobe SVG Viewer 3.0 (HKLM-x32\...\Adobe SVG Viewer) (Version:  3.0 - Adobe Systems, Inc.)
Amazon Kindle (HKLM-x32\...\Amazon Kindle) (Version:  - Amazon)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{7446FE8D-C1F9-4D42-AAAE-5DBCE58605A6}) (Version: 6.0.0.59 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Applian FLV and Media Player 3.1.1.12 (HKLM-x32\...\Applian FLV and Media Player) (Version: 3.1.1.12 - Applian Technologies)
Audacity 2.0.2 (HKLM-x32\...\Audacity_is1) (Version: 2.0.2 - Audacity Team)
AudioMulch Interactive Music Studio 1.0 (HKLM-x32\...\AudioMulch Interactive Music Studio_is1) (Version:  - )
AVG (Version: 16.101.7752 - AVG Technologies) Hidden
AVG 2016 (Version: 16.0.4647 - AVG Technologies) Hidden
AVG Protection (HKLM\...\AVG) (Version: 2016.101.7752 - AVG Technologies)
Avidemux 2.6 (32-bit) (HKLM-x32\...\Avidemux 2.6) (Version: 2.6.1.8321 - )
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brother MFL-Pro Suite MFC-490CW (HKLM-x32\...\{48D082B9-18F6-4426-AFAC-8B6A3E7021B1}) (Version: 1.0.1.0 - Brother Industries, Ltd.)
Brother MFL-Pro Suite MFC-J4510DW (HKLM-x32\...\{DD98C438-D769-4677-AA87-3481FA32D20C}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
concept/design onlineTV 10 (HKLM-x32\...\{DCAB9AAC-1D1C-4B94-99B7-AA7D2617BD64}_is1) (Version: 10.6.0.0 - concept/design GmbH)
CopperLan uninstall (HKLM\...\CopperLan) (Version:  - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DeskNotifier 2.0.0 (HKLM-x32\...\DeskNotifier) (Version: 2.0.0 - elfsoft)
Dropbox (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Dropbox) (Version: 7.4.30 - Dropbox, Inc.)
Firebird v2.0 (HKLM-x32\...\Tone2 Firebird_is1) (Version:  - Tone2)
FLV Player 2.0 (build 25) (HKLM-x32\...\FLV Player) (Version: 2.0 (build 25) - Martijn de Visser)
FMW 1 (Version: 1.112.3 - AVG Technologies) Hidden
foobar2000 v1.1.14a (HKLM-x32\...\foobar2000) (Version: 1.1.14a - Peter Pawlowski)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Alpha 3 (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Free Alpha 3) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 52.0.2743.116 - Google Inc.)
Google Drive (HKLM-x32\...\{709316AD-161C-4D5C-9AE7-0B3A822DA271}) (Version: 1.30.2170.0459 - Google, Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
High-Definition Video Playback (x32 Version: 7.3.10900.8.0 - Nero AG) Hidden
HomeSite 4.5 (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\HomeSite 4.5) (Version:  - )
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2189 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.7.1002 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.42 - Irfan Skiljan)
IrfanView 64 (remove only) (HKLM\...\IrfanView64) (Version: 4.42 - Irfan Skiljan)
iTunes (HKLM\...\{1493B2AE-0261-47D2-B1AA-F4DAD0F6C48B}) (Version: 10.7.0.21 - Apple Inc.)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java 7 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417051FF}) (Version: 7.0.510 - Oracle)
Java SE Development Kit 7 Update 51 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170510}) (Version: 1.7.0.510 - Oracle)
jetAudio Basic VX (HKLM-x32\...\{DF8195AF-8E6F-4487-A0EE-196F7E3F4B8A}) (Version: 8.0.17 - COWON)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
Last.fm Scrobbler 2.1.37 (HKLM-x32\...\LastFM_is1) (Version:  - Last.fm)
LUXONIX LFX-1310 (HKLM-x32\...\LUXONIX_LFX-1310) (Version: 1.4 - LUXONIX)
Magic DVD Ripper V7.2.0 (HKLM-x32\...\Magic DVD Ripper_is1) (Version:  - Magic DVD Software, Inc.)
Messenger Plus! (HKLM-x32\...\Messenger Plus!) (Version: 6.00.0.773 - Yuna Software)
Messenger Plus! for Skype (HKLM-x32\...\Messenger Plus! for Skype) (Version: 2.0.0.150 - Yuna Software)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM-x32\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\OneDriveSetup.exe) (Version: 17.3.6386.0412 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 48.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 48.0 (x86 de)) (Version: 48.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 48.0.0.6051 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Music Manager (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\MusicManager) (Version:  - Google, Inc.)
Nero BackItUp 10 (HKLM-x32\...\{68AB6930-5BFF-4FF6-923B-516A91984FE6}) (Version: 5.8.10900.8.100 - Nero AG)
Nero BurnRights 10 (HKLM-x32\...\{943CFD7D-5336-47AF-9418-E02473A5A517}) (Version: 4.4.10400.2.100 - Nero AG)
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.6.10700.5.100 - Nero AG)
Nero InfoTool 10 (HKLM-x32\...\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}) (Version: 7.4.10300.1.100 - Nero AG)
Nero Kwik Media (HKLM-x32\...\{1F7D9F37-C39C-486C-BDF8-8F440FFB3352}) (Version: 1.6.15100.59.100 - Nero AG)
Nero Multimedia Suite 10 Essentials (HKLM-x32\...\{2063D199-D79F-471A-9019-9E647296394D}) (Version: 10.6.10300 - Nero AG)
Nero RescueAgent 10 (HKLM-x32\...\{E337E787-CF61-4B7B-B84F-509202A54023}) (Version: 3.6.10500.3.100 - Nero AG)
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.6.10500.3.100 - Nero AG)
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.10900.31.0 - Nero AG)
Nightingale Version 1.12.1 (HKLM-x32\...\{C686462D-45A3-44A8-A8A3-3411C480F409}_is1) (Version: 1.12.1 - Nightingale Community)
OpenMPT 1.22 (HKLM-x32\...\{67903736-E9BB-4664-B148-F62BCAB4FA42}_is1) (Version: 1.22.07.00 - OpenMPT Devs / Olivier Lapicque)
PACE License Support Win64 (HKLM-x32\...\InstallShield_{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.3.1.0494 - PACE Anti-Piracy, Inc.)
PACE License Support Win64 (Version: 2.3.1.0494 - PACE Anti-Piracy, Inc.) Hidden
Paperless Converter version 9.07 (HKLM-x32\...\Paperless Converter_is1) (Version: 9.07 - Rarefind Engineering Innovations Pvt. Ltd.)
Paperless Printer version 5.3.0.3 (HKLM-x32\...\Paperless Printer_is1) (Version: 5.3.0.3 - Rarefind Engineering Innovations Pvt. Ltd.)
PDF24 Creator 7.9.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Personal ID (HKLM-x32\...\{F722209B-739E-40E4-ADB1-062BD032A0DB}) (Version: 1.8.5 - coolspot AG)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
QuickTime 7 (HKLM-x32\...\{627FFC10-CE0A-497F-BA2B-208CAC638010}) (Version: 7.77.80.95 - Apple Inc.)
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.23.623.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6167 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30111 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173001290E16}) (Version: 2.00.0013 - REALTEK Semiconductor Corp.)
SHOUTcast DSP plugin V2 (HKLM-x32\...\SHOUTcast) (Version:  - )
SHOUTcast Source DSP Plug-in v2 (HKLM-x32\...\SHOUTcast Source DSP) (Version: 2.3.3 - Nullsoft, Inc)
Skype™ 7.8 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.8.102 - Skype Technologies S.A.)
SoulseekQt (HKLM-x32\...\SoulseekQt) (Version:  - )
Soundcloud Playlist Downloader (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\35cf6f8efa605d1f) (Version: 1.0.0.36 - Soundcloud Playlist Downloader)
Steamcast (HKLM-x32\...\Steamcast) (Version: 1.0.0-decennium - Radio Toolbox, LLC)
Sweet Little Piano 32 (remove only) (HKLM-x32\...\Sweet Little Piano 32) (Version:  - )
Sweet MIDI Harmony Maker 32 (remove only) (HKLM-x32\...\Sweet MIDI Harmony Maker 32) (Version:  - )
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.0.8.1 - Synaptics Incorporated)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.62308 - TeamViewer)
TopStyle Lite (Version 1.5) (HKLM-x32\...\TopStyle Lite (Version 1.5)) (Version:  - )
TOSHIBA Assist (HKLM-x32\...\{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}) (Version: 4.01.00 - TOSHIBA CORPORATION)
TOSHIBA Bulletin Board (HKLM-x32\...\InstallShield_{43DBC64B-3DD1-47E2-8788-D3C3B110C574}) (Version: 2.1.10.64 - TOSHIBA Corporation)
TOSHIBA ConfigFree (HKLM-x32\...\{38C52F7D-A6CB-4CE7-A189-8AABE8774D8A}) (Version: 8.0.38 - TOSHIBA CORPORATION)
TOSHIBA Disc Creator (HKLM\...\{5DA0E02F-970B-424B-BF41-513A5018E4C0}) (Version: 2.1.0.2 for x64 - TOSHIBA Corporation)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.3.64 - TOSHIBA Corporation)
TOSHIBA Flash Cards Support Utility (HKLM-x32\...\InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}) (Version: 1.63.0.11C - TOSHIBA CORPORATION)
TOSHIBA Hardware Setup (HKLM-x32\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.63.0.30C - TOSHIBA CORPORATION)
TOSHIBA HDD/SSD Alert (HKLM-x32\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.6 - TOSHIBA Corporation)
Toshiba Manuals (HKLM-x32\...\{90FF4432-21B7-4AF6-BA6E-FB8C1FED9173}) (Version: 10.02 - TOSHIBA)
TOSHIBA Media Controller (HKLM-x32\...\{983CD6FE-8320-4B80-A8F6-0D0366E0AA22}) (Version: 1.0.80.8.64 - TOSHIBA CORPORATION)
TOSHIBA Media Controller Plug-in (HKLM-x32\...\{F26FDF57-483E-42C8-A9C9-EEE1EDB256E0}) (Version: 1.0.5.11 - TOSHIBA CORPORATION)
TOSHIBA Online Product Information (HKLM-x32\...\{2290A680-4083-410A-ADCC-7092C67FC052}) (Version: 4.01.0000 - TOSHIBA)
TOSHIBA Places Icon Utility (HKLM-x32\...\{461F6F0D-7173-4902-9604-AB1A29108AF2}) (Version: 1.1.1.4 - TOSHIBA Corporation)
TOSHIBA Recovery Media Creator (HKLM\...\{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}) (Version: 2.1.0.5 x64 - TOSHIBA Corporation)
TOSHIBA Recovery Media Creator Reminder (HKLM-x32\...\InstallShield_{773970F1-5EBA-4474-ADEE-1EA3B0A59492}) (Version: 1.00.0019 - TOSHIBA)
TOSHIBA ReelTime (HKLM-x32\...\InstallShield_{24811C12-F4A9-4D0F-8494-A7B8FE46123C}) (Version: 1.7.17.64 - TOSHIBA Corporation)
TOSHIBA Service Station (HKLM-x32\...\{AC6569FA-6919-442A-8552-073BE69E247A}) (Version: 2.2.14 - TOSHIBA)
TOSHIBA Supervisorkennwort (HKLM-x32\...\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}) (Version: 1.63.0.10C - TOSHIBA CORPORATION)
TOSHIBA TEMPRO (HKLM-x32\...\{F082CB11-4794-4259-99A1-D91BA762AD15}) (Version: 3.35 - Toshiba Europe GmbH)
TOSHIBA Value Added Package (HKLM-x32\...\InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}) (Version: 1.3.19.64 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}) (Version: 2.0.1.5 - TOSHIBA Corporation)
TOSHIBA Wireless LAN Indicator (HKLM-x32\...\{5BA99779-6E12-49EF-BE49-F35B1EDB4DF9}) (Version: 1.0.4 - TOSHIBA CORPORATION)
TRORMCLauncher (HKLM-x32\...\InstallShield_{E65C7D8E-186D-484B-BEA8-DEF0331CE600}) (Version:  - )
TRORMCLauncher (Version: 1.0.0.10 - TOSHIBA) Hidden
TubeOhm-M-Phasewave (HKLM-x32\...\TUBEOHM-M-Phasewave_is1) (Version:  - )
Unity Web Player (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Utility Common Driver (x32 Version: 1.0.52.2C - TOSHIBA) Hidden
ValhallaFreqEcho version 1.0.5 (HKLM-x32\...\{86164718-6457-42DE-8DB6-EA05F7045F2C}_is1) (Version: 1.0.5 - Valhalla DSP, LLC)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio 2008 x64 Redistributables (HKLM-x32\...\{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}) (Version: 10.0.0.2 - AVG Technologies)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
XSManager (HKLM-x32\...\XSManager) (Version: 3.0 - XSManager)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{00000001-0E3A-4123-8B32-4B68A91E104A}\InprocServer32 -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIBasePlace.dll (Toshiba Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{00000002-0E3A-4123-8B32-4B68A91E104A}\InprocServer32 -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIBasePlace.dll (Toshiba Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{00000003-0E3A-4123-8B32-4B68A91E104A}\InprocServer32 -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIBasePlace.dll (Toshiba Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{00000006-0E3A-4123-8B32-4B68A91E104A}\InprocServer32 -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIBasePlace.dll (Toshiba Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{162C6FB5-44D3-435B-903D-E613FA093FB5}\InprocServer32 -> C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileCoAuthLib64.dll ()
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{590C4387-5EBD-4D46-8A84-CD0BA2EF2856}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.30.3\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{793EE463-1304-471C-ADF1-68C2FFB01247}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.29.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{CC182BE1-84CE-4A57-B85C-FD4BBDF78CB2}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.29.1\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{D1EDC4F5-7F4D-4B12-906A-614ECF66DDAF}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.28.15\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {08961633-7FD3-425E-AC66-D249D35960FB} - System32\Tasks\{78B968F3-BD23-4510-AF9B-704CD0F7196D} => pcalua.exe -a C:\Users\Muh\Downloads\lv-blanko.exe -d C:\Users\Muh\Downloads
Task: {1556A619-491D-4D3E-9384-970D77CAFABB} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => %SystemRoot%\ehome\ehrec [Argument = /RestartRecording]
Task: {1C7E6942-CE01-429E-B7ED-9B04BAF2E35B} - System32\Tasks\{2726C181-DB4A-4FE6-A6A5-179A04A0DC20} => pcalua.exe -a C:\Users\Muh\Downloads\cs2\CS2_RetNon_Ger_3.exe -d C:\Users\Muh\Downloads\cs2
Task: {2A1663F0-C40B-4CC7-8453-098CDBEA1FBC} - System32\Tasks\{1AC70BBA-D992-431A-98D5-0FD9F14F0A69} => pcalua.exe -a C:\Users\Muh\Downloads\pidsetup.exe -d C:\Users\Muh\Downloads
Task: {2B6BFE46-48B1-43A9-B75B-2263F4EE0398} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {38A5F921-020A-4DDF-97B3-CB8A08C11D51} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-22] (Dropbox, Inc.)
Task: {560ED3D3-286D-46DB-9925-A486AAD5A65B} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe [2015-12-03] (Google Inc.)
Task: {58DD185C-5AF6-4E32-BBC2-520743997157} - System32\Tasks\{BBB0C733-42B8-4DDE-83FD-8CC7991BCEF1} => pcalua.exe -a C:\Users\Muh\Downloads\cs2\CS2_RetNon_Ger_2.exe -d C:\Users\Muh\Downloads\cs2
Task: {663300CF-D23A-4ACE-BF4C-41FE618C4463} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-22] (Dropbox, Inc.)
Task: {6E9F2780-9028-486A-91E6-88014A7B8C55} - System32\Tasks\{94AA1F2F-73BC-4586-B09E-A4757D89A952} => pcalua.exe -a H:\mflpro_c1\Data\Disk1\setup.exe -d H:\mflpro_c1\Data\Disk1
Task: {7481ABA2-E3A1-47BE-A561-4653757E07C4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-07-14] (Adobe Systems Incorporated)
Task: {96DCAF3A-C396-4797-B605-67B5B8420BB4} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9F01FCA3-7367-4B5D-A8EC-E1C788D14C86} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe [2015-12-03] (Google Inc.)
Task: {AE710906-8648-47CA-9F81-C7DB5C90569F} - System32\Tasks\{499049E1-1377-492B-A6D7-3605CD7294E1} => pcalua.exe -a "C:\Program Files (x86)\AudioMulch 1.0\unins000.exe"
Task: {B54356CF-D821-43F5-ADBD-D01BC0851C3E} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2010-12-03] (TOSHIBA CORPORATION)
Task: {BAF8A2B1-3304-4B77-925A-3B63B3B483D3} - System32\Tasks\{13E6E06A-94C9-4455-9060-E9A4CEB088F7} => pcalua.exe -a C:\Users\Muh\Downloads\MapleVMCv356.exe -d C:\Users\Muh\Downloads
Task: {C0AC1318-8A83-46B1-AE03-65B4F7991EAA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {C463A305-FF83-4BB7-91B2-02482ADAE2C6} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => %SystemRoot%\ehome\ehrec [Argument = /StartRecording]
Task: {E003D2D6-5993-4F6B-8AE3-6EECEE580440} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => %SystemRoot%\ehome\mcupdate [Argument = $(Arg0)]

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core.job => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA.job => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core.job => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA.job => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Network Shortcuts\Eigene Websites auf MSN\target.lnk -> hxxp://de.msnusers.com

ShortcutWithArgument: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RouteConverter\RouteConverter.lnk -> C:\Windows\SysWOW64\javaws.exe (Oracle Corporation) -> -localfile -J-Djnlp.application.href=hxxp://www.routeconverter.de/routeconverter/launch/ "C:\Users\Muh\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26\4729469a-29e7a62e"
ShortcutWithArgument: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Notizen – Notizen & Listen.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=hmjkmjkepdijhoojdojkdfohbdgmmhki
ShortcutWithArgument: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Play Musik.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=fahmaaghhglfmonjliepjlchgpgfmobi

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-03-19 01:39 - 2012-03-28 22:28 - 00019456 _____ () C:\Windows\system32\spool\PRTPROCS\x64\QWritex64.dll
2013-09-16 10:17 - 2013-09-16 10:17 - 00044032 _____ () C:\Program Files\CopperLan\CPVNM\CLP\CLoNet.clp
2013-09-16 10:17 - 2013-09-16 10:17 - 00081408 _____ () C:\Program Files\CopperLan\CPVNM\CLP\CLoUSB.clp
2012-11-14 02:51 - 2010-04-12 19:03 - 00329168 _____ () C:\Program Files (x86)\XSManager\WTGService.exe
2011-03-03 23:21 - 2011-03-03 23:21 - 03420584 _____ () C:\Program Files\TOSHIBA\BulletinBoard\TosNcUi.dll
2010-04-07 17:07 - 2010-04-07 17:07 - 09468728 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2009-11-03 14:26 - 2009-11-03 14:26 - 00053560 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnZ.dll
2010-03-03 15:15 - 2010-03-03 15:15 - 00019256 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnF10.dll
2010-03-03 15:15 - 2010-03-03 15:15 - 00019256 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnF11.dll
2011-07-27 10:29 - 2010-08-31 15:21 - 00017272 _____ () C:\Program Files\TOSHIBA\TOSHIBA Assist\NotifyX.dll
2009-03-12 20:08 - 2009-03-12 20:08 - 00048640 _____ () C:\Program Files (x86)\Toshiba\PCDiag\NotifyPCD.dll
2009-07-25 17:38 - 2009-07-25 17:38 - 00017800 _____ () C:\Program Files\TOSHIBA\TOSHIBA Disc Creator\NotifyTDC.dll
2011-07-27 10:40 - 2011-02-22 11:16 - 00559104 _____ () C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\de\Humphrey.resources.dll
2010-02-05 18:44 - 2010-02-05 18:44 - 00079192 _____ () C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosIPCWraper.dll
2012-05-30 20:06 - 2012-05-30 20:06 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-05-30 20:06 - 2012-05-30 20:06 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2016-08-05 00:16 - 2016-06-30 04:25 - 00035792 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\_multiprocessing.pyd
2016-08-05 00:16 - 2016-06-30 04:25 - 00145864 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\pyexpat.pyd
2016-08-05 00:16 - 2016-06-30 04:26 - 00019408 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\faulthandler.pyd
2016-08-05 00:16 - 2016-06-30 04:25 - 00116688 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\pywintypes27.dll
2016-08-05 00:16 - 2016-06-30 04:25 - 00100296 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\_ctypes.pyd
2016-08-05 00:16 - 2016-06-30 04:25 - 00018888 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\select.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00019760 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\tornado.speedups.pyd
2016-08-05 00:16 - 2016-06-30 04:25 - 00694224 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\unicodedata.pyd
2016-08-05 00:16 - 2016-08-01 23:26 - 00020816 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._constant_time.pyd
2016-08-05 00:16 - 2016-06-30 04:26 - 00123856 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\_cffi_backend.pyd
2016-08-05 00:16 - 2016-08-01 23:26 - 01682760 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._openssl.pyd
2016-08-05 00:16 - 2016-08-01 23:26 - 00020808 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\cryptography.hazmat.bindings._padding.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00021312 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winffi.crt.compiled._winffi_crt.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00052024 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\psutil._psutil_windows.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00038696 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\fastpath.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00105928 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32api.pyd
2016-08-05 00:16 - 2016-06-30 04:25 - 00392144 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\pythoncom27.dll
2016-08-05 00:16 - 2016-06-30 04:27 - 00020936 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\mmapfile.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00024528 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32event.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00114640 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32security.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00381752 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32com.shell.shell.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00124880 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32file.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00025424 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winffi.kernel32.compiled._winffi_kernel32.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00024016 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32clipboard.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00175560 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32gui.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00030160 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32pipe.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00043472 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32process.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00048592 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32service.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00026456 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\dropbox.infinite.win.compiled._driverinstallation.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00057808 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32evtlog.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00024016 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32profile.pyd
2016-08-05 00:16 - 2016-08-01 23:26 - 00246592 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\breakpad.client.windows.handler.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00028616 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32ts.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00020800 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00019776 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winffi.winerror._winffi_winerror.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00020800 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winffi.wininet._winffi_wininet.pyd
2016-08-05 00:16 - 2016-06-30 04:25 - 00144848 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\_elementtree.pyd
2016-08-05 00:16 - 2016-06-30 04:26 - 00241104 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\_jpegtran.pyd
2016-08-05 00:16 - 2016-08-01 23:26 - 00020280 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\cpuid.compiled._cpuid.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00023376 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winscreenshot.compiled._CaptureScreenshot.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00350152 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winxpgui.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00022352 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winverifysignature.compiled._VerifySignature.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00024392 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\librsyncffi.compiled._librsyncffi.pyd
2016-08-05 00:16 - 2016-06-30 04:28 - 00036296 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\librsync.dll
2016-08-05 00:16 - 2016-08-01 23:27 - 00084280 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\dropbox_sqlite_ext.DLL
2016-08-05 00:16 - 2016-08-01 23:27 - 01826096 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtCore.pyd
2016-08-05 00:16 - 2016-06-30 04:26 - 00083912 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\sip.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 03929392 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtWidgets.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 01972016 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtGui.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00531248 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtNetwork.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00132912 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKit.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00224056 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtWebKitWidgets.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00207672 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtPrintSupport.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00020288 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winffi.user32._winffi_user32.pyd
2016-08-05 00:16 - 2016-06-30 04:27 - 00060880 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\win32print.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00024904 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\winffi.winhttp.compiled._winffi_winhttp.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00546096 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtQuick.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00357680 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtQml.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00168248 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtWebEngineWidgets.pyd
2016-08-05 00:16 - 2016-08-01 23:27 - 00042808 _____ () C:\Users\Muh\AppData\Roaming\Dropbox\bin\PyQt5.QtWebChannel.pyd
2012-12-10 22:30 - 2009-02-27 17:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2015-12-24 03:44 - 2016-04-08 02:26 - 40500224 _____ () C:\Program Files (x86)\AVG\UiDll\2171\libcef.dll
2016-05-02 02:35 - 2016-05-02 02:35 - 00679624 _____ () C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\ClientTelemetry.dll
2015-01-28 12:02 - 2000-03-17 10:35 - 00139264 _____ () C:\Windows\SysWow64\CFFILE~1.DLL
2016-07-12 15:08 - 2016-07-12 15:08 - 19483328 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00738784 _____ () C:\Program Files (x86)\Last.fm\unicorn.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00034784 _____ () C:\Program Files (x86)\Last.fm\logger.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00353248 _____ () C:\Program Files (x86)\Last.fm\lastfm.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00128992 _____ () C:\Program Files (x86)\Last.fm\listener.dll
2015-05-02 03:03 - 2015-04-20 01:59 - 00304608 _____ () C:\Program Files (x86)\Last.fm\phonon.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00184800 _____ () C:\Program Files (x86)\Last.fm\plugins\phonon_backend\phonon_vlc.dll
2015-05-02 03:03 - 2015-04-20 01:59 - 00113120 _____ () C:\Program Files (x86)\Last.fm\libvlc.dll
2015-05-02 03:03 - 2015-04-20 01:59 - 02288608 _____ () C:\Program Files (x86)\Last.fm\libvlccore.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00051680 _____ () C:\Program Files (x86)\Last.fm\plugins\audio_output\libaout_directx_plugin.dll
2012-10-12 13:13 - 2010-01-26 08:38 - 00102400 _____ () C:\Program Files (x86)\Audacity\Plug-Ins\gverb_1216.dll
2012-10-12 13:13 - 2010-01-26 08:38 - 00098304 _____ () C:\Program Files (x86)\Audacity\Plug-Ins\hard_limiter_1413.dll
2012-10-12 13:13 - 2010-01-26 08:38 - 00106496 _____ () C:\Program Files (x86)\Audacity\Plug-Ins\sc4_1882.dll
2014-03-31 22:35 - 2014-03-31 22:35 - 00282304 _____ () C:\Program Files (x86)\Windows Live\Writer\de\WindowsLive.Writer.Localization.resources.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\Users\All Users:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\Application Data:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\TEMP:7ADB695A [126]
AlternateDataStreams: C:\Users\Muh\Documents\2016:com.dropbox.attributes [168]
AlternateDataStreams: C:\Users\Muh\Documents\e16neu.xls:com.dropbox.attributes [168]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-206345696-108952598-3091387153-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{226B86FA-D896-4DC3-AA6B-1CA92CDA0F4D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{7913CCF0-8685-4942-8FE2-B2798A931836}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{5491104C-FF73-4DD7-AE74-4D4EC5443B9F}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{7DF566E3-6DAB-4981-922D-BCE993993DB8}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{913B1698-EAA4-46A5-8E7C-6C4F8BA0F672}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B9D6A56B-D30A-4666-A1BD-2ABD80473E7A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DF6425FE-1854-4740-9DEB-9BDC427AD538}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{5BC3A688-B249-4CE4-B51D-15E23A0238B2}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A563E84A-7919-446D-80B5-85BA0A14A2BA}] => (Allow) C:\Users\Muh\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{B45F41A1-3236-4AB1-BDDA-2EF7A4CE4A9D}] => (Allow) C:\Users\Muh\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{809CFA21-92CD-4EDF-94C6-E6BDC89473D0}] => (Allow) C:\Program Files (x86)\AVG\AVG2012\avgmfapx.exe
FirewallRules: [{B714FAAA-DB73-42D6-B96E-6EBA87A838D2}] => (Allow) C:\Program Files (x86)\AVG\AVG2012\avgmfapx.exe
FirewallRules: [TCP Query User{5AB95375-0F30-4848-B4B5-0D3E121722D2}C:\program files (x86)\soulseekqt\soulseekqt.exe] => (Allow) C:\program files (x86)\soulseekqt\soulseekqt.exe
FirewallRules: [UDP Query User{9F95A2D6-B5CD-4FC7-87CF-73D1B0C012C3}C:\program files (x86)\soulseekqt\soulseekqt.exe] => (Allow) C:\program files (x86)\soulseekqt\soulseekqt.exe
FirewallRules: [{6FAEBD94-DCC2-4211-94CB-297D6DDFEB86}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [TCP Query User{A03E53C8-6808-4C4C-A78A-4144398311AB}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe
FirewallRules: [UDP Query User{88D4C4E2-D686-4647-97A5-8D3DE71142B3}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe
FirewallRules: [{DAA45C47-BE03-4EB8-A112-AC197AB436C4}] => (Allow) C:\Users\Muh\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{C3F02B6D-B1FE-4EF6-A584-C8B5A8996C68}] => (Allow) C:\Users\Muh\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [TCP Query User{19955F37-FCC2-42E7-94B5-6FBE4422AF2A}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{CEF936B1-A4DB-456E-AEC3-281C3B8823AF}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{73F4CA75-8BF1-41B9-9AE1-885CB56E26F3}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{8C32BFFE-799D-4AFD-8B46-C8738F5163A9}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{FD7DD5F5-CFF4-478C-AF12-F34828CFC30B}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
FirewallRules: [{3EB2EF37-F708-4AA5-86B0-382CB9B7C1C9}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
FirewallRules: [{5DB02F68-2267-4BAC-A890-9899FCADE8D9}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe
FirewallRules: [{1BE42F9F-15FF-40D2-8E14-CEFD49586588}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe
FirewallRules: [{88131BC7-E4A4-489D-8441-4F8D39A9FB72}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
FirewallRules: [{2B1E2035-8B45-499D-88EB-24488BC9F37C}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
FirewallRules: [TCP Query User{705365CD-64D7-4259-9001-E3CB72654694}C:\program files (x86)\soulseekqt\soulseekqt.exe] => (Allow) C:\program files (x86)\soulseekqt\soulseekqt.exe
FirewallRules: [UDP Query User{4E4EF779-920A-4D4F-B641-DCAF6AF1CF70}C:\program files (x86)\soulseekqt\soulseekqt.exe] => (Allow) C:\program files (x86)\soulseekqt\soulseekqt.exe
FirewallRules: [{E2A7473B-F878-405B-9448-7CEE4A528FB4}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgmfapx.exe
FirewallRules: [{C33A0E26-06B5-4AC1-8837-4081E75E05B7}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgmfapx.exe
FirewallRules: [TCP Query User{6308D2E6-5407-4E71-A5CF-AAFBAD207183}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{994BC704-4994-4480-9D53-A7518C1F5F56}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{411E50BF-27D0-4220-BAC3-7036385F3B90}C:\program files (x86)\audiomulch 1.0\mulch.exe] => (Block) C:\program files (x86)\audiomulch 1.0\mulch.exe
FirewallRules: [UDP Query User{5F1C6884-7F73-4B0E-8524-6CA4053CDF48}C:\program files (x86)\audiomulch 1.0\mulch.exe] => (Block) C:\program files (x86)\audiomulch 1.0\mulch.exe
FirewallRules: [TCP Query User{8EF6B8D0-3DB8-45B3-9CAB-9DC1D7C12618}C:\program files\java\jdk1.7.0_51\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_51\bin\java.exe
FirewallRules: [UDP Query User{6C7125D8-1E04-46E1-805C-66480EE09C30}C:\program files\java\jdk1.7.0_51\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_51\bin\java.exe
FirewallRules: [TCP Query User{91489E82-449D-4431-AB57-6CA562C59A14}C:\program files (x86)\android\android-studio\bin\studio64.exe] => (Allow) C:\program files (x86)\android\android-studio\bin\studio64.exe
FirewallRules: [UDP Query User{9CA258AE-F185-42B8-93EF-589FBB70B7B4}C:\program files (x86)\android\android-studio\bin\studio64.exe] => (Allow) C:\program files (x86)\android\android-studio\bin\studio64.exe
FirewallRules: [TCP Query User{25CFBC37-EB0D-48E3-BDF6-CC7E4B88268D}C:\program files\java\jdk1.7.0_51\jre\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_51\jre\bin\java.exe
FirewallRules: [UDP Query User{AE8AB5C8-6986-497A-8877-7E12F2EA8D8E}C:\program files\java\jdk1.7.0_51\jre\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_51\jre\bin\java.exe
FirewallRules: [{B5372DAF-B851-4DD4-B991-280D3AE3E793}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgmfapx.exe
FirewallRules: [{738A2324-94D8-4172-80F1-5464E5561BD7}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgmfapx.exe
FirewallRules: [TCP Query User{E21433FB-D118-4EFD-AF14-8448051BD8E1}C:\program files\steamcast\steamcast.exe] => (Allow) C:\program files\steamcast\steamcast.exe
FirewallRules: [UDP Query User{87D3FD0C-CD3C-4FA9-B013-6A3DB053E727}C:\program files\steamcast\steamcast.exe] => (Allow) C:\program files\steamcast\steamcast.exe
FirewallRules: [{B63CCD3B-9182-4D2C-B7A2-B5A1E62DE8FA}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{89842309-7A57-4FDA-9333-38A39EED7842}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{EB49EF5F-F27C-453D-858E-29E0F822A164}] => (Allow) C:\Program Files (x86)\concept design\onlineTV 10\onlineTV.exe
FirewallRules: [{110FF541-83CA-4CE6-96CC-7F75A446E642}] => (Allow) C:\Program Files (x86)\concept design\onlineTV 10\onlineTV.exe
FirewallRules: [{FC1020A6-13DB-4164-A3A2-2FDE5FE4F4C6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{ADD82FF5-7F1B-4EE6-8A4A-194A0B88C663}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{12E63437-64CB-428E-9503-1E9BA59F88CC}C:\users\muh\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\muh\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{3BED105C-5CDC-423B-9185-C8AD08B6FCE5}C:\users\muh\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\muh\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{9854FCF6-6553-486A-A97F-B9FDEC3F31FE}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{C8DA71CE-2796-44B2-89AE-6E367FFCD4E0}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{9E20FF8F-1212-481F-8761-45B7A12199EB}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgmfapx.exe
FirewallRules: [{A48DA04B-075D-478B-A032-30902D259D49}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgmfapx.exe
FirewallRules: [{D7EDA39A-4B42-4E38-8AB7-402B7174E47B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{97B2AE8E-2DFB-4DDB-BBB1-DDA56E5EACFA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3FFFA1F6-2A29-46E9-8572-87A1ED792AF5}] => (Allow) C:\Users\Muh\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{1E5C1CDD-9F59-4A87-8632-D501634CC61F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{99EAC105-5A3F-454D-8BD0-B181895781B2}] => (Allow) LPort=2869
FirewallRules: [{51ABD52B-6068-4AB4-85C1-ACEB155C620D}] => (Allow) LPort=1900
FirewallRules: [{94040D8C-0D41-4994-9A5F-AEBB60CF8A41}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{96F40103-E828-4E60-8754-56FE6979FC56}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{D84A1EA2-E1D2-46C2-8BEF-D46E40CC6EAC}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{45FCE282-3964-4423-8B2C-0F8C2ECBD687}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{710E00CB-6FD5-40C3-84E2-A48B96D2467F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{3877919D-6DE4-424F-9B8A-1089DB91C499}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9756886D-BEC4-40A0-818D-D3C4D6CEBCAB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{5AFFD258-E208-48BC-8C44-009A753E4007}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{520AA762-9D7E-4E63-A915-6C42F5235D51}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{717BD4CD-3AF5-428C-961D-AC9D894A5C0A}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
FirewallRules: [{58F9480C-3E9E-4BCF-894E-BAA3933419B9}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
FirewallRules: [{D8DA104E-3547-4568-B334-66DF6968116F}] => (Allow) C:\Program Files (x86)\AVG\Av\avgdiagex.exe
FirewallRules: [{2518FBA5-D2D7-489D-8D42-07A4ED145DF4}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
FirewallRules: [{21193E5D-DB53-4666-8364-F83896FDEAFD}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe

