Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Wiederkehrende SweetIM Probleme

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 29.09.2013, 22:04   #1
Ifron
 
Windows 7: Wiederkehrende SweetIM Probleme - Standard

Windows 7: Wiederkehrende SweetIM Probleme



Schönen guten Abend,

ich habe das Problem, dass die SweetIM (Toolbar) als Virus bei mir auf dem Rechner zu sein scheint. Da ich allgemein kein Freund von Toolbars bin, kann ich mir nicht recht erklären woher das kommt. Ich habe einen Virenscan mit MBAM durchgeführt und 78 infizierte Dateien gelöscht. Weil der PC aber in letzter Zeit etwas langsamer geworden ist, hab ich ein paar Tage später nochmal nen Scan durchgeführt und wieder 88 infizierte Dateien gefunden.

Ich hoffe ihr könnt mir helfen.


Hier der Reihe nach die einzelnen Logfiles:

Erstmal der MBAM Befund:

Code:
ATTFilter
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.09.29.05

Windows 7 x64 NTFS
Internet Explorer 9.0.8112.16421
Ann-Marie :: ANN-MARIE-1 [Administrator]

29.09.2013 22:43:48
MBAM-log-2013-09-29 (22-50-22).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 217278
Laufzeit: 6 Minute(n), 20 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 8
C:\Program Files (x86)\SweetIM\Toolbars (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\conf (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.

Infizierte Dateien: 80
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\default.xml (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\conf\logger.xml (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\Microsoft.VC90.CRT.manifest (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcm90.dll (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcp90.dll (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\Microsoft.VC90.CRT\msvcr90.dll (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\about.html (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\affid.dat (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\basis.xml (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\bing.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\clear-history.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier-anim-over.gif (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier-anim.gif (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\content-notifier.js (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\dating.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\dictionary.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\eye_icon.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\eye_icon_over.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\e_cards.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\find.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\free_stuff.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\games.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\glitter.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\google.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\help.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\highlight.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\locales.xml (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_16x16.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_21x18.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_32x32.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\logo_about.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\MenuExt.html (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\more-search-providers.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\music.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\news.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\options.html (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\photos.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\search-current-site.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\shopping.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\SmileySmile.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\SmileyWink.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\sweetim_text.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\toolbar.xml (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\video.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\web-search.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\web-toolbar.js (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\yahoo.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_bing.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_current.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_dictionary.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_google.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_hover.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_left.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_photo.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_video.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_web.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\blue\search_button_yahoo.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_bing.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_current.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_dictionary.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_google.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_hover.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_left.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_photo.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_video.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_web.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\green\search_button_yahoo.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_bing.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_current.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_dictionary.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_google.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_hover.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_left.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_photo.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_video.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_web.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.
C:\Program Files (x86)\SweetIM\Toolbars\Internet Explorer\resources\orange\search_button_yahoo.png (PUP.Optional.SweetIM.A) -> Keine Aktion durchgeführt.

(Ende)
         
Dann Defogger:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 21:42 on 29/09/2013 (Ann-Marie)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...
SPTD -> Already disabled


-=E.O.F=-
         
FRST:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-09-2013 02
Ran by Ann-Marie (administrator) on ANN-MARIE-1 on 29-09-2013 21:45:01
Running from C:\Users\Ann-Marie\Desktop
Windows 7 Home Premium (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Avira Operations GmbH & Co. KG) C:\Festplatte\Programme\Avira\AntiVir Desktop\sched.exe
(Adobe Systems Incorporated) c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Avira Operations GmbH & Co. KG) C:\Festplatte\Programme\Avira\AntiVir Desktop\avguard.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Malwarebytes Corporation) C:\Festplatte\Programme\Malwarebytes' Anti-Malware\mbamscheduler.exe
(WIBU-SYSTEMS AG) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeterCC.exe
() C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Festplatte\Programme\Avira\AntiVir Desktop\avgnt.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Acer Group) C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(WIBU-SYSTEMS AG) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerEvent.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Festplatte\Programme\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Festplatte\Programme\Mozilla Firefox\firefox.exe
(Malwarebytes Corporation) C:\Festplatte\Programme\Malwarebytes' Anti-Malware\mbam.exe
(Mozilla Corporation) C:\Festplatte\Programme\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [AmIcoSinglun64] - C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [Apoint] - C:\Program Files\Apoint2K\Apoint.exe [325120 2009-10-22] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [AtherosBtStack] - C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-01-20] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-01-20] (Atheros Commnucations)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-17] (Synaptics Incorporated)
HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe [263936 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [975952 2010-08-11] (Dritek System Inc.)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-09-13] (Intel Corporation)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Festplatte\Programme\DivX\DivX Media Server\DivXMediaServer.exe [450560 2012-11-13] ()
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1263512 2012-11-30] ()
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Festplatte\Programme\Avira\AntiVir Desktop\avgnt.exe [347192 2013-09-04] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Festplatte\Programme\iTunes\iTunesHelper.exe [152392 2013-09-17] (Apple Inc.)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe [154144 2010-07-29] ()
HKU\Default User\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe [154144 2010-07-29] ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://home.sweetim.com/?crg=3.1010000.10005&barid={53C83636-0992-11E2-95F7-206A8A1E90DF}
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://home.sweetim.com/?crg=3.1010000.10005&barid={53C83636-0992-11E2-95F7-206A8A1E90DF}
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=APBTDF&pc=MAPB&src=IE-SearchBox
SearchScopes: HKLM-x32 - DefaultScope {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=3.1010000.10005&barid={53C83636-0992-11E2-95F7-206A8A1E90DF}
SearchScopes: HKLM-x32 - {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=3.1010000.10005&barid={53C83636-0992-11E2-95F7-206A8A1E90DF}
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=3.1010000.10005&barid={53C83636-0992-11E2-95F7-206A8A1E90DF}
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Festplatte\Programme\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Bing Bar BHO - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - @C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll,-100 - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog9 01 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 19 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 01 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 02 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 03 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 04 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 05 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 06 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 07 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 08 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 19 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Ann-Marie\AppData\Roaming\Mozilla\Firefox\Profiles\poiig7v5.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Festplatte\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Festplatte\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Festplatte\Programme\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\4.0.60531.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\4\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Festplatte\Programme\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Festplatte\Programme\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF StartMenuInternet: FIREFOX.EXE - C:\Festplatte\Programme\Mozilla Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Festplatte\Programme\Avira\AntiVir Desktop\sched.exe [84024 2013-09-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Festplatte\Programme\Avira\AntiVir Desktop\avguard.exe [108088 2013-09-04] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Festplatte\Programme\Avira\AntiVir Desktop\AVWEBGRD.EXE [815160 2013-09-04] (Avira Operations GmbH & Co. KG)
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [868896 2010-06-11] (Acer Incorporated)
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
R2 MBAMScheduler; C:\Festplatte\Programme\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Festplatte\Programme\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MSSQL$SQLEXPRESS; c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [57617752 2009-03-30] (Microsoft Corporation)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [4225592 2011-01-19] (INCA Internet Co., Ltd.)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [255744 2010-06-29] (NewTech Infosystems, Inc.)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-08-26] ()
S4 SQLAgent$SQLEXPRESS; c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [427880 2009-03-30] (Microsoft Corporation)
R2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)

==================== Drivers (Whitelisted) ====================

S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [312480 2012-09-27] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105344 2013-09-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132088 2013-09-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-08-08] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-12-04] (DT Soft Ltd)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2011-02-02] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2005-01-04] (INCA Internet Co., Ltd.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-12-30] (Duplex Secure Ltd.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 dump_wmimmc; \??\F:\Platte\Games\Flyff\GameGuard\dump_wmimmc.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-29 21:44 - 2013-09-29 21:44 - 01953880 _____ (Farbar) C:\Users\Ann-Marie\Desktop\FRST64.exe
2013-09-29 21:44 - 2013-09-29 21:44 - 00000000 ____D C:\FRST
2013-09-29 21:42 - 2013-09-29 21:42 - 00000532 _____ C:\Users\Ann-Marie\Desktop\defogger_disable.log
2013-09-29 21:40 - 2013-09-29 21:40 - 00050477 _____ C:\Users\Ann-Marie\Desktop\Defogger.exe
2013-09-29 18:48 - 2013-09-29 18:48 - 98466785 _____ C:\Windows\SysWOW64\窀胓ὄb
2013-09-29 02:03 - 2013-09-29 02:03 - 00278280 _____ C:\Windows\Minidump\092913-31137-01.dmp
2013-09-28 16:13 - 2013-09-28 22:13 - 98442955 _____ C:\Windows\SysWOW64\흺誮ὄ
2013-09-24 20:04 - 2013-09-24 20:59 - 00000904 _____ C:\Users\Ann-Marie\Desktop\abschrieb.css
2013-09-24 19:50 - 2013-09-24 21:19 - 00000507 _____ C:\Users\Ann-Marie\Desktop\abschrieb.html
2013-09-23 08:32 - 2013-09-23 08:32 - 00001747 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-09-23 08:31 - 2013-09-23 08:32 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-09-23 08:31 - 2013-09-23 08:32 - 00000000 ____D C:\Program Files\iTunes
2013-09-23 08:31 - 2013-09-23 08:31 - 00000000 ____D C:\Program Files\iPod
2013-09-21 10:53 - 2013-09-21 10:53 - 00000000 ____D C:\Users\Ann-Marie\AppData\Roaming\Microsoft Corporation
2013-09-19 20:01 - 2013-09-19 21:28 - 00418304 _____ C:\Users\Ann-Marie\Desktop\.NET.ppt
2013-09-19 07:20 - 2013-09-19 07:20 - 00011590 _____ C:\Windows\PFRO.log
2013-09-18 15:20 - 2013-09-29 02:03 - 401938926 _____ C:\Windows\MEMORY.DMP
2013-09-18 15:20 - 2013-09-18 15:20 - 00278344 _____ C:\Windows\Minidump\091813-30638-01.dmp
2013-09-17 20:30 - 2009-07-21 02:42 - 00111640 _____ (Microsoft Corporation) C:\Windows\system32\perf-MSSQL$SQLEXPRESS-sqlctr10.1.2531.0.dll
2013-09-17 20:30 - 2009-07-21 02:42 - 00079896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perf-MSSQL$SQLEXPRESS-sqlctr10.1.2531.0.dll
2013-09-17 20:30 - 2009-07-21 02:42 - 00078872 _____ (Microsoft Corporation) C:\Windows\system32\perf-SQLAgent$SQLEXPRESS-sqlagtctr10.1.2531.0.dll
2013-09-17 20:30 - 2009-07-21 02:42 - 00050200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perf-SQLAgent$SQLEXPRESS-sqlagtctr10.1.2531.0.dll
2013-09-17 20:29 - 2013-09-17 20:29 - 00000000 ____D C:\Windows\system32\RsFx
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\SysWOW64\1033
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\SysWOW64\1031
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\system32\1033
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\system32\1031
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 9.0
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 9.0
2013-09-17 20:25 - 2013-09-17 20:29 - 00000000 ____D C:\Program Files\Microsoft SQL Server
2013-09-17 19:44 - 2013-09-17 19:44 - 03277648 _____ (Microsoft Corporation) C:\Users\Ann-Marie\Downloads\vcs_web.exe
2013-09-11 17:17 - 2013-09-11 17:17 - 00000170 _____ C:\Users\Ann-Marie\Desktop\dad.txt
2013-09-11 09:02 - 2013-09-29 18:46 - 00002856 _____ C:\Windows\setupact.log
2013-09-11 09:02 - 2013-09-11 09:02 - 00000000 _____ C:\Windows\setuperr.log
2013-09-10 20:14 - 2013-09-10 20:14 - 00000752 _____ C:\Users\Ann-Marie\Downloads\give_me_primes.php

==================== One Month Modified Files and Folders =======

2013-09-29 21:44 - 2013-09-29 21:44 - 01953880 _____ (Farbar) C:\Users\Ann-Marie\Desktop\FRST64.exe
2013-09-29 21:44 - 2013-09-29 21:44 - 00000000 ____D C:\FRST
2013-09-29 21:42 - 2013-09-29 21:42 - 00000532 _____ C:\Users\Ann-Marie\Desktop\defogger_disable.log
2013-09-29 21:40 - 2013-09-29 21:40 - 00050477 _____ C:\Users\Ann-Marie\Desktop\Defogger.exe
2013-09-29 21:18 - 2010-10-16 02:15 - 01080141 _____ C:\Windows\WindowsUpdate.log
2013-09-29 20:06 - 2011-06-30 20:29 - 00000000 ____D C:\Users\Ann-Marie\AppData\Local\PMB Files
2013-09-29 20:06 - 2011-06-30 20:29 - 00000000 ____D C:\ProgramData\PMB Files
2013-09-29 18:55 - 2009-07-14 06:45 - 00017376 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-29 18:55 - 2009-07-14 06:45 - 00017376 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-29 18:51 - 2010-12-30 18:49 - 00000000 ____D C:\Users\Ann-Marie\AppData\Local\CrashDumps
2013-09-29 18:51 - 2010-10-16 12:04 - 00763698 _____ C:\Windows\system32\perfh007.dat
2013-09-29 18:51 - 2010-10-16 12:04 - 00173794 _____ C:\Windows\system32\perfc007.dat
2013-09-29 18:51 - 2009-07-14 07:13 - 01801578 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-29 18:48 - 2013-09-29 18:48 - 98466785 _____ C:\Windows\SysWOW64\窀胓ὄb
2013-09-29 18:47 - 2013-06-15 16:19 - 00000035 _____ C:\Users\Public\Documents\AtherosServiceConfig.ini
2013-09-29 18:46 - 2013-09-11 09:02 - 00002856 _____ C:\Windows\setupact.log
2013-09-29 18:46 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-29 02:03 - 2013-09-29 02:03 - 00278280 _____ C:\Windows\Minidump\092913-31137-01.dmp
2013-09-29 02:03 - 2013-09-18 15:20 - 401938926 _____ C:\Windows\MEMORY.DMP
2013-09-29 02:03 - 2011-08-30 11:39 - 00000000 ____D C:\Windows\Minidump
2013-09-28 23:35 - 2012-11-30 14:08 - 00000000 ____D C:\Users\Ann-Marie\AppData\Roaming\Spotify
2013-09-28 22:13 - 2013-09-28 16:13 - 98442955 _____ C:\Windows\SysWOW64\흺誮ὄ
2013-09-27 16:37 - 2012-11-30 14:08 - 00000000 ____D C:\Users\Ann-Marie\AppData\Local\Spotify
2013-09-24 21:19 - 2013-09-24 19:50 - 00000507 _____ C:\Users\Ann-Marie\Desktop\abschrieb.html
2013-09-24 20:59 - 2013-09-24 20:04 - 00000904 _____ C:\Users\Ann-Marie\Desktop\abschrieb.css
2013-09-23 08:32 - 2013-09-23 08:32 - 00001747 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-09-23 08:32 - 2013-09-23 08:31 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-09-23 08:32 - 2013-09-23 08:31 - 00000000 ____D C:\Program Files\iTunes
2013-09-23 08:31 - 2013-09-23 08:31 - 00000000 ____D C:\Program Files\iPod
2013-09-21 12:17 - 2011-06-19 18:34 - 00000000 ____D C:\Users\Ann-Marie\Documents\Visual Studio 2010
2013-09-21 11:07 - 2011-01-12 19:13 - 00000000 ____D C:\Users\Ann-Marie\AppData\Roaming\SoftGrid Client
2013-09-21 10:53 - 2013-09-21 10:53 - 00000000 ____D C:\Users\Ann-Marie\AppData\Roaming\Microsoft Corporation
2013-09-19 21:28 - 2013-09-19 20:01 - 00418304 _____ C:\Users\Ann-Marie\Desktop\.NET.ppt
2013-09-19 07:20 - 2013-09-19 07:20 - 00011590 _____ C:\Windows\PFRO.log
2013-09-18 15:20 - 2013-09-18 15:20 - 00278344 _____ C:\Windows\Minidump\091813-30638-01.dmp
2013-09-18 14:00 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-09-17 20:29 - 2013-09-17 20:29 - 00000000 ____D C:\Windows\system32\RsFx
2013-09-17 20:29 - 2013-09-17 20:25 - 00000000 ____D C:\Program Files\Microsoft SQL Server
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\SysWOW64\1033
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\SysWOW64\1031
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\system32\1033
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\system32\1031
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 9.0
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 9.0
2013-09-17 20:28 - 2011-06-19 18:35 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2013-09-17 20:28 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-09-17 20:20 - 2011-06-19 18:33 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 10.0
2013-09-17 19:44 - 2013-09-17 19:44 - 03277648 _____ (Microsoft Corporation) C:\Users\Ann-Marie\Downloads\vcs_web.exe
2013-09-11 17:17 - 2013-09-11 17:17 - 00000170 _____ C:\Users\Ann-Marie\Desktop\dad.txt
2013-09-11 11:20 - 2010-09-08 05:01 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-09-11 09:02 - 2013-09-11 09:02 - 00000000 _____ C:\Windows\setuperr.log
2013-09-10 20:24 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-10 20:14 - 2013-09-10 20:14 - 00000752 _____ C:\Users\Ann-Marie\Downloads\give_me_primes.php
2013-09-04 15:11 - 2013-08-09 19:47 - 00081112 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-09-04 15:11 - 2013-08-09 19:45 - 00132088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-09-04 15:11 - 2013-08-09 19:45 - 00105344 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-09-03 19:54 - 2010-12-19 22:52 - 00064648 _____ C:\Users\Ann-Marie\AppData\Local\GDIPFONTCACHEV1.DAT
2013-09-01 22:43 - 2012-02-15 10:13 - 00000000 ____D C:\Users\Ann-Marie\Desktop\bilder

