PDA

View Full Version : Help clearing trojan/malware issues



vlahka
2013-08-06, 11:45
Sorry about the vague title as my issue was a little surprising. I downloaded a program and unfortunately it had some sort of malware attached to it which kaspersky picked up straight away and deleted. I did the extra things after like malwarebytes scan and spybot scan as well as windows defender. Restarted pc and all was fine. Today I turn the system on and fire up a program I use often, fraps, and for some reason kaspersky picked up and deleted a trojan. So I'm just needing to know if my system is clean because that was a little worrying. Spybot is picking up a trojan that it cant seem to get rid of though. Apologies if I did anything wrong below.




DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 9.0.8112.16421 BrowserJavaVersion: 10.25.2
Run by Thor at 14:00:24 on 2013-08-06
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.1.1033.18.8175.4204 [GMT 9.5:30]
.
AV: Kaspersky PURE 2.0 *Enabled/Updated* {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
SP: Kaspersky PURE 2.0 *Enabled/Updated* {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Spybot - Search and Destroy *Enabled/Updated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
FW: Kaspersky PURE 2.0 *Enabled* {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Windows\system32\taskhost.exe
C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe
J:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
C:\Program Files\Intel\iCLS Client\HeciServer.exe
C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe
C:\Program Files (x86)\PANDORA.TV\PanService\PandoraService.exe
C:\Windows\SysWOW64\PnkBstrA.exe
c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
C:\Program Files\CyberLink\Shared files\RichVideo64.exe
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
C:\Program Files (x86)\GIGABYTE\Smart6\Timelock\TimeMgmtDaemon.exe
C:\Windows\System32\snmp.exe
C:\Windows\system32\sppsvc.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
C:\Program Files (x86)\GIGABYTE\Smart6\Timelock\AlarmClock.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\System32\rundll32.exe
C:\Program Files (x86)\GIGABYTE\ET6\GUI.exe
C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
C:\Program Files\Logitech Gaming Software\LCore.exe
C:\Program Files\Logitech\SetPointP\SetPoint.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
J:\Program Files (x86)\Steam\Steam.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
H:\Program Files (x86)\Evaer\videochannel.exe
C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
C:\Program Files\Common Files\LogiShrd\KHAL3\KHALMNPR.EXE
C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
H:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe
C:\Program Files (x86)\Common Files\Cloanto\Software Director\softdir.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\drahtwerk\iWebcamera\iWebcameraApp.exe
C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\Common Files\Steam\SteamService.exe
C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
C:\Windows\System32\svchost.exe -k secsvcs
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtblfs.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Common Files\Corel\Standby\Standby.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://battlelog.battlefield.com/bf3/gate/?returnUrl=|bf3|servers|
uURLSearchHooks: {ba14329e-9550-4989-b3f2-9732e92d17cc} - <orphaned>
mWinlogon: Userinit = userinit.exe,
BHO: {45d30484-7ded-43d9-957a-d2fd1f046511} - <orphaned>
BHO: IEVkbdBHO Class: {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll
BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Windows Live Messenger Companion Helper: {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: FilterBHO Class: {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll
uRun: [ISUSPM Startup] C:\PROGRA~2\COMMON~1\INSTAL~1\UPDATE~1\isuspm.exe -startup
uRun: [Steam] "J:\Program Files (x86)\Steam\steam.exe" -silent
uRun: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
uRun: [Google Update] "C:\Users\Thor\AppData\Local\Google\Update\GoogleUpdate.exe" /c
uRun: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
uRun: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
uRun: [avichannel] "H:\Program Files (x86)\Evaer\videochannel.exe"
uRun: [msnmsgr] "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
mRun: [ISUSScheduler] "C:\Program Files (x86)\Common Files\InstallShield\UpdateService\issch.exe" -start
mRun: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
mRun: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
mRun: [Standby] "c:\Program Files (x86)\Common Files\Corel\Standby\Standby.exe" -START
mRun: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
mRun: [AdobeCS5ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" -launchedbylogin
mRun: [Wondershare Helper Compact.exe] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
mRun: [Driver Genius] <no file>
mRunOnce: [EasyTuneVI] C:\Program Files (x86)\GIGABYTE\ET6\ETCall.exe
StartupFolder: C:\Users\Thor\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\ERUNTA~1.LNK - C:\Program Files (x86)\ERUNT\AUTOBACK.EXE
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:28
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
mPolicies-System: PromptOnSecureDesktop = dword:0
IE: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ie_banner_deny.htm
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~4\Office12\EXCEL.EXE/3000
IE: {0000036B-C524-4050-81A0-243669A86B9F} - {B63DBA5F-523F-4B9C-A43D-65DF1977EAD3} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll
IE: {4248FE82-7FCB-46AC-B270-339F08212110} - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {CCF151D8-D089-449F-A5A4-D9909053F20F} - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll
.
INFO: HKCU has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
.
INFO: HKLM has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
DPF: {0D6709DD-4ED8-40CA-B459-2757AEEF7BEE} - hxxp://download.gigabyte.com.tw/object/Dldrv.ocx
TCP: NameServer = 192.168.1.254
TCP: Interfaces\{51AF2091-0927-4023-86DB-142FD3B91A25} : DHCPNameServer = 192.168.1.254
TCP: Interfaces\{73427270-A448-4497-95DC-8D915CF25F20} : DHCPNameServer = 7.254.254.254
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
Notify: igfxcui - <no file>
Notify: klogon - <no file>
Notify: SDWinLogon - SDWinLogon.dll
SSODL: WebCheck - <orphaned>
SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
x64-BHO: GBHO.BHO: {45d30484-7ded-43d9-957a-d2fd1f046511} -
x64-BHO: IEVkbdBHO Class: {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-BHO: FilterBHO Class: {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll
x64-TB: Smart Recovery 2: {1d09c093-f71e-43c3-b948-19316cbd695e} -
x64-Run: [IgfxTray] C:\Windows\System32\igfxtray.exe
x64-Run: [HotKeysCmds] C:\Windows\System32\hkcmd.exe
x64-Run: [Persistence] C:\Windows\System32\igfxpers.exe
x64-Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
x64-Run: [XboxStat] "C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe" silentrun
x64-Run: [Launch LCore] C:\Program Files\Logitech Gaming Software\LCore.exe /minimized
x64-Run: [EvtMgr6] C:\Program Files\Logitech\SetPointP\SetPoint.exe /launchGaming
x64-Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
x64-Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE4
x64-IE: {4248FE82-7FCB-46AC-B270-339F08212110} - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll
x64-IE: {CCF151D8-D089-449F-A5A4-D9909053F20F} - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll
.
INFO: x64-HKLM has more than 50 listed domains.
If you wish to scan all of them, select the 'Force scan all domains' option.
.
x64-Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - <orphaned>
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-Notify: igfxcui - igfxdev.dll
x64-Notify: klogon - C:\Windows\System32\klogon.dll
x64-Notify: LBTWlgn - c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll
x64-SSODL: WebCheck - <orphaned>
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\
FF - plugin: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll
FF - plugin: C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll
FF - plugin: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
FF - plugin: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
FF - plugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\ProgramData\Downloader\npBigPondMediaDownloaderDetector.dll
FF - plugin: C:\Users\Thor\AppData\Local\Google\Update\1.3.21.149\npGoogleUpdate3.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll
FF - plugin: C:\Windows\SysWOW64\npdeployJava1.dll
FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
FF - ExtSQL: 2013-06-27 21:35; {e4a8a97b-f2ed-450b-b12d-ee082ba24781}; C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi
FF - ExtSQL: 2013-06-27 21:36; greasemonkeybcsf@stpors.net; C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\greasemonkeybcsf@stpors.net
FF - ExtSQL: !HIDDEN! 2012-08-02 18:21; linkfilter@kaspersky.ru; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\linkfilter@kaspersky.ru
.
---- FIREFOX POLICIES ----
FF - user.js: extensions.delta.tlbrSrchUrl -
FF - user.js: extensions.delta.id - 5464a42d00000000000000ff73427270
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15775
FF - user.js: extensions.delta.vrsn - 1.8.10.0
FF - user.js: extensions.delta.vrsni - 1.8.10.0
FF - user.js: extensions.delta.vrsnTs - 1.8.10.00:26:30
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - en
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
.
============= SERVICES / DRIVERS ===============
.
P2 HiPatchService;Hi-Rez Studios Authenticate and Update Service;J:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [2012-7-2 8704]
R0 CSCrySec;InfoWatch Encrypt Sector Library driver;C:\Windows\System32\drivers\CSCrySec.sys [2012-11-1 85048]
R0 mv91xx;mv91xx;C:\Windows\System32\drivers\mv91xx.sys [2011-11-11 313648]
R0 PxHlpa64;PxHlpa64;C:\Windows\System32\drivers\PxHlpa64.sys [2012-9-18 52760]
R1 AppleCharger;AppleCharger;C:\Windows\System32\drivers\AppleCharger.sys [2011-9-25 21104]
R1 CSVirtualDiskDrv;InfoWatch Virtual Disk driver;C:\Windows\System32\drivers\CSVirtualDiskDrv.sys [2012-11-1 66104]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;C:\Windows\System32\drivers\dtsoftbus01.sys [2012-4-22 283200]
R1 kl2;kl2;C:\Windows\System32\drivers\kl2.sys [2011-10-20 13616]
R1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;C:\Windows\System32\drivers\klim6.sys [2011-3-10 29488]
R2 AVP;Kaspersky Anti-Virus Service;C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [2012-8-30 202328]
R2 cpuz135;cpuz135;C:\Windows\System32\drivers\cpuz135_x64.sys [2011-9-10 21992]
R2 CSObjectsSrv;CryptoStorage control service;C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [2009-12-21 743992]
R2 DES2 Service;DES2 Service for Energy Saving.;C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe [2011-9-25 68136]
R2 Fabs;FABS - Helping agent for MAGIX media database;C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [2011-5-24 1840128]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2011-9-25 13592]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;C:\Program Files\Intel\iCLS Client\HeciServer.exe [2012-3-7 629984]
R2 KinoniSvc;Kinoni Service;C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe [2013-2-27 525312]
R2 PanService;PandoraService;C:\Program Files (x86)\PANDORA.TV\PanService\PandoraService.exe [2012-8-11 625816]
R2 RichVideo64;Cyberlink RichVideo64 Service(CRVS);C:\Program Files\CyberLink\Shared files\RichVideo64.exe [2011-9-25 390672]
R2 RtNdPt60;Realtek NDIS Protocol Driver;C:\Windows\System32\drivers\RtNdPt60.sys [2011-9-6 27136]
R2 SDScannerService;Spybot-S&D 2 Scanner Service;C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [2013-8-6 1817560]
R2 SDUpdateService;Spybot-S&D 2 Updating Service;C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2013-8-6 1033688]
R2 SDWSCService;Spybot-S&D 2 Security Center Service;C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [2013-8-6 171928]
R2 Smart TimeLock;Smart TimeLock Service;C:\Program Files (x86)\GIGABYTE\smart6\timelock\TimeMgmtDaemon.exe [2011-9-25 114688]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-3-14 383264]
R2 TeamViewer7;TeamViewer 7;C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe [2012-2-1 2754984]
R2 UMVPFSrv;UMVPFSrv;C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\UMVPFSrv.exe [2012-1-18 450848]
R2 UNS;Intel(R) Management and Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2011-9-6 363800]
R3 EtronHub3;Etron USB 3.0 Extensible Hub Driver;C:\Windows\System32\drivers\EtronHub3.sys [2012-7-5 65152]
R3 EtronXHCI;Etron USB 3.0 Extensible Host Controller Driver;C:\Windows\System32\drivers\EtronXHCI.sys [2011-8-17 88576]
R3 GVTDrv64;GVTDrv64;C:\Windows\GVTDrv64.sys [2011-9-6 30528]
R3 KINONI_Wave;Kinoni Audio Source;C:\Windows\System32\drivers\kinonivad.sys [2013-2-27 23040]
R3 kinonivd;Kinoni Video Source;C:\Windows\System32\drivers\kinonivd.sys [2013-2-27 2782848]
R3 klmouflt;Kaspersky Lab KLMOUFLT;C:\Windows\System32\drivers\klmouflt.sys [2009-11-2 22544]
R3 LADF_CaptureOnly;LADF Capture Filter Driver;C:\Windows\System32\drivers\ladfGSCamd64.sys [2011-11-15 410184]
R3 LADF_RenderOnly;LADF Render Filter Driver;C:\Windows\System32\drivers\ladfGSRamd64.sys [2011-11-15 341832]
R3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;C:\Windows\System32\drivers\LGBusEnum.sys [2011-11-15 22408]
R3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;C:\Windows\System32\drivers\LGVirHid.sys [2011-11-15 16008]
R3 LVUSBS64;Logitech USB Monitor Filter;C:\Windows\System32\drivers\LVUSBS64.sys [2007-2-3 58528]
R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys [2011-9-25 533096]
R3 tap0901t;TAP-Win32 Adapter V9 (Tunngle);C:\Windows\System32\drivers\tap0901t.sys [2012-9-25 31232]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-6-3 162408]
S3 AppleChargerSrv;AppleChargerSrv;system32\AppleChargerSrv.exe --> system32\AppleChargerSrv.exe [?]
S3 CamDrL64;Logitech QuickCam Pro 3000(PID_08B0);C:\Windows\System32\drivers\CamDrL64.sys [2007-2-3 955680]
S3 Desura Install Service;Desura Install Service;C:\Program Files (x86)\Common Files\Desura\desura_service.exe [2011-12-13 131912]
S3 DrvAgent64;DrvAgent64;C:\Windows\SysWOW64\drivers\DrvAgent64.SYS [2011-9-25 21712]
S3 etdrv;etdrv;C:\Windows\etdrv.sys [2011-9-7 25640]
S3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2011-4-26 2702848]
S3 fssfltr;fssfltr;C:\Windows\System32\drivers\fssfltr.sys [2012-4-14 48488]
S3 fsssvc;Windows Live Family Safety Service;C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe [2012-3-8 1492840]
S3 ivusb;Initio Driver for USB Default Controller;C:\Windows\System32\drivers\ivusb.sys [2010-7-29 29720]
S3 LADF_DHP2;G35 DHP2 Filter Driver;C:\Windows\System32\drivers\ladfDHP2amd64.sys [2010-9-29 62168]
S3 LADF_SBVM;G35 SBVM Filter Driver;C:\Windows\System32\drivers\ladfSBVMamd64.sys [2010-9-29 377176]
S3 LVRS64;Logitech RightSound Filter Driver;C:\Windows\System32\drivers\lvrs64.sys [2011-12-15 351392]
S3 LVUVC64;Logitech HD Pro Webcam C920(UVC);C:\Windows\System32\drivers\lvuvc64.sys [2012-1-18 4865568]
S3 MatSvc;Microsoft Automated Troubleshooting Service;C:\Program Files\Microsoft Fix it Center\Matsvc.exe [2011-6-13 343856]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\drivers\rdpvideominiport.sys [2011-9-6 20992]
S3 Revoflt;Revoflt;C:\Windows\System32\drivers\revoflt.sys [2012-9-12 31800]
S3 RTTEAMPT;Realtek Teaming Protocol Driver (NDIS 6.0);C:\Windows\System32\drivers\RtTeam60.sys [2011-9-6 51712]
S3 RTVLANPT;Realtek Vlan Protocol Driver (NDIS 6.2);C:\Windows\System32\drivers\RtVlan60.sys [2011-9-6 24064]
S3 ScreamBAudioSvc;ScreamBee Audio;C:\Windows\System32\drivers\ScreamingBAudio64.sys [2010-7-1 38992]
S3 SwitchBoard;SwitchBoard;C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2010-2-19 517096]
S3 TEAM;Realtek Virtual Miniport Driver for Teaming (NDIS 6.0);C:\Windows\System32\drivers\RtTeam60.sys [2011-9-6 51712]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2011-9-6 59392]
S3 TunngleService;TunngleService;C:\Program Files (x86)\Tunngle\TnglCtrl.exe [2012-12-1 745368]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-7-9 52736]
S3 VLAN;Realtek Virtual Miniport Driver for VLAN (NDIS 6.2);C:\Windows\System32\drivers\RtVlan60.sys [2011-9-6 24064]
S3 WDC_SAM;WD SCSI Pass Thru driver;C:\Windows\System32\drivers\wdcsam64.sys [2008-5-6 14464]
S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
.
=============== Created Last 30 ================
.
2013-08-05 23:49:22 -------- d-----w- C:\Users\Thor\AppData\Local\{7039926E-B54A-4F22-B94D-F288F200E776}
2013-08-05 17:10:44 17272 ----a-w- C:\Windows\System32\sdnclean64.exe
2013-08-05 17:10:41 -------- d-----w- C:\Program Files (x86)\Spybot - Search & Destroy 2
2013-08-05 06:02:43 -------- d-----w- C:\Users\Thor\AppData\Local\{55DB6940-210B-4FA1-8679-E8ECBBCE7C07}
2013-08-04 18:02:07 -------- d-----w- C:\Users\Thor\AppData\Local\{AF1B77DA-3A34-4DB3-B8EF-19CB9379C83A}
2013-08-04 13:09:09 -------- d-----w- C:\Program Files (x86)\GoldWave
2013-08-04 06:01:55 -------- d-----w- C:\Users\Thor\AppData\Local\{E30BE655-6283-48D2-8445-A6582FEE5CEA}
2013-08-03 18:01:16 -------- d-----w- C:\Users\Thor\AppData\Local\{195B9657-19F9-434A-9366-61AF9B91635F}
2013-08-03 06:00:48 -------- d-----w- C:\Users\Thor\AppData\Local\{98A1D2F6-9C45-410D-82B3-6FD80A479215}
2013-08-02 17:12:39 -------- d-----w- C:\Users\Thor\AppData\Local\{9AAF0856-0111-4FBA-84E8-5242EC80E3FA}
2013-08-02 05:12:17 -------- d-----w- C:\Users\Thor\AppData\Local\{709BFB3A-5669-4AF2-9208-4697C7B1620B}
2013-08-01 17:11:43 -------- d-----w- C:\Users\Thor\AppData\Local\{68DF52BE-8952-4868-A5E1-0679639B30AB}
2013-08-01 05:11:20 -------- d-----w- C:\Users\Thor\AppData\Local\{3B150860-428C-488E-A191-01AE112D5BEA}
2013-07-31 17:10:46 -------- d-----w- C:\Users\Thor\AppData\Local\{8FEB8649-712E-42F8-A251-B11B86302D1C}
2013-07-31 05:10:17 -------- d-----w- C:\Users\Thor\AppData\Local\{1D483449-EB9E-4D1B-A3C2-E20DBB681303}
2013-07-30 13:21:27 -------- d-----w- C:\Users\Thor\AppData\Local\{85027127-8D1D-4F2F-8A9E-DB3770ED0FBB}
2013-07-30 01:20:53 -------- d-----w- C:\Users\Thor\AppData\Local\{8D65548F-9DC0-4B76-8AD2-80001513E9B6}
2013-07-29 11:12:50 -------- d-----w- C:\Users\Thor\AppData\Local\{1D651263-59BB-4AD9-A8C7-983E0BD9E099}
2013-07-28 23:12:16 -------- d-----w- C:\Users\Thor\AppData\Local\{0FE0EE7E-130F-4F84-8DB8-B606305BD4C9}
2013-07-28 08:38:40 715038 ----a-w- C:\Windows\unins000.exe
2013-07-28 07:32:10 -------- d-----w- C:\Users\Thor\AppData\Local\Dxtory Software
2013-07-28 07:32:08 8300544 ----a-w- C:\Windows\SysWow64\DxtoryCodec.dll
2013-07-28 07:32:08 8043008 ----a-w- C:\Windows\System32\DxtoryCodec.dll
2013-07-28 06:32:14 -------- d-----w- C:\Users\Thor\AppData\Roaming\Awesomium
2013-07-28 04:54:59 -------- d-----w- C:\Users\Thor\AppData\Local\{58D73E0A-02D8-4A79-90FA-6069FB22FF5C}
2013-07-27 17:22:07 9460976 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{63F8903D-28B2-42C9-9E9D-DD210B476559}\mpengine.dll
2013-07-27 16:54:17 -------- d-----w- C:\Users\Thor\AppData\Local\{951F2FDD-A978-4391-BAA9-F908CE75EBBB}
2013-07-27 04:20:01 -------- d-----w- C:\Users\Thor\AppData\Local\{1702FC2C-B7F0-47CA-BE3B-6D7D92B76232}
2013-07-26 15:03:21 -------- d-----w- C:\Users\Thor\AppData\Local\{B270282A-3D83-48BD-82D9-627DBE09EE8E}
2013-07-26 03:02:59 -------- d-----w- C:\Users\Thor\AppData\Local\{2554CC7D-389D-408D-9B67-0DCB5E47AD32}
2013-07-25 15:02:25 -------- d-----w- C:\Users\Thor\AppData\Local\{00B68FA6-9074-42EF-8002-39875877C3D6}
2013-07-25 03:02:03 -------- d-----w- C:\Users\Thor\AppData\Local\{678B3312-1EC4-4668-9DD2-7FF71B6B1025}
2013-07-24 15:01:26 -------- d-----w- C:\Users\Thor\AppData\Local\{362A26EF-DFF1-4433-8AC9-FEDF17ACCF79}
2013-07-24 03:00:49 -------- d-----w- C:\Users\Thor\AppData\Local\{EF8F5872-3308-45C4-B53A-01E1C2DD50E8}
2013-07-23 06:29:53 -------- d-----w- C:\Users\Thor\AppData\Local\{B1F1ABD8-7E2B-4350-8F8B-A1034612457C}
2013-07-22 18:29:30 -------- d-----w- C:\Users\Thor\AppData\Local\{B983E4A4-2E94-41AB-AABB-6786072A0CE7}
2013-07-22 06:29:08 -------- d-----w- C:\Users\Thor\AppData\Local\{E046BB6F-CF51-443F-9C72-E23C4EC47FEC}
2013-07-21 18:28:29 -------- d-----w- C:\Users\Thor\AppData\Local\{FA78F5E7-5889-4AA6-9730-FD9176F085F8}
2013-07-21 06:28:07 -------- d-----w- C:\Users\Thor\AppData\Local\{033E6AD5-A7CB-443D-8F3B-A102276CFED5}
2013-07-20 18:27:32 -------- d-----w- C:\Users\Thor\AppData\Local\{C5A51AF5-D153-4A3D-8CD8-003BC6A2AE87}
2013-07-20 06:27:10 -------- d-----w- C:\Users\Thor\AppData\Local\{F4E20CF7-4C84-493F-BCAE-45D6B6A0FDCD}
2013-07-19 18:26:47 -------- d-----w- C:\Users\Thor\AppData\Local\{43305700-B6AF-4952-B9CF-021288C3DF0F}
2013-07-19 06:26:24 -------- d-----w- C:\Users\Thor\AppData\Local\{E61C3896-3957-454C-BD92-C002D6C4FFB5}
2013-07-18 06:25:27 -------- d-----w- C:\Users\Thor\AppData\Local\{02415797-4B9C-433E-9460-E108CD3FE8CE}
2013-07-17 18:24:53 -------- d-----w- C:\Users\Thor\AppData\Local\{CF1E3B28-A8D3-41A0-B5E4-39008C3437A5}
2013-07-17 06:24:31 -------- d-----w- C:\Users\Thor\AppData\Local\{7A0E8CCC-65C1-4C3A-B45A-C453093E4752}
2013-07-16 06:23:45 -------- d-----w- C:\Users\Thor\AppData\Local\{01A27CD4-B174-4C20-BE55-A67CEBF55BAB}
2013-07-15 18:12:35 -------- d-----w- C:\Users\Thor\AppData\Local\{6780E787-8887-4CE9-8411-BCAECFE80184}
2013-07-15 06:12:24 -------- d-----w- C:\Users\Thor\AppData\Local\{3ACBFDCE-E4FE-4E57-A64F-FCEF81377C14}
2013-07-14 18:11:57 -------- d-----w- C:\Users\Thor\AppData\Local\{34D78392-5F98-443C-8EE1-D25BC3A1145F}
2013-07-14 06:11:36 -------- d-----w- C:\Users\Thor\AppData\Local\{9C2A61A4-68C2-4AA6-BC01-FF014CC5DA45}
2013-07-13 18:11:00 -------- d-----w- C:\Users\Thor\AppData\Local\{EE8617D0-2800-425A-B900-859DFE3177F0}
2013-07-13 06:10:37 -------- d-----w- C:\Users\Thor\AppData\Local\{168367BB-6636-4626-B3B2-EC05146093B5}
2013-07-12 18:10:14 -------- d-----w- C:\Users\Thor\AppData\Local\{8E38913B-DDA1-4228-9DD3-7B288FB11820}
2013-07-12 06:09:51 -------- d-----w- C:\Users\Thor\AppData\Local\{EF5BD903-78D0-4C37-B782-CC74ACFC540C}
2013-07-11 06:09:05 -------- d-----w- C:\Users\Thor\AppData\Local\{B84B36A3-3A70-4F04-8FB0-E3459E70E9B4}
2013-07-10 17:25:05 -------- d-----w- C:\Users\Thor\AppData\Local\{9B08C30A-422C-4FD1-9D14-2EE65A5EB47A}
2013-07-10 05:24:43 -------- d-----w- C:\Users\Thor\AppData\Local\{00559B85-0D97-43A4-8683-D7F4270D0CDD}
2013-07-09 17:24:09 -------- d-----w- C:\Users\Thor\AppData\Local\{27B4CD8A-3C14-4E11-9198-55CC35934050}
2013-07-09 05:23:45 -------- d-----w- C:\Users\Thor\AppData\Local\{B4F9FF1F-C59C-47D1-8068-1A8E6D4830F3}
2013-07-08 17:23:09 -------- d-----w- C:\Users\Thor\AppData\Local\{77340C9F-8284-4BE7-9F49-2DE71D1BD4ED}
2013-07-08 05:22:57 -------- d-----w- C:\Users\Thor\AppData\Local\{D01CDE2F-5E28-42C8-9300-71608959A98F}
2013-07-07 17:22:23 -------- d-----w- C:\Users\Thor\AppData\Local\{18F7B073-B8D4-4E20-A531-FF4A4735FEB9}
2013-07-07 05:22:01 -------- d-----w- C:\Users\Thor\AppData\Local\{15C5D8FC-3B47-4534-8662-6D05E7FC5FD6}
.
==================== Find3M ====================
.
2013-08-06 00:26:22 30528 ----a-w- C:\Windows\GVTDrv64.sys
2013-08-06 00:26:11 25640 ----a-w- C:\Windows\gdrv.sys
2013-08-05 15:35:36 119296 ----a-w- C:\Windows\SysWow64\zlib.dll
2013-08-04 12:02:33 6266 --sha-w- C:\ProgramData\KGyGaAvL.sys
2013-07-28 14:52:00 290184 ----a-w- C:\Windows\SysWow64\PnkBstrB.xtr
2013-07-28 14:52:00 290184 ----a-w- C:\Windows\SysWow64\PnkBstrB.exe
2013-07-28 14:47:43 280904 ----a-w- C:\Windows\SysWow64\PnkBstrB.ex0
2013-07-13 02:42:17 71048 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2013-07-13 02:42:17 692104 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2013-06-25 13:52:58 96168 ----a-w- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
2013-06-25 13:52:58 867240 ----a-w- C:\Windows\SysWow64\npdeployJava1.dll
2013-06-25 13:52:58 789416 ----a-w- C:\Windows\SysWow64\deployJava1.dll
.
============= FINISH: 14:00:45.06 ===============






aswMBR version 0.9.9.1771 Copyright(c) 2011 AVAST Software
Run date: 2013-08-06 16:43:15
-----------------------------
16:43:15.148 OS Version: Windows x64 6.1.7601 Service Pack 1
16:43:15.148 Number of processors: 4 586 0x2A07
16:43:15.149 ComputerName: THOR-PC UserName: Thor
16:43:15.440 Initialize success
16:53:18.175 AVAST engine defs: 13080502
16:54:18.623 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
16:54:18.625 Disk 0 Vendor: KINGSTON 332A Size: 114473MB BusType: 3
16:54:18.626 Disk 1 \Device\Harddisk1\DR1 -> \Device\Ide\IAAStorageDevice-2
16:54:18.627 Disk 1 Vendor: SAMSUNG_ 1AN1 Size: 1907729MB BusType: 3
16:54:18.629 Disk 2 \Device\Harddisk2\DR2 -> \Device\Ide\IAAStorageDevice-3
16:54:18.630 Disk 2 Vendor: WDC_WD20 05.0 Size: 1907729MB BusType: 3
16:54:18.632 Disk 3 \Device\Harddisk3\DR3 -> \Device\Ide\IAAStorageDevice-4
16:54:18.634 Disk 3 Vendor: SAMSUNG_ 1AJ1 Size: 953869MB BusType: 3
16:54:18.643 Disk 0 MBR read successfully
16:54:18.646 Disk 0 MBR scan
16:54:18.649 Disk 0 Windows 7 default MBR code
16:54:18.651 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 2048
16:54:18.655 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 114371 MB offset 206848
16:54:19.013 Disk 0 scanning C:\Windows\system32\drivers
16:54:21.833 Service scanning
16:54:28.637 Modules scanning
16:54:28.641 Disk 0 trace - called modules:
16:54:28.646 ntoskrnl.exe CLASSPNP.SYS disk.sys iaStor.sys hal.dll
16:54:28.649 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa80096f2060]
16:54:28.652 3 CLASSPNP.SYS[fffff8800240143f] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa80068cf050]
16:54:28.854 AVAST engine scan C:\Windows
16:54:29.491 AVAST engine scan C:\Windows\system32
16:55:38.778 AVAST engine scan C:\Windows\system32\drivers
16:55:44.759 AVAST engine scan C:\Users\Thor
16:56:59.001 AVAST engine scan C:\ProgramData
16:57:46.343 Scan finished successfully
16:58:57.488 Disk 0 MBR has been saved successfully to "C:\Users\Thor\Desktop\MBR.dat"
16:58:57.491 The log file has been saved successfully to "C:\Users\Thor\Desktop\aswMBR.txt"




Search results from Spybot - Search & Destroy

6/08/2013 7:10:06 PM
Scan took 00:17:40.
18 items found.

Generic: [SBI $8E73A7FB] Interface (IspCommand) (Registry Key, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FC856072-9CC4-4B33-8EBA-F62224A62A59}

Zedo: [SBI $8E73A7FB] Tracking cookie (Internet Explorer (User): Thor) (Browser: Cookie, nothing done)


Internet Explorer: [SBI $0BC7B918] User agent (Registry Change, nothing done)
HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent

Internet Explorer: [SBI $0BC7B918] User agent (Registry Change, nothing done)
HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent

MS Direct3D: [SBI $7FB7B83F] Most recent application (Registry Change, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Direct3D\MostRecentApplication\Name

MS Direct3D: [SBI $C2A44980] Most recent application (Registry Change, nothing done)
HKEY_USERS\.DEFAULT\Software\Microsoft\Direct3D\MostRecentApplication\Name

MS Direct3D: [SBI $C2A44980] Most recent application (Registry Change, nothing done)
HKEY_USERS\S-1-5-18\Software\Microsoft\Direct3D\MostRecentApplication\Name

MS DirectDraw: [SBI $EB49D5AF] Most recent application (Registry Change, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication\Name

MS DirectInput: [SBI $9A063C91] Most recent application (Registry Change, nothing done)
HKEY_USERS\S-1-5-21-2318490905-3519499422-1171420628-1000\Software\Microsoft\DirectInput\MostRecentApplication\Name

MS DirectInput: [SBI $7B184199] Most recent application ID (Registry Change, nothing done)
HKEY_USERS\S-1-5-21-2318490905-3519499422-1171420628-1000\Software\Microsoft\DirectInput\MostRecentApplication\Id

Windows: [SBI $1E4E2003] Drivers installation paths (Registry Change, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Installation Sources

Windows: [SBI $1E4E2003] Drivers installation paths (Registry Change, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Installation Sources

Windows Media SDK: [SBI $37AAEDE6] Computer name (Registry Change, nothing done)
HKEY_USERS\S-1-5-21-2318490905-3519499422-1171420628-1000\Software\Microsoft\Windows Media\WMSDK\General\ComputerName

Windows Media SDK: [SBI $CAA58B6E] Unique ID (Registry Change, nothing done)
HKEY_USERS\S-1-5-21-2318490905-3519499422-1171420628-1000\Software\Microsoft\Windows Media\WMSDK\General\UniqueID

Windows Media SDK: [SBI $BACCD0DA] Volume serial number (Registry Value, nothing done)
HKEY_USERS\S-1-5-21-2318490905-3519499422-1171420628-1000\Software\Microsoft\Windows Media\WMSDK\General\VolumeSerialNumber

Cookie: [SBI $49804B54] Browser: Cookie (22) (Browser: Cookie, nothing done)


Cache: [SBI $49804B54] Browser: Cache (34) (Browser: Cache, nothing done)


History: [SBI $49804B54] Browser: History (10) (Browser: History, nothing done)

OCD
2013-08-08, 21:10
Hi vlahka,

My name is OCD. I would be more than happy to take a look at your log and help you with solving any malware problems you might have. Logs can take a while to research, so please be patient and know that I am working hard to get you a clean and functional system back in your hands. I'd be grateful if you would note the following:

I will be working on your Malware issues, this may or may not, solve other issues you have with your machine.
The fixes are specific to your problem and should only be used for the issues on this machine.
Please continue to review my answers until I tell you your machine appears to be clear. Absence of symptoms does not mean that everything is clear.
It's often worth reading through these instructions and printing them for ease of reference.
If you don't know or understand something, please don't hesitate to say or ask!! It's better to be sure and safe than sorry.
Please reply to this thread. Do not start a new topic.
Copy and Paste logs directly into the reply window. DO NOT attach the logs unless specifically instructed to do so.
IMPORTANT NOTE : Please do not delete, download or install anything unless instructed to do so.

DO NOT use any TOOLS such as Combofix or HijackThis fixes without supervision. Doing so could make your system inoperable and could require a full reinstall of your Operating System and losing all your programs and data.

Important Note for Vista and Windows 7 & 8 users:

These tools MUST be run from the executable.(.exe) every time you run them with Admin Rights (Right click, choose "Run as Administrator")

Please stay with this topic until I let you know that your system appears to be "All Clear"

=========================

1. Security Check

Download Security Check by screen317 from here (http://screen317.spywareinfoforum.org/SecurityCheck.exe) or here (http://screen317.changelog.fr/SecurityCheck.exe).
Save it to your Desktop.
Right click SecurityCheck.exe, select "Run as Administrator" and follow the onscreen instructions inside of the black box. A Notepad document should open automatically called checkup.txt; please post the contents of that document.

=========================

2. ComboFix

Refer to the ComboFix User's Guide (http://www.bleepingcomputer.com/combofix/how-to-use-combofix)


Download ComboFix from the following location:

Link (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)

* IMPORTANT !!! Place ComboFix.exe on your Desktop

Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with ComboFix.
You can get help on disabling your protection programs here (http://www.techsupportforum.com/security-center/virus-trojan-spyware-help/490111-how-disable-your-security-applications.html)
Double click on ComboFix.exe & follow the prompts.
Your desktop may go blank. This is normal. It will return when ComboFix is done. ComboFix may reboot your machine. This is normal.
When finished, it shall produce a log for you. Post that log in your next reply

Note: Do not mouseclick combofix's window whilst it's running. That may cause it to stall.

---------------------------------------------------------------------------------------------

Ensure your AntiVirus and AntiSpyware applications are re-enabled.
---------------------------------------------------------------------------------------------
NOTE: If you encounter a message "illegal operation attempted on registry key that has been marked for deletion" and no programs will run - please just reboot and that will resolve that error.

=========================

In your next post please provide the following:


checkup.txt
ComboFix.txt
What symptoms are you experiencing?

vlahka
2013-08-08, 22:01
Thanks for the reply. Here are the two logs requested. Also just wanted to mention I get an error when I start up windows now since installing ERUNT. Keeps saying it cant write to whatever files and I have to cancel it.




Results of screen317's Security Check version 0.99.71
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 10
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Disabled!
Kaspersky PURE 2.0
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
SpyHunter
Spybot - Search & Destroy
Malwarebytes Anti-Malware version 1.75.0.1300
Java 7 Update 25
Adobe Flash Player 11.8.800.94
Adobe Reader XI
Mozilla Firefox 20.0.1 Firefox out of Date!
Google Chrome 28.0.1500.72
Google Chrome 28.0.1500.95
````````Process Check: objlist.exe by Laurent````````
Spybot Teatimer.exe is disabled!
Kaspersky Lab Kaspersky PURE 2.0 avp.exe
Kaspersky Lab Kaspersky PURE 2.0 x64 klwtblfs.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 3%
````````````````````End of Log``````````````````````







ComboFix 13-08-07.01 - Thor 09/08/2013 5:02.1.4 - x64
Microsoft Windows 7 Ultimate 6.1.7601.1.1252.1.1033.18.8175.5991 [GMT 9.5:30]
Running from: c:\users\Thor\Desktop\ComboFix.exe
AV: Kaspersky PURE 2.0 *Disabled/Updated* {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
FW: Kaspersky PURE 2.0 *Disabled* {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}
SP: Kaspersky PURE 2.0 *Disabled/Updated* {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
SP: Spybot - Search and Destroy *Enabled/Updated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Created a new restore point
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\1F764CA33D.sys
c:\programdata\ntuser.dat
c:\windows\7Loader.TAG
c:\windows\iun6002.exe
c:\windows\SysWow64\frapsvid.dll
J:\install.exe
L:\install.exe
.
.
((((((((((((((((((((((((( Files Created from 2013-07-08 to 2013-08-08 )))))))))))))))))))))))))))))))
.
.
2013-08-08 19:39 . 2013-08-08 19:39 -------- d-----w- c:\users\UpdatusUser\AppData\Local\temp
2013-08-08 19:39 . 2013-08-08 19:39 -------- d-----w- c:\users\UpdatusUser.Thor-PC.000\AppData\Local\temp
2013-08-08 19:39 . 2013-08-08 19:39 -------- d-----w- c:\users\Default\AppData\Local\temp
2013-08-08 19:34 . 2013-08-08 19:34 76232 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{63F8903D-28B2-42C9-9E9D-DD210B476559}\offreg.dll
2013-08-06 01:53 . 2013-08-06 01:54 -------- d-----w- c:\program files (x86)\ERUNT
2013-08-05 17:10 . 2009-01-25 03:44 17272 ----a-w- c:\windows\system32\sdnclean64.exe
2013-08-05 17:10 . 2013-08-05 17:13 -------- d-----w- c:\program files (x86)\Spybot - Search & Destroy 2
2013-08-04 13:09 . 2013-08-04 13:09 -------- d-----w- c:\program files (x86)\GoldWave
2013-07-28 08:38 . 2013-07-28 08:38 715038 ----a-w- c:\windows\unins000.exe
2013-07-28 07:32 . 2013-07-28 07:32 -------- d-----w- c:\users\Thor\AppData\Local\Dxtory Software
2013-07-28 07:32 . 2013-02-15 13:14 8300544 ----a-w- c:\windows\SysWow64\DxtoryCodec.dll
2013-07-28 07:32 . 2013-02-15 13:14 8043008 ----a-w- c:\windows\system32\DxtoryCodec.dll
2013-07-28 06:32 . 2013-07-28 06:40 -------- d-----w- c:\users\Thor\AppData\Roaming\Awesomium
2013-07-27 17:22 . 2013-07-02 08:34 9460976 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{63F8903D-28B2-42C9-9E9D-DD210B476559}\mpengine.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-08-08 03:28 . 2011-09-06 10:28 30528 ----a-w- c:\windows\GVTDrv64.sys
2013-08-08 03:27 . 2011-09-27 06:31 25640 ----a-w- c:\windows\gdrv.sys
2013-08-08 03:26 . 2012-10-20 16:51 119296 ----a-w- c:\windows\SysWow64\zlib.dll
2013-08-07 10:31 . 2011-10-21 15:22 6266 --sha-w- c:\programdata\KGyGaAvL.sys
2013-07-28 14:52 . 2011-10-27 11:17 290184 ----a-w- c:\windows\SysWow64\PnkBstrB.xtr
2013-07-28 14:52 . 2011-10-26 09:18 290184 ----a-w- c:\windows\SysWow64\PnkBstrB.exe
2013-07-28 14:47 . 2011-10-26 09:18 280904 ----a-w- c:\windows\SysWow64\PnkBstrB.ex0
2013-07-13 02:42 . 2012-05-09 09:05 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-07-13 02:42 . 2012-05-09 09:05 692104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-25 13:52 . 2013-06-25 13:53 96168 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-06-25 13:52 . 2012-06-29 12:42 867240 ----a-w- c:\windows\SysWow64\npdeployJava1.dll
2013-06-25 13:52 . 2011-09-11 11:04 789416 ----a-w- c:\windows\SysWow64\deployJava1.dll
2013-05-17 08:22 . 2013-05-17 08:22 53248 ----a-r- c:\users\Thor\AppData\Roaming\Microsoft\Installer\{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}\ARPPRODUCTICON.exe
2013-05-11 04:34 . 2011-03-28 09:06 22240 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36 130736 ----a-w- c:\users\Thor\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36 130736 ----a-w- c:\users\Thor\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36 130736 ----a-w- c:\users\Thor\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36 130736 ----a-w- c:\users\Thor\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\KAVOverlayIcon]
@="{dd230880-495a-11d1-b064-008048ec2fc5}"
[HKEY_CLASSES_ROOT\CLSID\{dd230880-495a-11d1-b064-008048ec2fc5}]
2012-08-30 12:54 496056 ----a-w- c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\shellex.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ISUSPM Startup"="c:\progra~2\COMMON~1\INSTAL~1\UPDATE~1\isuspm.exe" [2005-02-16 221184]
"Steam"="j:\program files (x86)\Steam\steam.exe" [2013-07-26 1807272]
"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2012-04-17 3671872]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-06-03 19604072]
"Pando Media Booster"="c:\program files (x86)\Pando Networks\Media Booster\PMB.exe" [2013-03-28 3093624]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"ISUSScheduler"="c:\program files (x86)\Common Files\InstallShield\UpdateService\issch.exe" [2005-02-16 81920]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2008-10-25 31072]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2011-05-20 284440]
"Standby"="c:\program files (x86)\Common Files\Corel\Standby\Standby.exe" [2010-01-07 105632]
"SwitchBoard"="c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"AdobeCS5ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" [2010-02-21 406992]
"Wondershare Helper Compact.exe"="c:\program files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe" [2012-03-27 1686528]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-10-11 59280]
"AVP"="c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe" [2012-08-30 202328]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2012-09-09 421776]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-10-24 421888]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"LWS"="h:\program files (x86)\Logitech\LWS\Webcam Software\LWS.exe" [2011-11-11 205336]
"CloantoSoftwareDirector"="c:\program files (x86)\Common Files\Cloanto\Software Director\softdir.exe" [2013-02-01 370512]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-11 253816]
"SDTray"="c:\program files (x86)\Spybot - Search & Destroy 2\SDTray.exe" [2013-07-25 5624784]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"EasyTuneVI"="c:\program files (x86)\GIGABYTE\ET6\ETCall.exe" [2007-07-26 20480]
.
c:\users\Thor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
ERUNT AutoBackup.lnk - c:\program files (x86)\ERUNT\AUTOBACK.EXE %SystemRoot%\ERDNT\AutoBackup\#Date# /noconfirmdelete /noprogresswindow [2005-10-20 38912]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux9"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0\0sdnclean64.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 KinoniSvc;Kinoni Service;c:\program files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe;c:\program files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AppleChargerSrv;AppleChargerSrv;c:\windows\system32\AppleChargerSrv.exe;c:\windows\SYSNATIVE\AppleChargerSrv.exe [x]
R3 CamDrL64;Logitech QuickCam Pro 3000(PID_08B0);c:\windows\system32\DRIVERS\CamDrL64.sys;c:\windows\SYSNATIVE\DRIVERS\CamDrL64.sys [x]
R3 Desura Install Service;Desura Install Service;c:\program files (x86)\Common Files\Desura\desura_service.exe;c:\program files (x86)\Common Files\Desura\desura_service.exe [x]
R3 DrvAgent64;DrvAgent64;c:\windows\SysWOW64\Drivers\DrvAgent64.SYS;c:\windows\SysWOW64\Drivers\DrvAgent64.SYS [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 etdrv;etdrv;c:\windows\etdrv.sys;c:\windows\etdrv.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 GVTDrv64;GVTDrv64;c:\windows\GVTDrv64.sys;c:\windows\GVTDrv64.sys [x]
R3 ivusb;Initio Driver for USB Default Controller;c:\windows\system32\DRIVERS\ivusb.sys;c:\windows\SYSNATIVE\DRIVERS\ivusb.sys [x]
R3 LADF_CaptureOnly;LADF Capture Filter Driver;c:\windows\system32\DRIVERS\ladfGSCamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfGSCamd64.sys [x]
R3 LADF_DHP2;G35 DHP2 Filter Driver;c:\windows\system32\DRIVERS\ladfDHP2amd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfDHP2amd64.sys [x]
R3 LADF_RenderOnly;LADF Render Filter Driver;c:\windows\system32\DRIVERS\ladfGSRamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfGSRamd64.sys [x]
R3 LADF_SBVM;G35 SBVM Filter Driver;c:\windows\system32\DRIVERS\ladfSBVMamd64.sys;c:\windows\SYSNATIVE\DRIVERS\ladfSBVMamd64.sys [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUSBS64;Logitech USB Monitor Filter;c:\windows\system32\drivers\LVUSBS64.sys;c:\windows\SYSNATIVE\drivers\LVUSBS64.sys [x]
R3 LVUVC64;Logitech HD Pro Webcam C920(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 MatSvc;Microsoft Automated Troubleshooting Service;c:\program files\Microsoft Fix it Center\Matsvc.exe;c:\program files\Microsoft Fix it Center\Matsvc.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Revoflt;Revoflt;c:\windows\system32\DRIVERS\revoflt.sys;c:\windows\SYSNATIVE\DRIVERS\revoflt.sys [x]
R3 RTTEAMPT;Realtek Teaming Protocol Driver (NDIS 6.0);c:\windows\system32\DRIVERS\RtTeam60.sys;c:\windows\SYSNATIVE\DRIVERS\RtTeam60.sys [x]
R3 RTVLANPT;Realtek Vlan Protocol Driver (NDIS 6.2);c:\windows\system32\DRIVERS\RtVlan60.sys;c:\windows\SYSNATIVE\DRIVERS\RtVlan60.sys [x]
R3 ScreamBAudioSvc;ScreamBee Audio;c:\windows\system32\drivers\ScreamingBAudio64.sys;c:\windows\SYSNATIVE\drivers\ScreamingBAudio64.sys [x]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys;c:\windows\SYSNATIVE\drivers\synth3dvsc.sys [x]
R3 TEAM;Realtek Virtual Miniport Driver for Teaming (NDIS 6.0);c:\windows\system32\DRIVERS\RtTeam60.sys;c:\windows\SYSNATIVE\DRIVERS\RtTeam60.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 TunngleService;TunngleService;c:\program files (x86)\Tunngle\TnglCtrl.exe;c:\program files (x86)\Tunngle\TnglCtrl.exe [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 VLAN;Realtek Virtual Miniport Driver for VLAN (NDIS 6.2);c:\windows\system32\DRIVERS\RtVLAN60.sys;c:\windows\SYSNATIVE\DRIVERS\RtVLAN60.sys [x]
R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam64.sys;c:\windows\SYSNATIVE\DRIVERS\wdcsam64.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 CSCrySec;InfoWatch Encrypt Sector Library driver;c:\windows\system32\DRIVERS\CSCrySec.sys;c:\windows\SYSNATIVE\DRIVERS\CSCrySec.sys [x]
S0 mv91xx;mv91xx;c:\windows\system32\DRIVERS\mv91xx.sys;c:\windows\SYSNATIVE\DRIVERS\mv91xx.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 AppleCharger;AppleCharger;c:\windows\system32\DRIVERS\AppleCharger.sys;c:\windows\SYSNATIVE\DRIVERS\AppleCharger.sys [x]
S1 CSVirtualDiskDrv;InfoWatch Virtual Disk driver;c:\windows\system32\DRIVERS\CSVirtualDiskDrv.sys;c:\windows\SYSNATIVE\DRIVERS\CSVirtualDiskDrv.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 kl2;kl2;c:\windows\system32\DRIVERS\kl2.sys;c:\windows\SYSNATIVE\DRIVERS\kl2.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S2 cpuz135;cpuz135;c:\windows\system32\drivers\cpuz135_x64.sys;c:\windows\SYSNATIVE\drivers\cpuz135_x64.sys [x]
S2 CSObjectsSrv;CryptoStorage control service;c:\program files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe;c:\program files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [x]
S2 DES2 Service;DES2 Service for Energy Saving.;c:\program files (x86)\GIGABYTE\EnergySaver2\des2svr.exe;c:\program files (x86)\GIGABYTE\EnergySaver2\des2svr.exe [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 PanService;PandoraService;c:\program files (x86)\PANDORA.TV\PanService\PandoraService.exe;c:\program files (x86)\PANDORA.TV\PanService\PandoraService.exe [x]
S2 RichVideo64;Cyberlink RichVideo64 Service(CRVS);c:\program files\CyberLink\Shared files\RichVideo64.exe;c:\program files\CyberLink\Shared files\RichVideo64.exe [x]
S2 RtNdPt60;Realtek NDIS Protocol Driver;c:\windows\system32\DRIVERS\RtNdPt60.sys;c:\windows\SYSNATIVE\DRIVERS\RtNdPt60.sys [x]
S2 SDScannerService;Spybot-S&D 2 Scanner Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [x]
S2 SDUpdateService;Spybot-S&D 2 Updating Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [x]
S2 SDWSCService;Spybot-S&D 2 Security Center Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [x]
S2 Smart TimeLock;Smart TimeLock Service;c:\program files (x86)\GIGABYTE\Smart6\Timelock\TimeMgmtDaemon.exe;c:\program files (x86)\GIGABYTE\Smart6\Timelock\TimeMgmtDaemon.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TeamViewer7;TeamViewer 7;c:\program files (x86)\TeamViewer\Version7\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version7\TeamViewer_Service.exe [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 EtronHub3;Etron USB 3.0 Extensible Hub Driver;c:\windows\system32\Drivers\EtronHub3.sys;c:\windows\SYSNATIVE\Drivers\EtronHub3.sys [x]
S3 EtronXHCI;Etron USB 3.0 Extensible Host Controller Driver;c:\windows\system32\Drivers\EtronXHCI.sys;c:\windows\SYSNATIVE\Drivers\EtronXHCI.sys [x]
S3 KINONI_Wave;Kinoni Audio Source;c:\windows\system32\drivers\kinonivad.sys;c:\windows\SYSNATIVE\drivers\kinonivad.sys [x]
S3 kinonivd;Kinoni Video Source;c:\windows\system32\DRIVERS\kinonivd.sys;c:\windows\SYSNATIVE\DRIVERS\kinonivd.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 tap0901t;TAP-Win32 Adapter V9 (Tunngle);c:\windows\system32\DRIVERS\tap0901t.sys;c:\windows\SYSNATIVE\DRIVERS\tap0901t.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2013-08-08 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-09 02:42]
.
2013-08-08 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2318490905-3519499422-1171420628-1000Core.job
- c:\users\Thor\AppData\Local\Google\Update\GoogleUpdate.exe [2012-06-05 08:42]
.
2013-08-08 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2318490905-3519499422-1171420628-1000UA.job
- c:\users\Thor\AppData\Local\Google\Update\GoogleUpdate.exe [2012-06-05 08:42]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{45d30484-7ded-43d9-957a-d2fd1f046511}]
2010-11-05 01:57 444752 ----a-w- c:\windows\System32\mscoree.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{1d09c093-f71e-43c3-b948-19316cbd695e}"= "mscoree.dll" [2010-11-05 444752]
.
[HKEY_CLASSES_ROOT\CLSID\{1d09c093-f71e-43c3-b948-19316cbd695e}]
[HKEY_CLASSES_ROOT\tGBandObj.tGBandObjClass]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36 164016 ----a-w- c:\users\Thor\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36 164016 ----a-w- c:\users\Thor\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36 164016 ----a-w- c:\users\Thor\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-25 00:36 164016 ----a-w- c:\users\Thor\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\KAVOverlayIcon]
@="{dd230880-495a-11d1-b064-008048ec2fc5}"
[HKEY_CLASSES_ROOT\CLSID\{dd230880-495a-11d1-b064-008048ec2fc5}]
2012-08-30 12:56 566712 ----a-w- c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\shellex.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-03-25 167960]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-03-25 391704]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-03-25 418840]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2010-03-05 500208]
"XboxStat"="c:\program files\Microsoft Xbox 360 Accessories\XboxStat.exe" [2009-10-01 825184]
"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2012-05-21 6868280]
"EvtMgr6"="c:\program files\Logitech\SetPointP\SetPoint.exe" [2011-10-07 1744152]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2012-06-11 12503184]
"RtHDVBg_Dolby"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2012-06-13 1212560]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://battlelog.battlefield.com/bf3/gate/?returnUrl=|bf3|servers|
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: Add to Anti-Banner - c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ie_banner_deny.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~4\Office12\EXCEL.EXE/3000
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 192.168.1.254
FF - ProfilePath - c:\users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\
FF - ExtSQL: 2013-06-27 21:35; {e4a8a97b-f2ed-450b-b12d-ee082ba24781}; c:\users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi
FF - ExtSQL: 2013-06-27 21:36; greasemonkeybcsf@stpors.net; c:\users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\greasemonkeybcsf@stpors.net
FF - ExtSQL: !HIDDEN! 2012-08-02 18:21; linkfilter@kaspersky.ru; c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\linkfilter@kaspersky.ru
FF - user.js: extensions.delta.tlbrSrchUrl -
FF - user.js: extensions.delta.id - 5464a42d00000000000000ff73427270
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15775
FF - user.js: extensions.delta.vrsn - 1.8.10.0
FF - user.js: extensions.delta.vrsni - 1.8.10.0
FF - user.js: extensions.delta.vrsnTs - 1.8.10.00:26
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - en
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
- - - - ORPHANS REMOVED - - - -
.
URLSearchHooks-{ba14329e-9550-4989-b3f2-9732e92d17cc} - (no file)
BHO-{45d30484-7ded-43d9-957a-d2fd1f046511} - (no file)
Wow6432Node-HKLM-Run-Driver Genius - (no file)
Notify-igfxcui - (no file)
Notify-klogon - (no file)
Notify-SDWinLogon - SDWinLogon.dll
WebBrowser-{BA14329E-9550-4989-B3F2-9732E92D17CC} - (no file)
AddRemove-Battlelog Web Plugins - c:\program files (x86)\Battlelog Web Plugins\uninstall.exe
AddRemove-ESN Sonar-0.70.4 - c:\program files (x86)\Battlelog Web Plugins\Sonar\esnsonar_uninstall.exe
.
.
"ImagePath"="\"c:\program files\CyberLink\Shared files\RichVideo64.exe\"\00Z
[\]^_«\00\00«\00\00\00\00HIJKLMNO\00\00\00\00\00\00\00\00\03\00\00\00|}~«\00\00«\00\00\00\00x\00\00\00\00\00\00\00\00‘’“"
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions]
@Denied: (2) (LocalSystem)
"{18DF081C-E8AD-4283-A596-FA578C2EBDC3}"=hex:51,66,7a,6c,4c,1d,38,12,72,0b,cc,
1c,9f,a6,ed,07,da,80,b9,17,89,70,f9,d7
"{59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C}"=hex:51,66,7a,6c,4c,1d,38,12,da,39,34,
5d,e1,a9,97,05,de,be,2c,e9,c9,ff,c2,38
"{72853161-30C5-4D22-B7F9-0BBC1D38A37E}"=hex:51,66,7a,6c,4c,1d,38,12,0f,32,96,
76,f7,7e,4c,08,c8,ef,48,fc,18,66,e7,6a
"{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}"=hex:51,66,7a,6c,4c,1d,38,12,d5,94,07,
72,c2,98,42,03,c9,fd,97,9a,f4,87,69,57
"{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,38,12,0a,d7,23,
94,30,02,d1,0f,f1,da,12,24,73,56,27,d2
"{9FDDE16B-836F-4806-AB1F-1455CBEFF289}"=hex:51,66,7a,6c,4c,1d,38,12,05,e2,ce,
9b,5d,cd,68,0d,d4,09,57,15,ce,b1,b6,9d
"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,38,12,2a,03,db,
df,77,ea,35,06,c3,62,df,65,c4,9b,cc,bd
"{E33CF602-D945-461A-83F0-819F76A199F8}"=hex:51,66,7a,6c,4c,1d,38,12,6c,f5,2f,
e7,77,97,74,03,fc,e6,c2,df,73,ff,dd,ec
"{2A541AE1-5BF6-4665-A8A3-CFA9672E4291}"=hex:51,66,7a,6c,4c,1d,38,12,8f,19,47,
2e,c4,15,0b,03,d7,b5,8c,e9,62,70,06,85
"{FF059E31-CC5A-4E2E-BF3B-96E929D65503}"=hex:51,66,7a,6c,4c,1d,38,12,5f,9d,16,
fb,68,82,40,0b,c0,2d,d5,a9,2c,88,11,17
"{BDEADE7F-C265-11D0-BCED-00A0C90AB50F}"=hex:51,66,7a,6c,4c,1d,38,12,11,dd,f9,
b9,57,8c,be,54,c3,fb,43,e0,cc,54,f1,1b
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]
@Denied: (2) (LocalSystem)
"Timestamp"=hex:0f,8f,26,b6,2d,54,cd,01
.
[HKEY_USERS\S-1-5-21-2318490905-3519499422-1171420628-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-2318490905-3519499422-1171420628-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (S-1-5-21-2318490905-3519499422-1171420628-1000)
@Denied: (2) (LocalSystem)
"Progid"="Outlook.File.vcf"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_7_700_224_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_7_700_224.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\DbgagD\1*]
"value"="?\09\03\07\05\022?"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2013-08-09 05:22:05
ComboFix-quarantined-files.txt 2013-08-08 19:52
.
Pre-Run: 38,949,826,560 bytes free
Post-Run: 38,038,028,288 bytes free
.
- - End Of File - - 6E65606A65E0435AE373DA320F855C11
D41D8CD98F00B204E9800998ECF8427E

OCD
2013-08-08, 22:34
Hi vlahka,

1. AdwCleaner

Download AdwCleaner (http://www.bleepingcomputer.com/download/adwcleaner/) to your desktop.

Right click and select "Run as Administrator".

Run AdwCleaner and select Delete
Once done it will ask to reboot, allow the reboot
On reboot a log will be produced, please attach the content of the log to your next reply

=========================

2. Junkware Removal Tool

http://imageshack.us/a/img841/7292/thisisujrt.gif Please download Junkware Removal Tool (http://www.bleepingcomputer.com/download/junkware-removal-tool/) to your desktop.

Right click and select "Run as Administrator".

Shut down your protection software now to avoid potential conflicts.
The tool will open and start scanning your system.
Please be patient as this can take a while to complete depending on your system's specifications.
On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
Post the contents of JRT.txt into your next message.

=========================

3. OTL


Download OTL (http://oldtimer.geekstogo.com/OTL.exe) to your desktop.
Make sure all other windows are closed and to let it run uninterrupted.


Windows XP : Double click on the icon to run it.
Windows Vista, Windows 7 & 8 : Right click and select "Run as Administrator"


When the window appears, underneath Output at the top change it to Minimal Output.
Check the boxes beside LOP Check and Purity Check.
Under Custom Scan paste this in

netsvcs
%SYSTEMDRIVE%\*.exe
/md5start
explorer.exe
winlogon.exe
Userinit.exe
svchost.exe
services.exe
/md5stop
%systemroot%\*. /rp /s
%systemdrive%\$Recycle.Bin|@;true;true;true
%USERPROFILE%\..|smtmp;true;true;true /FP
%temp%\smtmp\*.* /s >
BASESERVICES
DRIVES
CREATERESTOREPOINT


Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.

When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post it with your next reply.
You may need two posts to fit them both in.

=========================

In your next post please provide the following:


AdwCleaner[S1].txt
JRT.txt
OTL.txt
Extras.txt

vlahka
2013-08-09, 06:54
I'm having trouble running the Junkware Removal Tool. It keeps saying its not a 7-zip archive for whatever reason. Its coming up as an exe file and not associated with 7-zip. I even uninstalled the program to see if I could get around it but the thing refuses.

OCD
2013-08-09, 07:10
Hi vlahka,

Go ahead and skip the JRT step.

vlahka
2013-08-09, 07:54
# AdwCleaner v2.306 - Logfile created 08/09/2013 at 14:14:56
# Updated 19/07/2013 by Xplode
# Operating system : Windows 7 Ultimate Service Pack 1 (64 bits)
# User : Thor - THOR-PC
# Boot Mode : Normal
# Running from : C:\Users\Thor\Desktop\AdwCleaner (1).exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

File Deleted : C:\END
Folder Deleted : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Folder Deleted : C:\Program Files (x86)\Common Files\Wondershare
Folder Deleted : C:\Program Files (x86)\Conduit
Folder Deleted : C:\Program Files (x86)\Wondershare
Folder Deleted : C:\ProgramData\Ask
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
Folder Deleted : C:\Users\Thor\AppData\Local\Wondershare
Folder Deleted : C:\Users\Thor\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Thor\AppData\LocalLow\PriceGong
Folder Deleted : C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\jetpack
Folder Deleted : C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\Smartbar

***** [Registry] *****

Key Deleted : HKCU\Software\APN PIP
Key Deleted : HKCU\Software\AppDataLow\Software\AskToolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Software\PriceGong
Key Deleted : HKCU\Software\AppDataLow\Software\SmartBar
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\Google\Chrome\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\grusskartencenter.com
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\grusskartencenter.com
Key Deleted : HKCU\Software\PIP
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\StartSearch
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\PIP
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF

***** [Internet Browsers] *****

-\\ Internet Explorer v9.0.8112.16421

[OK] Registry is clean.