==================== Wiederherstellungspunkte =========================

23-07-2016 00:00:04 Geplanter Prüfpunkt
30-07-2016 00:47:11 Geplanter Prüfpunkt
07-08-2016 17:40:54 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/10/2016 07:39:40 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/08/2016 11:21:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 48.0.0.6051, Zeitstempel: 0x5797a45d
Name des fehlerhaften Moduls: NPSWF32_22_0_0_209.dll, Version: 22.0.0.209, Zeitstempel: 0x577318a1
Ausnahmecode: 0x80000003
Fehleroffset: 0x003c797d
ID des fehlerhaften Prozesses: 0x27e8
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/05/2016 05:03:03 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.19135, Zeitstempel: 0x56a1bbe2
Name des fehlerhaften Moduls: MSVCR90.dll, Version: 9.0.30729.6161, Zeitstempel: 0x4dace4e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001e1ac
ID des fehlerhaften Prozesses: 0xd54
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (08/01/2016 02:35:21 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/01/2016 12:48:31 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 47.0.1.6018, Zeitstempel: 0x576c9637
Name des fehlerhaften Moduls: mozglue.dll, Version: 47.0.1.6018, Zeitstempel: 0x576c85ba
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000f02b
ID des fehlerhaften Prozesses: 0x194c
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (07/29/2016 02:58:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 47.0.0.5999, Zeitstempel: 0x5753660e
Name des fehlerhaften Moduls: NPSWF32_22_0_0_209.dll, Version: 22.0.0.209, Zeitstempel: 0x577318a1
Ausnahmecode: 0x80000003
Fehleroffset: 0x003c797d
ID des fehlerhaften Prozesses: 0x2f68
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (07/21/2016 03:09:01 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.19135, Zeitstempel: 0x56a1bbe2
Name des fehlerhaften Moduls: MSVCR90.dll, Version: 9.0.30729.6161, Zeitstempel: 0x4dace4e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001e1ac
ID des fehlerhaften Prozesses: 0xe8c
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (07/14/2016 02:47:53 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/14/2016 02:39:28 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Last.fm Scrobbler.exe, Version 2.1.36.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1488

Startzeit: 01d1d3284d4cdcfc

Endzeit: 7401

Anwendungspfad: C:\Program Files (x86)\Last.fm\Last.fm Scrobbler.exe

Berichts-ID: 5bc6ff86-495b-11e6-aa7b-dc0ea14a0c96

Error: (07/14/2016 12:29:51 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iTunes.exe, Version: 10.7.0.21, Zeitstempel: 0x504d85d9
Name des fehlerhaften Moduls: itw_scrobbler.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x511d100e
Ausnahmecode: 0xc000041d
Fehleroffset: 0x097ac750
ID des fehlerhaften Prozesses: 0x14a0
Startzeit der fehlerhaften Anwendung: 0xiTunes.exe0
Pfad der fehlerhaften Anwendung: iTunes.exe1
Pfad des fehlerhaften Moduls: iTunes.exe2
Berichtskennung: iTunes.exe3


Systemfehler:
=============
Error: (08/10/2016 07:38:39 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "McAfee SiteAdvisor Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2 = Das System kann die angegebene Datei nicht finden.

Error: (08/10/2016 07:38:38 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (08/01/2016 02:34:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "McAfee SiteAdvisor Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2 = Das System kann die angegebene Datei nicht finden.

Error: (08/01/2016 02:34:21 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (08/01/2016 06:45:51 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "AVGIDSAgent" wurde mit folgendem dienstspezifischem Fehler beendet: %%-536753635.

Error: (08/01/2016 02:19:44 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "AVGIDSAgent" wurde mit folgendem dienstspezifischem Fehler beendet: %%-536753635.

Error: (08/01/2016 12:18:32 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "AVGIDSAgent" wurde mit folgendem dienstspezifischem Fehler beendet: %%-536753635.

Error: (07/31/2016 06:17:17 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "AVGIDSAgent" wurde mit folgendem dienstspezifischem Fehler beendet: %%-536753635.

Error: (07/31/2016 02:15:30 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "AVGIDSAgent" wurde mit folgendem dienstspezifischem Fehler beendet: %%-536753635.

Error: (07/31/2016 08:13:55 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "AVGIDSAgent" wurde mit folgendem dienstspezifischem Fehler beendet: %%-536753635.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i3 CPU M 380 @ 2.53GHz
Prozentuale Nutzung des RAM: 77%
Installierter physikalischer RAM: 3890.67 MB
Verfügbarer physikalischer RAM: 861.05 MB
Summe virtueller Speicher: 7779.53 MB
Verfügbarer virtueller Speicher: 2724.37 MB

==================== Laufwerke ================================

Drive c: (WINDOWS) (Fixed) (Total:232.88 GB) (Free:29.55 GB) NTFS
Drive d: (Data) (Fixed) (Total:232.49 GB) (Free:36.69 GB) NTFS
Drive g: () (Fixed) (Total:931.48 GB) (Free:496.36 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 9E527146)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=232.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 16F2A91F)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 14.08.2016, 13:24   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Bitte AVG deinstallieren. Das Teil können wir einfach nicht mehr guten Gewissens empfehlen. => http://www.trojaner-board.de/171261-...zer-daten.html und Antivirensoftware: Schutz für Ihre Dateien, aber auf Kosten Ihrer Privatsphäre? | Emsisoft Blog

Auch andere Freewareanbieter wie Avira, Avast oder Panda springen auf diesen oder ähnlichen Zügen rauf, basteln Junkware in die Setups, arbeiten mit ASK zusammen etc; so was ist bei Sicherheitssoftware einfach inakzeptabel.

Gib Bescheid wenn AVG weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________

__________________

Alt 14.08.2016, 13:46   #3
Selma Mú
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Alles klar. AVG ist jetzt futsch.
__________________

Alt 14.08.2016, 13:50   #4
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 15.08.2016, 00:13   #5
Selma Mú
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Moinsen, musste vorhin weg. Jetzt kanns weiter gehen. MBAR hat nix gefunden.

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2016.08.14.05
  rootkit: v2016.08.09.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.17609
Muh :: COMPUDDING [administrator]

14.08.2016 14:58:09
mbar-log-2016-08-14 (14-58-09).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 361486
Time elapsed: 33 minute(s), 55 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         


Alt 15.08.2016, 06:24   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
--> DSL-Verbindung zu 100% ausgelastet ohne eigenen Download

Alt 15.08.2016, 22:16   #7
Selma Mú
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Done.

Code:
ATTFilter
# AdwCleaner v6.000 - Bericht erstellt am 15/08/2016 um 22:37:23
# Aktualisiert am 12/08/2016 von ToolsLib
# Datenbank : 2016-08-15.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (X64)
# Benutzername : Muh - COMPUDDING
# Gestartet von : C:\Users\Muh\Desktop\virengedöns\AdwCleaner_6.000.exe
# Modus: Löschen
# Unterstützung : https://toolslib.net/forum



***** [ Dienste ] *****



***** [ Ordner ] *****

[-] Ordner gelöscht: C:\ProgramData\DownloadManager
[-] Ordner gelöscht: C:\ProgramData\messenger plus! for skype
[#] Ordner mit Neustart gelöscht: C:\ProgramData\Application Data\DownloadManager
[#] Ordner mit Neustart gelöscht: C:\ProgramData\Application Data\messenger plus! for skype
[-] Ordner gelöscht: C:\ProgramData\Microsoft\Windows\Start Menu\messenger plus! for skype
[-] Ordner gelöscht: C:\Program Files (x86)\FLV Player
[-] Ordner gelöscht: C:\Program Files (x86)\yuna software
[-] Ordner gelöscht: C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\oadboiipflhobonjjffjbfekfjcgkhco


***** [ Dateien ] *****

[-] Datei gelöscht: C:\Windows\SysNative\LavasoftTcpService64.dll
[-] Datei gelöscht: C:\Windows\SysNative\LavasoftTcpServiceOff.ini
[-] Datei gelöscht: C:\Windows\SysWOW64\lavasofttcpservice.dll
[-] Datei gelöscht: C:\Windows\SysWOW64\LavasoftTcpServiceOff.ini
[-] Datei gelöscht: C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_oadboiipflhobonjjffjbfekfjcgkhco_0.localstorage
[-] Datei gelöscht: C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_oadboiipflhobonjjffjbfekfjcgkhco_0.localstorage-journal


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataContainer
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataContainer.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataController
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataController.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataTable
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataTable.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataTableFields
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataTableFields.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataTableHolder
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.DataTableHolder.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.LSPLogic
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.LSPLogic.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.ReadOnlyManager
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.ReadOnlyManager.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.WFPController
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\LavasoftTcpServiceLib.WFPController.1
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\MsgPlusForSkype.AnimationPackage
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\MsgPlusForSkype.SkinPack
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{0015CAC9-FC30-4CD0-BFAA-7412CC2C4DD9}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{26C7AFDB-3690-449E-B979-B0AF5CC56DD4}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{3A5A5381-DAAF-4C0D-B032-2C66B3EE4A8D}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{472EF1D2-4AAE-470D-AE85-6AF8177916FD}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{8F010D54-C023-457F-AF03-497EACB6D519}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{9A754403-27B1-4ED7-96D7-588F07888EBF}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{CB31FF8F-BF80-4D2B-ADBE-12C6F5347890}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{FCAA532B-E807-4027-940C-BA16B9D50105}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{37211D63-CCE9-4780-B182-96538CFC6FED}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{8B9C4F32-044E-491C-893E-362CB8A679D5}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{CBC3E05C-F841-452A-A600-E8D8BBEA63D9}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{CF2BF214-9D1E-4803-9AEB-38552615FD40}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}
[-] Schlüssel gelöscht: HKU\S-1-5-21-206345696-108952598-3091387153-1000\Software\AVG Nation toolbar
[-] Schlüssel gelöscht: HKU\S-1-5-21-206345696-108952598-3091387153-1000\Software\OCS
[-] Schlüssel gelöscht: HKU\S-1-5-21-206345696-108952598-3091387153-1000\Software\yuna software
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\AVG Nation toolbar
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\OCS
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\yuna software
[-] Schlüssel gelöscht: HKLM\SOFTWARE\AVG Nation toolbar
[-] Schlüssel gelöscht: HKLM\SOFTWARE\AVG Security Toolbar
[-] Schlüssel gelöscht: HKLM\SOFTWARE\yuna software
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Lavasoft\Web Companion
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Applian FLV and Media Player
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FLV Player
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Messenger Plus! for Skype
[-] Schlüssel gelöscht: HKU\S-1-5-21-206345696-108952598-3091387153-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\FLVPlayer.exe
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com


***** [ Browser ] *****

[-] [ask.com] [Search Provider] Gelöscht:ask.com
[-] [C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default] [extension] Gelöscht:oadboiipflhobonjjffjbfekfjcgkhco


*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [6767 Bytes] - [15/08/2016 22:37:23]
C:\AdwCleaner\AdwCleaner[R0].txt - [2070 Bytes] - [03/09/2013 12:33:04]
C:\AdwCleaner\AdwCleaner[R1].txt - [1149 Bytes] - [06/09/2013 22:45:29]
C:\AdwCleaner\AdwCleaner[S0].txt - [2084 Bytes] - [03/09/2013 12:38:16]
C:\AdwCleaner\AdwCleaner[S1].txt - [1211 Bytes] - [06/09/2013 22:50:56]
C:\AdwCleaner\AdwCleaner[S2].txt - [6936 Bytes] - [15/08/2016 22:30:49]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [7205 Bytes] ##########
         

Alt 15.08.2016, 22:18   #8
Selma Mú
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.7 (07.03.2016)
Operating System: Windows 7 Home Premium x64 
Ran by Muh (Administrator) on 15.08.2016 at 22:46:43,22
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 1734 