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-21 15:37

==================== End Of Log ============================
         
und die dazugehörige Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-09-2013 02
Ran by Ann-Marie at 2013-09-29 21:46:05
Running from C:\Users\Ann-Marie\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Enabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 1.5.0.7220)
Adobe Anchor Service CS3 (x32 Version: 1.0)
Adobe Asset Services CS3 (x32 Version: 3)
Adobe Bridge CS3 (x32 Version: 2)
Adobe Bridge Start Meeting (x32 Version: 1.0)
Adobe Camera Raw 4.0 (x32 Version: 4.0)
Adobe CMaps (x32 Version: 1.0)
Adobe Color - Photoshop Specific (x32 Version: 1.0)
Adobe Color Common Settings (x32 Version: 1.0)
Adobe Color EU Extra Settings (x32 Version: 1.0)
Adobe Color JA Extra Settings (x32 Version: 1.0)
Adobe Color NA Recommended Settings (x32 Version: 1.0)
Adobe Default Language CS3 (x32 Version: 1.0)
Adobe Device Central CS3 (x32 Version: 1.0)
Adobe ExtendScript Toolkit 2 (x32 Version: 2.0)
Adobe Flash Player 10 ActiveX (x32 Version: 10.1.102.64)
Adobe Flash Player 11 Plugin (x32 Version: 11.8.800.94)
Adobe Fonts All (x32 Version: 1.0)
Adobe Help Viewer CS3 (x32 Version: 1)
Adobe Linguistics CS3 (x32 Version: 3.0.0)
Adobe PDF Library Files (x32 Version: 8.0)
Adobe Photoshop CS3 (x32 Version: 10)
Adobe Photoshop CS3 (x32 Version: 10.0)
Adobe Photoshop Elements 8.0 (x32 Version: 8.0)
Adobe Reader XI (11.0.03) - Deutsch (x32 Version: 11.0.03)
Adobe Setup (x32 Version: 1.0)
Adobe Stock Photos CS3 (x32 Version: 1.5)
Adobe Type Support (x32 Version: 1.0)
Adobe Update Manager CS3 (x32 Version: 5.1.0)
Adobe Version Cue CS3 Client (x32 Version: 3)
Adobe WinSoft Linguistics Plugin (x32 Version: 1.0)
Adobe XMP Panels CS3 (x32 Version: 1.0)
Advertising Center (x32 Version: 0.0.0.2)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.95)
Alcor Micro USB Card Reader (x32 Version: 1.9.17.06019)
ALPS Touch Pad Driver (Version: 7.105.2015.1107)
APB Reloaded (x32)
Apple Application Support (x32 Version: 2.3.6)
Apple Mobile Device Support (Version: 7.0.0.117)
Apple Software Update (x32 Version: 2.1.3.127)
AquaNox 2 Revelation (x32)
Authorizer 1.0.5 (x32 Version: 1.0.5)
Authorizer Ignition Key Support (Version: 1.0.3.0)
Avira Free Antivirus (x32 Version: 13.0.0.4052)
Backup Manager Basic (x32 Version: 2.0.0.68)
Battlefield 2142 (x32)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95)
Bing Bar (x32 Version: 6.3.2322.0)
Bing Bar Platform (x32 Version: 6.3.2322.0)
Bluetooth Win7 Suite (64) (Version: 7.2.0.56)
Bonjour (Version: 3.0.0.10)
Broadcom Gigabit NetLink Controller (Version: 14.2.4.2)
Build-a-lot 2 (x32 Version: 2.2.0.95)
CCleaner (Version: 4.02)
Chuzzle Deluxe (x32 Version: 2.2.0.95)
Counter-Strike: Source (x32 Version: 1.0.0.0)
Counter-Strike: Source (x32)
D3DX10 (x32 Version: 15.4.2368.0902)
DAEMON Tools Lite (x32 Version: 4.46.1.0327)
Day of Defeat: Source (x32)
Dev-C++ 5 beta 9 release (4.9.9.2) (x32)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95)
DivX-Setup (x32 Version: 2.6.1.22)
Dota 2 (x32)
eBay Worldwide (x32 Version: 2.1.0901)
ESET Online Scanner v3 (x32)
EVEREST Home Edition v2.20 (x32 Version: 2.20)
Farm Frenzy (x32 Version: 2.2.0.95)
FATE (x32 Version: 2.2.0.95)
Final Drive Nitro (x32 Version: 2.2.0.95)
Flyff (x32 Version: Flyff)
GameSpy Arcade (x32)
Half-Life 2: Deathmatch (x32)
Half-Life 2: Lost Coast (x32)
Identity Card (x32 Version: 1.00.3003)
ImagXpress (x32 Version: 7.0.74.0)
Insaniquarium Deluxe (x32 Version: 2.2.0.95)
Intel(R) Graphics Media Accelerator Driver (x32 Version: 8.15.10.2189)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 10.0.0.1046)
Internet Explorer Toolbar 4.6 by SweetPacks (x32 Version: 4.6.0003)
IP Calculator (x32 Version: 1.1.0)
ISO Creator (x32 Version: 1.0)
iTunes (Version: 11.1.0.126)
Java 7 Update 25 (x32 Version: 7.0.250)
Java Auto Updater (x32 Version: 2.1.9.5)
Java(TM) 6 Update 26 (64-bit) (Version: 6.0.260)
Jewel Quest Solitaire 2 (x32 Version: 2.2.0.95)
John Deere Drive Green (x32 Version: 2.2.0.95)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
Launch Manager (x32 Version: 4.0.14)
League of Legends (x32 Version: 1.3)
Line 6 Uninstaller (x32 Version: )
Magic ISO Maker v5.5 (build 0281) (x32)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Mesh Runtime (x32 Version: 15.4.5722.2)
Messenger Companion (x32 Version: 15.4.3502.0922)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended DEU Language Pack (Version: 4.0.30319)
Microsoft .NET Framework 4 Multi-Targeting Pack (x32 Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Application Error Reporting (x32 Version: 12.0.6012.5000)
Microsoft Help Viewer 1.0 (Version: 1.0.30319)
Microsoft Help Viewer 1.0 Language Pack - DEU (Version: 1.0.30319)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft Search Enhancement Pack (x32 Version: 3.0.133.0)
Microsoft Silverlight (x32 Version: 4.0.60531.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft SQL Server 2008 (64-bit)
Microsoft SQL Server 2008 Browser (x32 Version: 10.1.2531.0)
Microsoft SQL Server 2008 Common Files (Version: 10.0.1600.22)
Microsoft SQL Server 2008 Common Files (Version: 10.1.2531.0)
Microsoft SQL Server 2008 Database Engine Services (Version: 10.1.2531.0)
Microsoft SQL Server 2008 Database Engine Shared (Version: 10.1.2531.0)
Microsoft SQL Server 2008 Native Client (Version: 10.1.2531.0)
Microsoft SQL Server 2008 R2 Management Objects (x32 Version: 10.50.1447.4)
Microsoft SQL Server 2008 RsFx Driver (Version: 10.1.2531.0)
Microsoft SQL Server Compact 3.5 SP2 DEU (x32 Version: 3.5.8080.0)
Microsoft SQL Server Compact 3.5 SP2 ENU (x32 Version: 3.5.8080.0)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (Version: 3.5.8080.0)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (Version: 3.5.8080.0)
Microsoft SQL Server System CLR Types (x32 Version: 10.50.1447.4)
Microsoft SQL Server VSS Writer (Version: 10.1.2531.0)
Microsoft Visual C# 2010 Express - DEU (x32 Version: 10.0.30319)
Microsoft Visual C# 2010 Express - ENU (x32 Version: 10.0.30319)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974 (x32 Version: 9.0.30729.4974)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.30319 (Version: 10.0.30319)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (x32 Version: 11.0.51106.1)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106 (x32 Version: 11.0.51106)
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106 (x32 Version: 11.0.51106)
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (x32 Version: 10.0.30319)
Microsoft Visual Studio 2010 Express Prerequisites x64 - ENU (Version: 10.0.30319)
Microsoft WSE 3.0 Runtime (x32 Version: 3.0.5305.0)
Mozilla Firefox 23.0.1 (x86 de) (x32 Version: 23.0.1)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
Nero 9 Essentials (x32)
Nero ControlCenter (x32 Version: 9.0.0.1)
Nero DiscSpeed (x32 Version: 5.4.13.100)
Nero DiscSpeed Help (x32 Version: 5.4.4.100)
Nero DriveSpeed (x32 Version: 4.4.12.100)
Nero DriveSpeed Help (x32 Version: 4.4.4.100)
Nero Express Help (x32 Version: 9.4.37.100)
Nero InfoTool (x32 Version: 6.4.12.100)
Nero InfoTool Help (x32 Version: 6.4.4.100)
Nero Installer (x32 Version: 4.4.9.0)
Nero Online Upgrade (x32 Version: 1.3.0.0)
Nero StartSmart (x32 Version: 9.4.37.100)
Nero StartSmart Help (x32 Version: 9.4.27.100)
Nero StartSmart OEM (x32 Version: 9.4.10.100)
NeroExpress (x32 Version: 9.4.37.100)
neroxml (x32 Version: 1.0.0)
Notepad++ (x32 Version: 6.4.2)
NVIDIA PhysX (x32 Version: 9.10.0129)
OpenOffice.org 3.4.1 (x32 Version: 3.41.9593)
Packard Bell Games (x32 Version: 1.0.1.3)
Packard Bell InfoCentre (x32 Version: 3.02.3000)
Packard Bell MyBackup (x32 Version: 2.0.0.68)
Packard Bell Power Management (x32 Version: 5.00.3005)
Packard Bell Recovery Management (x32 Version: 4.05.3013)
Packard Bell Registration (x32 Version: 1.03.3003)
Packard Bell ScreenSaver (x32 Version: 1.1.0915.2010)
Packard Bell Social Networks (x32 Version: 1.0.1901)
Packard Bell Updater (x32 Version: 1.02.3001)
Pando Media Booster (x32 Version: 2.6.0.9)
PDF Settings (x32 Version: 1.0)
PDFCreator (x32 Version: 1.6.2)
Penguins! (x32 Version: 2.2.0.95)
PlanetSide 2 (x32)
Polar Bowler (x32 Version: 2.2.0.95)
Polar Golfer (x32 Version: 2.2.0.95)
ProtectDisc Driver, Version 11 (x32 Version: 11.0.0.14)
PunkBuster Services (x32 Version: 0.993)
QuickTime (x32 Version: 7.74.80.86)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6167)
S.T.A.L.K.E.R. - Call Of Pripyat [v1.6.01] (x32 Version: 1.6.01)
S.T.A.L.K.E.R. - Clear Sky (x32 Version: 1.0001)
Service Pack 1 für SQL Server 2008 (KB 968369) (64-bit) (Version: 10.1.2531.0)
Skype™ 6.1 (x32 Version: 6.1.129)
Spotify (HKCU Version: 0.9.4.169.gc0399df6)
Sql Server Customer Experience Improvement Program (Version: 10.1.2531.0)
Steam (x32 Version: 1.0.0.0)
SweetIM for Messenger 3.7 (x32 Version: 3.7.0005)
Synaptics Pointing Device Driver (Version: 14.0.6.0)
System Requirements Lab for Intel (x32 Version: 4.5.13.0)
TeamSpeak 2 RC2 (x32 Version: 2.0.32.60)
TeamSpeak 3 Client (Version: 3.0.6)
Unreal Tournament 3 (LG) (HKCU Version: 1.00.0000)
Unreal Tournament 3 (LG) (x32 Version: 1.00.0000)
Unterstützungsdateien für Microsoft SQL Server 2008-Setup  (Version: 10.1.2731.0)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update Installer for WildTangent Games App (x32)
Update Manager for SweetPacks 1.0 (x32 Version: 1.0.0005)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Video Web Camera (x32 Version: 2.0.4.6)
Virtual Villagers 4 - The Tree of Life (x32 Version: 2.2.0.95)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 DEU (x32 Version: 4.0.8080.0)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 ENU (x32 Version: 4.0.8080.0)
WildTangent Games App (Packard Bell Games) (x32 Version: 4.0.5.31)
Winamp (x32 Version: 5.63 )
Winamp Erkennungs-Plug-in (HKCU Version: 1.0.0.1)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3555.0308)
Windows Live Family Safety (Version: 15.4.3555.0308)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3555.0308)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Mesh (x32 Version: 15.4.3502.0922)
Windows Live Mesh ActiveX control for remote connections (x32 Version: 15.4.5722.2)
Windows Live Messenger (x32 Version: 15.4.3538.0513)
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live Remote Client (Version: 15.4.5722.2)
Windows Live Remote Client Resources (Version: 15.4.5722.2)
Windows Live Remote Service (Version: 15.4.5722.2)
Windows Live Remote Service Resources (Version: 15.4.5722.2)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live Sync (x32 Version: 14.0.8117.416)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
WinRAR 4.20 (64-Bit) (Version: 4.20.0)
WinSetupFromUSB (HKCU)
Wolfenstein - Enemy Territory (x32 Version: 1.6)
X3 Terran Conflict v3.2 (x32)
XAMPP (x32 Version: 1.8.2-0)

==================== Restore Points  =========================

13-09-2013 22:00:00 Geplanter Prüfpunkt
21-09-2013 13:44:43 Geplanter Prüfpunkt
29-09-2013 11:17:01 Geplanter Prüfpunkt

==================== Hosts content: ==========================

2009-07-14 04:34 - 2011-07-24 13:54 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {0461535B-278B-4748-9BA4-E91B55AB1311} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {55F1F0D9-A937-4172-A34A-AAFE67D1870F} - System32\Tasks\{1F9CF9D4-D764-4D55-BD00-F8E4A470A6E8} => C:\Program Files (x86)\Skype\\Phone\Skype.exe [2013-01-08] (Skype Technologies S.A.)
Task: {81E0078A-FFDD-4697-97F8-0B5C3ED68B2C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-05-24] (Piriform Ltd)
Task: {B5EC48E2-163B-4FD8-9841-1CD6F2AC00E6} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {D22A2D57-8D25-4A8E-933E-287963A0F980} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2009-07-14] (Microsoft Corporation)

==================== Loaded Modules (whitelisted) =============

2012-06-18 17:24 - 2012-06-18 17:24 - 00222720 _____ () C:\Festplatte\Programme\Notepad++\NppShell_05.dll
2013-08-09 19:45 - 2013-08-08 08:49 - 00394824 _____ () C:\Festplatte\Programme\Avira\AntiVir Desktop\sqlite3.dll
2011-09-27 07:23 - 2011-09-27 07:23 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2011-09-27 07:22 - 2011-09-27 07:22 - 01242472 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-06-29 00:20 - 2010-06-29 00:20 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\sqlite3.dll
2010-10-16 11:54 - 2009-05-21 00:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2012-11-30 04:07 - 2012-11-30 04:07 - 00100248 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2010-06-29 00:12 - 2010-06-29 00:12 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\ACE.dll
2013-05-18 14:18 - 2013-05-18 14:18 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\d648170c5d514eef60d8a2e2f8c94689\IsdiInterop.ni.dll
2012-03-30 17:03 - 2010-09-13 18:28 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2013-07-05 07:41 - 2013-08-17 19:44 - 03551640 _____ () C:\Festplatte\Programme\Mozilla Firefox\mozjs.dll
2013-08-21 11:00 - 2013-08-21 11:00 - 16166280 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== Faulty Device Manager Devices =============

Name: Broadcom NetLink (TM) Gigabit Ethernet
Description: Broadcom NetLink (TM) Gigabit Ethernet
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Broadcom
Service: k57nd60a
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/29/2013 06:48:24 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Name des fehlerhaften Moduls: avnotify.exe, Version: 13.6.20.2100, Zeitstempel: 0x51e6b921
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00001487
ID des fehlerhaften Prozesses: 0x11c0
Startzeit der fehlerhaften Anwendung: 0xavnotify.exe0
Pfad der fehlerhaften Anwendung: avnotify.exe1
Pfad des fehlerhaften Moduls: avnotify.exe2
Berichtskennung: avnotify.exe3

Error: (09/29/2013 01:14:53 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest.