-\\ Mozilla Firefox v20.0.1 (en-US)

File : C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\prefs.js

C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\user.js ... Deleted !

Deleted : user_pref("CT2504091.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"true\"}");
Deleted : user_pref("CT2504091.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"tru[...]
Deleted : user_pref("CT2504091.FirstTime", "true");
Deleted : user_pref("CT2504091.FirstTimeFF3", "true");
Deleted : user_pref("CT2504091.UserID", "UN99341481213875293");
Deleted : user_pref("CT2504091.addressBarTakeOverEnabledInHidden", "true");
Deleted : user_pref("CT2504091.autoDisableScopes", -1);
Deleted : user_pref("CT2504091.cbcountry_001", "AU");
Deleted : user_pref("CT2504091.cbfirsttime", "Tue Jul 24 2012 01:45:48 GMT+0930 (AUS Central Standard Time)");
Deleted : user_pref("CT2504091.defaultSearch", "false");
Deleted : user_pref("CT2504091.embeddedsData", "[{\"appId\":\"129079840422026594\",\"apiPermissions\":{\"cross[...]
Deleted : user_pref("CT2504091.enableAlerts", "false");
Deleted : user_pref("CT2504091.enableSearchFromAddressBar", "true");
Deleted : user_pref("CT2504091.firstTimeDialogOpened", "true");
Deleted : user_pref("CT2504091.fixPageNotFoundError", "true");
Deleted : user_pref("CT2504091.fixPageNotFoundErrorInHidden", "true");
Deleted : user_pref("CT2504091.fixUrls", true);
Deleted : user_pref("CT2504091.installId", "ConduitNSISIntegration");
Deleted : user_pref("CT2504091.installType", "ConduitNSISIntegration");
Deleted : user_pref("CT2504091.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"true\"}");
Deleted : user_pref("CT2504091.isNewTabEnabled", true);
Deleted : user_pref("CT2504091.isPerformedSmartBarTransition", "true");
Deleted : user_pref("CT2504091.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"false\"}");
Deleted : user_pref("CT2504091.navigationAliasesJson", "{\"EB_SEARCH_TERM\":\"\",\"EB_MAIN_FRAME_URL\":\"about[...]
Deleted : user_pref("CT2504091.openThankYouPage", "false");
Deleted : user_pref("CT2504091.openUninstallPage", "false");
Deleted : user_pref("CT2504091.search.searchAppId", "129079840422026594");
Deleted : user_pref("CT2504091.search.searchCount", "0");
Deleted : user_pref("CT2504091.searchInNewTabEnabledInHidden", "true");
Deleted : user_pref("CT2504091.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
Deleted : user_pref("CT2504091.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"d[...]
Deleted : user_pref("CT2504091.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"2\[...]
Deleted : user_pref("CT2504091.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"d[...]
Deleted : user_pref("CT2504091.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"strin[...]
Deleted : user_pref("CT2504091.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"strin[...]
Deleted : user_pref("CT2504091.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data[...]
Deleted : user_pref("CT2504091.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1343060142157");
Deleted : user_pref("CT2504091.serviceLayer_services_appTracking_lastUpdate", "1343060145597");
Deleted : user_pref("CT2504091.serviceLayer_services_appsMetadata_lastUpdate", "1343060142148");
Deleted : user_pref("CT2504091.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1343060144600");
Deleted : user_pref("CT2504091.serviceLayer_services_login_10.10.20.14_lastUpdate", "1343060146188");
Deleted : user_pref("CT2504091.serviceLayer_services_optimizer_lastUpdate", "1343060145016");
Deleted : user_pref("CT2504091.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1343060144635");
Deleted : user_pref("CT2504091.serviceLayer_services_searchAPI_lastUpdate", "1343060139638");
Deleted : user_pref("CT2504091.serviceLayer_services_serviceMap_lastUpdate", "1343060138063");
Deleted : user_pref("CT2504091.serviceLayer_services_toolbarContextMenu_lastUpdate", "1343060144707");
Deleted : user_pref("CT2504091.serviceLayer_services_toolbarSettings_lastUpdate", "1343060139033");
Deleted : user_pref("CT2504091.serviceLayer_services_translation_lastUpdate", "1343060142151");
Deleted : user_pref("CT2504091.settingsINI", true);
Deleted : user_pref("CT2504091.shouldFirstTimeDialog", "false");
Deleted : user_pref("CT2504091.smartbar.CTID", "CT2504091");
Deleted : user_pref("CT2504091.smartbar.Uninstall", "0");
Deleted : user_pref("CT2504091.smartbar.toolbarName", "Vuze Remote ");
Deleted : user_pref("CT2504091.startPage", "false");
Deleted : user_pref("CT2504091.toolbarBornServerTime", "23-7-2012");
Deleted : user_pref("CT2504091.toolbarCurrentServerTime", "23-7-2012");
Deleted : user_pref("extensions.delta.admin", false);
Deleted : user_pref("extensions.delta.aflt", "babsst");
Deleted : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Deleted : user_pref("extensions.delta.autoRvrt", "false");
Deleted : user_pref("extensions.delta.dfltLng", "en");
Deleted : user_pref("extensions.delta.excTlbr", false);
Deleted : user_pref("extensions.delta.id", "5464a42d00000000000000ff73427270");
Deleted : user_pref("extensions.delta.instlDay", "15775");
Deleted : user_pref("extensions.delta.instlRef", "sst");
Deleted : user_pref("extensions.delta.newTab", false);
Deleted : user_pref("extensions.delta.prdct", "delta");
Deleted : user_pref("extensions.delta.prtnrId", "delta");
Deleted : user_pref("extensions.delta.rvrt", "false");
Deleted : user_pref("extensions.delta.smplGrp", "none");
Deleted : user_pref("extensions.delta.tlbrId", "base");
Deleted : user_pref("extensions.delta.tlbrSrchUrl", "");
Deleted : user_pref("extensions.delta.vrsn", "1.8.10.0");
Deleted : user_pref("extensions.delta.vrsnTs", "1.8.10.00:26:30");
Deleted : user_pref("extensions.delta.vrsni", "1.8.10.0");

-\\ Google Chrome v28.0.1500.95

File : C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Preferences

Deleted [l.2769] : homepage = "hxxp://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5464a42d00000000000000[...]

*************************

AdwCleaner[R1].txt - [8709 octets] - [23/03/2013 10:20:12]
AdwCleaner[R2].txt - [8769 octets] - [23/03/2013 10:21:14]
AdwCleaner[R3].txt - [8734 octets] - [09/08/2013 14:14:07]
AdwCleaner[S1].txt - [302 octets] - [23/03/2013 10:21:40]
AdwCleaner[S2].txt - [8967 octets] - [09/08/2013 14:14:56]

########## EOF - C:\AdwCleaner[S2].txt - [9027 octets] ##########

vlahka
2013-08-09, 07:57
The OTL and Extra files are too huge to paste or attach. Should I paste them into 2 replies for each?

vlahka
2013-08-09, 08:05
Forgot I could compress them. Files attached.

OCD
2013-08-09, 08:06
Hi vlahka,

Yes, paste them into as many replies as are required to post the complete log.

OCD
2013-08-09, 08:20
Please do not attach the logs unless requested to do so. When you attach the logs I still have to download them in order to review them which is time consuming. I appreciate your cooperation.

OTL logfile created on: 9/08/2013 3:08:14 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Thor\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000C09 | Country: Australia | Language: ENA | Date Format: d/MM/yyyy

7.98 Gb Total Physical Memory | 5.15 Gb Available Physical Memory | 64.55% Memory free
15.97 Gb Paging File | 13.16 Gb Available in Paging File | 82.41% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 111.69 Gb Total Space | 34.67 Gb Free Space | 31.04% Space Free | Partition Type: NTFS
Drive F: | 878.92 Gb Total Space | 31.40 Gb Free Space | 3.57% Space Free | Partition Type: NTFS
Drive H: | 1863.01 Gb Total Space | 568.00 Gb Free Space | 30.49% Space Free | Partition Type: NTFS
Drive J: | 931.51 Gb Total Space | 328.41 Gb Free Space | 35.26% Space Free | Partition Type: NTFS
Drive L: | 984.09 Gb Total Space | 121.45 Gb Free Space | 12.34% Space Free | Partition Type: NTFS

Computer Name: THOR-PC | User Name: Thor | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Users\Thor\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
PRC - J:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
PRC - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd.)
PRC - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe (Safer-Networking Ltd.)
PRC - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe (Safer-Networking Ltd.)
PRC - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe (Safer-Networking Ltd.)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe ()
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe ()
PRC - C:\Windows\SysWOW64\PnkBstrA.exe ()
PRC - C:\Program Files (x86)\Common Files\Cloanto\Software Director\softdir.exe (Cloanto Corporation)
PRC - C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe (Kaspersky Lab ZAO)
PRC - C:\Program Files (x86)\PANDORA.TV\PanService\PandoraService.exe (Pandora.TV)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\UMVPFSrv.exe (Logitech Inc.)
PRC - H:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe (Logitech Inc.)
PRC - C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe (MAGIX AG)
PRC - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
PRC - C:\Program Files (x86)\GIGABYTE\smart6\timelock\AlarmClock.exe (Gigabyte Technology CO., LTD.)
PRC - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe (Protexis Inc.)
PRC - C:\Program Files (x86)\Common Files\Corel\Standby\Standby.exe (Corel)
PRC - C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe (Infowatch)
PRC - C:\Program Files (x86)\GIGABYTE\smart6\timelock\TimeMgmtDaemon.exe (Gigabyte Technology CO., LTD.)
PRC - C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe ()
PRC - C:\Program Files (x86)\GIGABYTE\ET6\GUI.exe ()


========== Modules (No Company Name) ==========

MOD - J:\Program Files (x86)\Steam\bin\chromehtml.dll ()
MOD - J:\Program Files (x86)\Steam\bin\libcef.dll ()
MOD - J:\Program Files (x86)\Steam\SDL2.dll ()
MOD - J:\Program Files (x86)\Steam\bin\avcodec-53.dll ()
MOD - J:\Program Files (x86)\Steam\bin\avformat-53.dll ()
MOD - J:\Program Files (x86)\Steam\bin\avutil-51.dll ()
MOD - C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl ()
MOD - C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl ()
MOD - C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe ()
MOD - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\EpocCam.ax ()
MOD - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\avcodec-53.dll ()
MOD - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\swscale-0.dll ()
MOD - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\avutil-51.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtgui4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtscript4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtsql4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtdeclarative4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtcore4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtnetwork4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\dblite.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\a742cb2e77b47300756506d52c96a8d1\IAStorUtil.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorCommon\e7cd67fc34ad0fc611c1e1244cfc6584\IAStorCommon.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\90555968565afd59bce4b0974e9903bd\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\69f6e582cb79f107c61308b468c1a215\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\03dee80574f4ec770b6f77ca030ded6c\System.Runtime.Remoting.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\46fce56db7685a586d3eeb7c373e3c1c\WindowsBase.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ba3d70b651454c7d49b407b93663bfed\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System\ce9ff6baf9053ed2ed673d948179195c\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\cfa9c506bfb9254c89dace7b83bc9f9d\System.Configuration.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\acfc1391e45fedd2a359778ea57d914c\mscorlib.ni.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\QTGui4.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\QTXml4.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\ImageFormats\QJpeg4.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\ImageFormats\QGif4.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\QTCore4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\imageformats\qgif4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\imageformats\qjpeg4.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\work.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\Normal.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\OCK.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\SF.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\MFCCPU.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\GVTunner.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\StabilityLib.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\HM.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\GPTT.dll ()
MOD - C:\Program Files (x86)\drahtwerk\iWebcamera\iWebcameraFilter.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\IccLibDll.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\AMD8.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\platform.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\device.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\ycc.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\CIAMIB.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\GUI.exe ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\Sound.dll ()


========== Services (SafeList) ==========

SRV:[b]64bit: - (RichVideo64) -- C:\Program Files\CyberLink\Shared files\RichVideo64.exe ()
SRV:64bit: - (Intel(R) -- C:\Program Files\Intel\iCLS Client\HeciServer.exe (Intel(R) Corporation)
SRV:64bit: - (LBTServ) -- C:\Program Files\Common Files\LogiShrd\Bluetooth\LBTServ.exe (Logitech, Inc.)
SRV:64bit: - (MatSvc) -- C:\Program Files\Microsoft Fix it Center\Matsvc.exe (Microsoft Corporation)
SRV:64bit: - (SNMP) -- C:\Windows\SysNative\snmp.exe (Microsoft Corporation)
SRV:64bit: - (wlcrasvc) -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe (Microsoft Corporation)
SRV:64bit: - (AppleChargerSrv) -- C:\Windows\SysNative\AppleChargerSrv.exe ()
SRV:64bit: - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (SkypeUpdate) -- C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (nvUpdatusService) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
SRV - (Stereo Service) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
SRV - (KinoniSvc) -- C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe ()
SRV - (PnkBstrA) -- C:\Windows\SysWOW64\PnkBstrA.exe ()
SRV - (TunngleService) -- C:\Program Files (x86)\Tunngle\TnglCtrl.exe (Tunngle.net GmbH)
SRV - (TeamViewer7) -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (AVP) -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe (Kaspersky Lab ZAO)
SRV - (HiPatchService) -- J:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe (Hi-Rez Studios)
SRV - (PanService) -- C:\Program Files (x86)\PANDORA.TV\PanService\PandoraService.exe (Pandora.TV)
SRV - (UNS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
SRV - (LMS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
SRV - (UMVPFSrv) -- C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\UMVPFSrv.exe (Logitech Inc.)
SRV - (Desura Install Service) -- C:\Program Files (x86)\Common Files\Desura\desura_service.exe (Desura Pty Ltd)
SRV - (Fabs) -- C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe (MAGIX AG)
SRV - (IAStorDataMgrSvc) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
SRV - (PinnacleUpdateSvc) -- C:\Program Files (x86)\PowerUp Software\Pinnacle Game Profiler\pinnacle_updater.exe (PowerUp Software, LLC)
SRV - (FirebirdServerMAGIXInstance) -- C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe (MAGIX®)
SRV - (SNMP) -- C:\Windows\SysWOW64\snmp.exe (Microsoft Corporation)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (PSI_SVC_2) -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe (Protexis Inc.)
SRV - (SwitchBoard) -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
SRV - (CSObjectsSrv) -- C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe (Infowatch)
SRV - (Smart TimeLock) -- C:\Program Files (x86)\GIGABYTE\smart6\timelock\TimeMgmtDaemon.exe (Gigabyte Technology CO., LTD.)
SRV - (DES2 Service) -- C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe ()
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (MSCSPTISRV) -- C:\Program Files (x86)\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe (Sony Corporation)
SRV - (SPTISRV) -- C:\Program Files (x86)\Common Files\Sony Shared\AVLib\SPTISRV.exe (Sony Corporation)
SRV - (PACSPTISVR) -- C:\Program Files (x86)\Common Files\Sony Shared\AVLib\PACSPTISVR.exe ()


========== Driver Services (SafeList) ==========

DRV:64bit: - (kinonivd) -- C:\Windows\SysNative\drivers\kinonivd.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (KINONI_Wave) -- C:\Windows\SysNative\drivers\kinonivad.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (NVHDA) -- C:\Windows\SysNative\drivers\nvhda64v.sys (NVIDIA Corporation)
DRV:64bit: - (KLIF) -- C:\Windows\SysNative\drivers\klif.sys (Kaspersky Lab)
DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (EtronHub3) -- C:\Windows\SysNative\drivers\EtronHub3.sys (Etron Technology Inc)
DRV:64bit: - (EtronXHCI) -- C:\Windows\SysNative\drivers\EtronXHCI.sys (Etron Technology Inc)
DRV:64bit: - (dtsoftbus01) -- C:\Windows\SysNative\drivers\dtsoftbus01.sys (DT Soft Ltd)
DRV:64bit: - (fssfltr) -- C:\Windows\SysNative\drivers\fssfltr.sys (Microsoft Corporation)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (LVUVC64) -- C:\Windows\SysNative\drivers\lvuvc64.sys (Logitech Inc.)
DRV:64bit: - (LVRS64) -- C:\Windows\SysNative\drivers\lvrs64.sys (Logitech Inc.)
DRV:64bit: - (LGBusEnum) -- C:\Windows\SysNative\drivers\LGBusEnum.sys (Logitech Inc.)
DRV:64bit: - (LGVirHid) -- C:\Windows\SysNative\drivers\LGVirHid.sys (Logitech Inc.)
DRV:64bit: - (LADF_CaptureOnly) -- C:\Windows\SysNative\drivers\ladfGSCamd64.sys (Logitech)
DRV:64bit: - (LADF_RenderOnly) -- C:\Windows\SysNative\drivers\ladfGSRamd64.sys (Logitech)
DRV:64bit: - (mv91xx) -- C:\Windows\SysNative\drivers\mv91xx.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (KL1) -- C:\Windows\SysNative\drivers\kl1.sys (Kaspersky Lab ZAO)
DRV:64bit: - (kl2) -- C:\Windows\SysNative\drivers\kl2.sys (Kaspersky Lab ZAO)
DRV:64bit: - (LUsbFilt) -- C:\Windows\SysNative\drivers\LUsbFilt.sys (Logitech, Inc.)
DRV:64bit: - (LMouFilt) -- C:\Windows\SysNative\drivers\LMouFilt.Sys (Logitech, Inc.)
DRV:64bit: - (LHidFilt) -- C:\Windows\SysNative\drivers\LHidFilt.Sys (Logitech, Inc.)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (RTL8167) -- C:\Windows\SysNative\drivers\Rt64win7.sys (Realtek )
DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
DRV:64bit: - (mvs91xx) -- C:\Windows\SysNative\drivers\mvs91xx.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (KLIM6) -- C:\Windows\SysNative\drivers\klim6.sys (Kaspersky Lab ZAO)
DRV:64bit: - (AppleCharger) -- C:\Windows\SysNative\drivers\AppleCharger.sys ()
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (cpuz135) -- C:\Windows\SysNative\drivers\cpuz135_x64.sys (CPUID)
DRV:64bit: - (LADF_SBVM) -- C:\Windows\SysNative\drivers\ladfSBVMamd64.sys (Logitech)
DRV:64bit: - (LADF_DHP2) -- C:\Windows\SysNative\drivers\ladfDHP2amd64.sys (Logitech)
DRV:64bit: - (ivusb) -- C:\Windows\SysNative\drivers\ivusb.sys (Initio Corporation)
DRV:64bit: - (ScreamBAudioSvc) -- C:\Windows\SysNative\drivers\ScreamingBAudio64.sys (Screaming Bee LLC)
DRV:64bit: - (Revoflt) -- C:\Windows\SysNative\drivers\revoflt.sys (VS Revo Group)
DRV:64bit: - (TEAM) -- C:\Windows\SysNative\drivers\RtTeam60.sys (Realtek Corporation)
DRV:64bit: - (RTTEAMPT) -- C:\Windows\SysNative\drivers\RtTeam60.sys (Realtek Corporation)
DRV:64bit: - (CSCrySec) -- C:\Windows\SysNative\drivers\CSCrySec.sys (Infowatch)
DRV:64bit: - (CSVirtualDiskDrv) -- C:\Windows\SysNative\drivers\CSVirtualDiskDrv.sys (Infowatch)
DRV:64bit: - (klmouflt) -- C:\Windows\SysNative\drivers\klmouflt.sys (Kaspersky Lab)
DRV:64bit: - (tap0901t) -- C:\Windows\SysNative\drivers\tap0901t.sys (Tunngle.net)
DRV:64bit: - (xusb21) -- C:\Windows\SysNative\drivers\xusb21.sys (Microsoft Corporation)
DRV:64bit: - (RtNdPt60) -- C:\Windows\SysNative\drivers\RtNdPt60.sys (Realtek )
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (hamachi) -- C:\Windows\SysNative\drivers\hamachi.sys (LogMeIn, Inc.)
DRV:64bit: - (WDC_SAM) -- C:\Windows\SysNative\drivers\wdcsam64.sys (Western Digital Technologies)
DRV:64bit: - (VLAN) -- C:\Windows\SysNative\drivers\RtVlan60.sys (Windows (R) Codename Longhorn DDK provider)
DRV:64bit: - (RTVLANPT) -- C:\Windows\SysNative\drivers\RtVlan60.sys (Windows (R) Codename Longhorn DDK provider)
DRV:64bit: - (LVUSBS64) -- C:\Windows\SysNative\drivers\LVUSBS64.sys (Logitech Inc.)
DRV:64bit: - (CamDrL64) -- C:\Windows\SysNative\drivers\CamDrL64.sys (Logitech Inc.)
DRV:64bit: - (PxHlpa64) -- C:\Windows\SysNative\drivers\PxHlpa64.sys (Sonic Solutions)
DRV:64bit: - (MarvinBus) -- C:\Windows\SysNative\drivers\MarvinBus64.sys (Pinnacle Systems GmbH)
DRV - (GVTDrv64) -- C:\Windows\GVTDrv64.sys ()
DRV - (gdrv) -- C:\Windows\gdrv.sys (Windows (R) Server 2003 DDK provider)
DRV - (etdrv) -- C:\Windows\etdrv.sys (Windows (R) Server 2003 DDK provider)
DRV - (DrvAgent64) -- C:\Windows\SysWOW64\drivers\DrvAgent64.SYS (Phoenix Technologies)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://battlelog.battlefield.com/bf3/gate/?returnUrl=|bf3|servers|
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = E2 85 D0 F3 79 6C CC 01 [binary data]
IE - HKCU\..\SearchScopes,DefaultScope =
IE - HKCU\..\SearchScopes\{922E6970-BD05-47bc-AF58-D431E6404A30}: "URL" = http://www.google.com/cse?cx=partner-pub-3794288947762788%3A7941509802&ie=UTF-8&sa=Search&siteurl=www.google.com%2Fcse%2Fhome%3Fcx%3Dpartner-pub-3794288947762788%3A7941509802&q={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: jyboy.yy%40gmail.com:1.0.4
FF - prefs.js..extensions.enabledAddons: %7B3d7eb24f-2740-49df-8937-200b1cc08f8a%7D:1.5.17
FF - prefs.js..extensions.enabledAddons: %7Be4a8a97b-f2ed-450b-b12d-ee082ba24781%7D:1.9
FF - prefs.js..extensions.enabledAddons: greasemonkeybcsf%40stpors.net:0.2.0
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=1.104.0: C:\Program Files (x86)\Battlelog Web Plugins\1.104.0\npesnlaunch.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=1.118.0: C:\Program Files (x86)\Battlelog Web Plugins\1.118.0\npesnlaunch.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.2: C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.7: C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.25.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.25.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@mammoth.com.au/BigPondMediaDownloader,version=1.0.0: C:\ProgramData\Downloader\npBigPondMediaDownloaderDetector.dll (Mammoth Media)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Thor\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Thor\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\mammothmedia.com.au/BigPondMediaDownloaderDetector: C:\ProgramData\Downloader\npBigPondMediaDownloaderDetector.dll (Mammoth Media)
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\linkfilter@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\linkfilter@kaspersky.ru [2012/11/01 16:25:25 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\virtualKeyboard@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\virtualKeyboard@kaspersky.ru [2012/11/01 16:25:25 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\KavAntiBanner@Kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\KavAntiBanner@Kaspersky.ru [2012/11/01 16:25:19 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/06/27 21:37:38 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013/06/27 21:37:36 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/06/27 21:37:38 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013/06/27 21:37:36 | 000,000,000 | ---D | M]

[2011/09/06 19:19:32 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Extensions
[2013/06/27 21:36:12 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions
[2013/05/01 16:50:01 | 000,000,000 | ---D | M] (Flashblock) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{3d7eb24f-2740-49df-8937-200b1cc08f8a}
[2013/06/27 21:36:12 | 000,000,000 | ---D | M] (Greasemonkey Shared Script Folder) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\greasemonkeybcsf@stpors.net
[2012/08/03 05:10:26 | 000,000,000 | ---D | M] (YTshowRating) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\jid1-m7xzZLMj29zzjA@jetpack
[2012/04/24 23:27:17 | 000,000,000 | ---D | M] (gTranslator) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\jyboy.yy@gmail.com
[2012/05/17 17:45:26 | 000,000,000 | ---D | M] (Redirector) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\redirector@einaregilsson.com
[2013/03/23 10:06:08 | 000,221,336 | ---- | M] () (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{c0c9a2c7-2e5c-4447-bc53-97718bc91e1b}.xpi
[2013/06/08 07:00:45 | 000,870,680 | ---- | M] () (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2013/06/27 21:35:10 | 000,269,448 | ---- | M] () (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi
[2013/06/27 21:37:35 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/06/27 21:37:35 | 000,000,000 | ---D | M] (Kaspersky URL Advisor) -- C:\Program Files (x86)\Mozilla Firefox\extensions\linkfilter@kaspersky.ru
[2013/06/27 21:37:38 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2013/03/12 19:10:10 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2013/03/12 19:10:10 | 000,002,086 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = http://www.google.com/search?hl=en&q={searchTerms}
CHR - default_search_provider: suggest_url =
CHR - homepage: http://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5464a42d00000000000000ff73427270
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\pdf.dll
CHR - plugin: Conduit Chrome Plugin (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk\10.11.21.5_0\plugins/ConduitChromeApiPlugin.dll
CHR - plugin: Conduit Radio Plugin (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk\10.11.21.5_0\plugins/np-cwmp.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Microsoft\u00AE Windows Media Player Firefox Plugin (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\np-mswmp.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll
CHR - plugin: ESN Launch Mozilla Plugin (Enabled) = C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll
CHR - plugin: ESN Sonar API (Enabled) = C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll
CHR - plugin: Java(TM) Platform SE 7 U15 (Enabled) = C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
CHR - plugin: Silverlight Plug-In (Enabled) = C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll
CHR - plugin: NVIDIA 3D Vision (Enabled) = C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
CHR - plugin: NVIDIA 3D VISION (Enabled) = C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: BigPond Media Downloader Detector (Enabled) = C:\ProgramData\Downloader\npBigPondMediaDownloaderDetector.dll
CHR - plugin: Google Update (Enabled) = C:\Users\Thor\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_171.dll
CHR - plugin: Java Deployment Toolkit 7.0.150.3 (Enabled) = C:\Windows\SysWOW64\npDeployJava1.dll
CHR - Extension: YouTube = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: FlashBlock = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdngiadmnkhgemkimkhiilgffbjijcie\1.2.11.12_0\
CHR - Extension: Adblock Plus = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.5.3_0\
CHR - Extension: YouTube\u2122 Ratings Preview = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgbhdenfmgbagncdmgbholejjpmmiank\2.3.3_0\
CHR - Extension: OneTab = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\chphlpgkkbolifaimnlloiipkdnihall\1.5_0\
CHR - Extension: Google Search = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Kaspersky URL Advisor = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\12.0.2.733_0\
CHR - Extension: Session Buddy = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\edacconmaakjimmfgnblocblbcdcpbko\3.2.1_0\
CHR - Extension: Youtube Video Downloader = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\fcgdjbcjnihndbfmmggceololenekadg\1.2_0\
CHR - Extension: Virtual Keyboard = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\12.0.2.733_0\
CHR - Extension: Chromium Wheel Smooth Scroller = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\khpcanbeojalbkpgpmjpdkjnkfcgfkhb\1.3.3_0\
CHR - Extension: Auto HD For YouTube = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak\4.0.2_0\
CHR - Extension: Gmail = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\
CHR - Extension: Anti-Banner = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\12.0.2.733_0\

OCD
2013-08-09, 08:22
O1 HOSTS File: ([2013/08/09 05:09:52 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (no name) - {45d30484-7ded-43d9-957a-d2fd1f046511} - No CLSID value found.
O2 - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [EvtMgr6] C:\Program Files\Logitech\SetPointP\SetPoint.exe (Logitech, Inc.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Launch LCore] C:\Program Files\Logitech Gaming Software\LCore.exe (Logitech Inc.)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [XboxStat] C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe (Microsoft Corporation)
O4 - HKLM..\Run: [AdobeCS5ServiceManager] C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [AVP] C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe (Kaspersky Lab ZAO)
O4 - HKLM..\Run: [CloantoSoftwareDirector] C:\Program Files (x86)\Common Files\Cloanto\Software Director\softdir.exe (Cloanto Corporation)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [LWS] H:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe (Logitech Inc.)
O4 - HKLM..\Run: [SDTray] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd.)
O4 - HKLM..\Run: [Standby] c:\Program Files (x86)\Common Files\Corel\Standby\Standby.exe (Corel)
O4 - HKLM..\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [Wondershare Helper Compact.exe] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe File not found
O4 - HKCU..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKCU..\Run: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe ()
O4 - HKCU..\Run: [Steam] J:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKLM..\RunOnce: [EasyTuneVI] C:\Program Files (x86)\GIGABYTE\ET6\ETcall.exe ()
O4 - HKLM..\RunOnce\Setup: [Registering MS MPEG4 ActiveX filter...] C:\Windows\SysWOW64\MPG4ds32.ax (Microcrap Corporation)
O4 - Startup: C:\Users\Thor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk = C:\Program Files (x86)\ERUNT\AUTOBACK.EXE ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ie_banner_deny.htm ()
O8 - Extra context menu item: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ie_banner_deny.htm ()
O9:64bit: - Extra Button: &Virtual Keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
O9:64bit: - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O9 - Extra Button: &Virtual Keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
O9 - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: sony.com ([]* in Trusted sites)
O16 - DPF: {0D6709DD-4ED8-40CA-B459-2757AEEF7BEE} http://download.gigabyte.com.tw/object/Dldrv.ocx (Dldrv2 Control)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{51AF2091-0927-4023-86DB-142FD3B91A25}: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{73427270-A448-4497-95DC-8D915CF25F20}: DhcpNameServer = 7.254.254.254
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\LBTWlgn: DllName - (c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - c:\Program Files\Common Files\LogiShrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
O20 - Winlogon\Notify\igfxcui: DllName - (Reg Error: Value error.) - Reg Error: Value error. File not found
O20 - Winlogon\Notify\klogon: DllName - (Reg Error: Value error.) - Reg Error: Value error. File not found
O20 - Winlogon\Notify\SDWinLogon: DllName - (SDWinLogon.dll) - File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2012/09/16 18:31:23 | 000,000,000 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

NetSvcs:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2013/08/09 15:04:19 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Thor\Desktop\OTL.exe
[2013/08/09 14:05:01 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{7A624CA0-422B-4A5E-929F-DA45B1874BCA}
[2013/08/09 05:27:43 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013/08/09 05:01:53 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013/08/09 05:01:53 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013/08/09 05:01:53 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013/08/09 05:01:25 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/08/09 04:58:51 | 005,100,713 | R--- | C] (Swearware) -- C:\Users\Thor\Desktop\ComboFix.exe
[2013/08/09 00:58:34 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{734DE282-704B-4FB8-9A2E-2353556E2DE9}
[2013/08/08 12:58:12 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{E72FEF21-710B-47C2-B5C7-80795697EC0E}
[2013/08/08 00:01:19 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{F9A48F4F-1ED3-4F1B-9A89-44C2CB07FB1D}
[2013/08/07 12:00:57 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{D7D429C6-65F3-455F-B627-114D033A5FA3}
[2013/08/07 00:00:22 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{8731FAA6-EBAD-4387-941F-481F5BBCC30F}
[2013/08/06 17:01:01 | 000,000,000 | ---D | C] -- C:\Users\Thor\Documents\ProcAlyzer Dumps
[2013/08/06 16:42:29 | 004,745,728 | ---- | C] (AVAST Software) -- C:\Users\Thor\Desktop\aswMBR.exe
[2013/08/06 11:42:25 | 000,688,992 | R--- | C] (Swearware) -- C:\Users\Thor\Desktop\dds.com
[2013/08/06 11:24:35 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT
[2013/08/06 11:23:50 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ERUNT
[2013/08/06 11:23:50 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ERUNT
[2013/08/06 11:23:23 | 000,791,393 | ---- | C] (Lars Hederer ) -- C:\Users\Thor\Desktop\erunt-setup.exe
[2013/08/06 09:19:22 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{7039926E-B54A-4F22-B94D-F288F200E776}
[2013/08/06 02:40:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
[2013/08/06 02:40:44 | 000,017,272 | ---- | C] (Safer Networking Limited) -- C:\Windows\SysNative\sdnclean64.exe
[2013/08/06 02:40:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spybot - Search & Destroy 2
[2013/08/05 15:32:43 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{55DB6940-210B-4FA1-8679-E8ECBBCE7C07}
[2013/08/05 03:32:07 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{AF1B77DA-3A34-4DB3-B8EF-19CB9379C83A}
[2013/08/04 22:39:09 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GoldWave
[2013/08/04 22:39:09 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GoldWave
[2013/08/04 15:31:55 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{E30BE655-6283-48D2-8445-A6582FEE5CEA}
[2013/08/04 03:31:16 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{195B9657-19F9-434A-9366-61AF9B91635F}
[2013/08/03 15:30:48 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{98A1D2F6-9C45-410D-82B3-6FD80A479215}
[2013/08/03 02:42:39 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{9AAF0856-0111-4FBA-84E8-5242EC80E3FA}
[2013/08/02 14:42:17 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{709BFB3A-5669-4AF2-9208-4697C7B1620B}
[2013/08/02 02:41:43 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{68DF52BE-8952-4868-A5E1-0679639B30AB}
[2013/08/01 14:41:20 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{3B150860-428C-488E-A191-01AE112D5BEA}
[2013/08/01 02:40:46 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{8FEB8649-712E-42F8-A251-B11B86302D1C}
[2013/07/31 14:40:17 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{1D483449-EB9E-4D1B-A3C2-E20DBB681303}
[2013/07/30 22:51:27 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{85027127-8D1D-4F2F-8A9E-DB3770ED0FBB}
[2013/07/30 10:50:53 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{8D65548F-9DC0-4B76-8AD2-80001513E9B6}
[2013/07/29 20:42:50 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{1D651263-59BB-4AD9-A8C7-983E0BD9E099}
[2013/07/29 08:42:16 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{0FE0EE7E-130F-4F84-8DB8-B606305BD4C9}
[2013/07/28 17:02:10 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\Dxtory Software
[2013/07/28 17:02:08 | 008,300,544 | ---- | C] (Dxtory Software) -- C:\Windows\SysWow64\DxtoryCodec.dll
[2013/07/28 17:02:08 | 008,043,008 | ---- | C] (Dxtory Software) -- C:\Windows\SysNative\DxtoryCodec.dll
[2013/07/28 17:02:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
[2013/07/28 17:01:27 | 000,000,000 | ---D | C] -- C:\Users\Thor\Desktop\dxtory
[2013/07/28 16:02:14 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Roaming\Awesomium
[2013/07/28 14:24:59 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{58D73E0A-02D8-4A79-90FA-6069FB22FF5C}
[2013/07/28 02:24:17 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{951F2FDD-A978-4391-BAA9-F908CE75EBBB}
[2013/07/27 13:50:01 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{1702FC2C-B7F0-47CA-BE3B-6D7D92B76232}
[2013/07/27 00:33:21 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{B270282A-3D83-48BD-82D9-627DBE09EE8E}
[2013/07/26 12:32:59 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{2554CC7D-389D-408D-9B67-0DCB5E47AD32}
[2013/07/26 00:32:25 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{00B68FA6-9074-42EF-8002-39875877C3D6}
[2013/07/25 12:32:03 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{678B3312-1EC4-4668-9DD2-7FF71B6B1025}
[2013/07/25 03:33:13 | 000,000,000 | ---D | C] -- C:\Users\Thor\Desktop\Corel Auto-Preserve
[2013/07/25 00:31:26 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{362A26EF-DFF1-4433-8AC9-FEDF17ACCF79}
[2013/07/24 12:30:49 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{EF8F5872-3308-45C4-B53A-01E1C2DD50E8}
[2013/07/23 15:59:53 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{B1F1ABD8-7E2B-4350-8F8B-A1034612457C}
[2013/07/23 03:59:30 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{B983E4A4-2E94-41AB-AABB-6786072A0CE7}
[2013/07/22 15:59:08 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{E046BB6F-CF51-443F-9C72-E23C4EC47FEC}
[2013/07/22 03:58:29 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{FA78F5E7-5889-4AA6-9730-FD9176F085F8}
[2013/07/21 15:58:07 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{033E6AD5-A7CB-443D-8F3B-A102276CFED5}
[2013/07/21 03:57:32 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{C5A51AF5-D153-4A3D-8CD8-003BC6A2AE87}
[2013/07/20 15:57:10 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{F4E20CF7-4C84-493F-BCAE-45D6B6A0FDCD}
[2013/07/20 03:56:47 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{43305700-B6AF-4952-B9CF-021288C3DF0F}
[2013/07/19 15:56:24 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{E61C3896-3957-454C-BD92-C002D6C4FFB5}
[2013/07/18 15:55:27 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{02415797-4B9C-433E-9460-E108CD3FE8CE}
[2013/07/18 03:54:53 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{CF1E3B28-A8D3-41A0-B5E4-39008C3437A5}
[2013/07/17 15:54:31 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{7A0E8CCC-65C1-4C3A-B45A-C453093E4752}
[2013/07/16 15:53:45 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{01A27CD4-B174-4C20-BE55-A67CEBF55BAB}
[2013/07/16 03:42:35 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{6780E787-8887-4CE9-8411-BCAECFE80184}
[2013/07/15 15:42:24 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{3ACBFDCE-E4FE-4E57-A64F-FCEF81377C14}
[2013/07/15 03:41:57 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{34D78392-5F98-443C-8EE1-D25BC3A1145F}
[2013/07/14 15:41:36 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{9C2A61A4-68C2-4AA6-BC01-FF014CC5DA45}
[2013/07/14 03:41:00 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{EE8617D0-2800-425A-B900-859DFE3177F0}
[2013/07/13 15:40:37 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{168367BB-6636-4626-B3B2-EC05146093B5}
[2013/07/13 03:40:14 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{8E38913B-DDA1-4228-9DD3-7B288FB11820}
[2013/07/12 15:39:51 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{EF5BD903-78D0-4C37-B782-CC74ACFC540C}
[2013/07/11 15:39:05 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{B84B36A3-3A70-4F04-8FB0-E3459E70E9B4}
[2013/07/11 02:55:05 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\{9B08C30A-422C-4FD1-9D14-2EE65A5EB47A}
[7 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/08/09 15:01:00 | 000,000,904 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2318490905-3519499422-1171420628-1000UA.job
[2013/08/09 15:00:17 | 002,022,254 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/08/09 15:00:17 | 000,662,972 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/08/09 15:00:17 | 000,607,300 | ---- | M] () -- C:\Windows\SysNative\perfh008.dat
[2013/08/09 15:00:17 | 000,418,406 | ---- | M] () -- C:\Windows\SysNative\perfh011.dat
[2013/08/09 15:00:17 | 000,121,840 | ---- | M] () -- C:\Windows\SysNative\perfc011.dat
[2013/08/09 15:00:17 | 000,121,840 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/08/09 15:00:17 | 000,110,638 | ---- | M] () -- C:\Windows\SysNative\perfc008.dat
[2013/08/09 14:55:32 | 000,030,528 | ---- | M] () -- C:\Windows\GVTDrv64.sys
[2013/08/09 14:55:32 | 000,000,004 | ---- | M] () -- C:\Windows\SysWow64\GVTunner.ref
[2013/08/09 14:55:21 | 000,025,640 | ---- | M] (Windows (R) Server 2003 DDK provider) -- C:\Windows\gdrv.sys
[2013/08/09 14:54:15 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/08/09 14:54:13 | 2134,200,319 | -HS- | M] () -- C:\hiberfil.sys
[2013/08/09 14:53:33 | 000,017,168 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/08/09 14:53:33 | 000,017,168 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/08/09 14:17:27 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/08/09 14:08:59 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Thor\Desktop\OTL.exe
[2013/08/09 14:08:29 | 000,666,633 | ---- | M] () -- C:\Users\Thor\Desktop\AdwCleaner (1).exe
[2013/08/09 05:26:39 | 000,119,296 | ---- | M] () -- C:\Windows\SysWow64\zlib.dll
[2013/08/09 05:09:52 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013/08/09 04:56:42 | 005,100,713 | R--- | M] (Swearware) -- C:\Users\Thor\Desktop\ComboFix.exe
[2013/08/09 04:53:59 | 000,891,098 | ---- | M] () -- C:\Users\Thor\Desktop\SecurityCheck.exe
[2013/08/08 19:01:00 | 000,000,852 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2318490905-3519499422-1171420628-1000Core.job
[2013/08/07 20:05:51 | 000,078,573 | ---- | M] () -- C:\Users\Thor\Desktop\Gordan taylor.jpg
[2013/08/07 20:01:42 | 000,033,422 | ---- | M] () -- C:\Users\Thor\Desktop\240_12GordonTaylor415.jpg
[2013/08/07 20:01:40 | 000,077,817 | ---- | M] () -- C:\Users\Thor\Desktop\PA-12343382.jpg
[2013/08/07 20:01:20 | 000,006,266 | -HS- | M] () -- C:\ProgramData\KGyGaAvL.sys
[2013/08/06 16:58:57 | 000,000,512 | ---- | M] () -- C:\Users\Thor\Desktop\MBR.dat
[2013/08/06 14:37:18 | 004,745,728 | ---- | M] (AVAST Software) -- C:\Users\Thor\Desktop\aswMBR.exe
[2013/08/06 14:04:35 | 000,005,762 | ---- | M] () -- C:\Users\Thor\Desktop\attach.zip
[2013/08/06 12:00:13 | 000,000,221 | ---- | M] () -- C:\Users\Thor\Desktop\Frozen Synapse.url
[2013/08/06 11:42:20 | 000,688,992 | R--- | M] (Swearware) -- C:\Users\Thor\Desktop\dds.com
[2013/08/06 11:24:03 | 000,001,108 | ---- | M] () -- C:\Users\Thor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk
[2013/08/06 11:23:50 | 000,000,909 | ---- | M] () -- C:\Users\Thor\Desktop\ERUNT.lnk
[2013/08/06 11:23:12 | 000,791,393 | ---- | M] (Lars Hederer ) -- C:\Users\Thor\Desktop\erunt-setup.exe
[2013/08/04 23:25:23 | 007,453,272 | ---- | M] () -- C:\Users\Thor\Desktop\Untitled_Panorama2.jpg
[2013/08/04 22:45:01 | 010,584,044 | ---- | M] () -- C:\Users\Thor\Desktop\Untitled4.wav
[2013/08/04 22:39:09 | 000,000,748 | ---- | M] () -- C:\Users\Thor\Desktop\GoldWave.lnk
[2013/08/04 21:42:07 | 006,458,145 | ---- | M] () -- C:\Users\Thor\Desktop\Untitled_Panorama1.jpg
[2013/08/02 22:43:33 | 000,080,295 | ---- | M] () -- C:\Users\Thor\Desktop\card.jpg
[2013/08/02 18:58:35 | 001,153,113 | ---- | M] () -- C:\Users\Thor\Desktop\Test1.mp3
[2013/08/02 13:00:42 | 000,024,501 | ---- | M] () -- C:\Users\Thor\Desktop\avatar16770_1.jpg
[2013/08/02 13:00:09 | 000,002,937 | ---- | M] () -- C:\Users\Thor\Desktop\avatar16770_1.gif
[2013/07/29 11:39:09 | 005,656,683 | ---- | M] () -- C:\Users\Thor\Desktop\09 Track 09.mp3
[2013/07/29 00:22:00 | 000,290,184 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2013/07/29 00:22:00 | 000,290,184 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2013/07/29 00:17:43 | 000,280,904 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.ex0
[2013/07/28 18:08:40 | 000,001,892 | ---- | M] () -- C:\Windows\unins000.dat
[2013/07/28 18:08:38 | 000,715,038 | ---- | M] () -- C:\Windows\unins000.exe
[2013/07/28 17:02:08 | 000,000,865 | ---- | M] () -- C:\Users\Thor\Desktop\Dxtory.lnk
[2013/07/25 14:47:23 | 000,022,100 | ---- | M] () -- C:\Users\Thor\Desktop\end message.GIF
[2013/07/25 03:35:56 | 000,027,243 | ---- | M] () -- C:\Users\Thor\Desktop\test1.GIF
[2013/07/25 00:18:16 | 000,000,222 | ---- | M] () -- C:\Users\Thor\Desktop\Sanctum 2.url
[2013/07/25 00:17:55 | 000,000,219 | ---- | M] () -- C:\Users\Thor\Desktop\Left 4 Dead 2.url
[2013/07/24 17:02:15 | 000,000,349 | ---- | M] () -- C:\Users\Public\Documents\PCLECHAL.INI
[2013/07/24 13:44:25 | 000,400,522 | ---- | M] () -- C:\Users\Thor\Desktop\kitty proper.jpg
[2013/07/22 21:34:45 | 000,346,696 | ---- | M] () -- C:\Users\Thor\Desktop\kyo1.jpg
[2013/07/22 21:27:30 | 000,341,234 | ---- | M] () -- C:\Users\Thor\Desktop\kyo.jpg
[2013/07/22 14:28:49 | 000,135,506 | ---- | M] () -- C:\Users\Thor\Desktop\goblin1.png
[2013/07/17 14:26:56 | 000,141,699 | ---- | M] () -- C:\Users\Thor\Desktop\centrelink.GIF
[2013/07/17 06:51:56 | 000,150,362 | ---- | M] () -- C:\Users\Thor\Desktop\rock cup.jpg
[2013/07/13 12:12:17 | 000,692,104 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2013/07/13 12:12:17 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[7 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

OCD
2013-08-09, 08:22
========== Files Created - No Company Name ==========

[2013/08/09 14:13:56 | 000,666,633 | ---- | C] () -- C:\Users\Thor\Desktop\AdwCleaner (1).exe
[2013/08/09 05:27:53 | 000,000,004 | ---- | C] () -- C:\Windows\SysWow64\GVTunner.ref
[2013/08/09 05:01:53 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013/08/09 05:01:53 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013/08/09 05:01:53 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013/08/09 05:01:53 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013/08/09 05:01:53 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013/08/09 04:55:47 | 000,891,098 | ---- | C] () -- C:\Users\Thor\Desktop\SecurityCheck.exe
[2013/08/07 20:05:51 | 000,078,573 | ---- | C] () -- C:\Users\Thor\Desktop\Gordan taylor.jpg
[2013/08/07 20:01:42 | 000,033,422 | ---- | C] () -- C:\Users\Thor\Desktop\240_12GordonTaylor415.jpg
[2013/08/07 20:01:38 | 000,077,817 | ---- | C] () -- C:\Users\Thor\Desktop\PA-12343382.jpg
[2013/08/06 16:58:57 | 000,000,512 | ---- | C] () -- C:\Users\Thor\Desktop\MBR.dat
[2013/08/06 14:04:35 | 000,005,762 | ---- | C] () -- C:\Users\Thor\Desktop\attach.zip
[2013/08/06 12:00:13 | 000,000,221 | ---- | C] () -- C:\Users\Thor\Desktop\Frozen Synapse.url
[2013/08/06 11:24:03 | 000,001,108 | ---- | C] () -- C:\Users\Thor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk
[2013/08/06 11:23:50 | 000,000,909 | ---- | C] () -- C:\Users\Thor\Desktop\ERUNT.lnk
[2013/08/06 02:40:46 | 000,001,395 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
[2013/08/04 23:25:09 | 007,453,272 | ---- | C] () -- C:\Users\Thor\Desktop\Untitled_Panorama2.jpg
[2013/08/04 22:45:01 | 010,584,044 | ---- | C] () -- C:\Users\Thor\Desktop\Untitled4.wav
[2013/08/04 22:39:09 | 000,000,748 | ---- | C] () -- C:\Users\Thor\Desktop\GoldWave.lnk
[2013/08/04 21:42:06 | 006,458,145 | ---- | C] () -- C:\Users\Thor\Desktop\Untitled_Panorama1.jpg
[2013/08/02 22:43:24 | 000,080,295 | ---- | C] () -- C:\Users\Thor\Desktop\card.jpg
[2013/08/02 18:58:18 | 001,153,113 | ---- | C] () -- C:\Users\Thor\Desktop\Test1.mp3
[2013/08/02 13:00:42 | 000,024,501 | ---- | C] () -- C:\Users\Thor\Desktop\avatar16770_1.jpg
[2013/08/02 13:00:08 | 000,002,937 | ---- | C] () -- C:\Users\Thor\Desktop\avatar16770_1.gif
[2013/07/29 11:38:03 | 005,656,683 | ---- | C] () -- C:\Users\Thor\Desktop\09 Track 09.mp3
[2013/07/28 18:08:40 | 000,715,038 | ---- | C] () -- C:\Windows\unins000.exe
[2013/07/28 18:08:40 | 000,001,892 | ---- | C] () -- C:\Windows\unins000.dat
[2013/07/28 17:02:08 | 000,000,865 | ---- | C] () -- C:\Users\Thor\Desktop\Dxtory.lnk
[2013/07/25 14:47:23 | 000,022,100 | ---- | C] () -- C:\Users\Thor\Desktop\end message.GIF
[2013/07/25 03:35:56 | 000,027,243 | ---- | C] () -- C:\Users\Thor\Desktop\test1.GIF
[2013/07/25 00:18:16 | 000,000,222 | ---- | C] () -- C:\Users\Thor\Desktop\Sanctum 2.url
[2013/07/25 00:17:55 | 000,000,219 | ---- | C] () -- C:\Users\Thor\Desktop\Left 4 Dead 2.url
[2013/07/24 13:44:25 | 000,400,522 | ---- | C] () -- C:\Users\Thor\Desktop\kitty proper.jpg
[2013/07/22 21:34:45 | 000,346,696 | ---- | C] () -- C:\Users\Thor\Desktop\kyo1.jpg
[2013/07/22 21:27:30 | 000,341,234 | ---- | C] () -- C:\Users\Thor\Desktop\kyo.jpg
[2013/07/22 14:28:48 | 000,135,506 | ---- | C] () -- C:\Users\Thor\Desktop\goblin1.png
[2013/07/17 14:26:56 | 000,141,699 | ---- | C] () -- C:\Users\Thor\Desktop\centrelink.GIF
[2013/07/17 06:51:51 | 000,150,362 | ---- | C] () -- C:\Users\Thor\Desktop\rock cup.jpg
[2013/07/15 01:08:07 | 000,000,695 | ---- | C] () -- C:\Users\Thor\Desktop\Desktop stuff - Shortcut.lnk
[2013/04/19 08:08:36 | 000,039,904 | ---- | C] () -- C:\Windows\SysWow64\Media Player - Codec Pack Disc handler.exe
[2013/04/19 08:08:36 | 000,039,904 | ---- | C] () -- C:\Windows\SysWow64\dischandler.exe
[2013/04/16 20:05:04 | 003,915,776 | ---- | C] () -- C:\Windows\SysWow64\ffmpeg.dll
[2013/04/16 20:03:50 | 000,112,640 | ---- | C] () -- C:\Windows\SysWow64\ff_vfw.dll
[2013/04/16 20:02:28 | 000,157,184 | ---- | C] () -- C:\Windows\SysWow64\ff_unrar.dll
[2013/04/16 20:02:24 | 000,271,360 | ---- | C] () -- C:\Windows\SysWow64\TomsMoComp_ff.dll
[2013/04/16 20:02:18 | 000,099,840 | ---- | C] () -- C:\Windows\SysWow64\ff_wmv9.dll
[2013/04/16 20:02:16 | 000,211,968 | ---- | C] () -- C:\Windows\SysWow64\ff_libdts.dll
[2013/04/16 20:02:16 | 000,147,456 | ---- | C] () -- C:\Windows\SysWow64\ff_libmad.dll
[2013/04/16 20:02:14 | 001,525,760 | ---- | C] () -- C:\Windows\SysWow64\ff_samplerate.dll
[2013/04/16 20:02:14 | 000,114,688 | ---- | C] () -- C:\Windows\SysWow64\ff_liba52.dll
[2013/04/16 20:02:10 | 000,136,704 | ---- | C] () -- C:\Windows\SysWow64\libmpeg2_ff.dll
[2013/04/13 21:53:50 | 007,788,672 | ---- | C] () -- C:\Windows\SysWow64\avcodec-lav-55.dll
[2013/04/13 21:53:50 | 001,300,152 | ---- | C] () -- C:\Windows\SysWow64\avformat-lav-55.dll
[2013/04/13 21:53:50 | 000,400,592 | ---- | C] () -- C:\Windows\SysWow64\swscale-lav-2.dll
[2013/04/13 21:53:50 | 000,272,192 | ---- | C] () -- C:\Windows\SysWow64\avutil-lav-52.dll
[2013/04/13 21:53:50 | 000,194,632 | ---- | C] () -- C:\Windows\SysWow64\avfilter-lav-3.dll
[2013/04/13 21:53:50 | 000,172,728 | ---- | C] () -- C:\Windows\SysWow64\avresample-lav-1.dll
[2012/11/21 23:39:33 | 000,000,045 | ---- | C] () -- C:\Users\Thor\jagex_cl_speccollect_LIVE.dat
[2012/11/21 23:39:33 | 000,000,001 | ---- | C] () -- C:\Users\Thor\random.dat
[2012/10/21 02:21:05 | 000,119,296 | ---- | C] () -- C:\Windows\SysWow64\zlib.dll
[2012/10/21 02:21:05 | 000,057,344 | ---- | C] () -- C:\Windows\SysWow64\ADsSecurity.dll
[2012/10/21 02:21:05 | 000,036,864 | ---- | C] () -- C:\Windows\SysWow64\dxinputdll.dll
[2012/10/10 17:50:48 | 000,216,072 | -H-- | C] () -- C:\Windows\SysWow64\mlfcache.dat
[2012/09/30 08:17:28 | 000,000,178 | ---- | C] () -- C:\Windows\SysWow64\Formats.ini
[2012/09/18 13:05:01 | 000,532,480 | ---- | C] () -- C:\Windows\SysWow64\CddbPlaylist2Sony.dll
[2012/09/16 15:31:11 | 001,239,424 | ---- | C] () -- C:\Users\Thor\P1010012-1.jpg
[2012/09/16 15:22:00 | 004,696,064 | ---- | C] () -- C:\Users\Thor\P1010012.JPG
[2012/09/16 15:22:00 | 004,167,168 | ---- | C] () -- C:\Users\Thor\P1010005.JPG
[2012/08/02 18:23:54 | 000,017,408 | ---- | C] () -- C:\Users\Thor\AppData\Local\WebpageIcons.db
[2012/07/05 01:34:25 | 000,000,000 | -H-- | C] () -- C:\ProgramData\DP45977C.lfl
[2012/05/12 20:07:35 | 000,237,568 | R--- | C] () -- C:\Windows\SysWow64\qtmlClient.dll
[2012/05/12 20:07:35 | 000,000,000 | ---- | C] () -- C:\Windows\Graffiti5.4.ini
[2012/04/29 00:49:27 | 000,000,056 | ---- | C] () -- C:\Windows\kgt2k.INI
[2012/03/07 01:40:52 | 000,001,536 | ---- | C] () -- C:\Windows\SysWow64\IusEventLog.dll
[2012/01/18 16:14:00 | 010,920,984 | ---- | C] () -- C:\Windows\SysWow64\LogiDPP.dll
[2012/01/18 16:14:00 | 000,336,408 | ---- | C] () -- C:\Windows\SysWow64\DevManagerCore.dll
[2012/01/18 16:14:00 | 000,104,472 | ---- | C] () -- C:\Windows\SysWow64\LogiDPPApp.exe
[2012/01/12 18:08:03 | 000,000,600 | ---- | C] () -- C:\Users\Thor\AppData\Roaming\winscp.rnd
[2012/01/07 23:52:00 | 000,172,032 | ---- | C] () -- C:\Windows\SysWow64\libbluray.dll
[2012/01/07 23:51:50 | 006,366,094 | ---- | C] () -- C:\Windows\SysWow64\avcodec-lav-53.dll
[2012/01/07 23:51:50 | 001,007,151 | ---- | C] () -- C:\Windows\SysWow64\avformat-lav-53.dll
[2012/01/07 23:51:50 | 000,203,306 | ---- | C] () -- C:\Windows\SysWow64\avutil-lav-51.dll
[2012/01/07 23:51:50 | 000,138,727 | ---- | C] () -- C:\Windows\SysWow64\avfilter-lav-2.dll
[2011/12/19 15:59:40 | 000,644,608 | ---- | C] () -- C:\Windows\SysWow64\xvidcore.dll
[2011/12/19 15:57:16 | 000,236,544 | ---- | C] () -- C:\Windows\SysWow64\xvidvfw.dll
[2011/12/08 05:02:24 | 000,216,064 | ---- | C] ( ) -- C:\Windows\SysWow64\Lagarith.dll
[2011/12/01 01:58:24 | 000,000,262 | ---- | C] () -- C:\Windows\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}_WiseFW.ini
[2011/11/15 12:43:48 | 000,001,461 | ---- | C] () -- C:\Users\Thor\.recently-used.xbel
[2011/10/26 18:48:43 | 000,290,184 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2011/10/26 18:48:43 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2011/10/22 00:54:27 | 000,005,120 | ---- | C] () -- C:\Users\Thor\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/10/22 00:52:12 | 000,006,266 | -HS- | C] () -- C:\ProgramData\KGyGaAvL.sys
[2011/09/28 17:44:14 | 000,179,271 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
[2011/09/20 00:10:11 | 000,000,017 | ---- | C] () -- C:\Users\Thor\AppData\Local\resmon.resmoncfg
[2011/09/10 04:40:37 | 002,004,958 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011/09/09 22:05:16 | 000,175,616 | ---- | C] () -- C:\Windows\SysWow64\unrar.dll
[2011/09/08 23:30:52 | 000,150,528 | ---- | C] () -- C:\Windows\SysWow64\mkx.dll
[2011/09/08 23:30:48 | 000,142,336 | ---- | C] () -- C:\Windows\SysWow64\mp4.dll
[2011/09/08 23:30:42 | 000,123,392 | ---- | C] () -- C:\Windows\SysWow64\ogm.dll
[2011/09/08 23:30:38 | 000,249,856 | ---- | C] () -- C:\Windows\SysWow64\dxr.dll
[2011/09/08 23:30:34 | 000,113,152 | ---- | C] () -- C:\Windows\SysWow64\dsmux.exe
[2011/09/08 23:30:24 | 000,154,624 | ---- | C] () -- C:\Windows\SysWow64\ts.dll
[2011/09/08 23:30:10 | 000,137,728 | ---- | C] () -- C:\Windows\SysWow64\mkv2vfr.exe
[2011/09/08 23:30:06 | 000,358,400 | ---- | C] () -- C:\Windows\SysWow64\gdsmux.exe
[2011/09/08 23:29:54 | 000,080,384 | ---- | C] () -- C:\Windows\SysWow64\mkzlib.dll
[2011/09/08 23:29:52 | 000,024,576 | ---- | C] () -- C:\Windows\SysWow64\mkunicode.dll
[2011/09/06 19:58:19 | 000,030,528 | ---- | C] () -- C:\Windows\GVTDrv64.sys
[2011/09/06 19:55:32 | 000,000,010 | ---- | C] () -- C:\Windows\GSetup.ini
[2011/09/06 15:41:31 | 000,008,192 | ---- | C] () -- C:\Windows\SysWow64\drivers\IntelMEFWVer.dll