Successfully deleted: C:\Users\Muh\AppData\Local\{00053504-403F-4F48-A823-C3E3AE148845} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0006CA9D-C59E-4882-BF39-9EAE90CE0894} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{00166AC6-75E7-4042-B1DB-AE6158DC8421} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{002E2E8D-99F0-4734-B353-F246439892CE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0042316A-386D-472B-8EBD-3EB09FCA36AC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{009ACABA-81BF-433E-BBF4-4A58FC62676C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{00E24E2F-BD60-4E3B-8E25-6C1BD2E16A62} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{00F4C78D-A546-4182-8757-C351C38899DC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0114A9BF-20DA-458F-9C0F-C0CD27B10A07} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{012A6D54-0940-45DC-BF9D-C9F0134D0FF9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{01371734-FD45-424D-B9F5-8656101F4059} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{01631305-C70F-4B47-ACAF-5D2BC99A3005} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{019EBA95-853B-482C-9185-ABCB9D52066E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{01AD37A2-A189-41BA-99AD-F0D06BC7C3CB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{01D5A0BA-9414-404F-8722-F9801BFC8DB3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{01D7ECAF-9FC8-4205-9388-0AC1AB295AC6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{02285E97-32E5-41BA-B3FF-1B43DC96213B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{022A2FDF-02DF-4EC1-847F-9C90B9CE2AED} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{022E0E84-FF19-4342-B936-C5B37D63CA9C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{022EBB6E-9642-47B5-91F3-0CEA5D45D252} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{024E7B1F-CCF6-4F17-AF95-CB294C202359} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0269BABF-6059-43F3-86AB-C3948AD3CCD7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0299F55C-88CC-4F5E-A14E-0F21A96C1019} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{02D0F811-85F2-4C2A-BE80-722DA3C54CE9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{02D9BA5B-6516-45E9-AE84-35DB6430FCB7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{02F1C49E-FD46-4AED-AC27-C3BAE1CAF0EF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{03303A7A-6C73-47AB-9A7E-4F5940E540B0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0351C174-149D-460B-B13A-D5E95607A286} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{035E8AF5-7B24-44BB-9E2B-30CAAD4B813C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{03739B89-B583-4764-92A4-6C2B4170C633} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{03AD5FAD-1432-4550-8CAE-973EF2D3EE37} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{03D01FB5-F952-4E75-8109-BF741E727954} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{03E4D502-CF56-4A4A-A702-7E43D9DF96FC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0400E9B1-3BFB-4B50-BBE0-39A048044ACC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{04492F95-B17C-4228-87E4-F06147D683BF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0463EBF7-B6C1-4100-8787-69CB4F9A8EB9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{047A0060-E942-4511-9330-CA65B59DD877} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{04955813-E1F0-4EB5-A159-25D0E3822EA4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0498574E-F47B-4E94-82D6-8A2F08ADC275} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{049CB76E-46CA-47F7-9E16-5472909A7F4C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{04D2CB44-CEC6-4C94-A73A-5BBC996E4EE7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{04DD5A0C-1F85-44B3-8F78-E7BE85DDD9A4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0519A524-8B56-40E4-838A-EB81C87BB84A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{05376066-AE27-48DD-B673-ACE622A946E3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{057E8ED2-A8CB-4E03-A0A8-A74E4F37B0C9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{058640AB-E6BE-4DA6-9A72-1EDB6E4D3E67} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{05F2CEEB-0A3F-4C53-A5F9-7777988F95AA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0600157C-5067-4755-B199-436FD21530DD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{063EBC0C-528B-4A67-BD45-866FEB2C1683} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0651A5DC-409E-471F-A98C-7350FFD8AA86} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{069828AE-DE6C-4C85-BB26-28C3F69F074E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{07557C16-6017-4326-B84B-77FA2E9EC520} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{079527D5-8C53-4BA7-8FF9-68DFB5646D32} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{07DD718D-4E3D-4F01-B2E2-6F409562BEA8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{07E15548-DB49-4F54-8DE8-F0D59D3B078A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{08347E18-384A-4B30-A2F3-9E2F9CF4E77E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{08502BF6-F0FA-4800-B6C7-1F1F1CA8BD86} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{087AA38E-759B-4883-96AB-DA02CBC5BCD0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{08848283-3174-448B-8CF2-331F7E734928} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{089E7ABB-8529-4B9B-AE8F-C44612B99983} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{08BE699F-6E80-48C7-B70A-ABE53180991F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{08D2B027-953D-45A5-8AAA-35904A7983A1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{08D6E593-0725-476D-9473-56332CD256A5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{08D9A3EA-1796-4608-B87E-22DAE81A7244} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0988C904-4E75-45E5-92E5-E0DEEC33CD9E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{09DD052F-B97B-4A35-AB9F-B3EF1C183A9A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{09EA4ED6-30EA-4DA3-8492-FE15A07F3212} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0A350888-5D43-438E-A284-DFC5842DF199} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0A60E359-02B9-426B-8FFE-80A3FE898534} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0ACA1664-5753-4878-8942-75F9A5442532} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0AF4D2DF-A5B4-47F1-96B9-1ABBD636C879} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0B3E13B1-C20D-4AEA-AF45-ADE2457B56F8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0B5F3F4B-54D6-40ED-8B7B-76DB152D7BDB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0B6F9686-3D70-4CBA-AB00-E49C2FDA56F6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0B98E80F-01FF-41DC-8199-57DFA186FA23} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0BA660B6-2F67-4BC1-9BEB-29C371C6FF98} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0BA91DD4-0881-489F-8C21-CB41AE07BFAC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0BC7DC0B-2B54-4262-BD5B-9DEF5B0E30FE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0BC92C60-C2DA-4640-8D2D-42B99666816B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0BCED78A-94AC-45DC-8F59-EAD247307F47} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0BDA029A-336E-45A1-B364-3C0CB3484486} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0BF514BB-66F2-46A5-8815-FB79505AB42F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0BFBB88B-41F0-45CF-ADFD-E4CB26E88419} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0C084D5E-5235-4A95-9307-85231AED28EE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0C39833D-EB8D-47E4-9B39-50657CD81C7F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0C45FA43-7432-4FD8-91FC-281061BDB1A5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0C5A3C82-5DD4-43AB-A8CA-39D40B9D8718} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0C6980F7-C2BC-4F24-A833-6A1366A28962} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0C6C7724-D90F-49EB-AB40-D968E61C4161} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0C8EE36F-F6FA-44E1-B0F3-2104FFC5F794} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0C962C9A-37A2-4788-B98A-14F9CD5A2877} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0CA574B8-06DC-4D65-BC18-5ED6499CE9C4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0CA63C11-D0BC-4271-80E2-92AA25A1659E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0D3FDBF7-7274-42FA-9A45-E5CD1FE06386} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0D4F0790-3F60-4E2E-B2F8-D97F84C59261} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0D93E986-6F6F-4EF0-A839-69494122D714} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0DC26361-E7E9-4C48-8B33-55FAF90C29C5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0E34720C-1118-489B-B77D-BA18598F8EB6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0E6A7D6B-404B-4D7E-94C8-ED4D261E3E1A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0EC35655-94AF-4722-939B-5FB851DB17D7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0ED2E016-5BC3-4CC6-AA04-157543E16015} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0EDF58C8-E5E9-432A-A7B1-0461E430D41A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0EFD90BC-E9BC-4910-B43D-60BD1B30E8D2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0F320B96-3E55-44B6-998B-B371DE714A76} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0F432EF4-02C7-4FBA-B2D6-8AE088F30C20} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0FA56C52-B251-4C53-8F1C-5EBCE6A000A8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0FAA6805-08D6-4958-9968-C09B1E2EFD95} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{0FB435C7-D169-44C5-84C1-3AC9858BEE6A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1008713C-B2F1-4CD5-95A8-755B6D1B9598} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1052525A-05E3-4644-94FD-D0723A4A9AF6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{10AB7E79-7846-4871-A78A-8CB93F6A2653} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{10AE2CD9-BAA0-412F-84B8-B5F141AD6494} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{11086603-EF92-4DFE-9A3C-57431E0958D2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1115CB0B-7430-4A23-BAF2-3A99C9FCFD96} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1115D4B1-A082-489E-9A9B-4473462646F2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{111C5BF9-847A-4B54-B046-7746C3FDECFE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{114B2031-D758-4747-94E3-8B63F3899618} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{116DE6E7-24A3-41B5-99BE-AE7066C6BC64} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{118E7B30-F8BF-4771-BA85-172E81D79C7E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{11DADC0B-A556-4896-9AB1-DD80363D20AF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{11DB1E8A-514C-46FD-911D-B144E36DBDEB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{122F1B82-78B2-4F46-9C46-0AFCF38D2E7D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{123B1E53-29A6-4E79-BFF4-05400D1983A5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{123DF9A7-A4A5-4D39-96F4-072172A7AC3C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{126EA76A-3461-46DD-A9F2-7B43725F74D4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1290B217-9552-4853-955C-BD39644FC2AF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{12A0A720-67F6-455A-8C1D-83CFDC29F9C6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{12AB12D6-221E-4022-8180-6C22B403AFFA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{12AE35A6-CFD3-47D0-A8C1-437EB934ACB4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{133FE7DC-36D9-4C2F-A5F8-90514F21E31B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{13590018-635E-4665-B946-749F377ABEDC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{136FF1DD-1A90-4864-B15C-D8A10D9B0EE0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{13D842D1-E4B0-4BC8-B45F-843D266C7091} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{13FC3EF2-2532-48FB-95B0-F6743C410307} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{14052BEE-C5AB-4272-851C-79F71C0468C0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1416EAB7-2645-4A6C-9D6F-5B7B125D6C69} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1419D88F-6F44-47C8-B1B8-A70C82B841C4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1420D91B-5A87-4C91-99FB-57206A9FD88D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{14309F8B-1D3C-4BA0-A3CD-6A19F2E45BC1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{147A2D5D-D9B8-494B-86FA-33C54FE98181} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{14AAF6A5-2E15-431F-BF0D-E15D86A4BE1B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1530B9A6-DC76-416F-836F-45F61C408BC1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{15316176-B112-4887-A069-550ADFD40742} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{15434959-6EDB-430D-904D-D865F68F4177} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1583F679-7D73-481D-BB9C-29AB79DCF18A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{15B4892F-A5EA-46EC-A1E2-1C4C7460E846} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{15BBB305-EE9B-4BD7-9227-F1FE27F50B9C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{15FA46B5-B227-42CF-B99B-6328967D91D7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{16018F27-F4D6-43B7-9A77-DE74FD2C549E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1635D3DA-E780-4842-85F7-FF2566DDF5C5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{165B6497-D393-4463-9ED6-89D98FEA967A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{169356BC-5F61-4B54-84B7-C9A093A0DBBC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{171AE97C-BCF5-49CF-89E7-B54DB750D00D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1727B06E-324E-4C44-852D-F9D28060EA9B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{17817011-4218-42ED-B2DD-DAE1A441E031} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1781DDD6-2769-4C95-9F6D-255C004A6264} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{17872FBC-8360-43F0-92A9-7D9DCC8D0500} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{178E4763-6429-42B8-98EA-5EBE4748499B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{17982B50-716D-4A83-A289-37B18A010E57} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{17C26A7B-9F35-45B9-9607-2CA49D3B57C2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{17E7A6BC-6C9E-45FB-89B2-5824C30E7C7F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{182B4445-D940-4449-9102-2E57B215A350} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{18363448-4C41-4FD7-B596-8EAA18F7018A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1871ECB1-2AA8-4DCF-A610-D94AD7576261} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1877C9D0-92A9-4758-A2C5-15A7F0A37E32} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{187E5F6D-FDCF-4B83-B489-A1AE5683CB9E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1886B143-6D9C-4F8C-ABEF-FB4D40C16149} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1894DE01-3FC5-472A-A0DE-D1DAA64FCA0A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{18A095B0-F416-4FF9-8251-AEAEC693F3C1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{18C0090E-F2C4-4E31-AF77-344050BDD26B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{18E0A2F1-6581-4960-BB8C-ECEF4C698F35} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{191D8F46-28F0-4899-8803-0FBCB6B68D31} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{193EE8C0-67E8-4173-87A0-7EF2DBC48A49} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{194D9953-5990-48FC-B24A-817AF873A9B6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1987C97C-EA8D-4904-A8DD-7271F31FE6E0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{19968724-6198-41F8-8A82-8AAAC0FE1B03} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{19E437EC-DCC0-4F25-99C2-23A4E7341DDC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{19EA252B-0E8C-43C5-827D-140B501117A7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{19EBF34D-1B94-4100-AFC3-D3C1F6A637F0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1A0BABC2-9C0C-44B6-A716-04E3B64CD228} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1A1DBB21-F244-4761-AAB1-8328AF45BC1A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1A43FDF0-D16C-4EB4-8143-2DB28D1B66DE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1A47680C-C08C-4C9A-A73C-967375745457} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1A5496B2-687E-4C4C-BAE1-01C3C50CD9CD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1A559AD6-C2E1-4652-B2B2-4320DDB60764} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1A7E4326-D976-403B-BA64-1BFC30B736B5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1AB5C37F-0496-4BD1-93B0-1AB8EFE001CC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1ADD63AC-5623-474B-B726-F43A32C2F62F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1AEAAB6E-6E64-489C-9BEB-2B4CCAD686ED} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1B45D7BB-7D70-4A42-9692-12AEEA51F421} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1B567C35-99CD-4A7A-8E93-6AC70CD8D96F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1B71E0CC-CB20-4613-9C2D-E3ED88E7B67B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1BA5AA98-A55F-4675-891C-2F51A0DC49BC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1BE1229B-E2C6-4BDD-B1D8-79E2CDD04AFC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1BF23BAA-9D93-43C5-A6F6-D838F6C079D6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1C1ED30C-E5BF-408C-B1B3-87E08A77F0FD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1C2FFB71-9E76-4994-A948-657DBAC2F582} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1C46D57F-3FF4-490C-B129-58185DBEA249} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1C92F1FD-BF76-473A-8D2A-4A655E660BDC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1CA0B194-E786-454B-9E29-C69C52EA393A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1CA1870F-FBB5-4907-B3FB-8F31586B3F7B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1CB56E05-5AEE-48E8-9689-2C8CA937DAEA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1CCD6191-07B4-41CB-9819-0C7E33F5CBB4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1D0552D4-BC76-45A2-81F5-D9BA9BE743BF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1D1FF100-A127-4D62-8540-052255490FAC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1D201B22-86C4-47AD-96D5-D571D4E91449} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1D653398-5835-473D-858C-F17DD2BA9F09} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1D68342C-6BAA-4304-BDC2-C69C576B8F6F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1D71AC09-81FF-4D82-AE45-A4B2556A826E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1DCECAE6-92AF-4947-BE73-97753B088D96} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1DCF179A-B0BD-4FFE-81D4-86695F96E3B8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1E692C34-8434-4C46-AABA-246264134D63} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1E840372-90D5-4ABF-86A0-A0C9659275A8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1ED4441B-12F9-47CD-8FE6-2C8EFF6C3BA1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1F4BCFEB-1FD1-4D21-8534-12B986CAD52E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1F67E532-8E15-4CB7-93FA-BC64D791BFA7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1F74B2BE-A03A-4BE6-92C6-5D6F3F0ED647} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1F93E2D1-882E-42C9-818B-B920BDDCD5FD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1F9DC287-3B59-4DFA-80D4-FE7CFD0EE7FB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{1FBD5A7C-A665-4FD9-A449-6A8220F0D876} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{202ADBAC-A932-427F-B5FB-532A5A4CB875} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{20753CFE-03D1-4596-B170-475644E41DBC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{207C4E6A-1409-4711-8367-E5E6779C81E2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{20B946D9-12BF-4988-823B-FB0445A65B99} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{20CB53B3-C69D-40AF-A241-D1BC3CE47D77} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{20D39AC5-0F23-4AAC-8F09-F9877FFB2DE4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{21070F1C-F846-48FD-93E6-AD7FCEE5CB46} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{211FB849-DF1E-4676-9781-8E8BC88676AA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{21B11E1A-C821-468D-9C0E-36D872A5A6F3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{21F3EAB7-425F-454B-B6BD-8F924F6ECBEF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{22136D5F-44B6-4DC0-9498-6A259A30263A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{22435848-41E3-48FD-A837-E24697AEF51D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{22490756-76BA-4878-B02D-7B336C9757A2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{22786BC6-B574-4D84-8875-16BC4D77BCDA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{22DB0147-EBE0-4794-B722-1162B690E8E5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2330DF26-AC8D-43F3-B804-715B19B5EC06} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2340E7F8-20C5-488B-804E-CA514C22D09F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{23642464-EB57-4DE7-AC00-6D73BE0C004C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{23694B5A-7653-4013-BFEC-3D683989B753} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{238243BA-F6FF-4AE2-973A-B8EA7DC62497} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{240410FE-3D07-4EB1-AC70-8AFD5277C326} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2407D957-E500-4A4D-AA15-1C2D68EED7E9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{24357A99-827A-4E69-A9AE-4DABDCC74D32} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{244722D4-F941-4D8E-8706-033350B2120A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{246293FA-6175-4047-A0E2-ED12F36B47BB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{24A76E88-9C31-4465-A1EA-E8BBB7922D84} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{24AAA5D5-0144-4119-83F2-66EE35E31472} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{24B2B90C-133B-4CE5-B20D-1FB0BB8F8094} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{24BBE735-8810-4FB8-8F3F-CAC63B0E0DAC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{253BBC09-0328-4AB4-9DDC-97AE0315C0C2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2564E080-9EAF-4322-8584-8FD831D0A1AE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{25693AFB-14D3-4676-9DB1-B0D4A5BEE875} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{25B325E0-58B7-403F-BD71-37C9891749AE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{260D0597-C37C-47F4-9D5B-E73AA027F987} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2610184C-ECCE-44E4-B521-C656DBC81D44} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2637F651-6743-4BDE-BEB2-C202C02FA3B8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{26678809-13EF-4BC2-BB34-402D47B5C199} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2667D2A7-069E-47F9-BDFA-6BDF63833B07} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{266A8C8F-1785-4C7B-A7D3-2D587C25E732} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2680ECA0-7EE1-4DFE-939C-81F87239FA31} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{26A33C54-B415-4E80-AEBA-157ED5620788} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{26F89456-A047-4760-9C46-46C5725BC99E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{270E3F69-98A6-48F9-8E4C-E15515B3DA49} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{277B4182-8CB5-47F6-A0BE-0E3F272CE3AD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{279E3446-879C-47A3-8BA3-933257F8F6F3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{27BF8D5F-0EA2-4B9D-9738-CF4D27AF607A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{27C69EB4-5961-4209-A204-993D37747C77} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{27F97654-508A-4221-B22C-5A15D6515EF1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{27FEF5CB-16E4-4C62-9435-2E6B8E4ED489} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2804D74A-9ADC-4FDF-962B-E8850754E41B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2832F47B-4383-4823-9626-8B0506BEDCF6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{28692578-650D-4998-93D2-882B3AAE4F21} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{287B1FB3-68D4-402A-BDB0-D707D94CF919} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{287E4F86-A707-4C97-9186-12859F8ECCD2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{28D9F204-89EC-4B9E-9FDF-7A4B720387AF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{28DC0C1D-1FFB-4F32-931C-1917343688EE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{290F8FC8-493E-4B25-9831-F034353CC36A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{290FE3CC-D1E4-4D9C-A735-8FF22E6A1E5E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2924E81B-9F1F-49E6-A68E-05991882ED73} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2957E7A5-8197-4596-A92D-25E549314E94} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{299C90D5-8748-4C67-8672-A7BB20FCD81A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{29AB9434-36F1-4130-A9F1-07AD81B795CB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{29D7A2E7-6C12-40F0-AD8A-CB2BFB73C214} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{29DC98B9-1451-4639-A142-7C5795D5CF25} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2A4986DA-1A97-4915-A87F-BA003413F3F3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2A76695A-E6BA-45A0-A014-C4EA6152CDE8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2A7B2D0B-AC8A-4DA8-A058-A8CA59AE4649} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2A8C0F7F-2AD2-43B6-A77E-941CFD9AC313} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2A9E77E8-822A-4C43-9FA1-13D5ECEF887A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2AB4CA60-BA8E-42CA-BECB-C767D88AABCD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2AE66D4E-FB17-4A4E-87E2-FB758243580E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2AED742A-49D1-46AC-80E3-8A9B6C309B0C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2AF6FA75-B1F2-4CD7-AF1C-2946759129A5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2AFB11CC-8622-4CC5-AEF5-FBBCF187D617} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2B58E7BC-9B71-448F-BBAC-B408C7F33C8A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2BBF2113-70F0-43A4-9107-277EF11EFB88} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2BD89478-7C84-4591-9F3F-7C5DF68A7112} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2C1843BF-D30E-4C67-9FFD-5D66AEC4EDD1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2C34C0EE-908F-44DC-85F9-C525E2D2642E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2C54F230-C586-4EA2-ABEB-8BB0EB79C49F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2CA06A71-2C3A-4E87-A5D8-7C34FAC1FD55} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2D1F1789-094C-4851-9102-90CDBE8EF20E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2D5BCF42-16F0-449D-B92F-185B016EF475} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2D5F466A-3ACE-4902-B97B-55C5BCD895A2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2D6C0F59-B5B8-4708-9FB2-67019AF19348} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2D858331-5B89-4B4E-9B05-6D302132EC9F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2DCB32B8-78AC-4DFC-998E-E9170FB1A297} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2DDA6D85-E45C-471B-9F4A-BF80CE8BECB6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2E1C60D9-B160-4528-88A2-5FDC661BF753} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2E2ACFD7-A615-4773-A614-BD8E36EE1065} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2E3E13EA-B511-4D21-84D5-AEF53E384449} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2E4EFCDD-6C0F-4F36-8548-5136115E04A5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2E8F9F22-329E-47AE-9A5C-3DED2781D1F3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2EA538EC-E842-482C-851F-55A0DBBC4AE1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2EC1B292-758B-4C6A-B720-B7E5C23353F7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2EDC40F1-7E0B-424F-A1E2-54450DD26B1B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2F3875E8-982C-4BB0-8662-29668EC47DA3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2F5E345A-C41C-4FC6-9432-0EA6D15E368D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2F5E458C-1E0D-4395-8783-0140944AF90E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2F5FDD9B-5A2A-4656-8424-5E3042C7434E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2FCA3B6B-0638-40F1-AC77-04FDC714A571} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{2FCDFD92-381C-4825-B96A-4DC2610922D9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3002BB9F-7352-409C-B00C-3FAC1A33CB43} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3018AF68-D2B8-4FB0-8125-DA5F19D2C9A4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3020F22A-9186-4170-942D-64E07A8C2F40} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{30908024-30C1-49D2-B680-704844678D8E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{30A4F1EC-2931-4274-AA71-024A825211DB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{30B65E5B-F226-4352-B2A6-2D256B7F5FB9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{30CB3D60-912A-4D3F-8293-4044E050F38F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{30E1CA61-6540-437C-8C1F-BE03EC5C3BF7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{30E82D0C-86F2-4FD8-B8CB-24555BD06010} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{30FB365E-A00F-46AF-A480-0790AFFF8E29} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{30FD26BC-8E6D-4833-8EDD-E9006B981D8D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{31451E67-063C-4835-813B-F9604A39FD40} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{31565464-9C50-4139-B86D-53FA86444F0F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3164FA5B-078F-4FFB-860A-33957E10CFB7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{31725992-5285-4A68-8547-7365F2762EF6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{31920249-14DC-49ED-8289-ACA737DBBDC6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{319F1ACE-D2B8-4135-9872-CAE92C136DCE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{31A97AD1-103B-415C-8D15-EE0A0823F7D7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{31B4FC6B-7F61-4DAE-843D-F8A7C427264B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{31B646E2-9B87-4FB7-A628-4A00EA295B35} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{32163DEC-F585-4577-9B33-8F968A4D5F2F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{32475F65-64CC-4DE2-AB31-1C6729EAECB7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3251709E-4419-4D68-BF59-D340F625E59B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{32767924-CBD8-4F22-82D4-2CBB5F2417D7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{328D128D-5157-4573-8905-B893C7E94DDA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{32E04CE9-D9CE-4282-B1A6-6193466BB037} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{330C9C05-78E4-43E7-B906-68FA9DA28510} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{33392C2D-043A-4547-A1F6-AA7782984D06} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{336B5627-A092-4D36-ADE2-036D15B92BB3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{339B8DD3-3776-4915-95B2-B7E0C937D443} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{33A7B7C3-90CF-45BF-BE42-E7AF0C873754} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{33B8B0BA-4966-499F-843C-782D913AFDAF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{33F97CA7-4E5D-4210-BA0D-32CFB9410160} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3400E577-0A8E-4F16-9FB6-2168EA9045AF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{341887AB-CE62-4E1A-89CC-EC4B47B9E817} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3422527E-96D5-49DC-BE4B-70C19B576230} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{342705FC-A05E-4908-A56B-2500A18E6FA6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3470D3F8-C8F7-4403-9FF6-7868C0FDE22C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{34941972-B9D9-4BB6-83A7-65EB2DE71C8B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{34B560E4-AB6C-46F3-9033-E2D60D6A1443} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{34C2E0D8-FFD5-42F8-B0F8-DDBD77EAF851} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{35416139-007B-434A-BBB0-61437AC88937} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3541C946-EC53-49D6-AFDD-2F2C7B7A823F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{356534D8-3070-4C0C-9B7A-A348299B71AD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{359798EC-E887-4D5F-979A-0E4D30F41ED1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{35A98851-F485-4055-85FD-C52BACCB5AC9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{35B4D3F4-FD54-4C94-B2D9-C5B0B214A949} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{35B9B7E6-4B55-4BF2-AD2F-A4FF3FF6A45D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{369527D4-8A50-4750-A277-7B10316EA5AE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{369718B8-08F9-423E-AA72-A69A48EC4F0E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{369DE46F-E533-4A08-8D7E-2246A15AAC64} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{36F34DF5-B03A-4419-8036-95FD9C648899} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{36F81567-70FC-4DE5-B1B9-34D37C8C8C79} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3704D327-5BB1-48F5-9B37-E01C9E71CD3C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{37133712-174B-40B9-BF2B-57830AA5433B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3725F968-D58F-4DD8-A4DB-D825A1AD9870} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{372C8C1B-46ED-417D-9A15-7693DDC253E8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{373162A6-DB4E-45D3-940A-8D0061D2F680} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{378F13F1-56F5-4BF1-86D2-23BFFE5E8594} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{37D0DEEB-9ED5-4D46-9733-5C8C3593A105} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{37F15161-281B-40AC-A2DF-47D75CF2F027} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{390767E2-CC89-40A9-B68B-D6F5A46D05DE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{390A7FFA-B3C7-4851-BF26-7F745E3BEABA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{396AC974-C814-46E3-8DB5-8FFDB8C3F15C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{39BF6F95-2F54-4920-9589-40291348B18A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3A263229-370A-49C6-8FD7-9D72493971DD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3A338E39-8C8B-43F0-8D22-E323E1F83869} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3A6F4772-3906-4D30-9FED-184EE3DCA66C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3A9568C5-D1A9-4CD9-8167-81A8C77EE3FE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3AEB8D8D-5A50-4B4E-96D7-D0333442395A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3AFDF6FD-D42A-4826-84A9-E956E79744A7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3AFF3606-C3CE-44B2-8FBB-51B18EAB06C8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3B28DC1B-6A6F-4034-B8D6-6A37DC81B603} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3B4F4835-5F31-4E54-ADED-979582DDD4FF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3B5353D4-3359-4D97-93F4-6AAF4F8E9E16} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3B8323EB-E1D6-440A-9BCD-D0A640D400E0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3B9B01C9-3571-4B39-B8DA-18C9DC8B6143} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3C0DFF4A-D17B-4943-AB53-A34C5A70FB61} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3C24C6A8-9E6A-419F-80D1-4BED181E2120} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3CC1A86C-FF1C-4FAB-A822-7A10A9B94E7E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3CFDDBE5-7180-4429-AA9D-0920F9D98467} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3D529ECA-C805-47CE-A5CB-0E52D798E7D6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3D5E47F2-8BB9-4BE8-9703-12183BEEC4B9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3D71CFFF-04AC-4133-894F-E9C8B6EF9AFB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3DA0AFAA-3C77-45F6-A786-1B8075D49FEC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3DB9BC32-2C1E-4FC4-9173-2F8A6D96BF8F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3DD0C3D5-E4DE-4B39-83DC-A24DB1409003} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3E04AAA6-58C6-4DF3-8477-9A54661DECFC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3E2D4F16-D063-4BB3-A6F2-AA832852A2C3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3E4D90F0-1559-4CC1-84AD-29457F43CBC9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3EC1888B-3F51-48AB-8D20-3B754B0D17BA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3EDE7CB1-22E1-4B4E-B879-C810741DD36B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3EEB2AD0-EC22-4E63-98B8-ED159E64DC18} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3F046356-249B-4808-81D9-15602CBF3E39} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3F12BA10-8451-4941-9625-81C0A874E131} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3F180D7D-47DA-4DE6-8B5D-B0B120CD713E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3F4B047D-88DC-4A07-BD83-F61672F2ECC3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3F4E2210-23C5-4997-A0DA-C82E2E98D14B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3F52053A-1B50-4577-8330-9D3AC46968A3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3F6694D4-33E4-4036-BFB8-B2154EA2C4FF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3F6D4B38-C2CE-4913-9789-39BDA1DEF759} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3F6F390F-F5F2-4B17-9BD2-E81E736F7715} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3FDAEF54-E3E3-4D02-9536-F1277A677DDC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3FE6934F-5D19-4BFC-9850-8E139E567F64} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3FE77E51-203C-4660-9CD9-70A87856DEBF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{3FF6D812-B9F9-4FD6-838F-8A49FC436B66} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{40078E7B-C6AF-4D1B-BD78-7EB05D6F4F7C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{403AE0F8-8FE8-4A77-A8D6-268EB9EE4AB5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{40582599-8D46-44C9-971B-743C94198FD4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4078AB61-37E9-418F-A653-EC7CADC296EB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{408B095A-7CF6-407E-B92A-D8EED0D18224} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{40916851-0FBF-48F3-9F98-FC021941047F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{40AD33FC-31F3-433F-B4B1-297717DBDFE5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{40AD4791-9084-427B-9884-BE99314EDD66} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{40AE03E0-C689-4344-BDAF-EA6F3EA8FDA2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{40C64ABD-CFFC-419F-963F-D0B41E39A7B2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{40D89370-016D-485D-A8D6-FAA79BF5047C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{40FBBEFF-AAA2-4803-A0B0-629CF72CD7D0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4127B9B4-2BD1-4279-861A-6185268BEB86} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{414A4B09-0066-48E6-8D20-942AE2E59DAF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{418C5E41-A6B9-4854-B35B-4E1EAE3F7C4B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{41BCA28C-1406-4322-A4F3-E21A0E95D4CA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{41C4E518-D05D-4466-9E81-F50788F0DA73} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{41FD1142-6BEA-448C-A8F8-3769B8DDC965} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{42748F3D-930C-4246-BA38-8EC6B14A76C9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{42D10944-0C66-42F1-AEE9-4C0E808EE9BA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4310388E-EB04-4F96-8824-CFDA588F2120} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{432E3DBF-3A5C-4549-B02E-0DE795710A7B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{433F82AE-5C08-4336-836B-985D856647E4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{43D1E43A-F53A-4C3C-84C1-5F0DBAFA19CB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{43D60CD5-E639-40C6-9191-359D8A9DF6F1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{43E8A35F-DE12-4EC0-A19A-A64406C172DD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{443540FA-CF97-45F6-B59A-3A9B8BA0F8D9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{444000C5-F67C-4118-AEF5-3DD35AC2FE97} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{44C3C1F5-D8FC-4E29-B2C3-CB89C1EB84FC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{44C71E17-D60B-4FB3-8015-F2093D7F64F3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{44D81808-5E17-41CD-8642-52F2EDF22290} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{44E7E245-AFAA-4876-B3B7-ED4EAF464320} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{44FE2166-6F2A-40DF-BB37-E3E6A2E6793F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4535B055-BF66-46B0-AA2D-6B08DACA38A7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4582811C-E78F-4D79-A077-E663ABCC23BF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{458BB312-98B7-4EEF-942D-B1F1E4DCFFA0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{45C76451-1EE5-4955-B365-65EC22A7E55F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{45E610C3-D9ED-49FF-A7EC-F05465A7455E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{46315515-EEFA-420B-A32A-890A6DC25A0D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{464486EA-B20C-4206-8A47-28B55A294F4D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4666FC73-4900-4D7C-8861-15A70D1EE196} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4698B13B-B59C-41DD-B3EF-E513FB448CF0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{46BA5B81-B7FC-4B39-A5CB-ED352B38B95C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{470337E2-6D46-497B-8EE8-DE5F075EBC2E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{470A521D-F3A5-4A72-84AB-5B0E42513A1C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{47197996-3A3D-4A57-AE9C-8601372047FD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{475CE389-C901-4D1B-BE60-63E5C04B5832} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{477BE771-7C37-42FF-9492-F7227C1B9862} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{479446B4-1CFB-4ED9-BA4D-5DC2D0A0BACF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{479731C5-EAD8-43F9-83C1-ACBD2003B9F5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{479A3834-E05E-4B1B-8160-38B94B4C2987} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{47B465E2-BE5B-4481-BD6A-4C8B45076B20} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{47DE008C-6522-4F9B-B9CC-3B41537AF0E2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{47EB6231-B58E-4CCC-8EDE-FA38F93CD04D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{47FFEB21-8E03-4A1F-8B7D-667910F45D6E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4805F711-F240-4833-A779-5FFB2714675C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{48164DAE-0443-4991-93DA-7321BD620265} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{49380482-EAD9-4A1D-AAC6-90F8AC595C71} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{49452555-7E85-4604-BD37-6F109D214F88} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{496E9756-63AB-48D5-9AE7-E651A43719C1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{49731468-2DCF-41D8-BFE9-1E202CB40B59} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4984B1F5-15A0-4956-9829-BE3FD175F7BB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{49925E06-F4F4-42E8-9C97-222802BE0E19} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{49DD99E0-6740-4575-B29F-B4D66814280B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4A311330-C33B-4C64-BF4B-F8967EFAF2D3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4A31C0F7-07A9-4B94-AF67-EBEC678EA34B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4A6301B1-E1F2-4DD0-A72E-8A07E9890CC6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4A65277D-9267-418E-9591-637800B13995} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4A7006C4-B1EA-41C8-A735-2E96F33F8355} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4AB097ED-D83B-4A1C-AE81-E313EFB558AA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4AC19694-736A-4FC5-94A0-379CA3FF0A9E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4ACF4160-CA24-4E3B-BB2F-4C898E5F6D9F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4AF7E9D5-EC01-414A-BAD2-876D99F3EFAD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4B0FF03C-3F8A-4C30-BB05-8A61ABBC12DB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4B1C0214-BDCE-4BF6-BD31-C86DD1A498CC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4B335A32-E689-4AB4-8210-48FD28EF2054} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4B3DD62D-F128-4684-AEC7-346C4358E4EF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4B467DCC-41A4-4E34-9D2B-4AD75D883CDB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4BA413FA-9E25-4AE3-812B-2360FAC9B058} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4BDF86AB-3C2C-43B4-AB15-F069E53BCE65} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4BEEEFAF-A6EE-4C9A-A4B7-A2CC32DFC767} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4BFDE5B7-F572-42DF-A8BC-A66048C9A319} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4C023731-A71D-4DAB-BEE3-96FE742260C8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4C201051-6999-47EC-9961-85AFE0E5C41F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4C6FFF40-A759-4764-93AD-0630054A7A0C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4C8233DD-0128-41E9-80D5-4558D1BD4D30} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4CFEA2CC-3147-4E24-8C86-6C4F3A4A8DF6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4D051AB6-7022-4693-BE4C-1D2050FA897B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4D181373-AD1F-4CA1-8FAC-55C2F07F0101} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4D414008-AD60-4CC4-9B78-00DEA050DAA6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4D4B18D3-1481-425B-9688-72331A51DD7C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4D968FC7-D6C6-495A-B97C-8BC8AC6BB9CD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4DC135C0-90BE-48C7-B3FC-AFD1717DC8CA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4DFF7290-2843-40AA-8BCA-DA12BBD454B3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4E190DD4-C22D-4F7C-B63E-1D5DB4D83F00} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4E3588FC-765F-45E8-AB20-C5C7588EB3D9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4E484F20-EECD-4D34-A508-9BA5FFBD4F5B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4E954873-7EC5-4F96-8713-A0AF5E6ADD29} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4EA3617C-DC2F-4BB9-A3C9-CA5FA986EF99} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4ED929F7-2494-47BC-8044-B5652585A13D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4F04A3B9-3081-41A5-B785-2E08379BE9E3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4F2BCF79-2DD8-426D-A85A-8FDF6044149D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4F451A06-B051-48B1-ADE3-DD88A20B4516} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4F4A0695-DEBF-4EB6-8607-3C8C58F1939B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{4FE676A8-B313-46B1-8D96-B7B52BE004C4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{502B4CAF-F024-4BA9-96E0-E493C6B1EE06} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{505A3F47-285B-4A64-808D-27FB2A7F2814} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{506E541F-70C4-4DE6-9472-43BE76754C99} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{508E583A-8F29-4A8D-BD11-3B2D25E38245} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{50CDC366-6926-41A7-AFF5-0A2680D93BCF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{50D9637B-56E1-45FF-956D-623CA2FC568E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{51340B0C-68BA-4440-A2E8-3E3B97470D63} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5151E71B-BDB4-4A89-8DF4-0D760931BAF0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{519BF7CD-8D02-47B6-8E52-E215E220B82A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{51D8CA00-D485-4475-BC0D-2F396436ED87} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{51EB6ED5-4D04-42B5-8983-CBC7BA01B269} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{51ED672B-BD33-4B40-9D90-FAB1EB570C67} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{52363D4E-87C0-4F43-AFF3-8440531DDE49} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{52AF6DC2-1A10-4448-813D-A9AC5027B6AE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{52C41F5A-7788-46C8-87FD-E37705ECAA32} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{532EC690-36A9-48F8-AC88-7072A3CAE090} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{534356D9-E8C7-409B-984B-806CC696CE45} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5344F9F2-525F-4BBC-A80D-2C1F91990846} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{536ABFAF-6E7B-4265-980A-BCF6E930FE6E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{53B1B149-CF58-45BD-9F48-16DA90F03102} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5420FF0B-A21A-4FDA-95E7-9C0D724EDC04} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5423E909-864A-4D51-9939-4CD1CA120DD6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{544BA928-F642-42CB-B374-A613A636334C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{544FC73B-D178-441D-BC4C-28E789E56412} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5477E65D-A00E-4B8E-9B80-994A5FE0432F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{54787143-7622-4E1F-9B88-95DFFE1614F8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{548BF906-F96E-491C-AE35-6C005EF35553} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{54A7B7EC-7647-4153-8124-8CF818076A3B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{54A7EE69-C371-49EA-BCDF-FFD42A05C6A8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{54F52DB8-227B-4186-A86B-8882952FAE40} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{550970D4-C706-4FA8-8B48-986DAEFBA3DA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5519F8EA-3C54-46F3-80CF-F41A08C39DBF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{552C0933-41CD-41C0-963E-F048F8657EBD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{55CBA2BB-551A-4B2C-8747-176013396131} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{55FCD4B6-8C56-4B21-B669-FB7206B51A66} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{56021661-E2FD-4A24-8994-660B3A6A0F30} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{561C4D2E-1C26-4FB3-A07E-99E6EC521F1B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5632C0B5-9DAC-4A6B-820D-2FF878B31508} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{567D73B9-7ECA-43DE-BF1A-C157C932DDCC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{56B53B7E-EB4E-403A-818E-02105A5E3896} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{56F6D653-D2A6-4D5C-90A0-89F54224B6C4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5712C064-7168-439E-900C-6F9DC4F6CAC7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{57190278-E694-4B97-BF87-6815B6F59F62} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{572D9F5F-D720-448C-99D8-E4D90C5278F7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{572E1850-C543-47C6-B7F5-2579ECFF3AD5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5737CEA7-7A0F-4F94-BC00-E03EB9D53FD6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{574D776E-2B3E-4EFA-AF15-E5BDE6655A6B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{577B3C32-EAD8-4D56-9E1B-4736172523A0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5786249D-F3E5-4922-AB6F-8AA1BE95FDCC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{57A02A97-9552-48FA-A95E-A1AB47630C0C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{57A52189-D928-4B99-A314-DF7D3F57DFC4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{57D33486-03C1-445A-A0A4-E17BEE2F6A6A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5825712B-E211-444D-AE4C-F11F692D4C66} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{58C1A17F-FD96-47F9-8054-7D7C507C4B20} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{58C6E7BA-45DB-4AFD-94DF-2CB21F231350} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{58ED3C70-39EA-476A-8F6F-2632D7FF730E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5904F220-9120-459A-A1CE-B45B36D635F9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5933BA14-B27C-48C1-A7CA-98B2A57D1E6B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{597A3435-2AF4-4C44-806D-2EA561BAE914} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{59DC92F4-6035-46C3-BF8B-77E84368A911} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{59F82008-7CD3-45AA-AA17-00390FE0C19A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5A5977C0-8AB5-4B8F-817C-20ECF1FF4004} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5A875CB0-2B85-44A8-A168-1B45FED6927F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5AD16987-A411-443C-A3F0-DF2784EFF174} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5B39B598-5082-44A6-B00A-46BCE1128CEE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5B3C9D1F-E712-46C6-9F6D-C1F16227F394} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5B4E0352-0B36-4BCA-84F8-9AB8326B455A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5B6C16F8-09B9-4577-B01B-286D24783647} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5B6CFED1-AF92-4C49-B8ED-F46BB8630375} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5BC4111D-1BCC-44BD-848C-F37A4F9BC3DC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5BE4E939-FBD5-468A-8A5F-EB526EA808FD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5BE5F7CB-DC03-40F8-B54B-98DF0AD3F3D6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5BEB701B-70DA-4C27-BA98-AE2FFAF066D2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5C0B0E6C-A896-4F8B-A087-1882F200802F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5C23AC5C-BFF6-40D2-A510-C9841F5C01EF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5C3B86FC-B8FD-4E59-800B-49729028BD3B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5C3D4A39-CFB7-430D-9528-5C3B2D6EB3FB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5C5F04B3-5605-4A54-9D51-ABF6784781C5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5CA0F38F-D80C-4CEA-B4AA-9EDECAABA651} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5CFE3804-CC73-4DDD-9430-50A20AB7827F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5D3CBDEF-C37B-446A-BD84-F18B04B354CD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5D651B85-0D5F-43CA-B926-9334BD0C5D0E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5D74D7AE-1D9A-48F6-87CD-37CA045A3440} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5DAA3017-CBA6-43C4-90B1-F656D7090C2D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5DD690B2-AA3A-4809-AC15-63387829AF2E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5E0992B9-A5AB-424A-A0E2-0A2D9A2DE504} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5E1EF0A2-A49A-4F89-8C8A-1642BB53FC03} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5E425BCC-9058-4ED7-8830-A9DECAC79E84} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5E53FF3D-2F3A-42FE-9AFC-B7180B321BA3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5E6AA4EE-2007-4F0E-A562-CB35AD0C12CC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5E84C76B-E5FB-4AED-92BB-EC270C5EC034} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5EB215A9-F6AB-4593-8B76-E52DBBF66BF1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5EF1C414-D3A5-45E7-8442-048F17D3E7B1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5F2DDCE2-077D-4611-8D34-548A884B0452} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5F66559A-8C6D-433F-BDE7-115B47D45FA9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5F795D0F-6D42-4044-9E81-3950995A80DC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5FD41448-FF31-41D5-B96C-B02EA413FD18} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{5FF7D769-A646-41A1-9F0D-69FAD9D0F197} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6035C5D4-B39C-495D-85ED-5C9AAE812359} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{606F0368-ACBA-4686-97E6-EF887472C49C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6078F199-93A7-43A5-92C9-EBFC45880BBA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6093F312-C1B4-4C01-9103-79DBA6FB9E26} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{60BEA029-8C18-4BE1-9C3D-B2C879312254} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{60C3AD7B-C0C7-4CE2-9F50-FDF00E76CA17} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{60D20FDC-2AB6-47C7-935C-9DB6C4DE156A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{60F76C9A-D0B3-4A0D-912D-BC7C8EDB696A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{612408E1-084A-43AC-A380-4E53EC2F0FBF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6138CFB5-7AC4-4545-A77E-120929AE1D5F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{61802674-9004-4249-AA41-A242A6EB0124} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{618FFBCD-9C79-4553-8CBC-17D62F7AE107} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{61EDBE6F-13A5-460A-9644-89ABF2EC119F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6205CB82-F124-4511-862C-7128239E74A2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{62304606-9524-465B-B6AA-863D0053444F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{62365C1E-2E8F-4375-BADE-489148E3884C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{623C4688-2C20-4B51-85FD-78778E121DD1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{62C037F4-AA6D-490D-A08F-E6877893BE7A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{62FA6FA6-5531-458B-A50B-2AC623E91D0A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6317F67E-3259-443E-9706-3113FE033D78} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6326D801-9AF3-4A93-901D-233DAC4BE1A2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{63CBBC69-6498-4CF9-9AA3-161FB0C29649} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{649F113A-A4FC-42B6-AB65-EB20800A17A4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{64F712D1-B80B-4616-A2C6-E9018111BDEA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6512DEFF-E12D-4113-B65F-8E3BA0B6097C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{655AA57C-74CE-468D-B60D-88933898030E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{657992EA-D7B0-4DA6-9C75-2D0CE411F883} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{657C505D-B57F-4199-BB33-78101532219A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{65827D9B-C666-443B-8401-D91D13FC70E9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6596F2E1-2F65-41AA-9AB9-8C5C18491CEA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{65D7DB51-57E5-4165-A47F-6FCA2C93D413} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6600FD5E-7DBB-4666-87A8-DFD21447776F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6603C361-F9D6-448D-BBCE-3B0E9B2A55DF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{66D53B49-DC75-43DC-90B2-2017E948DAAB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{67079B73-6BCD-4581-B773-4F27B9A4EFF4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6740936B-BC97-4183-8DBF-D4BEF85061B6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{679538E3-1AC8-4B28-8653-89938BC12941} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{67B61DC0-4C7C-49CD-A2F6-3D09D566523E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{67D601CD-177E-4C9D-AA17-4F82B56CF7AA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{67D65983-52DB-4D12-8F1E-5E0DAF9A6EB2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{67EE6160-8B81-46FE-8DDC-C513C11FC44F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{683D6E23-D541-43AB-9B76-6B46446ECABB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{685DEDD5-589A-47B0-B1E3-2062E0038FBD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{68688726-E5DB-45AA-9380-93F3454D7758} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{68799AA6-AFA1-41E4-AA0D-569972005EE6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{687C75A4-F155-4A84-BC48-263502C2322D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{689B5442-95A2-428E-B7F9-054EA11A0AFC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{68AC47D7-155F-4E94-93F8-8A1ADA1E675F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{68DBCCD0-3200-4EA6-93BC-0764E0C593ED} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{692CE173-8309-4E94-9FCB-A3EB406BA4CC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{694C2CDD-48B9-4672-9E49-54CACBFF113C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{69814891-27DB-4998-9920-4C2E97B37A67} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{699F99D4-293A-4FE0-9E48-A42AFF852F6B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{69D0AB28-3474-4CA2-BB62-A62B72900135} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{69D71FE7-5E5A-4F50-8505-3F5BF8AA5CFD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6A117815-ACAA-4706-B44B-40A952428B25} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6A14A414-C553-45CB-8FC1-D2B4C4A765B1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6A49653E-0907-4490-913C-44993E88C22E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6A76DB2B-ADBF-4C21-9D8F-44B26E99E373} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6A7FE7D2-007B-4FCA-8469-C202486FBC21} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6AB307AC-5A79-41BE-84F6-F829423B392F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6AB68B60-7F95-47D3-A2BE-273EA418339E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6AC1855B-83C3-4C6A-BE7E-B0F92B9D3688} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6AFCE184-EB48-471D-9339-3374FC20CD68} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6B36A0FD-C7A3-4919-8F1B-677AE2ADDD84} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6B8AECA8-DFB8-461B-A5D7-720EBD79C1A0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6B8DCC22-BBFE-41FF-BF70-82D2F51BC2B8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6B966B99-B8A8-43CF-A672-6E906F153233} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6B9780E8-A4C7-4A73-97D8-9FF2D8433933} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6C43F47E-C993-4FCF-8DCD-32FD3A9DC1AB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6C4CACCE-784C-4D48-8E32-2D230322FDA8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6C4E1DFD-B7D1-4166-ADDF-316CFB0DD9E5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6C507B7B-AB00-44BE-978C-DAC7C0B51C4F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6C9DB756-8E8B-4C71-A9F9-AF9C8FFD4131} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6CBB8045-E51A-4D3F-914C-67DF66276476} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6CF120D5-2384-44AA-8D70-CE477EDD6AB5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6CF76089-C1E1-4DAC-ABF4-497A44DF0219} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6D015C2B-D0A1-408E-98B6-77D6CE3E4BDF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6D1E8310-3B98-4A2A-8A64-1335C945A6F4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6D29B9A3-C4D2-416A-883C-F6C73455D433} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6D5B26F8-BAB0-43C9-AB65-8224844849EE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6D676983-3000-402F-A6A5-9E78888C2678} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6D7E91C1-AF0E-4361-9393-7B5B825696C3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6DAEEE9A-E3B8-42FC-B3B6-D08028AD97EA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6DB47872-6722-4946-BF72-2D8524A769F4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6DEA2774-BA60-479D-939C-86C5689EEDB8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6E5BEAF7-88E9-4405-B4B1-05D2A71B718A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6E7D7674-966C-44DD-A8AF-726284ECC404} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6E962BAD-1F77-49EF-8D26-23E2332E8B5C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6EB52441-235F-48F5-AF5A-E56790A78CAD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6EB804C2-C400-445D-AC32-FE627478ABE8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6EF74A09-824D-4CBC-9031-8F16BB877CE9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6F59505E-D86B-4BBF-B762-C964025E8926} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6F7D6401-5A31-43C5-80B1-B2C08E036684} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6FC7F677-4730-481F-A80C-12AAE989B522} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6FD17983-81EC-4C01-BDF8-1C9B4B230845} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6FD18368-9F45-410B-A953-7FD983121A94} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{6FD9C8C0-E951-4D68-ADA8-C1F8D85DD65E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{700C6BFA-4985-4577-B8FF-583D5BFDCCBC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{702DAA33-F2DA-48A6-85A1-A4F13C816FBF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{70618DD9-C1E2-4021-B01E-42C05C5EE7EB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7092B3B6-07EE-4F27-8849-93ED41C7ADA0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{70A99A75-219F-4C1E-B13D-81333AEB02B7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{70AA6E42-7112-446E-8945-A3B8587A47B5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{70BA5A32-9FFA-480D-B56E-7702BEA82413} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{70CA4A35-4C36-4243-B3B8-5E75D93B6F3E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{70DEDCFA-00AB-46F3-9E3C-8C4EA01FAE08} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{71374F1B-E3B0-4B4C-972C-1E3F90525B14} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{713DEEDE-6A49-4D79-900F-A15FFD7D1D8F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7149D657-DAB8-48E8-92CA-D87924756C37} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{71554CA3-2535-4691-B7FB-13737D6E6814} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7165BA4D-2F69-484C-9757-EC407A93469E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7175CC0C-2B7D-40A2-8B51-EFB4F528638F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{71AD34A5-8B07-4D17-ADA5-E5787523C379} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{71F5646B-B9F7-4B5F-AE42-6BC2C5AFE6E9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{72167BC4-1FD0-4A64-8A9E-BAE925EBCCB8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{72364713-8875-4D53-9DB4-D8E39665F4D3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7237F872-724E-489A-B6AC-030CE0700AA6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{735CFF49-6F4D-4758-B290-732AF400186C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7360EA26-459E-47EF-B1B7-19765E5AF42E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{736947CD-603E-436F-A592-5788101E2ECA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7389E7A4-5D68-4D10-A9EA-2102F52BA6CA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{73A4DF27-0C39-49AB-923E-5FDCB9FB2C3B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{73A7C62E-7634-4152-9C32-B70B3ED7BCD1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{73B0EC3B-EA4B-45E8-9B3E-3B4413AF92AD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{73B932FD-172E-47A1-AD6C-64A8D7AE00A6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{73E3D4FB-BA1A-4BB9-8967-EFC9722B5337} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{740711A7-5F38-4D2C-B39B-55FC39BA3314} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{740C038A-5DDB-4E91-9C9E-5B6500E4C4AC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7474120F-C3D6-4EC3-8871-946C36B17715} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7481BA80-1080-4741-8CAC-8AD1AE6459BA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{748D3DC2-4C11-4695-B9CA-E6256238409B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{74943525-62A8-41DE-94AF-CFDD6596BB66} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{74B031CC-1A4E-4B38-9234-BF93F3C1D852} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{750D8BB5-4FC9-42CD-8018-AA33579292EF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{756F8A7E-D51F-4964-8CBF-64EC9E9F7E4C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7597F9AA-16B4-4356-8AF8-AD5F6AF1A922} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{75DE5B34-0254-4043-BB0D-F9CB552406C9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{75E08C36-5F4E-4947-8928-22FB3DB8B676} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7608F75C-3691-4C04-BF23-4BFF2699D521} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{760AE322-8A73-49BE-A29B-E17902B70655} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{766E24AE-0F80-458F-B265-8D7001EBAA80} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{76AB87A2-5E63-44ED-A53E-AD8194A0CF39} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{76BAE115-2F7C-4D39-9DB9-FEC71BAA931F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{76D35C6C-FBC5-46F6-A473-CDEF34985C08} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7702C1E3-89BD-4A98-85E9-2EEEE9156E5E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7712F87E-DCD1-4571-9817-EEFC6466786D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{777D94CB-0560-407F-9EF8-49BA9840A725} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{77D263D5-C868-497A-914B-8222CFD0CF17} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7850CA86-5BD1-4DAA-A779-FA580886597C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{78576728-2C7B-4E86-AE01-1207FCC54E6B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{785F4838-1D25-4329-8B66-883755B17E42} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{789813E9-9873-4FC8-8B72-EA8CD3B9A910} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{78C3DFC6-BBD7-4D4A-A16D-21CA9EEC4406} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{78FF366F-B9E5-4F08-8872-A47E2C7D0D09} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{791EC1B8-E5C2-4168-915E-7EE52ED628C7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{793DFA24-EF03-455B-8162-42011F26A7DD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{79584056-6803-4B19-A833-E5065A438B25} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{79979992-8A41-4266-825B-16E7DD512EBA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{79A5C3F5-D4B6-409C-993C-95E6E4C447CB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{79C81A16-9F20-439E-85A6-BD0FD485E337} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{79F0E94A-00CE-47CE-908F-30D0566BA046} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7A36A0A5-BE79-44E9-A962-19EC9A3E6550} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7A843A37-E8B6-4B74-AAF7-AF59B8D75861} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7A8811F8-19F1-4D68-8990-40411518F41F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7ACB6C25-4CC5-4C8F-9F89-9DE7D6E89716} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7AF17937-36C8-44DB-93A5-2BF23566EE1C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7B305DD2-D23B-451A-B44D-68C25646961C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7B33DF20-0F73-4036-9B2D-3F06F7EFE45C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7B532746-2664-4E68-92A3-46DA795908EF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7B574678-DB41-4EC7-96A5-2855D8E7B0B2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7B5A61D3-73E9-4993-BD3F-994774FF62AB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7BE0CABD-7A94-4221-B3A5-44A2D540AF1B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7BF7EBF0-6D78-4995-9615-0A2F729BF91B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7C035457-32B4-4E2B-BCE2-5689FEBCA3D1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7C210368-F74E-4B01-8032-B530965AF9E8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7C2CD539-7CA9-4210-8D88-1E81315F89E2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7C45EF21-9953-4569-8BF7-58AB58F610CE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7C79D089-57AC-4391-A6FC-8C7CCB5CC0E4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7CAE904F-0E05-4774-AE2C-966BECDC01D1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7CBFD657-54E3-45D7-8A55-DC83CBC00E69} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7CE245D2-2BE4-480E-AD8D-EF90585F59C3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7D13692C-133C-4325-8498-31D16C634EC9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7D781C76-E782-495B-A866-8C6EC93A7B5F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7D79FE84-3FFD-45E2-9004-83B93FE420D8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7DD4FDDA-AB5C-4D30-B5B0-82592D6DAC94} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7DE212B2-7EAA-401C-970E-524307C0A4D5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7E770A30-7D3B-42B7-A810-EBAEBAC6E6C8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7E7C846A-88BC-47A0-8D60-87B500967390} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7EF0A2C5-746D-4C5D-AB8D-3571226D6121} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7F3C7845-0236-449B-9233-DF68097324F8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7F83B5BF-7188-4231-8401-75527782ADC7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7F91941D-D3F8-4DFC-B1EF-7C0171232A0F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7F9F640C-0446-4FFA-80A3-1B92A5E63896} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{7FBB1C6E-68D1-45B8-B27F-AF2D4B3379E0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8003CF6F-AB19-41EC-A6B9-A6F385F0A6CF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{801312F9-F559-4DDE-8566-6287523AEA15} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{80391722-D72E-428E-A9C3-CBF895D89C0A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8041CF38-979F-421B-B2EF-B1E93AFB0248} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{804BCCDE-49A1-4CF0-A570-E276AFF22EDB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{80939D25-7A59-4076-8256-8C6F09D93B8C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{80D3F0CD-92C1-42E6-9899-96629ECB14C4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{810353BB-2898-4210-861D-47E1E50007AC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{81189E69-CDC5-40CA-A208-22AD1236F94F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8185CBC9-C298-441A-AD4D-4F1E0C3E939A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{82A76F66-C25F-491D-958A-26951866E32B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{82B3941A-172A-4989-BB40-4F4D3AEA3DD8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{83074BAE-C9C2-43DD-B90A-A8DB4B763C78} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{832AAA50-B3DB-4581-A356-DAAE83086F66} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{833D6878-58E3-4457-B62B-00017C5A3CAD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8349B13A-8F3A-4062-9AF7-4BAFAFFBC495} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{834DB65B-919D-49AE-BDE1-18EDC7A07E55} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{83879CA9-0B07-4D78-8077-7C5B5F784ADE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{839D435F-B058-4D6F-BD8E-0DFE1B1DA06B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{83FA9215-C7C5-46AD-A025-DDBBEED04A8E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{84170D6B-BC19-44FA-BC95-6C8271B9B37E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{843EBD95-10FF-45C8-AACE-48E9F5BECF6C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{84582F5E-B737-47EA-8317-AEFDA3B2B4D9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{846787F2-CD9D-4D9D-8AC6-F92B5BB50D34} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{84762D86-03AD-4684-B6C1-C8C8DB81AA97} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8490F330-AB6A-40E1-BC47-466C87D17681} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8523F825-98ED-4CCF-93ED-7FE7B046DD8F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{857660B3-C1D9-4062-AB21-7F7DF4D27AC0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{857815CD-2DB9-4D46-8271-EB63992BF985} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{857D1656-C37E-4371-9445-B7DB1C3ED7E1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8587EA50-6E71-444F-9488-7560CAC288D7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{858DF11C-B8A0-42D6-9125-29EB78A6560A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{85A11724-31F9-4C14-8EE1-0283C1BAC7F4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{85B3ED86-2A19-46E0-B6F1-41A774A51A43} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{85CD8CAC-5FEF-4761-95DC-7AC231AA8EDF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{85EE9E81-FE15-494E-88B0-FDA73528999A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{86923BFD-FBB1-4660-9806-387724311445} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{86DD70AD-CEB6-4774-9C69-BE3224B1DDE9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{86F1F1AE-8A41-41BE-B629-3BA94D44D4ED} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{875C07F3-3D1A-429B-9565-02220AC1F0DC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{87871ACB-D9E3-4F09-AE3E-72F6445655B6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{878CCEF1-A80E-453A-BB71-A86D3A97612F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{87E7F9A7-741F-4849-BA69-B42CFC9A1A17} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{87F3CFB9-732D-4A7B-9E36-5FB66B2AB7AD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{87FEAE00-4B2B-46BA-9D78-529CC843CE56} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{88061857-2DA8-4ADD-AB61-E798AEAAAB26} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8840633B-F4A4-4DCC-AD96-10988694F30B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{88432624-877B-4C48-A689-02931699B5D2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8859DD1F-E6E5-476B-B898-61DAE8B07F5B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{88AA8234-7121-4E97-83E5-8EAED35C7E03} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{88DCA60E-BDA5-4BC1-BBC6-5B508DA727C7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8910668E-C86E-40B7-8B39-0205BC95F3F6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{89711765-8973-465F-9A67-CCD23EBB411A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{89CA2EE2-8754-4E3E-8F63-D6C25FDEB542} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{89F079A0-152B-49FE-8F09-E885B72FFE68} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8A2E246F-E375-423C-A4B7-ECA57D5718B7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8A4804F7-590F-4EDA-944C-B759DA9DC42E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8A6E1EC6-48BA-4F73-A02C-70CD33F71BA8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8AD9B331-6CF8-43E1-ADAF-1ED033EBE57F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8AE7C5BB-192E-4919-BB32-E26B3FFF1675} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8B14C713-68E6-4904-AD32-27E8505C066E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8B2B9F64-0C3B-40DB-BF9B-27E98D15635B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8B36C1A6-FB53-484A-B595-5574FFCD424D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8B6C52EB-502F-4DD8-A395-4270305B14FC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8B8A47BB-0D75-4FED-AC2C-16CD533698DE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8BF0DBEE-C561-47D9-BACB-02E41B11B487} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8BF31574-25DD-47A2-9F95-9E6BEAE362B9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8BFA4894-CCA2-4D7A-A2B0-3226BD57E1E6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8C179038-2EDF-4050-868B-A378FE222396} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8C1EC48C-D88C-4DF8-8638-36C3D99541E3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8C3BE85D-59AC-4015-9B4F-B93C5AC32F9E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8C52E91E-1637-43C3-9470-19ADBF9FC637} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8C58D4B8-DFA8-499F-9B5B-E07D16FD9C09} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8C70957D-7D80-4B75-972C-F211D5877B3E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8C74FEF5-ED5C-472C-8EF3-584CE0468570} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8CC7DDD2-0669-4A49-95F6-74B5CFE86FBA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8CD3E7DF-B182-4902-91EB-3E9CE1C9D8D2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8D66FDDD-863C-4BF1-96CA-4330FB48CDDA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8D7A1496-36BF-4281-AAF5-8813DFEFAFAE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8D7CBA7D-803D-449C-BB62-08A6CF904AFF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8D99868A-D878-4363-B601-9F3B812B1039} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8DA8F7BD-3E95-4DEB-82C1-8C636521EA72} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8DAB5FB5-970D-4A44-8F7E-9F547F1679E2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8E4D3676-21DA-48E2-9F8C-F55D7FE3B76D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8E912DE5-E72B-436B-B4E1-B8B40ECAAA94} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8ED44F36-909E-47C1-9551-55CD7DE06FF2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8EFF07BB-B7A5-4442-8554-C1A97784B1BB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8F16C58D-ECA6-44F9-9D36-F64411D98116} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8F19715A-9090-4360-9855-6964BA760348} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8F1C65FE-345A-4803-ADBF-F9D45D64B872} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8F3D4734-EACC-4489-84CB-15D9700A717C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8F7A6636-992B-4342-8D3D-24EA1EACC6E5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8FF0DF5D-8566-4F91-9925-53CEC2A98D06} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8FF4FC0C-6383-4042-8B02-39B4655D9434} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{8FF93FE6-1D9E-45F9-9A08-0B4F56493E04} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{900290B4-984E-4D89-879D-DCACFB1809E2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{90097F04-B589-4ABC-B939-BB646EF8BB2F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{90144C8B-A7A8-4885-8B16-A4CC9FCFFF61} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{909BAC31-3D14-4DFE-86C4-1E8C676E47D3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{90F323B4-9617-4082-85E4-8B3096044D21} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{914C43DC-8022-48F5-A5C8-9B5950D99C98} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9169085C-90D6-489F-AAB2-CBAC3C25E996} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{91B82C2E-2F90-4142-9899-4A6169C142EC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9227384A-1D36-4E68-8E35-EFC708BA97D5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{92B5F99D-0B9E-4778-91CB-C4AB9DC96267} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{92C0954F-E011-4B0D-A376-2A576FE23027} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{92FD7F26-9CC3-4DEA-AE6E-CAE1309B931E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9306FB0E-AA5E-45F7-8F50-80AA3CC179D8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{934850E6-CD94-4C0A-9238-6CE3A26B1CD8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{93735F2A-CC0E-47E0-B031-E04DA1ED38DC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{938BC20A-E6B5-4DDF-B753-3D2E7B69CF8A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{93945775-4590-4A2E-A9AF-49BF92E54827} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{93C5CB85-5DDC-4EE4-B2AB-1DDC11EA2A3C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{941F33B3-70D5-4951-B6DC-94025FEE8D1D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9435558F-16B2-43DE-893F-C5B1A6587038} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{944A74CA-681F-47E9-BB89-D9EA8270F996} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{94D296F3-9C9E-4E16-8872-D36F48A3B053} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{94E75C81-55BA-4FD5-B926-7D66D10C6833} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{950A24B6-9A57-4F9A-84FF-1ED8AE72F651} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{951EBAED-2A69-4535-9267-F18411BE0D47} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{955F15E4-B184-49E9-A715-EAAAC582BF23} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{958CB12A-84CE-4AB3-8509-E047F6FECB88} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{95F9C10E-A72A-406C-A0A4-361B8DDFB748} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{96492FD6-8670-4142-A5FC-25DBC8F978A1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{968E1FEE-21BB-4272-9948-E74E5337FDB2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{96B29219-ACBD-493C-8228-1813EE618E77} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{96BC144A-F177-484F-8085-5ED6DC1A3478} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{96E291E7-9B64-4C28-90F3-C92A7FF35839} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{97B46B1A-4965-40F6-AF43-59C598A3A8C8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{97BAE863-3CB3-4037-864B-D831CA199045} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{97C7F887-C2DD-4D81-A722-24AA98B22A5E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{97CB7C5A-63B1-423B-97C4-0F475913AE8E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{97DC5B3D-4CC1-4821-ADB8-4896B0493D43} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9806ABBD-78CD-4401-AE2F-44CD1311B93A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9857C78F-5F3F-4409-914F-29D9E59C6EDE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{985E3268-72BB-49F5-83CE-14539739C2A4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{98833B20-4D53-4790-91D9-8DBA22216AAF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9883C96C-B3FC-4CFE-9C5D-FACB20E11E2F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{988E1D80-0DC9-4518-B60F-179BD9945EC6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{98BDE61D-A9C6-43B8-9104-DB1237E77FA5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{99171832-B7F6-4F6B-A1E6-BABF62BEBDAE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{99389944-2A09-483E-9D75-EF7A96FE82BD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9958D072-544B-4CEC-950A-9DB3E89D6C00} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{99901036-1612-46FB-96E0-19107A57071B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{99998D62-5626-4075-9620-A9EEBEB0A3D6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9A3CD95B-1D36-408C-8413-E47A843363AC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9A4FC834-29F5-4012-B1A5-2407EDCC9A67} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9A53A55C-4CFF-4684-A237-E4FBB8E5E161} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9A67EB16-6067-46AF-8466-D796257716CB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9ABAF97B-5232-4B8B-9BD3-412B0014FF08} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9ADB2768-63E2-4E3C-83C2-0931BF47AC13} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9AEB1988-304E-4BA7-99DA-B34078E06951} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9B146EDD-4BAF-4D03-93AA-64C1C21936CC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9B43B591-F65E-4AAA-B8CC-B5C07085AB47} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9B89CA2B-8A64-441D-A9F8-85C6B939C53A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9BA94450-AD73-4994-B35F-DCD4125D9158} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9BD02036-15C0-43C5-99B2-B84D8110C062} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9C353A97-6934-434B-810A-AAAFB815646F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9C5B7ECF-0724-4E1E-AEA8-06CA7F638DD0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9D48646D-9112-425C-9355-2694AB7FF281} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9D9B8E62-5415-4C2F-8C3F-197176C7FF79} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9DEFB12F-A02A-4C82-886E-AF3C33D4D620} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9DF995DF-5A37-4940-B9F5-C843273ADCE0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9DFFA13D-CBBC-423E-9A42-3C5C65BA6528} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9DFFB9F7-884C-4EF9-B31C-9A4953754F15} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9E035CA5-BD4A-4536-928A-8640EA23A9B7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9E303D3A-2E1A-4CE7-A74C-E6599649306C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9E602CF0-58F3-447B-A57F-09B534670E5E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9E7EFE9B-23EB-435D-A8BA-BD549EB7622B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9ED487E2-92FA-4B82-9516-FE4C721F7B5E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9F5E5E0A-D9F8-47EE-882C-3FD146828074} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9F5EE4E9-4371-431F-A3D0-8656672A429E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9F7ED805-69A4-4715-A019-E24ABB40AEAE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9FC770E8-35A0-41A8-8EE2-8A263DDDF6FE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{9FDFBDB8-BB7B-49CD-95CC-E35D30D81F18} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A04FC021-E45A-4CAC-BEE0-0AD1B0445884} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A051AB78-5806-454D-BDBD-039713F10FB9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A05458AE-772A-42FA-8946-9667D9BE72F2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A0699023-06B3-4073-B3A6-8531D7E5BE16} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A06C90E1-5C0D-4ACE-A002-39545861D0CD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A07CDC16-FA5F-4989-867D-AD44B5798A18} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A07D1D6A-FD16-4E04-963B-946EDFB65A3D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A09BDE22-226A-4C4B-8D63-08AB3297E247} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A0C22F6B-D8DE-434F-81F8-4822FDB163F6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A0C4A270-0A02-4234-81B5-C7C452613C08} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A0DC54BD-1E72-4DBC-9A9B-19C0D3679A24} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A0E5CEE8-DC6D-4E4E-A875-5E736D2196DE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A105978F-7042-422A-8A33-0B3646ED1D99} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A10C3A42-E77A-4CAB-B471-FD7715215866} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A1711001-54B6-45D7-B35F-C90FF9BED819} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A190A844-33B1-462D-A277-C139D16F5EAF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A1C50ABA-887C-489A-9106-722A3C89CA02} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A2031159-2FD9-4719-934A-12C4E1A05CD5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A2755BB5-AD38-444C-A98F-23B5BA5599F1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A29B2E45-BA13-487F-82FC-6AE1DF77291D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A2C86620-151D-4630-91C5-739577B790AE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A2CF4DA1-0A8F-409B-AA73-55B5986F0D3F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A2EF60FF-88B7-42E7-B71C-BFA5B62A159B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A2F2721C-DFCA-45F0-91EE-863E27975FDB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3097ACF-04B0-4816-9083-817A776A30A2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A32BDF34-C023-46A7-B445-64B6FD86224C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A33A9693-AB99-4262-B075-8BF2E779A295} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A33DD94A-400B-4267-86B0-2C6483781F6C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A33F5D67-119D-4B5A-8912-88A50F82EB18} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3546785-ED06-4C67-ABCF-DE9E1096EAD4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3777348-300B-444E-A447-DFF3B00BFDEF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3922F9C-E10B-4556-B47E-7186E45FF8C5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3972785-B85C-42CF-8587-68F5D828E59A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3A0B6D4-2635-4F62-84D9-B1198739DE91} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3B476D0-0488-4359-B836-7237B6CEDD1A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3BA6D08-C1BB-45CE-A2E3-5607DB3540F1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3CF0231-E4FE-4C30-98C0-4833CE3574AB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A3F33C5C-98BA-4857-B57C-1E75939F4A1C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A427E5BF-D43E-4647-8A94-BE8B8EE00BC8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A46BA6AC-9E90-4313-A63D-5DD8C1E096F7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A4A20CDD-DFD5-4C51-9B2B-43D4905D27ED} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A4BA0C4C-E58C-4B31-86F6-DC5888D0F795} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A4DDECA3-73C6-4652-A8E8-3B8C4298621E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A4E1E99F-EE1A-4931-8576-E08BE2699CCA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A4E6830C-C599-4B93-9BCC-DC5338554471} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A4F0B62B-4A50-41F0-AF93-64964FC856C3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A5B6E5DD-C123-4670-A066-AE0285F9312C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A5BA3AF1-449B-4AB1-A303-D68F11910D53} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A5C1CDD1-BEC8-486F-B869-1E2BD7D3E5F9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A6194808-221A-425E-BDEF-59331F1ED819} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A63A9AC2-FFA8-437B-8F89-4B1E32533B8F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A64672DE-F79C-4BE4-B350-D8C92723FC13} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A6ED7483-B696-4D3F-A0CF-3E03B21FEBB2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A703FF1E-6309-4430-AAC4-C6690027CB1D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A7050F44-0F3A-4F38-A02E-F00F452B0F75} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A738354C-C02B-44A7-88D2-2D2F9E8761C4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A75B36DA-7B17-430D-9B76-4FF709FB8C30} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A7C3A258-766E-4F72-9790-3BC973052674} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A7CB78AC-0D6C-4FF4-8093-67921A7442AC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A82045F7-B6DF-4AAD-A0E1-5B577791151E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A8225F69-3EC4-4EDA-AF47-D5FCC60F2667} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A8256554-AD26-4D31-9A23-A03FCE249D68} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A83B771A-F4CF-4804-B14D-ABDC5BAFE837} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A83FB120-7DF8-4A9B-90FD-44CF88A02C67} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A84D30EC-5953-4D9D-8423-B6D6831AEE8F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A86589F2-1A6C-4FB9-9D05-4A4897A2679A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A86F8E7F-ED05-48AB-8C1F-C4D62BE85DFC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A872609F-26EF-4971-B10F-44068265C4B9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A8735132-3F03-44DE-BFCF-EEDBE6C40EA2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A87F031E-0A6A-46A9-938F-C7E1DA74317A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A87FFA1B-0113-4349-9312-20987C9238F6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A8945A6E-31CD-4679-B0E2-999AA965FBC4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A8DE484E-7FF6-4E7B-8117-0382756538A2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A8E2DE49-5B30-48CB-B8C3-CA6F8FC60C76} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A9106422-DF7D-42AD-A991-631EE6DD1B2F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A93F2C19-3B52-4C80-96BB-1A8E47F2ACF5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A985DDF6-1FD4-4615-8C4A-B675C4287230} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A986C087-4F3D-41A8-9AD2-8D41F99243B5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{A9939B5F-6F59-4280-B2E0-FA570044D8B2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AA79DE18-20AC-4766-8E9D-28051C5BAFF0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AA866870-D4B0-4C9D-8E4B-74EE54342035} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AA9ECDF3-1855-4952-B3B8-A9A06CF4972F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AAB72369-59EB-4DA2-A6F9-757881987E3C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AAC44AB1-440F-4966-ABB8-5E8C93E3253B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AAEC2079-4212-46D0-8D4D-89AB739D0BFA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AB442E3B-7F53-4751-B31C-6C9753DAB608} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AB74C6AC-5792-4EB7-AAF2-2D78C18DDFBA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ABA5D465-DD93-454E-AB61-E580C7A84609} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ABA99E82-6EB8-4A98-87A9-A51AE7DCCE89} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ABE87ED9-8357-438A-AE44-A4DAF331E510} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AC53B6AB-B8EB-442C-82A4-7079AD75E0FF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AC563843-A978-4037-AC53-A955FC227B49} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AC58C13B-062D-4193-A552-762D3827CDBF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ACB98C97-C811-49DC-9A7F-68B9B7CEF439} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ACC213C5-D776-476A-BE3E-E75B7106A6C9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AD091326-645E-4F17-8296-9E5AA3183A8F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AD30A426-0E92-4D26-8D03-845A3D4E012F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AD55D9EF-877A-4134-B087-A066388EA1B8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AD6B42C9-17E6-4E1D-BB62-4B1CA4950009} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AD86DD5E-3306-4282-8BFD-868577D3C2A1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ADB1A57F-96A2-4784-B655-AAAD5C3894E6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ADC93AF9-E7A1-46EE-A1FE-8E312C85954B} (Empty Folder)
         