Error: (09/29/2013 01:14:15 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (09/25/2013 09:43:29 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest.

Error: (09/25/2013 09:42:57 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (09/24/2013 10:24:29 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest.

Error: (09/24/2013 10:23:44 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (09/23/2013 10:59:04 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifest.

Error: (09/23/2013 10:58:29 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Der Wert "MAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINOR" des "version"-Attributs im assemblyIdentity-Element ist ungültig.

Error: (09/22/2013 10:11:09 PM) (Source: Application Hang) (User: )
Description: Programm firefox.exe, Version 23.0.1.4974 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: a74

Startzeit: 01ceb7b37145ae7a

Endzeit: 44

Anwendungspfad: C:\Festplatte\Programme\Mozilla Firefox\firefox.exe

Berichts-ID: 1cacc81a-23c3-11e3-a862-206a8a1e90df


System errors:
=============
Error: (09/29/2013 06:48:29 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "IPsec-Richtlinien-Agent" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (09/29/2013 06:48:29 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst IPsec-Richtlinien-Agent erreicht.

Error: (09/29/2013 06:46:58 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (09/29/2013 06:46:58 PM) (Source: Application Popup) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.

Error: (09/29/2013 02:31:11 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (09/29/2013 02:31:11 PM) (Source: Application Popup) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.

Error: (09/29/2013 10:38:43 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (09/29/2013 10:38:43 AM) (Source: Application Popup) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.

Error: (09/29/2013 02:03:22 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (09/29/2013 02:03:22 AM) (Source: Application Popup) (User: )
Description: Treiber atksgt.sys konnte nicht geladen werden.


Microsoft Office Sessions:
=========================
Error: (09/29/2013 06:48:24 PM) (Source: Application Error)(User: )
Description: avnotify.exe13.6.20.210051e6b921avnotify.exe13.6.20.210051e6b921c00000050000148711c001cebd33a262fd2aC:\Festplatte\Programme\Avira\AntiVir Desktop\avnotify.exeC:\Festplatte\Programme\Avira\AntiVir Desktop\avnotify.exef490ea90-2926-11e3-9173-883ac0d03ed4

Error: (09/29/2013 01:14:53 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifestc:\program files (x86)\ESET\eset online scanner\ESETSmartInstaller.exe

Error: (09/29/2013 01:14:15 PM) (Source: SideBySide)(User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (09/25/2013 09:43:29 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifestc:\program files (x86)\ESET\eset online scanner\ESETSmartInstaller.exe

Error: (09/25/2013 09:42:57 PM) (Source: SideBySide)(User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (09/24/2013 10:24:29 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifestc:\program files (x86)\ESET\eset online scanner\ESETSmartInstaller.exe

Error: (09/24/2013 10:23:44 PM) (Source: SideBySide)(User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (09/23/2013 10:59:04 PM) (Source: SideBySide)(User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_fa62ad231704eab7.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7600.16661_none_420fe3fa2b8113bd.manifestc:\program files (x86)\ESET\eset online scanner\ESETSmartInstaller.exe

Error: (09/23/2013 10:58:29 PM) (Source: SideBySide)(User: )
Description: assemblyIdentityversionMAJOR_VERSION.MINOR_VERSION.BUILD_NUMBER_MAJOR.BUILD_NUMBER_MINORc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dllc:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll3

Error: (09/22/2013 10:11:09 PM) (Source: Application Hang)(User: )
Description: firefox.exe23.0.1.4974a7401ceb7b37145ae7a44C:\Festplatte\Programme\Mozilla Firefox\firefox.exe1cacc81a-23c3-11e3-a862-206a8a1e90df


CodeIntegrity Errors:
===================================
  Date: 2011-07-24 13:53:21.481
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-07-24 13:53:21.481
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-07-24 13:53:21.466
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-07-24 13:53:21.450
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-07-24 11:52:31.494
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-07-24 11:52:31.494
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-07-24 11:52:31.478
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-07-24 11:52:31.463
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-07-23 20:46:33.574
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2011-07-23 20:46:33.558
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 55%
Total physical RAM: 3764.5 MB
Available physical RAM: 1682.79 MB
Total Pagefile: 7527.13 MB
Available Pagefile: 5173.71 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: (Packard Bell) (Fixed) (Total:452.97 GB) (Free:252.96 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 466 GB) (Disk ID: 110D110D)
Partition 1: (Not Active) - (Size=13 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=453 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Und natürlich noch der GMER Logfile:

Code:
ATTFilter
GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-09-29 22:38:05
Windows 6.1.7600  x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD50 rev.01.0 465,76GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\ANN-MA~1\AppData\Local\Temp\awliauow.sys


---- User code sections - GMER 2.1 ----

.text   C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeterCC.exe[2552] C:\Windows\syswow64\PsApi.dll!GetModuleInformation + 69                             0000000075671465 2 bytes [67, 75]
.text   C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeterCC.exe[2552] C:\Windows\syswow64\PsApi.dll!GetModuleInformation + 155                            00000000756714bb 2 bytes [67, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe[2560] C:\Windows\SysWOW64\ksuser.dll!KsCreatePin + 35                                       000000006f6111a8 2 bytes [61, 6F]
.text   C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe[2560] C:\Windows\SysWOW64\ksuser.dll!KsCreateAllocator + 21                                 000000006f6113a8 2 bytes [61, 6F]
.text   C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe[2560] C:\Windows\SysWOW64\ksuser.dll!KsCreateClock + 21                                     000000006f611422 2 bytes [61, 6F]
.text   C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe[2560] C:\Windows\SysWOW64\ksuser.dll!KsCreateTopologyNode + 19                              000000006f611498 2 bytes [61, 6F]
.text   C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe[2560] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 195                   000000006f601b41 2 bytes [60, 6F]
.text   C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe[2560] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 362                   000000006f601be8 2 bytes [60, 6F]
.text   C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe[2560] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 418                   000000006f601c20 2 bytes [60, 6F]
.text   C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe[2560] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 596                   000000006f601cd2 2 bytes [60, 6F]
.text   C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe[2560] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 628                   000000006f601cf2 2 bytes [60, 6F]
.text   C:\Program Files (x86)\Launch Manager\LManager.exe[2624] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                       0000000075671465 2 bytes [67, 75]
.text   C:\Program Files (x86)\Launch Manager\LManager.exe[2624] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                      00000000756714bb 2 bytes [67, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[2764] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                   0000000075671465 2 bytes [67, 75]
.text   C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[2764] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                  00000000756714bb 2 bytes [67, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[2772] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                           0000000075671465 2 bytes [67, 75]
.text   C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe[2772] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                          00000000756714bb 2 bytes [67, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[1192] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69        0000000075671465 2 bytes [67, 75]
.text   C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe[1192] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155       00000000756714bb 2 bytes [67, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2312] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                                0000000072ea1a22 2 bytes [EA, 72]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2312] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                                0000000072ea1ad0 2 bytes [EA, 72]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2312] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                                0000000072ea1b08 2 bytes [EA, 72]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2312] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                                0000000072ea1bba 2 bytes [EA, 72]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2312] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                                0000000072ea1bda 2 bytes [EA, 72]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2312] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                         0000000075671465 2 bytes [67, 75]
.text   C:\Windows\SysWOW64\PnkBstrA.exe[2312] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                        00000000756714bb 2 bytes [67, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe[3444] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                               0000000075671465 2 bytes [67, 75]
.text   C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe[3444] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                              00000000756714bb 2 bytes [67, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[4436] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000075671465 2 bytes [67, 75]
.text   C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[4436] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  00000000756714bb 2 bytes [67, 75]
.text   ...                                                                                                                                                    * 2
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1144] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69           0000000075671465 2 bytes [67, 75]
.text   C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[1144] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155          00000000756714bb 2 bytes [67, 75]
.text   ...                                                                                                                                                    * 2

---- Threads - GMER 2.1 ----

Thread  C:\Program Files\Windows Media Player\wmpnetwk.exe [5160:5952]                                                                                         000007fefad52a88

---- Registry - GMER 2.1 ----

Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                                                       
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                                    E:\Platte\software\Deamon Tools\DAEMON Tools Lite\
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                    0x00 0x00 0x00 0x00 ...
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                    0
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                 0x80 0xFC 0x25 0x7D ...
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001                                                              
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                                           0x20 0x01 0x00 0x00 ...
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                                        0x05 0x25 0xF0 0x12 ...
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0                                                         
Reg     HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                                   0xE5 0xD8 0xD6 0x39 ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                                                   
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                                        E:\Platte\software\Deamon Tools\DAEMON Tools Lite\
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                        0x00 0x00 0x00 0x00 ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                        0
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                     0x80 0xFC 0x25 0x7D ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)                                          
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                                               0x20 0x01 0x00 0x00 ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                                            0x05 0x25 0xF0 0x12 ...
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)                                     
Reg     HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                                       0xE5 0xD8 0xD6 0x39 ...

---- EOF - GMER 2.1 ----
         
Ich bedanke mich jetzt schon für Antworten und wünsche allgemein noch einen angenehmen Abend.

Grüße,

Ifron.

Alt 30.09.2013, 07:49   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Wiederkehrende SweetIM Probleme - Standard

Windows 7: Wiederkehrende SweetIM Probleme



hi,

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 30.09.2013, 15:19   #3
Ifron
 
Windows 7: Wiederkehrende SweetIM Probleme - Standard

Windows 7: Wiederkehrende SweetIM Probleme



Hi Schrauber,

vielen Dank für deine schnelle Antwort!!!

Hier die verlangten Logfiles:

AdwCleaner:

Code:
ATTFilter
# AdwCleaner v3.005 - Bericht erstellt am 30/09/2013 um 11:29:37
# Updated 22/09/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium  (64 bits)
# Benutzername : Ann-Marie - ANN-MARIE-1
# Gestartet von : C:\Users\Ann-Marie\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\boost_interprocess
Ordner Gelöscht : C:\ProgramData\SweetIM
Ordner Gelöscht : C:\Program Files (x86)\SweetIM
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\Ann-Marie\AppData\LocalLow\boost_interprocess
Ordner Gelöscht : C:\Users\Ann-Marie\AppData\LocalLow\SweetIM
Ordner Gelöscht : C:\Users\Ann-Marie\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Ann-Marie\AppData\Roaming\pdfforge

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\sim-packages
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SweetIM.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4EBB1E2-21F3-4786-8CF4-16EC5925867F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EEE6C367-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKCU\Software\wscontb
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7683B745-6060-41FD-AA75-0BBB383FEAD4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{774C0434-9948-4DEE-A14E-69CDD316E36C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FB697452-8CA4-46B4-98B1-165C922A2EF3}

***** [ Browser ] *****

-\\ Internet Explorer v9.0.8112.16483

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v23.0.1 (de)

[ Datei : C:\Users\Ann-Marie\AppData\Roaming\Mozilla\Firefox\Profiles\poiig7v5.default\prefs.js ]


*************************

AdwCleaner[R0].txt - [3703 octets] - [30/09/2013 11:28:06]
AdwCleaner[S0].txt - [3240 octets] - [30/09/2013 11:29:37]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [3300 octets] ##########
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.3 (09.27.2013:1)
OS: Windows 7 Home Premium x64
Ran by Ann-Marie on 30.09.2013 at 11:37:21,31
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1422427792-189484117-2329326468-1001\Software\SweetIM
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\dt soft\daemon tools toolbar



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho16A6.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho79EB.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho815A.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9F5D.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC9DB.tmp