========== ZeroAccess Check ==========

[2009/07/14 14:25:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2010/11/20 22:57:25 | 014,174,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2010/11/20 21:51:19 | 012,872,192 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 11:10:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 21:49:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 11:11:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2013/05/10 04:39:10 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Allmyapps
[2012/11/19 01:21:30 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Atari
[2013/08/04 22:31:03 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Audacity
[2013/07/28 16:10:07 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Awesomium
[2013/08/09 03:21:23 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Azureus
[2011/09/23 04:25:55 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Canon
[2013/05/24 20:41:23 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Cloanto
[2013/07/27 14:17:14 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\com.doubleperfect.ggpo
[2011/12/03 20:47:54 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\com.doubleperfect.ggpo.0753AD3679DBFCA1E7F470171B7D0DB8B404A7EA.1
[2011/10/09 15:57:50 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\cYo
[2013/05/15 17:23:01 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\DAEMON Tools Lite
[2013/08/07 16:29:47 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Dropbox
[2012/07/01 06:27:24 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\DVD Catalyst 4
[2012/06/13 02:20:26 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\DVDVideoSoft
[2013/05/22 16:12:36 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Evaer
[2012/09/27 19:30:54 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Fatshark
[2012/12/29 22:00:34 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Games
[2013/08/06 09:54:58 | 000,000,000 | -HSD | M] -- C:\Users\Thor\AppData\Roaming\gjrgfujw
[2011/11/15 12:43:48 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\gtk-2.0
[2012/04/04 02:59:16 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\HandBrake
[2011/09/12 16:36:33 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Leadertech
[2011/12/16 11:55:52 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\LEAPS
[2013/03/28 18:37:59 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\MAGIX
[2012/06/29 22:56:53 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\mkvtoolnix
[2013/08/06 09:31:36 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Mumble
[2011/11/09 02:50:26 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Nucleosys
[2013/06/07 16:26:36 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Origin
[2012/06/12 21:33:36 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Pavtube
[2011/12/16 11:47:05 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Pegasys Inc
[2013/06/09 21:59:24 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\PlayClaw3
[2012/10/21 02:24:23 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\PowerUp Software
[2012/05/12 20:08:45 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\proDAD
[2013/03/26 22:46:52 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Publish Providers
[2013/01/28 17:50:53 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\QuickScan
[2013/02/14 07:39:56 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Reincubate
[2012/05/05 18:58:01 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\RenPy
[2011/12/01 20:57:49 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Screaming Bee
[2013/03/27 17:28:47 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Sony
[2011/11/06 16:50:46 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Splashtop
[2012/10/19 03:33:17 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Sports Interactive
[2012/03/19 06:09:37 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2012/09/17 17:17:51 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\TeamViewer
[2012/02/10 04:02:01 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\The Creative Assembly
[2012/08/05 06:50:39 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Tropico 3
[2012/12/02 00:26:10 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Tunngle
[2012/05/12 20:03:18 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Ulead Systems
[2012/05/09 14:01:14 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Vphonet
[2011/09/12 10:19:41 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Windows Live Writer
[2012/04/15 00:18:35 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Wondershare Video Converter Ultimate
[2011/09/07 15:05:50 | 000,000,000 | ---D | M] -- C:\Users\Thor\AppData\Roaming\Zoner

========== Purity Check ==========



========== Custom Scans ==========

< %SYSTEMDRIVE%\*.exe >

< MD5 for: EXPLORER.EXE >
[2013/05/16 10:58:12 | 003,859,928 | ---- | M] (Safer-Networking Ltd.) MD5=03250DB0886A23B1F6C077C5D9F152B0 -- C:\Program Files (x86)\Spybot - Search & Destroy 2\explorer.exe
[2011/02/26 14:49:21 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=0FB9C74046656D1579A64660AD67B746 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe
[2011/02/25 15:49:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\ERDNT\cache86\explorer.exe
[2011/02/25 15:49:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\explorer.exe
[2011/02/25 15:49:30 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=332FEAB1435662FC6C672E25BEB37BE3 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
[2011/02/26 15:44:34 | 002,871,808 | ---- | M] (Microsoft Corporation) MD5=3B69712041F3D63605529BD66DC00C48 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
[2010/11/20 21:47:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
[2011/02/25 15:00:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\SysWOW64\explorer.exe
[2011/02/25 15:00:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
[2010/11/20 22:54:45 | 002,872,320 | ---- | M] (Microsoft Corporation) MD5=AC4C51EB24AA95B77F705AB159189E24 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe

< MD5 for: SERVICES.EXE >
[2009/07/14 11:09:37 | 000,328,704 | ---- | M] (Microsoft Corporation) MD5=24ACB7E5BE595468E3B9AA488B9B4FCB -- C:\Windows\ERDNT\cache64\services.exe
[2009/07/14 11:09:37 | 000,328,704 | ---- | M] (Microsoft Corporation) MD5=24ACB7E5BE595468E3B9AA488B9B4FCB -- C:\Windows\SysNative\services.exe
[2009/07/14 11:09:37 | 000,328,704 | ---- | M] (Microsoft Corporation) MD5=24ACB7E5BE595468E3B9AA488B9B4FCB -- C:\Windows\winsxs\amd64_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_2b54b20ee6fa07b1\services.exe

< MD5 for: SVCHOST.EXE >
[2009/07/14 10:44:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\ERDNT\cache86\svchost.exe
[2009/07/14 10:44:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\SysWOW64\svchost.exe
[2009/07/14 10:44:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_b591afc466a15356\svchost.exe
[2013/04/04 14:50:32 | 000,218,184 | ---- | M] () MD5=B4C6E3889BB310CA7E974A04EC6E46AC -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\svchost.exe
[2009/07/14 11:09:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\ERDNT\cache64\svchost.exe
[2009/07/14 11:09:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\SysNative\svchost.exe
[2009/07/14 11:09:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\winsxs\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_11b04b481efec48c\svchost.exe

< MD5 for: USERINIT.EXE >
[2010/11/20 21:47:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\ERDNT\cache86\userinit.exe
[2010/11/20 21:47:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\SysWOW64\userinit.exe
[2010/11/20 21:47:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe
[2010/11/20 22:55:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\ERDNT\cache64\userinit.exe
[2010/11/20 22:55:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\SysNative\userinit.exe
[2010/11/20 22:55:24 | 000,030,720 | ---- | M] (Microsoft Corporation) MD5=BAFE84E637BF7388C96EF48D4D3FDD53 -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_3a4ebf84e84f824c\userinit.exe

< MD5 for: WINLOGON.EXE >
[2010/11/20 22:55:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\ERDNT\cache64\winlogon.exe
[2010/11/20 22:55:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\SysNative\winlogon.exe
[2010/11/20 22:55:30 | 000,390,656 | ---- | M] (Microsoft Corporation) MD5=1151B1BAA6F350B1DB6598E0FEA7C457 -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_cde90685eb910636\winlogon.exe
[2013/04/04 14:50:32 | 000,218,184 | ---- | M] () MD5=B4C6E3889BB310CA7E974A04EC6E46AC -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe

< %systemroot%\*. /rp /s >

< %systemdrive%\$Recycle.Bin|@;true;true;true >

< %USERPROFILE%\..|smtmp;true;true;true /FP >

< %temp%\smtmp\*.* /s > >

========== Base Services ==========
SRV:64bit: - [2009/07/14 11:10:01 | 000,072,192 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\aelupsvc.dll -- (AeLookupSvc)
SRV:64bit: - [2010/11/20 22:55:40 | 000,070,656 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\appinfo.dll -- (Appinfo)
SRV:64bit: - [2009/07/14 11:08:55 | 000,079,360 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\alg.exe -- (ALG)
SRV:64bit: - [2010/11/20 22:57:23 | 000,849,920 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\qmgr.dll -- (BITS)
SRV:64bit: - [2010/11/20 22:55:45 | 000,705,024 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\BFE.DLL -- (BFE)
SRV:64bit: - [2011/11/17 16:03:55 | 000,031,232 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\lsass.exe -- (KeyIso)
SRV:64bit: - [2009/07/14 11:10:50 | 000,402,944 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\es.dll -- (EventSystem)
SRV - [2009/07/14 10:45:19 | 000,271,360 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\es.dll -- (EventSystem)
SRV:64bit: - [2010/11/20 22:55:47 | 000,136,192 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\browser.dll -- (Browser)
SRV:64bit: - [2010/11/20 22:55:59 | 000,177,152 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\cryptsvc.dll -- (CryptSvc)
SRV - [2010/11/20 21:48:24 | 000,136,192 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\cryptsvc.dll -- (CryptSvc)
SRV:64bit: - [2010/11/20 22:57:24 | 000,512,000 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\rpcss.dll -- (DcomLaunch)
SRV:64bit: - [2010/11/20 22:56:04 | 000,317,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dhcpcore.dll -- (Dhcp)
SRV - [2010/11/20 21:48:30 | 000,254,464 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\dhcpcore.dll -- (Dhcp)
SRV:64bit: - [2011/03/03 15:54:16 | 000,183,296 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dnsrslvr.dll -- (Dnscache)
SRV:64bit: - [2009/07/14 11:10:35 | 000,111,104 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\eapsvc.dll -- (EapHost)
SRV:64bit: - [2009/07/14 11:11:00 | 000,038,912 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\hidserv.dll -- (hidserv)
SRV - [2009/07/14 10:45:24 | 000,049,152 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\hidserv.dll -- (hidserv)
SRV:64bit: - [2009/07/14 11:11:10 | 000,359,424 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\ipnathlp.dll -- (SharedAccess)
SRV:64bit: - [2010/11/20 22:56:39 | 000,501,248 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\IPSECSVC.DLL -- (PolicyAgent)
No service found with a name of MsMpSvc
No service found with a name of NisSrv
SRV:64bit: - [2009/07/14 11:11:54 | 000,524,288 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\swprv.dll -- (swprv)
SRV:64bit: - [2009/07/14 11:11:26 | 000,067,584 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\mmcss.dll -- (MMCSS)
SRV:64bit: - [2009/07/14 11:11:52 | 000,360,448 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netman.dll -- (Netman)
SRV:64bit: - [2009/07/14 11:11:52 | 000,459,776 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofm.dll -- (netprofm)
SRV - [2009/07/14 10:46:03 | 000,360,448 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\netprofm.dll -- (netprofm)
SRV:64bit: - [2010/11/20 22:57:22 | 000,303,616 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\nlasvc.dll -- (NlaSvc)
SRV:64bit: - [2009/07/14 11:11:53 | 000,025,600 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\nsisvc.dll -- (nsi)
SRV:64bit: - [2011/05/24 21:12:55 | 000,404,480 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\umpnpmgr.dll -- (PlugPlay)
SRV:64bit: - [2010/11/20 22:55:21 | 000,559,104 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\spoolsv.exe -- (Spooler)
SRV:64bit: - [2011/11/17 16:03:55 | 000,031,232 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\lsass.exe -- (ProtectedStorage)
No service found with a name of EMDMgmt
SRV:64bit: - [2009/07/14 11:11:53 | 000,099,328 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\rasauto.dll -- (RasAuto)
SRV:64bit: - [2010/11/20 22:57:24 | 000,344,064 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\rasmans.dll -- (RasMan)
SRV:64bit: - [2010/11/20 22:57:24 | 000,512,000 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\rpcss.dll -- (RpcSs)
SRV:64bit: - [2010/11/20 22:57:25 | 000,030,720 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\seclogon.dll -- (seclogon)
SRV:64bit: - [2011/11/17 16:03:55 | 000,031,232 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsass.exe -- (SamSs)
SRV:64bit: - [2009/07/14 11:11:58 | 000,097,280 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wscsvc.dll -- (wscsvc)
SRV:64bit: - [2010/11/20 22:57:26 | 000,236,032 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\srvsvc.dll -- (LanmanServer)
SRV:64bit: - [2010/11/20 22:57:25 | 000,370,688 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\shsvcs.dll -- (ShellHWDetection)
SRV - [2010/11/20 21:51:19 | 000,328,192 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\shsvcs.dll -- (ShellHWDetection)
No service found with a name of slsvc
SRV:64bit: - [2010/11/20 22:57:25 | 001,110,016 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\schedsvc.dll -- (Schedule)
SRV:64bit: - [2010/11/20 22:57:26 | 000,316,928 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\tapisrv.dll -- (TapiSrv)
SRV - [2010/11/20 21:51:28 | 000,242,176 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\tapisrv.dll -- (TapiSrv)
SRV:64bit: - [2009/07/14 11:11:55 | 000,044,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\themeservice.dll -- (Themes)
SRV:64bit: - [2010/11/20 22:57:23 | 000,209,920 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\profsvc.dll -- (ProfSvc)
SRV:64bit: - [2010/11/20 22:55:27 | 001,600,512 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\VSSVC.exe -- (VSS)
SRV:64bit: - [2010/11/20 22:55:42 | 000,679,424 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\audiosrv.dll -- (AudioSrv)
SRV:64bit: - [2010/11/20 22:55:42 | 000,679,424 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\audiosrv.dll -- (AudioEndpointBuilder)
SRV:64bit: - [2010/11/20 22:57:25 | 000,170,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\sdrsvc.dll -- (SDRSVC)
SRV:64bit: - [2009/07/14 11:11:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2010/11/20 22:57:28 | 001,646,080 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wevtsvc.dll -- (eventlog)
SRV:64bit: - [2010/11/20 22:56:59 | 000,828,416 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\MPSSVC.dll -- (MpsSvc)
SRV:64bit: - [2010/11/20 22:57:28 | 000,580,096 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wiaservc.dll -- (stisvc)
SRV:64bit: - [2010/11/20 22:54:58 | 000,128,000 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\msiexec.exe -- (msiserver)
SRV - [2010/11/20 21:47:22 | 000,073,216 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWow64\msiexec.exe -- (msiserver)
SRV:64bit: - [2009/07/14 11:11:56 | 000,242,688 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wbem\WMIsvc.dll -- (Winmgmt)
SRV:64bit: - [2010/11/20 22:57:32 | 002,420,736 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wuaueng.dll -- (wuauserv)
SRV:64bit: - [2010/11/20 22:56:07 | 000,252,416 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dot3svc.dll -- (dot3svc)
SRV:64bit: - [2009/07/14 11:11:56 | 000,886,784 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wlansvc.dll -- (Wlansvc)
SRV:64bit: - [2010/11/20 22:57:28 | 000,118,784 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wkssvc.dll -- (LanmanWorkstation)

========== Drive Information ==========

Physical Drives
---------------

Drive: \\\\.\\PHYSICALDRIVE0 - Fixed hard disk media
Interface type: IDE
Media Type: Fixed hard disk media
Model: KINGSTON SH100S3120G
Partitions: 2
Status: OK
Status Info: 0

Drive: \\\\.\\PHYSICALDRIVE1 - Fixed hard disk media
Interface type: IDE
Media Type: Fixed hard disk media
Model: SAMSUNG HD203WI
Partitions: 2
Status: OK
Status Info: 0

Drive: \\\\.\\PHYSICALDRIVE2 - Fixed hard disk media
Interface type: IDE
Media Type: Fixed hard disk media
Model: WDC WD2002FAEX-007BA0
Partitions: 1
Status: OK
Status Info: 0

Drive: \\\\.\\PHYSICALDRIVE3 - Fixed hard disk media
Interface type: IDE
Media Type: Fixed hard disk media
Model: SAMSUNG HD103SJ
Partitions: 1
Status: OK
Status Info: 0

Partitions
---------------

DeviceID: Disk #0, Partition #0
PartitionType: Installable File System
Bootable: True
BootPartition: True
PrimaryPartition: True
Size: 100.00MB
Starting Offset: 1048576
Hidden sectors: 0


DeviceID: Disk #0, Partition #1
PartitionType: Installable File System
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 112.00GB
Starting Offset: 105906176
Hidden sectors: 0


DeviceID: Disk #1, Partition #0
PartitionType: Installable File System
Bootable: True
BootPartition: True
PrimaryPartition: True
Size: 984.00GB
Starting Offset: 1048576
Hidden sectors: 0


DeviceID: Disk #1, Partition #1
PartitionType: Installable File System
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 879.00GB
Starting Offset: 1056662618112
Hidden sectors: 0


DeviceID: Disk #2, Partition #0
PartitionType: Installable File System
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 1,863.00GB
Starting Offset: 1048576
Hidden sectors: 0


DeviceID: Disk #3, Partition #0
PartitionType: Installable File System
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 932.00GB
Starting Offset: 1048576
Hidden sectors: 0


========== Hard Links - Junction Points - Mount Points - Symbolic Links ==========
[C:\Windows\System32\config\systemprofile\AppData\Local\Application Data] -> C:\Windows\system32\config\systemprofile\AppData\Local -> Junction
[C:\Windows\System32\config\systemprofile\AppData\Local\History] -> C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History -> Junction
[C:\Windows\System32\config\systemprofile\AppData\Local\Temporary Internet Files] -> C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files -> Junction
[C:\Windows\System32\config\systemprofile\Application Data] -> C:\Windows\system32\config\systemprofile\AppData\Roaming -> Junction
[C:\Windows\System32\config\systemprofile\Documents\My Music] -> C:\Windows\system32\config\systemprofile\Music -> Junction
[C:\Windows\System32\config\systemprofile\Documents\My Pictures] -> C:\Windows\system32\config\systemprofile\Pictures -> Junction
[C:\Windows\System32\config\systemprofile\Documents\My Videos] -> C:\Windows\system32\config\systemprofile\Videos -> Junction
[C:\Windows\System32\config\systemprofile\Local Settings] -> C:\Windows\system32\config\systemprofile\AppData\Local -> Junction
[C:\Windows\System32\config\systemprofile\My Documents] -> C:\Windows\system32\config\systemprofile\Documents -> Junction
[C:\Windows\System32\config\systemprofile\NetHood] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Network Shortcuts -> Junction
[C:\Windows\System32\config\systemprofile\PrintHood] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Printer Shortcuts -> Junction
[C:\Windows\System32\config\systemprofile\Recent] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Recent -> Junction
[C:\Windows\System32\config\systemprofile\SendTo] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\SendTo -> Junction
[C:\Windows\System32\config\systemprofile\Start Menu] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu -> Junction
[C:\Windows\System32\config\systemprofile\Templates] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Templates -> Junction
[C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Application Data] -> C:\Windows\system32\config\systemprofile\AppData\Local -> Junction
[C:\Windows\SysWOW64\config\systemprofile\AppData\Local\History] -> C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History -> Junction
[C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Temporary Internet Files] -> C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files -> Junction
[C:\Windows\SysWOW64\config\systemprofile\Application Data] -> C:\Windows\system32\config\systemprofile\AppData\Roaming -> Junction
[C:\Windows\SysWOW64\config\systemprofile\Documents\My Music] -> C:\Windows\system32\config\systemprofile\Music -> Junction
[C:\Windows\SysWOW64\config\systemprofile\Documents\My Pictures] -> C:\Windows\system32\config\systemprofile\Pictures -> Junction
[C:\Windows\SysWOW64\config\systemprofile\Documents\My Videos] -> C:\Windows\system32\config\systemprofile\Videos -> Junction
[C:\Windows\SysWOW64\config\systemprofile\Local Settings] -> C:\Windows\system32\config\systemprofile\AppData\Local -> Junction
[C:\Windows\SysWOW64\config\systemprofile\My Documents] -> C:\Windows\system32\config\systemprofile\Documents -> Junction
[C:\Windows\SysWOW64\config\systemprofile\NetHood] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Network Shortcuts -> Junction
[C:\Windows\SysWOW64\config\systemprofile\PrintHood] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Printer Shortcuts -> Junction
[C:\Windows\SysWOW64\config\systemprofile\Recent] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Recent -> Junction
[C:\Windows\SysWOW64\config\systemprofile\SendTo] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\SendTo -> Junction
[C:\Windows\SysWOW64\config\systemprofile\Start Menu] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu -> Junction
[C:\Windows\SysWOW64\config\systemprofile\Templates] -> C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Templates -> Junction

========== Alternate Data Streams ==========

@Alternate Data Stream - 128 bytes -> C:\Windows\SysWow64\zlib.dll:SummaryInformation
@Alternate Data Stream - 128 bytes -> C:\Windows\SysWow64\zlib.dll:DocumentSummaryInformation

< End of report >

vlahka
2013-08-09, 08:23
Sorry, I wasnt sure. Should I paste them up now or wait for different instructions?

OCD
2013-08-09, 08:24
OTL Extras logfile created on: 9/08/2013 3:08:14 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Thor\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000C09 | Country: Australia | Language: ENA | Date Format: d/MM/yyyy

7.98 Gb Total Physical Memory | 5.15 Gb Available Physical Memory | 64.55% Memory free
15.97 Gb Paging File | 13.16 Gb Available in Paging File | 82.41% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 111.69 Gb Total Space | 34.67 Gb Free Space | 31.04% Space Free | Partition Type: NTFS
Drive F: | 878.92 Gb Total Space | 31.40 Gb Free Space | 3.57% Space Free | Partition Type: NTFS
Drive H: | 1863.01 Gb Total Space | 568.00 Gb Free Space | 30.49% Space Free | Partition Type: NTFS
Drive J: | 931.51 Gb Total Space | 328.41 Gb Free Space | 35.26% Space Free | Partition Type: NTFS
Drive L: | 984.09 Gb Total Space | 121.45 Gb Free Space | 12.34% Space Free | Partition Type: NTFS

Computer Name: THOR-PC | User Name: Thor | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[b]64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [Browse with Corel PaintShop Photo Pro X3] -- "c:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe" "%L" (Corel, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [Browse with Corel PaintShop Photo Pro X3] -- "c:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe" "%L" (Corel, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe:*:Enabled:Spybot-S&D 2 Tray Icon -- (Safer-Networking Ltd.)
"C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe:*:Enabled:Spybot-S&D 2 Scanner Service -- (Safer-Networking Ltd.)
"C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe:*:Enabled:Spybot-S&D 2 Updater -- (Safer-Networking Ltd.)
"C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe:*:Enabled:Spybot-S&D 2 Background update service -- (Safer-Networking Ltd.)
"C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe:*:Enabled:Spybot-S&D 2 Tray Icon -- (Safer-Networking Ltd.)
"C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe:*:Enabled:Spybot-S&D 2 Scanner Service -- (Safer-Networking Ltd.)
"C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe:*:Enabled:Spybot-S&D 2 Updater -- (Safer-Networking Ltd.)
"C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe" = C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe:*:Enabled:Spybot-S&D 2 Background update service -- (Safer-Networking Ltd.)

OCD
2013-08-09, 08:25
========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0296731B-C60F-432B-BDA0-59CCAF7F0B4E}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{129891D5-FCF5-4DFD-B2E3-06C45CD42069}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{22EC12B2-2F55-4269-9281-81CF7665BA45}" = lport=56621 | protocol=6 | dir=in | name=pando media booster |
"{237123B4-3C00-4E12-83A0-D4DAEA61D3CC}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{2FC04034-9CC1-4076-83FC-0D9D50DF657D}" = rport=10243 | protocol=6 | dir=out | app=system |
"{453F0B99-D647-4E66-953B-50CF48AF0E71}" = lport=10243 | protocol=6 | dir=in | app=system |
"{47F7C5EB-B1D7-4179-A0D4-A1D7CE82D13C}" = lport=808 | protocol=6 | dir=in | svc=nettcpactivator | app=c:\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe |
"{4992639F-13AF-40A9-8C0D-849FA1F4C5BF}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{4E8F577B-213A-496A-86D6-F463E3D5E4E5}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{4F56542F-A378-4E5B-8544-D969001744CB}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{5000AEE2-6AA0-4656-B7F4-F07C363C5A0A}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{5014A777-F0F6-4AFC-9A83-14012AB3227B}" = lport=445 | protocol=6 | dir=in | app=system |
"{55C7D750-4F34-4E86-B5F5-94A4A63A1243}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{5B9077EF-C5F9-400B-8CFD-40FA3EBE1ABC}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{5DEF54FE-B99D-4D70-9C48-E14B1CD05B43}" = rport=445 | protocol=6 | dir=out | app=system |
"{6BFCC6EF-7AC8-4C42-A023-57193B95EC6C}" = rport=139 | protocol=6 | dir=out | app=system |
"{77C9EFA1-C545-4312-9AA9-5FD611767D16}" = lport=138 | protocol=17 | dir=in | app=system |
"{86892FCA-6CEF-4973-AC04-124FD471FD5D}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
"{89467CBD-406B-49B6-9BD5-C64EC207F079}" = lport=56621 | protocol=6 | dir=in | name=pando media booster |
"{94B3616B-2102-46F0-8889-274313391E6A}" = lport=137 | protocol=17 | dir=in | app=system |
"{A11AEDD7-5055-40F3-924C-9CC2AC24BE84}" = lport=139 | protocol=6 | dir=in | app=system |
"{A4E6C1B2-D5DD-4364-9C42-C0B4658F0AC1}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{A80703EC-79A2-4DFA-9204-C22CF096757A}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{AC7BAB00-BB40-4385-A515-40DD0B9E86DE}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{AD0D1D9D-1936-4D3E-BC49-0D5E32710E49}" = lport=2869 | protocol=6 | dir=in | app=system |
"{DB3BF7FB-AD5E-45EC-A1B9-28FFD43656D4}" = rport=137 | protocol=17 | dir=out | app=system |
"{E4EAC3FF-F8C2-4A60-847C-C8E4D042A312}" = lport=56621 | protocol=17 | dir=in | name=pando media booster |
"{F41ACDEF-305B-48E5-B99E-37CF3778419D}" = lport=56621 | protocol=17 | dir=in | name=pando media booster |
"{FC12B0E8-AD85-4523-B2F1-A33ECDC42349}" = rport=138 | protocol=17 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{00BC673D-CA12-440B-8B4E-D30AEC3E4929}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\frozen synapse\frozensynapse.exe |
"{012B39CB-AEDD-43F2-BD83-5E38ABF83822}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win32\udk.exe |
"{02BBE037-EFEA-4384-8FA6-16C3D7B9E8D4}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\the swapper\theswapper.exe |
"{033A7B73-7822-4431-BDB9-5E9FBE686ED4}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\pinball fx2\pinball fx2.exe |
"{049E0FCA-3184-4A9B-963A-F2B30C4221A1}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\saints row the third\game_launcher.exe |
"{05AB7179-6AD1-4B29-965C-0297D3574506}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\lara croft and the guardian of light\lcgol.exe |
"{06AD006E-E70E-460A-B066-76F5C1B40237}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\company of heroes\reliccoh.exe |
"{07676BF3-7407-45FC-BB63-7A1321BCC22E}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{0769F049-AAE7-4E8D-B97C-9B89B3A5CF5F}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\bioshock infinite\binaries\win32\benchmark.bat |
"{07A21FF4-E918-4DA8-ABCD-7BF5A6C60E83}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\poxnora\launchpad.exe |
"{096C1616-819D-4EC6-82CA-E87E4DD0C71D}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dead island\deadislandgame.exe |
"{0C7786AF-762B-4E63-B458-2D4084E18C1F}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{0D32E838-426C-4126-A08B-818324A42546}" = protocol=17 | dir=in | app=j:\program files (x86)\tera\tera-launcher.exe |
"{0EA0ADB3-DFCC-4210-9008-2A2AE4FAAB1D}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\greed corp\game.exe |
"{0ED9F101-216C-4B8B-9264-59400D63094F}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\shoot many robots\shootmanyrobots\binaries\shootmanyrobots.exe |
"{0FC09566-1F8D-442E-872D-0CBA746B64FA}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dino d-day\dinodday.exe |
"{10482388-8B8C-4130-A145-B6242628BDED}" = protocol=17 | dir=in | app=j:\program files (x86)\pinnacle\studio 16\programs\rm.exe |
"{13890B5C-D544-4DD3-A942-77D19BD0F51D}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\total war shogun 2\benchmarks\benchmark_specify_properties.bat |
"{18919617-B9D6-477D-8BD5-DFE70808CA8A}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\bunch of heroes\game.exe |
"{191EF0D1-6B4E-45A7-80B7-49928921D27D}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\pinball fx2\pinball fx2.exe |
"{1937B7AE-EB23-4FE8-99E3-53663AA378D9}" = protocol=17 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{1B5EC5A3-B2E6-4A28-98AD-84537D54112C}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\saints row the third\saintsrowthethird_dx11.exe |
"{1BA87EFD-550C-4CF1-8F60-5B6B9EA5A5BC}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\warframe\tools\launcher.exe |
"{1C662277-2DB9-4861-8DB2-3616BD873D50}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{1CF8A7BB-CDCA-4F04-B983-4A5E1515A4DB}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{1D82C45C-9C37-497B-BB32-F264C51308E5}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
"{1D8A448A-DF5D-47B7-8D6C-323375CECB64}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\portal 2\portal2.exe |
"{1E6384BE-CB4F-4C43-B40E-BC3B9BD83EBD}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sherlock holmes the secret of the silver earring\game.exe |
"{207062F8-6800-4CD5-A731-B0B3FEE5524B}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{2506B3A3-9605-4065-8CF1-0A30F61B848B}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{252FBE5B-756E-4414-940C-1B329762FE36}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sanctum2\binaries\win32\sanctumgame-win32-shipping.exe |
"{26DFD814-77F8-4CB9-9FE8-03F7F08BFDB1}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{278E25DD-7671-455E-8CF0-C0D304EF82C1}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{285C17CF-F82E-4F85-B610-82209E6D6C32}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.998\agent.exe |
"{292AD10E-D934-40DB-9E3A-6BF56B0DB0C3}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\payday the heist\payday_win32_release.exe |
"{2975C060-85CA-4C53-8E74-110AAD28CFAA}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{2A4D07D1-7F31-4DF9-B2D0-2A4A49F693A0}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer.exe |
"{2A771313-0506-453E-91C9-2504B8BA9EBF}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\wormsrevolution\wormsrevolution.exe |
"{2C2A2B92-6BC0-4B33-9806-AFB79BC0BD4C}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\defensegridtheawakening\defensegrid.exe |
"{2D35FAB3-C50B-49D2-AA4C-32CB3BC38F00}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer_service.exe |
"{2D946790-C34E-4731-BB5B-4D6D3DDA92AE}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\star trek online\star trek online.exe |
"{2E580B96-84D8-4113-B78A-BA0548F3217F}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\saints row the third\saintsrowthethird_dx11.exe |
"{2EEAC723-8A93-40B6-927D-97B6CE591193}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dino d-day\dinodday.exe |
"{2EF4EA70-1317-4BF2-BDB0-023E2D70334D}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dragon commander\shipping\betauploader.exe |
"{2F1D2F63-79DA-4B80-85EA-96C8F564F423}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\giana sisters twisted dreams\launcher\gslauncher.exe |
"{310176EE-77F6-4F81-91D8-91D3D486220B}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\killingfloor\system\killingfloor.exe |
"{319DCBD7-63B7-44C6-A32C-6421B1C48A60}" = protocol=6 | dir=in | app=j:\program files (x86)\tera\client\tl.exe |
"{31EC5F31-DD80-4514-BA9B-7EE3283376ED}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\legend of grimrock\grimrock.exe |
"{33DF39C2-93D1-49C1-82E2-EFD4A8701874}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\bioshock infinite\binaries\win32\bioshockinfinite.exe |
"{362E6066-66C6-4955-859D-A787807227E1}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\warframe\tools\launcher.exe |
"{39086CAB-78F1-4240-B116-A1AE68AEB516}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\tomb raider\tombraider.exe |
"{3B3F55C7-EAD0-4E59-9117-A043DA30C971}" = protocol=6 | dir=in | app=c:\program files (x86)\kinoni\epoccam_and_barcode_drivers\kinonisvc.exe |
"{3BA12D4E-9069-4A8B-8051-2D606FD2927D}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{3BCA4841-645E-4627-B3BE-927C6725EC65}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{3F78CB1C-3809-4059-B9DD-AFDB76D0A1E2}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\total war shogun 2\data\encyclopedia\how_to_play.html |
"{3FE2AAD7-D342-436E-B7EA-7BF48CEE94D8}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\orcs must die!\build\release\orcsmustdie.exe |
"{409A011E-2A01-49CE-BA4D-237C9EFD956B}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{40C8ABAC-8002-4897-9970-1FF4E116A06B}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{42EDF02F-2078-41C1-85F0-A88CA998CF32}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\total war shogun 2\data\encyclopedia\how_to_play.html |
"{43415205-D41B-47D9-93AD-A1012002DF7B}" = protocol=17 | dir=in | app=j:\program files (x86)\microsoft games\age of empires iii\age3.exe |
"{43978724-37A0-491B-891C-A812636F999A}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\skydriftdemo\skydrift.exe |
"{449F9C42-AFB3-49BD-B3AE-B81E3ACD92DC}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\strikesuitzero\pc\main\binary\launcher.exe |
"{47D0D9F2-F160-4FA4-8CD2-CE710167B376}" = protocol=6 | dir=in | app=j:\program files (x86)\tera\tera-launcher.exe |
"{47F0DE5D-8844-4BD5-A7F9-16FA7E15517F}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\shoot many robots\shootmanyrobots\binaries\shootmanyrobots.exe |
"{4A100514-E23B-4562-818E-4749406BD81F}" = protocol=6 | dir=in | app=j:\program files (x86)\pinnacle\studio 16\programs\ngstudio.exe |
"{4B07C912-BDD7-4AA1-BF6B-14EBBB29990D}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\painkiller hell & damnation\binaries\win32\pkhdgame-win32-shipping.exe |
"{4B4DDC54-BD0F-4E94-A925-05C8A22EB131}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\tribes\binaries\win32\hirezbridge.exe |
"{4E746127-C150-4983-9FCF-318D27656183}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{4E8E7D8F-CC71-4FAE-97C3-6303D4B78061}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\fallen earth f2p\feupdater.exe |
"{4F757323-567C-459E-A041-69B411F29B5E}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\bioshock infinite\binaries\win32\bioshockinfinite.exe |
"{504C75F2-DC71-4DA5-82AF-79B2B192D872}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dead island\deadislandgame.exe |
"{510D29E7-FC2D-46DE-8E7E-A934D07AEF3F}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\strikesuitzero\pc\main\binary\launcher.exe |
"{5247366C-D9BD-4DA8-A878-AF07ECE7AB0D}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\painkiller hell & damnation\binaries\win32\pkhdgame-win32-shipping.exe |
"{52D4C3B0-D111-4EB7-9BDC-96629C31CEE3}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{538ECB25-A06B-496D-86B9-73FA27537C50}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\grid 2\grid2.exe |
"{542FE241-1D43-47D8-9BAE-65A188AA8826}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{54543FFF-EB11-4D4F-A8A3-29EC13B055D8}" = protocol=6 | dir=in | app=j:\program files (x86)\origin\games\battlefield 3\bf3.exe |
"{55C9B959-725C-4DF4-97F6-82D989710B56}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft games for windows - live\client\gfwlive.exe |
"{57ABCE6F-90A0-4ABE-B30E-A2BF66F5E7C3}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{58FFFF5C-348C-4CCC-9B3B-3B82F834342B}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\restaurant empire 2\re2.exe |
"{5C224E4D-E133-421E-AFD1-B6457FD79F57}" = protocol=17 | dir=in | app=c:\users\thor\appdata\roaming\dropbox\bin\dropbox.exe |
"{5C534FC0-9E89-474C-8BDA-12AB8A4992CC}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.998\agent.exe |
"{5D020262-8C23-4EBC-9C80-331AD9E29722}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{5D57D753-E6CA-49D3-8A24-F614812E7106}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{5DE808F0-0CAE-48EB-B0D8-85F45B58EFCC}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\fallen earth f2p\feupdater.exe |
"{5FC7AB70-6223-4465-84C9-FCF6C5D645D5}" = protocol=17 | dir=out | app=j:\program files (x86)\tera\client\tl.exe |
"{612EB092-8D88-43C5-8DAA-66F88A9B4F1D}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\blackwell legacy\blackwell1.exe |
"{6136729A-B79F-4615-B566-C085852C973F}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\rock of ages\binaries\win32\roa.exe |
"{693F28D6-AAF8-43B8-96AE-A83255442643}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\hitman absolution\hma.exe |
"{6946D538-12D8-4BAC-8672-74B43470E660}" = protocol=6 | dir=out | app=j:\program files (x86)\tera\tera-launcher.exe |
"{69650794-1BF5-46B6-9BF1-6E8056CC3410}" = protocol=6 | dir=out | app=j:\program files (x86)\tera\client\tl.exe |
"{6A1329D5-C2FB-41B1-BAF0-0302CA948E61}" = protocol=17 | dir=in | app=j:\program files (x86)\tera\client\tl.exe |
"{6A4C5510-CBCA-451E-BBC5-B8FFA367BD60}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\torchlight ii\torchlight2.exe |
"{6AEF5BF8-CFCB-4FDB-8169-22D1024A293E}" = protocol=6 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{6B8567CC-BE4B-49EB-BA4B-09FC0D64560B}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sherlock holmes the mystery of the mummy\game.exe |
"{6DB7B489-D8D3-4C71-97EB-BD486342CB15}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"{6F534FBB-0EE3-445E-8713-A33363B799A6}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\poxnora\launchpad.exe |
"{70157775-3BED-471F-9E98-8FAB7E6831B7}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\total war shogun 2\benchmarks\benchmark_current_settings.bat |
"{703E78F4-945F-46CE-84BC-8E0A239AA70C}" = protocol=17 | dir=in | app=c:\program files (x86)\tunngle\tnglctrl.exe |
"{72AC1B9F-9894-4C2E-8ECB-C5C4ECBAC3A5}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\saints row the third\saintsrowthethird.exe |
"{72C47FD8-73FB-409D-B27C-C842436A3974}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{73AA990B-336C-4640-A993-0977FF56FAEA}" = protocol=17 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"{76A21391-F716-4D04-A88E-FD0DE4588B54}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{7713605C-C61D-45D2-BBD8-004383972403}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{77451E5F-20F5-474F-8C54-CE85A51184FD}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\company of heroes\reliccoh.exe |
"{78AC5D0F-A787-4A6E-9AB1-A0F0D4C4277D}" = protocol=17 | dir=in | app=j:\program files (x86)\diablo iii\diablo iii.exe |
"{79CDA04C-D57D-4831-B8C8-F8437A1CDAC9}" = protocol=17 | dir=in | app=j:\program files (x86)\pinnacle\studio 16\programs\umi.exe |
"{7B0C24CA-7B98-4025-AE45-AC2A9E987ED6}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\magic 2014\dotp_d14.exe |
"{7BCC3922-FC0A-4F81-A839-E4E294C4C2C5}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\skydriftdemo\skydrift.exe |
"{7E56F07E-EBDA-4AF5-8CB0-91F450360764}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\bunch of heroes\keyconfig.exe |
"{80297E6C-4587-4E5E-B520-8115CAF72521}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\strikesuitzero\pc\main\binary\ssz.exe |
"{818959BE-457B-4D2E-97DB-0ADC82D3CEFA}" = protocol=6 | dir=in | app=c:\program files (x86)\pandora.tv\panservice\pandoraservice.exe |
"{83092CA0-DBB1-496D-B647-6CB6A10BB473}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\alien swarm\swarm.exe |
"{848EF153-F763-4B76-8281-A53E8DB9C740}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dragon commander\shipping\betauploader.exe |
"{84C54B1B-FA4E-4228-8B13-9551DCA0A95C}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\portal 2\portal2.exe |
"{8671F8B1-2E73-4572-BE5F-FACA1595846F}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{86E387B6-D045-42C1-BEB1-3BBCE3892374}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\orcs must die!\build\release\orcsmustdie.exe |
"{8B6280E4-1402-4152-B0D7-807C1657E59D}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\tribes\binaries\win32\hirezbridge.exe |
"{8BA515A4-67C4-4BCA-B163-6F87DB18E66F}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\rock of ages\binaries\win32\roa.exe |
"{8C7C9955-AB7D-48B6-AC13-7D197B51CD84}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{8CABC277-DBC5-4C96-8FCF-2218AA1269C5}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{8E6E3D7C-88A1-4175-917C-A250743D8962}" = protocol=17 | dir=in | app=j:\program files (x86)\eidos\batman arkham asylum\binaries\shippingpc-bmgame.exe |
"{8EEBE51E-6087-49C2-8BA9-FB05E06426ED}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\magic 2014\dotp_d14.exe |
"{937DC820-015B-4AA5-A839-5A29DF4F7411}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"{93FE19BB-411A-428D-93AA-029F9F633A59}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer.exe |
"{95A4EA33-4FF9-4151-9EA1-1B2B8EFA6CD1}" = protocol=17 | dir=out | app=j:\program files (x86)\tera\tera-launcher.exe |
"{95D644C5-33D7-4DAB-AFF5-0D8809169E73}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\orcs must die 2\build\release\orcsmustdie2.exe |
"{960EC588-3DE0-4EFA-9185-73DD584CB8B4}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\rusty hearts\clientlauncher.exe |
"{970A9791-08CC-420F-9332-AFD331428480}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\ftl faster than light\ftlgame.exe |
"{980DB033-E615-44F4-A36D-827811FF7951}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\blackwell legacy\blackwell1.exe |
"{9D9F4CAA-A6E8-41A6-8EAD-5ED35261526B}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\total war shogun 2\benchmarks\benchmark_specify_properties.bat |
"{9E62C6C1-7813-49A4-A817-E8DA6997BD0F}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dungeondefenders.exe |
"{9F697F68-E618-4154-B16F-7B9F7CDDE1FD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A004C04D-C15F-4CBD-AF13-CEEB475EED1B}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\star trek online\star trek online.exe |
"{A0775501-653B-442B-9CCD-B5227A5CA941}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{A1652EC2-8955-407F-8FF8-26C39D6DF8AB}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\hitman absolution\hma.exe |
"{A24FECD2-9E0B-44E7-B0B6-9908083BA2F7}" = protocol=17 | dir=in | app=c:\program files (x86)\pandora.tv\panservice\pandoraservice.exe |
"{A62F8653-D028-4BD7-90E0-51830654BAE0}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{A8351F36-033B-430C-9783-3EC3A1C990DD}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\frozen synapse\frozensynapse.exe |
"{A963AB53-28EF-4580-BC59-0A1BAE275D24}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\total war shogun 2\shogun2.exe |
"{AB459E01-E9FF-43C1-B5B4-809E54D5C90D}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sanctum2\binaries\win32\sanctumgame-win32-shipping.exe |
"{ABB25392-B798-4EDB-8555-0841A4E78582}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\football manager 2013\fm.exe |
"{ABF0BA12-54DD-475B-8CE9-52C171009EC7}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\left 4 dead 2\left4dead2.exe |
"{ABFFDA16-7578-4196-B394-95DFDD56C8BC}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\saints row the third\saintsrowthethird.exe |
"{AD1EBF28-185E-45A7-8F40-63CCBBDF0260}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{AE35E012-75FD-46A7-AF23-2FFBABF5E7B9}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sherlock holmes the mystery of the mummy\game.exe |
"{AF89BA33-C223-46C2-9DAD-9B9D41D7C5A2}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\endless space\endlessspace.exe |
"{B0775AE2-0914-4892-9567-8F0EA85A8187}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\trine 2\trine2_launcher.exe |
"{B0FD172C-E57C-4C77-A071-278255267576}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{B11798FE-DA81-4384-B629-159A45D78283}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\giana sisters twisted dreams\launcher\gslauncher.exe |
"{B219B5F9-2BB3-411D-8A62-2CE583451FF0}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\the swapper\theswapper.exe |
"{B290171F-DC1D-447E-8672-F356BC5A2FF3}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{B3A4192D-C59A-46F6-8E80-BF1B24092C4D}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\orcs must die 2\build\release\orcsmustdie2.exe |
"{B41AB17A-5E7E-46BE-9ADF-C110CBDA49E6}" = protocol=6 | dir=in | app=j:\program files (x86)\pinnacle\studio 16\programs\umi.exe |
"{B4F1050F-7337-4DCA-8E94-7A063EB61F02}" = protocol=17 | dir=in | app=c:\program files (x86)\pandora.tv\panservice\pandoraservice.exe |
"{B8FDF449-377C-4466-87AC-2B5CDEE0BD72}" = protocol=6 | dir=in | app=c:\program files (x86)\pandora.tv\panservice\pandoraservice.exe |
"{B98E6E2F-A0C6-4660-8114-D82487F7701C}" = protocol=17 | dir=in | app=c:\program files (x86)\tunngle\tunngle.exe |
"{BCCAD4DC-7E88-473A-A7AA-13190CDF664A}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\football manager 2013\fm.exe |
"{BD36B485-0BCB-4F7D-BA5E-3F26E8444CF7}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\wormsrevolution\wormsrevolution.exe |
"{BDE93427-42D0-43EA-8B14-643E82A2CDAB}" = protocol=6 | dir=out | app=c:\program files (x86)\kinoni\epoccam_and_barcode_drivers\kinonisvc.exe |
"{BE668661-38A7-4BBF-ABBB-9A5B432B4075}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dungeondefenders.exe |
"{BF833962-8B82-458C-8B79-61A9EE8617D1}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\restaurant empire 2\re2.exe |
"{BFAB6E66-021E-4201-9CD1-FD29FF29201F}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\planetside 2\launchpad.exe |
"{C2AF7E26-1C49-46A2-896A-AD41F8A8A347}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sherlock holmes the secret of the silver earring\game.exe |
"{C4A3C800-AC57-406A-8C33-52ACA9561046}" = protocol=6 | dir=in | app=j:\program files (x86)\microsoft games\age of empires iii\age3.exe |
"{C637B44A-3C95-48F4-B8CF-48D802E42A36}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{C65940E2-1254-4ACC-92A8-1C53C54C53B4}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\planetside 2\launchpad.exe |
"{C70CD81A-0B3E-4264-988E-0806D1DE7128}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\rusty hearts\clientlauncher.exe |
"{C8958BFA-4574-4526-BDAD-A4C5C578428B}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\killingfloor\system\killingfloor.exe |
"{C8A43B87-18D3-4EE1-884B-A5D35D518A05}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\ftl faster than light\ftlgame.exe |
"{C9AF3014-10B2-40E0-A2C5-B2798FD5945B}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\grid 2\grid2.exe |
"{CAC4761A-1CCB-4428-A161-4D51BC362CF1}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{CB2E67FD-834D-4D75-AED0-4AE3B3EB75E7}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\king's bounty - warriors of the north\kbwotn.exe |
"{CBA77A2A-EB6A-4264-8D17-C248CD7536EC}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{CD4B9C04-4677-401F-9C8E-3885C7EE8FF6}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\chivalrymedievalwarfare\binaries\win32\udk.exe |
"{CD60C295-2234-497B-BB2D-D4E1B633E16F}" = protocol=17 | dir=in | app=c:\programdata\battle.net\agent\agent.1040\agent.exe |
"{CDB66DB9-B85F-43F9-8750-7F8F4608EC80}" = protocol=6 | dir=in | app=j:\program files (x86)\eidos\batman arkham asylum\binaries\shippingpc-bmgame.exe |
"{CDF57D6C-9F39-42EC-8B69-5F0FCB454E6C}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\total war shogun 2\shogun2.exe |
"{CECB736F-A5E7-4F17-89CC-3614F374BDD6}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\hotel giant 2\hg2.exe |
"{CEF69441-A2AB-4C50-AAC1-5E0ADA602D95}" = protocol=17 | dir=in | app=j:\program files (x86)\origin\games\fifa 13\game\fifa13.exe |
"{CFDD81F6-1B77-4401-9423-20B3037C5414}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\saints row the third\game_launcher.exe |
"{D005BD1E-A634-4277-AE0E-79D82C6C2759}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\strikesuitzero\pc\main\binary\ssz.exe |
"{D1436489-9AAB-4D34-BA4E-E2FD5C3FB892}" = protocol=6 | dir=in | app=c:\program files (x86)\tunngle\tnglctrl.exe |
"{D1990E46-50C6-4271-A003-5BF4D0090FA1}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{D4932A6C-8E7A-4971-9E72-723927886C4A}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sanctum\binaries\win32\sanctumgame-win32-shipping.exe |
"{D89CB0B0-E987-4771-B7E9-3236DA92FC80}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sanctum\binaries\win32\sanctumgame-win32-shipping.exe |
"{D8BE81EB-152C-421C-A31A-D0025A8B14E2}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version7\teamviewer_service.exe |
"{DB560EE7-EF38-4655-B4BC-D6F418EF1C03}" = protocol=6 | dir=in | app=j:\program files (x86)\pinnacle\studio 16\programs\rm.exe |
"{DB8183EB-48B6-479F-9188-C82E4F9056D8}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\bunch of heroes\keyconfig.exe |
"{DC0CC9AD-9DF8-4CAB-AEFD-7DB77DF66E1C}" = protocol=6 | dir=in | app=c:\users\thor\appdata\roaming\dropbox\bin\dropbox.exe |
"{DC31E367-6428-4FFB-8860-815DE0C75030}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{DE1B3A23-43E7-4B53-8A40-CBA3CC325E38}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft games for windows - live\client\gfwlive.exe |
"{DF183EB8-AB86-470E-81BB-BB2C060D9A5F}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\king's bounty - warriors of the north\kbwotn.exe |
"{DF34AC00-57C7-4F58-B5C5-7CF15995E893}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\alien swarm\swarm.exe |
"{E067C706-5D53-4F15-857B-8777A3CAB94F}" = protocol=17 | dir=in | app=j:\program files (x86)\origin\games\battlefield 3\bf3.exe |
"{E0A10353-7349-4CA8-8390-18C3042329BA}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{E0AB9B0F-944B-4106-89B0-D9ED3E8497EE}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\bunch of heroes\game.exe |
"{E35DEB28-39A7-4797-AFB2-4FE41C656DB0}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\tomb raider\tombraider.exe |
"{E40547F5-EFBF-4F1F-B442-4A4A1B91E5CC}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{E46523E4-C0F6-4A06-8397-0970E3A73BCA}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{E518E686-7F62-45F5-9B6C-1B39771D7559}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\torchlight ii\torchlight2.exe |
"{E57AAD25-5D3F-4F2A-BAA1-7E6DBBF2CB0F}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sanctum\binaries\win32\sanctumgame-win32-shipping.exe |
"{E8761D6F-C968-443B-AA56-0A10F7FC5CA1}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\payday the heist\payday_win32_release.exe |
"{E9E5BCB1-656C-4D08-9369-9915F1000504}" = protocol=6 | dir=in | app=j:\program files (x86)\origin\games\fifa 13\game\fifa13.exe |
"{EB972F49-292A-471A-8967-EAA4D04ACDD9}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\sanctum\binaries\win32\sanctumgame-win32-shipping.exe |
"{ECE08F47-36BD-466D-8D44-B89D27480D06}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{ED28C681-2A51-424A-85BE-A89492BE0998}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\endless space\endlessspace.exe |
"{EE497647-49FE-487E-A86A-6344536A08F4}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\bioshock infinite\binaries\win32\benchmark.bat |
"{EE9573BD-68DF-4ADB-BE09-B82848C3A4CD}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{F0515D1A-9BB2-48BF-B06D-924628F5CF22}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{F0934744-C3CC-45F8-A84F-8AB68C8A9136}" = protocol=6 | dir=out | app=system |
"{F0B2854B-BF50-4F3C-8FD0-104B82BCB620}" = protocol=6 | dir=in | app=c:\programdata\battle.net\agent\agent.1040\agent.exe |
"{F2B58789-3568-45D7-B7C7-8252DA89571E}" = protocol=17 | dir=in | app=j:\program files (x86)\pinnacle\studio 16\programs\ngstudio.exe |
"{F3BCA730-B017-42C1-AA6A-38E2FD857B5E}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\total war shogun 2\benchmarks\benchmark_current_settings.bat |
"{F3C99B27-8887-4667-A048-F6D81E1C2B1B}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\greed corp\game.exe |
"{F4FBC633-455F-41DC-9BA6-D73C120F1CD3}" = dir=in | app=c:\users\thor\appdata\roaming\allmyapps\allmyapps.exe |
"{F7E1601D-05CC-42D1-911C-1DD084A2F838}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\trine 2\trine2_launcher.exe |
"{F86CFE52-910B-4410-A724-F37258E98298}" = protocol=6 | dir=in | app=c:\program files (x86)\tunngle\tunngle.exe |
"{F876FC1A-864D-4629-B1E5-1CBD9CA96023}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{F885CF03-6903-4F77-8356-74BE3D73A8A0}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steam.exe |
"{F8F65D74-3CB7-4181-93C7-4692250E2463}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\legend of grimrock\grimrock.exe |
"{FA500071-4352-401F-8EDF-968101483965}" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\hotel giant 2\hg2.exe |
"{FAFB854B-F02F-4A3C-AAD8-CA7CD3C30FE9}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
"{FB43A610-4365-4F4B-90C1-071333DDE970}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\defensegridtheawakening\defensegrid.exe |
"{FB82B1D4-8768-47F0-81BD-4F38831F063D}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{FCEFC653-31AF-4186-9761-814EA769D6B1}" = protocol=6 | dir=in | app=j:\program files (x86)\diablo iii\diablo iii.exe |
"{FE93B181-2B09-40AE-93CB-23CEE9C52747}" = protocol=6 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"{FE99F3FA-FDD7-4535-BAC4-B777CD4F7FFA}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steam.exe |
"{FEE1F993-F114-48A9-88E5-603D3FCCCB1F}" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\lara croft and the guardian of light\lcgol.exe |
"TCP Query User{0FD82494-D36C-4D57-9FCE-40BEF99ECB44}C:\program files (x86)\vuze\azureus.exe" = protocol=6 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"TCP Query User{203DB1D8-3FA1-49D8-A49A-6F874444FF81}C:\program files (x86)\gigabyte\@bios\gwflash.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gigabyte\@bios\gwflash.exe |
"TCP Query User{212B7DE8-DC1A-4F85-B890-3E024E3E727B}F:\backup stuff\ggpo\ggpo.exe" = protocol=6 | dir=in | app=f:\backup stuff\ggpo\ggpo.exe |
"TCP Query User{24237234-F5A8-42ED-9471-20757642CD81}C:\users\thor\desktop\programs\ratiomaster.net.exe" = protocol=6 | dir=in | app=c:\users\thor\desktop\programs\ratiomaster.net.exe |
"TCP Query User{4AF6A521-893D-4589-AC10-AEDF6FB31F92}J:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"TCP Query User{4FF81B39-3421-4910-A2C6-4FCF79F03706}C:\program files\comicrack\comicrack.exe" = protocol=6 | dir=in | app=c:\program files\comicrack\comicrack.exe |
"TCP Query User{56FD6CC0-0E53-49D9-83E8-38BAA1CA4C51}G:\ggpo\ggpofba.exe" = protocol=6 | dir=in | app=g:\ggpo\ggpofba.exe |
"TCP Query User{5759B9AF-A915-4332-AE7C-A87959287A56}C:\program files (x86)\gigabyte\@bios\gbtupd.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gigabyte\@bios\gbtupd.exe |
"TCP Query User{65062F1F-133C-4390-8B8C-828AE77AF229}J:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe |
"TCP Query User{71A37ED6-27E3-46B4-8BD3-5D49EEA73BB5}C:\program files (x86)\sopcast\sopcast.exe" = protocol=6 | dir=in | app=c:\program files (x86)\sopcast\sopcast.exe |
"TCP Query User{8FC7339D-1AC8-4EE4-BBB7-9346BC3B2757}C:\program files (x86)\gigabyte\updmanager\runupd.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gigabyte\updmanager\runupd.exe |
"TCP Query User{A5E95334-12D9-47F6-BFE9-17CBD4FA5691}J:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe |
"TCP Query User{B3C31F1A-C930-4205-A6E2-467615E7AC05}J:\program files (x86)\the witcher 2\bin\witcher2.exe" = protocol=6 | dir=in | app=j:\program files (x86)\the witcher 2\bin\witcher2.exe |
"TCP Query User{D328B1FF-69AD-4E70-9FA1-6D00DC452AB7}C:\program files (x86)\gigabyte\updmanager\gbtupd.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gigabyte\updmanager\gbtupd.exe |
"TCP Query User{D67AEC24-56FC-49B7-A9AD-E1A91012742D}J:\program files (x86)\steam\steamapps\common\worms reloaded\wormsreloaded.exe" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\worms reloaded\wormsreloaded.exe |
"TCP Query User{DA05FADE-AA11-4BC5-91FD-7E81016DC94D}C:\program files (x86)\gigabyte\@bios\updexe.exe" = protocol=6 | dir=in | app=c:\program files (x86)\gigabyte\@bios\updexe.exe |
"TCP Query User{DBB04AA7-19AF-4B10-8C2E-18FC4A7155AD}J:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe |
"TCP Query User{F3F788CA-E462-453B-8FC1-EE13610A73F5}G:\ggpo\ggpo.exe" = protocol=6 | dir=in | app=g:\ggpo\ggpo.exe |
"TCP Query User{FB8320F8-CDDF-481B-ADF7-9BF76C1B7252}J:\program files (x86)\steam\steamapps\common\tribes\binaries\win32\tribesascend.exe" = protocol=6 | dir=in | app=j:\program files (x86)\steam\steamapps\common\tribes\binaries\win32\tribesascend.exe |
"UDP Query User{066EFEF0-0F4C-4858-82BF-2CBF101DAA1B}F:\backup stuff\ggpo\ggpo.exe" = protocol=17 | dir=in | app=f:\backup stuff\ggpo\ggpo.exe |
"UDP Query User{61146518-AD39-4214-BEBF-489F60192418}C:\program files (x86)\gigabyte\updmanager\runupd.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gigabyte\updmanager\runupd.exe |
"UDP Query User{6B5A3915-8275-4091-A2ED-8645CF4501D4}G:\ggpo\ggpo.exe" = protocol=17 | dir=in | app=g:\ggpo\ggpo.exe |
"UDP Query User{6C156A94-D386-4C68-8929-07656956D749}G:\ggpo\ggpofba.exe" = protocol=17 | dir=in | app=g:\ggpo\ggpofba.exe |
"UDP Query User{6DE38980-76AC-4F36-A2D1-E56CA87EF86A}J:\program files (x86)\steam\steamapps\common\tribes\binaries\win32\tribesascend.exe" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\tribes\binaries\win32\tribesascend.exe |
"UDP Query User{6FBA7870-5DB8-4DA0-AFAA-7615635B4173}J:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\star trek online\star trek online\live\gameclient.exe |
"UDP Query User{75ECC5ED-0BB7-4AB0-9F82-CE5039FC690C}J:\program files (x86)\steam\steamapps\common\worms reloaded\wormsreloaded.exe" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\worms reloaded\wormsreloaded.exe |
"UDP Query User{87E410D1-0860-4FDC-905F-1AAA29F30492}C:\program files (x86)\gigabyte\@bios\gwflash.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gigabyte\@bios\gwflash.exe |
"UDP Query User{90526D14-8FDD-4261-B926-A001CDA3B441}C:\users\thor\desktop\programs\ratiomaster.net.exe" = protocol=17 | dir=in | app=c:\users\thor\desktop\programs\ratiomaster.net.exe |
"UDP Query User{B06687AA-62E6-4F5C-8118-D3E559A8EEE6}J:\program files (x86)\the witcher 2\bin\witcher2.exe" = protocol=17 | dir=in | app=j:\program files (x86)\the witcher 2\bin\witcher2.exe |
"UDP Query User{C57D4718-3C39-4C05-86BF-C97286032997}C:\program files (x86)\gigabyte\@bios\gbtupd.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gigabyte\@bios\gbtupd.exe |
"UDP Query User{D6A9F9F5-9C94-4CB8-BC31-F74EEA3A3329}J:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"UDP Query User{D7B7FA52-F8F5-4964-AC0B-A4E338FFAFA9}J:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\dungeon defenders\binaries\win32\dundefgame.exe |
"UDP Query User{DC6C4A52-F8EA-4061-9B67-8DD222D4B846}J:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe" = protocol=17 | dir=in | app=j:\program files (x86)\steam\steamapps\common\company of heroes\relicdownloader\relicdownloader.exe |
"UDP Query User{E1DE465B-4DCB-4296-B05D-42510EDC7A14}C:\program files (x86)\sopcast\sopcast.exe" = protocol=17 | dir=in | app=c:\program files (x86)\sopcast\sopcast.exe |
"UDP Query User{E5DBF925-E051-4DB2-B8A2-F3820BEDD625}C:\program files (x86)\gigabyte\updmanager\gbtupd.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gigabyte\updmanager\gbtupd.exe |
"UDP Query User{E712E149-E313-4342-BB38-FDAF62F9C671}C:\program files (x86)\gigabyte\@bios\updexe.exe" = protocol=17 | dir=in | app=c:\program files (x86)\gigabyte\@bios\updexe.exe |
"UDP Query User{FA1C406C-7376-4EEB-A12E-48B3DFA20394}C:\program files (x86)\vuze\azureus.exe" = protocol=17 | dir=in | app=c:\program files (x86)\vuze\azureus.exe |
"UDP Query User{FF959B48-2019-40A1-9221-C2CBE0F7766F}C:\program files\comicrack\comicrack.exe" = protocol=17 | dir=in | app=c:\program files\comicrack\comicrack.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{015C5B35-B678-451C-9AEE-821E8D69621C}_is1" = PeerBlock 1.1 (r518)
"{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
"{02A5BD31-16AC-45DF-BE9F-A3167BC4AFB2}" = Windows Live Family Safety
"{0D87AE67-14EB-4C10-88A5-DA6C3181EB18}" = Windows Live Family Safety
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP270_series" = Canon MP270 series MP Drivers
"{138A4072-9E64-46BD-B5F9-DB2BB395391F}" = LWS VideoEffects
"{14297226-E0A0-3781-8911-E9D529552663}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729
"{1493B2AE-0261-47D2-B1AA-F4DAD0F6C48B}" = iTunes
"{171C7193-1BB5-4619-BF23-E962598CAB13}" = Intel® Trusted Connect Service Client
"{190BC83F-D54E-4494-830E-7FB4A5F4B964}" = Local Subtitles for 64-bit WMP
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{1E9FC118-651D-4934-97BE-E53CAE5C7D45}" = Microsoft_VC80_MFCLOC_x86_x64
"{2599B6F1-92AC-472C-BE60-9F17565E4938}" = PowerDirector
"{2F74F544-9A53-4787-A6B1-0844359040D7}" = MAGIX Speed burnR (MSI)
"{350AA351-21FA-3270-8B7A-835434E766AD}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022
"{4237FF56-4BD0-481E-BD44-C1A8DDA9C753}_is1" = WinDS PRO 2012.10.2
"{4569AD91-47F4-4D9E-8FC9-717EC32D7AE1}" = Microsoft_VC80_CRT_x86_x64
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{551F492A-01B0-4DC4-866F-875EC4EDC0A8}" = CyberLink PowerDirector 11
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1" = Revo Uninstaller Pro 2.5.8
"{690285C2-2481-44FB-8402-162EA970A6DD}" = Logitech Gaming Software
"{6DE721A5-5E89-4D74-994C-652BB3C0672E}" = Pinnacle Video Driver
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{7446FE8D-C1F9-4D42-AAAE-5DBCE58605A6}" = Apple Mobile Device Support
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{8557397C-A42D-486F-97B3-A2CBC2372593}" = Microsoft_VC90_ATL_x86_x64
"{87CEB7C0-1D35-11E2-8F19-F04DA23A5C58}" = Vegas Pro 12.0 (64-bit)
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8AAA8780-1D35-11E2-A3A6-F04DA23A5C58}" = MSVCRT Redists
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{925D058B-564A-443A-B4B2-7E90C6432E55}" = Microsoft_VC80_ATL_x86_x64
"{92A3CA0D-55CD-4C5D-BA95-5C2600C20F26}" = Microsoft_VC90_CRT_x86_x64
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{A472B9E4-0AFF-4F7B-B25D-F64F8E928AAB}" = Microsoft_VC90_MFC_x86_x64
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Driver 314.22
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 314.22
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 314.22
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA 3D Vision Controller Driver 314.22
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX System Software 9.12.1031
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 1.12.12
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD Audio Driver 1.3.23.1
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVIDIA.Update" = NVIDIA Update Components
"{B5CF4CFE-3080-4436-A8A5-00CFDC0F7918}" = MAGIX Video deluxe Premium 2013 Update
"{B7588D45-AFDC-4C93-9E2E-A100F3554B64}" = Microsoft Fix it Center
"{C8C1BAD5-54E6-4146-AD07-3A8AD36569C3}" = Microsoft_VC80_MFC_x86_x64
"{D000D1C0-6E80-4FC4-BE4E-A88872C0616F}" = Share64
"{D5FE818E-F1C7-44F8-A3C0-C08761906E27}" = Share64
"{D9C50188-12D5-4D3E-8F00-682346C2AA5F}" = Microsoft Xbox 360 Accessories 1.2
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{E8C64028-08E5-4BF0-B1C0-DBAAC6A77DF1}" = PowerDirector
"{EDDE6F74-A091-45D1-8E9B-D3A2205A06E5}" = MAGIX Movie Edit Pro 2013 Premium
"{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}" = Ventrilo Client for Windows x64
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"CCleaner" = CCleaner
"ComicRack" = ComicRack v0.9.144
"CPUID HWMonitor_is1" = CPUID HWMonitor 1.18
"DriverAgent.exe" = DriverAgent by eSupport.com
"KLiteCodecPack64_is1" = K-Lite Codec Pack 9.8.0 (64-bit)
"Logitech Gaming Software" = Logitech Gaming Software 8.30
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"NewBlue Art Effects for PowerDirector" = Newblue Art Effects for PowerDirector
"Recuva" = Recuva
"sp6" = Logitech SetPoint 6.32
"vsfilter64_is1" = DirectVobSub 2.41.7036 (64-bit)
"WinRAR archiver" = WinRAR archiver
"ZonerPhotoStudio13_EN_is1" = Zoner Photo Studio 13