Alt 15.08.2016, 22:19   #9
Selma Mú
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Code:
ATTFilter
Successfully deleted: C:\Users\Muh\AppData\Local\{AE00B561-DFC0-49CB-8AC3-469DC129C9AA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AE14D19B-AEC3-4EEC-AB34-210B4FE3A619} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AE3A549C-F6D6-4300-A8B7-1BA733DA7C3C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AE5DFBF9-C070-4946-A9AD-39636F77F350} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AECB2032-AC7A-46AE-95F6-F569F48BAA99} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AF02037D-79DF-4B9E-A5B9-DB1C82EE6918} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AF0C5154-F3A2-45DE-AEF7-D3A01980D2BB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AF47AD31-F9FC-4B66-B21A-2A7E427B3745} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AF5EE5AB-0A46-4B84-99F1-D8B7FA069FB4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AFA225D5-7792-40F5-9A21-4370E61602CE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{AFC6848F-04BF-4E26-A4F6-534B50AF5157} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B05A2055-649D-4EA6-B0B5-C3141B0EC47A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B05F54BF-F044-451E-9678-A7FA0031566B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B088E311-C482-49D8-8036-B01BDBFA967D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B0AF2801-08BE-44B7-B7FD-17DD5E67A210} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B0B57D65-DCF5-436E-A6D6-997C5431C168} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B0C1DB84-2D2E-468F-8959-AA2551B795F0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B1068B45-AEC0-4172-A946-E5446A8B742E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B1300D76-1710-4014-A1B1-E42B80E421E4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B137CF1C-DFD8-4037-AB46-F504894DF3DB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B13B017D-0E85-4524-A10C-72E2ABA0FE01} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B154D4DE-00FC-493C-A235-851A34AF4774} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B19F2A93-71B1-437E-86D0-84CBCF68DBEA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B1B677BF-5819-421C-8FCE-CE2D1F8DF7F1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B1E1152B-E5C4-48F9-875C-14E462360496} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B1F2AE09-D565-4438-9020-589CECDDF55B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B23369B0-98B4-469E-B842-C87516E6F7D8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B2602AE2-07F7-4DED-897C-4B1D5072923A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B2B0F02B-718A-4CC6-9B60-CEEDB50A1849} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B2C05E0D-1766-4836-BC80-8426AF86FBC5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B2D7D49E-61A3-43FE-AB9B-2BF8D4C0F87C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B2FEEDEB-F607-4381-A31E-4ECE21EFC7BC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B318EB10-4036-40A0-9A08-E866582B047B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B338E0C8-40D5-4A5C-8034-F8CD0A4E26D7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B344703A-059C-4CC2-83A0-10C29ECBD450} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B380951B-EB65-4AE6-BA54-863C77811AA9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B3DEC253-947E-4AE9-8DAB-3254A378CD35} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B41904FF-D906-4744-ADFD-AC6A4ABF4D6C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B4269B27-8E65-4B94-B114-921BB5D0118B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B44A3639-4A23-49A8-B7BF-5177122DFFE6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B49A5381-1551-4D89-946E-94136484875C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B4DC2FDF-E268-4D29-95B6-4341BC6DF962} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B4F5D389-E83B-4933-9642-147807836693} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B4F9A15D-895F-4B4E-BEE5-4ECCC15D9EAD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B4FFECE1-727E-498B-AB29-A7C8D6F96533} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B51F8BE7-C982-4DA0-8483-511876E5E7A3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B5288708-5DCB-44EE-A86E-9B89C449194B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B52984C5-1280-482B-9A8B-57B9B1AB2AE4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B53C7167-3887-4562-9B5D-C3CF55543737} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B5988AB1-B0FC-4370-8E8F-EB3791A59875} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B5A19486-2BDF-4F0F-88D0-0D01C40DBD98} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B5B945E2-FB81-4C12-BCFC-A6E5BA26BDCA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B5D43622-1E9B-469F-B48B-EC28FAAAC06D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B61C5323-F34D-494E-B32E-23656AB06289} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B62D68A3-19CA-4702-9EFF-CE61F2314DEF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B66C84A0-A81A-4DCE-9E9A-4A3F918D114C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B694BEB8-35C8-491E-8260-E0DB458F3403} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B73BD4FD-77AF-4966-A9A2-9C86FA48F73E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B7661D0B-D611-4615-A0A4-D350C1F6B550} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B76D5A26-DCC9-4DB9-ADC9-953B50196F3A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B79617A4-5B72-443C-A2D5-73A50BF906E0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B7C47D26-9313-49B2-A98F-BD6616A68774} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B7CDD1C9-C168-44FA-AB0A-43532DD4E305} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B7ED99B3-5BFE-4AF1-B94B-21F1F3D59189} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B7F34958-5F56-4FAE-BBA5-E7AE0B0B44BA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B80847A6-FFB7-413A-9764-8F7F4C348B50} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B839EDD2-043E-4EFF-AA38-7C720755468C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B84D020F-FEC4-4EC4-9969-F1C881A526D2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B890E85A-2E3D-4604-A295-B350D6D50D4C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B8A709A1-8B55-4569-AA6C-D3170812CBAC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B8BD2543-7A10-48B8-8334-EDED30F8A688} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B8C7A052-3894-46B7-8518-42BB45BBBD05} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B92CB6BE-1E45-4529-A3AC-759BF3D67DD4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B985B03C-22F2-4587-ABE5-D2857D77585A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B98938C1-E1EF-4827-A940-49D1273A4DF2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B9B9567E-CA65-4822-9413-AEB9CC0C0A27} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B9D4108F-A560-4C71-A148-0B0372C8C312} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{B9D4E2A8-C720-4A62-9CAC-CFDA9CEA9419} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BA2B07BA-C56F-4F12-9553-F5F6CB65A2F9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BA3E3D9E-892E-489A-BA92-F56FB7BECFFC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BA56D5FC-FF21-4325-878F-F8812DAEF45A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BA89C889-F2F6-454B-9875-F9FD9FBB33D3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BAF40FC0-42A2-4983-B2DF-ACC75E76333A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BB360EEB-E15B-4AA9-99ED-8F63B1E8CE87} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BB3B440E-1F37-47F0-8569-A8D315B38795} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BB3C2EFE-699F-4180-AD59-905106CA4BCE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BB5B32FF-5BA3-4459-B402-1A7222652E35} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BB5CD61A-8F24-481C-89E3-DE04805AE23C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BB7D8477-6CE9-4955-BEA0-B3239634CB50} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BB8A4380-0534-41BD-8ED2-9A23170EF91B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BB8B186F-9298-4B8D-97BB-48D6126EF08D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BBAD062E-8AC9-448E-93F7-C85E242207DB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BBAD7A2E-C6FB-4200-99EB-9FD9198E1A7D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BBC6AEAC-EFA7-4849-853A-16D8557AC504} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BBE66D67-079B-4626-98FA-52E16A2DD71A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BC315844-DAD3-4DE0-95E1-3E9C15873EB4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BC3238A9-A89E-4F1E-B9CF-E2B5EE2EFF0E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BC3713CC-E5AA-4F7A-84CD-90B1B6526673} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BC6A2080-DDF6-4D33-AADC-5BBEE2780DE7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BD049597-3765-4C7C-827B-81B6DF554FD0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BD1600BE-7D4E-443D-94A9-1F78513FB620} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BD42C0EB-52E7-4449-ADA9-2D7CCB6C6A82} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BD940E5A-1474-4FB8-AA2C-22E860B52A19} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BDF24706-40F1-470C-A693-9B264FBD36C3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BE1532C5-FE9A-4E26-B66A-17706C299209} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BE3C1FA9-ACB0-40A8-8531-7201A1DEC497} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BE60AE32-0D2C-4087-9625-2AC75C4607F4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BE64085E-3742-463B-A86D-0C9027797BD1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BEBB6769-5F25-410F-A61A-D156F053E800} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BECD973C-F144-45CD-831C-6AD8718488F5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BED0E485-DE03-4AB6-89A2-2A1A7AF7C316} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BEE676CB-3417-443B-834B-DDE1FBF0949C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BF3117AC-AE7A-4F84-8945-1F4383C326DC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BF66B71E-947D-4F26-8D4E-538A85BAAA6D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BF93CE79-CFC9-4ABC-92F2-1E16726AC9C1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{BFDE5400-5B0F-4392-9CFA-EA74AFD6B64C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C00BC20B-CA95-43A1-BB1C-407CAF3A6A64} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C05E32B9-F6EB-43B7-8276-197408C23B68} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C061AEC7-7922-4AEE-AB48-F2CF25AC2AB8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C0810701-A2CF-44C3-AAAB-F020F5FA00E1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C0C0CD2B-8D78-4681-A738-39377E54E2D7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C0D72BE1-F97A-4255-B1E2-DF90D27FEC54} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C1678DF1-2590-4FC3-AE20-F533D6DBCA01} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C1817074-D56F-493E-8FD1-CCA6F5A431CF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C1C12214-77E5-4B2B-9280-D0989A5DA2DC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C1C3B4C2-A490-4F91-9F4F-867A9EF547E7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C2034F8D-B09E-4F87-BAA7-B0D102CE9EB0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C2363629-20C9-496A-8BC1-FE2B2E82EE67} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C23DDF2F-0AEC-4425-8E06-739A0BCB4893} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C25E5C23-8C4B-4D49-BB9F-6BF5117A21DF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C271C886-FAFF-479A-9E51-BB71B7AA6C5C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C2831637-6E0E-4824-9236-6EE02D12E299} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C2B0F63D-EEE6-4A25-A9FA-028F30E13A1E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C2BD5692-0748-4672-A2D9-5D90DC0D4E85} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C2D70FF7-E14E-48C1-A51D-2A3187161F65} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C3420FE8-13BC-4E2D-AD00-BDA73926A7B6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C3535C0B-AC64-428B-AD76-C1128D16F973} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C3639828-8208-40A2-A05A-82D1D42F1C12} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C373A543-FBF8-40C2-8746-246BEED54A7C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C38FBE71-F8FF-4855-8889-293ECCCCD8CC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C39705D3-BA5C-4586-9BB6-B1C1D4534900} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C3A04E90-B072-4951-B13A-C5690E0303B7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C3ACD72A-B8C5-46F1-B127-C74E21764346} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C3CA7691-E963-4875-85ED-2D2BCD1B4C4C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C47A0774-366C-4F91-8BAE-02BD048BE8A4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C4B0B5F3-EED5-4204-9277-982C7CDC943E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C4B2E832-C196-4955-AD17-1DB37DCDD3CF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C4EA54E3-6065-49F6-8FCF-750333960F68} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C54BB8BB-5A5D-45CB-9F7C-562702A5F330} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C556B6FC-AAA5-4E5E-89B1-D82DCD7588B2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C567086E-9572-47E0-B4C8-F9E4807F43AD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C5C3E486-31EF-43E9-9F2F-9F88372422DE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C5DE76C9-CEB4-4DB2-9D95-3275155B876C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C5E288FC-8197-4FDF-B7CA-52AD5D15A2E0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C5F1CCB2-4375-4907-8961-A4144B9F1189} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C642E6C9-6D62-49DC-8950-D1D2D01FB57E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C697B0F8-C59C-4CD2-AA01-28132953657F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C6C5D51C-0E59-4817-A2EC-B717FEAC6DAA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C6FCBF07-9B32-485F-966B-509EDE72AD43} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C70C29E9-59BC-46F8-897F-20230B162D98} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C75E0357-E6DE-4585-B712-A2039A3E89D4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C7914F1D-03F5-44F9-93AB-CD484CF6BB43} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C7B89A30-E6C7-4D82-B125-B2C96E70F83A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C7C693B0-0AFA-4B78-B372-FF1093200969} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C7CFB2C7-7FF5-4E05-986A-EB0F2F28F128} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C7D1D5FD-6385-4DF1-A298-EC1A3C490EC7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C7D1E40D-277F-48F1-A70C-E1505F70F3CD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C7E464E7-BFAA-40EE-8584-430FB406C9DC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C817C4E3-B248-4945-B90A-DFAC43467D5A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C84134F2-0C4F-46CB-B804-E5F684D3D943} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C8AB99B9-D646-499B-87AA-67921E0E3FD6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C8B889A6-D24E-49AD-B6A4-4EE7DCFA5822} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C8D4EE49-B3EE-4BA4-B820-74B8F1E817B6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C8EE1744-F77A-470C-B60F-1B0D99425AFB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C8F22EDC-F93A-4271-952E-93DC5A26F394} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C8F58B16-39AD-4FCE-8B56-27B5A335272D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C91C9F51-E94B-406C-99FD-2C65223F991F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C9457F68-A116-42BC-A4FB-29C9BC36B506} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C993ECB3-73FD-47D0-BF5D-104534CDBD8C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C9CBDF2C-54F8-4625-A4C8-0F89F56038E8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C9F3C60F-1DD5-4E38-9E17-CA3E617D21D7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{C9F4CCC9-DEDC-4560-AFEF-B78802C1DF87} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CA00773D-7B43-46EC-A738-3C34BCCC504D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CA19A33C-6B0A-4088-8AE0-80932BA8A2E2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CA29820A-3BE5-4013-B098-95517D4AF4F5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CA387A83-40A0-41E2-B811-BC3D81D35EF9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CA3B5225-B22D-4A19-941F-2C8F3737FE85} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CA593036-E704-4C3A-9B8A-B8C639CEC286} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CA71B66B-C9D3-46A1-9E26-DA974E91DAFB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CA74D658-B7FA-4C27-B67B-82AE970CA887} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CAC7E24A-9C8F-4600-A714-F03E48048378} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CAF4C065-1D63-4F65-9450-3BF8B620C48F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CB0BE500-F491-45A5-99F8-3A0456176246} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CB23B0C5-D0E6-4094-B88D-886456657F76} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CB71E761-1866-4D39-B7F3-A8EAE07BEED0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CB88DC8D-D622-410A-B5DA-44B6E92398AA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CB9541D9-37A2-4E11-9505-3F8299505712} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CBA82F62-F02C-49D5-8E24-E2B76DDC0408} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CBC75410-4137-4864-8A9F-E289887277FF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CBF1BA07-48D7-42B4-BC48-644BEA8F6C1C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CC39B3B0-4B3D-4B26-A841-889A5093CCD3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CC899E01-A3EA-4E6E-82A5-AC22F5F593C2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CC9E0653-B58F-4636-A2AC-734FF51CC02A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CCABE7F9-9F8D-4501-82A6-2BB8DB7AE718} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CCB18B0F-625A-42BB-8A17-ABE6B66F0B54} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CD147ACE-B3FD-4D6B-B4A5-74FE642656C7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CD340B1A-3119-46C2-B19D-82C8C5E69541} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CD40BD88-6B81-4F6F-B032-F0411D6C65B9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CD81157B-DAEA-4B01-B980-0ACE30F67555} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CDA806A5-2FC9-49FE-B3F8-730EAD4711E0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CDC359E0-0DF2-435B-8D50-116A893E7216} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CDCCBFEE-8307-430D-8498-39013061EF73} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CE37B52F-564C-4058-91D4-78243C0A3357} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CEADDB9D-2818-4EFD-9EFF-AA90F9C0D057} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CF90571D-BB5A-414E-B7FF-97849130B126} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{CFA84127-D4A3-4F8C-A1F2-87B9ADFA5CC0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D01E5C8D-D6EC-47B1-B8B8-59E0C4E0AFCA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D027786B-B18F-47E5-A8A0-5FFF92C5EC24} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D034C2AE-B598-45E0-8253-C0EE9947A7FB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D05978C6-8832-4974-A324-E6190DC2F379} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D05F9EFE-3D59-4C96-BB3A-66C92007BA6A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D070E7C5-D296-4D9E-96B4-D2152E208CB3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D0948991-B977-4713-A5EF-3018A5EBAA28} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D0A90E1E-1049-42C7-B1AC-0071E50D39A1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D0E129A7-70FC-446E-8FC6-879B4B225275} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D142AE0F-FAC5-48E2-AFA7-CA19770D39A4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D1FDABC5-089F-4A78-A490-D8B794784238} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D23A40C4-DA0B-46D9-B4E8-B87378307656} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D2450118-BA4C-4951-BFDB-9D06172C9C59} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D24C4E16-360A-4AE0-85CA-35ACE2BC3B95} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D26C14DA-6891-47C9-96CB-BFDFA985EFDF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D2F82777-6CD9-478F-B376-3E7235F045B6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D32CFE63-025E-4AEA-B0EF-83E5B799F01F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D361766B-D6FB-4064-9307-64E13B255C5D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D3AC5079-EFAF-45D0-A14D-D83910F30BFF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D406E72E-75A3-4586-8A54-036924502E21} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D41653FA-C2B1-4FF5-9560-4C1063C83C7C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D4506277-8FEA-450C-AFC7-2DC4429F5FB3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D4B5F451-0D51-4DE6-AEDE-8780FE1824D3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D4F8CD66-2E41-4533-A7E0-AFB9A7302A45} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D5320A5C-E20F-485E-A421-4588A0BDC057} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D53D4BA6-F7A5-403E-AFE7-00C2539B19E5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D5444F59-C3E2-4A7B-B05E-E7782D8D77BD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D5880859-CE96-4599-8836-69DD548820D4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D5BB0463-FA49-4087-8FF2-E9E5ABFDD597} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D5DAD9BC-EC1B-4E4B-AF30-B033F92B3B2B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D6052D83-4E51-482E-B73E-106288D53B87} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D61335DF-6714-44FD-BA95-8F92B3357306} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D628B415-FB27-480E-98D7-7442AA1EAF09} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D6637831-AF1E-43F4-8212-5FCD0F64C628} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D66D3287-F9BF-4FD0-9DAE-E98473391A55} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D68FC893-3ABF-49E1-A3B1-96674A11B02A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D69B4686-1BE2-4344-88C5-77B0D40673A2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D6B5BEB5-F9E1-4A61-909A-C9867BF10F33} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D6C1946E-B59F-4AB0-AD80-F3C9D8E1083D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D6E1B8AA-CDEA-4EA2-BFC0-C029410F835D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D7504E0B-65D1-4955-AFA5-617A9C84D62B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D77C1E9D-6248-404E-BBB4-110C9A356305} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D78A2C1E-F6B2-4757-950B-B3CBED178262} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D7A81574-2453-430F-AB85-8374AFAC4D14} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D7AB640A-2F5C-4395-9C13-5750FDB0CA50} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D7E4FEED-2026-4225-A7A3-9B4B78D0F230} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D80E35AF-D218-4D72-B4C5-2ECEFE675441} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D85A7F44-0D5E-44BC-B15A-4103F0A961CD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D87D82AA-8BCC-4D47-B9B8-84D5816F45A6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D88087D5-A35C-40BB-9EF3-AABD308B989D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D8ACD483-D1CA-44F2-8FE0-8CF408008E15} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D8BA36B7-BE77-4EE1-A0BB-E6AC3427BA28} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D8C46149-CBE7-4B75-B561-B43BE1A438BC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D92E8F89-DC98-46D0-8C7E-A9E39B61A202} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D94D69E6-3C8F-44D2-A873-B7E0E4D3AD9B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D9520AAE-94E8-48CE-893D-3D19691BEFFA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D95469DE-789E-4162-81C9-37FDC9CE685A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D95AA099-67FD-49DE-A590-879A99C6C525} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D965CE86-8275-4A5E-A73B-39F73A6CC700} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D97ED326-4AA8-467B-9352-437223032CEE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D9AD7BAD-1602-4555-AE87-2DADE0E43AAE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D9B5D40C-F36C-4E99-9D33-551B9831D7F3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D9C43D0D-DBB9-475C-9B28-A691192EFEF0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D9D843D5-A8F3-4898-AC06-44794089D3A8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D9F61983-C626-436A-B4F3-C721B6DEAA70} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{D9FFE96C-E2D5-4599-AA7E-2EF952F77538} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DA0154B1-E8A7-47C6-A4EF-C722B130723F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DAB1E825-5255-4514-9AE3-7A58406AF02A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DAC24301-6F24-4A76-9085-3FBD5F8BA705} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DAD619B9-8068-4426-A680-6EE83AD8903A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DB0FE84E-1750-4EA8-BA76-53C38D3B8577} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DB284F6D-BE30-42DF-9679-1EF3616AAA5C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DB87A88F-B1F9-4B4E-9520-ADCB34C7EBC2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DBC68BE9-0B4A-4BBE-8F91-3E1B22E4FCEF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DBF1D02B-CFE3-4BBE-8573-B0AAC420A335} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DBF440F0-134C-4F8B-902A-CC3B90B0B00D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DBF9C36B-5CF6-404A-AACE-AAEC2803DEF1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DC0935DE-E489-4BF0-8366-1DB67CED68FA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DCECEB19-C605-48E1-8FEC-38E64C063CDC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DD02442B-C413-4431-8D7C-7D0548739B9A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DD096D74-A0D9-4974-9B09-D8D526BC824D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DD0DC245-A1AE-470A-BBEA-CBED41C93CDC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DD5AF5E9-E65F-4B30-BBCC-5DBE3671B30B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DDBFD5A3-C70E-4CD6-9664-9ABADB80A3B8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DDC5E036-2B47-4749-B593-1C15C9F8E5D2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DE0219EA-5697-4F18-8B97-81ADAB9A7DA9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DE27B633-FF37-438E-B3A1-603A25B5B675} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DE55ECA5-DF42-4D39-BFD0-0B1A7FD98491} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DE75CBAA-1A9E-4159-A761-365147FCEBDF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DF0C20F0-D19C-4781-8FDE-BC589B5D7E8D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DF123964-F505-4B70-B955-A3792853C7FF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DF55D4C0-EF3C-4BD9-9138-49CC413F361D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DF849147-8105-4577-B436-07B2CBA80A57} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DF98AF4D-5B76-4952-B368-E5F2AF1EC2D8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DFB23032-E307-4BEE-878C-74295667AD06} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DFCAF8DE-D0B7-4605-A954-CAB5D15E98BA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{DFF11954-9843-499C-A8AE-96E7FB01AD89} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E020FFE6-B457-41C2-980D-FAA229C5A4D6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E02FBF32-05E1-4EB6-BE38-0EBD1892CDEF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E046009F-D931-4D17-BE80-C2A9B715313D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E051B8FF-0E2E-4A1D-A047-F53BB0570651} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E05775F3-E028-4AD6-B927-DC6C16E34CF8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E06127EA-6585-448C-B1CD-FD570052837C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E0A5DC6F-3F84-4FE4-832D-D50213B6BE74} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E0C2ED93-49E8-4C11-A534-09C12C66590B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E0DF9871-CF87-4376-8C7F-F9256C2C61DB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E0F78966-F6AC-4AF6-BA67-D5216563E5C6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E10D450A-BA75-489F-B3E0-76CF48E9D8EE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E11F232C-6C3A-4032-9493-033DEACABACC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E14F4A6A-791E-4945-A229-AF2F84CB94B4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E18EB730-BA57-45E4-A14C-3E441AFC13CF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E1951B5E-BF39-4E6F-A852-3A74A443CEA1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E1AB840A-3654-4C21-96D9-DB5F13D9A005} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E1C3A925-BE09-4F02-A847-A73D0B6890BD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E1CFAC46-2C73-42B3-9A56-86DE74075B42} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E1FC3F82-0A62-487E-902D-83CA0B0E8B4D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E1FF94D1-C09C-403A-AAF3-6BF23E32F8A6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E2219DB7-6CB3-43BE-8BF6-9B7335D83938} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E27FFB6A-9B03-4EF0-BA5F-D7D36AA353E4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E2A5420C-2164-4DCA-BF0E-FAD5FF2255E3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E2CAEDE6-9C66-4F1C-90B3-6E224807C8CD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E2FC1F91-0BF8-4188-8986-B9F4D116E070} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E30EEB47-FD41-4440-82D6-CB2D9D3E2C48} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E3B9A8E6-6B93-4AC6-BF7C-CD786705D6D5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E3BF7BAD-2574-44FC-B3DD-65CE6E2A1F8E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E3C05B52-EED2-4198-9F31-BCD73BA5E31F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E4024744-1E46-4C4A-BFF9-A8EB1565935D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E41022EF-4730-4562-AEBF-46E6FF5F13E8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E42F7607-D313-4116-BF09-E4EAD9A6546C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E43150A1-B30D-4D88-B476-5AEC18AB1ACE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E45825BD-ADD6-42DD-8E57-7884080F7CB1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E464904B-F340-4287-86FD-C9CBAF0FB990} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E466DB00-7A4D-4510-BECE-3874DD5F7427} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E477BCA2-25F9-4033-828A-851E11DC1FBA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E47F6C78-140B-49E6-B167-F60FA051CEF4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E4C3AAF1-C3D9-4FE6-AB3C-2DA1ACE616FC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E4C829F4-7CA1-4CDA-B5CA-E276E80E447C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E4E25E10-2A39-4297-A1C2-020D835F7FC0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E53C4C7E-838B-445E-BD56-F1E791BECDD1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E58F8A2D-E546-4043-940A-CB689F0A0DC9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E594C986-26E0-40D2-959E-777865F2D8E8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E594DB6F-B803-4CD5-86A1-BD5E7166FEF8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E5C3A2EF-F180-4DB6-930E-154E023E0815} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E5E55745-4316-446D-9CF4-576B390D8489} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E5F8B63C-CE4E-4F6E-96D2-B0DB730C833A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E643EF92-F11A-4C61-ADF5-F9D23793D330} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E68479CD-3532-40C8-85D7-3B518171453F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E68E9C26-FAD1-4A0D-8706-74E187E440BE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E6EF95A5-8004-4A03-B1C7-B60FF831FB77} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E71D2D2B-4511-47D9-8DC6-888A1D026486} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E7338F4F-3A80-482E-A904-317BFDE48058} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E7A3D303-39A5-4A5F-9159-DE259BCE5587} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E7C01F3E-2277-4F3D-A0AF-18AE3607290F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E7EB596D-3948-4BE9-AA8F-8557106D299F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E80FF934-3D59-4A2A-B3D2-C43F1206161A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E8252952-C51F-4951-A1B9-586AA146B959} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E890D576-F401-40FC-AA46-4EB843322524} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E8F34E4A-93D1-4209-B9B7-4BB9FA310568} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E90B08AD-5512-4A27-A9F2-4925265852EF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E90E5FD0-E3A7-4422-929B-B0A8D93C67D3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E976D4E0-0F4D-421D-91DB-ED10E0262640} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E98710A0-AB48-4436-87FF-D03A2F226F76} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E9BED252-3FDD-4007-A655-1CAB2D2F6171} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{E9FFBCEE-F40B-48BA-A6CD-6C69F2466D96} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EA032BBE-63E6-432F-A9BB-2B6B5339255A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EA060C34-7C24-4072-87CD-F7E5DE6AF3D4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EA117B2C-1D53-4988-BCB7-A84F773F4B5C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EA8578B9-6ECA-40AB-83FE-30BE58E70D5B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EA93CF1A-6F7D-4E05-8CA9-BF9A75A227B5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EAA4AA4D-027F-408E-958E-04B4641727D6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EAD799A4-5FE1-4245-8652-6630958B28FD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EB0347CB-C748-4C28-9049-5295A10E7BA7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EB409574-5797-4ECD-B78C-C557B68A6382} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EB6D3DE2-24A8-49A3-A26E-DD9411561332} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EBA164B4-1DD4-4DDB-AF57-518E63DD7C07} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EBAFE9B5-8F97-4401-B7E1-9E248E172BA1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EBC580EC-9E17-4A0F-8D89-FE4E9A726BF4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EBCCED15-2455-4D43-A8B7-7C2E9A7E424D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EC014679-10F6-42F9-A2FE-CE4DEF9512BE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EC5EC767-5854-4689-A45D-AA501ABB313B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EC7E35F4-8A6D-47AF-8230-A172D7E11CDA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EC7EB299-2002-499C-B9DB-2261C2B9A626} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ECCDD1D5-AEDC-4CDF-9758-79F3E32EB9CB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ECE29B51-39BB-4B38-9F7A-8115E96A1E2C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ED3E9285-3A67-4650-B005-DBFE9D6502A3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ED52C9A3-DD32-4390-8540-8D50CB0CC452} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{ED9F64F8-0371-4913-B883-6C9046E292E0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EDA0827F-3763-4E96-8441-88CFD24B5FDE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EDD40CDB-AE4D-4670-AAA4-59B2EB4F97B1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EDE9DCB0-AF5A-4A24-AD2E-16BF49DA2555} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EE130BB6-580B-4F2D-BBBB-7DA630E9811E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EE238CEF-319D-4D98-9228-65C080DB346E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EE479306-CF9C-4B61-8ACC-361ADB5AD354} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EEA6E27D-2CBC-4AE6-8E91-EB620BCF03D9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EEB25FD6-DC84-40BE-B53B-5648060F14BB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EF02D53E-3223-4E4E-B98A-5187F9DA07B5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EF69A2CF-A30A-490D-AFEE-89A878501EE1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EF6DBD91-07F2-4791-BFF1-BC8183FE87B0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EF99FC68-A137-4CF8-B3CA-0F1BAE0A2F5A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{EFFEC3C1-D35A-4DAF-860B-3494F2338EFA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F00E8696-A29F-49EA-AF03-5EB4774F99C0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F0258A77-794B-4FA3-B8C1-0DCFDE2CEB80} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F0259D99-C0E9-4EAC-8FC6-ED2B997B4B4F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F03F082D-E673-4E1C-B3A8-4FF2DB7B7946} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F049CE2D-9447-4E8E-AD6E-BDB514918C6F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F0966CBB-7161-41F5-99D0-E3BBFB0E3844} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F10E382B-41B7-41B1-9EEA-278726F322F9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F11EB31D-5F43-47BA-A75A-1764615226D4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F141A55F-716E-4DA9-9AFC-F3CEEAF0CE6E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F163AE5A-DDD5-4141-A49C-FA5A3FBCD9F6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F1BB71B9-A43D-4871-9D48-3757F16B8EF8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F1C6DC6C-DFAC-4ACA-840A-F95B8BBDD878} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F1D8CFEB-24E4-4F52-8777-5AFF1EC507F8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F1FE187D-D0CC-4826-A396-900C419051A6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F202875A-67E8-4EF6-ADBD-99880D8F6B7C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F233C7CE-79C8-45C5-BFB6-3EE8D237F922} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F23C2681-A994-4BB1-A20A-5332D2499E8F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F27BCAA5-35D7-4C60-BE67-80208BB9AB75} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F2857A9F-38D3-4710-A93F-E778EFF80DAB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F290676C-6AF1-48F1-AEAE-96898415912C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F2A304C8-A871-414E-9472-D2214B53D501} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F2BBAB39-1630-46D1-92D9-D473B6E46D79} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F2E46139-622E-446C-850C-12338D9B1A5B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F2FBD716-6F27-4963-A0D8-E00003273E9E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F2FBF545-9BE5-4F4F-82FF-7E0098223801} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F3115995-649B-47E3-A412-E800101D4898} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F31449D8-B58C-432C-A1D3-65D46376E1D1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F3309266-0ABA-4AD9-88B7-987CE74DC380} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F3F7621D-6EEA-4E68-BA85-AB6ED2A598DC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F3FD345C-4480-4A58-9F39-7DF9FDA0B18A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F407D61E-4EAE-4BE0-A4E9-7657DAB8CEE6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F40C081C-70E3-4193-A456-1917B37F8677} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F4363ECA-D822-4827-868D-07E7CE593A90} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F442CA26-A759-4162-80F1-94BBC54575F3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F4AA624A-6818-4719-A7A8-8AF2BC53FE16} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F4C51C23-7548-4181-B7E2-8A9888E379CE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F50568F2-54B7-4C83-8AC7-3A16331335CA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F515479C-01C6-4BD7-ACED-77DAE9C485EB} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F5506B45-ED3F-498F-AD71-438B63BAF509} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F575CB8F-D926-48A3-968F-553B7E3C53C2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F6122324-055A-47B5-8E51-DEF8C97AF528} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F62032B0-C615-4F2E-AF4A-5DEEAE9D751B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F6870C17-CBC9-491E-8481-A088D520BAFF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F69E282C-8BA1-4C8B-AB91-C107579516E0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F6BBAAC0-0E9C-4D58-B3C4-0A1C10962AF2} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F6DE7543-E18E-4BD2-B2F2-DD6B8404ACC6} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F70F4AB1-38D8-4324-A5BA-25BA6584E95D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F7160E10-3B97-43D6-93AD-265A110531B0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F7568E30-D271-4C39-8974-3453B73B7E7C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F7624EBA-19D0-4EA7-B3AB-126E28C0B94B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F797605C-A1EC-498D-A7DC-679BC795C890} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F7A97CAC-A54C-4687-9736-6B47CADDF9A4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F7B941F7-0FF0-4BC1-A535-76E1B21BD656} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F7E6B8F4-38C2-4F7C-B7CC-5B710E9D1A41} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F83412F1-6651-4066-AA35-6DB25A608BCA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F845D7FF-907B-496A-AA16-853CD1AE78FE} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F873F68D-8ADB-44C5-A658-35B98F947E9F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F885D706-886E-49BA-8059-148B9877AC6A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F8A6A755-C58E-42B0-95F5-342B72062673} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F8E052F2-415D-49EF-AACB-E126CC20800B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F8FCB0C9-FC8C-42FA-85EF-5507F302D895} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F91A40CC-3FAF-4F78-BEB9-6577ED61C8AC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F92C2309-BC31-448D-B48E-1E72253C426E} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F93575C7-E5F1-44BE-9A6F-19B2CCFAA60F} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F98FC91A-D571-45EB-AA27-A8CEDB42C061} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F99E9FF7-AAC2-4ACA-8F0E-D14CF2370556} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F9AB02A3-FD20-49F6-BF75-DBBA79B1CADC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F9CA2847-A77A-43CB-B9D7-12C6A0DF167A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F9E2DC94-DF87-4F68-83BF-893E548017BA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F9E50FB3-66EE-47BA-88E9-8E9BE6521591} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F9FA2EC8-150D-4FEC-8231-0775583D7FFF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{F9FC97EE-2789-436E-B82F-10CD6BAEAF99} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FA60CFD4-4C99-4D52-AF9A-D27D27C86FC9} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FAD03DE0-A1F1-432C-9685-821D0F8605D1} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FAD3F87C-17CD-4A1E-8D69-C875861E1F89} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FAD84DEF-8F19-4FA8-8BC4-6813DF56C95D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FADDE709-0A03-461F-9908-59EBDC5AF964} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FAF958A7-F903-4720-8725-E8DBF8BD3E5A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FAFEF3F7-EE3E-4768-81C2-EE9D11AB978A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FB078F63-BA47-40C4-B99A-1649B80021FC} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FB0D6608-4C9D-46FB-8CAD-A86F92628DFF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FB4B02F7-EF35-427A-ACCE-263B294DD9C7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FB67BE37-69D3-46C4-B60C-1D120AB7FAC7} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FB7C0D21-05BB-4110-8653-2DA89D8BA268} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FBCA24F6-4917-43E1-B474-B367A32E2ED3} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FBCF3E82-B8F9-478C-B11A-2E31D8045E22} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FBDA1C8F-9133-49FA-B49D-D5A9FA13D9DA} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FC76B373-D0EE-4038-AF85-E1C259E2D38B} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FC8BA5A4-7C56-483D-BE23-95672FDC0CBF} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FC9CDD5C-1BC9-4374-A76A-993099EAC05A} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FCA694A2-EDF0-4415-8A10-D664EFB2C450} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FD252CE1-C5F9-4E44-BC5F-BB42ED3EF1D4} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FD3419A9-0B89-4D63-AA79-56991814CE40} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FD476AD0-6646-410A-9199-DF5F8DFBCA56} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FD964D9B-D074-43C8-B80E-6F2596E3BB58} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FD9A44E8-82A2-43C9-B8FE-432996C891B8} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FDA56D71-C1EF-4FBA-99A6-31FBAC039C82} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FE0BC968-E17E-4E6C-9E68-73CBDBE00487} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FE838290-C8AD-4D97-8807-CB2B1A54653C} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FE8CACB5-DAB9-41AF-9BE3-737C5C1FE69D} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FEAD880B-D9C9-41AD-8662-9105CB9D70E0} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FEC45E56-F420-4BD6-87C8-F550F0AE5C17} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FF24556D-B526-4FB7-97C1-21AFD70108BD} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FF2F846D-7BF8-4C30-9219-C52B2F52DF48} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FF55588D-0027-42ED-A8A4-EF6A1ED48096} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FF9D898E-BB56-44FA-BCBC-6674320E94F5} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\{FFB230EB-7CD4-4E97-8027-832016EFF644} (Empty Folder)
Successfully deleted: C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkojfkhlekighikafcpjkiklfbnlmeio (Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gkojfkhlekighikafcpjkiklfbnlmeio_0.localstorage-journal (File) 
Successfully deleted: C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gkojfkhlekighikafcpjkiklfbnlmeio_0.localstorage (File) 
Successfully deleted: C:\Users\Muh\AppData\Local\update~1 (Folder) 
Successfully deleted: C:\Users\Muh\AppData\Roaming\alawar (Folder) 
Successfully deleted: C:\Windows\wininit.ini (File) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\06AY2OZL (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5NTQ95WL (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\972NAXP5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ALFIV89O (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BK5EN8PF (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FI0PY8VE (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FOJHQ4LL (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G368NSX8 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G368NSX8 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDQGDU7D (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KDCWBTH6 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MR3K0WR4 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQYL6111 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NSVP1TLV (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NSVP1TLV (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O4QRC5AC (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QDPF31DT (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UZZYB9A3 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VOMVF5MR (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X3BKW6U5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X81VFSCM (Temporary Internet Files Folder) 
Successfully deleted: C:\Users\Muh\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YJWKWKZL (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\06AY2OZL (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5NTQ95WL (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\972NAXP5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ALFIV89O (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BK5EN8PF (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FI0PY8VE (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FOJHQ4LL (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G368NSX8 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G368NSX8 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IDQGDU7D (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KDCWBTH6 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MR3K0WR4 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQYL6111 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NSVP1TLV (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NSVP1TLV (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\O4QRC5AC (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QDPF31DT (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UZZYB9A3 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VOMVF5MR (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X3BKW6U5 (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X81VFSCM (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YJWKWKZL (Temporary Internet Files Folder) 
Successfully deleted: C:\Windows\SysWOW64\FAP1134.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP156.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP1819.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP2A81.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP2AA2.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP2F56.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP2F96.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP3456.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP399D.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP3C0E.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP3EFC.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP3FE8.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP4019.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP48CC.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP4E1.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP5193.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP51C4.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP5262.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP52A3.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP5302.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP5343.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP5576.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP55B7.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP562B.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP58CC.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP58F4.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP5B37.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP5F8E.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP61E1.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP6A1E.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP706A.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP7127.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP80C2.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAP8A68.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPA249.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPA4E9.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPAC67.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPB2E3.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPB304.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPB631.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPBFAC.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPC4F9.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPC81.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPC8CA.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPED01.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPF65E.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPFC0A.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPFD82.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPFDC3.tmp (File) 
Successfully deleted: C:\Windows\SysWOW64\FAPFF7A.tmp (File) 