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{000CAFC1-94EC-413F-901C-FD0EB6F87D2C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{000FB19E-861E-49AD-9CF0-D475B4FD3FA6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{002BBD7B-9219-444F-AF4C-3EB0CD4283FF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{004E0790-5BB0-4C24-8A10-D1E1637A449C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{005A2462-A911-41BC-9E5E-98769F60F5E8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{010918DA-D124-4F73-B98C-18EC96371682}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{01281973-0B97-4A60-80EB-1FDFAA592482}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0154A774-C476-4BEC-A3A2-1F6FFA2558FF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{017606D7-4D22-456E-82CF-B28EDD3C4CF2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{02072D6B-7DD2-4104-B2AC-CE5E49F432D1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0228ECBE-E2E9-4653-96A2-44064B39055B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{02649AC9-73E4-4963-A6A9-86499AEA1FCA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0274740D-DA15-4118-B0C6-A1205E6B8006}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{029733E1-D36C-4628-8077-A52E11A4878B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{02C3EF7B-2BC3-4C1C-BD2E-F61DAEB7EE34}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{02F54F57-E81C-4AEF-9CE7-68FBC723B409}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{02F9DB52-A337-43D1-81B7-7A2FDFFCD48D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0302E7E8-08E1-4DD8-8CCA-2E466E52012E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{03163AE1-2EC1-45C2-8C73-AAEC24009D2B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{03407C31-9DDC-4469-A135-4F840B451278}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{03D9B70A-EE02-45BF-8E49-D668D936AD08}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{046D8780-3E84-4310-881B-E951C2120DBE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0472D751-5CAD-4F5D-ABD4-8B43D3E1BF3E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{04936C26-5ADA-44A1-BB81-FE4EB3FD44C2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{04A50155-7938-4283-8E21-401F519B681F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{04CB0A9B-B816-4951-AEDD-D661523387B7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0510C69D-CBCA-49F8-9F07-7A91671319EB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0536DD2C-9D19-41F5-BD52-084A894642BB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{05E0C3D0-4099-49D9-A3F0-681FF85C3B1E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{05F19576-6A04-4C33-8802-AF1517545546}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{06015525-98C1-41D5-9F6A-72A3556E86FE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{068AF9B2-B7CE-4185-8D19-4941E0BD23A9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{06923578-9AA1-41D1-900E-AAABEA62BA7B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{06DFBC05-3545-4A33-93BB-93F6E8F3B337}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{072F66CC-A97C-4A8C-982A-AFA9561BFA62}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{073F1F79-0478-4C60-9E86-4E10ADD9E9BB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{078143F1-C850-4761-98E8-0DB75DA29C6D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0849782F-2B20-4CB0-84FB-C4F49E8CE7B0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{086AD9B1-1F80-40F2-B104-6552A68AB208}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{086BE95D-7B4A-42BE-9018-CC65F757EDD0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{08F2E69E-3B40-4A9C-A09C-D906B83142E9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0924BDFB-5163-4DA9-A5D0-F4E91FE5BB40}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0938EE92-EC2E-4B1D-9A66-8AFCB9716F62}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0A3B6A80-B0A8-4ACD-B243-1866583EE00E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0AE0F429-1F77-4AF4-A73A-60B448F56231}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0B2EB33C-AF27-4B13-B02E-6D8AE08DEA39}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0C20AEAB-BE14-450F-AA8F-4E722670BCD4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0C70FC2D-D4B7-445D-A293-F289981BFB20}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0C83C24C-251A-4BFF-B406-13DE786CAC6B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0CB9BF62-EBB2-4514-B63F-963EB715E9C1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0CDBF905-7C7E-47AC-84ED-1F937BCEB9CF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0CF8006E-787A-4314-9696-309E1FC4B679}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0D66D46E-7E06-40F2-BEC5-0440ECC11D61}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0D71AD74-9DB9-44EA-B090-8EC7D7F79F45}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0E3B1FDB-1443-4E14-ACA2-85D6AD0996BB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0E3C5204-E917-47E0-B0FD-F35651EF03D3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0E615432-824A-4BA6-A3B2-7B81A9B2231D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0E9F4A68-2F50-468F-A70B-906C59A95A5A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0EA61413-B73A-4F48-9F17-8AA9A14AFA13}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0EA84C28-C394-44CB-B8FC-32BBAE4157B6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0F386861-F13C-4B05-81B4-A141B87F75BD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0F412925-709F-40FD-A862-437D681BF793}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0F5F9652-A42F-4B48-9A80-99DA40B3FD9E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0F94893A-7ADC-46B7-BDDC-F97CA239A676}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{0FD7B816-48F2-41DB-A2FB-A3025196A24A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{10AD5E37-9788-499F-92AF-7473F2A19BED}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{10EA7FF2-E62B-4761-B30E-5F888356D16B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{111AA206-608F-46F5-A5B0-2828970F69E2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{119BAC9E-BD5B-48AA-9E08-32D5C1C5D036}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{11C79455-CF0A-4702-BF30-A1F618207EBB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{123198EC-AF5C-48E8-A45A-A475DC54FF0A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{12E50504-D61F-451B-AFE6-FAD2BA1282AA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{137EE5A2-A331-40FB-9DD9-F99234F7224D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{139DC45F-AE01-4DAB-9E4C-C704A0EB80E7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{13DCECA5-9E87-40B9-BE21-0A0F59AC2E8F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{13E9FA1F-6EC0-4E1E-990F-6D68415AD2E9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{13E9FD53-070A-4837-8663-F8854D1CC1E8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{14380215-9E61-4DF4-B4DD-C3A2285ED092}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{14D3E19A-69C4-474D-B8F9-8192D86CCB6A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{14EB6170-6E37-470C-8618-DC91FFF49C7E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{15723CA1-3759-4265-BC9A-C79B32771BBB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{15789F36-98F9-4EC1-8F4A-D38207FDFFC6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{15DA8CCF-A7BF-49C1-A494-2397F7A71864}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{16003F3D-F457-4349-AC5E-54B52ED179F5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1662EAFA-878A-466F-85FF-855384D847D2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1668B895-9888-4368-B39E-D8081CC8ABE1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{16F1BCF0-7671-4FF7-8F3A-2B7C1830A66A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{16FCD657-87A3-4DBD-AD46-BF8DEAD1A9A1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{17854B38-E775-4696-8D23-2231E79F3401}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1838A599-0326-49ED-B9D3-9562C3BB7D8C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1A1C3D3F-F741-4C1B-BD72-584C941EAC6A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1ABFA85D-8EA6-4F30-9A65-72418466AAC6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1AFDB318-DB4A-4BF8-8D6D-679DBA81C503}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1B7465B8-91FB-497C-83D1-56DF19CD991A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1BBB5E2D-DA06-4A1B-ACC9-09FBD10B9868}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1BCAE956-BEA2-483C-B08C-9B9E09917534}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1C4C536F-53AC-4487-891B-22A19331E398}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1D17F363-5E43-4AAF-A459-E30C911C67B9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1D5F0695-E0EC-4659-AE2A-4E217BD9FBDA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1D9DADE9-FC11-4E31-825E-1C5F051CB280}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1E7E2CE5-507D-4421-979D-E09B4D535DFD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1EB02CEB-D7B4-4136-9EC1-F2E4DE47928C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1EB0DF5C-DC94-428C-889A-7CFF310349D9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1EB272D9-F9BF-4857-B617-93A52F852446}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1F029C49-1BA2-4D61-987F-F547B408C77D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1F883DFA-6614-41A2-B2A1-AE398BA27F66}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{1F9D7588-A9E2-4D5A-A441-D5D4A483BE45}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{204DB69E-A4CD-4F6B-A1BC-8176FABCCB8D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{20AD1D69-F2BB-4315-B018-623317A42AEC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{20BDFFB4-8915-498D-B7CB-55385164BC08}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{20D17F86-DE84-47FB-B757-03EB1FEED6EF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{20F9F347-7D24-4595-B7D7-0854DA2FD56E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{21124534-4BF7-4A2F-8B40-D20017251B10}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2134BE22-6BE9-48BA-8E50-5393CE089C4F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{215EF42C-90DF-47FD-A592-20F6016390BA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2198B513-90EC-458C-9FAD-ECFD87EA147D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{21C761B3-D0A1-4DFA-87C5-DC02A78072D7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{21EF5BEA-3323-49D3-8836-4E8B418F3722}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{23045DBA-B6F9-4250-97F6-E117BB7FAC12}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{231D6BA7-8612-4EB2-8207-CA13AB56059D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2395E153-7398-4A69-A4AB-79BFF02BFC2D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2397C881-905E-4E9A-B785-610C7900BD4D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{23EC031A-AA30-4942-8293-3D143D336458}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2474C5CC-D2C0-4FBD-A484-502DB1CA630E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2488FB0F-335C-4A85-AE75-2663628B97D0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{24922801-5CF9-4BCB-81F2-3E86361B87CC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2495637D-7311-4A8C-90F3-221F4315929F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{249ED3C1-D5C9-4B40-882F-2B971B94F75D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{24CAA674-C895-4C96-BB43-CF529D6A82B7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{255B37CE-DCDD-40F1-A578-84617503C597}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{25B2DA58-FD0E-47AA-AA82-60E059AF78C1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{261ED26F-3214-4C6F-AF1A-20BC68A60DB9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{263432EE-7005-4D5A-90E5-95CEFD5EB07A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{26F7E808-69A1-46FD-B0E2-53A5B78F46D4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{27A9D09F-81EF-49AA-9388-01B746CDD1E1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{28C80F28-94F9-425D-B7F2-5823E86DC9BB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{297B005C-3E23-430C-B1C8-F0653B43FE63}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2995633C-629D-4BFB-8674-906AFBFE607D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2A75C774-B5C3-40F2-A8F7-0E7DAF09B31F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2AE28614-86CA-434F-8D5A-F4EE0C423E70}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2B7CA3F1-6677-411E-B843-7E274C55616A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2BB9453D-F0E3-4F90-9F03-19C60CECC073}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2BD72FD7-4258-4C8B-A2C8-549B9D9BAE19}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2BE8DBA2-C958-4D3B-9F45-224EE5547609}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2C52CFB3-23D6-4F19-909E-2E17A686EE3F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2C8E64E0-2DA2-45DC-A46C-BB0BC087B28F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2CAB6BCB-5940-4D81-87B8-B83223BE08EE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2CC2772D-8613-4D2F-A1A6-3E4DDB95BEE4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2D8F6B4D-7050-46AF-B772-65F5B9F010B8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2D90AA2C-F628-4F16-B586-108DDBD4BD80}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2E0565DE-958B-4EAD-BFBC-C0E0C0D27128}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2E49B18E-6E88-49AB-B032-40F7D578814B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2E4DFA44-1D29-451D-9B6A-E66268A39E4E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2EC0C0A0-0362-4230-8291-1D39DDD7DB58}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2EEE463A-0FB9-4EBD-A53A-90B13D5ABA04}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2F05A690-A1ED-4CC9-988F-B8DAC293974D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2F20A807-DD02-46D8-BDEE-9415983B0FD5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2F56E9FD-C52C-45EF-84AB-9FA5FCDE249A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2F6C1B76-0F14-42E5-9408-471E98648D41}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{2FAFFBAD-C62E-4AFD-946D-828CB241EA19}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3056396B-C8AF-433B-9DE0-428802CDC21E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{30C9DF40-3F2F-49A2-A04F-CA1392AF5480}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{31286782-67DE-4746-A7C6-DB2FB7EF88C5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{31C58D0F-B164-4651-AA36-60AE5378AB08}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{31DE8EF3-311C-4FF4-8006-18F8A793EB6C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{31E86440-C469-47D6-9348-3FC0CF388B46}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{31F2EEFC-08F1-4254-A00A-E7B1399B6108}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{322713B4-2BD2-4C4E-8B5E-DD0F00C298B9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3232F146-A48B-464D-9037-8BE3D1FFDE7D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{32CEBDF5-4E85-4B93-A0E7-AA0010BFD808}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{33601AC4-FA29-4259-919A-A23748F256BA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{33A00CEF-509A-4245-9495-9BB031A5FDEC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{33CFEF59-3E39-420E-B008-034CCC219C47}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{33F2C8BE-1197-4575-95EA-A7DB5BE48DEF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3443D9B2-65A2-41AF-A56F-893F9B480C4B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3503412D-49B7-4085-821E-F6B66D071298}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{352DD71D-FD25-4895-8A5B-EE1E66B087C1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3597C459-5E57-46E7-A099-DA11F5D115D7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{359E5FCB-B472-4230-A189-B171DEF751CF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{35A926FC-73B9-4879-A753-835FEF76F4C1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{35AC6BF0-8EF8-4DCF-844D-AF2F6FFABFF3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{35F6DD72-EFC5-4B4D-BA83-4BCD52F43B79}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3680E05A-D3A5-4F5F-8209-A89AA3FFBC5B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{368DCD0B-3E6C-4F36-949E-CE1973A5F71C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{36C64D14-E9C6-4448-9FA1-99ED45A62B8A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{36E6C2DD-17B3-4776-880C-53C25DF07CC3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{36F1E1D5-682F-4058-B76D-632F89F94210}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{37056777-4095-4A69-B9EE-6D585B058DBC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{375C2CEB-5BCC-41FA-9814-0C7A933153A9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{37B03816-8AFF-4630-98C5-A88B3392CCBB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{37B60D81-A52F-42C2-9F56-F2976C0703B4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3836C8ED-4BEA-44A9-ADEB-F18EBA9A0025}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3880ECB4-BE51-488B-A05D-37F4245BFB50}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{38B8DBFA-0C0B-4BE8-939D-765583AE654D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{38EC4703-5AA3-4534-9414-3356A2C9E784}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{38F86512-389B-4D7A-9956-084B24A294D9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{399E9C07-88A0-40B1-8320-5DC86B0C81C8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{39FB8403-ED7D-46AF-83DD-D0C1CE13B751}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3A15A533-5318-45F1-8E68-8F09D0F5B161}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3A3036F1-3B53-4C80-BD3B-AEDA9DF6F030}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3A66C44D-CD82-4943-9BC3-4699433460B3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3A85D18A-373A-4D1B-8ABF-0E087D45FC11}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3AD4C12B-F63B-4108-BB89-FF442DD079CF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3AD511AD-F6C5-494B-8536-D66C08B4778C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3B150D1E-90EC-438E-8821-002608E6958F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3B523C81-FFA8-450F-B9F6-C4543251E5E2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3C2C4F27-3492-4E98-B3B1-9261495B21B8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3C72589F-E7F4-4416-8168-1D778C2A3889}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3C863723-5C7C-4582-83C7-7DC22F02B897}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3C915303-8F58-4E97-9210-50046268EDD1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3CA39B94-4442-4417-86DD-5CBEAC2F0BF7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3CBA7852-9AD3-4026-9E22-74F2F34BBC7A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3CE8FF74-0DE6-4DF1-8F5F-775A3E23C445}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3CF23CAE-1CA2-4E0D-BB9B-E45616D5B737}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3D1B6707-3BE0-4E52-9A2B-2F8889C1CB69}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3D84917C-E57A-4637-832E-AD83AD16513E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3F056A9F-ACAD-4BA1-A7F4-55FF9D5FD35E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{3F305C9D-D102-41EB-9FAC-BDD6E5F4079D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{400F501A-36A1-4EBF-B19D-DC6F314270FD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{40160968-CCCC-4EB1-A769-2AB4F5A6417A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{406B3BDF-E976-4246-BA69-2986E805DF7C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{41059347-621A-4E7C-AD08-FAD117A9AF0F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4183E943-CCF6-435A-9F12-99A0C7CC96AF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{41862C0C-B885-4D8F-AA82-D195A0ABBEEB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{41B79A2F-C275-4954-AF1E-F5656F0CF1C6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{421EBBEA-BFEB-4EA6-8A85-992AC33EE79F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{42366F78-BC12-4C1B-9B2B-670AF1F048AE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{42701A20-51BB-4B11-B2B7-26E3A1DD8229}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{42D7623E-2530-464B-995E-AA6AA55E8ACE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{43C57D4D-9AAF-482C-B16E-FBF4A9495745}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{444876AF-EAE9-41B1-8DD4-C664104F7568}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{448CC82E-59BA-4AD0-87E6-F13301A8A084}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{44D9F82F-D1DE-4FB4-953E-CDE13C1AB63D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{45269D32-9EFC-4437-8776-3E8AE83F6B71}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{456B45D2-B7DF-445F-85C1-E46CC35F8E2A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{45E8CF22-7B6F-47A0-9A12-6A5179A5D93C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{45F9FBA0-4A98-4056-9A99-2E6073286375}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{46321342-B144-4E39-A38F-DF8348D45FE7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{46500A72-FCE1-4E5F-80DE-5BBC126FDFE1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{46D5E038-A094-43BF-862C-C8D765DEBE56}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{47231DF7-DB3F-4737-B23A-CA9612564E3A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{47591759-8492-4F04-9FAA-109F3448279E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{480912B1-5AA8-468F-9089-FFF128384CCB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4827F58A-958A-440C-93A1-CDB7D76FD0B6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{484BCC05-30EE-458C-B839-E9202F07ABC2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{48E643DA-2D6F-4216-B93C-E2B37E9B8B6A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{49777AC6-273A-431A-BDA4-7090DE57F436}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{49A32CFD-B6CA-4AF2-8152-F466C3B7E74C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{49D5E1B6-7275-4F79-8506-349FD61C1971}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{49FD5D98-0555-46A4-AF70-508296CBED5E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4A39BB96-6B34-4167-AFC5-8DCE7D855FB9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4A442315-231F-4057-9A9C-0AD782304BCA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4AE090D7-B450-4AE9-A477-FCAD5FE274D5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4AE2C031-EF9C-4DFE-B309-B1FBF097D812}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4AF846A8-4317-4F93-A4A7-34E1DA6E6E73}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4B67AA9E-B9DB-4F31-9C7F-5310B98FEEBF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4B81F5AA-87B3-4ADA-A5BD-678E5315FF09}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4C292C0B-AA9C-4521-9041-132ABF8FB2DF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4C29AA72-28F7-4680-BD06-D106A3D08FA8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4C2A4CC0-40A3-434E-B247-B35C48B008E1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4C3C2082-758E-481C-8BD6-7D6E1284D6E4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4C976B0C-849F-41C7-A778-BBB84D4FE131}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4CD879D0-5DBA-4E21-A55D-7FEF561E1347}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4CE2C3FB-A153-4397-869B-E3FD8AE0B89E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4CFBF25B-1BA3-4578-A23A-DF34419F3BF9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4D20B02D-C55C-4D5D-8882-D11B0417A90A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4D979CE6-382E-44C0-B186-4B0DAD35B036}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4E66777C-7569-4800-BF6E-01E099E53C9C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4E69338D-8F17-44DA-AB32-D714D427F5F7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4EFEACAA-D24E-4C05-9AC9-FC8415681195}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4F899B50-CDE1-4E2B-ADED-94BD1BAFB68B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4FE70EB9-BCF1-4FFB-B042-DF30250D70EA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4FF58ED5-AA46-4A4F-9642-0250B6A04BF5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{4FF79113-2889-49DB-BD0D-0F79B3F7B9CD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{509A39E7-C238-420F-AFAE-524A16D3D608}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{50A2CF04-3FCA-4DAE-99B0-C60378A771CA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{50A66E51-8C4C-41F1-8677-2BB6BBBEA2E4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{50EF33E4-68E5-472E-B6A5-4682A0FC0417}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5125A294-73C0-42DA-99ED-6A27C7C8AE5D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5155F00C-973F-4049-B959-89DC7E992341}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5157BC99-6931-47B2-AB85-37721662F575}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{51AD95EF-A682-4944-BD9C-985DF8DD375A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{51C73480-800D-4641-B8FD-EF0FA7A91C55}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{521D3E92-295F-4DB6-814F-566