OCD
2013-08-09, 08:26
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"_{1A1BD41E-9854-4957-8959-F9559A8862A7}" = Corel VideoStudio Ultimate X5
"_{D1AEB5DB-04FA-489D-94EF-8600898B93EE}" = Corel PaintShop Photo Pro X3
"{02E12A07-1BB9-44D6-A480-4EA42DB9E122}" = Boris Graffiti for Corel
"{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}" = Microsoft_VC90_ATL_x86
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{06ACD0D6-537A-4831-9608-AA74A5795698}" = Fantasy Sound Pack
"{08610298-29AE-445B-B37D-EFBE05802967}" = LWS Pictures And Video
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{0A5B39D2-7ED6-4779-BCC9-37F381139DB3}" = Adobe AIR
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}" = Adobe Community Help
"{0DB44859-4112-4946-BE5E-A4275B3FFB5E}" = Furry Voices for Second Life
"{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}" = Microsoft_VC80_ATL_x86
"{0FCDA0F8-F3E5-402E-B9B6-13CB2B01182B}" = TERA
"{14FA6DD9-92ED-493D-A937-81A78870E08A}_is1" = Free Video Joiner
"{15634701-BACE-4449-8B25-1567DA8C9FD3}" = CameraHelperMsi
"{15FEDA5F-141C-4127-8D7E-B962D1742728}" = Adobe Photoshop CS5
"{1651216E-E7AD-4250-92A1-FB8ED61391C9}" = LWS Help_main
"{174A3B31-4C43-43DD-866F-73C9DB887B48}" = LWS Twitter
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}" = Microsoft XNA Framework Redistributable 3.1
"{1A1BD41E-9854-4957-8959-F9559A8862A7}" = ICA
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{1F8BC72D-14B1-4DCA-BD9E-49D712CF035D}" = C64 Forever
"{20052CA0-FF43-4901-8261-E6DBF0A09ED1}" = Farm Animal Sounds
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{216E21F4-0489-4311-92D6-20D1FB950FCE}" = Sci-Fi Voice Pack
"{21DF0294-6B9D-4741-AB6F-B2ABFBD2387E}" = LWS YouTube Plugin
"{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1" = Geeks3D.com FurMark 1.9.1
"{26A24AE4-039D-4CA4-87B4-2F83217025FF}" = Java 7 Update 25
"{284BFDBC-DAC6-43EC-85A8-E1CEC0D3A114}" = Pinnacle Studio 16
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{2913C8E7-612B-47DA-B18D-A23E1A1B16E3}" = Update Manager B10.0728.1
"{29C042AB-059B-414C-840E-94775E3F24A8}" = Personality Voices
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}" = Microsoft XNA Framework Redistributable 4.0
"{2D270A67-B7CD-4281-B2FE-60DF18D19B8E}" = Kaspersky PURE 2.0
"{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}" = SmartSound Quicktracks 5
"{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}" = CyberLink WaveEditor
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{336E1A2D-E3EB-4846-B7D0-BD75BBBBC0A4}" = Deep Space Voices
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{3B35725F-C623-4A1E-B5CC-99C0868679E3}" = Smart 6 B11.0512.1
"{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}" = Hi-Rez Studios Authenticate and Update Service
"{3DECD372-76A1-4483-BF10-B547790A3261}" = ON_OFF Charge B11.0110.1
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{3EE1008C-11A1-4F4F-8DB7-27573924DE78}" = DMIView B8.0717.01
"{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}" = erLT
"{41785C66-90F2-40CE-8CB5-1C94BFC97280}" = Microsoft Chart Controls for Microsoft .NET Framework 3.5
"{457D7505-D665-4F95-91C3-ECB8C56E9ACA}" = Easy Tune 6 B11.0630.1
"{45BF4F8E-7BE7-4384-94C6-60AC70C401C6}" = Male Voice Pack
"{48A00644-2D97-43B5-A614-603DECF3E5F6}" = Boris Graffiti for Corel
"{49BF48CC-ABB6-4795-9B35-B5DE005D8612}" = Pinnacle Game Profiler
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4CB0307C-565E-4441-86BE-0DF2E4FB828C}" = Microsoft Games for Windows Marketplace
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.5
"{4E79A60F-15D2-4BEC-91AD-E41EC42E61B0}" = Batman: Arkham Asylum
"{4FC9DA9D-F608-454E-8191-D7EFFDCC5726}" = SpyHunter
"{50816F92-1652-4A7C-B9BC-48F682742C4B}" = Messenger Companion
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{5B616A3F-43D9-4F0B-9F49-D39342A98592}" = Creatures of Darkness
"{602A1471-063B-4E03-9DCE-0210B914EFF5}" = Translator Fun Voice Pack
"{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}" = Microsoft_VC90_MFC_x86
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{66C70B5F-730F-4C5D-9FC5-8E56D0FE7D53}" = IPM_VS_Pro
"{675F86A8-E093-4002-87D5-915CC2C45571}" = DES 2.0
"{682B3199-76C3-4745-B7AE-FC13F6676421}_is1" = Pavtube Blu-ray Video Converter Ultimate Ver 4.0.2.2902
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6A6F7B28-E178-47AC-8654-A654ADA6C777}" = VSHelp
"{6C5F8503-55D2-4398-858C-362B7A7AF51C}" = Firebird SQL Server - MAGIX Edition
"{6F76EC3C-34B1-436E-97FB-48C58D7BEDCD}" = LWS Gallery
"{70F8B183-99EB-4304-BA35-080E2DFFD2A3}" = Age of Empires III
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{71E66D3F-A009-44AB-8784-75E2819BA4BA}" = LWS Motion Detection
"{71F8C486-8A13-468E-8B73-06051075556A}" = Female Voice Pack
"{7236672F-6430-439E-9B27-27EDEAF1D676}" = Diagnostic Utility
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{76285C16-411A-488A-BCE3-C83CB933D8CF}" = Battlefield 3™
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core
"{79A743FA-FF99-42DF-8C35-BA40EAEA6668}" = Comic Sound Pack
"{8061C2C9-C2A3-4550-A3FC-585B646840CB}" = Fantasy Voice Pack
"{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}" = Microsoft Games for Windows - LIVE Redistributable
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{83C8FA3C-F4EA-46C4-8392-D3CE353738D6}" = LWS Launcher
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver
"{8937D274-C281-42E4-8CDB-A0B2DF979189}" = LWS Webcam Software
"{8AA4F966-EF4B-44D8-99AA-C4EA93B46863}" = VSClassic
"{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}" = NVIDIA PhysX
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{E64BA721-2310-4B55-BE5A-2925F9706192}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002A-0409-1000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0116-0409-1000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{907B4640-266B-4A21-92FB-CD1A86CD0F63}" = RollerCoaster Tycoon 3 Platinum
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9DAEA76B-E50F-4272-A595-0124E826553D}" = LWS WLM Plugin
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A29E18C2-7AB1-4b6b-848C-5D5E2C85F0C0}" = FIFA 13
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A5BB86DF-EE99-41EB-9446-B4623A725E2A}" = Livestream for Producers
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A78FE97A-C0C8-49CE-89D0-EDD524A17392}" = PDF Settings CS5
"{A8887C7B-0BCC-4FBF-BCEB-9BB4D4B14999}" = Setup
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{ABBC8011-1E42-4ADA-9794-574349612CEF}" = iWebcamera
"{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.03)
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{B0C00181-ECF5-4124-A6DE-14EA663D4799}" = Blue Satin Skin
"{B2DC3F08-2EB2-49A5-AA24-15DFC8B1CB83}" = @BIOS
"{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1" = Spybot - Search & Destroy
"{B4E343DD-BAAB-4D59-AD9C-DEA0AFE09DF1}" = Mumble 1.2.3
"{B8A2869E-30CA-40C5-9CF8-BD7354E57EF8}" = SmartSound Common Data
"{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}" = The Sims™ 3
"{C1FCDCA1-2759-4E5E-84EE-3A665BB2F513}" = iPhoneBrowser
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C717B4D4-2EFA-4DC3-8EDB-79543E43666C}" = VSUltimate
"{C75FAD21-EC08-42F3-92D6-C9C0AB355345}" = AutoGreen B10.1021.1
"{CA486743-5F44-40D5-A38B-77911FB27579}" = Contents
"{CCD663AE-610D-4BDF-AAB0-E914B044527D}" = OpenMG Secure Module 4.7.00
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D13F2D95-1CE0-4147-846F-89ECB2E9A5CD}" = Sci-Fi Sound Pack
"{D1612A3D-0DCC-4055-BB6A-0036F31158A0}" = Setup
"{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
"{D1AEB5DB-04FA-489D-94EF-8600898B93EE}" = ICA
"{D3BCC13A-E4F2-45EE-846F-D143CEDDDBCB}" = DeviceIO
"{D40EB009-0499-459c-A8AF-C9C110766215}" = Logitech Webcam Software
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D7D99A66-493F-468B-BCE1-6F88612B89D5}" = Contents
"{D813EF9B-69CF-4996-893C-B400AE7292FA}" = Spooky Sounds
"{D84B7C7E-2E4D-4002-8CA8-EED4EDB333AC}" = MLE
"{D875FFEE-2FCE-4774-902A-749198C00A68}" = PureHD
"{D91802D9-6A42-4563-BC37-B3E2D04DC95B}" = Ancient Weapon Sounds
"{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
"{D94ABC2B-5CA9-48B2-9266-15AB78384D3C}" = Share
"{D9C4FA35-7C6B-4C9E-863B-58C4D7472F41}" = VIO
"{DA4A2F61-1E26-4D51-94BB-36D77678BDAD}" = PSPH10Pro
"{DA4BF4BE-3CDC-43B5-BBDA-DDDA73103111}" = Corel PaintShop Photo Pro X3
"{DCD941B6-F2E7-4FAF-B102-F7D4DE5FF99A}" = IPM_PSP_Pro
"{DCDC6934-7428-489E-8651-90B53191488B}" = ISCOM
"{DCF1928A-FC01-48E7-A7E6-4651D42EF6A1}" = PSPPRO_DCRAW
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE3A9DC5-9A5D-6485-9662-347162C7E4CA}" = Adobe Media Player
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{DF3FE308-58F2-45E2-9BB0-6A993794AD5C}" = Galactic Voices
"{DF8B9311-ADE7-4EDE-B121-326CAA3D225D}" = PSPPContent
"{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}" = Etron USB3.0 Host Controller
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}" = Windows Media Encoder 9 Series
"{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime
"{E40CE517-0D42-4198-96B4-C8232B257EB5}" = Data Lifeguard Diagnostic for Windows
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E7E76513-335F-4995-86CF-A85B77D8D975}" = Sci-Fi 2 Sound Pack
"{EEBEF66A-70FD-4DF6-B173-82D07E61853E}" = Share
"{EED027B7-0DB6-404B-8F45-6DFEE34A0441}" = LWS Video Mask Maker
"{F0A209B7-7F85-4BDD-8F1F-B98EEAD9E04B}" = The Witcher 2
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F1886CD7-9F73-417A-92E9-7E0AB0F0E099}" = Pinnacle Studio 16 - Install Manager
"{F2979728-5C01-4D39-8974-DBC579C3BD49}" = Usage Agent
"{F5266D28-E0B2-4130-BFC5-EE155AD514DC}" = Apple Application Support
"{F59AC46C-10C3-4023-882C-4212A92283B3}_is1" = Lagarith Lossless Codec (1.3.27)
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{FC6DAF3E-52C2-43AD-9C50-810F8943C79E}" = BigPond Media Downloader
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FF167195-9EE4-46C0-8CD7-FBA3457E88AB}" = LWS Facebook
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"4F6D5E84-5826-4394-9F40-3A9A19165651_is1" = Pandora Service
"8461-7759-5462-8226" = Vuze
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Audacity_is1" = Audacity 2.0.3
"Battlelog Web Plugins" = Battlelog Web Plugins
"chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help
"Cloanto Software Director" = Software Director
"com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
"DAEMON Tools Lite" = DAEMON Tools Lite
"Desura" = Desura
"Diablo III" = Diablo III
"Driver Genius Professional Edition_is1" = Driver Genius Professional Edition
"DVD Catalyst" = DVD Catalyst 4.1.5.2
"Dxtory2.0_is1" = Dxtory version 2.0.122
"ENTERPRISE" = Microsoft Office Enterprise 2007
"ERUNT_is1" = ERUNT 1.1j
"ESN Sonar-0.70.4" = ESN Sonar
"Evaer Video Recorder for Skype" = Evaer Video Recorder for Skype 1.3.4.15
"Fraps" = Fraps (remove only)
"Free MP4 Video Converter_is1" = Free MP4 Video Converter version 5.0.13.608
"Free Video to Android Converter_is1" = Free Video to Android Converter version 5.0.13.608
"Free Video to Flash Converter_is1" = Free Video to Flash Converter version 4.8.4.920
"GoldWave v5.68" = GoldWave v5.68
"HandBrake" = HandBrake 0.9.6
"InstallShield_{2F8BA3FD-1FA9-4279-B696-712ABB12F09F}" = SmartSound Quicktracks 5
"InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}" = CyberLink WaveEditor
"InstallShield_{457D7505-D665-4F95-91C3-ECB8C56E9ACA}" = Easy Tune 6 B11.0630.1
"InstallShield_{551F492A-01B0-4DC4-866F-875EC4EDC0A8}" = CyberLink PowerDirector 11
"InstallShield_{70F8B183-99EB-4304-BA35-080E2DFFD2A3}" = Age of Empires III
"InstallShield_{B8A2869E-30CA-40C5-9CF8-BD7354E57EF8}" = SmartSound Common Data
"InstallShield_{C75FAD21-EC08-42F3-92D6-C9C0AB355345}" = AutoGreen B10.1021.1
"InstallShield_{CCD663AE-610D-4BDF-AAB0-E914B044527D}" = OpenMG Secure Module 4.7.00
"InstallShield_{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}" = Etron USB3.0 Host Controller
"InstallWIX_{2D270A67-B7CD-4281-B2FE-60DF18D19B8E}" = Kaspersky PURE 2.0
"KinoniDrivers" = KinoniDrivers 2.8.1
"LAME for Audacity_is1" = LAME v3.98.3 for Audacity
"Logitech Vid" = Logitech Vid HD
"MAGIX_{2F74F544-9A53-4787-A6B1-0844359040D7}" = MAGIX Speed burnR (MSI)
"MAGIX_{EDDE6F74-A091-45D1-8E9B-D3A2205A06E5}" = MAGIX Movie Edit Pro 2013 Premium
"MagniDriver" = marvell 91xx driver
"MakeMKV" = MakeMKV v1.8.0
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"Media Player - Codec Pack" = Media Player Codec Pack 4.2.7
"MegaTrainer eXperience_is1" = MegaTrainer eXperience V1.1.0.4
"MKVToolNix" = MKVToolNix 5.6.0
"Mozilla Firefox 20.0.1 (x86 en-US)" = Mozilla Firefox 20.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MP Navigator EX 3.0" = Canon MP Navigator EX 3.0
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"OpenAL" = OpenAL
"OpenMG HotFix4.7-07-13-22-01" = OpenMG Limited Patch 4.7-07-14-05-01
"Origin" = Origin
"proDAD-HeroglyphRoute-4.0" = proDAD Route 4.0
"proDAD-Mercalli-2.0" = proDAD Mercalli 2.0
"proDAD-Vitascene-2.0" = proDAD Vitascene 2.0
"PS3 Media Server" = PS3 Media Server
"PunkBusterSvc" = PunkBuster Services
"Rockstar Games Social Club" = Rockstar Games Social Club
"SopCast" = SopCast 3.4.8
"Stardock Central" = Stardock Central
"Steam App 102600" = Orcs Must Die!
"Steam App 105600" = Terraria
"Steam App 11130" = Sherlock Holmes: The Mystery of The Mummy
"Steam App 111400" = Bunch Of Heroes
"Steam App 11150" = Sherlock Holmes: The Secret of the Silver Earring
"Steam App 113420" = Fallen Earth
"Steam App 1250" = Killing Floor
"Steam App 17080" = Tribes: Ascend
"Steam App 18500" = Defense Grid: The Awakening
"Steam App 200170" = Worms Revolution
"Steam App 200710" = Torchlight II
"Steam App 201210" = PoxNora
"Steam App 201790" = Orcs Must Die! 2
"Steam App 203140" = Hitman: Absolution
"Steam App 203160" = Tomb Raider
"Steam App 203350" = King's Bounty: Warriors of the North
"Steam App 207170" = Legend of Grimrock
"Steam App 207890" = Football Manager 2013
"Steam App 208140" = Endless Space
"Steam App 209540" = Strike Suit Zero
"Steam App 210770" = Sanctum 2
"Steam App 212680" = FTL: Faster Than Light
"Steam App 213850" = Magic 2014
"Steam App 214870" = Painkiller Hell & Damnation
"Steam App 218230" = PlanetSide 2
"Steam App 219640" = Chivalry: Medieval Warfare
"Steam App 220" = Half-Life 2
"Steam App 22230" = Rock of Ages
"Steam App 223220" = Giana Sisters: Twisted Dreams
"Steam App 22600" = Worms Reloaded
"Steam App 226980" = Pinball FX2
"Steam App 230410" = Warframe
"Steam App 231160" = The Swapper
"Steam App 24240" = PAYDAY: The Heist
"Steam App 32900" = Restaurant Empire II
"Steam App 34330" = Total War: SHOGUN 2
"Steam App 35130" = Lara Croft and the Guardian of Light
"Steam App 35720" = Trine 2
"Steam App 36630" = Rusty Hearts
"Steam App 38230" = Hotel Giant 2
"Steam App 44350" = GRID 2
"Steam App 48950" = Greed Corp
"Steam App 500" = Left 4 Dead
"Steam App 550" = Left 4 Dead 2
"Steam App 55230" = Saints Row: The Third
"Steam App 620" = Portal 2
"Steam App 630" = Alien Swarm
"Steam App 65800" = Dungeon Defenders
"Steam App 70000" = Dino D-Day
"Steam App 730" = Counter-Strike: Global Offensive
"Steam App 8870" = BioShock Infinite
"Steam App 91110" = SkyDrift Demo
"Steam App 91310" = Dead Island
"Steam App 91600" = Sanctum
"Steam App 9340" = Company of Heroes: Opposing Fronts
"Steam App 96400" = Shoot Many Robots
"Steam App 98200" = Frozen Synapse
"Steam App 9900" = Star Trek Online
"TeamViewer 7" = TeamViewer 7
"The KMPlayer" = The KMPlayer (remove only)
"TMPGEnc Video Mastering Works" = TMPGEnc Video Mastering Works
"Tunngle beta_is1" = Tunngle beta
"Winamp" = Winamp
"Windows Media Encoder 9" = Windows Media Encoder 9 Series
"WinGimp-2.0_is1" = GIMP 2.6.11
"WinLiveSuite" = Windows Live Essentials
"winscp3_is1" = WinSCP 4.3.6
"Wondershare Video Converter Ultimate_is1" = Wondershare Video Converter Ultimate(Build 5.7.4.2)
"xvid" = Xvid MPEG-4 Video Codec

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Dropbox" = Dropbox
"Google Chrome" = Google Chrome

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 9/08/2013 1:27:18 AM | Computer Name = Thor-PC | Source = Bonjour Service | ID = 100
Description = Client application bug: DNSServiceResolve(mobile._epoccam._tcp.local.)
active for over two minutes. This places considerable burden on the network.

Error - 9/08/2013 1:27:29 AM | Computer Name = Thor-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 9/08/2013 1:27:29 AM | Computer Name = Thor-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 9/08/2013 1:27:29 AM | Computer Name = Thor-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 9/08/2013 1:27:30 AM | Computer Name = Thor-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 9/08/2013 1:27:30 AM | Computer Name = Thor-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 9/08/2013 1:27:30 AM | Computer Name = Thor-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 9/08/2013 1:27:30 AM | Computer Name = Thor-PC | Source = Microsoft-Windows-CAPI2 | ID = 4107
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file. .

Error - 9/08/2013 1:32:15 AM | Computer Name = Thor-PC | Source = Application Error | ID = 1000
Description = Faulting application name: chrome.exe, version: 28.0.1500.95, time
stamp: 0x51f05c5f Faulting module name: ole32.dll, version: 6.1.7601.17514, time
stamp: 0x4ce7b96f Exception code: 0xc0000005 Fault offset: 0x0003bc21 Faulting process
id: 0x12d0 Faulting application start time: 0x01ce94c1278de004 Faulting application
path: C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe Faulting
module path: C:\Windows\syswow64\ole32.dll Report Id: 0bf435f4-00b5-11e3-af1c-50e549b16d48

Error - 9/08/2013 1:37:21 AM | Computer Name = Thor-PC | Source = Application Error | ID = 1000
Description = Faulting application name: chrome.exe, version: 28.0.1500.95, time
stamp: 0x51f05c5f Faulting module name: ole32.dll, version: 6.1.7601.17514, time
stamp: 0x4ce7b96f Exception code: 0xc0000005 Fault offset: 0x0003bc21 Faulting process
id: 0x8c8 Faulting application start time: 0x01ce94c256a2d8ba Faulting application
path: C:\Users\Thor\AppData\Local\Google\Chrome\Application\chrome.exe Faulting
module path: C:\Windows\syswow64\ole32.dll Report Id: c24bab43-00b5-11e3-af1c-50e549b16d48

[ Spybot - Search and Destroy Events ]
Error - 5/08/2013 1:37:44 PM | Computer Name = Thor-PC | Source = SDCleaner | ID = 100
Description = LoadCleaningInstructions

[ System Events ]
Error - 8/08/2013 3:37:24 PM | Computer Name = Thor-PC | Source = Application Popup | ID = 1060
Description = \??\C:\ComboFix\catchme.sys has been blocked from loading due to incompatibility
with this system. Please contact your software vendor for a compatible version
of the driver.

Error - 8/08/2013 3:39:58 PM | Computer Name = Thor-PC | Source = Service Control Manager | ID = 7030
Description = The PEVSystemStart service is marked as an interactive service. However,
the system is configured to not allow interactive services. This service may not
function properly.

Error - 8/08/2013 3:56:40 PM | Computer Name = Thor-PC | Source = SNMP | ID = 16713180
Description = The SNMP Service encountered an error while accessing the registry
key SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration.

Error - 8/08/2013 3:57:40 PM | Computer Name = Thor-PC | Source = Service Control Manager | ID = 7034
Description = The PinnacleUpdate Service service terminated unexpectedly. It has
done this 1 time(s).

Error - 9/08/2013 12:29:59 AM | Computer Name = Thor-PC | Source = SNMP | ID = 16713180
Description = The SNMP Service encountered an error while accessing the registry
key SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration.

Error - 9/08/2013 12:30:58 AM | Computer Name = Thor-PC | Source = Service Control Manager | ID = 7034
Description = The PinnacleUpdate Service service terminated unexpectedly. It has
done this 1 time(s).

Error - 9/08/2013 12:46:27 AM | Computer Name = Thor-PC | Source = SNMP | ID = 16713180
Description = The SNMP Service encountered an error while accessing the registry
key SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration.

Error - 9/08/2013 12:47:26 AM | Computer Name = Thor-PC | Source = Service Control Manager | ID = 7034
Description = The PinnacleUpdate Service service terminated unexpectedly. It has
done this 1 time(s).

Error - 9/08/2013 1:24:18 AM | Computer Name = Thor-PC | Source = SNMP | ID = 16713180
Description = The SNMP Service encountered an error while accessing the registry
key SYSTEM\CurrentControlSet\Services\SNMP\Parameters\TrapConfiguration.

Error - 9/08/2013 1:25:19 AM | Computer Name = Thor-PC | Source = Service Control Manager | ID = 7034
Description = The PinnacleUpdate Service service terminated unexpectedly. It has
done this 1 time(s).


< End of report >

OCD
2013-08-09, 08:28
Should I paste them up now or wait for different instructions? I have taken care of posting them. But it's late and I still have to review the logs. I will pick back up later today.

vlahka
2013-08-09, 08:31
Thanks for the help.

OCD
2013-08-09, 18:13
Hi vlahka,

1. Reset / Change Homepage in Chrome

Click the Chrome menu http://i1269.photobucket.com/albums/jj590/OCD-WTT/chromebrowsertoolbar.png on the browser toolbar.
Select Settings.

Add the home button to the browser toolbar
Home page button is off by default. Select the "Show Home button" checkbox in the "Appearance" section to show it on the browser toolbar.
Set your home page
When the "Show Home button" checkbox is selected, a web address appears below it. This is the address you will want to change. (hxxp://www.delta-search.com/)
Click Change to enter a link (i.e. http://www.google.com (http://www.google.com)). You can also choose the New Tab page as your home page.

=========================

2. Delete cache and other browser data in Chrome

Click the Chrome menu http://i1269.photobucket.com/albums/jj590/OCD-WTT/chromebrowsertoolbar.png on the browser toolbar.
Select Tools.
Select Clear browsing data.
In the dialogue that appears, select the highlighted check-boxes for the types of information that you want to remove.

Clear browsing history
Clear download history
Empty the cache
Delete cookies and other site and plug-in data
Clear saved passwords
Clear saved Autofill form data
Clear data from hosted apps
Deauthorize content licenses

Use the menu at the top to select the amount of data that you want to delete. Select beginning of time to delete everything.
Click Clear browsing data.

=========================

3. Junkware Removal Tool (I changed the download link)

http://imageshack.us/a/img841/7292/thisisujrt.gif Please download Junkware Removal Tool (http://thisisudax.org/downloads/JRT.exe) to your desktop.

Right click and select "Run as Administrator".

Shut down your protection software now to avoid potential conflicts.
The tool will open and start scanning your system.
Please be patient as this can take a while to complete depending on your system's specifications.
On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
Post the contents of JRT.txt into your next message.

=========================

4. Run OTL.exe

Windows Vista and Windows 7 users Right Click and select "Run as Administrator"

Copy/paste the following text written inside of the code box into the Custom Scans/Fixes box located at the bottom of OTL



:OTL
CHR - homepage: http://www.delta-search.com/?affID=1...0000ff73427270
CHR - plugin: Conduit Chrome Plugin (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk\10.11.21.5_0\plugins/ConduitChromeApiPlugin.dll
CHR - plugin: Conduit Radio Plugin (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk\10.11.21.5_0\plugins/np-cwmp.dll
O2 - BHO: (no name) - {45d30484-7ded-43d9-957a-d2fd1f046511} - No CLSID value found.
O15 - HKCU\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: sony.com ([]* in Trusted sites)
[2013/08/06 09:54:58 | 000,000,000 | -HSD | M] -- C:\Users\Thor\AppData\Roaming\gjrgfujw

:Files
ipconfig /flushdns /c

:Commands
[purity]
[createrestorepoint]
[Reboot]

Then click the Run Fix button at the top
Let the program run unhindered, reboot when it is done
Then re-run OTL and post a new OTL log ( don't check the boxes beside LOP Check or Purity this time )

=========================

In your next post please provide the following:


JRT.txt
OTL.txt
How is the computer running, what issues still remain?

vlahka
2013-08-09, 20:01
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.3.9 (08.09.2013:1)
OS: Windows 7 Ultimate x64
Ran by Thor on Sat 10/08/2013 at 3:15:16.37
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\softonic



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\Thor\AppData\Roaming\splashtop"
Successfully deleted: [Folder] "C:\Program Files (x86)\driver-soft"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{00559B85-0D97-43A4-8683-D7F4270D0CDD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0067A8E7-28A1-43E6-866C-7AF0E3EEF1C8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{00699FEC-DDD8-484D-965D-D4A92E9F4948}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0083862E-FF59-4238-94D1-7933A6388FBC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{00B51543-C9ED-4A34-96D8-4B5A0AD83F8A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{00B68FA6-9074-42EF-8002-39875877C3D6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{015D9DF4-9209-47FA-8996-45FB9B4AE91B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{016BD69C-A588-47C3-8FE3-BBF5E74FCAE0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{01A27CD4-B174-4C20-BE55-A67CEBF55BAB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{01B8E66D-67DC-459E-9F30-DD3201FD4F72}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{01E94088-DDA7-4739-9BD4-62EE9B94F6F8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{01F098A0-CD7E-45AA-A9B4-C5A769F9468D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{01F16FD8-6646-46C4-9110-F2613EBFC79B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{020947CD-397E-4ABC-A61D-D0E36B72B4E1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{02415797-4B9C-433E-9460-E108CD3FE8CE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0299DEF5-98D5-41D5-B654-3295C4B5C730}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{029B294F-A99A-44EF-A5AA-DE00CEDB66D9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{02F1DCC3-56AB-4DEB-9278-F772743C2BBA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{03043ADC-9907-4442-982A-390E85D1420C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{032B40D6-0B3E-4D90-AD90-329A2B064D4C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{032BB332-2A8D-43C2-96B6-CBA1EEA3F513}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{033E6AD5-A7CB-443D-8F3B-A102276CFED5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{035B7871-AC18-4C6A-9426-7F6B5D274F8A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{036BE102-4B5C-404A-BD57-9594275233C9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{039DD950-64F7-48E5-90B4-3A4904670D19}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{03B64B7E-9D20-40D4-B346-DB1C45DE10D5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{03C5135D-004F-46CF-9A72-EC6F459BA456}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{03C8855A-59CD-4262-815D-13F5FF01B880}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{041064D8-018A-431A-BF32-4714D972CF80}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{04380576-97B5-4E61-8D01-A07D508ED8B5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{043EB824-AEC0-41CE-A352-EDC1C84AA7DB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{048ED201-86B7-43D6-9C3F-F1250140045E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{04EE5C26-544B-4036-8A68-48A2FE3949F2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0511EB52-EB06-4855-9BA8-DED7BAD8E559}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0542AEF8-AB5E-446D-AE00-9D08A79B0D9B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0572D8E0-46E2-4B4A-AF92-B8FDA4CD4F16}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0586D791-0FAB-47AC-89BA-E856E2B27B69}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{05CA3C87-A438-4F17-A3CC-A97C9DBFD3D5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{05E45C57-722F-40C4-B385-ECEE06CB0E0F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0623B997-A53F-4831-A7F8-70DEE0DCFB11}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0658E7C9-EDF3-4920-BB09-D7885A68B699}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{067DED69-4D1E-4F56-BF71-9FC0053AB73C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{06C731BC-2D53-4FDA-952E-F6F224116556}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{06C9073D-74FA-4FF2-B316-825AFC81B41D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{06CBBE8D-66EC-4FA5-80C6-8BC9DE731058}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{06ED4DA9-E85D-4D68-B4FA-3464AD2C4264}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{06EFC900-9DB5-4BF6-90D4-E69417E39D8F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{071A4B2E-CCDB-41A0-91F6-312DAED8FE01}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{071B1FB9-138F-4F85-9B4C-7C1CA26D01D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0737452F-86A8-44E7-94E4-4B6EDBE324E8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0758D5F4-B1D6-4FB9-A3EF-D10D9D2C702D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{076AE4EA-98E8-40F5-8408-C8202F2FDB20}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{076FA11B-228C-447E-A74A-AE917428E505}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{079509B8-8AFA-4B80-B1FF-EBA0FBEAC3F8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{07AC92EF-F900-43DF-9A69-856E5E81E3C9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{07EA17E4-F71F-437F-9273-ADDB24A9DEFF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{08003E74-1C53-40CB-AAC5-6F9FEE17344D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{080BE9ED-676E-4900-899B-8948A471A67A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0827DF87-433F-4296-A5CB-C23B291CAAA8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{086CEBE1-6B8B-4356-892C-A526DBA24533}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{087381FB-40E9-41C9-9541-9DEF760DB84D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{088D4407-A15B-4B2F-BD52-150766557936}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0892697C-3A20-4950-8D1B-3A6A185DEC1A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{08BA73A4-415B-4E84-BF45-1F4C2B9D7233}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{08C6056C-777D-443F-9B08-64954F6AE630}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{08E3D708-ACA1-4D2F-A18F-F8E1FBF51C6D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{08FD2425-0236-4545-8ACD-244946C23285}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0907A0CD-FC08-464E-BBD8-CFB675797D9E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{09518644-64DA-408D-A4E4-16EC7C113A76}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0986D611-D0D2-494E-AC90-C3A84DE1C7B4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{09A1CE4D-3D51-446D-93C6-810ADD8F7DAE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{09CFDD42-20D4-49E5-A6B6-E0DB9AA4C299}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{09DCC887-5CAB-41D5-88E9-42ED64B0C987}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0A7113A2-8A7C-4654-846C-C216BB0F6867}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0B084990-90EE-4AE8-B677-51BEBDAF2ADE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0B25B9BE-1D77-4417-B50B-66D4F59FA0BD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0B2C55FF-4CA8-4DC5-82F4-CBC30990AD89}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0B5E5697-5D60-444A-AA5F-E80A1592B442}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0B5F6DE9-3AAF-4F8A-B7E7-5EACD4B8A78E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0B7D27AD-ECF0-4A1F-A0CC-F730B7A0B41D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0B9D3112-1BC5-4AEE-9B7F-2151F998C74F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0BBE075A-3D3C-4CD9-91A4-70185016A036}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0BCD13EB-206A-4931-8BAA-8C12AF3B69B0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0BF167FA-109D-43AD-90FE-7AA5B44E6A82}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0C0F7768-5BD8-43CD-B5B2-880994CAA546}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0C1191F2-2024-44D5-8D4B-F89F9DBF4DF5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0C219BFF-72C5-46F8-A68D-EE2074E701BB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0C47E54E-0ACF-4967-9889-AE536EFAD027}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0C97D30F-4760-424C-8E42-D23AF80A93F6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0CBEDBFC-71BA-474F-BDE3-C666C16AA38E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0CD52FC6-2822-43B0-9570-728F2E74463D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0CECEA42-FDDC-4411-8705-61BB5A7E5DD6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0D0676CB-25E3-40FB-AC64-0FC94654A847}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0D1D9658-1644-4D7B-9954-353630B6E571}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0D3F31AD-348B-4C9C-AFE3-D3C6C41A901A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0D736FF4-9205-4D56-BBCA-9F08CAEDDA9D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0D7D43B1-988C-4AED-9445-FFC3E37EDED0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0DB1DD18-5F3B-41C1-8BF4-21F1387EBE87}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0DC9CC97-9384-4AD7-A0C2-5E415F04DA67}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0DEFDF3E-EF23-4859-B080-D95842AADB53}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0DFBC872-ADD1-4FCE-BD3D-F1C2D08EE0BF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0E09C51B-6711-4726-AC3E-900BCC5ED738}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0E1CFB3B-2EC5-489C-B265-B194E886C72A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0E41A1AF-F471-4F5E-900F-435A8A33AD7F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0E438062-050D-461A-B6DD-F97E7CFB9C75}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0E607368-6F07-4CC1-BE0E-EA90B76B49A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0E736862-EB5A-407E-8973-A60AA12D7594}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0EA16F9A-EF57-40D5-A942-595C62FAE04B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0EACC6F2-1086-4876-B924-26D4AE1EEB79}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0F06A791-A8E3-4E5C-9244-D73740CA67A3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0F237F64-E012-40C5-A6B4-16BCDF147965}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0F4724A4-63D3-4075-A4CD-F6A5E0D13A2F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0F5306A2-798B-482E-AF33-F3F28C63D657}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0F7A3404-B8E8-456B-8200-1C6A62B13622}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0F88661F-2A86-436E-BC33-65D9B47D3D91}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0F9006D7-27E6-488A-B866-616D2C345F22}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0FCB62DB-54BD-47AE-A59E-2306E56DB943}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0FE0EE7E-130F-4F84-8DB8-B606305BD4C9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{0FF052D6-0DAA-42E5-BF7A-AD9533741BC1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1032C440-4A9E-44B9-BC3C-EE9A67A822E1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{10526C73-4E13-415F-91D8-2E5A679460DD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1063BAF6-A7CC-41A9-ACB7-2876712F8DB2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{10813C98-E5A5-4BF0-B613-A10DCC765C6F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{10864DE7-2A40-4A17-A721-3B6E39865761}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{108A0CE9-596A-440A-8901-7264BF9099AD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{10C61207-751E-4AD6-80E9-784D36A7AB91}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{10DFCC74-04CA-433C-B2CB-86F38DCA482C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{10F74CC6-6F93-406F-BF21-11E295B9C8C4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{10FF7AC1-C280-4D34-BE34-F144FA1F1824}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{11159CE5-C675-40B3-8B48-6F569708FD85}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1129E821-05CF-4C5F-9C84-6E46808A1857}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{112DD776-3EC3-4047-ABBA-6521D7365715}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{11522BD4-7F8A-4292-B09C-C16355E6E9B5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{115304F4-9707-4DD4-84BF-2FDF9B797E9A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{115FECBD-9215-48E0-9CBD-DEAD352FC4E4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{116FB868-66E1-45A1-BF0E-DD519068611F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{119F5C12-AECC-405D-AB7A-BA8816F8581B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{11C676C8-84D3-48CE-AAD1-CB1575FA0A99}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{11ED4E37-279B-47A8-8987-294D367693DF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{11F7C10C-9418-4FB7-A686-8892429CC106}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{120C89D3-6B8B-480D-B7C0-7CD1A946C2D8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{123E9AF1-1D41-4B8C-B2DE-125A4950D74A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{124961B7-BB77-42EC-A0AB-E825613782D6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{126D9B0A-C7DA-4DB6-980D-2AD1A2489ABB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{12A6C794-4EE1-4DC4-9B1B-52813176B0B9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{12BBF50D-DE6B-4CF2-A5EA-57ED6C773D4B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{12DE046D-2985-4A6D-816F-0F0D826FD1A4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{12E43656-E5B4-4663-B723-F3329B95A5D6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{12EEE880-48F7-485A-A314-B3DE02CF5725}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{131C34F8-236F-4183-9796-F3389D72BFB5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{132BB0DD-FF52-4909-B8BD-9CD316C88553}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{13536D2C-F676-4FB5-A3F9-A2069ADE6BA7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1360F160-4395-4CF5-ADD9-BE3CA38C4B2D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{138A5F10-53EC-4A9C-96E1-F18793FBA3D5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{14467536-E0E8-4C35-A5E5-1208B5C8C5C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1469907C-22A8-489B-8584-6A9554EEACDE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{14736B36-6ABB-41B7-B47B-3606EF9DCB61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{149D5CE6-FDFC-44DF-9937-1E99795C8FF2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{14B54E87-B023-498F-B2A2-E839E716C9DE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{14F39FDD-DBA6-4276-A2B8-6F894AF1AF0B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{15376AFA-8700-4891-B44F-D17049CE260B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{154FCE47-137A-4C8F-B2F4-99A3D9D5DC1A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{155C3AF3-0A48-4D19-83E7-B2655A264C6B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{15B599E3-059A-4AFD-A9AC-88BFCF75A928}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{15B6410C-A186-47E7-8ACF-1707E2D9F93A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{15C5D8FC-3B47-4534-8662-6D05E7FC5FD6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{15EEECE8-D202-4079-81AA-0E05EAFDBFB0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{160A7C22-EC55-40CB-A840-59CE10422F9C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1613B97A-C501-4DFC-8089-040164CD51C7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{16286B58-96EA-4567-A095-5F4403531828}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{163718B4-C430-4EF5-88B3-0CB066199CD6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{163D7EAA-17A0-4590-B8CB-B8023B34C33D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{164017FD-4575-4C32-A713-F874ECBCEA19}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{16705E3F-6CFB-4DAF-9F37-7E17072B4DC5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{168367BB-6636-4626-B3B2-EC05146093B5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1687995A-D4FB-451E-81E5-5F156FF40EE8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{16BA53B2-B334-43F1-A796-EAA0D0A1C7A3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{16C40F49-59A7-4EE4-97EA-83593CF613B3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1702FC2C-B7F0-47CA-BE3B-6D7D92B76232}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{170CFA39-DFE8-4CAC-B68A-A5ABA0DF2995}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1728E37F-29D3-4C82-BF3D-E7C05F877685}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{175EA094-4FE6-43AC-8AC9-C4178D1BE760}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{17D894E9-D7E6-4BCF-AAB8-1F87CA543B63}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{17EC3014-BC61-4007-BC6F-DF5094A9E397}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{17FD4FE0-22F4-480C-99F8-591525CB3892}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1823D2D3-FDB7-40DE-81DA-183F0450C842}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{184A1A55-AA95-4C60-8434-6E536922F203}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{184A526D-72C9-4268-B6C3-08D6D544C7A1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{18E58A1E-89AE-41C5-ACE2-F4257C11A669}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{18F7B073-B8D4-4E20-A531-FF4A4735FEB9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{194506A2-9F6E-4526-8CBE-E399D1C58542}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{194C2114-1723-496B-95E5-FAF3FB1C09F6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{195A8CE4-8F32-4E46-835B-E14C040CF09F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{195B9657-19F9-434A-9366-61AF9B91635F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{19AE3143-3149-457C-897C-4BEDA60B9E00}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{19B92A05-AFD1-4BC4-923C-A2164D5DFC4E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{19CF2C99-292B-41C6-904F-B4C4EAAC1D09}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{19E58827-14D9-4481-A255-9122B84FA1D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{19FA654F-A466-4BA3-8F02-AD3301F7988C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1A049BC8-63CB-4FA5-BF22-D028B1AD55A0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1A39E5FB-7DF3-452B-8C91-373F9C73536C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1A3CA065-0CF4-4C0E-BDA3-5618916DB8C8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1A4FD978-A204-4EE1-8E8C-5047441D6E88}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1A7808BE-D60A-4279-B4AA-448B7668941A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1A7DB8D1-BB88-4AB7-8688-668DB5858626}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1AA55CF1-372A-4C59-B3E6-64B753C3B610}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1AA63BD5-1EBB-4A4A-8FBA-079E3C0F1385}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1AAB601A-2DD1-4C28-B09F-EFB6F9776513}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1AAE095D-6F76-447D-9573-0FA789072A77}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1AB42CC1-CC84-4BD3-98B8-5B4D734A7220}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1AE05427-BD39-424C-A7A8-385D30A0085F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1AFE4DED-B89D-470C-A11E-C592C4082FBD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1AFF58FD-398F-43CF-BE1D-A0CF08EE6510}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1B1AF560-5A7A-40E8-959D-1D854C9C4620}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1B2702AB-56D8-4A20-B0DD-8111AE45C736}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1B44FF62-5706-4DF3-8D72-3010F1A59868}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1B539688-E248-4D32-99BD-8CE36B80DB4B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1BEB25B1-E6A1-4A5B-8A52-F085CF78711C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1C046B19-FC5D-4D51-8465-DDED7841B85A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1C099B16-57E4-41DB-ABA8-ED62EFF14578}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1C0ABF0E-66BA-41D8-B224-CD4CE4D530D5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1C3BDA24-0686-4BAC-A6C7-E328A5A0C55E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1C56F02B-6F71-40B8-8BC8-6794DDDD9FF1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1C6E3005-0828-4487-A29D-A4537D92D9E4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1C6F7C56-A839-4D36-9010-D2A9AFB63C32}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1C94C847-94C6-48B8-94DA-0F47A8C3DDB7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1CCC5FE9-F861-4815-8C04-6F096446A4D1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1D0AEDFA-C909-467C-962A-630586AC69F1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1D214942-CF47-4464-BB6F-19F33F1AB4B0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1D390A94-9DB5-49C2-BE05-781F03CD50EE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1D483449-EB9E-4D1B-A3C2-E20DBB681303}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1D651263-59BB-4AD9-A8C7-983E0BD9E099}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1D68F689-855F-480E-804F-8123EAB0B6D0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1D8EE2CA-1557-4B02-A14A-FC338883065C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1DAEBD56-977B-4207-A42B-13B742BFB798}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1E0DDB7F-408E-49E8-B6D1-EE6976EC3F3F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1E21C201-53B4-4B43-8B9D-F3E62558A754}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1E975039-227D-4AB9-A591-EE0F029A3FB5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1EC1EB2F-3EEF-4F4E-9443-4F17B8721189}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1EC58B5C-C7D9-482B-9114-65231A1915DB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1ECE3857-A644-4AAC-BCA5-5534140C11A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1EE3F13F-B34B-430F-B4AF-ED3F0AEA6616}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1EE85FCF-42C9-4D21-A49C-A48F2FF5BAFA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1EF61A81-DC5F-45BC-BADC-C53788FA309A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1EFD8E40-0085-4D78-83CB-E9F62F1AF927}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1F525855-BAD1-4058-AFCE-144F5D897E20}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1F942438-4782-40A5-941B-6BE63DACB676}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1FB9B3DC-25C9-47EF-BB02-1AC304DB035E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1FC477FB-2FA2-4846-A349-FC5C7DD0364C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1FD8589B-1B53-4235-9897-4C7819A73E29}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1FD9A559-BCF5-46B8-97D0-A2CBBB2BE0DB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{1FFC326E-E72B-44E1-8022-748978561817}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2002F574-97D1-4B15-ACAE-3B3140C97BFA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{20144F61-A11C-410C-96D6-71886590343C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{201937B4-10AD-421F-81F9-246C26B8B5F2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{20256EBB-F96A-4F98-91CF-9C1D6211EC8E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{203A252F-32A1-4078-994F-0FED47C11251}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2044B3D3-578F-4307-8681-851F107A0311}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2046BA91-13F6-42E8-B7BB-A15B2551C59D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{20490114-36B8-44CF-9264-B7FA30C53DD8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{205CF3F3-5F0F-4B78-82C9-7C79DAB4D95C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{209FCD9F-1423-4873-B606-9A349148AF26}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{20AF98D8-450E-4CAC-A1B3-AE5F38A3C63C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{20D7C1D0-A7A4-4CF8-9460-303DCF0D12E5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{20EE9D61-B46F-4008-8668-3AF01F1EA30F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2112DDD3-2064-4FF5-9073-B6766C02C0ED}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{212922FE-656D-49D8-A459-84CE4E3BCC4D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{214A7E9B-0864-4BD7-AC3E-EB8091E112EF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{21594DCA-4C75-4B28-8C9A-D6063C802952}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{21AA8A43-3529-4653-AF17-161E703AD360}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{21CF114C-7C43-4528-AB12-6B162C004D49}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{21D66C8B-1440-4CE6-BAE7-1EF64D011F9B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{21FF6048-14AE-465B-BA00-BCEA5F43F6AA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{222091F6-D4F6-4629-9893-B223996051AD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{224CAEAB-45AC-43E1-953B-8BDF4BFE1066}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{226C4924-A0EF-4EB8-AF1E-4EE4381234E5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{22A7D246-47EA-4E61-9D9B-AB98AE628E21}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{22D0F93F-7787-418F-8A3E-B5DE58B08FB6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{22EC094F-A51E-4335-82DB-D1C852299884}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{22F67929-55AE-4EEB-A74F-3407AFF46410}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2347523A-56A9-42E0-A393-B767142B8ED0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{235D9ABE-30AF-4CBC-80CD-E56B6833E46A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{23B94FA5-E89E-4F4C-9114-10F9DBE4858A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{23BE821D-D1EA-4067-B8A3-0EF716BAAB56}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{23E551D2-D3E6-4C22-8F92-B16711761736}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2490776D-A508-4126-BFD8-84E363AE9B94}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{249635EB-6C0F-434E-9FC9-B9F6FE28C532}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{24B83227-B945-434D-9FE5-CFB6ED0D1BC7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{24C0F4F5-192C-42FE-B543-15B1642E809C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{24C6B9D5-7A0A-42A2-9B28-BD576779A911}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{24C7EEF1-36E6-4B26-92BB-838E0DCD20F4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{24DE8B11-B4DF-4E73-B29E-0B494D1EBC69}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{24E33D1C-58CE-4EE6-9DCA-0425B6F1F01E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{24FC4B1F-BA89-42B1-907D-291626A49CD6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{253347A7-EDCF-4BD6-83D3-336F0BBFE192}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2554CC7D-389D-408D-9B67-0DCB5E47AD32}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{25889186-EB83-44E0-8097-7911A8ED196F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{25890C0A-6829-4B28-A9EB-09BDEA1399DC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{25F9A569-B0F8-417C-BC70-83DE764E36E6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{263E62FD-BB27-4133-A7C1-B7F79C2B23FD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{26DB45FA-BD66-46BA-B6CA-D79C5693A82E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{26E49A0F-CD71-4D84-93D5-D8D3592B9A09}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2705A0FD-7174-4922-9EB6-B5971C6A2920}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{272B2BF2-4A46-442D-97B2-CACC47405790}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{272FABAA-310C-4783-80E0-D2DF4A751D1A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{27700B94-6A44-4208-9883-7CCCBA0BD343}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2789510C-B017-408A-88E1-A0DB8F118182}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{27930C49-479A-45C0-8AD3-08E2891201C2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{27B4CD8A-3C14-4E11-9198-55CC35934050}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{27D3B00F-3727-4E9F-BDC5-9505F9B972FF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{27F96B0A-5800-476D-9B35-319400A84828}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2828F2B4-AF95-4B1F-83F1-AE0375C327D8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{28430BE2-0E40-443F-A6C9-8823D43B5632}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{284D31AE-6263-44F7-9745-487E91EE1CD0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{28839BDB-634C-414B-99D4-21CC250D02D6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{288D76D7-A3D9-4FA1-BE41-F9B057D52256}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{28A56B91-D8F0-436E-843D-816F3A3E5DF8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{28A8422E-2B79-4576-B563-BEE4872D6E49}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{28AA5188-AC7A-4C7D-83D6-3FC0AAB02753}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{28DDAB77-8487-4D8A-8AF1-C688FCBFC310}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{28E38D4D-3E1B-4FD7-98D0-8F572F85D1D6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{29149CEB-9649-4683-96CF-315737CEBF36}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{293590F0-82FE-493F-9025-7256A25EB117}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2949C705-DA30-4B17-A9CB-0706E373FFF7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{29549662-F6FA-4D7D-94B3-0355C3799192}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{297C613B-4E54-4EF5-B296-617D15BD118A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{29ABB7C2-9C37-4F7C-AE3E-3C5A84000663}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{29D78DF0-2C39-4D4C-B30B-E2489657EDCB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{29F06C78-BC05-4366-82CF-F40B321FC4C4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2A151D78-3D2B-49E7-87DF-71271F8F3D93}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2A2AEB9F-FE56-4552-A321-B969667A319A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2A2C1072-C159-4B71-AD64-57173D33DCFB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2A331107-A3C1-4B5C-B7C6-2FB7922424C9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2A5C8950-565D-45E0-9FA3-FF8A058329D4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2A87395E-9359-4BAC-97DC-546F783375EB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2A95C5E9-7496-4360-93D8-000EFB790C0E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2B238702-B52B-42F9-A565-4B0E1EC44B59}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2B3F61C1-ACA0-42E1-A46B-FC61AABAF70D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2B5BD1E2-F295-4DA0-A75C-1072BF2D534F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2B929F9A-18C3-477A-B2CA-C5F7E6735799}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2BED6D5A-675C-4870-950D-E2EDBF926118}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2C083BC0-D144-4CFE-B511-3050F9152E8C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2CB051F6-9A46-4B66-AB06-8226CDE64A76}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2CCA47D2-0332-4A82-8F46-00394DF7EE35}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2CDED3F2-3372-4E5C-B4D1-22A61EB6C7BD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2CF016BC-3D80-4D0C-BC6A-2A665AEC725F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2D3188DE-2432-45D4-BF04-10D5A3786CEA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2D57CE0A-8CC1-425F-A5BE-212004D6F9AD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2D96DF3D-77B6-483D-A380-DD0939B3D72A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2E3E37E8-19E3-40C7-893B-65CD5E17F54B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2E715889-3F7B-4F15-A31C-475F14FED13F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2F198AEB-804A-46DE-9D6B-AF51A7653FC3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2F6DFD1E-213F-4B4F-AA2B-106692761A41}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2FA93E0E-BDD1-49A3-9152-16296FF15215}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{2FD01EA7-2FCD-4AE9-9D67-AE3C6D2A791F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3017C39D-D3C6-41FA-B71F-99F8F0280AB3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3042D174-419C-497C-8C7E-43C414DF32D3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{304D0647-5910-4B6B-AACD-272525120F37}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{305C0E56-2287-4A6D-AD40-CDC1A07D2625}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{306B3601-6246-4B27-9C06-9AC3FE783AEF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{30AD21C3-87FF-4BA3-96C7-3AF0FC08F94D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{30CFA08D-8B4F-4F3D-A14D-E8553316081F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{30EDA44B-D759-4ACF-8F27-74FBDEBEF92E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{31060CC0-B907-47A9-BE59-5B20399AEB1A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{318123C9-5D77-48E8-B708-BF3B08118966}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3189568B-BA97-4865-A5C8-6AE93EDF48C7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{319C7129-B4D9-4442-A9C8-FD139A0463AF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{31CAC0E4-A76E-4D3D-828F-9840B9B60549}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{31EACB4A-C3F8-495E-BF50-E564EB1B465B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{31F79284-5A6B-4592-BB99-F62DBD84F4FB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{31F953F3-4A4D-40F8-A002-2F010D34F520}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{321425A7-48AF-4E47-98C0-1ED9CBAD7C70}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3223453E-E4AA-48CE-A503-82DB12499DBA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3241F5AC-405B-4107-9E89-6AD8CFE828D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3263BC49-67E4-48D4-B5CC-38C95C0233AE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{326C9382-CA85-49B2-8779-BC4249934D02}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{32C4A1A8-20E5-4C58-92D3-B9A3B7626B61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{32D98A7F-2252-4F2B-9A2A-8A4AB8DFB7A3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{33604E17-6CBB-4DA7-8B6A-AD85EAED6404}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{33996489-188D-4D03-913C-BEBEE7CB5EFF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{33B6B0BA-7AF1-44CD-9C8C-0CDFDE39731C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{33BE2C1B-32F6-436E-88FF-3D40D342F495}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{33D22A72-3184-4297-9828-BA885C1F99F6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{33FCB52A-BA43-4817-B085-79DD39E5A1FD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{345F2A05-794C-4D6F-92C6-488E16910F1E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{34651B46-3B72-4C68-9993-8A9AD80A0286}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{34678C40-A12D-4F0E-A9F0-88C5DE00454A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3473D8DE-67C7-4DEF-8F9A-C26012B51484}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{34758A42-6AC4-4C79-80E3-442F851407A4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{349982C3-2D6E-4CFA-B8E4-8336C86706BA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{34A9D398-D4FD-40C5-9EA3-DDE9ABD3939B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{34B5FBE0-5149-4986-8F75-7ED94DFE0D47}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{34D78392-5F98-443C-8EE1-D25BC3A1145F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3518DB5D-1245-4301-BD6A-DA904820188D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{353ACB8C-BF5D-42EA-9430-2874420A47E7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{355BD80E-421A-45C7-89ED-923490C60457}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{356B0187-FA5F-4F83-BE27-0EBB4FC37945}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{35FFA0C7-1218-4B3C-B22E-427649D8549A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{361D24B0-D470-49A6-A210-2B0A3DC8E73B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{361D28BA-2967-4E1D-91A9-5BA2461BA26A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{362A26EF-DFF1-4433-8AC9-FEDF17ACCF79}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{362C3332-08E0-46F3-A704-BA000689DC25}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{365174F8-1DC3-4A9B-9498-7469379A0B3D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{365DBD01-6468-4591-A2C0-1B7A5BCFA0D5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{367A0552-FC34-4C02-94A1-6B91B60F2452}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{368DE699-F164-4A60-935C-1869A513790D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{36B13767-9592-4B38-91C2-EA16A5ECBCBF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{36B930C6-9D73-4C93-8D93-2FD9FC62BBD2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{36D07758-4D11-480C-9EE8-5AE2AA38716B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3714CE9E-4AF6-48E8-BA78-BB40EFB97869}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{372FCED4-5CB3-4EE0-8B59-D8890585545A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{37311AC1-DEB7-4E1E-9506-F5B8917569A0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{37387283-9141-4B0A-862B-F2C995067119}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{378C1C98-1E67-491D-88F3-64901601A6D4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{37B77251-A5A4-4EE4-870A-78242F22DFB9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{37D5FED0-6234-41F2-8B81-253651BC17E2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{37F15FFC-851D-4345-8619-DD24B316304A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{37F4EC13-23A1-4FF4-8E3C-11F4C237FE0F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{37F53387-9759-4C20-9497-D4A6EF52E4F2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{38001360-8C6C-4386-A3A1-495D984274FD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{38035FCE-E060-4CDB-A301-C482F28D95C3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{38366B58-C304-4619-A705-D731060029F5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{385442DE-2CB9-498E-9009-7520B73A827A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{388771A4-26DD-4C8C-AC1F-17A4AE9890A9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3897F089-B229-476A-8FC7-E7244E404A6F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{389BC04A-7F12-4746-9E05-3C6C506267C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{38C559F6-94A8-409A-83FB-134438B7F47D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{38C6D4F2-C7B4-4260-B692-276079EB5961}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{38ECAA13-F35C-4995-A7CF-9843EC8F90BA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{38ED0EEB-CAE3-46F9-B0F0-0FA62669ECA6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{390BD063-85F8-4F3F-A1E2-55AA23EE60F0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{390EB354-23DD-49ED-AE82-981153690914}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{39140928-F5F8-4EDA-A2F3-8D6BECB046E4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3918E8CC-5A80-430B-BA73-D747891130B1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{39386765-9D66-46ED-BDDF-0277FD4986E2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3939DB58-8A1C-424C-AF00-6A48F7AED79C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{39505D04-9D0C-49EF-BB2D-729940217F3D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{39566838-DC66-4D28-AAB7-EFD4AFA3D89F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3963C93B-5B14-4D0A-B63D-A313BA1704B2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3997BE5F-9582-4DF6-91F3-0B728EF703AD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{39CFBFF0-FEE2-4AFF-B224-4FF7BD2C7D89}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{39D4D47E-B373-4B88-8AFC-D067335DF810}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{39D56481-B365-4B4A-9663-CB958BDD54E1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{39D75B1B-AFAA-4388-A676-7CDD94E43C91}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{39ED1578-AE2B-4101-AB88-D19D3110CC4D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3A676F7F-AFC9-431F-A3EA-E72093C80B88}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3A8D6754-9FFE-4D4F-B5B3-E8F9D062A228}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3AAD3171-F6BC-4DDD-A3BC-DA7E073DF589}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3ACBFDCE-E4FE-4E57-A64F-FCEF81377C14}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B150860-428C-488E-A191-01AE112D5BEA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B15DD4C-2B0B-4E7F-A3BF-246499F5C733}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B18785E-F4ED-4E71-A62D-C09F6F25B937}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B249CF3-E48E-46E0-9130-4813527C43E3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B2D2A45-9FD9-42DB-8BD4-EF3CAC69F896}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B3E6CD0-3673-4735-AE0E-EB0DF09032EC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B401C7E-E7C6-41D2-B463-01AFFEF047D6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B4FE12A-F5D2-42F2-B450-1582C1DC98C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B819757-1FBD-4AD4-A332-97471B726254}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B8C2976-C391-4100-A534-A03F750247D0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3B9D3A09-D428-4345-9C9E-93A25FAFB145}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3BE44401-55C8-4FB3-88BF-AE3988F940D7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3BF8C99C-9204-4085-A46A-1F4E4F92B381}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3C48EFC9-C3DF-448A-B944-0E347D535F35}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3C77FF53-C119-48FE-B57E-14D09B629062}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3C7CD77D-90D7-4B05-BA94-C285DBC48E26}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3CAFFA4C-E36D-4B40-B604-FEA0D78C041A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3CDDF7E8-1D0D-46F2-93BC-B3ABFF920777}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3D520176-46C4-4A3F-9A4D-4B2EB1CD603A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3DA525E6-D0B6-446A-8DBC-7C41E2C176B9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3DB1C848-5EF3-4D1E-A108-DEE75A37DB0C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3DD86128-6BF6-4F44-8428-78427889A0ED}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3E06A8E7-77CD-48BA-B4EB-476CA75D7454}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3E3CFBB5-4248-4C80-8FD0-82561780F2F9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3EBE8640-5046-4A09-9364-9FAB99F74EBB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3EC074CF-38CD-47AF-8711-744E7AFA6D3C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3ED72CCF-C29F-4557-B077-8C3F5286C948}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3F2FD5EC-C18F-4328-A3A9-FFF2B6B11247}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3F32ABA0-F0D3-45D1-9565-3190E9A7BC85}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3F75D247-DC42-48CE-AB2F-EA53D5B39CDD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3F989507-2D75-41F0-A638-8B7E354D2C4F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3FAC39C4-7A22-40B6-A003-20DA1FAC9336}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{3FBCE03F-CC4E-4085-AB54-C196E1D03BE6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{40139FEC-D60E-45DB-BAC2-620EEC57A92B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4041FC57-CA86-418A-ABA9-5C8F4F0FCCCB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4064E35B-6E76-4BA7-B5E6-6E32DAC3FE2B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{40A0D497-4F91-412C-AEB3-CA6E4C484D39}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{40AE07A6-4BCF-4FFB-AF21-2BB9D75D4C46}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{40B4F0B8-86FC-4FCA-B951-5164B595F8D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{40B71603-B3C0-4EDF-B399-8CE7DDC652B9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{415DCAC3-5660-4944-B4A5-6609ED37C515}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4162D1AE-31F8-4191-8549-953B57C0776D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{41A749DD-05FA-4987-9A96-A0DB9E8A8F3D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{41CB6DA2-726F-49A3-AF40-C8717CC2BE82}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{41F478E2-DE6A-4554-955F-FBF3F0A3F069}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{41F6C7C7-EBF5-4846-A89B-475969066564}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4221BDDC-5356-484E-8AC2-4F268CD156EF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{422EAC73-508F-473D-8077-22A1130AEF41}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{424A3AB9-D074-414C-9664-1A2C3D0FE7A3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{42572223-3629-4986-9E6E-E4C5B0EBE7D8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{425BFDBF-E742-4126-864F-7D4653A307C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{42894A60-F3CB-4B22-B8DB-4799CC33ACF6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{42E7A4DD-E9CF-4D89-A574-0F60439686DE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{430F4F09-B731-4153-B3C8-C525756B2D1E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{43244893-8BEC-44EF-AFAB-A12A0A9BD935}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{43305700-B6AF-4952-B9CF-021288C3DF0F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{437A6868-B180-4F93-B7C3-023BC7E6CA59}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{43A96822-82D4-481C-98F1-B502D7656E16}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{43F6FB26-F7E2-4394-B5B6-98C056724D4A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{44877219-60A6-45D4-9340-7225008B702A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{44A82B8F-1CCB-46C5-B408-DF8C116FE92F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{44CFA928-C84B-4427-A074-41F518DC17A7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{44D5AD4F-0A7B-4EC2-8997-FE6B1A654E50}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{44DB657B-0F72-4B40-9500-9EFF1DAC8354}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{451C6840-479B-4A17-AAB9-B0F48550E3B8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{45605766-792A-4B64-947D-FA73CC9752E4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4560EB30-EDB7-4968-883A-91B90A29DAF8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{456F302D-70FC-4FD2-BE95-3272A201007E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{457EF7AC-FB92-4B50-934E-A3E1A7CA5353}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{45B4CA44-C8D3-4A99-AE59-0F5118F4D94D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{45C83D9F-FBC5-4B02-BE19-C295F5F15E5C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{45E5D0A5-C156-49E0-B27F-12AE41CE4129}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{45EEAFB5-0EFB-4043-9BFD-BF9E659143EC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{460B2500-73B7-44EC-ADC1-199C8CA749E5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4697FCCE-EC5C-42F9-9F95-CC3C131084E4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{46C2BAC5-2812-4FCD-A8A1-0D0AD7D5E3A7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{46D81379-E307-4C74-86FF-E4C40C53168B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{46E947AC-77DB-417C-8832-8916470EE9F5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{46EC68F9-8959-4D19-8ECC-4EA7226B99A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{47038F02-FCD1-4759-AD5C-197BD5B7D324}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{47188083-0EBA-49FE-BC05-AEA27A8D1FF3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4753AF06-32F3-4866-B554-E580668DBE45}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{475BFD16-A6C1-4139-B588-B5C70F9CB94A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{47661D3F-6F8E-4D3C-AD9E-405884B22B7C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{47BD355C-5D69-4147-86AB-73B0080BB187}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{48113C89-80A6-4A7E-8383-1823FD8947B5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4820C4B5-7781-45BC-B0DE-5B9D1F33436E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{48534BF6-C9E7-4F07-9111-C0BA4E6E2512}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4908F069-3622-4F7B-B131-EDB424C75218}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{49219F96-A45F-41BD-991B-2BFF6213CE02}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{492600B4-809A-4BEF-8E7E-325BD6260D41}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{49298784-39AF-4D8D-BA22-C7A929BAEA7A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{495D11F4-49E8-4076-B47C-A110689F55FE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4969061E-F890-45E0-95D0-976A5076BEA3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{497DE89C-260E-4221-8710-9113D5E3C552}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{49894729-B686-40BF-92F7-33CD2CCE997C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{49E4F53F-B14F-46DC-B644-68FC14A5B484}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4A632D4A-B754-4D06-BD60-3C55850EEEA6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4A830D38-533F-4E9B-80F7-74E892BFBC6F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4AAE4E86-50C5-4EF9-841D-7C59B93342AB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4AC61EEF-1D62-4856-8DD6-8664C4835ED5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4AC9BD50-443E-462C-9D23-21D40C2CA7A1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4ADE551B-16BA-4A2C-9BA6-E22066EFD46C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4B1127FA-C232-4A72-BD3E-3D3A5ED14AC6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4B262F70-2E2B-4639-AEE0-DC9CE7A4D2F6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4BB88E6C-91C7-4E11-B418-293A1DDAE765}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4BD1BBFF-4306-453D-B626-5324FB9D69F2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4C0C5D79-4122-48FE-BD88-8999CFC5CEEF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4C2CFE34-F52F-4971-A52E-208DB0ED154B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4C31BFFB-04FF-487F-AE60-3CAFFB307163}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4C64A832-30D6-48B9-A153-21FBF194701F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4CAAE727-39E9-40D4-8390-718FF0D5621D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4CDDEDF7-A966-4ED2-BEB2-90E8990DA55D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4D108275-AE37-4967-A8E9-710D08EC3FE0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4D3CC0FA-971D-4A87-AA68-3716F4403B19}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4D4DF104-277A-48DE-B6D1-F6A9A66C9884}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4D7DCB67-B65A-412D-99DB-20F515E8DFDF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4DB0791B-69F1-434F-A9FB-E91CA40F3A51}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4DBBF39F-E71F-450E-BF69-DF685265A94A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4DDEF251-512E-4A5A-8264-07A6413E6266}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4E01F3A5-C11F-4EC9-9BC4-712083FF90F0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4E12E1E7-66F8-4A28-95B9-66A3CB71D669}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4EADDFD6-8095-43F5-B65A-2338B9281329}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4EC70287-4EB1-459C-8EBE-F12B56B5DD9D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4EFA750F-CA60-41FD-8E5A-4E1D9A601D54}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4F1B2C78-3CE9-4966-96B4-2A727DC1A80C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4F3511F5-F549-4275-A1C4-6E413B7D0535}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4F59E7F3-5CA3-4044-B8CE-161230C85798}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4F6D1B97-E025-45F9-B40B-F26603B625F1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{4FBE455F-319C-47BD-8A92-E0E12D111C0F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5024DF41-8885-4FD4-8DB6-B2F1BB473CCE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{504AC3A7-FBA1-418C-B3C4-2AD79AFACCB5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{50B987F2-F218-45C9-A958-F84737468C46}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{50F3ED22-2755-4C08-909D-EC33B66A1791}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{50FBCC74-20D6-4033-8067-950010C093A7}