Registry: 5 

Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\\MessengerPlusForSkypeService (Registry Value) 
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\\PlusService (Registry Value) 
Successfully deleted: HKLM\SYSTEM\CurrentControlSet\services\MsgPlusService (Registry Key) 
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} (Registry Key)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{85A60A59-D3D8-468F-B598-FB4393789EF4} (Registry Key)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 15.08.2016 at 23:13:52,88
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 16.08.2016, 07:51   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.08.2016, 12:04   #11
Selma Mú
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Okay, weiter gehts.
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 15-08-2016 01
durchgeführt von Muh (Administrator) auf COMPUDDING (16-08-2016 12:48:36)
Gestartet von C:\Users\Muh\Desktop
Geladene Profile: Muh (Verfügbare Profile: Muh & Administrator)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 10 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(ICT7 S.A. - www.ict7.com) C:\Program Files\CopperLan\CPVNM\CPVNM.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler64.exe
(Radio Toolbox) C:\Program Files\Steamcast\steamcast.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Toshiba Europe GmbH) C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
(TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\XSManager\WTGService.exe
(4G Systems GmbH & Co. KG) C:\Windows\service4g.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(TOSHIBA Corporation) C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
(TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
(TOSHIBA CORPORATION) C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunes.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceHelper.exe
(Last.fm) C:\Program Files (x86)\Last.fm\Last.fm Scrobbler.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\distnoted.exe
(JetAudio, Inc.) C:\Program Files (x86)\JetAudio\JetAudio.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\SndVol.exe
(The Audacity Team) C:\Program Files (x86)\Audacity\audacity.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_22_0_0_209.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_22_0_0_209.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [597928 2011-03-03] (TOSHIBA Corporation)
HKLM\...\Run: [TosReelTimeMonitor] => C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [38304 2010-12-14] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba TEMPRO] => C:\Program Files (x86)\Toshiba TEMPRO\TemproTray.exe [1546720 2011-02-10] (Toshiba Europe GmbH)
HKLM\...\Run: [TPwrMain] => C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [566184 2010-09-28] (TOSHIBA Corporation)
HKLM\...\Run: [SmoothView] => C:\Program Files\Toshiba\SmoothView\SmoothView.exe [570680 2009-08-13] (TOSHIBA Corporation)
HKLM\...\Run: [00TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [915320 2010-05-10] (TOSHIBA Corporation)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2052392 2010-03-10] (Synaptics Incorporated)
HKLM\...\Run: [SmartFaceVWatcher] => C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [238080 2009-10-19] (TOSHIBA Corporation)
HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [709976 2010-02-05] (TOSHIBA Corporation)
HKLM\...\Run: [TosVolRegulator] => C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe [24376 2009-11-11] (TOSHIBA Corporation)
HKLM\...\Run: [Toshiba Registration] => C:\Program Files\TOSHIBA\Registration\ToshibaReminder.exe [150992 2011-07-27] (Toshiba Europe GmbH)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-28] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2120808 2010-07-28] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2120808 2010-07-28] (Realtek Semiconductor)
HKLM-x32\...\Run: [NBAgent] => c:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [1409424 2011-06-29] (Nero AG)
HKLM-x32\...\Run: [HWSetup] => C:\Program Files\TOSHIBA\Utilities\HWSetup.exe [423936 2010-03-04] (TOSHIBA Electronics, Inc.)
HKLM-x32\...\Run: [SVPWUTIL] => C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe [352256 2010-03-03] (TOSHIBA)
HKLM-x32\...\Run: [KeNotify] => C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe [34160 2010-08-15] (TOSHIBA CORPORATION)
HKLM-x32\...\Run: [ToshibaServiceStation] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe [1298816 2011-07-11] (TOSHIBA Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [421776 2012-09-09] (Apple Inc.)
HKLM-x32\...\Run: [starter4g] => C:\Windows\starter4g.exe
HKLM-x32\...\Run: [BrMfcWnd] => C:\Program Files (x86)\Brother\Brmfcmon\BrMfcWnd.exe [1159168 2009-05-26] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [ControlCenter3] => C:\Program Files (x86)\Brother\ControlCenter3\brctrcen.exe [114688 2008-12-24] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [143360 2012-08-28] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-06-17] (Apple Inc.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [210432 2016-07-05] (Geek Software GmbH)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-19\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
HKU\S-1-5-20\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [AVG-Secure-Search-Update_0913b] => C:\Users\Muh\AppData\Roaming\AVG 0913b Campaign\AVG-Secure-Search-Update-0913b.exe /PROMPT --mid cb34193e234e47d084da0d47e7aee565-7d9a7a97946526f743031fd6a7ac82480501bb6a --CMPID 0913b
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [Personal ID] => C:\coolspot AG\Personal ID\pid.exe [1134008 2009-03-04] (coolspot AG, Düsseldorf)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [Dropbox Update] => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe [134512 2015-06-22] (Dropbox, Inc.)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [53737488 2015-08-07] (Skype Technologies S.A.)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [Google Update] => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe [144200 2015-12-03] (Google Inc.)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [MusicManager] => C:\Users\Muh\AppData\Local\Programs\Google\MusicManager\MusicManager.exe [7646208 2015-08-13] (Google Inc.)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23496872 2016-05-17] (Google)
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\MountPoints2: {78d3c5c9-2dd6-11e2-9801-9cb70d7d45b2} - G:\autorun.exe
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\MountPoints2: {cc05b3e1-91e3-11e3-ac7b-dc0ea14a0c96} - F:\Startme.exe
HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\MountPoints2: {d1116033-7584-11e2-b328-dc0ea14a0c96} - G:\LaunchU3.exe -a
HKU\S-1-5-18\...\Run: [TOPI.EXE] => C:\Program Files (x86)\TOSHIBA\TOSHIBA Online Product Information\topi.exe [846936 2011-05-16] (TOSHIBA)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-05-17] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-05-17] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-05-17] (Google)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileSyncShell64.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrive1] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive2] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrive3] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileSyncShell.dll [2016-05-02] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt.38.dll [2016-08-01] (Dropbox, Inc.)
Startup: C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2013-03-06]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2011-07-27]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TRDCReminder.lnk [2011-07-27]
ShortcutTarget: TRDCReminder.lnk -> C:\Program Files (x86)\TOSHIBA\TRDCReminder\TRDCReminder.exe (TOSHIBA Europe)
Startup: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2016-08-05]
ShortcutTarget: Dropbox.lnk -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{1DD20B90-DDD4-46C5-AE10-31E762E5A653}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5DD59D33-768D-4A29-AFD7-8334EE75CC29}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKU\S-1-5-21-206345696-108952598-3091387153-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com
HKU\S-1-5-21-206345696-108952598-3091387153-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=TEUA&bmod=TEUA
SearchScopes: HKLM-x32 -> DefaultScope Wert fehlt
SearchScopes: HKU\S-1-5-21-206345696-108952598-3091387153-1000 -> DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2014-02-19] (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-02-19] (Oracle Corporation)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-09-23] (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-07-10] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-07-10] (Oracle Corporation)
BHO-x32: TOSHIBA Media Controller Plug-in -> {F3C88694-EFFA-4d78-B409-54B7B2535B14} -> C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll [2010-03-19] (<TOSHIBA>)
Toolbar: HKU\S-1-5-21-206345696-108952598-3091387153-1000 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files (x86)\AVG\AVG2012\avgpp.dll Keine Datei
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)

FireFox:
========
FF ProfilePath: C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default
FF NewTab: about:home
FF DefaultSearchEngine: Google
FF SelectedSearchEngine: Google
FF Homepage: about:home
FF NetworkProxy: "ftp", "212.119.105.65"
FF NetworkProxy: "ftp_port", 3128
FF NetworkProxy: "http", "212.119.105.65"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "no_proxies_on", "localhost, 127.0.0.1, stealthy.co"
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks", "212.119.105.65"
FF NetworkProxy: "socks_port", 3128
FF NetworkProxy: "ssl", "212.119.105.65"
FF NetworkProxy: "ssl_port", 3128
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_22_0_0_209.dll [2016-07-12] ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-02-19] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2014-02-19] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll [2016-07-12] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1215155.dll [2014-12-02] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2012-08-08] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll [2013-07-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-07-10] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/SAFFPlugin -> C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll [2015-12-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2013-02-16] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-206345696-108952598-3091387153-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-206345696-108952598-3091387153-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-206345696-108952598-3091387153-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Muh\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2015-12-19] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2013-02-16] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2015-07-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2015-07-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2015-07-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2015-07-16] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2015-07-16] (Apple Inc.)
FF SearchPlugin: C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\searchplugins\google-lavasoft.xml [2015-12-24]
FF Extension: Greasemonkey - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi [2016-06-15]
FF Extension: FireGestures - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\extensions\firegestures@xuldev.org.xpi [2016-08-14]
FF Extension: stealthy - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\stealthyextension@gmail.com.xpi [2016-04-28]
FF Extension: uBlock Origin - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\uBlock0@raymondhill.net.xpi [2016-08-07]
FF Extension: YouTube to MP3 - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\youtube2mp3@mondayx.de.xpi [2016-04-28]
FF Extension: QR  Code  - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{6a910736-6fab-4480-841a-36325cce134f}.xpi [2016-04-28]
FF Extension: Live HTTP headers - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{8f8fe09b-0bd3-4470-bc1b-8cad42b8203a} [2016-04-28]
FF Extension: FireFTP - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{a7c6cf7f-112c-4500-a7ea-39801a327e5f} [2016-06-21]
FF Extension: Adblock Plus - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-04-29]
FF Extension: Firefox 2, the theme, reloaded - C:\Users\Muh\AppData\Roaming\Mozilla\Firefox\Profiles\9d2k7z7v.default\Extensions\{fd2f951f-77ea-4938-9493-0c892c027a13}.xpi [2016-06-14]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor => nicht gefunden

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://www.google.de/"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.103\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.103\ppGoogleNaClPluginChrome.dll => Keine Datei
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\51.0.2704.103\pdf.dll => Keine Datei
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll => Keine Datei
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll => Keine Datei
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll => Keine Datei
CHR Plugin: (Java(TM) Platform SE 7 U10) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll => Keine Datei
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1168638.dll => Keine Datei
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_180.dll => Keine Datei
CHR Plugin: (Java Deployment Toolkit 7.0.100.18) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Profile: C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Sudoku) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\agdhembpgcpfegeigidembjopfhghnpj [2015-03-17]
CHR Extension: (Google Docs) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-03-09]
CHR Extension: (Google Drive) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-11-12]
CHR Extension: (YouTube) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-10-13]
CHR Extension: (Adblock Plus) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-07-10]
CHR Extension: (Google-Suche) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-11-12]
CHR Extension: (Google Kalender) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejjicmeblgpmajnghnpcppodonldlgfn [2015-10-13]
CHR Extension: (Google Play Musik) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi [2016-08-04]
CHR Extension: (Google Docs Offline) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-06-20]
CHR Extension: (Google Notizen – Notizen & Listen) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmjkmjkepdijhoojdojkdfohbdgmmhki [2016-08-04]
CHR Extension: (Kindle Cloud Reader) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdipabjmbhpdkjaihfjoikhjjeneebd [2014-07-16]
CHR Extension: (Google Play Music) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\icppfcnhkcmnfdhfhphakoifcfokfdhg [2016-06-29]
CHR Extension: (Stealthy) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje [2016-06-20]
CHR Extension: (Social Fixer for Facebook) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifmhoabcaeehkljcfclfiieohkohdgbb [2014-12-16]
CHR Extension: (Dropbox) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\ioekoebejdcmnlefjiknokhhafglcjdl [2015-08-19]
CHR Extension: (crxMouse Chrome Gestures) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlgkpaicikihijadgifklkbpdajbkhjo [2015-08-10]
CHR Extension: (Google Play Last.fm Scrobbler) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\llpepekkleeoeiloijhcafgpjdnhhcbl [2016-06-06]
CHR Extension: (Google Maps) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh [2015-10-13]
CHR Extension: (Quick Note) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\mijlebbfndhelmdpmllgcfadlkankhok [2015-05-24]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-06-20]
CHR Extension: (Greyscale) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\penkfbldfkaelnnhblmfmajlggdielfm [2013-03-19]
CHR Extension: (Psykopaint) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\pgjchkcfmigkkhedgjedmffdepgmpfil [2015-03-24]
CHR Extension: (Google Mail) - C:\Users\Muh\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]
CHR HKU\S-1-5-21-206345696-108952598-3091387153-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2013-03-04] (Adobe Systems) [Datei ist nicht signiert]
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 CPVNM; C:\Program Files\CopperLan\CPVNM\CPVNM.exe [978432 2013-10-23] (ICT7 S.A. - www.ict7.com) [Datei ist nicht signiert]
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek USB 2.0 Card Reader\RIconMan.exe [1811456 2010-08-27] (Realsil Microelectronics Inc.) [Datei ist nicht signiert]
R2 Steamcast; C:\Program Files\Steamcast\steamcast.exe [2036736 2014-10-26] (Radio Toolbox) [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7184144 2016-07-06] (TeamViewer GmbH)
R2 TemproMonitoringService; C:\Program Files (x86)\Toshiba TEMPRO\TemproSvc.exe [112080 2011-02-10] (Toshiba Europe GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTGService; C:\Program Files (x86)\XSManager\WTGService.exe [329168 2010-04-12] ()
R2 XS Stick Service; C:\Windows\service4g.exe [145120 2010-07-08] (4G Systems GmbH & Co. KG)
S2 McAfee SiteAdvisor Service; c:\PROGRA~2\mcafee\SITEAD~1\mcsacore.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 cmnsusbser; C:\Windows\System32\DRIVERS\cmnsusbser.sys [117888 2012-11-14] (Mobile Connector)
R2 CPoEthProt; C:\Windows\System32\DRIVERS\CPoEthProt.sys [25368 2013-09-16] (ICT7 S.A.)
R3 CPVMidi; C:\Windows\System32\DRIVERS\CPVMidi.sys [37080 2013-09-16] (ICT7 S.A. - www.ict7.com)
S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
R3 RTWlanE; C:\Windows\System32\DRIVERS\rtwlane.sys [1514568 2013-05-02] (Realtek Semiconductor Corporation                           )