B3C69DA64}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{52305D4B-52CD-4DAF-A88C-40BEE631F4FE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{52415D09-6533-4A23-9593-C0F99BE7BC95}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{524CD45F-D3DC-4AC0-8192-D118EC75FF58}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{526F417D-D754-443A-AADD-5107DAAC47E5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5285180C-612E-43EF-B9EC-347EA6A7EAD3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{52BC7CEE-963A-42A4-9681-FD80F04CC2FA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5320EDF2-E424-4C62-B82C-F6EA27FD7F8E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{545FC5B1-EB09-40AD-8441-5EEECEFBB196}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{54CAD183-01CC-4076-9700-C475C618100B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5546F907-D34B-4F56-83B6-E3C647164046}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{55F819E4-654E-4761-9002-89E959DD99AA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{56C5075C-768E-4EAC-B8F3-D411499C5D64}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{56F70740-CC19-43C4-B779-39FBEAADFD74}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{56FE1EE1-1830-4268-95CE-C4D2437FD070}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5753FBA7-9D13-4EE3-A108-9F1936DFB7D0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{576E2176-8B4A-447D-A493-2E4EFDDBF304}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{579BCB34-CB8F-41DC-B362-A8029B531A90}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{57B4730A-8F86-4A8A-BBDE-8B46504A1A05}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{57F14A24-6AE5-4748-B663-F3E1C3755156}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{58CE90C3-A4E6-4546-8523-8A3BF326CD21}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{58E01641-534E-48D3-85C2-F7F72D45C2EE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{59676EB4-E896-47A1-B344-4C6E23509E3B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{59857CA0-AE89-4A4A-9D39-1F3978F15234}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5A010B95-09CC-411A-82CE-09DBBA1BDF3A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5A26A4E4-1583-43A0-81FE-AA8200E45350}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5AA8FECE-9068-43BD-B510-1800A15867AD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5ADFD6E3-67A8-4C15-9D4B-1EE177438A55}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5AE7984A-5AA0-4B18-B9E2-FC13FD0449BD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5B2F4A05-5807-4377-8989-CF747E310806}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5B9256EC-DB5B-48D7-811E-FB1B762D9420}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5B967B69-3790-4F5E-A0F9-028BE4DB2C15}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5BAC791F-E2D2-4615-AAFB-F3D9A074D7B3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5BCE9AF0-E727-4B32-BD41-048A54E1A547}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5C1FA4C7-7CDD-4508-9BE0-98450B968FD2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5CC46116-F69F-48AA-9E88-8EC77BF30B37}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5D6F83B0-CE5C-41B1-836F-2CB3838244DA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5D866E21-EA03-4173-9935-DABAFD1BBF19}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5DB0B3D2-EDC0-4E24-AD6A-896468284481}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5DE4AB94-22D1-4F15-BBB7-E070316ED317}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5DEA1D1C-71AA-4ACA-AE8B-75FBCD5C3E04}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5E081779-E200-4786-94AF-43EC358E8320}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5E15D7E4-253F-4886-A6C2-EA5C32C9473A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5FD1135E-4CE3-4F2E-98C7-9450820ECD02}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{5FE6FC63-C673-4804-9355-072CE52650C1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6050E81E-92E3-416B-81B3-83C0930E5325}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{61910F50-D4C0-4C6E-990B-415B1655357E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{61B508F7-E61A-46C0-BB14-7B1D86AC5289}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{61C160F9-CCFF-4795-AD19-B778AD0CFB8D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{62E23243-9D08-4BD4-8C6E-8E06CA8E0A54}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{62F8AEE9-5A39-4A7E-9668-E6475F107AC9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6301C22A-8A02-4D99-A420-CC181717C20D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{63112BA6-21DE-460D-A14F-10DE9F84AC05}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{63144E6C-F20E-4D28-80AC-AD1FDCEBB368}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{63C5E4D6-9721-4322-BE73-7C343FB47E29}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6405DD24-E93C-4ED5-A477-9CC0D0384BB1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{64472C95-23DF-4864-8124-27D82E1D9006}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6459069C-FF4E-4DD4-91E2-D42B5AAAE917}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{64A49278-3696-461D-98EC-E933340253A2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{64D0F46E-DC9D-46B9-B709-1C0A51127E62}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{65199134-5441-4A2A-B441-20D5B29B4202}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{652D4EA0-9268-4311-9EDC-948A893E6118}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{655B6936-E055-4217-A808-CA45042607DF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{65ECD572-1C57-42D2-96C5-78323FEA146A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{66534ECF-764F-4767-B7E8-A317AF6B85EE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{66B11E10-FFB7-49AC-96C0-A177ED6D9B54}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6715DAA4-A26A-463E-A903-0E991DED92FD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{672318BE-8778-4257-8B1E-25FE865A2839}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{67540834-A3B6-4B0A-9EB8-0420BA1FB663}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{676E46EA-BD0A-4CE9-878E-01F81676CE04}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{67846004-5287-4EF4-A836-40491A4709FF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{68573390-9C9F-4D94-A42D-80FEB15494F4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6882D70F-3181-40C4-945E-FE6D3012751F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{68C275A9-B810-48AB-9013-8FE6F0C3F86C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{68C9CDF9-F297-4E98-81D6-B88F8368E122}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{68E8BB9E-48AB-4A32-9DF1-25D59D4D10D3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{69AB9241-FC32-4BA2-8697-5E1383364CAA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{69CC185A-123D-4E65-BBB7-1D55ED5DCD99}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6A061C29-FF75-4B16-8E17-EA4FE202D2FD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6AB7BD27-D64C-4D6B-9E99-FE897636D0E5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6B5E0371-C1F8-43C2-9CE3-195678B95A18}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6B63A9F5-BCD2-4384-8E1F-C990EAA20208}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6B95DEE0-0FA7-43EA-A772-ECA054FC3F4A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6B9F0E30-2F9A-4BEF-9BC3-89660194C5FD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6C05A5CF-C539-491B-9C94-E11CEFB8C86C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6C1C00FF-1151-4F19-BBE6-9C630D9FE626}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6C65BF2A-E172-43FA-BD55-879095AD2D97}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6DA5D4DB-4FC1-4758-B149-B618772850FB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6E1AE366-E70D-45AE-B4FB-56A80B88B147}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6E1EF465-E0B1-4280-940E-89D1B34579B7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6E995D77-253B-4B2F-8911-08A90F95ED91}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6ECEC182-876D-49B3-9ACA-025F81DD8F37}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6F04505B-980D-48D5-A75F-4323C7D35A5B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{6FB274A1-0206-4865-9BF4-FFBE1A9957D7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{702BBC64-39BD-4CB2-A21B-51FB74CC1AC9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7076C92A-209D-4C5B-973B-5C8879A95357}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{70930F48-B224-4E17-B39D-B79E0A99A45D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{709A1C6E-D2EC-41F7-917B-C58B6AD72156}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{70E167EB-F73C-4E90-A7A8-51B4419D12C9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7110DCB9-A8DC-490C-84CD-651838798C0B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{711A80FF-3F97-4444-8F4C-B87B4D07100C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7151DC49-427F-4B0C-B3E3-71AB0347F8BC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{71B08261-6113-4DCE-9371-CD431B6F65E9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{71CAB8A8-EA76-482A-B692-817E21B272FD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{720D46BB-8CD5-4EAD-ACC6-61D0032DE90C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{722DD8B4-0759-4653-A8D2-21FA88451A06}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7238B1BB-8725-40B8-A622-4C065372B5AD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{723FE241-0194-4511-9727-0FD6107D5DD6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{725F17F6-295E-469A-9135-361BA2B4A178}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7263D6C9-934A-4238-8667-1143C3D741F4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{728EDA05-EAD2-4CF5-BD7C-B184DADB5F22}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{72CE433A-59F0-40A7-B9EB-53D9B283E03B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{734FA196-6679-46B9-A6B7-4CDB07155EC5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7383E6D3-C2BD-4EDD-91CA-C63E2AEE654E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{73B948B1-1B4E-4C2B-819B-556735C5AB04}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7451DC68-59F8-416D-BAE2-4A7091B4760E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{749BD9F7-32E6-4EB4-8E9F-33EE93918434}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{74BA1495-1115-4A50-B69C-36A33792DCEC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{74F85685-436F-4F8E-8726-07B55707EA43}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{74F8871C-325F-4BF5-B443-BCE872FD76FF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7546537C-5566-4F79-BC4D-B2F349687646}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{762D1626-5814-4A95-8CA0-60E4DE070D92}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{76B01560-183B-47AA-A627-03B3D1D3E686}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{76C88436-59EF-47A6-80B4-EA97E2183BD6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{76FAB94C-F892-45CB-8C9B-F412F9D3263E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{77BA68EC-C9F9-4E24-876E-E577BDC328C8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{785E5D23-2D5A-41DE-A65A-51E2A7667745}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{789251A3-ED27-4B1A-A3E0-974655B8789A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{790519F7-3AED-46C3-A440-54AC093A3C54}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{790559AE-1492-46B2-B1C0-5FEB2392BD47}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{79198C8D-2435-4BB1-B409-B911C051402C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{797FCA50-24B4-4FCB-8F38-3AB90D6907A7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7A171B71-A119-4530-9469-2599A39B1F71}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7A6016EF-3A22-4D96-8CE3-E5EE48342614}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7A9429B8-F3DD-4501-B056-4B0531804ACB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7B2337DF-0C1D-4D09-A273-B32298F362FD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7B25C351-19F4-4677-AEC9-A4F3A132E9F1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7BBB6192-1D94-448D-BED9-F0FC8F7C20F8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7BC68FF5-E727-4C7A-AF58-B02CAD1991DC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7C0E299A-FD38-4C6D-B799-0C9D7F3A7B7F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7C16B92D-1D6C-4B37-96DA-96D008223C6C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7C3DDD9B-3C30-444A-B66A-805FD197D578}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7C5ED76A-5BFB-4468-A390-BBCE1D73769E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7C73F40F-B390-4B24-A5F6-C8F173750349}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7C7A0B12-0E45-4724-8CC9-60ABB945C6E8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7C8D13E9-CC53-4DEA-B9EA-F3BA791CD618}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7CA2FF9B-3BBF-4257-8A5C-F69999936190}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7CB2F057-7B45-408E-BAD8-FC9C88384499}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7D96DFB8-8E1A-4E15-AC2B-50EDCEEF7916}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7E32C448-DD4A-4888-B05C-002565D8433A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7E3C8904-BC7A-4268-B354-386CF4B5AE96}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7E8EEA5E-ECE5-4E80-82E4-578EC8BB1560}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7F637466-680C-4493-A772-112D567AD680}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7FBA3CBC-AC49-4E71-8A69-C09836722BCA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{7FE30BF6-B8F4-4944-A61A-5569BA7255E1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8053B9CA-DDA0-4359-BB74-5458E7C5EEBA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{80641510-F377-465B-B9EA-C2759EE49E0D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{808C1FE9-B0CC-49FA-B34C-5C8BE23DA19D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{80BD2AF5-EB0C-4C49-949F-8FEAA6261800}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{80C29DC6-4B77-4835-99F0-8A83591B7286}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{81886EC2-A684-4FE1-A991-186E2578B772}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{826299A1-24C5-4EC3-A655-7889B18D87C6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8272194D-1F2C-43A1-9553-4C25848074C5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8291617C-E0C2-48F1-8250-0A62BD7A9933}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8315EE8F-E957-411E-833D-EAD4327F64C8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{837F448D-554F-4933-8C58-4FA3A2CAC5CF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8390FD5C-EB2D-4192-9ECD-60E47B85676F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{83F590A1-42C1-419A-88E3-2B4FE975D8A5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{83FF7969-C786-4DFE-ACE6-09A48160D2C8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{84814190-342B-45F9-A8E7-6F3954FC8899}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{84CCD960-D6A9-4254-B0EE-5E6A9899E96B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{84F785FB-E5CC-4EBF-B3BA-3E061BCB6000}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{85047CC7-36A8-488E-AF9B-BB30007C9051}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{85732D03-601D-4F8B-956B-C0F18F2CAC35}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{859122B8-891D-441E-BA6E-B03C2FDB9D55}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{85B253FD-52D6-4714-9A71-16E85EF9E292}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{861E2A74-4476-423D-9788-DB6BEF6C5294}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8660D3C8-6516-4536-B71C-B1B6998F0DCA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{86A219B2-70E0-4722-AE52-7B3CE79C2B8B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{86E18106-9215-4B1C-8E40-2BBED4879B5B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{86F67F69-AACE-40A2-959D-DB657A2A4F4D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{870A1B76-FECF-4E92-8BA9-FBB91CCE2D2F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8795F981-11F0-4034-8063-FD5299228D8F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{882EEAAA-A7EE-414D-9A99-FE1E5589D7EC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{882FC130-C932-416D-A573-FD63D9916DC8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8893F053-394C-4B4E-9937-ED678702788A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8898EBA1-F84B-411E-9492-5438A3EB9B8F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{88AC67A3-FFF0-481E-B760-D13DCD6CC1B4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{891E5483-C1AE-4B65-80F8-DC828676A13D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8929CFFE-FF77-4792-B204-43E6FEBFBAF9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{89579238-7295-45C6-8F86-5C881BA135D4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{897CF740-8A3E-4412-A8D6-B3A5F060D27D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8983210D-DF67-4F3B-8066-E6EDAF7C0A74}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{898E0984-00C9-4904-848A-D774E66A4842}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{899A91A3-D68D-4145-AF09-27F7B09761D3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{89C1C715-7301-459C-BEFF-728228CC33D4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{89C43B36-1F88-4C58-B0CB-C5C3FAD77721}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8AC057C0-B6C0-4F24-9C09-CC8F2037A628}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8AD94B65-CF2F-464C-9823-BF3C2CFE3FD5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8B14D85B-2834-4318-BE1C-E98717D20526}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8B6EBF06-BD36-4B0F-A561-1E93D1B96E9F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8BA7340B-86FA-43BA-8C3C-F22DCFB629D2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8C4BBD3E-E2C8-4CBF-867B-1CB38B4DE2FC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8C67F752-3BC2-4F48-A249-B63BD91FC299}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8C81578C-5FD7-4EB2-9B7A-F5BBC96951C0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8DC7F54E-9F6A-4C74-9E5A-0754C6FDC948}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8E4C724A-192C-48A1-B9FB-18E5C5E37E2A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8E544CAE-9F05-4EAC-A8E9-A44F341BDCD6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8EA12F1B-A274-46E7-BB6B-BAD88DAF5A0B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8F2225C1-4137-46B2-B565-26FBB7CF4EF8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8F571753-322B-4C6C-A466-CFFC37844016}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{8F7CA1EF-F358-4EFA-B888-C70E942613CC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{90496665-9834-4592-BF16-DC250F712A0F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{908599FD-86A7-48AC-BD9B-AF880978D98C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9097F257-B4C4-4480-9328-7F984AF3706B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{90A2ACC8-3FFE-4588-8FDD-E06739221B5B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{90D8B738-883C-42D8-9419-0508C0AEB417}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{91018139-891C-40E8-82EE-84447427AEDA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{914380A2-6EFE-4871-B155-CDA4FAC9F936}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9259C164-2A9C-4826-B42D-D634138075D1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9341102E-D7A6-40B9-89AD-2255CA75697D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{93B09039-0511-46D2-BC4A-F1CF3D40525B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{943D7155-1899-4CA7-B02F-BBCC379051F7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{946683D4-81B5-4524-A653-44D0B341BDD2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9467DFF2-B1D8-4025-8694-31E44C430DAE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{948B9188-81D3-4A37-B00E-C817E4077781}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{95191920-12AF-4CE7-8F02-63BDB82C78FF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{958BB410-DAE2-40DD-9A82-FC10FBAD987C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9630B5A0-0C42-45CA-9DF6-B39CBD9A1D26}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{963729AB-A8B2-41E5-B417-6076360A91DE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{968064E3-55C5-47EB-89F1-41C64974D7C5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{96A92965-6048-451C-9CBD-27C7DBD4232C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{978B6ACC-9F23-4D80-8EE9-06834E93B56A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9796C5E8-1AD5-4E51-A108-F8AD3F9A4E90}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{97B57E19-04F5-4356-8405-507328AF6742}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{97BB4DFB-B83B-4383-A603-7CECB084E4E9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9829410C-C62A-4DBD-B036-444FC4C6DDF8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9875892F-0B34-42F6-95F0-94088F35B088}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{98967E85-4202-458A-8F51-F686EF17EFB6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{98B1223D-C840-4F53-B5AB-0E333CBC0C87}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{98C598B5-DF79-450A-9564-D73CF3AFD448}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{99C2E075-9F6A-42AD-AB14-7EE406164B2D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9A420154-307D-4EA1-9F86-235C0D0781E5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9A6A9ED6-E291-4915-B661-59693479CD1E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9A7BE2C9-1D75-4DC8-B4C7-6380FBAE43FD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9AAFB69D-C45A-4C0E-9EB4-ACB27E649C45}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9ADB0CC7-B80B-44AF-B46C-76054859A07A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9B4AE4C5-BEE0-415D-A34F-CBE3BB7548DC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9B75E2EC-929A-4A31-A9C1-8D05063F2F5A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9BDAF13D-B45A-4A95-815B-DF0BBCF0E7C1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9C65CB41-F673-40EE-9003-44D69D892BC5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9D20CA11-79B0-42EB-9FB3-EBB9AF7204CE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9D773E90-5974-4683-AB16-3FF63927178F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9DB55DFE-30C6-471E-9459-301DC3A67CE9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9DCB6589-9B5C-43EB-BE2B-A52C1838ABA4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9E46B852-9ADC-4966-AB79-89AFC4D8CFF1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9E681155-1358-455A-A975-EE988988D41A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9E93B1FA-F3C0-442B-9A8A-70284DB545FB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{9FBAB2E9-C8CD-4C0B-AEA5-0588CCF907DB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A006041A-46EC-43C1-B485-3845089446B2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A01F9345-05BD-4F65-BBBF-187E4FE0435D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A03C6BF5-8476-4F7D-B928-B2293117CDAD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A057A08B-D516-436A-A038-9655A1FE1372}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A0736AF7-AE49-4133-820C-9F1FB0B8A3E0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A0AAAB08-7895-45AE-8024-92F0F9DAAC31}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A11120B3-C28E-45DA-8C83-356BC3BC241D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A112309B-44A8-4BB2-80A1-94F13F99C0C5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A15BBC8B-04E6-4FBC-9BDA-9FED389BFC63}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A27FF153-43AF-4073-90F5-B0D34A1E90E7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A2936E68-BFED-4891-8563-3712AC0A3CC4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A346F421-6206-42B4-89DD-B12EB967A6A2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A37A0516-EFD6-43C9-8B15-AE52D94BCCBD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A3860FEE-3018-4E22-B391-C8C055FA9C1C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A4234270-A808-4FD7-9B4A-AE08FE32350F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A45B4E69-8EFD-42C3-B2EC-1A8AE24A693F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A46988A4-FC06-4AD9-8D6D-F6D71A06D47C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A49A0EE0-9FA6-4B02-8A9A-C0EEF4CF98C8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A4EC8660-6709-46A4-923A-6902B3152728}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A504AC62-BFA8-40E8-9798-0C6DBD05C46A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A53CD6CA-F6F2-4411-9928-50DE8C7ABFB4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A6F9A396-C6E4-4747-A41B-C7A65FD9BB5F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A745B5BB-7BF4-491D-9214-0EE4FF95EF84}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A7EF8AD9-FD5C-4AAE-A677-56FFCC2A75C0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A85FC22C-6AC8-4A30-B0C6-05947AEAAC6A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A86C50DD-5CA5-4