vlahka
2013-08-09, 20:04
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5127AE4B-EAA1-4003-84D1-26937EFBBA9A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{51A53D72-DE08-4942-92B3-B9BA752C3076}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{51B1E9BC-AC06-4529-8282-9362FC53A70A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{52878157-F51C-4529-ABA4-95A474FA1EB4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{528F9B1F-5A9A-4274-A8DF-E47EE19F0464}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{52EE6E3E-91A0-4F8A-830A-D6D0D431A9AA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5345A7F4-0F9D-409F-809E-8AF3BB199BC0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{53607704-59A8-4E2F-8D50-F3E95FBD8B83}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5379CEDC-3516-4E83-8315-083E7E883EA3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{53C4A5E4-D1D2-4E98-B3C2-C47092C4F0CE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{54043690-43C1-4CE2-87D8-BA50E1F2B9D0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{543D15D0-9F67-4517-B67C-CDD79662324E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{54803730-81B0-490B-9A3B-50270CE09C72}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{548FA5EF-5A45-4D0E-A9FD-3C6CCC674927}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{549A98D0-39D9-4F4A-9A05-69AFE2213C7D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{54BD03E8-E38C-4588-95E8-F4C64936BB5A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{54EBAF02-FF71-4685-A7EF-2CE3F3B96E00}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5507FD1F-3D4D-43C8-BCD5-A29E955E08D4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{555ABB83-762B-4E53-918D-F574EBA3E2A8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{557488B0-DD16-49F5-993B-A6E9D1647D65}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{55B29050-53E2-4F6D-94B0-2531E0A7412B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{55DB6940-210B-4FA1-8679-E8ECBBCE7C07}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5606C1DC-B0C4-43B2-B681-2235D30D697E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{566AC521-042B-47B0-AAD4-2D9A333E2386}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{568FBD5D-9CD4-47C3-87D4-069BDCAE63A2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{56A4FA89-9B95-420B-9CFE-F161B1E72E7E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{56BB92C4-B89B-4756-81EF-35EE05D7648F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{56BBBA44-A19F-40BD-8169-B099BE30F7CB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{56F30D7B-E59C-45A7-83DA-E25D73889211}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{571A660E-4FD7-447C-B23C-C09AA04F2E86}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{572CAE8F-A2F2-4580-81F7-63E846E0A52C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5824ECC0-2334-4148-A43F-9ACFAB147001}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{58541281-FD2F-4F44-9260-4A3F25CF353D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{585559F0-0024-434C-AB05-11A6646C8E8E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{587F3B8E-52E2-4591-A8BA-63902ECD9183}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{588075B7-F69F-4187-88A1-018F444BE97D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{58885D23-02B4-4BD3-AE53-72A166655072}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{58D40747-CCDA-4582-8E5E-20E1A6C7F836}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{58D506F4-18D2-4991-86BC-ADEDB5A1D52F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{58D73E0A-02D8-4A79-90FA-6069FB22FF5C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{58EF62C4-203B-4AF8-9F4F-06241B518204}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{590E9873-3B11-4E5A-A0BC-37CCC06E8B1C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{591C6E41-54BE-463D-8E32-43F2AFFAF592}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{59D402CA-2905-451D-82F4-FD6210BDEF8B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5A1EE17F-5CA2-4DD5-B77C-66AB67D43291}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5A358963-24E8-4E58-BA00-61530797C494}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5A3B083F-C135-425F-8898-53CB0249B61F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5A42D44D-5D04-4BD9-842E-B8695CA0182C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5A473F77-F383-4EB0-99DB-F53CC5C75CD6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5A5F449F-8CA1-4F82-AA8B-DD9DAF33EE9A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5A94A64F-8C9E-43A5-A8EA-18508FDEB9D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5A9E492D-CEFD-4B5E-AB3D-F34111962FFC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5AA9374D-1311-4AFF-A3D2-D10F9BB8BEA2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5AC5B022-A7EF-4956-AEE9-C8B769E84F83}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5B465CF8-9689-44CB-A264-A657C5D9E769}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5B68AD6C-2E18-4888-879F-0CB49F40B03E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5B92B3B6-06F9-42D0-AB8F-B0C361D2B2C6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5B937C3A-11F6-4763-B43A-D5A4AD0804C4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5B993759-C50C-4575-A4E2-6A86688FA079}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5BBB890C-F06C-4AAB-B031-DBAD07C4F8D1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5BE4E646-58CF-47EE-AD9E-78EFAE71485C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5C1223AB-EA97-4361-A4FC-6F3A4401E0B0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5C1BDBEB-3D4A-44C4-AEF2-69145D5A8079}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5C5233A7-C27E-4498-B788-F4E26FAD5561}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5C6186E3-5F95-4634-BAD6-DC927F9D9609}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5CA885CA-1A3B-46B7-B467-3EF898B7D29E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5CAD018F-4329-4700-B256-971922C7508B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5CBB2F21-41C3-46C3-A07C-59816FDC3179}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5CC6154C-6474-4114-9D4B-75AB29F5909A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5CF0C840-472F-47EB-B929-5D17CC5EE05D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5CFBE0CE-8BB9-4EBF-A361-19A76B966CCE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5D1751DD-EA1B-4246-9859-96B3261BE0BA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5D2AC155-D5DA-45EC-B51D-611D309DBCE3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5D4669FE-6BAD-441A-A8BC-651CD2117819}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5D8639F2-490D-4CC3-A374-AA9B186655F3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5DA72A86-B51C-4559-822F-838910F5D87A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5DAE4204-D0B5-43F1-9B27-DD07F8D0BBC3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5DD8928A-C3F9-41E1-90CE-E4DCDE267597}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5DF473EB-E164-4E5A-9180-199AC10045E4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5E0B8435-6272-4CDB-BEE9-1FAA29D0F7A7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5E1022EB-18B1-4B25-85AA-6AF3A7E738AD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5E26CA68-ABA0-41A3-A9D5-ADA634E1F897}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5E3D5414-EAB7-4621-AA38-31E39B96A01B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5E4B9D3A-205E-47F8-9B03-C502B08FBD71}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5E54CBCF-CE0F-4BB5-9A76-467041E79443}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5ED785F4-CC50-416D-9018-F64141D7765E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5EDDAC67-5E37-4269-A125-AE944D6801F7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5F5B0FBE-1696-445A-9AA1-CBD437CDAEE8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5F649638-F878-41DB-86E8-EBC7256FFFBA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5F7F3ED1-2ADA-48C8-8F68-907B9F6788C5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5FAF3CD0-BBD7-4726-A5FA-6951513E4219}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5FE2001E-BC15-470C-81C0-54A233206B46}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5FEAA33B-C0C6-4AC5-BED0-9477A3544E15}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5FEBE69A-F90B-479A-9165-7F2BCEFB2C8E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{5FFF122E-B7D3-4397-AAC2-3E3DE5D389E2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6076424A-2162-429F-8DD2-590017CB0F9C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6080E469-D115-4981-AB9C-0CAEAA33976C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6094BBA4-8708-4252-8B7D-B2FC09133A2B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{609B1372-2098-40E8-A0E7-4F434EA80176}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{60BD73D8-21BE-4C55-BAB4-40623DA2775D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{60C93C06-1934-4E0F-A91B-050F0194BB7A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{60EA2AEC-70CD-4122-9F0D-E71266836555}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6109C902-8814-4A1C-9DC1-18831DF3071A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{612A7532-B1BB-4F0A-9BCF-2557B89ABD09}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{61342359-369A-4E4D-8DD4-2BF750EB0CBA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6148D539-38DF-402B-9A0B-E1C4A37EA075}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{61651615-7491-42EA-8B62-36BC8CF6B54A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{61DE30EC-1CB7-4474-860D-3BA97C0DCCEF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{61F75595-402D-48D4-9361-798EADA0E58B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{61F7BAC4-F01A-4B16-A82C-17FB80BB9B94}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{62C1E173-1C8B-48EE-9EA3-514277CB595D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{62FC53B7-758A-4817-8F1E-1DAB4C22E312}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{632775E9-0088-4B40-9309-8975F3789367}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{633646F6-5911-478D-B0DD-D6D4A84A8A20}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{63824EA8-ACF4-4D34-8FDD-B4DB56AC1C08}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6388ACDC-25CE-4473-B5DF-429367FDB1C8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{63B00A1F-D3CA-47E5-928F-9C6499160828}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{640DC955-E71C-4FC5-A286-58FBEC8FA83D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6420E450-4237-443F-989A-846B2A1F4347}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{642ACA60-96AC-4461-ABF1-93CD7ED70063}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{646D64D9-7CC0-4CC5-BED4-006DE0ACD036}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{64923CF9-AA0D-4424-8D1C-5285221B9931}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{64AA326B-AC4F-4E15-B711-88F7971D4EFD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{64ACB357-1225-4DB4-9316-85CCFB2C4F4A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{64B9B359-C4C2-416F-8943-979B61C0C40A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{64BC18EB-5509-4A25-BA62-72CCB9FFE9B9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{650A64FA-95EE-4BFA-B1C0-BEB1DE1E4146}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{650CD1C4-D886-4299-A1F0-F0299661D7CC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6524A8BB-907C-4767-AD88-21A16E2962F9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6545C873-E3BB-4719-A965-58959C5C7E07}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{654D9E2F-32EA-4B17-B0D6-9936FA47DF42}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{65726C16-3D69-4B85-BF2D-4D19845B0F3B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6589E803-1FD5-4311-801F-D0A0A01521C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{65AAFD74-20DC-4BC6-B0B0-1491C43BD7D0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{65BEF99F-417C-4C65-9DAA-56DE3CF61AA3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{65CA866A-47C3-439B-8EF7-218F4989A12F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{65FB82E0-5D36-4A75-8657-DD840CA6CBDB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{664969D5-6295-4DFD-9696-EE8DA44C30CF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6740A7F3-2B97-4D8B-8DD9-88D9BA63D9BD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{677D5724-44ED-4170-B0CC-79007E66B2CA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6780E787-8887-4CE9-8411-BCAECFE80184}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{678B3312-1EC4-4668-9DD2-7FF71B6B1025}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{67A5CB44-5F9D-4EDA-B238-96EAC98EBC24}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{67CB41E5-88F4-4241-835C-40CD043A8ED3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{67CEA96B-20ED-47AE-95FF-7CBA4E13A343}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{67D4E6A2-E7A5-4DC2-90AB-C350AF4494A7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{67DBC969-2D46-4A6E-8A89-30B0384C34B7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{68652058-274A-4835-93DB-95A040EFD090}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{68C05981-1CCD-457E-BD9A-42E25B435C06}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{68CD5FF0-2EBD-4C08-9C12-B375F4D12D8E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{68CE5085-9A6E-43BF-BA6E-B82F610B3266}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{68DD7466-0A20-4A63-8F35-1FE6B6DD99CB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{68DF52BE-8952-4868-A5E1-0679639B30AB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{69052807-DA6B-4546-B58B-198B2290DDDD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6934DE62-6767-4025-8FD4-1F5EA4A79B7B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{694870BA-AD0D-4A58-A3BB-C5AEA7F245A8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{695283FC-92E9-4128-AEE9-C16E7F071308}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{69592D34-C0C9-465B-BFF9-8C27FEA6301B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{69638D07-2EE6-42CC-82B1-FDC91EC3F093}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{69670380-16DF-4AA6-B287-FABB21E55F1A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{696E9F24-B3B0-4F9B-88DC-0446A91BF97C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6985441E-7C80-4F7E-9426-AC9A2EF9FEC2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{69D21932-ED22-46F5-B4E9-1FA60D7AA305}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6A0810EC-4ED8-44C4-ACF3-B15B39AC8C80}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6A0B2EC5-EB35-443B-9002-7EDC0F8C8E03}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6A0D764C-BB36-4D79-98C2-09C189690A60}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6A0FD85B-26F7-452C-ACC6-B4C0E387E48F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6A3B9C91-7338-4484-AA7E-C435D440D78C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6A912773-D113-4008-B8F4-006B0D015486}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6A9BC1D6-665A-47AB-A00C-8EFB7AAB0E79}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6AAD11BD-0E6C-47AB-9036-3A608EDADD21}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6AD12113-F443-4870-BB70-E88C98776256}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6AE703AE-A835-4001-9580-21482CD1D2E9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6B0A030A-A049-4725-A6EA-B50DEF0D83D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6B23EDAD-73A2-4165-983E-CF01EF210EB3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6B35AE7D-9C15-4F59-B0B5-B2D824AD7A1A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6B881A76-24A0-4C42-A684-BEFB44040F07}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6BB9AC63-D6FA-4DD8-AB09-588B75438473}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6BDDAB8B-BF96-47B2-9E2C-B16687675101}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6BF1AE9E-2401-482E-9268-55A4396B0844}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6C3371AC-0A96-4E19-A8F4-C858F9C6EB50}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6D13FFA4-3F49-42EB-B542-AC251A0B4E0E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6D25F549-A501-44E5-9A24-C26FA3956A14}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6D2AD332-4C5F-4B92-A0CC-0D1D5D115144}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6D54577D-8797-4D2B-B27C-96EE2CB20AB0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6D6F322C-E478-4C24-B1EF-8A7591B4DE29}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6DD97A48-78D2-48CA-994A-82B2D932AEFB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6E15EBF7-9CB0-4442-B82B-361FCD225EDB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6E412397-8CD0-4623-A556-1FB004106B54}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6E6DA723-B969-4558-A61B-C5B9D9C35692}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6E80C648-0F28-4C0B-9061-24C25B1D59A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6E9632A9-75F1-4A4A-89FD-4D576B72AECD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6EE686A7-656A-4B6F-8844-A60347CFDBA0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6F6A3628-22F3-4976-A74D-4198F225EF61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6F83D336-DCF6-4A4E-A8E5-EA928F76BD0E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6F95DADE-99AF-44BC-9941-F87532E88EB7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6FCCE44A-E419-4BBE-82CE-085483E445D5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{6FDDD1DA-B905-4CF6-ABFD-C4DE06009C17}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{700CC084-E022-4DB4-8F09-B72DBDFB3CD7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7039926E-B54A-4F22-B94D-F288F200E776}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{703C6F51-3D4E-44B4-8B3E-63C4B06E54CB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{708F67E1-5F1B-4281-B1B1-FD38A8A07BBF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{709B71FF-4BDF-4744-829A-0887BAE261BF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{709BFB3A-5669-4AF2-9208-4697C7B1620B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{709F63E1-E566-4C89-81F0-BA833048E348}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{70EB676B-CB3D-4C62-B04A-048BBC827A53}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{70F8BDBB-C270-443D-A3F4-3BDCFE217AB8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7144CE6F-881C-47F9-87E0-B1506DD63ED7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{717002BC-D538-427E-82C3-069E17A704B2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7175EC23-7852-4D24-97DB-61796D62A8F7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7184809C-EEB2-495F-8B08-B821879CD8C3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7191B2DA-F73B-49F0-B50F-8DE6E9C5B125}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7192426A-1458-403A-AA1B-D889EA37DD6A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{723662A5-A712-40C2-B035-76E28CF32A0D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{72377079-82EA-48E8-8C1D-24D3708906D6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{723C5C0A-FFA9-4CA3-8C31-82E88165F35E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{72E8ACE5-0CBD-48B5-8BAB-1EED06BAF02B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{72ED45F7-3FE5-4200-8036-F8C50AC8B081}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{734DE282-704B-4FB8-9A2E-2353556E2DE9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{734F0800-5CD5-436F-A4A6-71AA059D2FEF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7368B907-E731-4CBD-A545-F1620D0C3115}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{737B5EE7-1961-4FCF-9F10-300FE7E3FF05}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{73D5F130-7CC5-4463-ABB2-20FC40B7F7D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{73E4D5E9-429A-4939-BB58-61779D54C9F2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{740D3B76-4C92-4591-A3F4-1345AB60A3AC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{742F5A21-02CA-4484-847C-4A8FC0B01815}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{744A10ED-E105-4F2E-8481-E704EF0C0105}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7467843C-828E-471E-9FF1-7474D0BE6147}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{74AE8655-D279-43CD-A1AF-67446FE38432}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{74D8634B-4A24-4ED5-8665-CB9315C5F9BA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{74DDCEDE-4329-40B6-B9E0-F60B38DD6C42}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{74FE06A4-3FD3-4619-921C-4B779E51FF28}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{75059046-B6A5-46BA-8B4C-14BC5C635703}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{75258D9B-FA58-4030-826E-8E85DFCC6FE0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{753B9884-6998-43B2-BFDA-89612D7B9A66}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7542231A-E5E9-47A3-AB6E-63933D3D5372}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{754EC7EE-2638-49A7-83D8-EF4D75C0D487}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7562029A-1F0F-4FDC-AAD6-0B522BAFFC77}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{756FE810-FF89-44B5-ADC7-6F12D1320EA0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{757484D2-B49D-41DE-A808-40D7C94A11A1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{762B74F6-03A7-4C35-9416-3C7AF395D5AA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{76493671-3888-43E2-8396-C20BD29B4F75}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{76873EC8-6881-4569-93D7-DC4E0C345CC0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{76B2D258-DC9A-4A64-9953-FB6F3B7A1CCE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{76C6E1D0-1873-4B09-9A05-F5E60178EC33}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{76CA1861-394D-4661-92A0-26F695D9FDF9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{76D13F32-3F51-49D5-98AD-0FA437CB7E9A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{76D60556-AEE8-491D-A6AA-3AB24FAF9D52}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{76E86ED1-E024-48F6-8A3E-D742ACB4C962}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{772FA924-B39D-4E70-A1C3-C498CF6DBD4A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{77340C9F-8284-4BE7-9F49-2DE71D1BD4ED}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{774DF290-3816-40D9-8F9C-D08D92E44F6D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{77AEDEA8-893D-482E-B6F1-6857343413B2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{77CE1849-4FB1-41CA-BDC6-2E49D58F8514}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{77FB3661-789D-4EDE-92B4-E2063E193BD4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{781B8811-85D1-4A3C-A9A0-9C7E1DB13200}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7823889D-DE98-47F0-99E7-BBEB722924C7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{782B2814-B077-431B-AE81-F6E0B4C3D954}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{78439549-F70F-4B55-A542-6CB3DEC37916}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{78CE5AB8-ADB9-4802-9798-A2E56EAD7DA9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7933DF02-3B3F-4A04-9394-71578FECEE5F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{793F212D-1BC9-4C3F-978D-DF29A3E2E4AC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{794AE49A-6F82-4B47-A86B-25D213B5CDBD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{796BCAB3-6798-492E-B271-026A6058096F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7975E519-2E1B-4874-BA6D-AED2E96FA904}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{79AAAFEC-A0DD-4423-BF93-C6B59EABEBE9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{79D1773A-334B-4F79-8380-6FCDF193A379}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{79DE49E0-606C-4A3A-A025-C814323DD1DA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{79F598F9-CCAB-46F0-B64F-3E0AEA23D102}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{79F94981-BAF4-4769-8B2B-6347085AA40B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7A0E8CCC-65C1-4C3A-B45A-C453093E4752}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7A2E19FB-C244-4387-9F74-79408CA2D2E5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7A43B76A-1C85-488B-BD21-EC8A64CB3BF7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7A44F45F-ECB7-4353-9EAF-16B78CC9C24C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7A624CA0-422B-4A5E-929F-DA45B1874BCA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7A718174-84C9-4804-8298-895049CEC2BE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7AB23834-BD70-4745-B5D1-E6AC06012FFF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7AD2B899-54A2-4EC3-BDC0-669FD52327DF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7AE3C9B2-BD93-4B3D-AE5E-3D6AE5FCCFAA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7B3B4DC2-97BE-4548-A96D-2487FE3C4368}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7B4D27E6-A314-451A-964B-7CA6591C9C2A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7B6B235B-B792-4DCD-B89F-7EEACA185AE6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7B6B31F9-B477-4E8E-A43A-CE804FF2EF8D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7C530286-49D2-459C-99C0-46678D1E8E1A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7C69A4C4-D39F-4EE1-8172-545FF110CADE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7C85F445-0EAF-4882-BFC4-14B808C76AD0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7C8B85BB-4F66-48CB-A228-3FBFB79E8C06}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7CBA2BF2-C2D8-4872-8C81-284AC971D3DD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7CBE1DB9-5494-4E59-BA1E-7EE7ACF4274E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7CD565CA-6DD8-4788-83BC-13C7130A92C3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7CDBA2B3-37BC-4CAF-B358-6E2BEB804C3A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7CE9C082-D094-43C9-9BEE-A8E56D028642}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7CFF19C0-5502-4354-938B-E47518A62B4C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7D74B13D-8ECD-4BD4-B0C8-9B01C8E12D64}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7D7A668E-DDC9-430E-BA14-1623C44F1E79}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7D9557FC-D0B1-4F71-BECF-3BC716D91279}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7DA5697D-0C4C-4680-A339-F156697B3E09}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7DF51CBD-9407-4174-8E7D-8DB05FC0BDD7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7E15A2F8-71E1-4357-969B-B95066F77437}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7EE1D077-94EF-4A45-958F-7B8E4E4162BA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7EECCD26-87A5-4074-8DEF-769D20DAE22B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7F0925FA-71EC-44AF-A371-BAB447599C29}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7F2F7553-AD13-475E-A288-9D3BEA472F1C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7F474680-487E-4C48-AA67-520B524D627C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7F6FB42E-64AA-4EB6-A8DB-00F88EF10440}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7F8DD523-FA84-476B-9DC5-AF821757A1C4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7FA0102E-31E1-4F6D-BC79-2BD3D1775470}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7FB00D96-B1BF-46C0-A7A2-4E361C5713EC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7FBCFB16-EC45-4E34-B59C-6D6BC035F931}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7FC7FE03-4329-4947-B1A8-24FE1C4FB39D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{7FCAC081-C67A-425A-B424-9A25746CD6F7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{80043C25-4F78-4FFE-A400-279356953395}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8024A518-1EBA-4CCF-BB93-1A215035B56D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8039C073-FF36-48D1-80AA-8F6ED8F45EA9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{803CC973-1CE3-4EF2-ACDE-125CA6D06D3B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{808A654E-3F2A-4646-A487-8668E38FA828}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8092345B-6273-467C-BF5F-7A698F9FD6A1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{81044307-25B7-43E5-B67F-71754ED6723E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{814B99BC-D712-4D23-903D-404140240FA1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8172B481-6835-4FD1-8458-4422A474B797}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{81812664-3997-4F3B-9D90-35F2D7A98D81}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8184EC01-B078-4E2A-84AA-9CEA635737FA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{81D6A317-6589-45E3-B9CC-CD408A76B725}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{81E47972-04E0-45C6-8821-AB3C3515CE24}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8210CA88-2589-435D-ABD2-69D280585AB7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{824CB7C6-144E-455E-BCC3-A6E90C70355D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{825D69CA-DEF3-4E08-9FD9-E85500D6E332}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{825D7C4D-69C3-4F47-971A-BFD0BD30CFCF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8280CD52-3437-4D53-85D2-42E12B2E29C9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{828149F5-333F-44DD-904B-6F817E8C067A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8285D472-6445-493B-9BD8-169E4F490313}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{828DBBAD-0220-41C2-8B68-D1BF54604D4E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{829B472B-26A8-4417-BF51-EDEBFB5046A4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{82DCBD83-55D7-48A5-B2C8-68C23A28EE01}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{830EDA23-A9F3-4DC2-963F-0457E833E6CB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8314AE41-F355-48CF-BA09-51801A657D62}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83224FE4-89D9-40EC-8185-9AA25EAD986C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83265A9B-28EA-4BE1-AD5E-6848E8340551}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8345DA0A-7C34-444E-822B-79E5F03797ED}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83547439-7E1D-4319-B189-C8B18022649F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{836935AD-CEE1-45BA-9BFD-2A0E694E56E5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83B31489-9A3F-43C1-B3AC-28DAE0520BA0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83B43A52-B23E-4FBA-AD18-154F79526FA8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83BD87BF-4802-49F0-9B6C-6F483502730A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83E3E946-601D-48C3-90B4-167634CD8E65}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83E5BE2D-68CF-42D3-8BE0-F2D38ACDEBF9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83E5C114-615A-4E47-82EC-075D2A135859}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{83F72ABD-B50A-4EE0-8992-E0336DDF5A0C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{843E704A-3AE1-45BF-A1A6-8F3D62374DDD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{84515146-9701-430D-8995-2FFFCCCE7C92}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{84E8FF62-B26A-4AED-87A5-93CEADB1E735}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{84EA1114-4FEC-47BD-BFA4-11D444269DE9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{84EB04B2-0EB3-4E32-BFBD-40E5B34E8217}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{84FD3E66-57E1-4FE1-9B33-7B57C96AA383}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{85027127-8D1D-4F2F-8A9E-DB3770ED0FBB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{850EDF68-9F7B-4469-AB0A-7FE55928C855}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{85404B99-A9C6-4D33-9477-1C099CD92072}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{85561823-3508-44E5-8887-B4D84B486867}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{85561E84-3193-4522-9273-573CA7178170}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{85AD4977-FF40-4CDD-A14B-28CC01B7F95C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{85B24166-F4F7-49E9-8EA6-C147D9C4B753}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{85B7ACF8-3B41-4CFB-947F-CCE680FCFCCC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{85C44181-1E85-4A26-BA19-585B56880952}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{862EFF4C-C0DC-4679-A1DD-13A61510EA88}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{86609777-198C-4451-894B-A1758D32811B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{866F0761-F778-40BB-8DDD-EB5A05E1BCEB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{86D1135A-81EB-4B4E-A5FF-865D0AEA5CE3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{86D4D11A-DC3B-4C6F-B079-14C52D4E3D45}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{86E0AF26-E982-4923-9325-DF81A5075D76}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{86E1CA1D-156C-4BA6-B7A3-C74F80B8A8A9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{86FD16C5-8079-44BA-80BF-9220494754B6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{86FEB8B7-5E4B-42B2-BC06-BDAF82A48E42}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{87045A1B-032D-4ED3-9B55-2F5FF8A04C16}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{872F5B9C-A0A5-4BA5-A024-F582A2DA7B0D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8731FAA6-EBAD-4387-941F-481F5BBCC30F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{877BCC28-6DEB-4F69-B9A5-5E4ABA79F473}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{877E98E8-4643-4FA1-B8A3-D2238BAA35AB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{878E7D2E-7398-4685-B1E1-D448D091F263}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{87AEA7B3-35B5-4F71-9CC8-6524196DC66A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{87EA21D5-C546-4638-B346-55CABAA3B05D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{88068C91-ECA4-44CB-BCF2-FBCEA3FA8B86}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8813C1F5-710B-4601-A988-36ACB82BC3A2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{889CA7BF-6E57-40A1-9767-0D1B8B48B513}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{889FA0D9-69C1-433D-8E83-0A781115259A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{88DC0449-D035-417A-A0E5-F7322D72A2DB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8942EBE9-4DEC-4CC5-9462-C986F9005D2D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8948A13B-99A8-4952-A5A9-74FBE22C7322}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{89494FFE-077A-4959-9E53-E60FF248578F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{89822A45-6D60-4864-8911-CDA77E05D074}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8996D206-3406-46B1-A66A-D54F93C24D3A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{89C2BA97-9685-4690-B65B-BAFE556ACAF0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{89D210A6-DC6B-457F-BF32-364438C787FE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{89D72058-B90E-4EB8-A217-1A16230F945A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{89E4FDA6-1772-4230-B1FF-032323CA3EAE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{89E98835-2BFE-4EA9-8BCC-55EF887E7B61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8A39521E-9B9E-45A8-8086-E5B081B5B53B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8A654255-4C68-4E29-8528-392450FFB7C8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8A74703C-2E2D-4A8D-839B-42C1A583C965}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8A8A9170-6AD9-49D6-B5FA-25DD178279C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8AA125F7-AD82-44E8-85DD-84D23A25A32F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8ABAAC8E-FD60-470E-B50F-69B2B2F53B00}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8AF626AC-DB8B-4CB4-85D3-7E24D1F3CFEF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8B212D64-2ACD-4E31-9CC1-CBD19594A3A6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8BB86432-3BF7-49D4-BD8E-3D2F2D150DAE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8BC438FD-37CD-48A3-A2DE-CACFE3FE832A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8BE4ADD8-FDD8-4BD3-86FE-18F3224C4BE1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8BE5C93A-4734-40E0-8E03-E0B860C8A8E3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8BF4AA5A-0620-474E-BBA9-46EEFDBCFFE1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8C62AD96-C1EB-4578-BA69-1955C67FC5F5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8C6D66D3-8F06-42A3-8CF1-14DEB9549C24}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8C725985-4BEB-4AB8-A6FB-63E1374C3F61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8CB1E1E9-3DEB-4B73-8822-DAE3256AAFEB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8CFD7848-65E3-4EC9-AC77-4C9E93FF0A62}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8D16175E-0BB8-4D24-A2F5-10EDF8E52E13}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8D2ABBBA-C3B4-4430-AD39-70C1A330211A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8D3C7EC6-BEE4-4AE6-A51E-17C56229F600}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8D3E8457-B21D-48C9-AC9B-E74CBC07326F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8D463BD4-E541-4799-81B9-C586AB56DDE4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8D65548F-9DC0-4B76-8AD2-80001513E9B6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8E243FAD-97C3-4831-B7B2-330267AF91AC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8E2B823B-9AD1-4AA2-BDB6-53EA9D645388}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8E38913B-DDA1-4228-9DD3-7B288FB11820}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8E6584C1-1D8B-4A57-A2A6-28D042DE5986}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8E848798-A855-4A47-B1C0-E8F84A068C4E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8ED97C83-11F0-48EE-B65E-8DE22A0CF9C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8EE9248B-B65B-4BF4-B4BD-6C25289B7E48}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8F5E1E36-09D0-4ABC-B5AE-2852764194F3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8FEB8649-712E-42F8-A251-B11B86302D1C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8FEF4EB1-78C8-4753-AD34-AF6146B4C5E3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{8FFDFB59-9202-42D4-820E-6DEBC57AB360}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{902659B8-E29E-4288-83B4-760B56334B1B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{902ECCE5-3F88-4328-A945-89640C5ACD25}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{90349F61-7A22-4CD3-A44A-41FDD6D2B62B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{90610990-2B22-4612-8E7F-DC1F2D4F07C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{906264F3-910C-4C2D-8879-E5F7B222E83E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{90648658-11C4-415C-BC98-997F52BFC249}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{907F5229-EBD9-425B-8B3C-9616D8599878}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9083E6CB-D1A8-4874-A9D5-7B7B0B9C985F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{90D11C3F-A177-4A06-8117-B7148815E16C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{90ED790E-6637-4CD2-AF19-7EC712D18F08}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{912CD0E9-AED1-4202-A8F7-A57AA109644F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{91313A4E-9FD4-4FB5-96B3-8230E1DC021D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{91754D49-3D64-4853-9821-77DF5260DD09}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{91A2AF0D-6460-4140-9E07-C92F4214F4AC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{91A5BDD0-A5D2-434B-8C5C-D6B0C43079BB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{91B4105F-18E3-44CD-80AB-46529E449F12}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{91E056DB-616E-4060-8850-BD92372C84D7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{92001CF7-F85A-4AC0-B717-86FA358C1886}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{923FEB26-2C0A-4E57-9997-C5AEBA28D1A7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{92522FE1-985B-4E64-A8FB-F1BFA205B4AF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{93237DDA-4B9B-4BB4-AC4F-17591B4EE2A2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9356D1AB-89F4-475C-9E79-C37D73395B69}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9385F838-E57D-494F-BF7C-3EDA8480E79A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9393951A-7F7D-48F6-8A32-3FADC2D6550E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{93CE7011-EFBE-4A72-B27C-88EDAC4ACFEA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{93EE9F4F-C8BE-49E8-8F70-B08A868B4119}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{93F7922D-8A40-4216-AF7F-0BA8A6179876}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9405F837-BF2B-448E-B159-BA6FEBDB406C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9486BE5D-AE76-4848-A206-850DD7628F0B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{94A4025B-94D3-4B74-88FD-8BC26A82DC84}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{94B66C13-EC34-4081-B8FD-E796A6479519}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{94E69D94-6A80-4845-BAD8-7D3D5343F44F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{95049539-3818-4EA3-9ABC-0857A52FEDC3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{951F2FDD-A978-4391-BAA9-F908CE75EBBB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{95276E00-41D0-420B-8383-6DEF765B1D61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9532DBE9-E14D-4AFE-8CC5-0D7ACACADA63}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9537119D-B2E5-43B5-969C-92AE316548AE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{954316EB-D66B-4AE2-9EB2-3D96400B9B65}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{955977E5-09AE-4085-99CF-F3005B4C03B4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9570D79F-BC8C-4732-9B43-A6D166B0829C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{95763EC6-7BBB-4EEB-BDC8-059D2CA89760}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{95A3DF88-CDE3-4CB4-BD8D-B8B0E1D9E7CC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{95AC8E88-5757-4A38-B338-E7B25CFDD09B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{95ADD6A9-B2B5-4861-9D17-61B49877009F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{95C7BA16-AA42-4D95-B176-77CF86D37119}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{95CC18B0-C295-4583-9923-1E554A38BF1A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{95FC408A-B83C-4DB1-9033-18DDDE8DC961}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{962B74D0-D7AD-4D56-8A5C-01C1D1538C9C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{962D0D7F-F70A-4088-BE81-DB48907FF249}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{964BC028-7295-4BF9-B5C8-E7549C5E2F98}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{967C73C3-79EA-4C43-B8E4-ADF74CD3C465}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{968505CF-572E-4EFB-A974-8FD7C0FA51FB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{96AB076F-93FB-425F-B7A9-53E86C472BA8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{96CF6C7F-7D0E-4D57-A5B3-2AD689BBD4D3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{96EBFD21-5989-4D71-BE84-358978DE3696}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9756DCF5-4570-4393-9402-12B226B7870D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{975EBD4E-02FF-4707-B4AA-B9D556614B9D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{97CD26DC-76FE-4382-85C7-444F02F05B4F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{97FA2B9E-6C07-4D8F-B832-B2CB3752E089}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9809FC0D-37E7-4F72-AB42-4D648460BF7D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{981EDB35-710D-40D5-B2F7-7C5A1230F9EA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{986824B3-6A46-40FD-9814-14790919FE16}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9881B77A-6825-40F2-B201-FFFE160D7A15}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{98A1D2F6-9C45-410D-82B3-6FD80A479215}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{98A7C182-8B31-4467-8C32-829CE61595AF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{98CA29DD-AFC7-45FC-8D42-271136C91016}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{98CAED94-9272-4F7C-B54D-FCCA8B75FF1A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{98CC422F-0C3F-4740-90FA-8BF05754C2EC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{98D9685F-79DA-4073-817F-E65E04E7BFB7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{98EFFDF7-976A-4832-87D3-9878D00BE40F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{99242F1B-69B0-4FA3-9C6E-7E39B00888D6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{992B8938-7E1C-4607-BD70-83AF414FAF0D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{99382DCA-51C0-497D-A461-D833E07D9538}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{99399485-F44C-419A-9B59-371F4724388C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{996E16CF-6AF0-4968-8541-71EB68A91B64}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9996FAE8-0B84-4D07-90E0-054A51E8E116}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{99D68608-0089-4604-9B1F-239FC117BBA7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{99D6FA1F-277F-4958-BBA3-9CB3A65126E9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{99E76D1A-9DA6-414C-8C87-88AFAF2566D5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{99F5E32B-C551-4092-9D85-4F43FC856171}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9A2C88BB-B60B-42FB-A556-583703C95E60}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9A354BCB-5812-44EF-9E97-228AA715A5C6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9A462EAE-6786-4D99-8519-E068874C8190}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9A60C178-10E5-4B65-B9B5-A36205814ADE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9A64D94D-D2F1-41B9-8B44-2EBCA4A17FD1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9AAF0856-0111-4FBA-84E8-5242EC80E3FA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9AE01296-9E9A-41AD-B2C3-0F44DF4C55C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9B08C30A-422C-4FD1-9D14-2EE65A5EB47A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9B4FE5F9-E85D-4C46-98AC-F53D6699CEE6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9B964CC1-8853-4516-A896-9FD6D3FB7CF8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9B98526E-1E0B-42D5-9064-0ED3EC035ACA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9B9AE063-DBCD-4DCD-AFA7-91440E4479F1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9BB078E0-B81A-4A72-9616-40D387E3CE28}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9BB28582-FAA9-4BFD-AE0C-DF4C73126549}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9BB904A4-C239-4EE5-B6D9-A44F13064F47}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9BC27723-07EA-4C3E-962A-D845180B2475}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9BCE6DC2-90DE-4515-A5E2-7173C55CF0B1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9BED97D9-70B8-4EEA-AEE5-11CF7F6A9B28}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9C090B03-4A1A-4627-8C69-A7F1CD9FBF0C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9C091FBC-8225-4059-83BD-90C72B222586}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9C109E7B-BB37-4250-AABF-33ED8445C6AC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9C1EEACA-D2F3-4360-A15A-6490C7E0B3EE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9C2A61A4-68C2-4AA6-BC01-FF014CC5DA45}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9C6521EF-71EE-4983-9EAF-FB5569ECD7ED}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9CA04504-9DA4-4A56-8291-1AE8905756C9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9CBE0DB1-65BC-4182-8FF0-F013AC62630C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9CC0492F-7C19-40DA-8C4D-922C0D95931B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9CE626DD-6569-4C01-8520-2DC264839F8A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9D1664D3-A1E0-4EE3-8F65-467D3E9BE6BB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9D34B692-070C-4409-ACF8-B5E7162D5568}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9D3765F8-7098-42BF-B3D6-E417712835A2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9D4FAC3E-4EF0-4C64-89E2-2EEFA6463CF3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9DBE2DEE-B4D8-481E-B34C-C8177B371A5C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9E0C12A0-CA75-45E6-B5A0-BE21755A3B3D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9E5CE88C-98EA-4BF4-B559-3E6A0D611A3C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9E7A86F6-A683-47D5-ACD3-DB57B3B9233A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9E829D4F-1493-4942-AE73-2186B41592E1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9E837441-0EE1-4219-9752-3EB125EC3954}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9EA85DC2-7649-4765-93AF-917B2823A85F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9EB2C831-FC29-4961-B8A9-2B333B3A5889}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9EC74232-32D2-4592-A65A-77496049A465}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9EDC0664-E2FA-4E33-8EC1-3C50939E5068}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9EE9201E-04B1-45BC-BADA-074F37765425}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9F688E5A-838D-43E1-B564-E639857DE60A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9FA261D9-F2E1-4623-905F-063CB383F846}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9FA8C80C-99DE-4204-BBB4-04597DE207E1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9FAF0C88-0AEB-4165-96B5-0EA3E22E3C16}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9FB59B03-B86A-4A7D-929F-70414051E3EA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9FD6FF7A-E779-4354-8ADA-834F4AECC5F5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9FE0A09E-9156-438A-8C81-87BCAA53B7D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{9FFFC14D-8F54-4E32-A320-CE1B088DB4D3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A0168C8A-577E-42BC-B5C8-0E945F6D61D8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A0253B5C-751D-43A9-8DFA-035CD6C7F182}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A0664A56-8452-4F11-A24C-83273F67A4F1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A072BAEB-30F3-445B-88E2-1B43CDF04391}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A072DBDE-E8C4-486E-8AA6-6022438B6472}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A07B0EFA-6130-4231-8394-7B86406F34CD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A09FD555-4A2D-4B8A-A247-04271A719230}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A0A00CEF-893F-49E2-BE07-96BCF252AB5D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A0ABF150-E68B-4BF9-B68C-1E6465F05B4C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A0F6BE2B-2AA2-4ECC-A5E0-35B46F7F3202}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A10010CF-EA50-4F9F-9F65-0B299108E76A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A13059D9-66EA-4FBB-8709-E0AB98756CEC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A14E2914-0329-43C7-8A6F-D277D900375C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A160253A-5548-4728-8AB5-2F10B199465C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A180018B-45E6-4679-A2F7-1712DE4BF8DD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A18A180C-8107-4264-91B0-411721A73614}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A1B53458-F9E3-4119-A7F5-CD452C30F4D7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A1B67EF8-957F-4300-96E2-34E1B3769A36}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A1C616A9-83CB-4FA1-AD4F-395C5874D4C1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A1F23ADC-B4BE-4E53-9D14-9B4A0DE64059}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A2104F18-2818-44E3-BB68-BB9CBAB967FF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A23C3404-E8F1-4746-975F-D0AA8EF7D776}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A23E41BD-681B-4E28-9B5A-ECD900759888}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A24613C6-B2C0-4574-82B1-B6D5CD1AC5C8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A2D68534-C896-4405-B0B6-F19228694861}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A2FF4ED4-4636-4F03-B2F0-05576A05F30D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A31ADE62-93B1-45B6-A7FA-69429CCB2F88}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A345A7FE-4734-4FA5-990A-7933C0F30946}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A3762F4D-42CF-4FD8-9567-A199867A1363}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A391F608-9EA2-4FCC-B47B-ABC20A2A9345}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A3DE39B2-C819-4099-8891-F3E8AD369710}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A3EB99DB-189F-4786-9A5D-53FF25543748}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A4566121-BCC1-4DA0-88C7-8C34EAC92125}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A4806FC7-E302-43B7-A3D8-ED6A35512B61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A49F24A9-86A6-4091-BF5C-F577D764C361}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A4BED1F8-ADF9-42A1-A702-2DD3D938BCE9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A505E32B-0D87-47F2-8A1A-AF29F6005CC5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A51212DE-BBF4-40B7-81C5-4B04A98DD744}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A53CDCF5-4355-4D85-B1C7-EC9B1A13F452}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A5569351-6464-490C-BEDF-C2893C522C01}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A56D70DD-5E77-47C0-8F73-22BFD3A70B5E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A56F050E-BEA3-4D3A-BA5D-57D33BD288B5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A580B692-26E3-4EF0-9CCF-9D48FE2B00E1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A5834635-BFA7-49F3-AD83-8497D87E7645}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A58B84AE-DBA2-40B7-86CB-81CA774E6566}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A5C774B0-95C5-4234-8A0E-349BCCEF2034}