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-08-16 12:48 - 2016-08-16 12:48 - 00000000 ____D C:\Users\Muh\Desktop\FRST-OlderVersion
2016-08-16 02:06 - 2016-08-16 02:06 - 03384743 _____ C:\Users\Muh\AppData\Local\soulseek-client.dat.1471305999437
2016-08-16 01:17 - 2016-08-16 01:17 - 03384737 _____ C:\Users\Muh\AppData\Local\soulseek-client.dat.1471303043253
2016-08-16 00:40 - 2016-08-16 00:40 - 03387911 _____ C:\Users\Muh\AppData\Local\soulseek-client.dat.1471300814188
2016-08-15 23:13 - 2016-08-15 23:13 - 00182564 _____ C:\Users\Muh\Desktop\JRT.txt
2016-08-15 22:23 - 2016-08-15 22:23 - 03385696 _____ C:\Users\Muh\AppData\Local\soulseek-client.dat.1471292589579
2016-08-14 14:57 - 2016-08-15 01:10 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-08-14 14:57 - 2016-08-14 14:57 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-08-14 14:56 - 2016-08-14 14:56 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-08-14 14:55 - 2016-08-15 22:45 - 00000000 ____D C:\Users\Muh\Desktop\virengedöns
2016-08-14 01:01 - 2016-08-14 01:04 - 00063301 _____ C:\Users\Muh\Desktop\Addition.txt
2016-08-14 00:58 - 2016-08-16 12:49 - 00035467 _____ C:\Users\Muh\Desktop\FRST.txt
2016-08-14 00:57 - 2016-08-16 12:48 - 02394624 _____ (Farbar) C:\Users\Muh\Desktop\FRST64.exe
2016-08-08 00:04 - 2016-08-08 00:04 - 00001051 _____ C:\Users\Public\Desktop\PDF24.lnk
2016-08-08 00:04 - 2016-08-08 00:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2016-08-05 00:17 - 2016-08-05 00:17 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-08-03 05:00 - 2016-08-03 07:14 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-07-31 01:04 - 2016-07-31 01:04 - 02364698 _____ C:\Users\Muh\Downloads\EEA&EFTA_IS_EN_web.pdf
2016-07-30 08:47 - 2016-07-30 08:47 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView
2016-07-30 08:47 - 2016-07-30 08:47 - 00000000 ____D C:\Program Files\IrfanView
2016-07-30 08:47 - 2016-03-11 12:33 - 26323424 _____ (Irfan Skiljan) C:\Users\Muh\Downloads\irfanview_plugins_x64_442_setup.exe
2016-07-30 08:46 - 2016-07-30 08:46 - 03635680 _____ (Irfan Skiljan) C:\Users\Muh\Downloads\iview442g_x64_setup.exe
2016-07-30 08:44 - 2016-03-11 12:33 - 16396256 _____ (Irfan Skiljan) C:\Users\Muh\Downloads\irfanview_plugins_442_setup.exe
2016-07-30 08:41 - 2016-07-30 08:41 - 02432992 _____ (Irfan Skiljan) C:\Users\Muh\Downloads\iview442g_setup.exe
2016-07-30 02:48 - 2016-07-30 02:51 - 44101783 _____ C:\Users\Muh\Downloads\01 A Course in Modern Icelandic.pdf
2016-07-30 02:47 - 2016-07-30 02:52 - 43399643 _____ C:\Users\Muh\Downloads\35 Icelandic-English dictionary.djvu
2016-07-30 02:46 - 2016-07-30 02:53 - 113856494 _____ C:\Users\Muh\Downloads\20 Íslensk-þýsk orðabók Isländisch-deutsches Wörterbuch.pdf
2016-07-30 02:45 - 2016-07-30 02:54 - 93860416 _____ C:\Users\Muh\Downloads\09 Lehrbuch des Islandischen Audio.rar
2016-07-30 02:45 - 2016-07-30 02:46 - 12508775 _____ C:\Users\Muh\Downloads\09 Lehrbuch des Islandischen.pdf
2016-07-30 02:45 - 2016-07-30 02:45 - 14606065 _____ C:\Users\Muh\Downloads\18 Kauderwelsch Isländisch Wort für Wort.pdf
2016-07-30 02:43 - 2016-07-30 02:46 - 43493224 _____ C:\Users\Muh\Downloads\14 Islandische Grammatik.pdf
2016-07-30 02:28 - 2016-07-30 02:29 - 00532785 _____ C:\Users\Muh\Downloads\Island.pdf
2016-07-25 19:19 - 2016-07-25 19:20 - 47402698 _____ C:\Users\Muh\Downloads\Grapevine_10_2016_Lowres.pdf
2016-07-25 18:58 - 2016-07-25 18:58 - 21139629 _____ C:\Users\Muh\Downloads\Grapevine_04-16_lores.pdf
2016-07-23 02:13 - 2016-07-23 02:13 - 00096898 _____ C:\Users\Muh\Downloads\ü.htm
2016-07-19 02:55 - 2016-07-19 02:55 - 00718582 _____ C:\Users\Muh\Downloads\101-reykjavik.pdf
2016-07-19 02:54 - 2016-07-19 02:54 - 00734582 _____ C:\Users\Muh\Downloads\island_fuer_entdecker_10.pdf
2016-07-19 02:03 - 2016-07-19 02:03 - 00078305 _____ C:\Users\Muh\Downloads\mietwagenpreise2016.pdf
2016-07-18 15:28 - 2016-07-18 15:28 - 00111207 _____ C:\Users\Muh\Downloads\Stadtmeisterschaften 2016 Senioren.xlsm
2016-07-18 03:20 - 2016-07-18 03:20 - 01141496 _____ C:\Users\Muh\Downloads\Opnun_fjallvega_en_2016.pdf
2016-07-18 03:15 - 2016-07-18 14:58 - 02344270 _____ C:\Users\Muh\Downloads\Halendi.pdf
2016-07-17 01:10 - 2016-07-17 12:10 - 00000000 ____D C:\Users\Muh\AppData\Roaming\vlc
2016-07-17 01:09 - 2016-07-17 01:09 - 00000878 _____ C:\Users\Public\Desktop\VLC media player.lnk
2016-07-17 01:09 - 2016-07-17 01:09 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2016-07-17 01:08 - 2016-07-17 01:08 - 00000000 ____D C:\Program Files\VideoLAN
2016-07-17 01:06 - 2016-07-17 01:07 - 31717016 _____ C:\Users\Muh\Downloads\vlc-2.2.4-win64.exe

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-08-16 12:48 - 2013-09-03 08:56 - 00000000 ____D C:\FRST
2016-08-16 12:47 - 2015-05-02 03:03 - 00000000 ____D C:\Users\Muh\AppData\Local\Last.fm
2016-08-16 12:42 - 2015-06-22 23:32 - 00001216 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA.job
2016-08-16 12:18 - 2013-01-25 13:57 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2016-08-16 12:08 - 2012-08-23 13:44 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-08-16 11:52 - 2015-12-03 14:19 - 00001112 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA.job
2016-08-16 03:25 - 2009-07-14 06:45 - 00024912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2016-08-16 03:25 - 2009-07-14 06:45 - 00024912 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2016-08-16 01:08 - 2012-10-12 13:13 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Audacity
2016-08-15 23:52 - 2015-12-03 14:19 - 00001060 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core.job
2016-08-15 23:42 - 2015-06-22 23:32 - 00001164 _____ C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core.job
2016-08-15 23:18 - 2013-01-25 13:57 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2016-08-15 22:45 - 2010-11-21 08:50 - 00699682 _____ C:\Windows\system32\perfh007.dat
2016-08-15 22:45 - 2010-11-21 08:50 - 00149790 _____ C:\Windows\system32\perfc007.dat
2016-08-15 22:45 - 2009-07-14 07:13 - 01620684 _____ C:\Windows\system32\PerfStringBackup.INI
2016-08-15 22:45 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\inf
2016-08-15 22:43 - 2012-08-29 23:41 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Skype
2016-08-15 22:42 - 2016-06-13 20:09 - 00000000 ___RD C:\Users\Muh\Google Drive
2016-08-15 22:42 - 2012-08-23 15:37 - 00000000 ___RD C:\Users\Muh\Dropbox
2016-08-15 22:39 - 2015-06-02 09:44 - 00000000 ____D C:\Users\Muh\AppData\Local\Avg
2016-08-15 22:39 - 2012-08-23 17:02 - 00000000 ____D C:\ProgramData\MFAData
2016-08-15 22:39 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-08-15 22:37 - 2013-09-03 12:32 - 00000000 ____D C:\AdwCleaner
2016-08-14 14:45 - 2015-12-24 03:44 - 00000000 ____D C:\Program Files (x86)\AVG
2016-08-14 14:45 - 2015-10-31 21:12 - 00000000 ____D C:\ProgramData\Avg
2016-08-14 14:44 - 2015-10-31 21:06 - 00000000 ____D C:\Users\Muh\AppData\Local\AvgSetupLog
2016-08-14 14:42 - 2015-12-24 03:51 - 00000000 ___HD C:\$AVG
2016-08-10 07:38 - 2012-08-30 01:15 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-08-09 10:16 - 2013-03-19 04:29 - 00002154 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-08-08 00:04 - 2012-12-08 23:17 - 00000000 ____D C:\Program Files (x86)\PDF24
2016-08-05 00:17 - 2012-08-23 15:34 - 00000000 ____D C:\Users\Muh\AppData\Roaming\Dropbox
2016-08-02 07:27 - 2012-09-05 15:19 - 00000000 ____D C:\Users\Muh\AppData\Roaming\foobar2000
2016-08-01 14:30 - 2016-05-02 14:52 - 03159164 ____H C:\Users\Muh\AppData\Local\IconCache.db.backup
2016-07-30 08:47 - 2012-09-03 16:15 - 00000000 ____D C:\Users\Muh\AppData\Roaming\IrfanView
2016-07-30 08:43 - 2012-09-03 16:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView
2016-07-30 08:43 - 2012-09-03 16:15 - 00000000 ____D C:\Program Files (x86)\IrfanView
2016-07-28 23:47 - 2015-12-03 14:19 - 00004082 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA
2016-07-28 23:47 - 2015-12-03 14:19 - 00003686 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core
2016-07-28 23:13 - 2013-01-25 13:57 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2016-07-28 23:13 - 2013-01-25 13:57 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2016-07-18 05:51 - 2012-09-08 01:38 - 00000000 ____D C:\Users\Muh\AppData\Local\ElevatedDiagnostics
2016-07-17 05:08 - 2015-12-03 17:41 - 00000000 ____D C:\Users\Muh\AppData\Roaming\dvdcss

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-11-27 20:53 - 2014-11-28 02:42 - 0000845 _____ () C:\Users\Muh\AppData\Roaming\buttrc
2012-10-23 05:41 - 2014-07-28 22:18 - 0010752 _____ () C:\Users\Muh\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-08-15 22:23 - 2016-08-15 22:23 - 3385696 _____ () C:\Users\Muh\AppData\Local\soulseek-client.dat.1471292589579
2016-08-16 00:40 - 2016-08-16 00:40 - 3387911 _____ () C:\Users\Muh\AppData\Local\soulseek-client.dat.1471300814188
2016-08-16 01:17 - 2016-08-16 01:17 - 3384737 _____ () C:\Users\Muh\AppData\Local\soulseek-client.dat.1471303043253
2016-08-16 02:06 - 2016-08-16 02:06 - 3384743 _____ () C:\Users\Muh\AppData\Local\soulseek-client.dat.1471305999437

Einige Dateien in TEMP:
====================
C:\Users\Administrator\AppData\Local\Temp\_isDDFA.exe
C:\Users\Muh\AppData\Local\Temp\avguirn_081065622376.exe
C:\Users\Muh\AppData\Local\Temp\avguirn_081426303479.exe
C:\Users\Muh\AppData\Local\Temp\avguirn_08317284891.exe
C:\Users\Muh\AppData\Local\Temp\avguirn_08819927868.exe
C:\Users\Muh\AppData\Local\Temp\libeay32.dll
C:\Users\Muh\AppData\Local\Temp\msvcr120.dll
C:\Users\Muh\AppData\Local\Temp\pdf24-creator-update.exe
C:\Users\Muh\AppData\Local\Temp\sqlite3.dll
C:\Users\Muh\AppData\Local\Temp\xuninst.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-07-27 22:28

==================== Ende von FRST.txt ============================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 15-08-2016 01
durchgeführt von Muh (16-08-2016 12:49:53)
Gestartet von C:\Users\Muh\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2012-08-23 10:22:01)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-206345696-108952598-3091387153-500 - Administrator - Enabled) => C:\Users\Administrator
Gast (S-1-5-21-206345696-108952598-3091387153-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-206345696-108952598-3091387153-1002 - Limited - Enabled)
Muh (S-1-5-21-206345696-108952598-3091387153-1000 - Administrator - Enabled) => C:\Users\Muh

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 22 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 22.0.0.210 - Adobe Systems Incorporated)
Adobe Flash Player 22 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 22.0.0.209 - Adobe Systems Incorporated)
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.02) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.02 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.5.155 - Adobe Systems, Inc.)
Adobe SVG Viewer 3.0 (HKLM-x32\...\Adobe SVG Viewer) (Version:  3.0 - Adobe Systems, Inc.)
Amazon Kindle (HKLM-x32\...\Amazon Kindle) (Version:  - Amazon)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{7446FE8D-C1F9-4D42-AAAE-5DBCE58605A6}) (Version: 6.0.0.59 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Audacity 2.0.2 (HKLM-x32\...\Audacity_is1) (Version: 2.0.2 - Audacity Team)
AudioMulch Interactive Music Studio 1.0 (HKLM-x32\...\AudioMulch Interactive Music Studio_is1) (Version:  - )
Avidemux 2.6 (32-bit) (HKLM-x32\...\Avidemux 2.6) (Version: 2.6.1.8321 - )
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Brother MFL-Pro Suite MFC-490CW (HKLM-x32\...\{48D082B9-18F6-4426-AFAC-8B6A3E7021B1}) (Version: 1.0.1.0 - Brother Industries, Ltd.)
Brother MFL-Pro Suite MFC-J4510DW (HKLM-x32\...\{DD98C438-D769-4677-AA87-3481FA32D20C}) (Version: 2.0.0.0 - Brother Industries, Ltd.)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
concept/design onlineTV 10 (HKLM-x32\...\{DCAB9AAC-1D1C-4B94-99B7-AA7D2617BD64}_is1) (Version: 10.6.0.0 - concept/design GmbH)
CopperLan uninstall (HKLM\...\CopperLan) (Version:  - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DeskNotifier 2.0.0 (HKLM-x32\...\DeskNotifier) (Version: 2.0.0 - elfsoft)
Dropbox (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Dropbox) (Version: 7.4.30 - Dropbox, Inc.)
Firebird v2.0 (HKLM-x32\...\Tone2 Firebird_is1) (Version:  - Tone2)
foobar2000 v1.1.14a (HKLM-x32\...\foobar2000) (Version: 1.1.14a - Peter Pawlowski)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Alpha 3 (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\Free Alpha 3) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 52.0.2743.116 - Google Inc.)
Google Drive (HKLM-x32\...\{709316AD-161C-4D5C-9AE7-0B3A822DA271}) (Version: 1.30.2170.0459 - Google, Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
High-Definition Video Playback (x32 Version: 7.3.10900.8.0 - Nero AG) Hidden
HomeSite 4.5 (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\HomeSite 4.5) (Version:  - )
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2189 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.7.1002 - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.42 - Irfan Skiljan)
IrfanView 64 (remove only) (HKLM\...\IrfanView64) (Version: 4.42 - Irfan Skiljan)
iTunes (HKLM\...\{1493B2AE-0261-47D2-B1AA-F4DAD0F6C48B}) (Version: 10.7.0.21 - Apple Inc.)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java 7 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417051FF}) (Version: 7.0.510 - Oracle)
Java SE Development Kit 7 Update 51 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170510}) (Version: 1.7.0.510 - Oracle)
jetAudio Basic VX (HKLM-x32\...\{DF8195AF-8E6F-4487-A0EE-196F7E3F4B8A}) (Version: 8.0.17 - COWON)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version:  - )
Last.fm Scrobbler 2.1.37 (HKLM-x32\...\LastFM_is1) (Version:  - Last.fm)
LUXONIX LFX-1310 (HKLM-x32\...\LUXONIX_LFX-1310) (Version: 1.4 - LUXONIX)
Magic DVD Ripper V7.2.0 (HKLM-x32\...\Magic DVD Ripper_is1) (Version:  - Magic DVD Software, Inc.)
Messenger Plus! (HKLM-x32\...\Messenger Plus!) (Version: 6.00.0.773 - Yuna Software)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM-x32\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\OneDriveSetup.exe) (Version: 17.3.6386.0412 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.41212.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 48.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 48.0 (x86 de)) (Version: 48.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 48.0.0.6051 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Music Manager (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\MusicManager) (Version:  - Google, Inc.)
Nero BackItUp 10 (HKLM-x32\...\{68AB6930-5BFF-4FF6-923B-516A91984FE6}) (Version: 5.8.10900.8.100 - Nero AG)
Nero BurnRights 10 (HKLM-x32\...\{943CFD7D-5336-47AF-9418-E02473A5A517}) (Version: 4.4.10400.2.100 - Nero AG)
Nero Express 10 (HKLM-x32\...\{70550193-1C22-445C-8FA4-564E155DB1A7}) (Version: 10.6.10700.5.100 - Nero AG)
Nero InfoTool 10 (HKLM-x32\...\{F412B4AF-388C-4FF5-9B2F-33DB1C536953}) (Version: 7.4.10300.1.100 - Nero AG)
Nero Kwik Media (HKLM-x32\...\{1F7D9F37-C39C-486C-BDF8-8F440FFB3352}) (Version: 1.6.15100.59.100 - Nero AG)
Nero Multimedia Suite 10 Essentials (HKLM-x32\...\{2063D199-D79F-471A-9019-9E647296394D}) (Version: 10.6.10300 - Nero AG)
Nero RescueAgent 10 (HKLM-x32\...\{E337E787-CF61-4B7B-B84F-509202A54023}) (Version: 3.6.10500.3.100 - Nero AG)
Nero StartSmart 10 (HKLM-x32\...\{F61D489E-6C44-49AC-AD02-7DA8ACA73A65}) (Version: 10.6.10500.3.100 - Nero AG)
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.10900.31.0 - Nero AG)
Nightingale Version 1.12.1 (HKLM-x32\...\{C686462D-45A3-44A8-A8A3-3411C480F409}_is1) (Version: 1.12.1 - Nightingale Community)
OpenMPT 1.22 (HKLM-x32\...\{67903736-E9BB-4664-B148-F62BCAB4FA42}_is1) (Version: 1.22.07.00 - OpenMPT Devs / Olivier Lapicque)
PACE License Support Win64 (HKLM-x32\...\InstallShield_{72ad9d51-0903-4fe7-af5d-33b3185fa6e9}) (Version: 2.3.1.0494 - PACE Anti-Piracy, Inc.)
PACE License Support Win64 (Version: 2.3.1.0494 - PACE Anti-Piracy, Inc.) Hidden
Paperless Converter version 9.07 (HKLM-x32\...\Paperless Converter_is1) (Version: 9.07 - Rarefind Engineering Innovations Pvt. Ltd.)
Paperless Printer version 5.3.0.3 (HKLM-x32\...\Paperless Printer_is1) (Version: 5.3.0.3 - Rarefind Engineering Innovations Pvt. Ltd.)
PDF24 Creator 7.9.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Personal ID (HKLM-x32\...\{F722209B-739E-40E4-ADB1-062BD032A0DB}) (Version: 1.8.5 - coolspot AG)
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
QuickTime 7 (HKLM-x32\...\{627FFC10-CE0A-497F-BA2B-208CAC638010}) (Version: 7.77.80.95 - Apple Inc.)
Realtek Ethernet Controller Driver For Windows 7 (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.23.623.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6167 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30111 - Realtek Semiconductor Corp.)
Realtek WLAN Driver (HKLM-x32\...\{9D3D8C60-A55F-4fed-B2B9-173001290E16}) (Version: 2.00.0013 - REALTEK Semiconductor Corp.)
SHOUTcast DSP plugin V2 (HKLM-x32\...\SHOUTcast) (Version:  - )
SHOUTcast Source DSP Plug-in v2 (HKLM-x32\...\SHOUTcast Source DSP) (Version: 2.3.3 - Nullsoft, Inc)
Skype™ 7.8 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.8.102 - Skype Technologies S.A.)
SoulseekQt (HKLM-x32\...\SoulseekQt) (Version:  - )
Soundcloud Playlist Downloader (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\35cf6f8efa605d1f) (Version: 1.0.0.36 - Soundcloud Playlist Downloader)
Steamcast (HKLM-x32\...\Steamcast) (Version: 1.0.0-decennium - Radio Toolbox, LLC)
Sweet Little Piano 32 (remove only) (HKLM-x32\...\Sweet Little Piano 32) (Version:  - )
Sweet MIDI Harmony Maker 32 (remove only) (HKLM-x32\...\Sweet MIDI Harmony Maker 32) (Version:  - )
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.0.8.1 - Synaptics Incorporated)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.62308 - TeamViewer)
TopStyle Lite (Version 1.5) (HKLM-x32\...\TopStyle Lite (Version 1.5)) (Version:  - )
TOSHIBA Assist (HKLM-x32\...\{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}) (Version: 4.01.00 - TOSHIBA CORPORATION)
TOSHIBA Bulletin Board (HKLM-x32\...\InstallShield_{43DBC64B-3DD1-47E2-8788-D3C3B110C574}) (Version: 2.1.10.64 - TOSHIBA Corporation)
TOSHIBA ConfigFree (HKLM-x32\...\{38C52F7D-A6CB-4CE7-A189-8AABE8774D8A}) (Version: 8.0.38 - TOSHIBA CORPORATION)
TOSHIBA Disc Creator (HKLM\...\{5DA0E02F-970B-424B-BF41-513A5018E4C0}) (Version: 2.1.0.2 for x64 - TOSHIBA Corporation)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.3.64 - TOSHIBA Corporation)
TOSHIBA Flash Cards Support Utility (HKLM-x32\...\InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}) (Version: 1.63.0.11C - TOSHIBA CORPORATION)
TOSHIBA Hardware Setup (HKLM-x32\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.63.0.30C - TOSHIBA CORPORATION)
TOSHIBA HDD/SSD Alert (HKLM-x32\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.6 - TOSHIBA Corporation)
Toshiba Manuals (HKLM-x32\...\{90FF4432-21B7-4AF6-BA6E-FB8C1FED9173}) (Version: 10.02 - TOSHIBA)
TOSHIBA Media Controller (HKLM-x32\...\{983CD6FE-8320-4B80-A8F6-0D0366E0AA22}) (Version: 1.0.80.8.64 - TOSHIBA CORPORATION)
TOSHIBA Media Controller Plug-in (HKLM-x32\...\{F26FDF57-483E-42C8-A9C9-EEE1EDB256E0}) (Version: 1.0.5.11 - TOSHIBA CORPORATION)
TOSHIBA Online Product Information (HKLM-x32\...\{2290A680-4083-410A-ADCC-7092C67FC052}) (Version: 4.01.0000 - TOSHIBA)
TOSHIBA Places Icon Utility (HKLM-x32\...\{461F6F0D-7173-4902-9604-AB1A29108AF2}) (Version: 1.1.1.4 - TOSHIBA Corporation)
TOSHIBA Recovery Media Creator (HKLM\...\{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}) (Version: 2.1.0.5 x64 - TOSHIBA Corporation)
TOSHIBA Recovery Media Creator Reminder (HKLM-x32\...\InstallShield_{773970F1-5EBA-4474-ADEE-1EA3B0A59492}) (Version: 1.00.0019 - TOSHIBA)
TOSHIBA ReelTime (HKLM-x32\...\InstallShield_{24811C12-F4A9-4D0F-8494-A7B8FE46123C}) (Version: 1.7.17.64 - TOSHIBA Corporation)
TOSHIBA Service Station (HKLM-x32\...\{AC6569FA-6919-442A-8552-073BE69E247A}) (Version: 2.2.14 - TOSHIBA)
TOSHIBA Supervisorkennwort (HKLM-x32\...\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}) (Version: 1.63.0.10C - TOSHIBA CORPORATION)
TOSHIBA TEMPRO (HKLM-x32\...\{F082CB11-4794-4259-99A1-D91BA762AD15}) (Version: 3.35 - Toshiba Europe GmbH)
TOSHIBA Value Added Package (HKLM-x32\...\InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}) (Version: 1.3.19.64 - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}) (Version: 2.0.1.5 - TOSHIBA Corporation)
TOSHIBA Wireless LAN Indicator (HKLM-x32\...\{5BA99779-6E12-49EF-BE49-F35B1EDB4DF9}) (Version: 1.0.4 - TOSHIBA CORPORATION)
TRORMCLauncher (HKLM-x32\...\InstallShield_{E65C7D8E-186D-484B-BEA8-DEF0331CE600}) (Version:  - )
TRORMCLauncher (Version: 1.0.0.10 - TOSHIBA) Hidden
TubeOhm-M-Phasewave (HKLM-x32\...\TUBEOHM-M-Phasewave_is1) (Version:  - )
Unity Web Player (HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Utility Common Driver (x32 Version: 1.0.52.2C - TOSHIBA) Hidden
ValhallaFreqEcho version 1.0.5 (HKLM-x32\...\{86164718-6457-42DE-8DB6-EA05F7045F2C}_is1) (Version: 1.0.5 - Valhalla DSP, LLC)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Visual Studio 2008 x64 Redistributables (HKLM-x32\...\{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}) (Version: 10.0.0.2 - AVG Technologies)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
XSManager (HKLM-x32\...\XSManager) (Version: 3.0 - XSManager)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{00000001-0E3A-4123-8B32-4B68A91E104A}\InprocServer32 -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIBasePlace.dll (Toshiba Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{00000002-0E3A-4123-8B32-4B68A91E104A}\InprocServer32 -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIBasePlace.dll (Toshiba Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{00000003-0E3A-4123-8B32-4B68A91E104A}\InprocServer32 -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIBasePlace.dll (Toshiba Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{00000006-0E3A-4123-8B32-4B68A91E104A}\InprocServer32 -> C:\Program Files\TOSHIBA\TOSHIBA Places Icon Utility\TosDIBasePlace.dll (Toshiba Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{162C6FB5-44D3-435B-903D-E613FA093FB5}\InprocServer32 -> C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\amd64\FileCoAuthLib64.dll ()
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{590C4387-5EBD-4D46-8A84-CD0BA2EF2856}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.30.3\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{793EE463-1304-471C-ADF1-68C2FFB01247}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.29.5\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{CC182BE1-84CE-4A57-B85C-FD4BBDF78CB2}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.29.1\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{D1EDC4F5-7F4D-4B12-906A-614ECF66DDAF}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.28.15\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Muh\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-206345696-108952598-3091387153-1000_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Muh\AppData\Roaming\Dropbox\bin\DropboxExt64.38.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {08961633-7FD3-425E-AC66-D249D35960FB} - System32\Tasks\{78B968F3-BD23-4510-AF9B-704CD0F7196D} => pcalua.exe -a C:\Users\Muh\Downloads\lv-blanko.exe -d C:\Users\Muh\Downloads
Task: {1C7E6942-CE01-429E-B7ED-9B04BAF2E35B} - System32\Tasks\{2726C181-DB4A-4FE6-A6A5-179A04A0DC20} => pcalua.exe -a C:\Users\Muh\Downloads\cs2\CS2_RetNon_Ger_3.exe -d C:\Users\Muh\Downloads\cs2
Task: {2A1663F0-C40B-4CC7-8453-098CDBEA1FBC} - System32\Tasks\{1AC70BBA-D992-431A-98D5-0FD9F14F0A69} => pcalua.exe -a C:\Users\Muh\Downloads\pidsetup.exe -d C:\Users\Muh\Downloads
Task: {2B6BFE46-48B1-43A9-B75B-2263F4EE0398} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {38A5F921-020A-4DDF-97B3-CB8A08C11D51} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-22] (Dropbox, Inc.)
Task: {560ED3D3-286D-46DB-9925-A486AAD5A65B} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe [2015-12-03] (Google Inc.)
Task: {58DD185C-5AF6-4E32-BBC2-520743997157} - System32\Tasks\{BBB0C733-42B8-4DDE-83FD-8CC7991BCEF1} => pcalua.exe -a C:\Users\Muh\Downloads\cs2\CS2_RetNon_Ger_2.exe -d C:\Users\Muh\Downloads\cs2
Task: {663300CF-D23A-4ACE-BF4C-41FE618C4463} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2015-06-22] (Dropbox, Inc.)
Task: {6E9F2780-9028-486A-91E6-88014A7B8C55} - System32\Tasks\{94AA1F2F-73BC-4586-B09E-A4757D89A952} => pcalua.exe -a H:\mflpro_c1\Data\Disk1\setup.exe -d H:\mflpro_c1\Data\Disk1
Task: {7481ABA2-E3A1-47BE-A561-4653757E07C4} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-07-14] (Adobe Systems Incorporated)
Task: {96DCAF3A-C396-4797-B605-67B5B8420BB4} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9F01FCA3-7367-4B5D-A8EC-E1C788D14C86} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe [2015-12-03] (Google Inc.)
Task: {AE710906-8648-47CA-9F81-C7DB5C90569F} - System32\Tasks\{499049E1-1377-492B-A6D7-3605CD7294E1} => pcalua.exe -a "C:\Program Files (x86)\AudioMulch 1.0\unins000.exe"
Task: {B54356CF-D821-43F5-ADBD-D01BC0851C3E} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe [2010-12-03] (TOSHIBA CORPORATION)
Task: {BAF8A2B1-3304-4B77-925A-3B63B3B483D3} - System32\Tasks\{13E6E06A-94C9-4455-9060-E9A4CEB088F7} => pcalua.exe -a C:\Users\Muh\Downloads\MapleVMCv356.exe -d C:\Users\Muh\Downloads
Task: {C0AC1318-8A83-46B1-AE03-65B4F7991EAA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core.job => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\DropboxUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA.job => C:\Users\Muh\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000Core.job => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-206345696-108952598-3091387153-1000UA.job => C:\Users\Muh\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