D1E-84F7-6248DA30CC53}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A8AA7CF0-0E65-4ABB-97E4-5B76924DCB26}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A8F7684C-6CB7-48F3-BEDC-0AB77A449EAF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A92BEDB6-7131-434B-A2BC-2D757DAFE67F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A973100E-CD4F-4BA1-8AE1-1EB27FF89D9E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A9BC1ADA-135C-432B-89C8-48E3B24050D9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{A9DFDED8-C7C4-4660-B4CA-23C47903EE11}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AAAF63C1-FF93-4299-9FB4-55F45CB03D2B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AAD979FE-9402-4EC6-887B-1833624BBC04}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AB401431-FAE0-4FD9-A3BB-CF2A56388166}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AB8D8F73-351E-4E2A-8CCB-9F6DC4A0B21B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AB9A1338-ACAB-48F5-9DD0-AD4CB8F1A22C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AC1C8A65-2942-48BE-899B-86588F8FD62A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AC8C8A13-ABCF-48ED-8E1B-4514DB764DC1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{ACCA70F6-28F4-4811-8D4E-D7C83777796C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{ACDB697C-969C-46AC-A933-8ED4E2F81D6C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AD858E4A-D313-441E-9669-64085DC21606}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AD8B2C30-7208-41EE-B48D-28969D8DAA52}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AE1A407B-B581-4C4D-85D2-5D20738CAFD2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AE379AC9-AE9E-4C98-87F9-1C5338E332BB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AE3A9FC2-852C-4841-AF54-C88B7774535B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AE499469-9C07-4FA7-A41E-E6AF24CC3884}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AE891034-96A9-4692-A0CF-FB51D828361F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{AFFC0019-013A-4007-8AF6-7EC85B553EDA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B0839BE6-E2A8-42D9-9D9B-60A4BDEF4BAE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B097E9DF-43FB-4C9F-8F54-A204A897407E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B0E6EF06-E187-48FC-9F9F-62D3864A5C5D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B1599701-3D94-4FF5-9602-F24DC4366D01}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B177C825-4E10-45AF-B371-66AC3720448E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B1B29607-D998-403D-A69A-23E299EFC966}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B1EFFE55-42F0-4448-A26B-EA3575A35857}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B250CE27-991C-42C6-B697-CFC0ED06AEAB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B278C771-DC6B-4669-94B5-451B8A4AE096}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B324CF4E-EE05-4CBB-8DCB-982C86B22B01}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B32A1DD9-20FD-43CC-A927-C037BC5360AD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B3474654-4DD1-4625-8488-DD9C8A6CC33C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B3AEA5F4-0C86-419F-AA30-BD4B97E215E2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B3C34255-65EC-4928-B1F2-6D434A58488A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B3FBF87E-B8B4-4BD1-8886-FC6943B07CB2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B436B255-54E1-44F7-9E1C-08153DB6EC7F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B4A69732-AD52-4948-BBF4-6F3A91F5A792}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B4DABDF0-0EF8-4875-B4D2-B20C59808223}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B5755CB5-7F18-40AC-B3AF-BDBED15E2D84}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B58CC914-3117-4C96-A486-86C9591E1831}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B5B45920-CB84-4358-A2D7-D76882E953A5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B5CBBB37-AE11-4FDD-9A30-D131EAA85BC1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B60E6A14-FEFF-41A1-A811-2F50F9D17EAA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B62AF8E4-B7C5-4CF7-8789-C9B7C65EFEBA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B6333272-66FB-4449-90D1-ACA4899010C3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B6818683-422F-4174-B794-069496B2760C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B6E1DF38-D785-4E04-8706-AF67EF11A5AD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B797458B-A0BC-4B99-88E1-EE9CE5DC1B37}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B7B6FBD5-A6C3-4DB2-AA97-FE0729F313B0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B7CFB916-10CC-4169-BF79-AD7225A2EFDD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B7D6F8CF-1F5C-430C-AC90-A888C454F202}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B8119052-FCC0-4926-B391-72F5D8640028}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B84FF033-2AA5-4907-AE49-FB12BFC0D9E2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B87C817A-5E2D-4047-8FEB-4112C8FB1705}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B8D3CCE0-F333-4FFB-9454-F558262924E4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B8D8D72C-4CA3-4F21-B7D6-6CFAD58FF8EE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B9B32101-FC48-4FB1-9461-791C44953BED}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B9CAFE0D-1F5A-4384-85D9-46465D21D832}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{B9FB2B6B-9E1F-44BF-9EDF-87D22129F8BC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BA223544-5F19-4569-9175-933F2911A3CD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BA562DD5-725D-4517-8CB2-595A425F10FB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BA64C31A-E5F0-4A9C-8256-50F6B00601FB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BAF48E72-2902-45B2-AAB3-E6DD6C57FDD4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BBF22DD0-A484-4519-AB7B-3876869B2B8F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BC23CCC9-8559-46B3-AD44-B8A223BFD4A7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BC515129-6841-4596-9E84-152425FE980A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BCF7924F-FBBB-4408-B9DC-8757A4B999D2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BD347CE0-5DD8-4A32-B5DA-08C00B36A594}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BD48F9C9-1E1C-4E95-ACF2-1E6182B3C531}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BD4CCC44-162C-4AF7-882E-434A0FB14939}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BDE29B4B-4525-4492-BC83-85E1FEEFCEA3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BE042409-1F8A-4628-A17F-75091EE07098}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BE4ADC33-8313-40F7-9F4D-94752343CDE8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BE6DC734-423C-426E-8FE9-A0595F244494}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BF31AD46-3B9E-4215-9FE0-053024724CF2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BF4B9F31-EAF2-4B72-A2B1-A1C54EF5415E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BF56D5A5-21EC-49F4-B91B-84DFE9270E85}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BF912172-8CBD-4FFA-9B4F-0A690B1D5B9E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{BFF8675D-E3A8-40DC-8D9C-4626B8F52407}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C010A358-DF92-41B5-8E36-2B3C24AAF3CA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C04B6361-B0D2-4BD9-99AF-17B6DAAE46AE}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C0584BD3-ADBB-4935-A9D4-9FA816855966}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C068E665-020D-4B68-92DA-2AEFA5087A0D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C0F46D73-A23D-4542-85F0-98BCF13E2BD5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C1718E52-6392-40B7-ABFB-10D07CD5E76D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C1897377-AF4D-45FE-94CD-F4D781DF6C9B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C1A09475-024D-4897-8DCC-FC53E59D3929}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C21337D8-4CB9-4647-8A3E-2916AB81DC09}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C2A27A0B-D133-480A-B20B-7BE66A6A55B9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C2B806C9-BD00-41DB-8225-8D4C33596281}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C306F53E-075C-4DEC-BFDF-FB2E1FBEFA22}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C3244934-15C5-415B-B38C-EABF47F43734}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C3AC43A1-12DA-4DA2-800F-038BA74E44B0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C3E2684C-792C-4E7C-9A12-C395640436B0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C424158E-EB94-418C-834B-9F501BC4BA7A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C4333BF5-7224-4652-AB35-6DEBFB1477CC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C4897805-004D-4964-8D8D-5DCBBFA8BADD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C4AB3B60-5B21-433F-85F2-FDD95B157BC9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C4BD9BCB-D015-47C2-8615-CA679D94E3AF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C550303C-8A0C-4614-8EC8-7E4BDD24E9C3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C5787D48-8F2F-476B-9D68-7F9C132577D3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C593EB62-3563-4C39-A8C4-14C9F6B2863C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C5D33A23-A88E-4699-95E5-25C94FB240B1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C5DB872E-0756-4235-830A-4C9DAF77A365}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C67F178C-CA23-4E8B-8587-9F46FD3889D9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C68D2858-823B-4595-B16B-E4FCB794AD4B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C69878A4-A544-477C-8A3D-04E200A1BC0B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C7229567-DC35-4177-8F80-C58F07A665EC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C73876B9-011E-4166-BF44-7AABFFE4D767}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C7A96C79-B031-4C8E-8E2C-BCBBAF728C47}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C7AEA985-C61D-4749-82F3-58B3A40957C6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C87DE515-FB47-4815-8908-A24EF7BED66F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C8A5A888-9D38-426A-BA29-AC3AFE9D2CA1}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C8AD753F-1681-4155-9882-062D9143E5CC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{C95E0BE2-385B-4E04-9E3B-0C503C200387}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CAB43BC5-71DA-4C05-9F66-7BBB1AC01F81}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CAC11955-2D33-4B13-B3C5-84EA108D67B7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CB571515-7B6C-4E89-813F-9FB722368C07}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CB73E7BF-CAF5-4A14-BC85-D535C547EBB0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CBC4CD97-5DE0-4CF7-A458-6CB5EFBF9B81}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CD06F155-B0B2-4C0E-B3A4-98DF8533FE5B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CD75898A-491A-4D99-AA64-45AFAAB11EB0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CE670F7C-794D-4505-A106-CA7BDE2D7928}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CF5ED186-89C1-4226-A8A8-8C5D24133DAB}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CFCAF9D1-718B-4922-97D1-B96E49E5AC45}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{CFEBDA3D-0E31-4EAD-8A2A-35FA6F097E47}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D04F83F8-E3A8-4C91-B82D-F9606D0D4702}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D12DD7AC-3358-4B53-AE9E-8C3FB5957F9F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D185265F-DEFC-45FC-9B0E-635DD34D8E4D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D22E03B8-1EBE-4D3D-B380-6E48208EF7ED}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D3173EA9-583D-4955-8297-416403BE877B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D34019D2-7C0D-4D9D-97FC-88B828A4055B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D3596ACC-8BF1-4BE9-B9B0-4A5609329E91}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D36BC370-7755-4527-92D8-188C8C6CAA31}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D3F4E174-54E9-4E31-9587-DD9439E9364B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D45FD06E-2783-4EAB-B3BA-FF750BDF3BF3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D4795042-5589-4C19-8381-A8335832EDB7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D49495A1-C170-4C8E-95A1-0016FA00BCB9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D4A75CCE-FB66-45AF-A541-1AAD97F62752}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D4A90D6A-FC65-44CF-85D9-B939E4EEADFC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D5310271-BB3E-48AA-AF19-38329A017B68}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D5BA5BBB-E6B2-4519-A0C9-BBE0D2683946}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D6902BFA-7E62-4BC7-B4E0-ED96F980909B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D6F9DCE0-F79A-49CE-964B-F4D6D87A2329}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D7209F95-197E-4897-8866-EC904B53EE62}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D75C78E8-FC88-4E3C-A337-247E89F79559}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D799C124-7FF0-4979-8D06-B8EB5F130977}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D7B8AAD5-9916-488F-A531-AB3549CB1A76}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D7B9585B-2633-4621-B017-3B7558E45A19}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D874022F-8C6B-48C9-A47A-F8DF3ED356CD}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D8BF1836-8B3C-4C77-8F82-EB479EF8C7EF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D8D83B35-23F4-46BE-8078-4C493EFD9A3A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D8E3F970-0117-441E-8539-0B38401E110C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D8E7B3A9-6772-4D31-929D-AF714B517049}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D996E31B-3597-4D23-838A-B579CE1D5C61}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D99A245D-1F60-441E-8808-BD7940A23E4E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{D9B889B9-50D3-4697-95EA-F2E983CD0E29}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DA07A8F6-EC8E-4B01-9695-A0E6EDFE0B60}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DA1A87C1-A8F9-4F6E-AE45-68AB01731440}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DACF3707-A669-41C6-942C-41D25EA20736}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DB8FEE39-F8CF-4B01-B905-B6FA3790B302}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DBB425D0-B821-4716-9472-34C1870C1624}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DBDC906C-3A4C-4B56-8A53-02A8DD2064B7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DC095871-0245-4D85-8074-30B148E807C0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DC6A781D-B2FD-48EE-8223-694F7D78ED94}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DCA0708C-524F-4809-9912-841217B74A0A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DCC760B7-1E15-4197-898F-69E9CCE18058}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DD26D7AE-C58C-4EAB-903B-C013AEAB5DC8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DD329EEF-669B-4509-BCF8-667AE7EB4CC3}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DD37B9A8-D856-4C06-B40C-D04A1FE5A1D8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DD52FB5C-462E-44E3-B3B3-111F39DDD2F2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DD79988D-5087-4C57-9EA0-99AA2F70FCE4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DD958460-81BF-4EFF-ADE9-4AC84B23BF94}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DD9B3767-A71C-4B95-AC9D-BE11F5690EB9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DDE0A5D0-8A61-4D37-A5F9-F7E805EAA8D9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DDF2E9B5-4723-4912-89E8-388984905C32}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DDF5E9B0-BAA8-4DC3-8FB3-FCA7FC94D519}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DE51FB7B-8497-42E7-BF58-1E2393BA49C9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DE7FC365-C79A-420A-95C2-576A81A87E99}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DEA0BEEE-ED75-4D52-A843-F85BA60F03C8}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DECC7C9D-4BE5-4E48-9C41-BF2C5F999381}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DEDE7D2F-A009-46BB-B175-979833DE9A36}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DF1166BA-73F7-4996-B651-4D521709CDF6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DFAC975F-0B68-4F42-AD4F-17F70A6134D0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{DFCA1E27-3F3B-4577-ABEA-A6E4DCFC3A7B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E02BA357-897D-402B-A33D-9E62E729EF35}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E06DA1D2-FA51-4289-9F97-2936B8B0A22B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E0B780D1-F237-49A4-8536-21B6E864A551}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E0FE3354-77B7-45FC-82A9-516953BECAED}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E29ED197-CDFC-40CE-A566-ACE53A55DB17}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E2BA3CC7-FF07-4C26-AB18-D5ADEF2AB97D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E34ADF0A-032D-416B-B848-8A92A8FD6824}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E376521A-A076-4DA6-A4AF-669C37ABD762}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E3CCFB6C-A98E-401D-80D4-87A51FF5283F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E40A128D-2FA5-4D86-81BB-3DCB4331EB60}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E43A16E9-BB75-470B-B39C-BB019552EB92}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E481CD97-B7B6-4B4B-A8BA-285DEBA06357}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E508A142-06F1-4057-9AEF-D4DC3F42C3AF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E5231315-8F52-4AF6-A258-78C816FD9F75}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E52A33B6-A5AA-439F-80A4-9E7F4B697A7A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E594E231-E5AC-40D0-AF13-A5863836DBF7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E64AEB4A-B0C2-4F17-8D90-C76ACC37533E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E6CE13AE-96C5-404D-99DD-6A590B86E104}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E74281ED-5B9C-45E0-AE97-59235A16B90A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E77F9515-F55D-42EA-AA0F-FD7E7BBE3C7C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E93FF10C-E3EC-42A5-A9F2-FD47FC07211B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{E9A86409-A8D3-4CA1-A235-EBDE9D24C512}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EA311822-B9FF-4E4F-A024-D73CB1647B81}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EA442E4D-2A86-4686-893C-31E8E8071014}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EA63988B-0065-4FB1-87D9-B86BF2826FF7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EA679323-7071-47BE-BB09-06BA98936843}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EB78735F-ED98-467B-A4B5-96FAA7873C47}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EB82F444-C992-4D23-B9B7-B99248B196B9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EB990F09-6039-44C8-AFAC-CA752DFC05AA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EBB75A24-04FE-4244-8665-FF4FB71F2C84}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EC034D0B-C059-4D0D-8494-2F266AFFE012}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EC69A878-8368-4A99-827F-8F599B3C5111}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{ECA58D8F-6E1B-45D9-B2F5-17322D2EDDAC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{ECBCAE6C-31EC-485B-866C-B5C04478BDF0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{ECCBF2C4-15E2-4C61-A8BB-6FA64193E24C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{ECE2FBCC-00FB-4125-A4A2-061A11BA26ED}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EDDD3259-B7B5-4BC2-B342-5C5E0849DF70}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EE457016-B700-4480-9EBC-E5A8076F6D55}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EE5418D1-52AC-406A-8D90-A80D731201C7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EE99099D-744E-4943-AC23-316472130737}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EED7919E-FE39-4DAC-BC50-1C766B21FB82}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EF5C31DB-9227-47D4-A630-F60E9B7C80B5}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EF8F14C8-205B-4025-B1D5-FB93E041603F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EFA60715-F237-496C-B9FA-BF68A1E06A6F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EFBB600C-7BF5-4361-B09E-AAD93D339E28}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{EFC8F21C-9979-47A8-8F22-9AED44A92E96}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F08E9DAE-5A39-4C3B-9FC5-BD4C615C6A87}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F0E1E727-C3F6-49A7-A639-104DF4C0D1F7}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F135B472-972C-4AD6-82CF-EBFCFD56525F}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F16BB0F1-FEA3-47AC-A2C8-DBC3B585788C}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F17C05B7-3929-402B-871B-7AF6EFA318B6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F1C65399-E51D-4E3F-BC5D-90D57CF7C4A4}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F20D5C53-3D4A-48F5-9EF1-446F46D192EC}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F237C6B5-B95C-4B87-A014-7B5747576B60}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F23C2A25-B33A-4FA9-A072-339FD5A6A959}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F2C4C3C4-B50A-4219-90D2-3E87C7B071B2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F3546304-3109-45FA-8923-6BDA26C1215A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F3CC3F9F-8E8E-4661-ACA7-B63654B13DC6}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F4003290-0357-4379-A9F3-F2BFD2F06D62}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F495D94E-8586-4FCE-A959-9625352751F2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F4DB91C1-1631-4794-AB17-32915A199E27}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F50343F0-E18F-4DD6-9E89-1D885ABB9A32}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F5224AEB-07E5-4BCD-9B84-384E4B98D21B}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F56BE4A4-EF43-4BF1-A109-8F85BAD94287}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F62306BD-2167-4780-A6B2-A9505D249AF2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F65CB39B-1C84-4B41-823C-7E6988F446F2}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F6861AA1-79E5-4ED3-A904-F273C1D2BB49}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F6D024AB-5BFA-44E6-9D72-11531A57C16E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F6E5B6F6-C3E0-4E45-A434-AB62D7A4F197}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F6F2CACF-0176-471E-B7B0-C3CA588AAD73}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F72ACB84-034A-49D7-A7A1-B291071967D9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F7ADF80F-81FB-426B-9726-9155090DEC3E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F90B7758-CE2F-4A61-88BD-0C9903B255E0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F95226F2-D8E7-4545-A963-52278521301D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F987DF60-C06E-4388-9E5A-3068321C9C99}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F9D137FB-3CD1-41DF-82F6-FCF0B55923AA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{F9EC3CC0-9903-4B8A-AC25-1E253DFD1A99}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FA027118-CD14-4A4D-8821-51B3C3775634}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FA31539D-3481-4F10-9984-B24D5C11E889}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FA32FB54-90C1-48AE-8EBD-030B0BC9C214}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FABB02EC-5C28-448A-8E58-D889054AAA1D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FAD7D835-F6F3-4395-AC61-DC170DF1F41A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FB262984-5045-4DBE-80F2-9198FD35270A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FB36ADE1-4F08-48DD-BA51-7697B977A14E}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FBA187D2-4AD8-48E8-B2D3-858B1CEF3E8A}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FD82A8C2-F7BE-4444-81F3-315212C0BDCA}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FDBBD905-B7FA-4A63-9BA8-D841878FAECF}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FDC09BFA-6632-41D4-829A-1F1E92EDE469}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FDC374A2-B924-40CD-8512-488A078D0110}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FDEEF057-796E-4E1A-9162-C15E5EFB72B9}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FE98CF33-3C5D-4DB1-9C81-EBEE003F80F0}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FEAE3124-4CDB-4B0B-84FE-86FFDAC1F50D}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FEC29E76-AACD-450B-84B6-00CB94D79B76}
Successfully deleted: [Empty Folder] C:\Users\Ann-Marie\appdata\local\{FF1B2F49-9ADF-4A9B-910B-CA5725C25131}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 30.09.2013 at 11:43:56,00
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
der FRST Log befindet sich im Anhang, weil die Maximalzeichen erreicht sind