vlahka
2013-08-09, 20:05
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A5D9827C-3689-4985-BE96-D92E1FDF4A06}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A5DC1A57-1B35-420A-A4A4-C45AEDCA7F53}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A652485D-F399-43CB-8C25-D3EBFD77D147}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A6751720-ABDC-45C9-AF47-0E402978D1D0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A6B39ED0-4153-4297-BB10-F0D5C32FE6DC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A6DCA6DA-EDD1-4268-A508-7FB4640896B7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A6E1D001-E68B-472B-AEE9-6B1FF171B3E7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A6E652EE-DE60-43CA-9E7E-A8177261E5EE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A6F32479-A9FD-478F-9E82-BCF3A807EA74}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A70055CE-4AE4-440F-B4C4-07AE2CBE541C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A759F6A5-D881-45D4-9000-E83E9BB0D072}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A762EAEC-5B19-4C42-ADB8-2C8B11640F46}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A76D8E2A-FF5C-4823-9FA2-833E44B91293}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A77B970B-1B15-4E6C-AFFD-8056EA33123E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A77E936D-12B7-4C3D-B8A0-98929E022EDE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A7B9B0EB-3CA0-4BF7-AC1E-AD676C0992DC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A813ADDB-9AEB-46B6-BCF6-95831242F0C8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A814186E-C04F-4B0A-8805-44EE31C51567}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A8172231-A0D9-45B4-BE48-889720ADC19F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A86D6388-B0D6-4FD5-8786-CBED4A77C226}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A8832C4C-8192-4F4D-855B-1DDC9CE46670}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A8E3B186-EF8B-4DB5-9C52-F1D7EAD2285F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A8EA383B-A8ED-4037-9DAC-8E9CFD467581}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A90C61F8-C660-4A15-A43A-32024B0B11F1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A92AE704-58FB-4AE4-A8A0-5119003523E1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A94CBE7A-5C07-4C7B-B03D-0760F8005C61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A9D27CA5-CD6B-44A3-B3C7-9A39E0ED6E99}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A9F7576B-6B58-4B1B-852A-C6EFDA521D9F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A9FA837D-F888-4764-AB96-6B2E848C3FF0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{A9FF6B3D-2476-4B25-BAD4-07FC2AA37D11}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AA1B2AA1-2223-4C3A-8819-7130F06B7957}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AA4283FF-7169-4164-9B7B-BA6C91C3FDA5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AA470724-A894-41B4-BE66-FE78A1FE99D6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AA76F5C7-F2F0-43FC-B313-B8851D9E83EE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AA8F051F-9CD1-4804-B2A1-F7FFA72D7B27}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AAC402C3-2C4F-47D5-83B1-A27CAE3E6796}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AAD2C782-752E-4B70-8251-3F16DA9C7057}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AAE262E7-D873-464F-A80B-55245ACB0D7E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AAF511E6-00BA-4FF9-B237-1CD85960AEED}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AB39DEEE-60D3-424D-B4DD-3EA39BB8B2AF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AB62F26E-FFDA-4B3C-A889-FD7F6FD6CD91}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AB633EF6-7769-4530-B8FB-8EF49580EF10}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AB68A11F-A217-488D-91D3-B031612C0602}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AB698B31-CEE9-4BE8-8994-6040EE161282}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AB7C4CE9-8FCF-48C6-9FF2-636060712B28}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ABEA24F0-40FB-4E3D-B075-7F52CEB69BD3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AC1024BB-00C8-4003-BBA2-ADDC81069D70}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AC24D3AD-9990-46DD-9594-5141D5E9B130}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AC332558-2354-4691-AE4B-2B4C9F339464}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AC6257B1-7E1D-44C5-A364-4CE7CFF0E2E4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AC68818A-196C-4716-83FF-75DA7BF485BD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AC80B665-086D-4102-8ACA-D4BD1B3D85EC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ACA93BDC-8E31-4D4F-93BE-FCA7971DF33F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ACEDCEAC-CB3C-4FA3-9941-C378D19E6487}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ACF28A62-52D0-4FBB-94CE-395482CCF661}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AD4BCAFB-6633-4F66-83DD-1726A4CBC442}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AD523E66-816C-47DF-8395-6932A4CB2191}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AD860521-889E-4B93-B90B-1B62DD757EC4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AD897089-78E0-44C7-9433-3B6B0B3D4F0E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ADA2A6F4-0F37-4F0C-8296-4C40E95B0C4A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ADA8DC8A-9103-4EE6-9BD9-450827A2F154}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ADE7EC9F-A0C7-4A28-8B36-79CE4AACECE4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AE1B454F-214F-4D64-B890-FE53B743819F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AE44C34C-DE22-4AA7-8EBA-BC117179FF9F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AE4CFAAC-8980-401A-9D08-6E9AD8727875}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AE50927D-84F6-40ED-BBA6-4A72AFDD28B7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AEAE8C4E-AB28-40A4-AA8A-05DB1399E98B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AEC4FC59-13BE-4B70-894D-6BD17785720C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AED333D8-8F72-47C8-BFBC-70250DD9AA06}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AEF18553-FFB5-41A1-8850-555CE2417DEC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AF08D9C5-5C94-4885-A41B-63613706805D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AF1B77DA-3A34-4DB3-B8EF-19CB9379C83A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AF4DBFE2-2AEB-4FB7-BA5B-4EBF717EEA76}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AF5E76A1-D858-434E-956A-5F75B1DB29E2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AF68416F-70EB-4BDC-900B-F5745DEF6B20}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AFC938B2-81A5-491F-A288-7CF5F27B95C1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{AFE7EB45-25ED-44A6-9D3F-E2E78AFA585E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B00572A4-8671-41FE-B2EB-6F18FA6BE2C2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B00B5315-B4D5-42B1-9D4F-57697F12A6D7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B030BDE9-4D62-42FD-8E68-CFE4D0D30000}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B05AFDCC-E491-46BB-92BD-DFCE0301921B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B0726B66-6FF9-44F9-807E-D55EDFEFF014}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B074059F-0198-4716-A309-88DE39046832}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B09F4283-F93D-4D3E-9DD1-AAF443C9CCC7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B0A40726-086F-4A7D-A412-45F3043EF0B7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B0E2FD89-9FF4-4202-A33C-3E853F84C2FD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B0FF8AD0-2D97-46C3-9ABA-AFB6E28B1AB7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B12C2C71-63E5-4488-BC9D-03215DBA79C2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B1346C18-C886-4B5A-B617-176FF139C775}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B1392A11-6CC3-40C9-89C1-A56E01098879}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B15E54F3-2CDB-4E23-849C-39CD63DDDE58}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B16FEABD-7C16-4EAA-BB0E-602FBF67271B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B1BC5D59-C2D0-45B4-A526-13E6260651C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B1CD12EC-0A2F-4550-9005-B2C8ED9FFAC1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B1EFCF40-95DC-42DE-9B38-42B698DF7823}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B1F1ABD8-7E2B-4350-8F8B-A1034612457C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B2669A91-873F-4790-A8BF-0484F713BC8E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B270282A-3D83-48BD-82D9-627DBE09EE8E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B27DC57B-D8C2-45B9-8360-6517EE743F33}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B286B64C-E610-401A-9A9D-9633599800A3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B29B7E6A-40EC-4ECF-ABA7-4D48DC22DAE5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B2EF6F50-78A0-4F93-98A4-B08E6FD02077}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B31D028A-7ADF-41D2-8477-3C527B509977}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B334D81F-DE7D-41CF-8183-95A247AE7C99}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B3489678-2207-47D0-9D2C-234C19246A81}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B3490DE3-48D9-4C4A-9C1D-921DC38A2F5E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B3634A64-8BEC-436E-8D70-42DB7D88EC58}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B3D2A05B-F91A-418C-AC87-ADD1DBCA6F6A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B3DE2CA3-0824-4059-A2C4-B04CBABCE7C8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B3F7B247-8A57-4BA3-8D1F-8A1B9C01CD8D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B444A631-1EED-48A4-857D-C36A90B271BC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B4481803-4FC0-497B-9A19-E147AAD7B6D4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B47DEE54-C4B9-4A7F-8F79-906F8318DD20}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B4841CA1-1A3F-4B1E-AC81-0D1745A6BC6A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B49DA776-8B57-476D-8C22-591CA023D51C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B4A7FE40-E959-427D-841A-3CA2109BAC26}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B4ADAE3B-3895-4A85-9B01-8495081F40A6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B4DB2074-EDFD-4387-A3D3-546634D95161}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B4E9E3DF-D45F-4806-9DE7-02C780ED289C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B4F9FF1F-C59C-47D1-8068-1A8E6D4830F3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B5159E46-D647-479C-B07E-C462C44CFDF3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B52E91DD-A1A6-4F44-93DA-F2342D1AB974}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B53F1C98-9B45-44B0-8F3C-B9EB15D4DDB4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B54F2A73-16E2-4D4F-B813-F1235CCB8445}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B555BDAB-DFF7-41CD-97E2-B1A60787A8D9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B55737C6-57A2-4CF5-A21B-34C91324CD5B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B582777F-0817-47FB-800D-43132BA7078B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B585A288-D839-4381-BC18-58E75084CE95}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B59742A5-532E-46AB-BA4C-23094A5C182C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B5BDD4BB-C2F7-4864-9742-E5F91878FCBC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B61E052A-8C18-4158-BC9D-DF4D5AA92D40}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B673B8B5-CEFB-4402-9DE0-CCF231F12983}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B6867BEF-EE36-42E3-BBFA-711A7B283889}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B69B8FA0-1CC5-4934-934D-73316A89F98A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B6ADE6F2-516C-4954-843E-8B505C2C6C6E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B6C51EAE-FCE2-4FC8-9B5C-3D8DE266E945}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B719192F-DF7C-4509-A8F1-58A6DEC3A8FE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B752048B-5905-4A29-B91B-934889274B68}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B75D3B73-5E5E-4225-9DBA-FD16685C58E8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B769FBCE-9754-4216-9D11-03B502D385F3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B774CF3A-7E85-4A15-8DAE-7B93D9B97D21}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B7BD654A-6D0D-45A5-AB72-ED6F181343CD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B7C65B94-AB78-4BDC-82AE-9DDD17C23D58}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B7D02C26-0E5D-4ACB-B858-F7E0D2544242}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B800D1BF-8BEB-4089-B960-9B85F1B3201C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B8129820-CEC8-4232-B0E3-A81276BBEE8B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B821E049-BB89-4FFB-87B0-08BC502B98B8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B823D5ED-22A6-4E07-88D5-E094F1A09826}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B84B36A3-3A70-4F04-8FB0-E3459E70E9B4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B8EB6894-4679-4312-B57B-911C34C7BD9C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B8F6569B-C5F4-4CBD-8965-C15BCA812EF5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B90255F3-6E15-4B7F-A59D-1FBC2830734B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B90C0FFB-4805-4CD9-9D01-4C54535710FD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B931A68B-67EC-462B-8A2A-D0EE2F536B4A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B95CE6A5-D908-4C03-AC0B-5F7B5E2C08B4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B95D1EF7-E13F-465E-8E5A-DC78B4FFBCE0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B9609238-A15F-418C-85D0-A8DAE14D5191}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B983E4A4-2E94-41AB-AABB-6786072A0CE7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B99FE621-9710-4DF4-A5C4-F5B5F7F36845}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B9DE287E-D237-498D-A791-863039A86FE9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{B9E6B606-7967-4891-B107-064299B9B06F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BA4287E8-E455-400A-A489-B67642956CE1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BACA6646-9E35-410B-B48E-563F3FA2D4C4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BB60C5D2-4990-4F0B-9E55-FC79C48A6B6F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BBA629B7-6049-433F-94C3-A76E0AB6942F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BBCDCEEF-8B6B-4A9C-AB1D-EF9FC4A510DD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BBE771CE-A50A-4B33-A07A-59F07D577635}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BBF5B7FF-BFFC-48D4-8995-8FB6F11CB540}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BC01EF9E-8E85-4945-9BC2-00FA898A3779}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BC052E66-6B56-4E83-8651-0D0A006956DA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BC0C75FC-74FD-4865-8C48-5B3042D2EB22}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BC0CB166-D6B0-4F5B-A26A-674450B5744A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BC74C7ED-D601-4194-B378-803CEEBF734A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BC852655-C834-4215-8DC5-2C1598F47AE9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BCC46FF9-7F0A-4DA7-9571-4C24110078BD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BCF2869D-8E59-4598-A0B9-1CF73E31CC63}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BD034C49-C44D-467F-8710-1C3C54F062FA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BD2E22DF-F064-4020-AD40-28464EC7035D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BD2F63A7-FC5A-4BB7-B1E7-BD1E4163994D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BD36733D-0F75-400F-9D9F-43D814927756}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BD3B73FC-630B-4FED-9D57-0E4D9E567407}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BD6C7528-4D53-4B5C-B4A1-4E03A702B6C8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BDA34DAD-091A-478B-8E63-2E2EBEEE5FC2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BDB86DF6-EBCB-4464-80C6-FCDF3FBAD29B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BDD43DFD-5B48-476A-BC72-512FA3DFE3FC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BE3CD81A-F343-4D6E-AA29-2B011B716EF3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BE487E62-7B68-4D65-8137-09D25181D1EC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BE4D00A7-020F-4720-BA54-71041E2AD46C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BE643757-A868-44C7-9323-E0E2D0DAF592}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BE6A8190-2E49-4E7A-953B-DF3F9EEC166D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BE7FC89A-FEE6-4276-9593-3EDD2E69C83D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BE8A60FE-1BD0-4AED-BE6E-7FDE5B66919A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BE9C3957-4372-4D0E-960D-675E40D17C17}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BECE732C-B728-4D5A-84C5-D5F376999655}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BEF467F7-ECF5-42D5-BFBC-4EF13DAAEEC0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BF1E6957-4A1F-4E8F-A9AA-88BEECB42D30}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BF6F5559-C06C-4DE4-84B2-A9311381618F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BF8A708C-92A5-43E3-B4AB-34C1DCC5FF1B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BFB842EF-510A-49AC-9232-1F9FDF6DF9B4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BFC32A41-ED0F-4D52-9FA3-D6966A74D667}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{BFC5BD50-40CB-4EC7-BF9E-C8EB49C4DC1C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C002B774-C4AE-4306-9F6B-CAD71AD9A9F4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C065C3E8-55E9-42F2-85F2-432113A36F26}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C06B9686-800F-4609-B35D-EA07AFA83A93}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C074FF8C-DA29-4AD4-983D-0CE3286D0AA8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C08BF7EE-6897-4F4D-927C-8CE83907C79A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C0ABB410-27AF-463B-A21F-BEB1FF3F9E65}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C0DFDE6A-3389-4FAC-A5B2-2ED2121C54A9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C10ED39E-5782-468D-BCB3-AA5B7E6739A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C13E3135-D06A-4C93-B8AC-888F9E998546}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C143E7D8-25C3-4B04-8D9F-1AD3822E500C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C18A15C1-0F04-4B79-9CA4-C27D22D85E95}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C1B0B78F-7B9A-426B-8922-A0BF89DF556C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C1D30A47-F7B5-4256-9A98-5AF74374BBF5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C1FF1671-06EF-485B-8F46-AD7A353B586F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C2301CEC-0BDD-4996-B8B9-2AF8B97B390B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C27A21FB-251A-4779-BED8-C8BF3FB1B3EE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C2D90387-70E4-4875-A458-58C632CA096B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C2EA6CAE-7969-4457-87DD-7523873D4C2B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C3179AB6-16BE-47DA-BE65-D559CFEC35EA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C324DC2F-4CC4-4536-94AF-6BA2730683CD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C329CF2B-C271-4E9A-9A88-3403DAADF26D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C32EF808-E6EC-4588-AFB8-0B060280E8B2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C352FD0F-9A14-4375-98D7-ABD215FAA523}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C37FA589-268B-4DF3-A52F-CBFBE201AC87}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C389D27B-2277-48DD-BE3E-70C05D712664}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C3A4E151-03A7-4BF9-B50F-D922083805B5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C3AE9DAA-1EE8-4FEA-9118-E3FE20EEB4D4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C3B30D65-9046-4FB9-A05A-65304C45BB06}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C3B363EB-B830-43CC-9B2D-4E3F988BF785}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C40DB487-30EC-4E66-B67B-9D50ACE4FAB8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C40FCCB8-E23C-460B-B03A-FDA4F040A522}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C4324242-01AB-4ADF-A3B9-11015881EA52}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C433F100-9DC0-4AA1-A8A5-0195582770C4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C43BFE7D-21EF-45AD-B79F-40427274CBEE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C451D723-837F-497D-BA7E-E29425CCDC05}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C46C718B-BF72-4600-B1A8-78F405749C62}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C48F7381-B7B5-405A-8EF6-6D732B8478DE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C498F15E-36D6-4A4C-BB1E-1063E377F41C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C4B49C37-78B9-49D5-B08A-8A51D4DD68E5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C4CE76C0-4564-4030-B728-486285674426}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C516DA29-BF0A-42E8-A571-449C8D9F0A93}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C53D6C98-AF0A-45CB-B97A-7E9BC67A04B8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C54486A6-547C-4325-A58B-487C443DB2A9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C5472806-3D80-4EED-BB84-A81483453485}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C5A51AF5-D153-4A3D-8CD8-003BC6A2AE87}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C5B84D79-66FF-4BE4-B7E6-62255562801F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C5BB998E-9584-4D8C-B913-C683C441C903}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C5BF81EC-0858-4CD7-B03B-305AACE223E6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C5E5B160-23BE-4784-90E9-93AD3EB40D86}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C5FA4D25-4C1A-4E91-88DB-88DB672B0AD1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C613187A-AC5F-46A6-872E-1A30135E7F65}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C63CC2FE-D84C-4A9A-B1C5-3B31D80E1FDF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C644B2DF-6BC6-453D-81AC-D7C078104C00}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C6873E86-A4C0-4C14-BF3A-1FD2011EBCCB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C6A1F269-99D4-475D-B81B-FDAFA69D12CD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C7081E73-2142-49DD-AE3F-B4D89EE3EC7D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C7160BE9-AFB7-43C6-ABD9-039F2F4640C2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C72D86FC-8DB5-4CBC-BAFB-4CD0A129F12C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C73D453C-8A0D-40B0-8A0D-F57C3B18D7BA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C7478158-9328-49A3-99A7-F43ABF734CC5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C74C75C9-4EBE-414D-8E3F-B0A830833753}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C775ACFD-2B85-4552-A285-17959E46C391}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C777406A-3A4D-4EDE-80FC-9E17E7462759}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C7956665-00F5-475A-9FCB-FDB1BCEEB952}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C7B288FF-1C07-42CA-98B0-0662E39D1B91}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C7E65183-60F3-49FB-BAF1-70ACD8881FBB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C7EBB294-E6EE-45EF-9A8C-9E709CF3CFF6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C816D22D-7187-45E8-9CA4-333919A18C6F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C81B1297-4ED1-453C-BF97-DCEA119CC792}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C8338BE8-A5E3-4224-9397-394AA3E43A2A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C834F54F-201A-4E41-9B6D-3A8420471EAD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C8A248F7-DF6B-49AA-AA14-BF19B20A6FAE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C8A8AEBC-C40B-421D-923B-E82C9DCCCC14}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C90252FF-B31C-4549-913A-E3CFC18F81E3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C918C4C2-74B5-40CB-9B66-87C222BA6D97}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C93D7AE0-7199-488A-A5C5-502A7682CAC0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C963DC7F-EF64-4B71-83F4-760C19637FF8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C9BA9D3A-5D20-485E-B250-9FBE8E0749AB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C9C06838-5F3D-4814-B6BA-156A7FCFF390}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{C9F20575-2047-4996-ADC4-20B9ED3033DE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CA30BF03-185A-49D2-8AE1-1F08E43D3C20}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CA6F325F-3F57-40EA-9AF8-A9E37B50EE81}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CA8A620B-6795-47BC-A847-EC9FB26AD674}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CAC6C6A2-80F2-4EED-B376-D5947C20C56B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CAEA4CA1-268B-44E8-A38E-F5AD294B84B7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CB06B33E-E5CE-4DF1-B749-1A26A1C82713}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CB2DC0C5-1A71-4515-A447-ECF1E5CA70BF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CB7A7515-3D78-46A3-969F-813A91BC905A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CB81EAFF-7BB7-42D8-AC79-AA33050D99F4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CB892DF0-83CF-4996-A5C8-2B53E06265C7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CBD07DB2-605E-4803-9BE0-E6EC30FB72C2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CBE01FCA-2290-445B-9043-4D1641462E7D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CC355F0C-69E4-4AC1-AC21-DC5099ACD9D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CC5E4CD5-836B-4C89-BC40-0F809943AA4D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CC70AF0B-4A81-429A-B914-807A0E0A8A32}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CC90D050-2A63-48B8-BEA3-2190B06F5FF1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CCA38735-6D29-40CB-9E98-E9CEA47003A6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CCA4CFE9-A648-4232-BA7F-F1C0C09584E5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CCF6EE3C-5DD6-4670-A770-6E360547B1E6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CD3291FF-4D7F-471E-AD38-B95435DDC78A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CD4FD755-3714-4AF4-9F1A-D4E1D9B37180}