Shortcut: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Network Shortcuts\Eigene Websites auf MSN\target.lnk -> hxxp://de.msnusers.com

ShortcutWithArgument: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RouteConverter\RouteConverter.lnk -> C:\Windows\SysWOW64\javaws.exe (Oracle Corporation) -> -localfile -J-Djnlp.application.href=hxxp://www.routeconverter.de/routeconverter/launch/ "C:\Users\Muh\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26\4729469a-29e7a62e"
ShortcutWithArgument: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Notizen – Notizen & Listen.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=hmjkmjkepdijhoojdojkdfohbdgmmhki
ShortcutWithArgument: C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Play Musik.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=fahmaaghhglfmonjliepjlchgpgfmobi

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-03-19 01:39 - 2012-03-28 22:28 - 00019456 _____ () C:\Windows\system32\spool\PRTPROCS\x64\QWritex64.dll
2013-09-16 10:17 - 2013-09-16 10:17 - 00044032 _____ () C:\Program Files\CopperLan\CPVNM\CLP\CLoNet.clp
2013-09-16 10:17 - 2013-09-16 10:17 - 00081408 _____ () C:\Program Files\CopperLan\CPVNM\CLP\CLoUSB.clp
2010-04-07 17:07 - 2010-04-07 17:07 - 09468728 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
2009-11-03 14:26 - 2009-11-03 14:26 - 00053560 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnZ.dll
2010-03-03 15:15 - 2010-03-03 15:15 - 00019256 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnF10.dll
2010-03-03 15:15 - 2010-03-03 15:15 - 00019256 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnF11.dll
2011-07-27 10:29 - 2010-08-31 15:21 - 00017272 _____ () C:\Program Files\TOSHIBA\TOSHIBA Assist\NotifyX.dll
2009-03-12 20:08 - 2009-03-12 20:08 - 00048640 _____ () C:\Program Files (x86)\Toshiba\PCDiag\NotifyPCD.dll
2009-07-25 17:38 - 2009-07-25 17:38 - 00017800 _____ () C:\Program Files\TOSHIBA\TOSHIBA Disc Creator\NotifyTDC.dll
2012-11-14 02:51 - 2010-04-12 19:03 - 00329168 _____ () C:\Program Files (x86)\XSManager\WTGService.exe
2012-05-30 20:06 - 2012-05-30 20:06 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-05-30 20:06 - 2012-05-30 20:06 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-12-10 22:30 - 2009-02-27 17:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2016-05-02 02:35 - 2016-05-02 02:35 - 00679624 _____ () C:\Users\Muh\AppData\Local\Microsoft\OneDrive\17.3.6386.0412\ClientTelemetry.dll
2015-01-28 12:02 - 2000-03-17 10:35 - 00139264 _____ () C:\Windows\SysWow64\CFFILE~1.DLL
2015-05-02 03:03 - 2015-04-20 02:00 - 00738784 _____ () C:\Program Files (x86)\Last.fm\unicorn.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00034784 _____ () C:\Program Files (x86)\Last.fm\logger.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00353248 _____ () C:\Program Files (x86)\Last.fm\lastfm.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00128992 _____ () C:\Program Files (x86)\Last.fm\listener.dll
2015-05-02 03:03 - 2015-04-20 01:59 - 00304608 _____ () C:\Program Files (x86)\Last.fm\phonon.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00184800 _____ () C:\Program Files (x86)\Last.fm\plugins\phonon_backend\phonon_vlc.dll
2015-05-02 03:03 - 2015-04-20 01:59 - 00113120 _____ () C:\Program Files (x86)\Last.fm\libvlc.dll
2015-05-02 03:03 - 2015-04-20 01:59 - 02288608 _____ () C:\Program Files (x86)\Last.fm\libvlccore.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00051680 _____ () C:\Program Files (x86)\Last.fm\plugins\audio_output\libaout_directx_plugin.dll
2012-09-11 01:17 - 2006-10-17 19:13 - 00057410 _____ () C:\Program Files (x86)\JetAudio\JetCfg.dll
2012-09-11 01:17 - 2008-05-15 17:13 - 00279040 _____ () C:\Program Files (x86)\JetAudio\jdl_exif.dll
2012-10-12 13:13 - 2010-01-26 08:38 - 00102400 _____ () C:\Program Files (x86)\Audacity\Plug-Ins\gverb_1216.dll
2012-10-12 13:13 - 2010-01-26 08:38 - 00098304 _____ () C:\Program Files (x86)\Audacity\Plug-Ins\hard_limiter_1413.dll
2012-10-12 13:13 - 2010-01-26 08:38 - 00106496 _____ () C:\Program Files (x86)\Audacity\Plug-Ins\sc4_1882.dll
2016-07-12 15:08 - 2016-07-12 15:08 - 19483328 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll
2015-05-02 03:03 - 2015-04-20 02:00 - 00191456 _____ () C:\Program Files (x86)\Last.fm\iPodScrobbler.exe

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\Users\All Users:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\Application Data:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\TEMP:7ADB695A [126]
AlternateDataStreams: C:\Users\Muh\Documents\2016:com.dropbox.attributes [168]
AlternateDataStreams: C:\Users\Muh\Documents\e16neu.xls:com.dropbox.attributes [168]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-206345696-108952598-3091387153-1000\...\localhost -> localhost

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-206345696-108952598-3091387153-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Muh\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 0)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{226B86FA-D896-4DC3-AA6B-1CA92CDA0F4D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{7913CCF0-8685-4942-8FE2-B2798A931836}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{5491104C-FF73-4DD7-AE74-4D4EC5443B9F}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{7DF566E3-6DAB-4981-922D-BCE993993DB8}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{913B1698-EAA4-46A5-8E7C-6C4F8BA0F672}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{B9D6A56B-D30A-4666-A1BD-2ABD80473E7A}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{DF6425FE-1854-4740-9DEB-9BDC427AD538}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{5BC3A688-B249-4CE4-B51D-15E23A0238B2}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A563E84A-7919-446D-80B5-85BA0A14A2BA}] => (Allow) C:\Users\Muh\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{B45F41A1-3236-4AB1-BDDA-2EF7A4CE4A9D}] => (Allow) C:\Users\Muh\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{809CFA21-92CD-4EDF-94C6-E6BDC89473D0}] => (Allow) C:\Program Files (x86)\AVG\AVG2012\avgmfapx.exe
FirewallRules: [{B714FAAA-DB73-42D6-B96E-6EBA87A838D2}] => (Allow) C:\Program Files (x86)\AVG\AVG2012\avgmfapx.exe
FirewallRules: [TCP Query User{5AB95375-0F30-4848-B4B5-0D3E121722D2}C:\program files (x86)\soulseekqt\soulseekqt.exe] => (Allow) C:\program files (x86)\soulseekqt\soulseekqt.exe
FirewallRules: [UDP Query User{9F95A2D6-B5CD-4FC7-87CF-73D1B0C012C3}C:\program files (x86)\soulseekqt\soulseekqt.exe] => (Allow) C:\program files (x86)\soulseekqt\soulseekqt.exe
FirewallRules: [{6FAEBD94-DCC2-4211-94CB-297D6DDFEB86}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [TCP Query User{A03E53C8-6808-4C4C-A78A-4144398311AB}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe
FirewallRules: [UDP Query User{88D4C4E2-D686-4647-97A5-8D3DE71142B3}C:\windows\system32\mmc.exe] => (Block) C:\windows\system32\mmc.exe
FirewallRules: [{DAA45C47-BE03-4EB8-A112-AC197AB436C4}] => (Allow) C:\Users\Muh\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [{C3F02B6D-B1FE-4EF6-A584-C8B5A8996C68}] => (Allow) C:\Users\Muh\AppData\Roaming\Spotify\spotify.exe
FirewallRules: [TCP Query User{19955F37-FCC2-42E7-94B5-6FBE4422AF2A}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{CEF936B1-A4DB-456E-AEC3-281C3B8823AF}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [TCP Query User{73F4CA75-8BF1-41B9-9AE1-885CB56E26F3}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [UDP Query User{8C32BFFE-799D-4AFD-8B46-C8738F5163A9}C:\program files\java\jre7\bin\javaw.exe] => (Allow) C:\program files\java\jre7\bin\javaw.exe
FirewallRules: [{FD7DD5F5-CFF4-478C-AF12-F34828CFC30B}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
FirewallRules: [{3EB2EF37-F708-4AA5-86B0-382CB9B7C1C9}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
FirewallRules: [{5DB02F68-2267-4BAC-A890-9899FCADE8D9}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe
FirewallRules: [{1BE42F9F-15FF-40D2-8E14-CEFD49586588}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe
FirewallRules: [{88131BC7-E4A4-489D-8441-4F8D39A9FB72}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
FirewallRules: [{2B1E2035-8B45-499D-88EB-24488BC9F37C}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
FirewallRules: [TCP Query User{705365CD-64D7-4259-9001-E3CB72654694}C:\program files (x86)\soulseekqt\soulseekqt.exe] => (Allow) C:\program files (x86)\soulseekqt\soulseekqt.exe
FirewallRules: [UDP Query User{4E4EF779-920A-4D4F-B641-DCAF6AF1CF70}C:\program files (x86)\soulseekqt\soulseekqt.exe] => (Allow) C:\program files (x86)\soulseekqt\soulseekqt.exe
FirewallRules: [{E2A7473B-F878-405B-9448-7CEE4A528FB4}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgmfapx.exe
FirewallRules: [{C33A0E26-06B5-4AC1-8837-4081E75E05B7}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgmfapx.exe
FirewallRules: [TCP Query User{6308D2E6-5407-4E71-A5CF-AAFBAD207183}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{994BC704-4994-4480-9D53-A7518C1F5F56}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [TCP Query User{411E50BF-27D0-4220-BAC3-7036385F3B90}C:\program files (x86)\audiomulch 1.0\mulch.exe] => (Block) C:\program files (x86)\audiomulch 1.0\mulch.exe
FirewallRules: [UDP Query User{5F1C6884-7F73-4B0E-8524-6CA4053CDF48}C:\program files (x86)\audiomulch 1.0\mulch.exe] => (Block) C:\program files (x86)\audiomulch 1.0\mulch.exe
FirewallRules: [TCP Query User{8EF6B8D0-3DB8-45B3-9CAB-9DC1D7C12618}C:\program files\java\jdk1.7.0_51\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_51\bin\java.exe
FirewallRules: [UDP Query User{6C7125D8-1E04-46E1-805C-66480EE09C30}C:\program files\java\jdk1.7.0_51\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_51\bin\java.exe
FirewallRules: [TCP Query User{91489E82-449D-4431-AB57-6CA562C59A14}C:\program files (x86)\android\android-studio\bin\studio64.exe] => (Allow) C:\program files (x86)\android\android-studio\bin\studio64.exe
FirewallRules: [UDP Query User{9CA258AE-F185-42B8-93EF-589FBB70B7B4}C:\program files (x86)\android\android-studio\bin\studio64.exe] => (Allow) C:\program files (x86)\android\android-studio\bin\studio64.exe
FirewallRules: [TCP Query User{25CFBC37-EB0D-48E3-BDF6-CC7E4B88268D}C:\program files\java\jdk1.7.0_51\jre\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_51\jre\bin\java.exe
FirewallRules: [UDP Query User{AE8AB5C8-6986-497A-8877-7E12F2EA8D8E}C:\program files\java\jdk1.7.0_51\jre\bin\java.exe] => (Allow) C:\program files\java\jdk1.7.0_51\jre\bin\java.exe
FirewallRules: [{B5372DAF-B851-4DD4-B991-280D3AE3E793}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgmfapx.exe
FirewallRules: [{738A2324-94D8-4172-80F1-5464E5561BD7}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgmfapx.exe
FirewallRules: [TCP Query User{E21433FB-D118-4EFD-AF14-8448051BD8E1}C:\program files\steamcast\steamcast.exe] => (Allow) C:\program files\steamcast\steamcast.exe
FirewallRules: [UDP Query User{87D3FD0C-CD3C-4FA9-B013-6A3DB053E727}C:\program files\steamcast\steamcast.exe] => (Allow) C:\program files\steamcast\steamcast.exe
FirewallRules: [{B63CCD3B-9182-4D2C-B7A2-B5A1E62DE8FA}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{89842309-7A57-4FDA-9333-38A39EED7842}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{EB49EF5F-F27C-453D-858E-29E0F822A164}] => (Allow) C:\Program Files (x86)\concept design\onlineTV 10\onlineTV.exe
FirewallRules: [{110FF541-83CA-4CE6-96CC-7F75A446E642}] => (Allow) C:\Program Files (x86)\concept design\onlineTV 10\onlineTV.exe
FirewallRules: [{FC1020A6-13DB-4164-A3A2-2FDE5FE4F4C6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{ADD82FF5-7F1B-4EE6-8A4A-194A0B88C663}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{12E63437-64CB-428E-9503-1E9BA59F88CC}C:\users\muh\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\muh\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{3BED105C-5CDC-423B-9185-C8AD08B6FCE5}C:\users\muh\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\muh\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{9854FCF6-6553-486A-A97F-B9FDEC3F31FE}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{C8DA71CE-2796-44B2-89AE-6E367FFCD4E0}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{9E20FF8F-1212-481F-8761-45B7A12199EB}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgmfapx.exe
FirewallRules: [{A48DA04B-075D-478B-A032-30902D259D49}] => (Allow) C:\Program Files (x86)\AVG\AVG2015\avgmfapx.exe
FirewallRules: [{D7EDA39A-4B42-4E38-8AB7-402B7174E47B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{97B2AE8E-2DFB-4DDB-BBB1-DDA56E5EACFA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{3FFFA1F6-2A29-46E9-8572-87A1ED792AF5}] => (Allow) C:\Users\Muh\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{1E5C1CDD-9F59-4A87-8632-D501634CC61F}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{99EAC105-5A3F-454D-8BD0-B181895781B2}] => (Allow) LPort=2869
FirewallRules: [{51ABD52B-6068-4AB4-85C1-ACEB155C620D}] => (Allow) LPort=1900
FirewallRules: [{94040D8C-0D41-4994-9A5F-AEBB60CF8A41}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{96F40103-E828-4E60-8754-56FE6979FC56}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{D84A1EA2-E1D2-46C2-8BEF-D46E40CC6EAC}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
FirewallRules: [{45FCE282-3964-4423-8B2C-0F8C2ECBD687}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{710E00CB-6FD5-40C3-84E2-A48B96D2467F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{3877919D-6DE4-424F-9B8A-1089DB91C499}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{9756886D-BEC4-40A0-818D-D3C4D6CEBCAB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{5AFFD258-E208-48BC-8C44-009A753E4007}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Wiederherstellungspunkte =========================

07-08-2016 17:40:54 Geplanter Prüfpunkt
14-08-2016 14:38:05 Removed AVG
14-08-2016 14:43:35 Removed AVG 2016
15-08-2016 22:46:48 JRT Pre-Junkware Removal

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/15/2016 10:41:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/15/2016 10:23:49 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iTunes.exe, Version: 10.7.0.21, Zeitstempel: 0x504d85d9
Name des fehlerhaften Moduls: itw_scrobbler.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x511d100e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0929c45b
ID des fehlerhaften Prozesses: 0x1e0c
Startzeit der fehlerhaften Anwendung: 0xiTunes.exe0
Pfad der fehlerhaften Anwendung: iTunes.exe1
Pfad des fehlerhaften Moduls: iTunes.exe2
Berichtskennung: iTunes.exe3

Error: (08/15/2016 10:23:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: iTunes.exe, Version: 10.7.0.21, Zeitstempel: 0x504d85d9
Name des fehlerhaften Moduls: itw_scrobbler.dll_unloaded, Version: 0.0.0.0, Zeitstempel: 0x511d100e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x09323a9c
ID des fehlerhaften Prozesses: 0x1e0c
Startzeit der fehlerhaften Anwendung: 0xiTunes.exe0
Pfad der fehlerhaften Anwendung: iTunes.exe1
Pfad des fehlerhaften Moduls: iTunes.exe2
Berichtskennung: iTunes.exe3

Error: (08/14/2016 02:45:34 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 48.0.0.6051, Zeitstempel: 0x5797a45d
Name des fehlerhaften Moduls: NPSWF32_22_0_0_209.dll, Version: 22.0.0.209, Zeitstempel: 0x577318a1
Ausnahmecode: 0x80000003
Fehleroffset: 0x003c797d
ID des fehlerhaften Prozesses: 0x778
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/10/2016 07:39:40 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/08/2016 11:21:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 48.0.0.6051, Zeitstempel: 0x5797a45d
Name des fehlerhaften Moduls: NPSWF32_22_0_0_209.dll, Version: 22.0.0.209, Zeitstempel: 0x577318a1
Ausnahmecode: 0x80000003
Fehleroffset: 0x003c797d
ID des fehlerhaften Prozesses: 0x27e8
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (08/05/2016 05:03:03 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.19135, Zeitstempel: 0x56a1bbe2
Name des fehlerhaften Moduls: MSVCR90.dll, Version: 9.0.30729.6161, Zeitstempel: 0x4dace4e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000001e1ac
ID des fehlerhaften Prozesses: 0xd54
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (08/01/2016 02:35:21 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/01/2016 12:48:31 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 47.0.1.6018, Zeitstempel: 0x576c9637
Name des fehlerhaften Moduls: mozglue.dll, Version: 47.0.1.6018, Zeitstempel: 0x576c85ba
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000f02b
ID des fehlerhaften Prozesses: 0x194c
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (07/29/2016 02:58:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 47.0.0.5999, Zeitstempel: 0x5753660e
Name des fehlerhaften Moduls: NPSWF32_22_0_0_209.dll, Version: 22.0.0.209, Zeitstempel: 0x577318a1
Ausnahmecode: 0x80000003
Fehleroffset: 0x003c797d
ID des fehlerhaften Prozesses: 0x2f68
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3


Systemfehler:
=============
Error: (08/15/2016 10:39:56 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Messenger Plus! Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2 = Das System kann die angegebene Datei nicht finden.

Error: (08/15/2016 10:39:56 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "McAfee SiteAdvisor Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2 = Das System kann die angegebene Datei nicht finden.

Error: (08/15/2016 10:39:53 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\system32\Rtlihvs.dll
Fehlercode: 126

Error: (08/15/2016 10:36:16 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056 = Es wird bereits eine Instanz des Dienstes ausgeführt.

Error: (08/15/2016 10:35:50 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "ConfigFree WiMAX Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/15/2016 10:35:50 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "BrYNSvc" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/15/2016 10:35:50 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/15/2016 10:35:50 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (08/15/2016 10:35:50 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management & Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (08/15/2016 10:35:50 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "TOSHIBA HDD SSD Alert Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i3 CPU M 380 @ 2.53GHz
Prozentuale Nutzung des RAM: 76%
Installierter physikalischer RAM: 3890.67 MB
Verfügbarer physikalischer RAM: 912.12 MB
Summe virtueller Speicher: 7779.53 MB
Verfügbarer virtueller Speicher: 4861.25 MB

==================== Laufwerke ================================

Drive c: (WINDOWS) (Fixed) (Total:232.88 GB) (Free:37.58 GB) NTFS
Drive d: (Data) (Fixed) (Total:232.49 GB) (Free:35.85 GB) NTFS
Drive g: () (Fixed) (Total:931.48 GB) (Free:496.31 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 9E527146)
Partition 1: (Active) - (Size=400 MB) - (Type=27)
Partition 2: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=232.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 931.5 GB) (Disk ID: 16F2A91F)

Partition: GPT.

==================== Ende von Addition.txt ============================
         

Alt 16.08.2016, 12:20   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
AlternateDataStreams: C:\ProgramData:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\Users\All Users:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\Application Data:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\TEMP:7ADB695A [126]
AlternateDataStreams: C:\Users\Muh\Documents\2016:com.dropbox.attributes [168]
AlternateDataStreams: C:\Users\Muh\Documents\e16neu.xls:com.dropbox.attributes [168]
emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.08.2016, 12:36   #13
Selma Mú
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Code:
ATTFilter
Entferungsergebnis von Farbar Recovery Scan Tool (x64) Version: 15-08-2016 01
durchgeführt von Muh (16-08-2016 13:26:16) Run:1
Gestartet von C:\Users\Muh\Desktop
Geladene Profile: Muh (Verfügbare Profile: Muh & Administrator)
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
AlternateDataStreams: C:\ProgramData:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\Users\All Users:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\Anwendungsdaten:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\Application Data:BFE6AC14AE751878 [1]
AlternateDataStreams: C:\ProgramData\TEMP:7ADB695A [126]
AlternateDataStreams: C:\Users\Muh\Documents\2016:com.dropbox.attributes [168]
AlternateDataStreams: C:\Users\Muh\Documents\e16neu.xls:com.dropbox.attributes [168]
emptytemp:
         
*****************

C:\ProgramData => ":BFE6AC14AE751878" ADS erfolgreich entfernt.
"C:\Users\All Users" => ":BFE6AC14AE751878" ADS nicht gefunden.
"C:\ProgramData\Anwendungsdaten" => ":BFE6AC14AE751878" ADS nicht gefunden.
"C:\ProgramData\Application Data" => ":BFE6AC14AE751878" ADS nicht gefunden.
C:\ProgramData\TEMP => ":7ADB695A" ADS erfolgreich entfernt.
C:\Users\Muh\Documents\2016 => ":com.dropbox.attributes" ADS erfolgreich entfernt.
C:\Users\Muh\Documents\e16neu.xls => ":com.dropbox.attributes" ADS erfolgreich entfernt.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 36716265 B
Java, Flash, Steam htmlcache => 260685 B
Windows/system/drivers => 922183193 B
Edge => 0 B
Chrome => 560950155 B
Firefox => 496478878 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 42354570 B
systemprofile32 => 98856 B
LocalService => 0 B
NetworkService => 1242 B
Muh => 1431117799 B
Administrator => 378860440 B

RecycleBin => 2196599071 B
EmptyTemp: => 5.7 GB temporäre Dateien entfernt.

================================


Das System musste neu gestartet werden.

==== Ende von Fixlog 13:28:19 ====
         

Alt 16.08.2016, 12:39   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



Okay, dann Kontrollscans mit (1) MBAM, (2) ESET und (3) SecurityCheck bitte:


1. Schritt: MBAM

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




2. Schritt: ESET

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset




3. Schritt: SecurityCheck

Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 16.08.2016, 23:22   #15
Selma Mú
 
DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Standard

DSL-Verbindung zu 100% ausgelastet ohne eigenen Download



1 ist schon mal sauber. Rest kommt.

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 16.08.2016
Suchlaufzeit: 13:47
Protokolldatei: mbam.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2016.08.16.07
Rootkit-Datenbank: v2016.08.15.01
Lizenz: Testversion
Malware-Schutz: Aktiviert
Schutz vor bösartigen Websites: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Muh

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 357559
Abgelaufene Zeit: 26 Min., 1 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
2/3

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=00bf8517033ef143a6b2583f2c76a074
# end=init
# utc_time=2016-08-16 12:32:47
# local_time=2016-08-16 02:32:47 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 30442
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=00bf8517033ef143a6b2583f2c76a074
# end=updated
# utc_time=2016-08-16 12:39:56
# local_time=2016-08-16 02:39:56 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=00bf8517033ef143a6b2583f2c76a074
# engine=30442
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2016-08-16 04:13:28
# local_time=2016-08-16 06:13:28 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 97929545 222993858 0 0
# scanned=436971
# found=2
# cleaned=0
# scan_time=12811
sh=1207C6462D9B01FB668A6441E5F7900C1B4E2C14 ft=1 fh=e79d6308d0be91b6 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Muh\Downloads\AVG AntiVirus Pro - CHIP-Installer.exe"
sh=3802B4206CF53A31FF8D125F17B062BF46C1CD3D ft=1 fh=eb0d3ea98b388a4d vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Muh\Downloads\Vollversion onlineTV 10 - CHIP-Installer.exe"
         
Und fertig.

Code:
ATTFilter
 Results of screen317's Security Check version 1.009  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 10 Out of date! 
``````````````Antivirus/Firewall Check:`````````````` 
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 25  
 Java version 32-bit out of Date! 
 Adobe Flash Player 22.0.0.209  
 Adobe Reader XI  
 Mozilla Firefox (48.0) 
 Google Chrome (51.0.2704.103) 
 Google Chrome (52.0.2743.116) 
 Google Chrome (SetupMetrics...) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
 TOSHIBA TOSHIBA Online Product Information TOPI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

Antwort

Themen zu DSL-Verbindung zu 100% ausgelastet ohne eigenen Download
antivirus, ausgelastet, auslastung, bonjour, converter, device driver, downloader, firefox, flash player, google, home, homepage, mozilla, mp3, problem, prozesse, realtek, registry, scan, siteadvisor, software, stick, svchost.exe, system, ublock, ublock origin, usb, windows




Ähnliche Themen: DSL-Verbindung zu 100% ausgelastet ohne eigenen Download


  1. PC ohne Verbindung fernsteuern?
    Diskussionsforum - 09.09.2015 (1)
  2. CPU zu 100% ausgelastet ohne erkennbaren Grund
    Log-Analyse und Auswertung - 08.05.2015 (8)
  3. Kommunikation zweier Computer über Lan-Verbindung auch ohne Abschaltung der Firewall möglich?
    Antiviren-, Firewall- und andere Schutzprogramme - 22.03.2015 (3)
  4. Jeder Klick zwei neue Werbefenster, Adware ohne Ende, Download- und Update Aufforderungen
    Log-Analyse und Auswertung - 02.12.2014 (19)
  5. Download von filepony und in Programm PUP (Free You tupe Download) drin
    Diskussionsforum - 20.03.2014 (7)
  6. Verbindung zu Update/ Download Servern nicht möglich
    Log-Analyse und Auswertung - 14.11.2013 (2)
  7. Snap.do ohne Download?
    Plagegeister aller Art und deren Bekämpfung - 12.04.2013 (1)
  8. cpu schnell ausgelastet ohne nenneswerte anforderung
    Log-Analyse und Auswertung - 03.07.2011 (5)
  9. System ohne Aufgabe ausgelastet, extrem langsam
    Log-Analyse und Auswertung - 03.12.2010 (13)
  10. Lahmender PC + Verbindung ohne offensichtlichen Grund
    Log-Analyse und Auswertung - 16.12.2009 (0)
  11. Viren ohne Download ?
    Plagegeister aller Art und deren Bekämpfung - 30.09.2009 (3)
  12. CPU ohne grund ausgelastet. Bitte Logfile überprüfen.
    Log-Analyse und Auswertung - 19.09.2008 (20)
  13. PC ohne Grund voll ausgelastet
    Log-Analyse und Auswertung - 01.08.2008 (1)
  14. Pc ausgelastet ohne grund...hjack log
    Log-Analyse und Auswertung - 27.03.2007 (6)
  15. Pc ist ausgelastet ohne Grund
    Log-Analyse und Auswertung - 04.10.2006 (8)
  16. Bekommt man auch OHNE Download Viren ?
    Antiviren-, Firewall- und andere Schutzprogramme - 01.11.2005 (10)
  17. Angriffe vom EIGENEN PC ???
    Plagegeister aller Art und deren Bekämpfung - 13.10.2003 (7)

Zum Thema DSL-Verbindung zu 100% ausgelastet ohne eigenen Download - Moin liebe Gemeinde, ich bin mir noch nicht sicher, ob ich mir was eingefangen habe, vermute das aber. AVG hat schon mal nix gefunden. Mein Problem: in unregelmäßigen Abständen kann - DSL-Verbindung zu 100% ausgelastet ohne eigenen Download...
Archiv
Du betrachtest: DSL-Verbindung zu 100% ausgelastet ohne eigenen Download auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.