Vielen Dank schonmal.

Auf bald,

Ifron.
__________________

Alt 30.09.2013, 19:50   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Wiederkehrende SweetIM Probleme - Standard

Windows 7: Wiederkehrende SweetIM Probleme



Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.


So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.





ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.10.2013, 01:28   #5
Ifron
 
Windows 7: Wiederkehrende SweetIM Probleme - Standard

Windows 7: Wiederkehrende SweetIM Probleme



Folgende Logfiles habe ich noch für dich:

ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=53251
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6528
# api_version=3.0.2
# EOSSerial=f71a85fb83c7104ea45255f1509e68d4
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2011-07-24 07:44:26
# local_time=2011-07-24 09:44:26 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7600 NT 
# compatibility_mode=1797 16775165 100 94 342682 48064090 212315 0
# compatibility_mode=5893 16776573 100 94 15906869 63162077 0 0
# compatibility_mode=8192 67108863 100 0 14921 14921 0 0
# scanned=165651
# found=0
# cleaned=0
# scan_time=4440
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6528
# api_version=3.0.2
# EOSSerial=f71a85fb83c7104ea45255f1509e68d4
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2011-07-29 07:46:47
# local_time=2011-07-29 09:46:47 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7600 NT 
# compatibility_mode=1797 16775165 100 94 731609 48453017 146252 0
# compatibility_mode=5893 16776573 100 94 153156 63551004 0 0
# compatibility_mode=8192 67108863 100 0 403848 403848 0 0
# scanned=75947
# found=0
# cleaned=0
# scan_time=4454
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=f71a85fb83c7104ea45255f1509e68d4
# engine=15314
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-10-01 12:02:25
# local_time=2013-10-01 02:02:25 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7600 NT 
# compatibility_mode=1799 16775165 100 94 26082 151257050 18860 0
# compatibility_mode=5893 16776574 100 94 4515423 132215595 0 0
# scanned=373069
# found=6
# cleaned=0
# scan_time=10981
sh=44FCC43965AF3A2C8F103EF118BFE26A06210550 ft=0 fh=0000000000000000 vn="multiple threats" ac=I fn="C:\Users\Ann-Marie\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0\5b902180-3d4d3fb7"
sh=DA446F7A41560B0E3877E65B39FCE29DC803F692 ft=0 fh=0000000000000000 vn="a variant of Java/Exploit.CVE-2012-5076.Q trojan" ac=I fn="C:\Users\Ann-Marie\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11\460896cb-1ace54d1"
sh=E63C0C8579F842EF63AA4349E13E30D88E4AC127 ft=0 fh=0000000000000000 vn="Java/Exploit.Agent.NNF trojan" ac=I fn="C:\Users\Ann-Marie\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\12\2909c7cc-17345751"
sh=61F4E84A52877D0A74095B85BC834A459C25D2F3 ft=0 fh=0000000000000000 vn="multiple threats" ac=I fn="C:\Users\Ann-Marie\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32\48723320-32df15f0"
sh=630636F3B0079FE6B166468BF5792F7D76457C50 ft=0 fh=0000000000000000 vn="a variant of Java/Exploit.CVE-2012-5076.Q trojan" ac=I fn="C:\Users\Ann-Marie\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36\fcd32e4-311db54b"
sh=3FA0AC22E0A9E0E37FDF983D25F1E481A6D36FBB ft=0 fh=0000000000000000 vn="multiple threats" ac=I fn="C:\Users\Ann-Marie\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54\1ef4abf6-5e420dd1"
         
Der Security Check log sagt einfach nur:

Code:
ATTFilter
 UNSUPPORTED OPERATING SYSTEM! ABORTED!
         
und hier nochmal ein FRST log:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-09-2013 02
Ran by Ann-Marie (administrator) on ANN-MARIE-1 on 01-10-2013 02:24:03
Running from C:\Users\Ann-Marie\Desktop
Windows 7 Home Premium (X64) OS Language: German Standard
Internet Explorer Version 9
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(Avira Operations GmbH & Co. KG) C:\Festplatte\Programme\Avira\AntiVir Desktop\sched.exe
(Adobe Systems Incorporated) c:\Program Files (x86)\Adobe\Elements Organizer 8.0\PhotoshopElementsFileAgent.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe
(Atheros Communications) C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Avira Operations GmbH & Co. KG) C:\Festplatte\Programme\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Malwarebytes Corporation) C:\Festplatte\Programme\Malwarebytes' Anti-Malware\mbamscheduler.exe
(WIBU-SYSTEMS AG) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeterCC.exe
() C:\Program Files (x86)\Video Web Camera\VideoWebCamera.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Festplatte\Programme\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Festplatte\Programme\iTunes\iTunesHelper.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(WIBU-SYSTEMS AG) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Intel Corporation) C:\Windows\system32\igfxext.exe
(Intel Corporation) C:\Windows\system32\igfxsrvc.exe
(Acer Incorporated) C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerEvent.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Festplatte\Programme\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Festplatte\Programme\Mozilla Firefox\firefox.exe
() C:\Festplatte\Games\LeagueOfLegends\League of Legends\RADS\system\rads_user_kernel.exe
() C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
() C:\Festplatte\Games\LeagueOfLegends\League of Legends\RADS\projects\lol_launcher\releases\0.0.0.185\deploy\LoLLauncher.exe
() C:\Festplatte\Games\LeagueOfLegends\League of Legends\RADS\projects\lol_air_client\releases\0.0.1.47\deploy\LolClient.exe
(Mozilla Corporation) C:\Festplatte\Programme\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_8_800_94.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [AmIcoSinglun64] - C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-06-10] (Alcor Micro Corp.)
HKLM\...\Run: [Apoint] - C:\Program Files\Apoint2K\Apoint.exe [325120 2009-10-22] (Alps Electric Co., Ltd.)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerTray.exe [861216 2010-06-11] (Acer Incorporated)
HKLM\...\Run: [AtherosBtStack] - C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [615584 2011-01-20] (Atheros Communications)
HKLM\...\Run: [AthBtTray] - C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe [379552 2011-01-20] (Atheros Commnucations)
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11101800 2010-07-29] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1842472 2009-09-17] (Synaptics Incorporated)
HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\BackupManagerTray.exe [263936 2010-06-29] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [975952 2010-08-11] (Dritek System Inc.)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-09-13] (Intel Corporation)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Festplatte\Programme\DivX\DivX Media Server\DivXMediaServer.exe [450560 2012-11-13] ()
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1263512 2012-11-30] ()
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [253816 2013-03-12] (Oracle Corporation)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Festplatte\Programme\Avira\AntiVir Desktop\avgnt.exe [347192 2013-09-04] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Festplatte\Programme\iTunes\iTunesHelper.exe [152392 2013-09-17] (Apple Inc.)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Packard Bell\Screensaver\run_Packard Bell.exe [154144 2010-07-29] ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://packardbell.msn.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=APBTDF&pc=MAPB&src=IE-SearchBox
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Festplatte\Programme\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
BHO-x32: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Bing Bar BHO - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - @C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll,-100 - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog9 01 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 02 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 03 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 04 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 05 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 06 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 07 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 08 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9 19 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda.dll [258104] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 01 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 02 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 03 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 04 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 05 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 06 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 07 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 08 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Winsock: Catalog9-x64 19 C:\Festplatte\Programme\Avira\AntiVir Desktop\avsda64.dll [231480] (Avira Operations GmbH & Co. KG)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Ann-Marie\AppData\Roaming\Mozilla\Firefox\Profiles\poiig7v5.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Festplatte\Programme\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Festplatte\Programme\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Festplatte\Programme\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\4.0.60531.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\4\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Festplatte\Programme\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Festplatte\Programme\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF StartMenuInternet: FIREFOX.EXE - C:\Festplatte\Programme\Mozilla Firefox\firefox.exe

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Festplatte\Programme\Avira\AntiVir Desktop\sched.exe [84024 2013-09-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Festplatte\Programme\Avira\AntiVir Desktop\avguard.exe [108088 2013-09-04] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Festplatte\Programme\Avira\AntiVir Desktop\AVWEBGRD.EXE [815160 2013-09-04] (Avira Operations GmbH & Co. KG)
R2 ePowerSvc; C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [868896 2010-06-11] (Acer Incorporated)
R2 GREGService; C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe [23584 2010-01-08] (Acer Incorporated)
R2 MBAMScheduler; C:\Festplatte\Programme\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Festplatte\Programme\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
R2 MSSQL$SQLEXPRESS; c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [57617752 2009-03-30] (Microsoft Corporation)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [4225592 2011-01-19] (INCA Internet Co., Ltd.)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Packard Bell MyBackup\IScheduleSvc.exe [255744 2010-06-29] (NewTech Infosystems, Inc.)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-08-26] ()
S4 SQLAgent$SQLEXPRESS; c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [427880 2009-03-30] (Microsoft Corporation)
S2 Updater Service; C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe [243232 2010-01-29] (Acer Group)