vlahka
2013-08-09, 20:06
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CD71B418-03FC-4A2C-B488-94242CBE3C6F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CDE0DF9A-E3B7-4B50-8C22-1C1C356A9819}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CDF3C084-0428-4805-9C9D-CDA88A67CDCB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CE049487-96C0-426B-B5EC-EB6F44351748}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CE0792A2-DB59-492F-B4CB-CB2D4ABDA920}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CE146B15-A31D-4726-BF09-1216DF5870FF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CE227015-86E4-4177-BC76-E98D145EE371}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CE2ED0C6-1C9C-45CC-94B1-7E976DF434F5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CE520D6B-3094-450A-953B-294AC5C41433}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CE612636-0180-4CAE-8819-83ED48DBC529}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CE675967-116F-4868-9BD2-C3BD20B2729D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CE993792-9ACD-480C-8A40-3B0CB717586D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CEBE6191-EAFF-4B7C-A048-BBD55D623841}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CEE91B2C-11B7-4FEE-BBA4-2A463185EFF2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CEF6A2CD-D696-4C48-BE72-BE7353F7A300}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CEFDDE7F-5718-44CF-A7FF-17E9FF185AD2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CF1E3B28-A8D3-41A0-B5E4-39008C3437A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CF2E4DB4-A7E5-438A-82F0-CE4DC6A6EEFA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CF32B6CA-B2C0-4791-994C-0E0E86E51B0C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CF50F512-577A-4C91-9B35-DED4765D6D97}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CF703DF1-E1D0-4702-925C-36802712A59E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CF8E3273-B40E-4EF0-A742-5AEB12F0D1F0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CF9870C9-1927-4830-81C1-834C36BD0AB8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CFA722EC-3C82-4C97-BCEF-D84437279ED2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CFCD80B0-BEA5-4979-B570-C20BAAC36E30}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CFDE3E48-C3C3-42D4-A453-ADFC4E6B86DE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{CFFE2B8A-45A7-4F30-BB9E-8E36926B71C9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D01CDE2F-5E28-42C8-9300-71608959A98F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D01D131D-72D5-4B9E-9709-75114B0A7B09}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D01D88E1-A98E-405F-B8AF-9BA47F08E16C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D01E9A5D-73B9-4CD5-B3C7-40296A06F99A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D037FA40-3296-465C-907D-F332FDF938D3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D03E4F4E-8D4A-4DD2-82BD-4C301BD95A9C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D070B170-B7CF-4460-B902-89237DF2A821}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D07D1335-5265-4EE3-B689-BE57FAA08ACB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D0A3E7CC-961F-4069-AFCF-1B268FEADBE9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D0C17DBC-FD63-43D7-A189-BB6F3C8877F4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D0E04FB0-6A23-4C25-BF53-6CD1BD8F6DFD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D1016786-4526-4B8F-94E2-64DBA4774309}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D134DC08-27F5-40F6-9024-0121D52DBCB7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D1549519-FD19-4F94-BF67-9BAC72C196E9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D16E9A2F-0384-42ED-AEC8-3A8A38ED809B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D1715A66-288D-4DA9-BFEF-E5454A0E1FE5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D1742F76-D7D8-4EEF-9302-D11DA01CDECB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D17D42D1-DB06-479F-BB93-553A784423FE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D190238A-2C00-4092-96ED-C5403C783967}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D1C56257-6C32-4310-96B3-81B8091170A8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D1CC8783-ACF3-47E4-9087-36D42473270F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D1D34B2A-8AE6-401B-9FC9-51495A10811B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D1EABB82-64F2-49FD-88A8-975360C7F81F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D2069406-CC03-483F-B6A2-9DDF777F1B61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D2121C37-F6BE-404B-8109-B29E6F7C8FC0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D22CC1E5-45F7-47C7-A4E1-2B4345E8E9AA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D2339384-416B-4665-8C8E-DE8504B98694}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D2371076-D5D1-4555-A69E-10A091A86295}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D24E461E-7751-4B29-8877-D6B01E242FA4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D26A36A8-3BDD-4A96-BCF1-75C1298931DF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D2795CB8-295B-4D89-B52B-285ECF9E78C9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D28CA016-2820-41F2-A12E-C778B3681524}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D2A0F138-BBAC-4A3B-A102-BE6831A95DF7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D2D6BE85-A362-4046-ADCE-CBA6D5E6FF74}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D2FFBF00-3053-4FC1-9BF0-58C71E2F499E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D3082786-F55C-4832-BB9B-66B6DFB717BA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D309E747-9DDC-4128-B4A9-E7485EBDB58F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D30CDC68-CE7C-463F-8518-6572BE365483}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D33E6AF3-EA77-420A-80A2-456980A7FF2F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D34A6461-DE1E-456F-9ABF-711E92A33635}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D38E9B39-48EC-466B-95DD-A160867D7871}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D3942B8D-92B8-4B84-BC22-0672A90DF180}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D3991D7A-A82B-4686-97A1-60331BD8682A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D39C1454-A02E-4AE8-BC1F-F57F51B87891}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D3A842C7-59DA-4633-A518-C583BCECFB09}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D3DD2395-EBEF-4D50-B6DE-B423EA62D605}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D3FE3691-CD74-4CCE-9753-B689CE150B9E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D4090525-C466-4216-AD76-1E597D911F61}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D4228A30-00E2-47BF-8A89-0E5663F691E3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D442521B-657F-47FE-9093-B3D304A55D4D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D4597612-55FB-4E2D-9FBB-3FA2AEC9BB2C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D495202E-4FC5-4D2A-B017-293666F8B070}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D4C56310-9233-4869-AD57-FA3693C047EA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D542CF9E-AB51-4B07-A7A6-236FCC273B7A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D54ED040-6B53-4CDC-928F-2DDFC86DCE39}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D5928964-39B8-41B5-B5A9-05156EA976C7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D59DEB6D-014B-4C01-A3A2-26D50983C02C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D5EE8BFA-3D73-45AD-9E58-BBA0B6931B82}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D5F8D5BC-70B9-46D8-81D6-FB319F599A2E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D601F132-4B2F-4BDF-82F8-663D02DACDEE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D695641E-530A-4075-8BE1-DACE9D61B945}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D6B4D62A-1F9A-45FA-973F-6E1C96347803}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D6DBCA76-37C6-4DCF-B790-DCB49C428628}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D6E79074-7685-46ED-97DF-69F8A8A67077}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D708BEA5-9080-4B56-9D2D-4FD1216C195B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D7099B66-6F92-4434-8991-7DECE7DD08C8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D710B76B-DBAD-4F37-B3D9-63B56BC0E5B6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D732AEB3-D403-4C0F-B256-1AC88BD40799}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D7475197-C281-430F-B350-26DBFBD991E4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D7728B60-81E9-4424-8F19-2C42A2720909}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D79CD13F-08DD-4C45-A87B-41FA6D280D3F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D7B32CC4-6336-4D4E-95F5-CC51EFD67574}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D7BFF2E7-C617-4579-AA8C-117BE0F9AAD9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D7D3951C-4A80-4BA1-959C-03E0957DC094}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D7D429C6-65F3-455F-B627-114D033A5FA3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D83A9AAC-C771-4133-9AF7-9A60364068CD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D872D98E-243E-45FB-A10F-CB20BEF76C1D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D873CF0D-A1C0-4CAD-91E2-CAEE8A195813}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D880BF69-A06C-4107-83F3-D208436486DB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D88A1BCD-0BA8-40B2-B76C-BD4F0C76B5BB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D88BC4F0-3786-4C02-8964-18A151292F72}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D8B71C63-BBDD-42DC-95FF-D3C32BD1EE25}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D8D66951-A280-45A4-B31D-B104C822A7EF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D8D9F6D1-0DD4-443A-845F-93999EFA6998}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D8FB6EE6-4BD4-41A7-A547-0838F06AA1DB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D90F0E71-AFC9-4A09-866E-8B3C7492BDEE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D93580D5-370A-4D34-B8DC-0623932FA71C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D95EAFB1-6572-4EFF-A1F9-5BFC15A6AFCD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D98D490E-08D8-4C00-B8F1-5C1D9A0E7E03}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D9D980DD-E467-4420-9F49-F0C11D833959}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{D9E13B57-42BD-4554-919B-A362D9C941B9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DA0A6ECF-0398-45AA-9425-5024B7C6AFBE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DA2ED030-BC36-4130-BE10-DD5438986728}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DA31786A-3356-40FE-B991-62C275FAD596}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DA40EFAB-3295-4807-84E3-E9F5103631BA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DA6D5012-336E-44E1-BFFF-2E897744AAFA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DACA9D29-7741-4791-8DBC-C630DE41CCEF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DB03B61A-3B54-4800-8312-7580E81E16F0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DB10D826-4D86-400B-939E-FBE950165616}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DB3EF3BF-E0FF-4761-A9BA-77AE3ACE820C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DB465648-CC03-4366-A946-16B5CC19FD21}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DB6B4273-C633-4349-BBB4-0223BCB8964D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DBA7EC88-D209-4BD0-8340-B3C529CDAB7B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DC0D64E2-7FCA-49F4-8BA8-C76CF2803568}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DC21DD97-2786-475F-A55A-AFCACBA069D9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DC548717-C633-4B87-94A8-BF792283DDDC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DC979480-02D3-45A1-92A4-706E2A618CC7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DCC1B592-4BED-410B-92FB-257860AD4EA3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DCE233B9-2368-45BC-8B4B-702C9D844AB1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DD16416A-AB05-4F9F-9A89-B052E0D03C04}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DD1EFE00-CB0C-4CFF-9FE1-4F4F5C165A83}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DD3AE609-FDDF-483B-845C-93D5A5E0C863}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DD79E884-C06A-432E-A69C-54DE99A69A43}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DD984B5A-3C99-4CCA-B091-56FDA640DBE9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DD9D7E62-F167-4CB8-81E4-C8ACC676F6A0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DDB997B7-87FD-4174-BD46-85C3E3F33D55}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DDB9E3D1-16D2-4406-95A5-8293B23CF0A1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DDC5478C-9328-4499-AC54-409DAF40C2A9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DDF7DD45-58D9-4D70-9660-ABA4901DCA30}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DE06E5AD-2135-4277-89F9-2464FD57567B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DE223C14-4495-4A98-BC93-3E04AE6F508B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DE5628EC-8D66-4342-AB07-66DB767684C4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DE5FB161-4F5B-44E1-B9EF-AF69FF2CD980}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DE649454-B6AF-40CF-8255-26D9C22D907B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DED69ED5-CC49-406F-B7CA-92DACA31F7C5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DF16060F-68F0-4B04-90A7-8C353D59340B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DF1D1D5F-719A-4809-BB18-5124A3EA1CF7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DF220CD1-AF06-4EAE-86B9-3F014A470ED7}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DF71FEDA-BC4B-45CE-A407-D1CEED4B230C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DFBD1ADD-5884-42D7-ACB3-B5FB793A9C3E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{DFC48A86-7A06-49C9-9D80-972727F2B089}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E0130087-4362-477F-B8D9-F7E07702FBA5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E046BB6F-CF51-443F-9C72-E23C4EC47FEC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E0994F77-AA02-493F-A9D5-A01D820CA8FD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E0A8F3F7-3E68-44A0-AEF3-C9CF4A49443E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E0AC0688-4189-4652-A812-148B38FEA0C1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E0CA2C67-CDEE-4038-8B0A-6563B86B5A6D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E0FA8B17-4D05-467F-B1D1-C5AFF0C12579}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E111DCBC-7006-44F7-B7F2-92B5D1C17118}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E11842C4-9597-4A05-A634-09F6D6FB5398}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E13F0B4A-C692-4EDC-B0A8-B6798262D7E3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E1451362-FF5A-4FA7-82F8-6556D0763BCC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E1603365-CEE0-4448-8C54-346659C8425C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E1ACA79D-2A81-43BC-A603-145E1D8105AD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E1B4836F-7D0E-4AB5-8582-0E4E2A0009DD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E1BC399F-231E-4273-9BAD-AEE32269F900}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E1BE0D2A-CB3D-49E6-A2F0-4265BAB94ACF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E1BE2E2C-5BE2-4147-BBD5-09204A1DC398}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E1CF710C-FDD3-4BEA-A9C2-1B14B70B2AEC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E1DB8818-F131-4A67-913D-005F1F20D5C2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E2086367-1F2F-43F8-A3E9-0BE3C4D7E07C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E20CE044-7822-4212-9662-416CD6984011}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E236D3BA-4F3B-4A16-B520-E34ADC2BC3D4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E2378A6B-A739-421D-AE49-FD3ABA2E6AAD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E274E5C3-A583-4396-9AF8-936809F06C04}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E2783400-743B-4CD2-B513-C2C76A029C75}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E29C16F2-F281-455D-8FA6-0AD672C7CB7A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E2AEEB18-21E1-43FB-8DA7-EBE5E5752E2F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E2C0ED32-EEA2-4424-BCDF-D6758FE8C4F3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E2D32CCD-B604-4645-A1A9-E1FD9E439507}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E2DD485B-5564-4426-9428-52B38E59A24C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E30BE655-6283-48D2-8445-A6582FEE5CEA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E377C04C-13D5-410D-800E-3CDFE45CEF04}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E3809655-8E6E-4AC9-A45D-F18EE4353058}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E3821333-F028-4A3A-B73A-608BDCD9F630}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E39E7024-AD2D-4DC1-BF25-A044BD0C5615}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E3D66A7D-3C7A-4C20-9193-257AAE3F97A0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E3F3E5B9-E991-4576-8D1A-494C3A06365C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E4500B93-0229-4485-B036-E167F17A7884}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E4A21733-5CB0-4D6E-A1DF-996E7399C0AA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E4F6A3D5-B3E2-4484-BF5C-C1F67D51199C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E51DA25B-AA34-4A49-AAB0-767EADA6B9EF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E52A13A8-1B22-4F50-BF98-54D8B85B4832}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E562F642-523A-47CC-8B3E-2F2067D70354}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E5958042-319D-4799-BAEE-3E94811DBBA6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E5B9D57B-C203-4412-9384-E01EDDD34D79}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E5E24654-3C04-46EE-A08C-B1D522EA45FD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E614C749-9CA3-4465-AD0C-BEF85F79A7F9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E61C3896-3957-454C-BD92-C002D6C4FFB5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E627F23C-0FE1-439A-B03C-91CE5056B546}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E64894A0-EF6E-4275-9EEF-FEA5F9C0E11D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E6AD9A41-C8E3-45DF-84D7-2309D72E2401}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E6D4181C-A48F-460A-81C8-5DAC3D42C494}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E6D51D5A-1110-4BCB-B78B-E898596FAF19}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E6F378FF-8822-4CBD-8119-6681B79B076D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E72FEF21-710B-47C2-B5C7-80795697EC0E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E7680EDF-A6FE-4C05-8EC1-1D7EED6F7064}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E774F12D-ECA3-460E-9274-24089BE20A33}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E7874BAD-FAB2-48DD-96A5-FF229D5374AB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E7A026EC-0F7A-4533-B578-DE78C8534F13}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E7D10177-8BFB-46FE-A85D-7D5051B702C5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E7DB8CDB-BA91-44A4-B25C-D5D51E15BD03}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E7E4C4A0-F490-4D64-99AC-39E89AB0FA6C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E7F4EFE0-C15A-43B4-A6EF-90E089AD4DE1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E7FB8C4D-ACAB-4A1B-A28D-7198EC770A33}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E83D697D-7E73-4E80-B006-1A9DD0064459}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E8413619-6AD7-4E68-ABAD-D4352692A990}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E843B458-62FA-4401-921D-F7FF823AE83F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E84A14B6-17E7-49FB-BFF1-91FD5CA4D69C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E869A14F-F8DA-4A93-8F6C-5110FA03BCD1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E88DBA12-D0D6-452C-BE95-4592295EB5D4}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E8AC0A92-B332-4D09-9613-44022A11AE86}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E918BDA7-786F-4811-8C0A-9408CF465089}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E94235BF-DC2F-4A50-AF97-FB6C71C50672}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E94AA7C0-3D65-489D-B762-A115B9CFC963}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{E9E77B58-2170-4BD9-A2AC-C217F3EE3A2C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EA19245F-0593-4D88-977C-C1A175FEB830}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EA1DCFA1-50A9-49C5-BC37-6A29B21A0A2A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EA495339-2ECE-4482-9F4B-48F31287C6A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EA8417C9-E92A-4258-A2AB-DD8E999ED436}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EAB45F9D-07D8-42B9-B919-FC75B2DB0338}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EAC1A20C-21DF-4D6F-8803-EB17B7E2F627}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EAFD06CF-6196-459C-9C4B-F99CADD0B226}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EB2CFF04-BAD9-41FF-BC15-5A7910B08627}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EB48AB43-CC40-40B1-B106-75E600758035}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EB5AE606-9A21-4BF4-9CD8-5D45094B1FA5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EB5DF799-56D3-4ED3-8CCB-64E77D134A60}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EB67D399-8688-4494-B7A0-C61E281C99E6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EB7B04C8-AB7D-4250-B056-520389CEDD59}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EBC57BEC-7F00-40D0-97AE-37EB2671EE46}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EBE8EFD4-2BAC-4CF8-807B-C56276C01699}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EC2107FC-935A-4AB8-9513-5534326EAEB0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EC3B08CD-C14C-4EB8-9188-5567C4CE7D89}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EC443EE1-4500-4F4D-BE14-0D8F56FB1A6B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EC4F324A-6E56-4FE2-B6ED-0A1D5574CF4B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EC695799-9C09-4A45-8ACA-2B44ECC284A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EC6FAA31-7E74-4A3F-A40D-5E695B26FD8D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ED06719F-9A5F-4E86-B705-20DC596336EB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ED30D2BF-64C3-4413-AB8E-F8D8AD1DF0D3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ED6A041C-1312-4332-9D04-0566E83D767E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ED8217A6-370C-4F8B-B998-8645036EA627}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{ED852402-BD6E-43C6-9481-827AF84F1BCA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EDB69418-FD55-4BBE-B449-A9FFED31C3C0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EDCE0143-C653-4564-9256-187316E77DBB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EDEB6DB7-4ABE-4EAC-938B-15FB593B36C6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EE0164FF-D78E-4A78-A355-049AE8C39104}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EE37AA57-C5B4-4B64-8D91-76953A33AC83}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EE3EC921-C6AF-443D-A349-5DC4FBD09E6D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EE4D8C12-D1D5-4B32-8684-B6D3448C5560}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EE7A9A53-04DE-497D-B677-C43E3EC90735}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EE8617D0-2800-425A-B900-859DFE3177F0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EEA616F3-9390-49EC-8389-CC4081D48763}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EEACE2D3-00C4-4584-8308-7F4B1B3C1DEC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EEDD769A-BD49-419A-8F24-D6B80BAD5709}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EEE6BFE4-BB0A-4306-9571-1F4010C6537A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EF19C722-23FC-4C86-A4D9-CC2BB097D757}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EF2A9891-6BA9-42F2-8275-7714E77CDC15}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EF2CAAC0-6AAA-4EE7-975A-7590F510B66E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EF5BD903-78D0-4C37-B782-CC74ACFC540C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EF8025C6-6552-48BC-A036-E542CCB1482A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EF8F5872-3308-45C4-B53A-01E1C2DD50E8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{EFD85EC6-6260-44F7-9181-99AC9742305D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F0045937-C6E5-49A2-809C-523E09C3F405}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F02AA9B0-19C3-44BE-9398-2F040DB0BEBB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F038C2C2-72DC-42A1-8F21-4902DBF5479E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F03CEE75-480F-41E6-BA63-7268B6EE59F6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F0574E38-ADFC-4D1B-8B1B-22BD889B449A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F0620BFB-776A-43BC-850B-489ABE6A2B11}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F087F5E0-0723-4315-A5DF-CF1356234677}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F0B1754F-E311-4467-9154-39D86B3EC5D2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F0C84619-746E-476D-AE29-88E970DF0861}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F11316F6-FF92-43F0-8D96-1C9FD61E8BDF}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F15E26FF-482A-46D6-9B12-B6068427A3E3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F177C129-068C-43DF-B6F3-6619F77163C6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F17AB967-EC44-415C-96D1-7A984D1E109C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F1ACA366-612B-415B-B785-E07A2556A5A3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F1E951EB-7E88-401F-B60A-FBD67DF8B029}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F21F684A-B67A-4678-B78E-0E67101136A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F3402F85-23F0-4CD0-98C9-6EDC80FE21CB}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F3409EBA-AF7B-4FDC-B1CB-777A740F7713}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F3777C66-709D-4F6B-9A39-95B8DE835FAA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F377BC41-9800-430F-B6BE-23D8E7CB91A8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F3CB0503-4246-443C-A38B-99E949839001}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F3FB131B-997E-42B2-AC8D-3E1A53D2D650}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F4395BE6-1319-479F-ACAE-F1CF8FAB64A5}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F43BF38F-4249-4699-8282-44AA5F3F5009}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F457207E-9641-43B9-9930-8776BA5F6F5C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F4B81B99-A5F6-42D1-BE60-9F5DA606310D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F4C9D057-BD57-4A27-842D-FD56E2E2914A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F4E20CF7-4C84-493F-BCAE-45D6B6A0FDCD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F4E49BF0-E190-409D-9552-1B105E465983}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F4E6CDF0-131E-421B-8C40-0245C1C9512A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F4F7F15A-986C-4EED-A520-F81A0C860E7A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F50E6587-2E6E-4175-825D-4B5E2E403F99}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F52CB1CC-90AC-4707-8DF0-3594904DDCBA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F544925D-AEE4-453B-BF8D-AF8EA0207DBD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F5C27456-7787-4124-85AC-83A4C5B95876}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F5CA5672-48C2-4753-9BAD-6647DD40E435}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F5D3502C-444D-4BD5-A72B-186F7644A634}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F5DF7918-56F7-4E50-9572-8E6E52C23B0A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F5EC50EE-6FC0-46B4-A7CE-A30ABC0416D1}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F6009132-EC30-430A-89A0-D2C33120D6CD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F62DB9FA-1421-4739-9D9A-FE856355FE3D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F693277C-E0A2-4ED8-846E-8D2595BACE25}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F73314D4-49A1-48E1-B882-8D8630BAD5DD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F74478CC-2C2E-4F3F-8FA7-449C1FDCA3C3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F75F0371-A873-405F-B8F3-8AE474AF86A2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F782506C-D8F6-4CC1-B847-9727604A0251}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F788F71D-B023-4023-8687-426FF7FD77E9}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F79D118C-A4E2-471B-866D-8B8F77E30E7C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F7A37366-C4B2-402A-B32C-4E197F8A34E3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F7BCEC97-CE1F-407C-9743-0FC1D34E4B94}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F7C34ACD-8A88-4CF5-828B-04EAE86EFDBE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F7D2F8BD-258D-4585-B40D-7AB398273742}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F7E4A194-75D5-46B3-96A4-4138C211A42E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F7E8C230-E02A-4A7F-8AD4-130EEFB351E0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F8181C77-085D-438C-ACD7-B1AF032F1605}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F847695B-1FB5-473D-AC41-8D9FD1F0DB73}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F85641B9-3AFC-4DD0-B60C-D561E298A5BC}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F85B0683-E519-4E6D-A1F9-A99980ACE6BE}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F86278AC-5DFA-4686-8929-AC561DCE3D95}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F898904B-0E40-4361-921A-ED2D4AE75367}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{F9A48F4F-1ED3-4F1B-9A89-44C2CB07FB1D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FA1E540C-FE26-4B2E-99D6-5A50E3A6F8A6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FA3BD577-7396-4F63-A764-310975717211}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FA78F5E7-5889-4AA6-9730-FD9176F085F8}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FA8B75EB-5AED-476B-B5D8-153C334081BA}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FAB80C05-8A2F-4253-B44A-835849FE6A00}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FAD652C1-AB0A-4712-B9D6-986733A0B636}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FAF52A62-2B09-4721-9458-233BB467A85A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FB116FCE-F237-44CE-9BB1-1D7AC6AF6AC0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FB4D1E0C-E160-4D69-85FC-ACB702FDF84A}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FB6082A9-BC55-4D6A-AA2E-E17159AC942D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FB70AFAE-DCF7-40AB-B2E4-0EFB4827CD32}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FBAA217D-DEE2-45DA-947C-337487564D28}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FBB48A4F-3311-4E19-957A-1B61FB115ED0}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FBF85328-E327-438B-A760-720A3B10EA4B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FC29C60F-9F59-4691-84DD-0D9B03A79285}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FC2D1E22-75AE-4562-BBB6-4D6973D470D3}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FC4405C8-4277-4F24-A03D-8455ABC8B489}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FC82F94E-FE66-4F37-B267-D55E0A357EC2}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FC8E6125-B287-4B9A-B6D1-299743496F92}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FD37A9BC-D67F-4936-ABFB-D2E13DB4C86D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FD4A831F-C175-46A3-BDA3-1B09F76E2581}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FD887175-0C17-4583-8E32-6F574954114C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FDABAC07-2BF1-4081-9856-6D27A5C8011F}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FDACA8F4-96CD-4119-8ADF-BDD9E75D9354}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FDCC0773-2909-4B5F-8E0E-812A6537DC19}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FDFE7CFE-81B8-4720-93DA-5E733796C01C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FE1E402F-CFC8-495F-B059-D3684FE59D0D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FE295669-BE0E-411F-9FE9-8BFE7037A75E}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FE29A35D-EBEC-40B1-B14F-441794A6CC5B}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FEF40D4D-6E38-4025-BF88-03D08D35AB50}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FEF5231C-54F3-4961-97C2-F8063367E109}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FF01730F-B524-4580-98D0-9E355D76EA46}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FF16743E-DC1A-444A-B7E9-B5D60CA9EB9C}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FF330FAC-9296-40D3-86FC-4D9BFBF30E26}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FF455A66-4F2E-4F31-BDBA-C9EA48EF06FD}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FF63A336-55FC-4ED1-B9CA-BB024553EE8D}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FF796923-4497-48B5-9658-245502413ED6}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FF94E40B-6207-4A31-B954-940D6872BE92}
Successfully deleted: [Empty Folder] C:\Users\Thor\appdata\local\{FFE22DEF-8DD4-4BFE-9D41-FA4B4FC3DD4A}



~~~ FireFox

Emptied folder: C:\Users\Thor\AppData\Roaming\mozilla\firefox\profiles\z86reas3.default\minidumps [2 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Sat 10/08/2013 at 3:19:21.78
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

vlahka
2013-08-09, 20:08
OTL logfile created on: 10/08/2013 3:24:13 AM - Run 2
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Thor\Desktop
64bit- Ultimate Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000C09 | Country: Australia | Language: ENA | Date Format: d/MM/yyyy

7.98 Gb Total Physical Memory | 5.28 Gb Available Physical Memory | 66.10% Memory free
15.97 Gb Paging File | 12.86 Gb Available in Paging File | 80.53% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 111.69 Gb Total Space | 36.57 Gb Free Space | 32.74% Space Free | Partition Type: NTFS
Drive F: | 878.92 Gb Total Space | 40.50 Gb Free Space | 4.61% Space Free | Partition Type: NTFS
Drive H: | 1863.01 Gb Total Space | 570.28 Gb Free Space | 30.61% Space Free | Partition Type: NTFS
Drive J: | 931.51 Gb Total Space | 327.61 Gb Free Space | 35.17% Space Free | Partition Type: NTFS
Drive L: | 984.09 Gb Total Space | 121.45 Gb Free Space | 12.34% Space Free | Partition Type: NTFS

Computer Name: THOR-PC | User Name: Thor | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Users\Thor\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
PRC - J:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
PRC - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd.)
PRC - C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies)
PRC - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe (Safer-Networking Ltd.)
PRC - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe (Safer-Networking Ltd.)
PRC - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe (Safer-Networking Ltd.)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe ()
PRC - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe ()
PRC - C:\Windows\SysWOW64\PnkBstrA.exe ()
PRC - C:\Program Files (x86)\Common Files\Cloanto\Software Director\softdir.exe (Cloanto Corporation)
PRC - C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe (Kaspersky Lab ZAO)
PRC - C:\Program Files (x86)\PANDORA.TV\PanService\PandoraService.exe (Pandora.TV)
PRC - C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\UMVPFSrv.exe (Logitech Inc.)
PRC - H:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe (Logitech Inc.)
PRC - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
PRC - C:\Windows\SysWOW64\wbem\WmiPrvSE.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\GIGABYTE\smart6\timelock\AlarmClock.exe (Gigabyte Technology CO., LTD.)
PRC - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe (Protexis Inc.)
PRC - C:\Program Files (x86)\Common Files\Corel\Standby\Standby.exe (Corel)
PRC - C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe (Infowatch)
PRC - C:\Program Files (x86)\GIGABYTE\smart6\timelock\TimeMgmtDaemon.exe (Gigabyte Technology CO., LTD.)
PRC - C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe ()
PRC - C:\Program Files (x86)\GIGABYTE\ET6\GUI.exe ()


========== Modules (No Company Name) ==========

MOD - J:\Program Files (x86)\Steam\bin\chromehtml.dll ()
MOD - C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\ppgooglenaclpluginchrome.dll ()
MOD - C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\pdf.dll ()
MOD - C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\libglesv2.dll ()
MOD - C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\libegl.dll ()
MOD - C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\ffmpegsumo.dll ()
MOD - J:\Program Files (x86)\Steam\bin\libcef.dll ()
MOD - J:\Program Files (x86)\Steam\SDL2.dll ()
MOD - J:\Program Files (x86)\Steam\bin\avcodec-53.dll ()
MOD - J:\Program Files (x86)\Steam\bin\avformat-53.dll ()
MOD - J:\Program Files (x86)\Steam\bin\avutil-51.dll ()
MOD - C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl ()
MOD - C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl ()
MOD - C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe ()
MOD - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\EpocCam.ax ()
MOD - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\avcodec-53.dll ()
MOD - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\swscale-0.dll ()
MOD - C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\avutil-51.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtgui4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtscript4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtsql4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtdeclarative4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtcore4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\qtnetwork4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\dblite.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\a742cb2e77b47300756506d52c96a8d1\IAStorUtil.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\90555968565afd59bce4b0974e9903bd\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\69f6e582cb79f107c61308b468c1a215\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\03dee80574f4ec770b6f77ca030ded6c\System.Runtime.Remoting.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\ba3d70b651454c7d49b407b93663bfed\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System\ce9ff6baf9053ed2ed673d948179195c\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\cfa9c506bfb9254c89dace7b83bc9f9d\System.Configuration.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\acfc1391e45fedd2a359778ea57d914c\mscorlib.ni.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll ()
MOD - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\QTGui4.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\QTXml4.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\ImageFormats\QJpeg4.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\ImageFormats\QGif4.dll ()
MOD - H:\Program Files (x86)\Logitech\LWS\Webcam Software\QTCore4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\imageformats\qgif4.dll ()
MOD - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\imageformats\qjpeg4.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\work.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\Normal.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\OCK.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\SF.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\MFCCPU.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\GVTunner.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\StabilityLib.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\HM.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\GPTT.dll ()
MOD - C:\Program Files (x86)\drahtwerk\iWebcamera\iWebcameraFilter.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\IccLibDll.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\AMD8.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\platform.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\device.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\ycc.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\CIAMIB.dll ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\GUI.exe ()
MOD - C:\Program Files (x86)\GIGABYTE\ET6\Sound.dll ()


========== Services (SafeList) ==========

SRV:[b]64bit: - (RichVideo64) -- C:\Program Files\CyberLink\Shared files\RichVideo64.exe ()
SRV:64bit: - (Intel(R) -- C:\Program Files\Intel\iCLS Client\HeciServer.exe (Intel(R) Corporation)
SRV:64bit: - (LBTServ) -- C:\Program Files\Common Files\LogiShrd\Bluetooth\LBTServ.exe (Logitech, Inc.)
SRV:64bit: - (MatSvc) -- C:\Program Files\Microsoft Fix it Center\Matsvc.exe (Microsoft Corporation)
SRV:64bit: - (SNMP) -- C:\Windows\SysNative\snmp.exe (Microsoft Corporation)
SRV:64bit: - (wlcrasvc) -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe (Microsoft Corporation)
SRV:64bit: - (AppleChargerSrv) -- C:\Windows\SysNative\AppleChargerSrv.exe ()
SRV:64bit: - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (SkypeUpdate) -- C:\Program Files (x86)\Skype\Updater\Updater.exe (Skype Technologies)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (nvUpdatusService) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
SRV - (Stereo Service) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
SRV - (KinoniSvc) -- C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe ()
SRV - (PnkBstrA) -- C:\Windows\SysWOW64\PnkBstrA.exe ()
SRV - (TunngleService) -- C:\Program Files (x86)\Tunngle\TnglCtrl.exe (Tunngle.net GmbH)
SRV - (TeamViewer7) -- C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (AVP) -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe (Kaspersky Lab ZAO)
SRV - (HiPatchService) -- J:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe (Hi-Rez Studios)
SRV - (PanService) -- C:\Program Files (x86)\PANDORA.TV\PanService\PandoraService.exe (Pandora.TV)
SRV - (UNS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
SRV - (LMS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
SRV - (UMVPFSrv) -- C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\UMVPFSrv.exe (Logitech Inc.)
SRV - (Desura Install Service) -- C:\Program Files (x86)\Common Files\Desura\desura_service.exe (Desura Pty Ltd)
SRV - (Fabs) -- C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe (MAGIX AG)
SRV - (IAStorDataMgrSvc) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
SRV - (PinnacleUpdateSvc) -- C:\Program Files (x86)\PowerUp Software\Pinnacle Game Profiler\pinnacle_updater.exe (PowerUp Software, LLC)
SRV - (FirebirdServerMAGIXInstance) -- C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe (MAGIX®)
SRV - (SNMP) -- C:\Windows\SysWOW64\snmp.exe (Microsoft Corporation)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (PSI_SVC_2) -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe (Protexis Inc.)
SRV - (SwitchBoard) -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
SRV - (CSObjectsSrv) -- C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe (Infowatch)
SRV - (Smart TimeLock) -- C:\Program Files (x86)\GIGABYTE\smart6\timelock\TimeMgmtDaemon.exe (Gigabyte Technology CO., LTD.)
SRV - (DES2 Service) -- C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe ()
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (MSCSPTISRV) -- C:\Program Files (x86)\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe (Sony Corporation)
SRV - (SPTISRV) -- C:\Program Files (x86)\Common Files\Sony Shared\AVLib\SPTISRV.exe (Sony Corporation)
SRV - (PACSPTISVR) -- C:\Program Files (x86)\Common Files\Sony Shared\AVLib\PACSPTISVR.exe ()


========== Driver Services (SafeList) ==========

DRV:64bit: - (kinonivd) -- C:\Windows\SysNative\drivers\kinonivd.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (KINONI_Wave) -- C:\Windows\SysNative\drivers\kinonivad.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (NVHDA) -- C:\Windows\SysNative\drivers\nvhda64v.sys (NVIDIA Corporation)
DRV:64bit: - (KLIF) -- C:\Windows\SysNative\drivers\klif.sys (Kaspersky Lab)
DRV:64bit: - (GEARAspiWDM) -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys (GEAR Software Inc.)
DRV:64bit: - (USBAAPL64) -- C:\Windows\SysNative\drivers\usbaapl64.sys (Apple, Inc.)
DRV:64bit: - (EtronHub3) -- C:\Windows\SysNative\drivers\EtronHub3.sys (Etron Technology Inc)
DRV:64bit: - (EtronXHCI) -- C:\Windows\SysNative\drivers\EtronXHCI.sys (Etron Technology Inc)
DRV:64bit: - (dtsoftbus01) -- C:\Windows\SysNative\drivers\dtsoftbus01.sys (DT Soft Ltd)
DRV:64bit: - (fssfltr) -- C:\Windows\SysNative\drivers\fssfltr.sys (Microsoft Corporation)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (LVUVC64) -- C:\Windows\SysNative\drivers\lvuvc64.sys (Logitech Inc.)
DRV:64bit: - (LVRS64) -- C:\Windows\SysNative\drivers\lvrs64.sys (Logitech Inc.)
DRV:64bit: - (LGBusEnum) -- C:\Windows\SysNative\drivers\LGBusEnum.sys (Logitech Inc.)
DRV:64bit: - (LGVirHid) -- C:\Windows\SysNative\drivers\LGVirHid.sys (Logitech Inc.)
DRV:64bit: - (LADF_CaptureOnly) -- C:\Windows\SysNative\drivers\ladfGSCamd64.sys (Logitech)
DRV:64bit: - (LADF_RenderOnly) -- C:\Windows\SysNative\drivers\ladfGSRamd64.sys (Logitech)
DRV:64bit: - (mv91xx) -- C:\Windows\SysNative\drivers\mv91xx.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (KL1) -- C:\Windows\SysNative\drivers\kl1.sys (Kaspersky Lab ZAO)
DRV:64bit: - (kl2) -- C:\Windows\SysNative\drivers\kl2.sys (Kaspersky Lab ZAO)
DRV:64bit: - (LUsbFilt) -- C:\Windows\SysNative\drivers\LUsbFilt.sys (Logitech, Inc.)
DRV:64bit: - (LMouFilt) -- C:\Windows\SysNative\drivers\LMouFilt.Sys (Logitech, Inc.)
DRV:64bit: - (LHidFilt) -- C:\Windows\SysNative\drivers\LHidFilt.Sys (Logitech, Inc.)
DRV:64bit: - (iaStor) -- C:\Windows\SysNative\drivers\iaStor.sys (Intel Corporation)
DRV:64bit: - (RTL8167) -- C:\Windows\SysNative\drivers\Rt64win7.sys (Realtek )
DRV:64bit: - (igfx) -- C:\Windows\SysNative\drivers\igdkmd64.sys (Intel Corporation)
DRV:64bit: - (mvs91xx) -- C:\Windows\SysNative\drivers\mvs91xx.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (KLIM6) -- C:\Windows\SysNative\drivers\klim6.sys (Kaspersky Lab ZAO)
DRV:64bit: - (AppleCharger) -- C:\Windows\SysNative\drivers\AppleCharger.sys ()
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (cpuz135) -- C:\Windows\SysNative\drivers\cpuz135_x64.sys (CPUID)
DRV:64bit: - (LADF_SBVM) -- C:\Windows\SysNative\drivers\ladfSBVMamd64.sys (Logitech)
DRV:64bit: - (LADF_DHP2) -- C:\Windows\SysNative\drivers\ladfDHP2amd64.sys (Logitech)
DRV:64bit: - (ivusb) -- C:\Windows\SysNative\drivers\ivusb.sys (Initio Corporation)
DRV:64bit: - (ScreamBAudioSvc) -- C:\Windows\SysNative\drivers\ScreamingBAudio64.sys (Screaming Bee LLC)
DRV:64bit: - (Revoflt) -- C:\Windows\SysNative\drivers\revoflt.sys (VS Revo Group)
DRV:64bit: - (TEAM) -- C:\Windows\SysNative\drivers\RtTeam60.sys (Realtek Corporation)
DRV:64bit: - (RTTEAMPT) -- C:\Windows\SysNative\drivers\RtTeam60.sys (Realtek Corporation)
DRV:64bit: - (CSCrySec) -- C:\Windows\SysNative\drivers\CSCrySec.sys (Infowatch)
DRV:64bit: - (CSVirtualDiskDrv) -- C:\Windows\SysNative\drivers\CSVirtualDiskDrv.sys (Infowatch)
DRV:64bit: - (klmouflt) -- C:\Windows\SysNative\drivers\klmouflt.sys (Kaspersky Lab)
DRV:64bit: - (tap0901t) -- C:\Windows\SysNative\drivers\tap0901t.sys (Tunngle.net)
DRV:64bit: - (xusb21) -- C:\Windows\SysNative\drivers\xusb21.sys (Microsoft Corporation)
DRV:64bit: - (RtNdPt60) -- C:\Windows\SysNative\drivers\RtNdPt60.sys (Realtek )
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV:64bit: - (hamachi) -- C:\Windows\SysNative\drivers\hamachi.sys (LogMeIn, Inc.)
DRV:64bit: - (WDC_SAM) -- C:\Windows\SysNative\drivers\wdcsam64.sys (Western Digital Technologies)
DRV:64bit: - (VLAN) -- C:\Windows\SysNative\drivers\RtVlan60.sys (Windows (R) Codename Longhorn DDK provider)
DRV:64bit: - (RTVLANPT) -- C:\Windows\SysNative\drivers\RtVlan60.sys (Windows (R) Codename Longhorn DDK provider)
DRV:64bit: - (LVUSBS64) -- C:\Windows\SysNative\drivers\LVUSBS64.sys (Logitech Inc.)
DRV:64bit: - (CamDrL64) -- C:\Windows\SysNative\drivers\CamDrL64.sys (Logitech Inc.)
DRV:64bit: - (PxHlpa64) -- C:\Windows\SysNative\drivers\PxHlpa64.sys (Sonic Solutions)
DRV:64bit: - (MarvinBus) -- C:\Windows\SysNative\drivers\MarvinBus64.sys (Pinnacle Systems GmbH)
DRV - (GVTDrv64) -- C:\Windows\GVTDrv64.sys ()
DRV - (gdrv) -- C:\Windows\gdrv.sys (Windows (R) Server 2003 DDK provider)
DRV - (etdrv) -- C:\Windows\etdrv.sys (Windows (R) Server 2003 DDK provider)
DRV - (DrvAgent64) -- C:\Windows\SysWOW64\drivers\DrvAgent64.SYS (Phoenix Technologies)
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://battlelog.battlefield.com/bf3/gate/?returnUrl=|bf3|servers|
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = E2 85 D0 F3 79 6C CC 01 [binary data]
IE - HKCU\..\SearchScopes,DefaultScope =
IE - HKCU\..\SearchScopes\{922E6970-BD05-47bc-AF58-D431E6404A30}: "URL" = http://www.google.com/cse?cx=partner-pub-3794288947762788%3A7941509802&ie=UTF-8&sa=Search&siteurl=www.google.com%2Fcse%2Fhome%3Fcx%3Dpartner-pub-3794288947762788%3A7941509802&q={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: jyboy.yy%40gmail.com:1.0.4
FF - prefs.js..extensions.enabledAddons: %7B3d7eb24f-2740-49df-8937-200b1cc08f8a%7D:1.5.17
FF - prefs.js..extensions.enabledAddons: %7Be4a8a97b-f2ed-450b-b12d-ee082ba24781%7D:1.9
FF - prefs.js..extensions.enabledAddons: greasemonkeybcsf%40stpors.net:0.2.0
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_8_800_94.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.5.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_8_800_94.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=1.104.0: C:\Program Files (x86)\Battlelog Web Plugins\1.104.0\npesnlaunch.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=1.118.0: C:\Program Files (x86)\Battlelog Web Plugins\1.118.0\npesnlaunch.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.2: C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll File not found
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.1.7: C:\Program Files (x86)\Battlelog Web Plugins\2.1.7\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.25.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.25.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@mammoth.com.au/BigPondMediaDownloader,version=1.0.0: C:\ProgramData\Downloader\npBigPondMediaDownloaderDetector.dll (Mammoth Media)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=2.0.8: C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Thor\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Thor\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\mammothmedia.com.au/BigPondMediaDownloaderDetector: C:\ProgramData\Downloader\npBigPondMediaDownloaderDetector.dll (Mammoth Media)
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\linkfilter@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\linkfilter@kaspersky.ru [2012/11/01 16:25:25 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\virtualKeyboard@kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\virtualKeyboard@kaspersky.ru [2012/11/01 16:25:25 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\KavAntiBanner@Kaspersky.ru: C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\FFExt\KavAntiBanner@Kaspersky.ru [2012/11/01 16:25:19 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/06/27 21:37:38 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013/06/27 21:37:36 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/06/27 21:37:38 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2013/06/27 21:37:36 | 000,000,000 | ---D | M]

[2011/09/06 19:19:32 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Extensions
[2013/06/27 21:36:12 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions
[2013/05/01 16:50:01 | 000,000,000 | ---D | M] (Flashblock) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{3d7eb24f-2740-49df-8937-200b1cc08f8a}
[2013/06/27 21:36:12 | 000,000,000 | ---D | M] (Greasemonkey Shared Script Folder) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\greasemonkeybcsf@stpors.net
[2012/08/03 05:10:26 | 000,000,000 | ---D | M] (YTshowRating) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\jid1-m7xzZLMj29zzjA@jetpack
[2012/04/24 23:27:17 | 000,000,000 | ---D | M] (gTranslator) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\jyboy.yy@gmail.com
[2012/05/17 17:45:26 | 000,000,000 | ---D | M] (Redirector) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\redirector@einaregilsson.com
[2013/03/23 10:06:08 | 000,221,336 | ---- | M] () (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{c0c9a2c7-2e5c-4447-bc53-97718bc91e1b}.xpi
[2013/06/08 07:00:45 | 000,870,680 | ---- | M] () (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2013/06/27 21:35:10 | 000,269,448 | ---- | M] () (No name found) -- C:\Users\Thor\AppData\Roaming\Mozilla\Firefox\Profiles\z86reas3.default\extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}.xpi
[2013/06/27 21:37:35 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/06/27 21:37:35 | 000,000,000 | ---D | M] (Kaspersky URL Advisor) -- C:\Program Files (x86)\Mozilla Firefox\extensions\linkfilter@kaspersky.ru
[2013/06/27 21:37:38 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2013/03/12 19:10:10 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2013/03/12 19:10:10 | 000,002,086 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = http://www.google.com/search?hl=en&q={searchTerms}
CHR - default_search_provider: suggest_url =
CHR - homepage: http://www.google.com/
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\Application\28.0.1500.95\pdf.dll
CHR - plugin: Conduit Chrome Plugin (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk\10.11.21.5_0\plugins/ConduitChromeApiPlugin.dll
CHR - plugin: Conduit Radio Plugin (Enabled) = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojpijjmpahflnipadmlpgbjmagmjchkk\10.11.21.5_0\plugins/np-cwmp.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Microsoft\u00AE Windows Media Player Firefox Plugin (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\np-mswmp.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.7.2 (Enabled) = C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll
CHR - plugin: ESN Launch Mozilla Plugin (Enabled) = C:\Program Files (x86)\Battlelog Web Plugins\2.1.2\npesnlaunch.dll
CHR - plugin: ESN Sonar API (Enabled) = C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll
CHR - plugin: Java(TM) Platform SE 7 U15 (Enabled) = C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
CHR - plugin: Silverlight Plug-In (Enabled) = C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll
CHR - plugin: NVIDIA 3D Vision (Enabled) = C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
CHR - plugin: NVIDIA 3D VISION (Enabled) = C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: BigPond Media Downloader Detector (Enabled) = C:\ProgramData\Downloader\npBigPondMediaDownloaderDetector.dll
CHR - plugin: Google Update (Enabled) = C:\Users\Thor\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_6_602_171.dll
CHR - plugin: Java Deployment Toolkit 7.0.150.3 (Enabled) = C:\Windows\SysWOW64\npDeployJava1.dll
CHR - Extension: YouTube = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: FlashBlock = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdngiadmnkhgemkimkhiilgffbjijcie\1.2.11.12_0\
CHR - Extension: Adblock Plus = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.5.3_0\
CHR - Extension: YouTube\u2122 Ratings Preview = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgbhdenfmgbagncdmgbholejjpmmiank\2.3.3_0\
CHR - Extension: OneTab = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\chphlpgkkbolifaimnlloiipkdnihall\1.5_0\
CHR - Extension: Google Search = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Kaspersky URL Advisor = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\12.0.2.733_0\
CHR - Extension: Session Buddy = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\edacconmaakjimmfgnblocblbcdcpbko\3.2.1_0\
CHR - Extension: Youtube Video Downloader = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\fcgdjbcjnihndbfmmggceololenekadg\1.2_0\
CHR - Extension: Virtual Keyboard = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\12.0.2.733_0\
CHR - Extension: Chromium Wheel Smooth Scroller = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\khpcanbeojalbkpgpmjpdkjnkfcgfkhb\1.3.3_0\
CHR - Extension: Auto HD For YouTube = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak\4.0.2_0\
CHR - Extension: Gmail = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\
CHR - Extension: Anti-Banner = C:\Users\Thor\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\12.0.2.733_0\

O1 HOSTS File: ([2013/08/09 05:09:52 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
O2:64bit: - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O2 - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [EvtMgr6] C:\Program Files\Logitech\SetPointP\SetPoint.exe (Logitech, Inc.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Launch LCore] C:\Program Files\Logitech Gaming Software\LCore.exe (Logitech Inc.)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [XboxStat] C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe (Microsoft Corporation)
O4 - HKLM..\Run: [AdobeCS5ServiceManager] C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [AVP] C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe (Kaspersky Lab ZAO)
O4 - HKLM..\Run: [CloantoSoftwareDirector] C:\Program Files (x86)\Common Files\Cloanto\Software Director\softdir.exe (Cloanto Corporation)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [LWS] H:\Program Files (x86)\Logitech\LWS\Webcam Software\LWS.exe (Logitech Inc.)
O4 - HKLM..\Run: [SDTray] C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd.)
O4 - HKLM..\Run: [Standby] c:\Program Files (x86)\Common Files\Corel\Standby\Standby.exe (Corel)
O4 - HKLM..\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [Wondershare Helper Compact.exe] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe File not found
O4 - HKCU..\Run: [DAEMON Tools Lite] C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe (DT Soft Ltd)
O4 - HKCU..\Run: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe ()
O4 - HKCU..\Run: [Steam] J:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKLM..\RunOnce: [EasyTuneVI] C:\Program Files (x86)\GIGABYTE\ET6\ETcall.exe ()
O4 - HKLM..\RunOnce\Setup: [Registering MS MPEG4 ActiveX filter...] C:\Windows\SysWOW64\MPG4ds32.ax (Microcrap Corporation)
O4 - Startup: C:\Users\Thor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk = C:\Program Files (x86)\ERUNT\AUTOBACK.EXE ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ie_banner_deny.htm ()
O8 - Extra context menu item: Add to Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ie_banner_deny.htm ()
O9:64bit: - Extra Button: &Virtual Keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
O9:64bit: - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
O9 - Extra Button: &Virtual Keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
O9 - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O16 - DPF: {0D6709DD-4ED8-40CA-B459-2757AEEF7BEE} http://download.gigabyte.com.tw/object/Dldrv.ocx (Dldrv2 Control)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{51AF2091-0927-4023-86DB-142FD3B91A25}: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{73427270-A448-4497-95DC-8D915CF25F20}: DhcpNameServer = 7.254.254.254
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\LBTWlgn: DllName - (c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - c:\Program Files\Common Files\LogiShrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
O20 - Winlogon\Notify\igfxcui: DllName - (Reg Error: Value error.) - Reg Error: Value error. File not found
O20 - Winlogon\Notify\klogon: DllName - (Reg Error: Value error.) - Reg Error: Value error. File not found
O20 - Winlogon\Notify\SDWinLogon: DllName - (SDWinLogon.dll) - File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2012/09/16 18:31:23 | 000,000,000 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

vlahka
2013-08-09, 20:08
========== Files/Folders - Created Within 30 Days ==========

[2013/08/10 03:21:15 | 000,000,000 | ---D | C] -- C:\_OTL
[2013/08/10 03:15:15 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/08/10 03:14:30 | 000,958,036 | ---- | C] (Oleg N. Scherbakov) -- C:\Users\Thor\Desktop\JRT.exe
[2013/08/09 19:25:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC-HC
[2013/08/09 19:25:08 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MPC-HC
[2013/08/09 19:12:25 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Roaming\vlc
[2013/08/09 19:12:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
[2013/08/09 19:12:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VideoLAN
[2013/08/09 15:04:19 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Thor\Desktop\OTL.exe
[2013/08/09 05:27:43 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013/08/09 05:01:53 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013/08/09 05:01:53 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013/08/09 05:01:53 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013/08/09 05:01:25 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/08/09 04:58:51 | 005,100,713 | R--- | C] (Swearware) -- C:\Users\Thor\Desktop\ComboFix.exe
[2013/08/06 17:01:01 | 000,000,000 | ---D | C] -- C:\Users\Thor\Documents\ProcAlyzer Dumps
[2013/08/06 16:42:29 | 004,745,728 | ---- | C] (AVAST Software) -- C:\Users\Thor\Desktop\aswMBR.exe
[2013/08/06 11:42:25 | 000,688,992 | R--- | C] (Swearware) -- C:\Users\Thor\Desktop\dds.com
[2013/08/06 11:24:35 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT
[2013/08/06 11:23:50 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ERUNT
[2013/08/06 11:23:50 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ERUNT
[2013/08/06 11:23:23 | 000,791,393 | ---- | C] (Lars Hederer ) -- C:\Users\Thor\Desktop\erunt-setup.exe
[2013/08/06 02:40:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
[2013/08/06 02:40:44 | 000,017,272 | ---- | C] (Safer Networking Limited) -- C:\Windows\SysNative\sdnclean64.exe
[2013/08/06 02:40:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spybot - Search & Destroy 2
[2013/08/04 22:39:09 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GoldWave
[2013/08/04 22:39:09 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GoldWave
[2013/07/28 17:02:10 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Local\Dxtory Software
[2013/07/28 17:02:08 | 008,300,544 | ---- | C] (Dxtory Software) -- C:\Windows\SysWow64\DxtoryCodec.dll
[2013/07/28 17:02:08 | 008,043,008 | ---- | C] (Dxtory Software) -- C:\Windows\SysNative\DxtoryCodec.dll
[2013/07/28 17:02:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dxtory2.0
[2013/07/28 17:01:27 | 000,000,000 | ---D | C] -- C:\Users\Thor\Desktop\dxtory
[2013/07/28 16:02:14 | 000,000,000 | ---D | C] -- C:\Users\Thor\AppData\Roaming\Awesomium
[2013/07/25 03:33:13 | 000,000,000 | ---D | C] -- C:\Users\Thor\Desktop\Corel Auto-Preserve
[7 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/08/10 03:23:54 | 000,030,528 | ---- | M] () -- C:\Windows\GVTDrv64.sys
[2013/08/10 03:23:54 | 000,000,004 | ---- | M] () -- C:\Windows\SysWow64\GVTunner.ref
[2013/08/10 03:23:43 | 000,025,640 | ---- | M] (Windows (R) Server 2003 DDK provider) -- C:\Windows\gdrv.sys
[2013/08/10 03:22:40 | 000,119,296 | ---- | M] () -- C:\Windows\SysWow64\zlib.dll
[2013/08/10 03:22:37 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/08/10 03:22:36 | 2134,200,319 | -HS- | M] () -- C:\hiberfil.sys
[2013/08/10 03:17:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/08/10 03:14:21 | 000,958,036 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\Thor\Desktop\JRT.exe
[2013/08/10 03:01:00 | 000,000,904 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2318490905-3519499422-1171420628-1000UA.job
[2013/08/10 02:54:21 | 000,017,168 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/08/10 02:54:21 | 000,017,168 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/08/09 19:01:00 | 000,000,852 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2318490905-3519499422-1171420628-1000Core.job
[2013/08/09 15:00:17 | 002,022,254 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/08/09 15:00:17 | 000,662,972 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/08/09 15:00:17 | 000,607,300 | ---- | M] () -- C:\Windows\SysNative\perfh008.dat
[2013/08/09 15:00:17 | 000,418,406 | ---- | M] () -- C:\Windows\SysNative\perfh011.dat
[2013/08/09 15:00:17 | 000,121,840 | ---- | M] () -- C:\Windows\SysNative\perfc011.dat
[2013/08/09 15:00:17 | 000,121,840 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/08/09 15:00:17 | 000,110,638 | ---- | M] () -- C:\Windows\SysNative\perfc008.dat
[2013/08/09 14:08:59 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Thor\Desktop\OTL.exe
[2013/08/09 14:08:29 | 000,666,633 | ---- | M] () -- C:\Users\Thor\Desktop\AdwCleaner (1).exe
[2013/08/09 05:09:52 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013/08/09 04:56:42 | 005,100,713 | R--- | M] (Swearware) -- C:\Users\Thor\Desktop\ComboFix.exe
[2013/08/09 04:53:59 | 000,891,098 | ---- | M] () -- C:\Users\Thor\Desktop\SecurityCheck.exe
[2013/08/07 20:05:51 | 000,078,573 | ---- | M] () -- C:\Users\Thor\Desktop\Gordan taylor.jpg
[2013/08/07 20:01:42 | 000,033,422 | ---- | M] () -- C:\Users\Thor\Desktop\240_12GordonTaylor415.jpg
[2013/08/07 20:01:40 | 000,077,817 | ---- | M] () -- C:\Users\Thor\Desktop\PA-12343382.jpg
[2013/08/07 20:01:20 | 000,006,266 | -HS- | M] () -- C:\ProgramData\KGyGaAvL.sys
[2013/08/06 16:58:57 | 000,000,512 | ---- | M] () -- C:\Users\Thor\Desktop\MBR.dat
[2013/08/06 14:37:18 | 004,745,728 | ---- | M] (AVAST Software) -- C:\Users\Thor\Desktop\aswMBR.exe
[2013/08/06 14:04:35 | 000,005,762 | ---- | M] () -- C:\Users\Thor\Desktop\attach.zip
[2013/08/06 12:00:13 | 000,000,221 | ---- | M] () -- C:\Users\Thor\Desktop\Frozen Synapse.url
[2013/08/06 11:42:20 | 000,688,992 | R--- | M] (Swearware) -- C:\Users\Thor\Desktop\dds.com
[2013/08/06 11:24:03 | 000,001,108 | ---- | M] () -- C:\Users\Thor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk
[2013/08/06 11:23:50 | 000,000,909 | ---- | M] () -- C:\Users\Thor\Desktop\ERUNT.lnk
[2013/08/06 11:23:12 | 000,791,393 | ---- | M] (Lars Hederer ) -- C:\Users\Thor\Desktop\erunt-setup.exe
[2013/08/04 23:25:23 | 007,453,272 | ---- | M] () -- C:\Users\Thor\Desktop\Untitled_Panorama2.jpg
[2013/08/04 22:45:01 | 010,584,044 | ---- | M] () -- C:\Users\Thor\Desktop\Untitled4.wav
[2013/08/04 22:39:09 | 000,000,748 | ---- | M] () -- C:\Users\Thor\Desktop\GoldWave.lnk
[2013/08/04 21:42:07 | 006,458,145 | ---- | M] () -- C:\Users\Thor\Desktop\Untitled_Panorama1.jpg
[2013/08/02 22:43:33 | 000,080,295 | ---- | M] () -- C:\Users\Thor\Desktop\card.jpg
[2013/08/02 18:58:35 | 001,153,113 | ---- | M] () -- C:\Users\Thor\Desktop\Test1.mp3
[2013/08/02 13:00:42 | 000,024,501 | ---- | M] () -- C:\Users\Thor\Desktop\avatar16770_1.jpg
[2013/08/02 13:00:09 | 000,002,937 | ---- | M] () -- C:\Users\Thor\Desktop\avatar16770_1.gif
[2013/07/29 11:39:09 | 005,656,683 | ---- | M] () -- C:\Users\Thor\Desktop\09 Track 09.mp3
[2013/07/29 00:22:00 | 000,290,184 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.xtr
[2013/07/29 00:22:00 | 000,290,184 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2013/07/29 00:17:43 | 000,280,904 | ---- | M] () -- C:\Windows\SysWow64\PnkBstrB.ex0
[2013/07/28 18:08:40 | 000,001,892 | ---- | M] () -- C:\Windows\unins000.dat
[2013/07/28 18:08:38 | 000,715,038 | ---- | M] () -- C:\Windows\unins000.exe
[2013/07/28 17:02:08 | 000,000,865 | ---- | M] () -- C:\Users\Thor\Desktop\Dxtory.lnk
[2013/07/25 14:47:23 | 000,022,100 | ---- | M] () -- C:\Users\Thor\Desktop\end message.GIF
[2013/07/25 03:35:56 | 000,027,243 | ---- | M] () -- C:\Users\Thor\Desktop\test1.GIF
[2013/07/25 00:18:16 | 000,000,222 | ---- | M] () -- C:\Users\Thor\Desktop\Sanctum 2.url
[2013/07/25 00:17:55 | 000,000,219 | ---- | M] () -- C:\Users\Thor\Desktop\Left 4 Dead 2.url
[2013/07/24 17:02:15 | 000,000,349 | ---- | M] () -- C:\Users\Public\Documents\PCLECHAL.INI
[2013/07/24 13:44:25 | 000,400,522 | ---- | M] () -- C:\Users\Thor\Desktop\kitty proper.jpg
[2013/07/22 21:34:45 | 000,346,696 | ---- | M] () -- C:\Users\Thor\Desktop\kyo1.jpg
[2013/07/22 21:27:30 | 000,341,234 | ---- | M] () -- C:\Users\Thor\Desktop\kyo.jpg
[2013/07/22 14:28:49 | 000,135,506 | ---- | M] () -- C:\Users\Thor\Desktop\goblin1.png
[2013/07/17 14:26:56 | 000,141,699 | ---- | M] () -- C:\Users\Thor\Desktop\centrelink.GIF
[2013/07/17 06:51:56 | 000,150,362 | ---- | M] () -- C:\Users\Thor\Desktop\rock cup.jpg
[2013/07/13 12:12:17 | 000,692,104 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2013/07/13 12:12:17 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[7 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/08/09 14:13:56 | 000,666,633 | ---- | C] () -- C:\Users\Thor\Desktop\AdwCleaner (1).exe
[2013/08/09 05:27:53 | 000,000,004 | ---- | C] () -- C:\Windows\SysWow64\GVTunner.ref
[2013/08/09 05:01:53 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013/08/09 05:01:53 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013/08/09 05:01:53 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013/08/09 05:01:53 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013/08/09 05:01:53 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013/08/09 04:55:47 | 000,891,098 | ---- | C] () -- C:\Users\Thor\Desktop\SecurityCheck.exe
[2013/08/07 20:05:51 | 000,078,573 | ---- | C] () -- C:\Users\Thor\Desktop\Gordan taylor.jpg
[2013/08/07 20:01:42 | 000,033,422 | ---- | C] () -- C:\Users\Thor\Desktop\240_12GordonTaylor415.jpg
[2013/08/07 20:01:38 | 000,077,817 | ---- | C] () -- C:\Users\Thor\Desktop\PA-12343382.jpg
[2013/08/06 16:58:57 | 000,000,512 | ---- | C] () -- C:\Users\Thor\Desktop\MBR.dat
[2013/08/06 14:04:35 | 000,005,762 | ---- | C] () -- C:\Users\Thor\Desktop\attach.zip
[2013/08/06 12:00:13 | 000,000,221 | ---- | C] () -- C:\Users\Thor\Desktop\Frozen Synapse.url
[2013/08/06 11:24:03 | 000,001,108 | ---- | C] () -- C:\Users\Thor\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk
[2013/08/06 11:23:50 | 000,000,909 | ---- | C] () -- C:\Users\Thor\Desktop\ERUNT.lnk
[2013/08/06 02:40:46 | 000,001,395 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
[2013/08/04 23:25:09 | 007,453,272 | ---- | C] () -- C:\Users\Thor\Desktop\Untitled_Panorama2.jpg
[2013/08/04 22:45:01 | 010,584,044 | ---- | C] () -- C:\Users\Thor\Desktop\Untitled4.wav
[2013/08/04 22:39:09 | 000,000,748 | ---- | C] () -- C:\Users\Thor\Desktop\GoldWave.lnk
[2013/08/04 21:42:06 | 006,458,145 | ---- | C] () -- C:\Users\Thor\Desktop\Untitled_Panorama1.jpg
[2013/08/02 22:43:24 | 000,080,295 | ---- | C] () -- C:\Users\Thor\Desktop\card.jpg
[2013/08/02 18:58:18 | 001,153,113 | ---- | C] () -- C:\Users\Thor\Desktop\Test1.mp3
[2013/08/02 13:00:42 | 000,024,501 | ---- | C] () -- C:\Users\Thor\Desktop\avatar16770_1.jpg
[2013/08/02 13:00:08 | 000,002,937 | ---- | C] () -- C:\Users\Thor\Desktop\avatar16770_1.gif
[2013/07/29 11:38:03 | 005,656,683 | ---- | C] () -- C:\Users\Thor\Desktop\09 Track 09.mp3
[2013/07/28 18:08:40 | 000,715,038 | ---- | C] () -- C:\Windows\unins000.exe
[2013/07/28 18:08:40 | 000,001,892 | ---- | C] () -- C:\Windows\unins000.dat
[2013/07/28 17:02:08 | 000,000,865 | ---- | C] () -- C:\Users\Thor\Desktop\Dxtory.lnk
[2013/07/25 14:47:23 | 000,022,100 | ---- | C] () -- C:\Users\Thor\Desktop\end message.GIF
[2013/07/25 03:35:56 | 000,027,243 | ---- | C] () -- C:\Users\Thor\Desktop\test1.GIF
[2013/07/25 00:18:16 | 000,000,222 | ---- | C] () -- C:\Users\Thor\Desktop\Sanctum 2.url
[2013/07/25 00:17:55 | 000,000,219 | ---- | C] () -- C:\Users\Thor\Desktop\Left 4 Dead 2.url
[2013/07/24 13:44:25 | 000,400,522 | ---- | C] () -- C:\Users\Thor\Desktop\kitty proper.jpg
[2013/07/22 21:34:45 | 000,346,696 | ---- | C] () -- C:\Users\Thor\Desktop\kyo1.jpg
[2013/07/22 21:27:30 | 000,341,234 | ---- | C] () -- C:\Users\Thor\Desktop\kyo.jpg
[2013/07/22 14:28:48 | 000,135,506 | ---- | C] () -- C:\Users\Thor\Desktop\goblin1.png
[2013/07/17 14:26:56 | 000,141,699 | ---- | C] () -- C:\Users\Thor\Desktop\centrelink.GIF
[2013/07/17 06:51:51 | 000,150,362 | ---- | C] () -- C:\Users\Thor\Desktop\rock cup.jpg
[2013/07/15 01:08:07 | 000,000,695 | ---- | C] () -- C:\Users\Thor\Desktop\Desktop stuff - Shortcut.lnk
[2013/04/19 08:08:36 | 000,039,904 | ---- | C] () -- C:\Windows\SysWow64\Media Player - Codec Pack Disc handler.exe
[2013/04/19 08:08:36 | 000,039,904 | ---- | C] () -- C:\Windows\SysWow64\dischandler.exe
[2013/04/16 20:05:04 | 003,915,776 | ---- | C] () -- C:\Windows\SysWow64\ffmpeg.dll
[2013/04/16 20:03:50 | 000,112,640 | ---- | C] () -- C:\Windows\SysWow64\ff_vfw.dll
[2013/04/16 20:02:28 | 000,157,184 | ---- | C] () -- C:\Windows\SysWow64\ff_unrar.dll
[2013/04/16 20:02:24 | 000,271,360 | ---- | C] () -- C:\Windows\SysWow64\TomsMoComp_ff.dll
[2013/04/16 20:02:18 | 000,099,840 | ---- | C] () -- C:\Windows\SysWow64\ff_wmv9.dll
[2013/04/16 20:02:16 | 000,211,968 | ---- | C] () -- C:\Windows\SysWow64\ff_libdts.dll
[2013/04/16 20:02:16 | 000,147,456 | ---- | C] () -- C:\Windows\SysWow64\ff_libmad.dll
[2013/04/16 20:02:14 | 001,525,760 | ---- | C] () -- C:\Windows\SysWow64\ff_samplerate.dll
[2013/04/16 20:02:14 | 000,114,688 | ---- | C] () -- C:\Windows\SysWow64\ff_liba52.dll
[2013/04/16 20:02:10 | 000,136,704 | ---- | C] () -- C:\Windows\SysWow64\libmpeg2_ff.dll
[2013/04/13 21:53:50 | 007,788,672 | ---- | C] () -- C:\Windows\SysWow64\avcodec-lav-55.dll
[2013/04/13 21:53:50 | 001,300,152 | ---- | C] () -- C:\Windows\SysWow64\avformat-lav-55.dll
[2013/04/13 21:53:50 | 000,400,592 | ---- | C] () -- C:\Windows\SysWow64\swscale-lav-2.dll
[2013/04/13 21:53:50 | 000,272,192 | ---- | C] () -- C:\Windows\SysWow64\avutil-lav-52.dll
[2013/04/13 21:53:50 | 000,194,632 | ---- | C] () -- C:\Windows\SysWow64\avfilter-lav-3.dll
[2013/04/13 21:53:50 | 000,172,728 | ---- | C] () -- C:\Windows\SysWow64\avresample-lav-1.dll
[2012/11/21 23:39:33 | 000,000,045 | ---- | C] () -- C:\Users\Thor\jagex_cl_speccollect_LIVE.dat
[2012/11/21 23:39:33 | 000,000,001 | ---- | C] () -- C:\Users\Thor\random.dat
[2012/10/21 02:21:05 | 000,119,296 | ---- | C] () -- C:\Windows\SysWow64\zlib.dll
[2012/10/21 02:21:05 | 000,057,344 | ---- | C] () -- C:\Windows\SysWow64\ADsSecurity.dll
[2012/10/21 02:21:05 | 000,036,864 | ---- | C] () -- C:\Windows\SysWow64\dxinputdll.dll
[2012/10/10 17:50:48 | 000,216,072 | -H-- | C] () -- C:\Windows\SysWow64\mlfcache.dat
[2012/09/30 08:17:28 | 000,000,178 | ---- | C] () -- C:\Windows\SysWow64\Formats.ini
[2012/09/18 13:05:01 | 000,532,480 | ---- | C] () -- C:\Windows\SysWow64\CddbPlaylist2Sony.dll
[2012/09/16 15:31:11 | 001,239,424 | ---- | C] () -- C:\Users\Thor\P1010012-1.jpg
[2012/09/16 15:22:00 | 004,696,064 | ---- | C] () -- C:\Users\Thor\P1010012.JPG
[2012/09/16 15:22:00 | 004,167,168 | ---- | C] () -- C:\Users\Thor\P1010005.JPG
[2012/08/02 18:23:54 | 000,017,408 | ---- | C] () -- C:\Users\Thor\AppData\Local\WebpageIcons.db
[2012/07/05 01:34:25 | 000,000,000 | -H-- | C] () -- C:\ProgramData\DP45977C.lfl
[2012/05/12 20:07:35 | 000,237,568 | R--- | C] () -- C:\Windows\SysWow64\qtmlClient.dll
[2012/05/12 20:07:35 | 000,000,000 | ---- | C] () -- C:\Windows\Graffiti5.4.ini
[2012/04/29 00:49:27 | 000,000,056 | ---- | C] () -- C:\Windows\kgt2k.INI
[2012/03/07 01:40:52 | 000,001,536 | ---- | C] () -- C:\Windows\SysWow64\IusEventLog.dll
[2012/01/18 16:14:00 | 010,920,984 | ---- | C] () -- C:\Windows\SysWow64\LogiDPP.dll
[2012/01/18 16:14:00 | 000,336,408 | ---- | C] () -- C:\Windows\SysWow64\DevManagerCore.dll
[2012/01/18 16:14:00 | 000,104,472 | ---- | C] () -- C:\Windows\SysWow64\LogiDPPApp.exe
[2012/01/12 18:08:03 | 000,000,600 | ---- | C] () -- C:\Users\Thor\AppData\Roaming\winscp.rnd
[2012/01/07 23:52:00 | 000,172,032 | ---- | C] () -- C:\Windows\SysWow64\libbluray.dll
[2012/01/07 23:51:50 | 006,366,094 | ---- | C] () -- C:\Windows\SysWow64\avcodec-lav-53.dll
[2012/01/07 23:51:50 | 001,007,151 | ---- | C] () -- C:\Windows\SysWow64\avformat-lav-53.dll
[2012/01/07 23:51:50 | 000,203,306 | ---- | C] () -- C:\Windows\SysWow64\avutil-lav-51.dll
[2012/01/07 23:51:50 | 000,138,727 | ---- | C] () -- C:\Windows\SysWow64\avfilter-lav-2.dll
[2011/12/19 15:59:40 | 000,644,608 | ---- | C] () -- C:\Windows\SysWow64\xvidcore.dll
[2011/12/19 15:57:16 | 000,236,544 | ---- | C] () -- C:\Windows\SysWow64\xvidvfw.dll
[2011/12/08 05:02:24 | 000,216,064 | ---- | C] ( ) -- C:\Windows\SysWow64\Lagarith.dll
[2011/12/01 01:58:24 | 000,000,262 | ---- | C] () -- C:\Windows\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}_WiseFW.ini
[2011/11/15 12:43:48 | 000,001,461 | ---- | C] () -- C:\Users\Thor\.recently-used.xbel
[2011/10/26 18:48:43 | 000,290,184 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrB.exe
[2011/10/26 18:48:43 | 000,076,888 | ---- | C] () -- C:\Windows\SysWow64\PnkBstrA.exe
[2011/10/22 00:54:27 | 000,005,120 | ---- | C] () -- C:\Users\Thor\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/10/22 00:52:12 | 000,006,266 | -HS- | C] () -- C:\ProgramData\KGyGaAvL.sys
[2011/09/28 17:44:14 | 000,179,271 | ---- | C] () -- C:\Windows\SysWow64\xlive.dll.cat
[2011/09/20 00:10:11 | 000,000,017 | ---- | C] () -- C:\Users\Thor\AppData\Local\resmon.resmoncfg
[2011/09/10 04:40:37 | 002,004,958 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011/09/09 22:05:16 | 000,175,616 | ---- | C] () -- C:\Windows\SysWow64\unrar.dll
[2011/09/08 23:30:52 | 000,150,528 | ---- | C] () -- C:\Windows\SysWow64\mkx.dll
[2011/09/08 23:30:48 | 000,142,336 | ---- | C] () -- C:\Windows\SysWow64\mp4.dll
[2011/09/08 23:30:42 | 000,123,392 | ---- | C] () -- C:\Windows\SysWow64\ogm.dll
[2011/09/08 23:30:38 | 000,249,856 | ---- | C] () -- C:\Windows\SysWow64\dxr.dll
[2011/09/08 23:30:34 | 000,113,152 | ---- | C] () -- C:\Windows\SysWow64\dsmux.exe
[2011/09/08 23:30:24 | 000,154,624 | ---- | C] () -- C:\Windows\SysWow64\ts.dll
[2011/09/08 23:30:10 | 000,137,728 | ---- | C] () -- C:\Windows\SysWow64\mkv2vfr.exe
[2011/09/08 23:30:06 | 000,358,400 | ---- | C] () -- C:\Windows\SysWow64\gdsmux.exe
[2011/09/08 23:29:54 | 000,080,384 | ---- | C] () -- C:\Windows\SysWow64\mkzlib.dll
[2011/09/08 23:29:52 | 000,024,576 | ---- | C] () -- C:\Windows\SysWow64\mkunicode.dll
[2011/09/06 19:58:19 | 000,030,528 | ---- | C] () -- C:\Windows\GVTDrv64.sys
[2011/09/06 19:55:32 | 000,000,010 | ---- | C] () -- C:\Windows\GSetup.ini
[2011/09/06 15:41:31 | 000,008,192 | ---- | C] () -- C:\Windows\SysWow64\drivers\IntelMEFWVer.dll

========== ZeroAccess Check ==========

[2009/07/14 14:25:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2010/11/20 22:57:25 | 014,174,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2010/11/20 21:51:19 | 012,872,192 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 11:10:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 21:49:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 11:11:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== Alternate Data Streams ==========

@Alternate Data Stream - 128 bytes -> C:\Windows\SysWow64\zlib.dll:SummaryInformation
@Alternate Data Stream - 128 bytes -> C:\Windows\SysWow64\zlib.dll:DocumentSummaryInformation

< End of report >

OCD
2013-08-09, 21:19
Hi vlahka,

1. Disable Plug-ins in Google Chrome


Click the Chrome menu http://i1269.photobucket.com/albums/jj590/OCD-WTT/chromebrowsertoolbar.png on the browser toolbar.
Select Settings.
Scroll down to Show advanced settings...
Locate the Privacy Section, select Content Settings
In the pop up window scoll to Plug-Ins, select Disable individual plug-ins...
Locate the following plug-ins and set them to Disable:

Conduit Chrome Plugin
Conduit Radio Plugin

Exit Chrome settings menu.

=========================

2. Malwarebytes' Anti-Malware

Please download Malwarebytes' Anti-Malware (http://www.malwarebytes.org/mbam-download.php) to your desktop.

Right click mbam-setup.exe and select "Run as Administrator" and follow the prompts to install the program.

At the end, be sure a check-mark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
If an update is found, it will download and install the latest version.
Once the program has loaded, select Perform quick scan, then click Scan as shown below.
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected.
When completed, a log will open in Notepad. Please save it to a convenient location and post the results.

=========================

3. ESET Online Scanner

*Note:

It is recommended to disable on-board antivirus program and anti-spyware programs while performing scans so there are no conflicts and it will speed up scan time.
Please don't go surfing while your resident protection is disabled!
Once the scan is finished remember to re-enable your antivirus along with your anti-spyware programs.

** You need to run your browser with Administrator Rights, to do so right click your browsers short cut and select "Run as Administrator".

= = = = = = = = = = = = = = = = = = = =

Go here to run ESET Online Scanner (http://www.eset.eu/online-scanner)

(Note: You can use Internet Explorer or FireFox for this scan. If you use FireFox you will be asked to install an additional component. Please allow this.)


Tick the box next to YES, I accept the Terms of Use.
Click Start
When asked, allow the activex control to install
Disable your Antivirus software. You can usually do this with its Notification Tray icon near the clock
Click Start
Make sure that the option "Remove found threats" is Unchecked, and the option "Scan unwanted applications" is Checked.
Click Scan.
Wait for the scan to finish.
When the scan completes, click List of found threats
click Export to Text file and save the file to your desktop using a unique name, such as ESETScan.
Include the contents of this report in your next reply

Note - when ESET doesn't find any threats, no report will be created.

Push the back button.
Push Finish
Re-enable your Antivirus software.

=========================

In your next post please provide the following:

MBAM log
ESET's log.txt
How's the computer running, any symptoms? < -- please answer this question.

vlahka
2013-08-09, 23:13
Malwarebytes Anti-Malware 1.75.0.1300
www.malwarebytes.org

Database version: v2013.08.09.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 9.0.8112.16421
Thor :: THOR-PC [administrator]

10/08/2013 4:59:27 AM
mbam-log-2013-08-10 (04-59-27).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 303693
Time elapsed: 2 minute(s), 1 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 2
C:\Users\Thor\AppData\Local\Temp\is1275519350\DeltaTB.exe (PUP.Optional.Babylon.A) -> Quarantined and deleted successfully.
C:\Users\Thor\AppData\Local\Temp\is1275519350\wajam_validate.exe (PUP.Optional.Wajam.A) -> Quarantined and deleted successfully.

(end)






Eset scan


C:\Users\Thor\AppData\Local\Temp\ICReinstall_vlc-setup.exe Win32/InstallCore.BL application
F:\Downloads\goldwave setup.exe a variant of Win32/Soft32Downloader.D application
F:\Downloads\IlemiTVApp_setup(47c42).exe Win32/Adware.1ClickDownload.W application
F:\Downloads\SoftonicDownloader_for_duty-calls.exe Win32/SoftonicDownloader.E application
F:\Downloads\SoftonicDownloader_for_sonicstage.exe Win32/SoftonicDownloader.E application
F:\Downloads\SoftonicDownloader_for_vlc-media-player.exe Win32/SoftonicDownloader.E application
F:\Downloads\SoftonicDownloader_for_vuze.exe Win32/SoftonicDownloader.E application
F:\Downloads\vlc-setup.exe Win32/InstallCore.BL application
F:\Downloads\vlcmediaplayer-setup.exe Win32/DownloadAdmin.G application





I could not find any conduit entries in the plugins for chrome. I checked it over 3 times just to make sure. At the moment pc is running ok, no different to earlier.

OCD
2013-08-10, 02:17
Hi vlahka,

http://i1269.photobucket.com/albums/jj590/OCD-WTT/bullseye2_zpse2245433.png (http://s1269.photobucket.com/user/OCD-WTT/media/bullseye2_zpse2245433.png.html) Run OTL.exe

Windows Vista and Windows 7 users Right Click and select "Run as Administrator"

Copy/paste the following text written inside of the code box into the Custom Scans/Fixes box located at the bottom of OTL



:Files
C:\Users\Thor\AppData\Local\Temp\ICReinstall_vlc-setup.exe
F:\Downloads\goldwave setup.exe
F:\Downloads\IlemiTVApp_setup(47c42).exe
F:\Downloads\SoftonicDownloader_for_duty-calls.exe
F:\Downloads\SoftonicDownloader_for_sonicstage.exe
F:\Downloads\SoftonicDownloader_for_vlc-media-player.exe
F:\Downloads\SoftonicDownloader_for_vuze.exe
F:\Downloads\vlc-setup.exe
F:\Downloads\vlcmediaplayer-setup.exe

:Commands
[purity]
[createrestorepoint]
[emptytemp]
[Reboot]

Then click the Run Fix button at the top
Let the program run unhindered, reboot when it is done
Then re-run OTL and post a new OTL log ( don't check the boxes beside LOP Check or Purity this time )

=========================

In your next post please provide the following:


OTL.txt

vlahka
2013-08-10, 05:31
All processes killed
========== FILES ==========
C:\Users\Thor\AppData\Local\Temp\ICReinstall_vlc-setup.exe moved successfully.
F:\Downloads\goldwave setup.exe moved successfully.
F:\Downloads\IlemiTVApp_setup(47c42).exe moved successfully.
F:\Downloads\SoftonicDownloader_for_duty-calls.exe moved successfully.
F:\Downloads\SoftonicDownloader_for_sonicstage.exe moved successfully.
F:\Downloads\SoftonicDownloader_for_vlc-media-player.exe moved successfully.
F:\Downloads\SoftonicDownloader_for_vuze.exe moved successfully.
F:\Downloads\vlc-setup.exe moved successfully.
F:\Downloads\vlcmediaplayer-setup.exe moved successfully.
========== COMMANDS ==========
Restore point Set: OTL Restore Point

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 57472 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public
->Temp folder emptied: 0 bytes

User: Thor
->Temp folder emptied: 14571129 bytes
->Temporary Internet Files folder emptied: 121960702 bytes
->Java cache emptied: 5336222 bytes
->FireFox cache emptied: 134570069 bytes
->Google Chrome cache emptied: 153736272 bytes
->Flash cache emptied: 59807 bytes

User: UpdatusUser
->Temp folder emptied: 0 bytes
->Flash cache emptied: 41620 bytes

User: UpdatusUser.Thor-PC
->Temp folder emptied: 0 bytes

User: UpdatusUser.Thor-PC.000
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 56466 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 1003520 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 607657 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 67563 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 412.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 08102013_125609

Files\Folders moved on Reboot...
C:\Users\Thor\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File\Folder C:\Windows\temp\TMP0000002B7F40D3466576CA30 not found!

PendingFileRenameOperations files...

Registry entries deleted on Reboot...

OCD
2013-08-10, 06:23
Hi vlahka,

How is the computer running, any remaining issues?

vlahka
2013-08-10, 07:29
All my scanning comes up clean except for spybot which gives me a few things. One is listed as some sort of registry key trojan.





Search results from Spybot - Search & Destroy

10/08/2013 2:57:38 PM
Scan took 00:15:56.
16 items found.

Generic: [SBI $8E73A7FB] Interface (IspCommand) (Registry Key, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FC856072-9CC4-4B33-8EBA-F62224A62A59}

Zedo: [SBI $8E73A7FB] Tracking cookie (Internet Explorer (User): Thor) (Browser: Cookie, nothing done)


Internet Explorer: [SBI $0BC7B918] User agent (Registry Change, nothing done)
HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent

Internet Explorer: [SBI $0BC7B918] User agent (Registry Change, nothing done)
HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent

MS Direct3D: [SBI $7FB7B83F] Most recent application (Registry Change, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Direct3D\MostRecentApplication\Name

MS Direct3D: [SBI $C2A44980] Most recent application (Registry Change, nothing done)
HKEY_USERS\.DEFAULT\Software\Microsoft\Direct3D\MostRecentApplication\Name

MS Direct3D: [SBI $C2A44980] Most recent application (Registry Change, nothing done)
HKEY_USERS\S-1-5-18\Software\Microsoft\Direct3D\MostRecentApplication\Name

MS DirectDraw: [SBI $EB49D5AF] Most recent application (Registry Change, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\DirectDraw\MostRecentApplication\Name

MS DirectInput: [SBI $9A063C91] Most recent application (Registry Change, nothing done)
HKEY_USERS\S-1-5-21-2318490905-3519499422-1171420628-1000\Software\Microsoft\DirectInput\MostRecentApplication\Name

MS DirectInput: [SBI $7B184199] Most recent application ID (Registry Change, nothing done)
HKEY_USERS\S-1-5-21-2318490905-3519499422-1171420628-1000\Software\Microsoft\DirectInput\MostRecentApplication\Id

Windows: [SBI $1E4E2003] Drivers installation paths (Registry Change, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Installation Sources

Windows: [SBI $1E4E2003] Drivers installation paths (Registry Change, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\Installation Sources

Cookie: [SBI $49804B54] Browser: Cookie (18) (Browser: Cookie, nothing done)


Cache: [SBI $49804B54] Browser: Cache (9) (Browser: Cache, nothing done)


History: [SBI $49804B54] Browser: History (1) (Browser: History, nothing done)


Cookie: [SBI $49804B54] Browser: Cookie (195) (Browser: Cookie, nothing done)



--- Spybot - Search & Destroy version: 2.1.18.131 DLL (build: 20130516) ---

2013-05-16 blindman.exe (2.1.18.151)
2013-05-16 explorer.exe (2.1.18.177)
2013-05-16 SDBootCD.exe (2.1.18.109)
2013-05-16 SDCleaner.exe (2.1.18.110)
2013-05-16 SDDelFile.exe (2.1.18.94)
2013-06-18 SDDisableProxy.exe
2013-05-16 SDFiles.exe (2.1.18.135)
2013-03-20 SDFileScanHelper.exe (2.1.16.1)
2013-05-16 SDFSSvc.exe (2.1.18.208)
2013-05-16 SDHookHelper.exe (2.1.18.2)
2013-05-16 SDHookInst32.exe (2.1.18.2)
2013-05-16 SDHookInst64.exe (2.1.18.2)
2013-05-16 SDImmunize.exe (2.1.18.130)
2013-05-16 SDLogReport.exe (2.1.18.107)
2013-05-16 SDOnAccess.exe (2.1.18.4)
2013-05-16 SDPESetup.exe (2.1.18.3)
2013-05-16 SDPEStart.exe (2.1.18.86)
2013-05-16 SDPhoneScan.exe (2.1.18.28)
2013-05-16 SDPRE.exe (2.1.18.22)
2013-05-16 SDPrepPos.exe (2.1.18.10)
2013-05-16 SDQuarantine.exe (2.1.18.103)
2013-05-16 SDRootAlyzer.exe (2.1.18.116)
2013-05-16 SDSBIEdit.exe (2.1.18.39)
2013-05-16 SDScan.exe (2.1.18.177)
2013-05-16 SDScript.exe (2.1.18.53)
2013-05-16 SDSettings.exe (2.1.18.136)
2013-05-16 SDShell.exe (2.1.18.2)
2013-05-16 SDShred.exe (2.1.18.107)
2013-05-16 SDSysRepair.exe (2.1.18.101)
2013-05-16 SDTools.exe (2.1.18.150)
2013-07-25 SDTray.exe (2.1.21.129)
2013-05-16 SDUpdate.exe (2.1.18.91)
2013-05-16 SDUpdSvc.exe (2.1.18.76)
2013-07-10 SDWelcome.exe (2.1.21.129)
2013-05-15 SDWSCSvc.exe (2.1.18.2)
2013-06-19 spybotsd2-translation-frx.exe
2013-08-06 unins000.exe (51.1052.0.0)
1999-12-02 xcacls.exe
2012-08-23 borlndmm.dll (10.0.2288.42451)
2012-09-05 DelZip190.dll (1.9.0.107)
2012-09-10 libeay32.dll (1.0.0.4)
2012-09-10 libssl32.dll (1.0.0.4)
2013-05-16 SDAdvancedCheckLibrary.dll (2.1.18.98)
2013-05-16 SDAV.dll
2013-05-16 SDECon32.dll (2.1.18.113)
2013-05-16 SDECon64.dll (2.1.18.113)
2013-04-05 SDEvents.dll (2.1.16.2)
2013-05-16 SDFileScanLibrary.dll (2.1.18.12)
2013-05-16 SDHook32.dll (2.1.18.2)
2013-05-16 SDHook64.dll (2.1.18.2)
2013-05-16 SDImmunizeLibrary.dll (2.1.18.2)
2013-05-16 SDLicense.dll (2.1.18.0)
2013-05-16 SDLists.dll (2.1.18.4)
2013-05-16 SDResources.dll (2.1.18.7)
2013-05-16 SDScanLibrary.dll (2.1.18.131)
2013-05-16 SDTasks.dll (2.1.18.15)
2013-05-16 SDWinLogon.dll (2.1.18.0)
2012-08-23 sqlite3.dll
2012-09-10 ssleay32.dll (1.0.0.4)
2013-05-16 Tools.dll (2.1.18.36)
2012-12-18 Includes\Adware.sbi (*)
2013-07-30 Includes\AdwareC.sbi (*)
2010-08-13 Includes\Cookies.sbi (*)
2012-11-14 Includes\Dialer.sbi (*)
2012-11-14 Includes\DialerC.sbi (*)
2012-11-14 Includes\HeavyDuty.sbi (*)
2012-11-14 Includes\Hijackers.sbi (*)
2012-11-14 Includes\HijackersC.sbi (*)
2012-11-14 Includes\iPhone.sbi (*)
2013-06-25 Includes\Keyloggers.sbi (*)
2012-12-18 Includes\KeyloggersC.sbi (*)
2013-05-29 Includes\Malware.sbi (*)
2013-07-31 Includes\MalwareC.sbi (*)
2012-11-14 Includes\PUPS.sbi (*)
2013-07-30 Includes\PUPSC.sbi (*)
2012-11-14 Includes\Security.sbi (*)
2012-11-14 Includes\SecurityC.sbi (*)
2013-05-22 Includes\Spyware.sbi (*)
2013-06-19 Includes\SpywareC.sbi (*)
2011-06-07 Includes\Tracks.sbi (*)
2012-11-19 Includes\Tracks.uti (*)
2013-01-16 Includes\Trojans.sbi (*)
2013-05-13 Includes\TrojansC-02.sbi (*)
2013-07-31 Includes\TrojansC-03.sbi (*)
2013-03-14 Includes\TrojansC-04.sbi (*)
2013-05-08 Includes\TrojansC-05.sbi (*)
2013-04-19 Includes\TrojansC.sbi (*)

OCD
2013-08-10, 08:03
Hi vlahka,

All my scanning comes up clean except for spybot which gives me a few things. One is listed as some sort of registry key trojan. Can you take a screenshot, or give me more information as to what the Registry item actually says?

vlahka
2013-08-10, 08:29
Screenshot attached

OCD
2013-08-10, 17:27
Hi vlahka,

Do you get the same results after each scan with SpyBot? - TrojansC-05

If so, re-scan. When the list of malware is displayed slide the Location separator line (line between Location and Threat) to the right to fully expose the path of the Registry item that keeps coming up.

Take a screenshot or copy and paste the full path in your next reply.

vlahka
2013-08-10, 18:04
Yes all the same things in that screenshot keep popping up even after a fix and rescan. New screenshot attached

OCD
2013-08-10, 22:44
Hi vlahka,

After the SpyBot scan are you choosing to Fix Selected the items selected?

vlahka
2013-08-11, 06:01
Yes. It gives a green tick after but when I rescan they pop up all over again.

OCD
2013-08-11, 07:22
Hi vlahka,

You will continue to get items during your SpyBot scans, that is normal and should be removed each time. We are addressing the one registry item in our fix.

=========================

http://i1269.photobucket.com/albums/jj590/OCD-WTT/bullseye_zpse9eaf36e.gif (http://s1269.photobucket.com/user/OCD-WTT/media/bullseye_zpse9eaf36e.gif.html) Tweaking.com Registry Backup

Modifying the Registry can create unforeseen problems, so it always wise to create a backup before doing so.

Please download the installer for Registry Backup from here (http://www.bleepingcomputer.com/download/registry-backup/) or here (http://www.tweaking.com/files/setups/tweaking.com_registry_backup_setup.exe) and save to your desktop.
Right-click on tweaking.com_registry_backup_setup.exe and select Run as Administrator >> Follow the prompts for a default installation
Ensure the option Open "Tweaking.com - Registry Backup" When Install Completes is selected >> Next >> Finish
Once the GUI (graphical user interface) has appeared/loaded:-

http://i1269.photobucket.com/albums/jj590/OCD-WTT/TCRB-1_zps767b9b43.jpg (http://s1269.photobucket.com/user/OCD-WTT/media/TCRB-1_zps767b9b43.jpg.html)

Click on Backup Now >> once the process is complete the below will be displayed in the GUI:-

http://i1269.photobucket.com/albums/jj590/OCD-WTT/TBRB-2_zpsf0fd8682.jpg (http://s1269.photobucket.com/user/OCD-WTT/media/TBRB-2_zpsf0fd8682.jpg.html)

Close Tweaking.com - Registry Backup

Note: There will now be a folder at the root of the Hard-Drive named C:\RegBackup, do not delete this as it is the actual backup just created.

=========================

http://i1269.photobucket.com/albums/jj590/OCD-WTT/bullseye_zpse9eaf36e.gif (http://s1269.photobucket.com/user/OCD-WTT/media/bullseye_zpse9eaf36e.gif.html) Registry Edit

Warning. Please note that this fix is specific for this poster and should not be used by anyone else:

Please do this:

Copy the contents of the Code Box below to Notepad.
Name the file as fix.reg
Change the Save as Type to All Files
and Save it on the desktop

Windows Registry Editor Version 5.00

[-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FC856072-9CC4-4B33-8EBA-F62224A62A59}]

Make sure there are NO blank lines before Windows Registry Editor Version 5.00

Then double-click on the fix.reg file, and when it prompts to merge say yes.

=========================

Re-run a scan with SpyBot to see if issue is resolved.

vlahka
2013-08-11, 08:18
Its still showing after a scan.

OCD
2013-08-11, 16:44
Hi vlahka,

http://i1269.photobucket.com/albums/jj590/OCD-WTT/bullseye_zpse9eaf36e.gif (http://s1269.photobucket.com/user/OCD-WTT/media/bullseye_zpse9eaf36e.gif.html) TDSSKiller

Please download TDSSKiller.zip (http://support.kaspersky.com/downloads/utils/tdsskiller.zip)

Extract it to your desktop
TDSSKiller.exe - Right click and select "Run as Administrator".
Press Start Scan

Only if Malicious objects are found then ensure Cure is selected
Then click Continue > Reboot now

Copy and paste the log in your next reply

A copy of the log will be saved automatically to the root of the drive (typically C:\)

=========================

In your next post please provide the following:

TDSSKiller log
Are you experiencing any symptoms other than the entry in the SpyBot scan?

vlahka
2013-08-11, 20:16
No objects were found during the scan






03:44:01.0587 8904 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
03:44:02.0855 8904 ============================================================
03:44:02.0856 8904 Current date / time: 2013/08/12 03:44:02.0855
03:44:02.0856 8904 SystemInfo:
03:44:02.0856 8904
03:44:02.0856 8904 OS Version: 6.1.7601 ServicePack: 1.0
03:44:02.0856 8904 Product type: Workstation
03:44:02.0856 8904 ComputerName: THOR-PC
03:44:02.0856 8904 UserName: Thor
03:44:02.0856 8904 Windows directory: C:\Windows
03:44:02.0856 8904 System windows directory: C:\Windows
03:44:02.0856 8904 Running under WOW64
03:44:02.0856 8904 Processor architecture: Intel x64
03:44:02.0856 8904 Number of processors: 4
03:44:02.0856 8904 Page size: 0x1000
03:44:02.0856 8904 Boot type: Normal boot
03:44:02.0856 8904 ============================================================
03:44:03.0304 8904 Drive \Device\Harddisk0\DR0 - Size: 0x1BF2976000 (111.79 Gb), SectorSize: 0x200, Cylinders: 0xD72C, SectorsPerTrack: 0x13, TracksPerCylinder: 0xE0, Type 'K0', Flags 0x00000040
03:44:03.0326 8904 Drive \Device\Harddisk1\DR1 - Size: 0x1D1C1116000 (1863.02 Gb), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
03:44:03.0326 8904 Drive \Device\Harddisk2\DR2 - Size: 0x1D1C1116000 (1863.02 Gb), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
03:44:03.0327 8904 Drive \Device\Harddisk3\DR3 - Size: 0xE8E0DB6000 (931.51 Gb), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
03:44:03.0330 8904 ============================================================
03:44:03.0330 8904 \Device\Harddisk0\DR0:
03:44:03.0330 8904 MBR partitions:
03:44:03.0330 8904 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
03:44:03.0330 8904 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0xDF61800
03:44:03.0330 8904 \Device\Harddisk1\DR1:
03:44:03.0330 8904 MBR partitions:
03:44:03.0330 8904 \Device\Harddisk1\DR1\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x7B02F800
03:44:03.0330 8904 \Device\Harddisk1\DR1\Partition2: MBR, Type 0x7, StartLBA 0x7B030000, BlocksNum 0x6DDD7800
03:44:03.0330 8904 \Device\Harddisk2\DR2:
03:44:03.0331 8904 MBR partitions:
03:44:03.0331 8904 \Device\Harddisk2\DR2\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0xE8E07800
03:44:03.0331 8904 \Device\Harddisk3\DR3:
03:44:03.0331 8904 MBR partitions:
03:44:03.0331 8904 \Device\Harddisk3\DR3\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x74705800
03:44:03.0331 8904 ============================================================
03:44:03.0332 8904 C: <-> \Device\Harddisk0\DR0\Partition2
03:44:03.0368 8904 F: <-> \Device\Harddisk1\DR1\Partition2
03:44:03.0412 8904 L: <-> \Device\Harddisk1\DR1\Partition1
03:44:03.0436 8904 J: <-> \Device\Harddisk3\DR3\Partition1
03:44:03.0449 8904 H: <-> \Device\Harddisk2\DR2\Partition1
03:44:03.0449 8904 ============================================================
03:44:03.0449 8904 Initialize success
03:44:03.0449 8904 ============================================================
03:44:06.0718 4172 ============================================================
03:44:06.0718 4172 Scan started
03:44:06.0718 4172 Mode: Manual;
03:44:06.0718 4172 ============================================================
03:44:06.0823 4172 ================ Scan system memory ========================
03:44:06.0823 4172 System memory - ok
03:44:06.0823 4172 ================ Scan services =============================
03:44:06.0854 4172 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\DRIVERS\1394ohci.sys
03:44:06.0856 4172 1394ohci - ok
03:44:06.0862 4172 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
03:44:06.0865 4172 ACPI - ok
03:44:06.0868 4172 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
03:44:06.0869 4172 AcpiPmi - ok
03:44:06.0875 4172 [ ADDA5E1951B90D3D23C56D3CF0622ADC ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
03:44:06.0876 4172 AdobeARMservice - ok
03:44:06.0894 4172 [ 476BB014F3F68C0C15EDDD5B444DA8FF ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
03:44:06.0897 4172 AdobeFlashPlayerUpdateSvc - ok
03:44:06.0904 4172 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\DRIVERS\adp94xx.sys
03:44:06.0909 4172 adp94xx - ok
03:44:06.0915 4172 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\DRIVERS\adpahci.sys
03:44:06.0919 4172 adpahci - ok
03:44:06.0924 4172 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\DRIVERS\adpu320.sys
03:44:06.0926 4172 adpu320 - ok
03:44:06.0930 4172 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
03:44:06.0932 4172 AeLookupSvc - ok
03:44:06.0939 4172 [ 1C7857B62DE5994A75B054A9FD4C3825 ] AFD C:\Windows\system32\drivers\afd.sys
03:44:06.0945 4172 AFD - ok
03:44:06.0948 4172 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
03:44:06.0949 4172 agp440 - ok
03:44:06.0952 4172 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
03:44:06.0954 4172 ALG - ok
03:44:06.0956 4172 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
03:44:06.0957 4172 aliide - ok
03:44:06.0960 4172 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
03:44:06.0961 4172 amdide - ok
03:44:06.0963 4172 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\DRIVERS\amdk8.sys
03:44:06.0965 4172 AmdK8 - ok
03:44:06.0968 4172 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
03:44:06.0969 4172 AmdPPM - ok
03:44:06.0973 4172 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
03:44:06.0975 4172 amdsata - ok
03:44:06.0979 4172 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\DRIVERS\amdsbs.sys
03:44:06.0981 4172 amdsbs - ok
03:44:06.0984 4172 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
03:44:06.0985 4172 amdxata - ok
03:44:06.0988 4172 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
03:44:06.0989 4172 AppID - ok
03:44:06.0992 4172 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
03:44:06.0993 4172 AppIDSvc - ok
03:44:06.0995 4172 [ 3977D4A871CA0D4F2ED1E7DB46829731 ] Appinfo C:\Windows\System32\appinfo.dll
03:44:06.0996 4172 Appinfo - ok
03:44:07.0000 4172 [ A5299D04ED225D64CF07A568A3E1BF8C ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
03:44:07.0001 4172 Apple Mobile Device - ok
03:44:07.0004 4172 [ 6BE11AD81D4527D299F0CB5F3731AABC ] AppleCharger C:\Windows\system32\DRIVERS\AppleCharger.sys
03:44:07.0005 4172 AppleCharger - ok
03:44:07.0007 4172 [ 95EF7247C50C7241FDAE39A9B3AFF4AE ] AppleChargerSrv C:\Windows\system32\AppleChargerSrv.exe
03:44:07.0008 4172 AppleChargerSrv - ok
03:44:07.0012 4172 [ 4ABA3E75A76195A3E38ED2766C962899 ] AppMgmt C:\Windows\System32\appmgmts.dll
03:44:07.0014 4172 AppMgmt - ok
03:44:07.0017 4172 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\DRIVERS\arc.sys
03:44:07.0019 4172 arc - ok
03:44:07.0022 4172 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\DRIVERS\arcsas.sys
03:44:07.0024 4172 arcsas - ok
03:44:07.0032 4172 [ 9217D874131AE6FF8F642F124F00A555 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
03:44:07.0035 4172 aspnet_state - ok
03:44:07.0037 4172 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
03:44:07.0039 4172 AsyncMac - ok
03:44:07.0041 4172 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
03:44:07.0042 4172 atapi - ok
03:44:07.0051 4172 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
03:44:07.0057 4172 AudioEndpointBuilder - ok
03:44:07.0065 4172 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
03:44:07.0068 4172 AudioSrv - ok
03:44:07.0075 4172 [ AEFC1353D0FB4E92A23CFB7E3372356D ] AVP C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
03:44:07.0076 4172 AVP - ok
03:44:07.0079 4172 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
03:44:07.0081 4172 AxInstSV - ok
03:44:07.0087 4172 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\DRIVERS\bxvbda.sys
03:44:07.0092 4172 b06bdrv - ok
03:44:07.0097 4172 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
03:44:07.0101 4172 b57nd60a - ok
03:44:07.0105 4172 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
03:44:07.0107 4172 BDESVC - ok
03:44:07.0109 4172 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
03:44:07.0110 4172 Beep - ok
03:44:07.0119 4172 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
03:44:07.0125 4172 BFE - ok
03:44:07.0135 4172 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\system32\qmgr.dll
03:44:07.0142 4172 BITS - ok
03:44:07.0145 4172 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
03:44:07.0147 4172 blbdrive - ok
03:44:07.0153 4172 [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
03:44:07.0156 4172 Bonjour Service - ok
03:44:07.0159 4172 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
03:44:07.0161 4172 bowser - ok
03:44:07.0163 4172 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\DRIVERS\BrFiltLo.sys
03:44:07.0164 4172 BrFiltLo - ok
03:44:07.0167 4172 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\DRIVERS\BrFiltUp.sys
03:44:07.0168 4172 BrFiltUp - ok
03:44:07.0171 4172 [ 5C2F352A4E961D72518261257AAE204B ] BridgeMP C:\Windows\system32\DRIVERS\bridge.sys
03:44:07.0173 4172 BridgeMP - ok
03:44:07.0177 4172 [ 8EF0D5C41EC907751B8429162B1239ED ] Browser C:\Windows\System32\browser.dll
03:44:07.0178 4172 Browser - ok
03:44:07.0182 4172 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
03:44:07.0185 4172 Brserid - ok
03:44:07.0187 4172 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
03:44:07.0189 4172 BrSerWdm - ok
03:44:07.0191 4172 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
03:44:07.0192 4172 BrUsbMdm - ok
03:44:07.0194 4172 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
03:44:07.0195 4172 BrUsbSer - ok
03:44:07.0198 4172 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\DRIVERS\bthmodem.sys
03:44:07.0199 4172 BTHMODEM - ok
03:44:07.0203 4172 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
03:44:07.0204 4172 bthserv - ok
03:44:07.0213 4172 [ 6E1641724439E18CE55ADEE2D347AA19 ] CamDrL64 C:\Windows\system32\DRIVERS\CamDrL64.sys
03:44:07.0219 4172 CamDrL64 - ok
03:44:07.0222 4172 catchme - ok
03:44:07.0225 4172 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
03:44:07.0227 4172 cdfs - ok
03:44:07.0230 4172 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
03:44:07.0232 4172 cdrom - ok
03:44:07.0235 4172 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
03:44:07.0236 4172 CertPropSvc - ok
03:44:07.0239 4172 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\DRIVERS\circlass.sys
03:44:07.0241 4172 circlass - ok
03:44:07.0246 4172 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
03:44:07.0249 4172 CLFS - ok
03:44:07.0254 4172 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
03:44:07.0256 4172 clr_optimization_v2.0.50727_32 - ok
03:44:07.0260 4172 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
03:44:07.0262 4172 clr_optimization_v2.0.50727_64 - ok
03:44:07.0268 4172 [ C5A75EB48E2344ABDC162BDA79E16841 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
03:44:07.0274 4172 clr_optimization_v4.0.30319_32 - ok
03:44:07.0277 4172 [ C6F9AF94DCD58122A4D7E89DB6BED29D ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
03:44:07.0282 4172 clr_optimization_v4.0.30319_64 - ok
03:44:07.0285 4172 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\DRIVERS\CmBatt.sys
03:44:07.0286 4172 CmBatt - ok
03:44:07.0289 4172 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
03:44:07.0290 4172 cmdide - ok
03:44:07.0297 4172 [ C4943B6C962E4B82197542447AD599F4 ] CNG C:\Windows\system32\Drivers\cng.sys
03:44:07.0300 4172 CNG - ok
03:44:07.0304 4172 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\DRIVERS\compbatt.sys
03:44:07.0305 4172 Compbatt - ok
03:44:07.0307 4172 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\drivers\CompositeBus.sys
03:44:07.0308 4172 CompositeBus - ok
03:44:07.0310 4172 COMSysApp - ok
03:44:07.0314 4172 [ 262969A3FAB32B9E17E63E2D17A57744 ] cpuz135 C:\Windows\system32\drivers\cpuz135_x64.sys
03:44:07.0315 4172 cpuz135 - ok
03:44:07.0317 4172 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\DRIVERS\crcdisk.sys
03:44:07.0318 4172 crcdisk - ok
03:44:07.0323 4172 [ 15597883FBE9B056F276ADA3AD87D9AF ] CryptSvc C:\Windows\system32\cryptsvc.dll
03:44:07.0326 4172 CryptSvc - ok
03:44:07.0333 4172 [ 54DA3DFD29ED9F1619B6F53F3CE55E49 ] CSC C:\Windows\system32\drivers\csc.sys
03:44:07.0339 4172 CSC - ok
03:44:07.0343 4172 [ AB1201F8DE199E764DA9A32ABF71049C ] CSCrySec C:\Windows\system32\DRIVERS\CSCrySec.sys
03:44:07.0344 4172 CSCrySec - ok
03:44:07.0353 4172 [ 3AB183AB4D2C79DCF459CD2C1266B043 ] CscService C:\Windows\System32\cscsvc.dll
03:44:07.0358 4172 CscService - ok
03:44:07.0369 4172 [ 6E5B42219F1FE4A3D087D9D501E343D5 ] CSObjectsSrv C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
03:44:07.0373 4172 CSObjectsSrv - ok
03:44:07.0376 4172 [ A6EED705BB510FA6B0F9F097165A3395 ] CSVirtualDiskDrv C:\Windows\system32\DRIVERS\CSVirtualDiskDrv.sys
03:44:07.0377 4172 CSVirtualDiskDrv - ok
03:44:07.0385 4172 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
03:44:07.0390 4172 DcomLaunch - ok
03:44:07.0396 4172 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
03:44:07.0399 4172 defragsvc - ok
03:44:07.0402 4172 [ FDC0C5ADDE1CDE6EDB0BEF78F0699AF3 ] DES2 Service C:\Program Files (x86)\GIGABYTE\EnergySaver2\des2svr.exe
03:44:07.0403 4172 DES2 Service - ok
03:44:07.0407 4172 [ 2B9A817DC1BDAD9CE5495099B6A7136A ] Desura Install Service C:\Program Files (x86)\Common Files\Desura\desura_service.exe
03:44:07.0409 4172 Desura Install Service - ok
03:44:07.0412 4172 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
03:44:07.0413 4172 DfsC - ok
03:44:07.0419 4172 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
03:44:07.0423 4172 Dhcp - ok
03:44:07.0426 4172 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
03:44:07.0427 4172 discache - ok
03:44:07.0430 4172 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\DRIVERS\disk.sys
03:44:07.0431 4172 Disk - ok
03:44:07.0435 4172 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
03:44:07.0437 4172 Dnscache - ok
03:44:07.0442 4172 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
03:44:07.0444 4172 dot3svc - ok
03:44:07.0448 4172 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
03:44:07.0451 4172 DPS - ok
03:44:07.0453 4172 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
03:44:07.0454 4172 drmkaud - ok
03:44:07.0472 4172 [ 1ED08A6264C5C92099D6D1DAE5E8F530 ] DrvAgent64 C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS
03:44:07.0473 4172 DrvAgent64 - ok
03:44:07.0477 4172 [ 46571ED73AE84469DCA53081D33CF3C8 ] dtsoftbus01 C:\Windows\system32\DRIVERS\dtsoftbus01.sys
03:44:07.0479 4172 dtsoftbus01 - ok
03:44:07.0490 4172 [ F5BEE30450E18E6B83A5012C100616FD ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
03:44:07.0494 4172 DXGKrnl - ok
03:44:07.0497 4172 EagleX64 - ok
03:44:07.0500 4172 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
03:44:07.0502 4172 EapHost - ok
03:44:07.0534 4172 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\DRIVERS\evbda.sys
03:44:07.0557 4172 ebdrv - ok
03:44:07.0560 4172 [ C118A82CD78818C29AB228366EBF81C3 ] EFS C:\Windows\System32\lsass.exe
03:44:07.0561 4172 EFS - ok
03:44:07.0571 4172 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
03:44:07.0577 4172 ehRecvr - ok
03:44:07.0581 4172 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
03:44:07.0582 4172 ehSched - ok
03:44:07.0591 4172 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\DRIVERS\elxstor.sys
03:44:07.0596 4172 elxstor - ok
03:44:07.0599 4172 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
03:44:07.0600 4172 ErrDev - ok
03:44:07.0603 4172 [ 84486624268E078255BC7AA47F0960BC ] etdrv C:\Windows\etdrv.sys
03:44:07.0604 4172 etdrv - ok
03:44:07.0607 4172 [ 03CBDC540473AA54D43DF4C7AC5205C4 ] EtronHub3 C:\Windows\system32\Drivers\EtronHub3.sys
03:44:07.0608 4172 EtronHub3 - ok
03:44:07.0611 4172 [ C4505F6B97A55F8D9154866FB621AF9C ] EtronXHCI C:\Windows\system32\Drivers\EtronXHCI.sys
03:44:07.0612 4172 EtronXHCI - ok
03:44:07.0619 4172 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
03:44:07.0623 4172 EventSystem - ok
03:44:07.0627 4172 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
03:44:07.0629 4172 exfat - ok
03:44:07.0631 4172 Fabs - ok
03:44:07.0635 4172 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
03:44:07.0638 4172 fastfat - ok
03:44:07.0646 4172 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
03:44:07.0651 4172 Fax - ok
03:44:07.0653 4172 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\DRIVERS\fdc.sys
03:44:07.0655 4172 fdc - ok
03:44:07.0657 4172 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
03:44:07.0658 4172 fdPHost - ok
03:44:07.0660 4172 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
03:44:07.0661 4172 FDResPub - ok
03:44:07.0664 4172 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
03:44:07.0665 4172 FileInfo - ok
03:44:07.0667 4172 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
03:44:07.0668 4172 Filetrace - ok
03:44:07.0689 4172 [ 5BD96D8C5411ACE71A7EAACAF0EF2903 ] FirebirdServerMAGIXInstance C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe
03:44:07.0705 4172 FirebirdServerMAGIXInstance - ok
03:44:07.0708 4172 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\DRIVERS\flpydisk.sys
03:44:07.0710 4172 flpydisk - ok
03:44:07.0714 4172 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
03:44:07.0717 4172 FltMgr - ok
03:44:07.0730 4172 [ 5C4CB4086FB83115B153E47ADD961A0C ] FontCache C:\Windows\system32\FntCache.dll
03:44:07.0739 4172 FontCache - ok
03:44:07.0743 4172 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
03:44:07.0745 4172 FontCache3.0.0.0 - ok
03:44:07.0748 4172 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
03:44:07.0749 4172 FsDepends - ok
03:44:07.0751 4172 [ 07DA62C960DDCCC2D35836AEAB4FC578 ] fssfltr C:\Windows\system32\DRIVERS\fssfltr.sys
03:44:07.0753 4172 fssfltr - ok
03:44:07.0770 4172 [ 28DDEEEC44E988657B732CF404D504CB ] fsssvc C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe
03:44:07.0782 4172 fsssvc - ok
03:44:07.0785 4172 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
03:44:07.0786 4172 Fs_Rec - ok
03:44:07.0790 4172 [ 1F7B25B858FA27015169FE95E54108ED ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
03:44:07.0792 4172 fvevol - ok
03:44:07.0795 4172 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\DRIVERS\gagp30kx.sys
03:44:07.0797 4172 gagp30kx - ok
03:44:07.0799 4172 [ 7907E14F9BCF3A4689C9A74A1A873CB6 ] gdrv C:\Windows\gdrv.sys
03:44:07.0799 4172 gdrv - ok
03:44:07.0802 4172 [ 8E98D21EE06192492A5671A6144D092F ] GEARAspiWDM C:\Windows\system32\DRIVERS\GEARAspiWDM.sys
03:44:07.0802 4172 GEARAspiWDM - ok
03:44:07.0812 4172 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
03:44:07.0819 4172 gpsvc - ok
03:44:07.0823 4172 [ 8126331FBD4ED29EB3B356F9C905064D ] GVTDrv64 C:\Windows\GVTDrv64.sys
03:44:07.0823 4172 GVTDrv64 - ok
03:44:07.0827 4172 [ 1E6438D4EA6E1174A3B3B1EDC4DE660B ] hamachi C:\Windows\system32\DRIVERS\hamachi.sys
03:44:07.0828 4172 hamachi - ok
03:44:07.0830 4172 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
03:44:07.0832 4172 hcw85cir - ok
03:44:07.0837 4172 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
03:44:07.0839 4172 HdAudAddService - ok
03:44:07.0843 4172 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
03:44:07.0844 4172 HDAudBus - ok
03:44:07.0846 4172 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\DRIVERS\HidBatt.sys
03:44:07.0848 4172 HidBatt - ok
03:44:07.0850 4172 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\DRIVERS\hidbth.sys
03:44:07.0852 4172 HidBth - ok
03:44:07.0855 4172 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\DRIVERS\hidir.sys
03:44:07.0856 4172 HidIr - ok
03:44:07.0859 4172 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\System32\hidserv.dll
03:44:07.0860 4172 hidserv - ok
03:44:07.0862 4172 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
03:44:07.0864 4172 HidUsb - ok
03:44:07.0906 4172 [ 00C71C3FB915BA353740999ADF447927 ] HiPatchService J:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
03:44:07.0906 4172 HiPatchService - ok
03:44:07.0910 4172 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
03:44:07.0912 4172 hkmsvc - ok
03:44:07.0916 4172 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
03:44:07.0919 4172 HomeGroupListener - ok
03:44:07.0922 4172 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
03:44:07.0925 4172 HomeGroupProvider - ok
03:44:07.0928 4172 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
03:44:07.0930 4172 HpSAMD - ok
03:44:07.0939 4172 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
03:44:07.0945 4172 HTTP - ok
03:44:07.0948 4172 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
03:44:07.0948 4172 hwpolicy - ok
03:44:07.0951 4172 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\drivers\i8042prt.sys
03:44:07.0953 4172 i8042prt - ok
03:44:07.0962 4172 [ 2FDAEC4B02729C48C0FD1B0B4695995B ] iaStor C:\Windows\system32\DRIVERS\iaStor.sys
03:44:07.0964 4172 iaStor - ok
03:44:07.0967 4172 [ D41861E56E7552C13674D7F147A02464 ] IAStorDataMgrSvc C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
03:44:07.0967 4172 IAStorDataMgrSvc - ok
03:44:07.0974 4172 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
03:44:07.0978 4172 iaStorV - ok
03:44:07.0982 4172 [ DAF66902F08796F9C694901660E5A64A ] IDriverT C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
03:44:07.0984 4172 IDriverT - ok
03:44:07.0994 4172 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
03:44:08.0002 4172 idsvc - ok
03:44:08.0126 4172 [ 795C99DC4F574C97C03D0BB39CF099EE ] igfx C:\Windows\system32\DRIVERS\igdkmd64.sys
03:44:08.0213 4172 igfx - ok
03:44:08.0218 4172 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\DRIVERS\iirsp.sys
03:44:08.0220 4172 iirsp - ok
03:44:08.0230 4172 [ FCD84C381E0140AF901E58D48882D26B ] IKEEXT C:\Windows\System32\ikeext.dll
03:44:08.0238 4172 IKEEXT - ok
03:44:08.0281 4172 [ C2F868881D48A568B525255F084EF063 ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
03:44:08.0297 4172 IntcAzAudAddService - ok
03:44:08.0305 4172 [ 0043EC20C06FD9FE339B5D37474B731E ] Intel(R) Capability Licensing Service Interface C:\Program Files\Intel\iCLS Client\HeciServer.exe
03:44:08.0309 4172 Intel(R) Capability Licensing Service Interface - ok
03:44:08.0312 4172 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
03:44:08.0313 4172 intelide - ok
03:44:08.0317 4172 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\DRIVERS\intelppm.sys
03:44:08.0317 4172 intelppm - ok
03:44:08.0320 4172 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
03:44:08.0322 4172 IPBusEnum - ok
03:44:08.0325 4172 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
03:44:08.0327 4172 IpFilterDriver - ok
03:44:08.0335 4172 [ A34A587FFFD45FA649FBA6D03784D257 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
03:44:08.0339 4172 iphlpsvc - ok
03:44:08.0342 4172 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
03:44:08.0344 4172 IPMIDRV - ok
03:44:08.0347 4172 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
03:44:08.0349 4172 IPNAT - ok
03:44:08.0359 4172 [ 6E50CFA46527B39015B750AAD161C5CC ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
03:44:08.0362 4172 iPod Service - ok
03:44:08.0365 4172 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
03:44:08.0366 4172 IRENUM - ok
03:44:08.0369 4172 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
03:44:08.0370 4172 isapnp - ok
03:44:08.0375 4172 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
03:44:08.0378 4172 iScsiPrt - ok
03:44:08.0380 4172 [ BD5BF20EC242E003A2F570B8754A56D1 ] ivusb C:\Windows\system32\DRIVERS\ivusb.sys
03:44:08.0381 4172 ivusb - ok
03:44:08.0384 4172 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
03:44:08.0385 4172 kbdclass - ok
03:44:08.0387 4172 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
03:44:08.0388 4172 kbdhid - ok
03:44:08.0391 4172 [ C118A82CD78818C29AB228366EBF81C3 ] KeyIso C:\Windows\system32\lsass.exe
03:44:08.0392 4172 KeyIso - ok
03:44:08.0398 4172 [ 4988C1583CA3DFAC85339057FF550C52 ] KinoniSvc C:\Program Files (x86)\Kinoni\EpocCam_and_Barcode_drivers\KinoniSvc.exe
03:44:08.0400 4172 KinoniSvc - ok
03:44:08.0430 4172 [ EE78E9D7A71AA3F54619B34120EBEEDE ] kinonivd C:\Windows\system32\DRIVERS\kinonivd.sys
03:44:08.0453 4172 kinonivd - ok
03:44:08.0457 4172 [ F40C32737D8BD3B2EBF3E27325520B16 ] KINONI_Wave C:\Windows\system32\drivers\kinonivad.sys
03:44:08.0458 4172 KINONI_Wave - ok
03:44:08.0465 4172 [ 73BF91EFBE1F788D0615A396A9211A4B ] KL1 C:\Windows\system32\DRIVERS\kl1.sys
03:44:08.0468 4172 KL1 - ok
03:44:08.0472 4172 [ DC3CF56209C6A19124FEDEF1CBFAF55B ] kl2 C:\Windows\system32\DRIVERS\kl2.sys
03:44:08.0472 4172 kl2 - ok
03:44:08.0480 4172 [ 43D02C0E6BDCD216A01ECAE213A64F67 ] KLIF C:\Windows\system32\DRIVERS\klif.sys
03:44:08.0483 4172 KLIF - ok
03:44:08.0486 4172 [ 89FB5A33D7171B6D84F5EB721D5055E1 ] KLIM6 C:\Windows\system32\DRIVERS\klim6.sys
03:44:08.0487 4172 KLIM6 - ok
03:44:08.0489 4172 [ 9468D07E91BA136D82415F5DFC1FE168 ] klmouflt C:\Windows\system32\DRIVERS\klmouflt.sys
03:44:08.0490 4172 klmouflt - ok
03:44:08.0493 4172 [ DA1E991A61CFDD755A589E206B97644B ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
03:44:08.0495 4172 KSecDD - ok
03:44:08.0498 4172 [ 7E33198D956943A4F11A5474C1E9106F ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
03:44:08.0500 4172 KSecPkg - ok
03:44:08.0502 4172 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
03:44:08.0504 4172 ksthunk - ok
03:44:08.0509 4172 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
03:44:08.0513 4172 KtmRm - ok
03:44:08.0519 4172 [ CE4347E2D90DB2E5517B6F2BC720A862 ] LADF_CaptureOnly C:\Windows\system32\DRIVERS\ladfGSCamd64.sys
03:44:08.0524 4172 LADF_CaptureOnly - ok
03:44:08.0527 4172 [ 86DCBF8A41C78561A1DA07AB5E7B1CCC ] LADF_DHP2 C:\Windows\system32\DRIVERS\ladfDHP2amd64.sys
03:44:08.0529 4172 LADF_DHP2 - ok
03:44:08.0534 4172 [ 85A9D21D3AE2EA963E111CB150895877 ] LADF_RenderOnly C:\Windows\system32\DRIVERS\ladfGSRamd64.sys
03:44:08.0537 4172 LADF_RenderOnly - ok
03:44:08.0541 4172 [ 175C04C7813CE64616B5CB046E5E1383 ] LADF_SBVM C:\Windows\system32\DRIVERS\ladfSBVMamd64.sys
03:44:08.0545 4172 LADF_SBVM - ok
03:44:08.0549 4172 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\System32\srvsvc.dll
03:44:08.0552 4172 LanmanServer - ok
03:44:08.0556 4172 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
03:44:08.0558 4172 LanmanWorkstation - ok
03:44:08.0564 4172 [ 7772DFAB22611050B79504E671B06E6E ] LBTServ C:\Program Files\Common Files\LogiShrd\Bluetooth\lbtserv.exe
03:44:08.0567 4172 LBTServ - ok
03:44:08.0570 4172 [ FA529FB35694C24BF98A9EF67C1CD9D0 ] LGBusEnum C:\Windows\system32\drivers\LGBusEnum.sys
03:44:08.0571 4172 LGBusEnum - ok
03:44:08.0573 4172 [ 94B29CE153765E768F004FB3440BE2B0 ] LGVirHid C:\Windows\system32\drivers\LGVirHid.sys
03:44:08.0574 4172 LGVirHid - ok
03:44:08.0577 4172 [ 241F2648ADF090E2A10095BD6D6F5DCB ] LHidFilt C:\Windows\system32\DRIVERS\LHidFilt.Sys
03:44:08.0577 4172 LHidFilt - ok
03:44:08.0580 4172 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
03:44:08.0581 4172 lltdio - ok
03:44:08.0588 4172 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
03:44:08.0592 4172 lltdsvc - ok
03:44:08.0595 4172 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
03:44:08.0597 4172 lmhosts - ok
03:44:08.0599 4172 [ 342ED5A4B3326014438F36D22D803737 ] LMouFilt C:\Windows\system32\DRIVERS\LMouFilt.Sys
03:44:08.0600 4172 LMouFilt - ok
03:44:08.0605 4172 [ 1536D1C328E1B32E962DDBCEA70C74A6 ] LMS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
03:44:08.0606 4172 LMS - ok
03:44:08.0610 4172 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\DRIVERS\lsi_fc.sys
03:44:08.0612 4172 LSI_FC - ok
03:44:08.0615 4172 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\DRIVERS\lsi_sas.sys
03:44:08.0617 4172 LSI_SAS - ok
03:44:08.0620 4172 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\DRIVERS\lsi_sas2.sys
03:44:08.0621 4172 LSI_SAS2 - ok
03:44:08.0625 4172 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\DRIVERS\lsi_scsi.sys
03:44:08.0627 4172 LSI_SCSI - ok
03:44:08.0630 4172 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
03:44:08.0631 4172 luafv - ok
03:44:08.0635 4172 [ 29C733E1DE824670DC9315CFC9BDBCD3 ] LUsbFilt C:\Windows\system32\Drivers\LUsbFilt.Sys
03:44:08.0636 4172 LUsbFilt - ok
03:44:08.0641 4172 [ A832517901EEF41C206D70FCEC89B275 ] LVRS64 C:\Windows\system32\DRIVERS\lvrs64.sys
03:44:08.0644 4172 LVRS64 - ok
03:44:08.0647 4172 [ 9761370FFB533CF6E4A7176F4BAA3BA9 ] LVUSBS64 C:\Windows\system32\drivers\LVUSBS64.sys
03:44:08.0648 4172 LVUSBS64 - ok
03:44:08.0684 4172 [ FF3A488924B0032B1A9CA6948C1FA9E8 ] LVUVC64 C:\Windows\system32\DRIVERS\lvuvc64.sys
03:44:08.0712 4172 LVUVC64 - ok
03:44:08.0718 4172 [ 024DA28053D57E9E32BEE52600576BBB ] MarvinBus C:\Windows\system32\DRIVERS\MarvinBus64.sys
03:44:08.0721 4172 MarvinBus - ok
03:44:08.0726 4172 [ EC470D91EF06A59397EDC18D48899CC5 ] MatSvc C:\Program Files\Microsoft Fix it Center\Matsvc.exe
03:44:08.0729 4172 MatSvc - ok
03:44:08.0732 4172 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
03:44:08.0734 4172 Mcx2Svc - ok
03:44:08.0736 4172 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\DRIVERS\megasas.sys
03:44:08.0738 4172 megasas - ok
03:44:08.0743 4172 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\DRIVERS\MegaSR.sys
03:44:08.0746 4172 MegaSR - ok
03:44:08.0749 4172 [ 6B01B7414A105B9E51652089A03027CF ] MEIx64 C:\Windows\system32\DRIVERS\HECIx64.sys
03:44:08.0750 4172 MEIx64 - ok
03:44:08.0755 4172 [ 7C4C76B39D5525C4A465E0BE32528E19 ] Microsoft Office Groove Audit Service C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe
03:44:08.0756 4172 Microsoft Office Groove Audit Service - ok
03:44:08.0759 4172 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
03:44:08.0761 4172 MMCSS - ok
03:44:08.0764 4172 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
03:44:08.0765 4172 Modem - ok
03:44:08.0768 4172 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
03:44:08.0768 4172 monitor - ok
03:44:08.0771 4172 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
03:44:08.0772 4172 mouclass - ok
03:44:08.0775 4172 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
03:44:08.0776 4172 mouhid - ok
03:44:08.0779 4172 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
03:44:08.0780 4172 mountmgr - ok
03:44:08.0784 4172 [ 7EDBBB9351A38C6BB0FE98CFD44DB430 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
03:44:08.0786 4172 MozillaMaintenance - ok
03:44:08.0789 4172 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
03:44:08.0792 4172 mpio - ok
03:44:08.0794 4172 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
03:44:08.0796 4172 mpsdrv - ok
03:44:08.0806 4172 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
03:44:08.0814 4172 MpsSvc - ok
03:44:08.0818 4172 [ DC722758B8261E1ABAFD31A3C0A66380 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
03:44:08.0820 4172 MRxDAV - ok
03:44:08.0824 4172 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
03:44:08.0826 4172 mrxsmb - ok
03:44:08.0832 4172 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
03:44:08.0835 4172 mrxsmb10 - ok
03:44:08.0839 4172 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
03:44:08.0841 4172 mrxsmb20 - ok
03:44:08.0844 4172 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
03:44:08.0845 4172 msahci - ok
03:44:08.0848 4172 [ 8E46A7BAC823DD82D4FB2A34C3DF4C1D ] MSCSPTISRV C:\Program Files (x86)\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
03:44:08.0850 4172 MSCSPTISRV - ok
03:44:08.0853 4172 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
03:44:08.0855 4172 msdsm - ok
03:44:08.0859 4172 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
03:44:08.0862 4172 MSDTC - ok
03:44:08.0866 4172 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
03:44:08.0868 4172 Msfs - ok
03:44:08.0870 4172 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
03:44:08.0871 4172 mshidkmdf - ok
03:44:08.0873 4172 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
03:44:08.0874 4172 msisadrv - ok
03:44:08.0877 4172 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
03:44:08.0880 4172 MSiSCSI - ok
03:44:08.0882 4172 msiserver - ok
03:44:08.0885 4172 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
03:44:08.0886 4172 MSKSSRV - ok
03:44:08.0888 4172 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
03:44:08.0889 4172 MSPCLOCK - ok
03:44:08.0892 4172 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
03:44:08.0893 4172 MSPQM - ok
03:44:08.0898 4172 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
03:44:08.0902 4172 MsRPC - ok
03:44:08.0905 4172 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\drivers\mssmbios.sys
03:44:08.0906 4172 mssmbios - ok
03:44:08.0908 4172 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
03:44:08.0910 4172 MSTEE - ok
03:44:08.0912 4172 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\DRIVERS\MTConfig.sys
03:44:08.0913 4172 MTConfig - ok
03:44:08.0916 4172 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
03:44:08.0916 4172 Mup - ok
03:44:08.0922 4172 [ 5582A3FE5761AFE730B277A56EB65268 ] mv91xx C:\Windows\system32\DRIVERS\mv91xx.sys
03:44:08.0924 4172 mv91xx - ok
03:44:08.0930 4172 [ A986DC81534582FA478C286E8F57A877 ] mvs91xx C:\Windows\system32\DRIVERS\mvs91xx.sys
03:44:08.0933 4172 mvs91xx - ok
03:44:08.0940 4172 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
03:44:08.0944 4172 napagent - ok
03:44:08.0950 4172 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
03:44:08.0953 4172 NativeWifiP - ok
03:44:08.0967 4172 [ 79B47FD40D9A817E932F9D26FAC0A81C ] NDIS C:\Windows\system32\drivers\ndis.sys
03:44:08.0976 4172 NDIS - ok
03:44:08.0979 4172 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
03:44:08.0980 4172 NdisCap - ok
03:44:08.0983 4172 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
03:44:08.0984 4172 NdisTapi - ok
03:44:08.0987 4172 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
03:44:08.0988 4172 Ndisuio - ok
03:44:08.0992 4172 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
03:44:08.0994 4172 NdisWan - ok
03:44:08.0997 4172 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
03:44:08.0998 4172 NDProxy - ok
03:44:09.0001 4172 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
03:44:09.0002 4172 NetBIOS - ok
03:44:09.0006 4172 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
03:44:09.0008 4172 NetBT - ok
03:44:09.0011 4172 [ C118A82CD78818C29AB228366EBF81C3 ] Netlogon C:\Windows\system32\lsass.exe
03:44:09.0012 4172 Netlogon - ok
03:44:09.0018 4172 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
03:44:09.0022 4172 Netman - ok
03:44:09.0029 4172 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
03:44:09.0033 4172 NetMsmqActivator - ok
03:44:09.0035 4172 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
03:44:09.0035 4172 NetPipeActivator - ok
03:44:09.0043 4172 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
03:44:09.0048 4172 netprofm - ok
03:44:09.0050 4172 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
03:44:09.0051 4172 NetTcpActivator - ok
03:44:09.0053 4172 [ D22CD77D4F0D63D1169BB35911BFF12D ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
03:44:09.0054 4172 NetTcpPortSharing - ok
03:44:09.0057 4172 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\DRIVERS\nfrd960.sys
03:44:09.0059 4172 nfrd960 - ok
03:44:09.0065 4172 [ 1EE99A89CC788ADA662441D1E9830529 ] NlaSvc C:\Windows\System32\nlasvc.dll
03:44:09.0070 4172 NlaSvc - ok
03:44:09.0072 4172 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
03:44:09.0074 4172 Npfs - ok
03:44:09.0076 4172 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
03:44:09.0078 4172 nsi - ok
03:44:09.0080 4172 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
03:44:09.0081 4172 nsiproxy - ok
03:44:09.0102 4172 [ A2F74975097F52A00745F9637451FDD8 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
03:44:09.0116 4172 Ntfs - ok
03:44:09.0119 4172 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
03:44:09.0120 4172 Null - ok
03:44:09.0125 4172 [ B4F53BCA4C688FF47F04FA90098F896E ] NVHDA C:\Windows\system32\drivers\nvhda64v.sys
03:44:09.0126 4172 NVHDA - ok
03:44:09.0238 4172 [ 4EE399576F76D38C04745DB739BBC8C7 ] nvlddmkm C:\Windows\system32\DRIVERS\nvlddmkm.sys
03:44:09.0280 4172 nvlddmkm - ok
03:44:09.0288 4172 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
03:44:09.0291 4172 nvraid - ok
03:44:09.0294 4172 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
03:44:09.0296 4172 nvstor - ok
03:44:09.0308 4172 [ 7335C3D78A7746D76D37F6722CC4A466 ] nvsvc C:\Windows\system32\nvvsvc.exe
03:44:09.0315 4172 nvsvc - ok
03:44:09.0329 4172 [ B7C53DA1C73FF39F4A6248643EFD979A ] nvUpdatusService C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
03:44:09.0334 4172 nvUpdatusService - ok
03:44:09.0338 4172 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
03:44:09.0340 4172 nv_agp - ok
03:44:09.0348 4172 [ 1F0E05DFF4F5A833168E49BE1256F002 ] odserv C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
03:44:09.0353 4172 odserv - ok
03:44:09.0356 4172 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
03:44:09.0358 4172 ohci1394 - ok
03:44:09.0361 4172 [ 5A432A042DAE460ABE7199B758E8606C ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
03:44:09.0363 4172 ose - ok
03:44:09.0369 4172 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
03:44:09.0372 4172 p2pimsvc - ok
03:44:09.0380 4172 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
03:44:09.0386 4172 p2psvc - ok
03:44:09.0389 4172 [ 753A8F339F231D2B857E2CCD51A6E6CA ] PACSPTISVR C:\Program Files (x86)\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
03:44:09.0390 4172 PACSPTISVR - ok
03:44:09.0399 4172 [ 01907300EB52206B06FACB9608F369A9 ] PanService C:\Program Files (x86)\PANDORA.TV\PanService\PandoraService.exe
03:44:09.0402 4172 PanService - ok
03:44:09.0405 4172 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\DRIVERS\parport.sys
03:44:09.0408 4172 Parport - ok
03:44:09.0411 4172 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
03:44:09.0412 4172 partmgr - ok
03:44:09.0417 4172 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
03:44:09.0420 4172 PcaSvc - ok
03:44:09.0424 4172 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
03:44:09.0426 4172 pci - ok
03:44:09.0428 4172 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
03:44:09.0429 4172 pciide - ok
03:44:09.0433 4172 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\DRIVERS\pcmcia.sys
03:44:09.0436 4172 pcmcia - ok
03:44:09.0439 4172 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
03:44:09.0440 4172 pcw - ok

vlahka
2013-08-11, 20:16
03:44:09.0449 4172 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
03:44:09.0454 4172 PEAUTH - ok
03:44:09.0468 4172 [ B9B0A4299DD2D76A4243F75FD54DC680 ] PeerDistSvc C:\Windows\system32\peerdistsvc.dll
03:44:09.0478 4172 PeerDistSvc - ok
03:44:09.0497 4172 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
03:44:09.0498 4172 PerfHost - ok
03:44:09.0507 4172 [ 0015113A604B94769AB5159E8DCFC6E6 ] PinnacleUpdateSvc C:\Program Files (x86)\PowerUp Software\Pinnacle Game Profiler\pinnacle_updater.exe
03:44:09.0512 4172 PinnacleUpdateSvc - ok
03:44:09.0529 4172 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
03:44:09.0542 4172 pla - ok
03:44:09.0550 4172 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
03:44:09.0555 4172 PlugPlay - ok
03:44:09.0559 4172 PnkBstrA - ok
03:44:09.0561 4172 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
03:44:09.0563 4172 PNRPAutoReg - ok
03:44:09.0568 4172 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
03:44:09.0570 4172 PNRPsvc - ok
03:44:09.0578 4172 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
03:44:09.0583 4172 PolicyAgent - ok
03:44:09.0588 4172 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
03:44:09.0590 4172 Power - ok
03:44:09.0593 4172 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
03:44:09.0595 4172 PptpMiniport - ok
03:44:09.0598 4172 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\DRIVERS\processr.sys
03:44:09.0599 4172 Processor - ok
03:44:09.0604 4172 [ 5C78838B4D166D1A27DB3A8A820C799A ] ProfSvc C:\Windows\system32\profsvc.dll
03:44:09.0607 4172 ProfSvc - ok
03:44:09.0610 4172 [ C118A82CD78818C29AB228366EBF81C3 ] ProtectedStorage C:\Windows\system32\lsass.exe
03:44:09.0611 4172 ProtectedStorage - ok
03:44:09.0615 4172 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
03:44:09.0616 4172 Psched - ok
03:44:09.0620 4172 [ 543A4EF0923BF70D126625B034EF25AF ] PSI_SVC_2 c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
03:44:09.0621 4172 PSI_SVC_2 - ok
03:44:09.0625 4172 [ 5D6C8E778F0218FCD2CCA0EFBC9766CA ] PxHlpa64 C:\Windows\system32\Drivers\PxHlpa64.sys
03:44:09.0626 4172 PxHlpa64 - ok
03:44:09.0642 4172 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\DRIVERS\ql2300.sys
03:44:09.0653 4172 ql2300 - ok
03:44:09.0657 4172 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\DRIVERS\ql40xx.sys
03:44:09.0659 4172 ql40xx - ok
03:44:09.0665 4172 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
03:44:09.0669 4172 QWAVE - ok
03:44:09.0671 4172 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
03:44:09.0672 4172 QWAVEdrv - ok
03:44:09.0675 4172 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
03:44:09.0676 4172 RasAcd - ok
03:44:09.0679 4172 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
03:44:09.0681 4172 RasAgileVpn - ok
03:44:09.0683 4172 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
03:44:09.0686 4172 RasAuto - ok
03:44:09.0689 4172 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
03:44:09.0691 4172 Rasl2tp - ok
03:44:09.0696 4172 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
03:44:09.0700 4172 RasMan - ok
03:44:09.0704 4172 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
03:44:09.0705 4172 RasPppoe - ok
03:44:09.0708 4172 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
03:44:09.0710 4172 RasSstp - ok
03:44:09.0715 4172 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
03:44:09.0719 4172 rdbss - ok
03:44:09.0721 4172 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\DRIVERS\rdpbus.sys
03:44:09.0722 4172 rdpbus - ok
03:44:09.0725 4172 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
03:44:09.0726 4172 RDPCDD - ok
03:44:09.0731 4172 [ 1B6163C503398B23FF8B939C67747683 ] RDPDR C:\Windows\system32\drivers\rdpdr.sys
03:44:09.0733 4172 RDPDR - ok
03:44:09.0735 4172 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
03:44:09.0736 4172 RDPENCDD - ok
03:44:09.0739 4172 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
03:44:09.0740 4172 RDPREFMP - ok
03:44:09.0744 4172 [ 70CBA1A0C98600A2AA1863479B35CB90 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
03:44:09.0745 4172 RdpVideoMiniport - ok
03:44:09.0749 4172 [ 6D76E6433574B058ADCB0C50DF834492 ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
03:44:09.0751 4172 RDPWD - ok
03:44:09.0755 4172 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
03:44:09.0757 4172 rdyboost - ok
03:44:09.0760 4172 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
03:44:09.0762 4172 RemoteAccess - ok
03:44:09.0767 4172 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
03:44:09.0770 4172 RemoteRegistry - ok
03:44:09.0774 4172 [ 9C3AC71A9934B884FAC567A8807E9C4D ] Revoflt C:\Windows\system32\DRIVERS\revoflt.sys
03:44:09.0775 4172 Revoflt - ok
03:44:09.0781 4172 [ C70F30AD0A519A53544129BD723CC5FB ] RichVideo64 C:\Program Files\CyberLink\Shared files\RichVideo64.exe
03:44:09.0785 4172 RichVideo64 - ok
03:44:09.0788 4172 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
03:44:09.0790 4172 RpcEptMapper - ok
03:44:09.0793 4172 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
03:44:09.0794 4172 RpcLocator - ok
03:44:09.0801 4172 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
03:44:09.0804 4172 RpcSs - ok
03:44:09.0807 4172 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
03:44:09.0809 4172 rspndr - ok
03:44:09.0816 4172 [ E50CFB92986DCAB49DE93788FD695813 ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
03:44:09.0818 4172 RTL8167 - ok
03:44:09.0821 4172 [ 2B38C905492F36FE42B59DA52D6B4EB7 ] RtNdPt60 C:\Windows\system32\DRIVERS\RtNdPt60.sys
03:44:09.0822 4172 RtNdPt60 - ok
03:44:09.0825 4172 [ 3183388DA27655085960A22B4B29CAA9 ] RTTEAMPT C:\Windows\system32\DRIVERS\RtTeam60.sys
03:44:09.0827 4172 RTTEAMPT - ok
03:44:09.0830 4172 [ 8B6B42D782202363A562F82B0E13B1C0 ] RTVLANPT C:\Windows\system32\DRIVERS\RtVlan60.sys
03:44:09.0831 4172 RTVLANPT - ok
03:44:09.0833 4172 [ E60C0A09F997826C7627B244195AB581 ] s3cap C:\Windows\system32\drivers\vms3cap.sys
03:44:09.0835 4172 s3cap - ok
03:44:09.0838 4172 [ C118A82CD78818C29AB228366EBF81C3 ] SamSs C:\Windows\system32\lsass.exe
03:44:09.0839 4172 SamSs - ok
03:44:09.0842 4172 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
03:44:09.0843 4172 sbp2port - ok
03:44:09.0848 4172 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
03:44:09.0851 4172 SCardSvr - ok
03:44:09.0854 4172 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
03:44:09.0856 4172 scfilter - ok
03:44:09.0869 4172 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
03:44:09.0880 4172 Schedule - ok
03:44:09.0883 4172 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
03:44:09.0884 4172 SCPolicySvc - ok
03:44:09.0886 4172 [ 8B56BDCE6A303DDE63D63440D1CF9AD1 ] ScreamBAudioSvc C:\Windows\system32\drivers\ScreamingBAudio64.sys
03:44:09.0888 4172 ScreamBAudioSvc - ok
03:44:09.0891 4172 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
03:44:09.0894 4172 SDRSVC - ok
03:44:09.0911 4172 [ 95AA9E165C7DE1B64A11E8B18E91E499 ] SDScannerService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
03:44:09.0918 4172 SDScannerService - ok
03:44:09.0929 4172 [ D31398D4BB4907B517B6E784C2100C4A ] SDUpdateService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
03:44:09.0933 4172 SDUpdateService - ok
03:44:09.0937 4172 [ 6AE8E702D1027A9627DDE2B77BB9992B ] SDWSCService C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
03:44:09.0938 4172 SDWSCService - ok
03:44:09.0941 4172 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
03:44:09.0941 4172 secdrv - ok
03:44:09.0944 4172 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
03:44:09.0946 4172 seclogon - ok
03:44:09.0948 4172 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\system32\sens.dll
03:44:09.0951 4172 SENS - ok
03:44:09.0953 4172 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
03:44:09.0955 4172 SensrSvc - ok
03:44:09.0958 4172 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
03:44:09.0959 4172 Serenum - ok
03:44:09.0962 4172 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
03:44:09.0963 4172 Serial - ok
03:44:09.0966 4172 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\DRIVERS\sermouse.sys
03:44:09.0967 4172 sermouse - ok
03:44:09.0974 4172 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
03:44:09.0976 4172 SessionEnv - ok
03:44:09.0979 4172 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
03:44:09.0980 4172 sffdisk - ok
03:44:09.0983 4172 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
03:44:09.0984 4172 sffp_mmc - ok
03:44:09.0987 4172 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
03:44:09.0988 4172 sffp_sd - ok
03:44:09.0991 4172 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\DRIVERS\sfloppy.sys
03:44:09.0992 4172 sfloppy - ok
03:44:09.0998 4172 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
03:44:10.0002 4172 SharedAccess - ok
03:44:10.0008 4172 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
03:44:10.0012 4172 ShellHWDetection - ok
03:44:10.0015 4172 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\DRIVERS\SiSRaid2.sys
03:44:10.0016 4172 SiSRaid2 - ok
03:44:10.0019 4172 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\DRIVERS\sisraid4.sys
03:44:10.0021 4172 SiSRaid4 - ok
03:44:10.0025 4172 [ E0211E7E0D9CF5672174014BC6524E79 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
03:44:10.0026 4172 SkypeUpdate - ok
03:44:10.0029 4172 [ 101556F6216E97F1258D87C38203695F ] Smart TimeLock C:\Program Files (x86)\GIGABYTE\Smart6\Timelock\TimeMgmtDaemon.exe
03:44:10.0030 4172 Smart TimeLock - ok
03:44:10.0033 4172 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
03:44:10.0035 4172 Smb - ok
03:44:10.0040 4172 [ CA62AE004E98374BF7F082CD765EEA02 ] SNMP C:\Windows\System32\snmp.exe
03:44:10.0041 4172 SNMP - ok
03:44:10.0045 4172 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
03:44:10.0046 4172 SNMPTRAP - ok
03:44:10.0049 4172 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
03:44:10.0049 4172 spldr - ok
03:44:10.0057 4172 [ B96C17B5DC1424D56EEA3A99E97428CD ] Spooler C:\Windows\System32\spoolsv.exe
03:44:10.0063 4172 Spooler - ok
03:44:10.0101 4172 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
03:44:10.0131 4172 sppsvc - ok
03:44:10.0135 4172 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
03:44:10.0138 4172 sppuinotify - ok
03:44:10.0140 4172 [ E3E6C96B0EF4492C3C8FD0DEEF4E35A1 ] SPTISRV C:\Program Files (x86)\Common Files\Sony Shared\AVLib\SPTISRV.exe
03:44:10.0142 4172 SPTISRV - ok
03:44:10.0148 4172 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
03:44:10.0153 4172 srv - ok
03:44:10.0159 4172 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
03:44:10.0162 4172 srv2 - ok
03:44:10.0167 4172 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
03:44:10.0169 4172 srvnet - ok
03:44:10.0173 4172 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
03:44:10.0176 4172 SSDPSRV - ok
03:44:10.0179 4172 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
03:44:10.0182 4172 SstpSvc - ok
03:44:10.0189 4172 [ 9E1380328C39D661E085B24D6A6E044E ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
03:44:10.0192 4172 Steam Client Service - ok
03:44:10.0199 4172 [ 81F177C1954453AF407604160BD149CB ] Stereo Service C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
03:44:10.0202 4172 Stereo Service - ok
03:44:10.0205 4172 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\DRIVERS\stexstor.sys
03:44:10.0206 4172 stexstor - ok
03:44:10.0216 4172 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
03:44:10.0223 4172 stisvc - ok
03:44:10.0226 4172 [ 7785DC213270D2FC066538DAF94087E7 ] storflt C:\Windows\system32\drivers\vmstorfl.sys
03:44:10.0227 4172 storflt - ok
03:44:10.0230 4172 [ D34E4943D5AC096C8EDEEBFD80D76E23 ] storvsc C:\Windows\system32\drivers\storvsc.sys
03:44:10.0231 4172 storvsc - ok
03:44:10.0233 4172 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
03:44:10.0234 4172 swenum - ok
03:44:10.0241 4172 [ F577910A133A592234EBAAD3F3AFA258 ] SwitchBoard C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
03:44:10.0243 4172 SwitchBoard - ok
03:44:10.0251 4172 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
03:44:10.0256 4172 swprv - ok
03:44:10.0258 4172 Synth3dVsc - ok
03:44:10.0279 4172 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
03:44:10.0294 4172 SysMain - ok
03:44:10.0297 4172 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
03:44:10.0300 4172 TabletInputService - ok
03:44:10.0303 4172 [ B08740047145B9BCE15BF75CA0F9718A ] tap0901t C:\Windows\system32\DRIVERS\tap0901t.sys
03:44:10.0304 4172 tap0901t - ok
03:44:10.0310 4172 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
03:44:10.0314 4172 TapiSrv - ok
03:44:10.0317 4172 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
03:44:10.0318 4172 TBS - ok
03:44:10.0337 4172 [ ACB82BDA8F46C84F465C1AFA517DC4B9 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
03:44:10.0350 4172 Tcpip - ok
03:44:10.0368 4172 [ ACB82BDA8F46C84F465C1AFA517DC4B9 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
03:44:10.0376 4172 TCPIP6 - ok
03:44:10.0380 4172 [ DF687E3D8836BFB04FCC0615BF15A519 ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
03:44:10.0381 4172 tcpipreg - ok
03:44:10.0385 4172 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
03:44:10.0386 4172 TDPIPE - ok
03:44:10.0388 4172 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
03:44:10.0389 4172 TDTCP - ok
03:44:10.0393 4172 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
03:44:10.0394 4172 tdx - ok
03:44:10.0397 4172 [ 3183388DA27655085960A22B4B29CAA9 ] TEAM C:\Windows\system32\DRIVERS\RtTeam60.sys
03:44:10.0397 4172 TEAM - ok
03:44:10.0418 4172 [ 5E53CF8AD0FD33B35000C113656AB37B ] TeamViewer7 C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe
03:44:10.0429 4172 TeamViewer7 - ok
03:44:10.0433 4172 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
03:44:10.0434 4172 TermDD - ok
03:44:10.0443 4172 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
03:44:10.0450 4172 TermService - ok
03:44:10.0452 4172 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
03:44:10.0454 4172 Themes - ok
03:44:10.0457 4172 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
03:44:10.0458 4172 THREADORDER - ok
03:44:10.0462 4172 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
03:44:10.0464 4172 TrkWks - ok
03:44:10.0469 4172 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
03:44:10.0471 4172 TrustedInstaller - ok
03:44:10.0474 4172 [ CE18B2CDFC837C99E5FAE9CA6CBA5D30 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
03:44:10.0475 4172 tssecsrv - ok
03:44:10.0478 4172 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
03:44:10.0480 4172 TsUsbFlt - ok
03:44:10.0482 4172 tsusbhub - ok
03:44:10.0485 4172 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
03:44:10.0487 4172 tunnel - ok
03:44:10.0495 4172 [ 2FD0FE0A0C721C8E47C5A3AE16E519B1 ] TunngleService C:\Program Files (x86)\Tunngle\TnglCtrl.exe
03:44:10.0500 4172 TunngleService - ok
03:44:10.0503 4172 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\DRIVERS\uagp35.sys
03:44:10.0505 4172 uagp35 - ok
03:44:10.0510 4172 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
03:44:10.0514 4172 udfs - ok
03:44:10.0519 4172 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
03:44:10.0521 4172 UI0Detect - ok
03:44:10.0524 4172 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
03:44:10.0525 4172 uliagpkx - ok
03:44:10.0528 4172 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
03:44:10.0529 4172 umbus - ok
03:44:10.0532 4172 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\DRIVERS\umpass.sys
03:44:10.0533 4172 UmPass - ok
03:44:10.0537 4172 [ A293DCD756D04D8492A750D03B9A297C ] UmRdpService C:\Windows\System32\umrdp.dll
03:44:10.0541 4172 UmRdpService - ok
03:44:10.0547 4172 [ 67A95B9D129ED5399E7965CD09CF30E7 ] UMVPFSrv C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
03:44:10.0549 4172 UMVPFSrv - ok
03:44:10.0556 4172 [ 3D9D81B434031EB92744AFB329D6E4F1 ] UNS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
03:44:10.0557 4172 UNS - ok
03:44:10.0564 4172 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
03:44:10.0569 4172 upnphost - ok
03:44:10.0574 4172 [ AF1B9474D67897D0C2CFF58E0ACEACCC ] USBAAPL64 C:\Windows\system32\Drivers\usbaapl64.sys
03:44:10.0575 4172 USBAAPL64 - ok
03:44:10.0578 4172 [ 82E8F44688E6FAC57B5B7C6FC7ADBC2A ] usbaudio C:\Windows\system32\drivers\usbaudio.sys
03:44:10.0580 4172 usbaudio - ok
03:44:10.0583 4172 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
03:44:10.0585 4172 usbccgp - ok
03:44:10.0588 4172 [ AF0892A803FDDA7492F595368E3B68E7 ] usbcir C:\Windows\system32\drivers\usbcir.sys
03:44:10.0590 4172 usbcir - ok
03:44:10.0593 4172 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
03:44:10.0594 4172 usbehci - ok
03:44:10.0599 4172 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
03:44:10.0602 4172 usbhub - ok
03:44:10.0605 4172 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
03:44:10.0607 4172 usbohci - ok
03:44:10.0609 4172 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\DRIVERS\usbprint.sys
03:44:10.0611 4172 usbprint - ok
03:44:10.0613 4172 [ AAA2513C8AED8B54B189FD0C6B1634C0 ] usbscan C:\Windows\system32\DRIVERS\usbscan.sys
03:44:10.0615 4172 usbscan - ok
03:44:10.0618 4172 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
03:44:10.0620 4172 USBSTOR - ok
03:44:10.0623 4172 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
03:44:10.0624 4172 usbuhci - ok
03:44:10.0626 4172 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
03:44:10.0628 4172 UxSms - ok
03:44:10.0631 4172 [ C118A82CD78818C29AB228366EBF81C3 ] VaultSvc C:\Windows\system32\lsass.exe
03:44:10.0632 4172 VaultSvc - ok
03:44:10.0635 4172 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
03:44:10.0635 4172 vdrvroot - ok
03:44:10.0643 4172 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
03:44:10.0648 4172 vds - ok
03:44:10.0651 4172 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
03:44:10.0653 4172 vga - ok
03:44:10.0655 4172 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
03:44:10.0656 4172 VgaSave - ok
03:44:10.0658 4172 VGPU - ok
03:44:10.0662 4172 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
03:44:10.0664 4172 vhdmp - ok
03:44:10.0667 4172 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
03:44:10.0668 4172 viaide - ok
03:44:10.0670 4172 [ 8B6B42D782202363A562F82B0E13B1C0 ] VLAN C:\Windows\system32\DRIVERS\RtVLAN60.sys
03:44:10.0670 4172 VLAN - ok
03:44:10.0674 4172 [ 86EA3E79AE350FEA5331A1303054005F ] vmbus C:\Windows\system32\drivers\vmbus.sys
03:44:10.0676 4172 vmbus - ok
03:44:10.0679 4172 [ 7DE90B48F210D29649380545DB45A187 ] VMBusHID C:\Windows\system32\drivers\VMBusHID.sys
03:44:10.0680 4172 VMBusHID - ok
03:44:10.0683 4172 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
03:44:10.0684 4172 volmgr - ok
03:44:10.0690 4172 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
03:44:10.0694 4172 volmgrx - ok
03:44:10.0699 4172 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
03:44:10.0702 4172 volsnap - ok
03:44:10.0706 4172 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\DRIVERS\vsmraid.sys
03:44:10.0708 4172 vsmraid - ok
03:44:10.0725 4172 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
03:44:10.0738 4172 VSS - ok
03:44:10.0741 4172 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
03:44:10.0742 4172 vwifibus - ok
03:44:10.0748 4172 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
03:44:10.0753 4172 W32Time - ok
03:44:10.0757 4172 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\DRIVERS\wacompen.sys
03:44:10.0758 4172 WacomPen - ok
03:44:10.0761 4172 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
03:44:10.0763 4172 WANARP - ok
03:44:10.0765 4172 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
03:44:10.0766 4172 Wanarpv6 - ok
03:44:10.0783 4172 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
03:44:10.0796 4172 wbengine - ok
03:44:10.0801 4172 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
03:44:10.0805 4172 WbioSrvc - ok
03:44:10.0810 4172 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
03:44:10.0815 4172 wcncsvc - ok
03:44:10.0818 4172 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
03:44:10.0820 4172 WcsPlugInService - ok
03:44:10.0822 4172 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\DRIVERS\wd.sys
03:44:10.0824 4172 Wd - ok
03:44:10.0826 4172 [ A3D04EBF5227886029B4532F20D026F7 ] WDC_SAM C:\Windows\system32\DRIVERS\wdcsam64.sys
03:44:10.0828 4172 WDC_SAM - ok
03:44:10.0837 4172 [ 441BD2D7B4F98134C3A4F9FA570FD250 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
03:44:10.0842 4172 Wdf01000 - ok
03:44:10.0846 4172 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
03:44:10.0849 4172 WdiServiceHost - ok
03:44:10.0851 4172 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
03:44:10.0853 4172 WdiSystemHost - ok
03:44:10.0858 4172 [ 3DB6D04E1C64272F8B14EB8BC4616280 ] WebClient C:\Windows\System32\webclnt.dll
03:44:10.0861 4172 WebClient - ok
03:44:10.0866 4172 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
03:44:10.0870 4172 Wecsvc - ok
03:44:10.0873 4172 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
03:44:10.0875 4172 wercplsupport - ok
03:44:10.0878 4172 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
03:44:10.0880 4172 WerSvc - ok
03:44:10.0883 4172 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
03:44:10.0884 4172 WfpLwf - ok
03:44:10.0886 4172 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
03:44:10.0888 4172 WIMMount - ok
03:44:10.0890 4172 WinDefend - ok
03:44:10.0894 4172 WinHttpAutoProxySvc - ok
03:44:10.0902 4172 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
03:44:10.0904 4172 Winmgmt - ok
03:44:10.0926 4172 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
03:44:10.0942 4172 WinRM - ok
03:44:10.0948 4172 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
03:44:10.0949 4172 WinUsb - ok
03:44:10.0961 4172 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
03:44:10.0970 4172 Wlansvc - ok
03:44:10.0973 4172 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
03:44:10.0975 4172 wlcrasvc - ok
03:44:11.0000 4172 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
03:44:11.0009 4172 wlidsvc - ok
03:44:11.0012 4172 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
03:44:11.0013 4172 WmiAcpi - ok
03:44:11.0018 4172 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
03:44:11.0020 4172 wmiApSrv - ok
03:44:11.0023 4172 WMPNetworkSvc - ok
03:44:11.0025 4172 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
03:44:11.0027 4172 WPCSvc - ok
03:44:11.0031 4172 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
03:44:11.0033 4172 WPDBusEnum - ok
03:44:11.0035 4172 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
03:44:11.0036 4172 ws2ifsl - ok
03:44:11.0040 4172 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\system32\wscsvc.dll
03:44:11.0042 4172 wscsvc - ok
03:44:11.0044 4172 WSearch - ok
03:44:11.0073 4172 [ 9DF12EDBC698B0BC353B3EF84861E430 ] wuauserv C:\Windows\system32\wuaueng.dll
03:44:11.0094 4172 wuauserv - ok
03:44:11.0098 4172 [ D3381DC54C34D79B22CEE0D65BA91B7C ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
03:44:11.0099 4172 WudfPf - ok
03:44:11.0104 4172 [ CF8D590BE3373029D57AF80914190682 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
03:44:11.0106 4172 WUDFRd - ok
03:44:11.0110 4172 [ 7A95C95B6C4CF292D689106BCAE49543 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
03:44:11.0112 4172 wudfsvc - ok
03:44:11.0117 4172 [ 9A3452B3C2A46C073166C5CF49FAD1AE ] WwanSvc C:\Windows\System32\wwansvc.dll
03:44:11.0121 4172 WwanSvc - ok
03:44:11.0126 4172 [ 2C6BC21B2D5B58D8B1D638C1704CB494 ] xusb21 C:\Windows\system32\DRIVERS\xusb21.sys
03:44:11.0128 4172 xusb21 - ok
03:44:11.0130 4172 ================ Scan global ===============================
03:44:11.0133 4172 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
03:44:11.0137 4172 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
03:44:11.0144 4172 [ EB6A48CC998E1090E44E8E7F1009A640 ] C:\Windows\system32\winsrv.dll
03:44:11.0147 4172 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
03:44:11.0154 4172 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
03:44:11.0156 4172 [Global] - ok
03:44:11.0157 4172 ================ Scan MBR ==================================
03:44:11.0158 4172 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
03:44:11.0190 4172 \Device\Harddisk0\DR0 - ok
03:44:11.0192 4172 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk1\DR1
03:44:11.0398 4172 \Device\Harddisk1\DR1 - ok
03:44:11.0400 4172 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk2\DR2
03:44:11.0402 4172 \Device\Harddisk2\DR2 - ok
03:44:11.0403 4172 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk3\DR3
03:44:11.0405 4172 \Device\Harddisk3\DR3 - ok
03:44:11.0405 4172 ================ Scan VBR ==================================
03:44:11.0409 4172 [ F5062C4608B2C9052C654D5CE2FAA132 ] \Device\Harddisk0\DR0\Partition1
03:44:11.0410 4172 \Device\Harddisk0\DR0\Partition1 - ok
03:44:11.0411 4172 [ A901650979B3DC3FBCD7EEA5EBD222DE ] \Device\Harddisk0\DR0\Partition2
03:44:11.0412 4172 \Device\Harddisk0\DR0\Partition2 - ok
03:44:11.0414 4172 [ 65EABEA4602632EE58F8087CD86C0CA8 ] \Device\Harddisk1\DR1\Partition1
03:44:11.0414 4172 \Device\Harddisk1\DR1\Partition1 - ok
03:44:11.0416 4172 [ 3AD0442AC3DB9085EB05D6F4AF8CB10C ] \Device\Harddisk1\DR1\Partition2
03:44:11.0416 4172 \Device\Harddisk1\DR1\Partition2 - ok
03:44:11.0418 4172 [ 9685F33ECBE57FE27D117BCA8D712174 ] \Device\Harddisk2\DR2\Partition1
03:44:11.0419 4172 \Device\Harddisk2\DR2\Partition1 - ok
03:44:11.0420 4172 [ 69A291740DB5E3548A7D5DAD98F5A27A ] \Device\Harddisk3\DR3\Partition1
03:44:11.0421 4172 \Device\Harddisk3\DR3\Partition1 - ok
03:44:11.0421 4172 ============================================================
03:44:11.0421 4172 Scan finished
03:44:11.0421 4172 ============================================================
03:44:11.0426 5520 Detected object count: 0
03:44:11.0426 5520 Actual detected object count: 0

OCD
2013-08-12, 05:28
Hi vlahka,

Are you experiencing any issues or symptoms?

Is SpyBot up to date?

vlahka
2013-08-12, 08:28
Windows appears to load up slower than usual. The black screen hangs for a while which is weird since I had an SSD drive. Might have to look into reinstalling at some point. Aside from that no glaring issues. Spybot was still picking up the trojan. I decided to uninstall the program, download it from another place I trust, and then restart and update. It picked the trojan up first time, but after fixing it seems to have disappeared now. Perhaps the program corrupted or something before. But now the trojan listing isnt showing up anymore. Thanks for the help with the original problems.

OCD
2013-08-12, 19:53
Hi vlahka,

Your log appears to be clean.

We have a few items to take care of before we get to the All Clean Speech.

=========================

http://i1269.photobucket.com/albums/jj590/OCD-WTT/bullseye_zpse9eaf36e.gif (http://s1269.photobucket.com/user/OCD-WTT/media/bullseye_zpse9eaf36e.gif.html) Uninstall Combofix

The following will implement important cleanup procedures as well as reset System Restore points:

Click on the Start button and then in the Search field enter combofix /uninstall, as shown in the image below with the blue arrow.
Please note that there is a space between combofix and /uninstall.

http://i1269.photobucket.com/albums/jj590/OCD-WTT/CFwindows-7-start-menu_zps188282d2.jpg (http://s1269.photobucket.com/user/OCD-WTT/media/CFwindows-7-start-menu_zps188282d2.jpg.html)

Once you have typed this in, press Enter on your keyboard. A Open File security warning will appear asking if you are sure you want to run ComboFix. Please click on the Run button to start the program.

ComboFix will now uninstall itself from your computer and remove any backups and quarantined files. When it has finished you will be greeted by a dialog box stating that ComboFix has been uninstalled.

=========================

http://i1269.photobucket.com/albums/jj590/OCD-WTT/bullseye_zpse9eaf36e.gif (http://s1269.photobucket.com/user/OCD-WTT/media/bullseye_zpse9eaf36e.gif.html) Clean up with OTL:

Right-click OTL.exe select "Run as Administrator" to start the program.
Close all other programs apart from OTL as this step will require a reboot
On the OTL main screen, press the CLEANUP button
Say Yes to the prompt and then allow the program to reboot your computer.

=========================

http://i1269.photobucket.com/albums/jj590/OCD-WTT/bullseye_zpse9eaf36e.gif (http://s1269.photobucket.com/user/OCD-WTT/media/bullseye_zpse9eaf36e.gif.html) You can now delete any tools and/or logs remaining on your desktop.

=========================

http://i1269.photobucket.com/albums/jj590/OCD-WTT/bullseye_zpse9eaf36e.gif (http://s1269.photobucket.com/user/OCD-WTT/media/bullseye_zpse9eaf36e.gif.html) Disable Java in Web Browsers

There is a vulnerability with regards to Java and web browsers. Therefore, we recommend to disable java in web browsers.
More information can be found here: http://www.techsupportforum.com/forums/f50/disable-java-in-browsers-683721.html


Click on the Start button and then click on the Control Panel option.
In the Control Panel Search enter Java Control Panel.
Click on the Java icon to open the Java Control Panel.

http://i1269.photobucket.com/albums/jj590/OCD-WTT/javadisable1_zps19e32961.jpg

Disable Java through the Java Control Panel


In the Java Control Panel, click on the Security tab.
Deselect the check box for Enable Java content in the browser. This will disable the Java plug-in in the browser.
Click Apply. When the Windows User Account Control (UAC) dialog appears, allow permissions to make the changes.
Click OK in the Java Plug-in confirmation window.
Restart the browser for changes to take effect.

http://i1269.photobucket.com/albums/jj590/OCD-WTT/javadisable2_zps5a2f5c6d.jpg

http://i1269.photobucket.com/albums/jj590/OCD-WTT/bullseye_zpse9eaf36e.gif (http://s1269.photobucket.com/user/OCD-WTT/media/bullseye_zpse9eaf36e.gif.html) Update Firefox


In the upper left corner of your monitor screen you will see an orange Firefox button http://i1269.photobucket.com/albums/jj590/OCD-WTT/Firefox-2_zpsa7259ec1.png (http://s1269.photobucket.com/user/OCD-WTT/media/Firefox-2_zpsa7259ec1.png.html)
Click the dropdown menu, slide your mouse cursor over to the Help sub menu.
Wait for the Help menu to expand, then click on About Firefox
A small window will open similar to the one below.

http://i1269.photobucket.com/albums/jj590/OCD-WTT/Firefox-3_zpsc32408ba.png (http://s1269.photobucket.com/user/OCD-WTT/media/Firefox-3_zpsc32408ba.png.html)

Click on the Update button as shown in the image above.
Allow Mozilla Firefox to update, reboot if instructed to do so.

=========================

With the above items taken care of let's move on to the All Clean part of the process.

The following procedures are recommendations for helping to keep your system running smoothly. If you are currently satisfied with how your system is running some or all of these may not pertain to you. Impliment what you need.

This infection appears to have been cleaned, but I can not give you any absolute guarantees. As a precaution, I would go ahead and change all of your passwords as this is especially important after an infection.

Any of the logs that you created for use in the forums or remaining tools that have not yet been removed can be deleted so they aren't cluttering up your desktop.

Here are some tips to reduce the potential for spyware infection in the future:

Make your Internet Explorer more secure - This can be done by following these simple instructions:

From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.
Make your Mozilla Firefox more secure - This can be done by adding these add-ons:


NoScript (https://addons.mozilla.org/en-US/firefox/addon/noscript/?src=ss)
AdBlockPlus (https://addons.mozilla.org/en-US/firefox/addon/adblock-plus/)

Use and update an anti-virus software - I can not overemphasize the need for you to use and update your anti-virus application on a regular basis. With the ever increasing number of new variants of malware arriving on the scene daily, you become very susceptible to an attack without updated protection.

Free Anti-Virus

Avast Free Antivirus (http://download.cnet.com/Avast-Free-Antivirus/3000-2239_4-10019223.html)
Avira Free Antivirus 2013 (http://download.cnet.com/Avira-Free-Antivirus-2013/3000-2239_4-10322935.html)
PC Tools AntiVirus Free (http://download.cnet.com/PC-Tools-AntiVirus-Free/3000-2239_4-10625067.html)
Ad-Aware Free Antivirus + (http://download.cnet.com/Ad-Aware-Free-Antivirus/3000-8022_4-10045910.html)

Free Firewall
Using a third-party firewall will allow you to give/deny access for applications that want to go online. Without a firewall your computer is susceptible to being hacked and taken over. Simply using a firewall in its default configuration can lower your risk greatly. A tutorial on firewalls can be found here (http://www.bleepingcomputer.com/forums/tutorial60.html).

Online Armor Free (http://download.cnet.com/Online-Armor-Free/3000-10435_4-10426782.html)
Agnitum Outpost Firewall Free (http://download.cnet.com/Agnitum-Outpost-Firewall-Free/3000-10435_4-10913746.html)
Comodo Firewall (http://download.cnet.com/Comodo-Firewall/3000-10435_4-75181464.html)

Make sure you keep your Windows OS current. Windows XP users can visit Windows update (http://v4.windowsupdate.microsoft.com/en/default.asp) regularly to download and install any critical updates and service packs. Windows Vista/7 users can open the Start menu > All Programs > Windows Update > Check for Updates (in left hand task pane) to update these systems. Without these you are leaving the back door open.

Consider a custom hosts file such as MVPS HOSTS (http://www.mvps.org/winhelp2002/hosts.htm). This custom hosts file effectively blocks a wide range of unwanted ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers. For information on how to download and install, please read this tutorial by WinHelp2002 (http://www.mvps.org/winhelp2002/hosts.htm)
Note: Be sure to follow the instructions to disable the DNS Client service before installing a custom hosts file.

WOT (http://www.mywot.com/) (Web of Trust) As "Googling" is such an integral part of internet life, this free browser add on warns you about risky websites that try to scam visitors, deliver malware or send spam. It is especially helpful when browsing or searching in unfamiliar territory. WOT's color-coded icons show you ratings for 21 million websites, helping you avoid the dangerous sites. WOT has an add-on available for Firefox, Internet Explorer as well as Google Chrome.

Finally, I strongly recommend that you read TonyKlein's good advice So how did I get infected in the first place? (http://www.geekstogo.com/forum/index.php?autocom=custom&page=How_did_I)

Please reply to this thread once more if you are satisfied so that we can mark the problem as resolved.

vlahka
2013-08-13, 06:50
I've completed most of the steps. OCT seems to not have been installed so theres no uninstall option. Otherwise all good thanks.

OCD
2013-08-13, 07:06
Hi vlahka,

You're very welcome. Glad I was able to help. :bigthumb: Have a great day.

Since this issue appears to be resolved ... this Topic will be closed.