==================== Drivers (Whitelisted) ====================

S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [312480 2012-09-27] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105344 2013-09-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132088 2013-09-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-08-08] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-12-04] (DT Soft Ltd)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43168 2011-02-02] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2005-01-04] (INCA Internet Co., Ltd.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-12-30] (Duplex Secure Ltd.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 dump_wmimmc; \??\F:\Platte\Games\Flyff\GameGuard\dump_wmimmc.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-01 02:22 - 2013-10-01 02:22 - 00891144 _____ C:\Users\Ann-Marie\Desktop\SecurityCheck.exe
2013-10-01 00:48 - 2013-10-01 00:48 - 98602865 _____ C:\Windows\SysWOW64\ὄŸ
2013-09-30 22:50 - 2013-09-30 22:50 - 02347384 _____ (ESET) C:\Users\Ann-Marie\Downloads\esetsmartinstaller_enu.exe
2013-09-30 11:43 - 2013-09-30 11:43 - 00094727 _____ C:\Users\Ann-Marie\Desktop\JRT.txt
2013-09-30 11:37 - 2013-09-30 11:37 - 00000000 ____D C:\Windows\ERUNT
2013-09-30 11:36 - 2013-09-30 11:36 - 01030305 _____ (Thisisu) C:\Users\Ann-Marie\Desktop\JRT.exe
2013-09-30 11:28 - 2013-09-30 11:29 - 00000000 ____D C:\AdwCleaner
2013-09-30 11:26 - 2013-09-30 11:27 - 01042066 _____ C:\Users\Ann-Marie\Desktop\adwcleaner.exe
2013-09-29 22:38 - 2013-09-29 22:38 - 00011823 _____ C:\Users\Ann-Marie\Desktop\GMER.txt
2013-09-29 22:08 - 2013-09-29 22:08 - 00377856 _____ C:\Users\Ann-Marie\Desktop\gmer_2.1.19163.exe
2013-09-29 21:44 - 2013-09-29 21:44 - 01953880 _____ (Farbar) C:\Users\Ann-Marie\Desktop\FRST64.exe
2013-09-29 21:44 - 2013-09-29 21:44 - 00000000 ____D C:\FRST
2013-09-29 21:42 - 2013-09-29 21:42 - 00000532 _____ C:\Users\Ann-Marie\Desktop\defogger_disable.log
2013-09-29 21:40 - 2013-09-29 21:40 - 00050477 _____ C:\Users\Ann-Marie\Desktop\Defogger.exe
2013-09-29 02:03 - 2013-09-29 02:03 - 00278280 _____ C:\Windows\Minidump\092913-31137-01.dmp
2013-09-28 16:13 - 2013-09-28 22:13 - 98442955 _____ C:\Windows\SysWOW64\흺誮ὄ
2013-09-24 20:04 - 2013-09-24 20:59 - 00000904 _____ C:\Users\Ann-Marie\Desktop\abschrieb.css
2013-09-24 19:50 - 2013-09-24 21:19 - 00000507 _____ C:\Users\Ann-Marie\Desktop\abschrieb.html
2013-09-23 08:32 - 2013-09-23 08:32 - 00001747 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-09-23 08:31 - 2013-09-23 08:32 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-09-23 08:31 - 2013-09-23 08:32 - 00000000 ____D C:\Program Files\iTunes
2013-09-23 08:31 - 2013-09-23 08:31 - 00000000 ____D C:\Program Files\iPod
2013-09-21 10:53 - 2013-09-21 10:53 - 00000000 ____D C:\Users\Ann-Marie\AppData\Roaming\Microsoft Corporation
2013-09-19 20:01 - 2013-09-19 21:28 - 00418304 _____ C:\Users\Ann-Marie\Desktop\.NET.ppt
2013-09-19 07:20 - 2013-09-19 07:20 - 00011590 _____ C:\Windows\PFRO.log
2013-09-18 15:20 - 2013-09-29 02:03 - 401938926 _____ C:\Windows\MEMORY.DMP
2013-09-18 15:20 - 2013-09-18 15:20 - 00278344 _____ C:\Windows\Minidump\091813-30638-01.dmp
2013-09-17 20:30 - 2009-07-21 02:42 - 00111640 _____ (Microsoft Corporation) C:\Windows\system32\perf-MSSQL$SQLEXPRESS-sqlctr10.1.2531.0.dll
2013-09-17 20:30 - 2009-07-21 02:42 - 00079896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perf-MSSQL$SQLEXPRESS-sqlctr10.1.2531.0.dll
2013-09-17 20:30 - 2009-07-21 02:42 - 00078872 _____ (Microsoft Corporation) C:\Windows\system32\perf-SQLAgent$SQLEXPRESS-sqlagtctr10.1.2531.0.dll
2013-09-17 20:30 - 2009-07-21 02:42 - 00050200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perf-SQLAgent$SQLEXPRESS-sqlagtctr10.1.2531.0.dll
2013-09-17 20:29 - 2013-09-17 20:29 - 00000000 ____D C:\Windows\system32\RsFx
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\SysWOW64\1033
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\SysWOW64\1031
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\system32\1033
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\system32\1031
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 9.0
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 9.0
2013-09-17 20:25 - 2013-09-17 20:29 - 00000000 ____D C:\Program Files\Microsoft SQL Server
2013-09-17 19:44 - 2013-09-17 19:44 - 03277648 _____ (Microsoft Corporation) C:\Users\Ann-Marie\Downloads\vcs_web.exe
2013-09-11 17:17 - 2013-09-11 17:17 - 00000170 _____ C:\Users\Ann-Marie\Desktop\dad.txt
2013-09-11 09:02 - 2013-09-30 11:31 - 00002912 _____ C:\Windows\setupact.log
2013-09-11 09:02 - 2013-09-11 09:02 - 00000000 _____ C:\Windows\setuperr.log
2013-09-10 20:14 - 2013-09-10 20:14 - 00000752 _____ C:\Users\Ann-Marie\Downloads\give_me_primes.php

==================== One Month Modified Files and Folders =======

2013-10-01 02:24 - 2011-06-30 20:29 - 00000000 ____D C:\Users\Ann-Marie\AppData\Local\PMB Files
2013-10-01 02:22 - 2013-10-01 02:22 - 00891144 _____ C:\Users\Ann-Marie\Desktop\SecurityCheck.exe
2013-10-01 00:48 - 2013-10-01 00:48 - 98602865 _____ C:\Windows\SysWOW64\ὄŸ
2013-09-30 22:59 - 2010-10-16 12:04 - 00763698 _____ C:\Windows\system32\perfh007.dat
2013-09-30 22:59 - 2010-10-16 12:04 - 00173794 _____ C:\Windows\system32\perfc007.dat
2013-09-30 22:59 - 2009-07-14 07:13 - 01801578 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-30 22:55 - 2011-06-30 20:29 - 00000000 ____D C:\ProgramData\PMB Files
2013-09-30 22:50 - 2013-09-30 22:50 - 02347384 _____ (ESET) C:\Users\Ann-Marie\Downloads\esetsmartinstaller_enu.exe
2013-09-30 21:18 - 2010-10-16 02:15 - 01084458 _____ C:\Windows\WindowsUpdate.log
2013-09-30 11:43 - 2013-09-30 11:43 - 00094727 _____ C:\Users\Ann-Marie\Desktop\JRT.txt
2013-09-30 11:39 - 2009-07-14 06:45 - 00017376 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-30 11:39 - 2009-07-14 06:45 - 00017376 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-30 11:37 - 2013-09-30 11:37 - 00000000 ____D C:\Windows\ERUNT
2013-09-30 11:36 - 2013-09-30 11:36 - 01030305 _____ (Thisisu) C:\Users\Ann-Marie\Desktop\JRT.exe
2013-09-30 11:31 - 2013-09-11 09:02 - 00002912 _____ C:\Windows\setupact.log
2013-09-30 11:31 - 2013-06-15 16:19 - 00000035 _____ C:\Users\Public\Documents\AtherosServiceConfig.ini
2013-09-30 11:31 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-30 11:29 - 2013-09-30 11:28 - 00000000 ____D C:\AdwCleaner
2013-09-30 11:29 - 2011-01-12 19:13 - 00000000 ____D C:\Users\Ann-Marie\AppData\Roaming\SoftGrid Client
2013-09-30 11:27 - 2013-09-30 11:26 - 01042066 _____ C:\Users\Ann-Marie\Desktop\adwcleaner.exe
2013-09-30 08:41 - 2012-11-30 14:08 - 00000000 ____D C:\Users\Ann-Marie\AppData\Roaming\Spotify
2013-09-29 22:38 - 2013-09-29 22:38 - 00011823 _____ C:\Users\Ann-Marie\Desktop\GMER.txt
2013-09-29 22:08 - 2013-09-29 22:08 - 00377856 _____ C:\Users\Ann-Marie\Desktop\gmer_2.1.19163.exe
2013-09-29 21:44 - 2013-09-29 21:44 - 01953880 _____ (Farbar) C:\Users\Ann-Marie\Desktop\FRST64.exe
2013-09-29 21:44 - 2013-09-29 21:44 - 00000000 ____D C:\FRST
2013-09-29 21:42 - 2013-09-29 21:42 - 00000532 _____ C:\Users\Ann-Marie\Desktop\defogger_disable.log
2013-09-29 21:40 - 2013-09-29 21:40 - 00050477 _____ C:\Users\Ann-Marie\Desktop\Defogger.exe
2013-09-29 18:51 - 2010-12-30 18:49 - 00000000 ____D C:\Users\Ann-Marie\AppData\Local\CrashDumps
2013-09-29 02:03 - 2013-09-29 02:03 - 00278280 _____ C:\Windows\Minidump\092913-31137-01.dmp
2013-09-29 02:03 - 2013-09-18 15:20 - 401938926 _____ C:\Windows\MEMORY.DMP
2013-09-29 02:03 - 2011-08-30 11:39 - 00000000 ____D C:\Windows\Minidump
2013-09-28 22:13 - 2013-09-28 16:13 - 98442955 _____ C:\Windows\SysWOW64\흺誮ὄ
2013-09-27 16:37 - 2012-11-30 14:08 - 00000000 ____D C:\Users\Ann-Marie\AppData\Local\Spotify
2013-09-26 21:45 - 2013-06-06 23:57 - 00009346 _____ C:\Users\Ann-Marie\Desktop\Kosten pro Monat Generell.ods
2013-09-24 21:19 - 2013-09-24 19:50 - 00000507 _____ C:\Users\Ann-Marie\Desktop\abschrieb.html
2013-09-24 20:59 - 2013-09-24 20:04 - 00000904 _____ C:\Users\Ann-Marie\Desktop\abschrieb.css
2013-09-23 08:32 - 2013-09-23 08:32 - 00001747 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-09-23 08:32 - 2013-09-23 08:31 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-09-23 08:32 - 2013-09-23 08:31 - 00000000 ____D C:\Program Files\iTunes
2013-09-23 08:31 - 2013-09-23 08:31 - 00000000 ____D C:\Program Files\iPod
2013-09-21 12:17 - 2011-06-19 18:34 - 00000000 ____D C:\Users\Ann-Marie\Documents\Visual Studio 2010
2013-09-21 10:53 - 2013-09-21 10:53 - 00000000 ____D C:\Users\Ann-Marie\AppData\Roaming\Microsoft Corporation
2013-09-19 21:28 - 2013-09-19 20:01 - 00418304 _____ C:\Users\Ann-Marie\Desktop\.NET.ppt
2013-09-19 07:20 - 2013-09-19 07:20 - 00011590 _____ C:\Windows\PFRO.log
2013-09-18 15:20 - 2013-09-18 15:20 - 00278344 _____ C:\Windows\Minidump\091813-30638-01.dmp
2013-09-18 14:00 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-09-17 20:29 - 2013-09-17 20:29 - 00000000 ____D C:\Windows\system32\RsFx
2013-09-17 20:29 - 2013-09-17 20:25 - 00000000 ____D C:\Program Files\Microsoft SQL Server
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\SysWOW64\1033
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\SysWOW64\1031
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\system32\1033
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Windows\system32\1031
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Program Files\Microsoft Visual Studio 9.0
2013-09-17 20:28 - 2013-09-17 20:28 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 9.0
2013-09-17 20:28 - 2011-06-19 18:35 - 00000000 ____D C:\Program Files (x86)\Microsoft SQL Server
2013-09-17 20:28 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2013-09-17 20:20 - 2011-06-19 18:33 - 00000000 ____D C:\Program Files (x86)\Microsoft Visual Studio 10.0
2013-09-17 19:44 - 2013-09-17 19:44 - 03277648 _____ (Microsoft Corporation) C:\Users\Ann-Marie\Downloads\vcs_web.exe
2013-09-11 17:17 - 2013-09-11 17:17 - 00000170 _____ C:\Users\Ann-Marie\Desktop\dad.txt
2013-09-11 11:20 - 2010-09-08 05:01 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2013-09-11 09:02 - 2013-09-11 09:02 - 00000000 _____ C:\Windows\setuperr.log
2013-09-10 20:24 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-10 20:14 - 2013-09-10 20:14 - 00000752 _____ C:\Users\Ann-Marie\Downloads\give_me_primes.php
2013-09-04 15:11 - 2013-08-09 19:47 - 00081112 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-09-04 15:11 - 2013-08-09 19:45 - 00132088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-09-04 15:11 - 2013-08-09 19:45 - 00105344 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-09-03 19:54 - 2010-12-19 22:52 - 00064648 _____ C:\Users\Ann-Marie\AppData\Local\GDIPFONTCACHEV1.DAT
2013-09-01 22:43 - 2012-02-15 10:13 - 00000000 ____D C:\Users\Ann-Marie\Desktop\bilder

Some content of TEMP:
====================
C:\Users\Ann-Marie\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-21 15:37

==================== End Of Log ============================
         
--- --- ---


Ich kann soweit keine weiteren Probleme feststellen. Es gab aber auch keine großartigen Einschränkungen. Der PC war zwar etwas langsamer, ob sich daran was geändert hat, wird sich aber wohl erst in den nächsten Tagen zeigen.

Wie sieht der nächste Schritt aus?

Vielen Dank bis hierhin und gute Nacht.


Alt 01.10.2013, 18:37   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Wiederkehrende SweetIM Probleme - Standard

Windows 7: Wiederkehrende SweetIM Probleme



Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
--> Windows 7: Wiederkehrende SweetIM Probleme

Alt 01.10.2013, 20:14   #7
Ifron
 
Windows 7: Wiederkehrende SweetIM Probleme - Standard

Windows 7: Wiederkehrende SweetIM Probleme



Alles wieder Top,

vielen vielen vielen Dank!!!

Den IE nutze ich ehh nicht, da musst du dir keine Sorgen machen.

Fragen hab ich soweit auch keine mehr.

Nochmals vielen Dank und einen angenehmen Abend wünsche ich noch.

Viele liebe Grüße,

Ifron

Alt 02.10.2013, 07:22   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Wiederkehrende SweetIM Probleme - Standard

Windows 7: Wiederkehrende SweetIM Probleme



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Wiederkehrende SweetIM Probleme
4d36e972-e325-11ce-bfc1-08002be10318, antivir, antivirus, avira, bonjour, browser, calculator, combofix, device driver, farbar, farbar recovery scan tool, festplatte, flash player, iexplore.exe, java/exploit.agent.nnf, java/exploit.cve-2012-5076.q, launch, minidump, mozilla, packard bell, plug-in, problem, pup.optional.sweetim.a, realtek, registry, richtlinie, security, software, svchost.exe, wildtangent games, windows




Ähnliche Themen: Windows 7: Wiederkehrende SweetIM Probleme


  1. Windows 7: Wiederkehrende Virenmeldung trotz Beseitigen durch Kaspersky
    Log-Analyse und Auswertung - 03.05.2015 (14)
  2. Windows Version Installer ... wie bekomme ich das immer wiederkehrende Fenster weg?
    Log-Analyse und Auswertung - 29.09.2014 (3)
  3. search.sweetim.com (SweetIm) entfernen
    Anleitungen, FAQs & Links - 21.07.2014 (2)
  4. Windows 7: PUP.Optional.SweetIM, etc.
    Log-Analyse und Auswertung - 06.02.2014 (7)
  5. SweetIm & www_getwindowinfo
    Log-Analyse und Auswertung - 06.10.2013 (7)
  6. Immer wiederkehrende Warnmeldung bei Avira
    Log-Analyse und Auswertung - 04.07.2013 (9)
  7. SweetIM und Windows Media Player Problem
    Alles rund um Windows - 18.05.2012 (1)
  8. Tiefe, wiederkehrende Systeminfektion
    Plagegeister aller Art und deren Bekämpfung - 23.03.2012 (28)
  9. Immer wiederkehrende Aufhänger
    Plagegeister aller Art und deren Bekämpfung - 16.07.2011 (1)
  10. Wiederkehrende Malware
    Log-Analyse und Auswertung - 20.01.2010 (1)
  11. SearchSettings & SweetIM
    Plagegeister aller Art und deren Bekämpfung - 26.07.2009 (1)
  12. ständig wiederkehrende Trojaner
    Plagegeister aller Art und deren Bekämpfung - 12.01.2009 (18)
  13. Immer wiederkehrende HiJackThis-Probleme
    Log-Analyse und Auswertung - 20.01.2007 (1)
  14. Kurze wiederkehrende Spikes
    Mülltonne - 14.06.2006 (2)
  15. wiederkehrende Trojaner
    Plagegeister aller Art und deren Bekämpfung - 24.08.2004 (11)
  16. Wiederkehrende Bilder und url
    Plagegeister aller Art und deren Bekämpfung - 11.08.2004 (2)
  17. Problem: Wiederkehrende Trojanerwarnung
    Plagegeister aller Art und deren Bekämpfung - 15.04.2004 (3)

Zum Thema Windows 7: Wiederkehrende SweetIM Probleme - Schönen guten Abend, ich habe das Problem, dass die SweetIM (Toolbar) als Virus bei mir auf dem Rechner zu sein scheint. Da ich allgemein kein Freund von Toolbars bin, kann - Windows 7: Wiederkehrende SweetIM Probleme...
Archiv
Du betrachtest: Windows 7: Wiederkehrende SweetIM Probleme auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.