1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Malware? Virus? Hidden Browsers

Discussion in 'Malware and Virus Removal Archive' started by stan1622, 2014/05/04.

  1. 2014/05/04
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    [Solved] Malware? Virus? Hidden Browsers

    I am running windows 7 on Toshiba Laptop.
    Both Explorer and Firefox icons disappeared.
    Laptop overheats and shuts down when trying to resolve.
    Defender is shut off and will not turn back on.
    Was able to run malwarebytes. Found multiple infections in safe mode.
    I have included logs below for malwarebyes and dds(x2).

    Malwarebytes Anti-Malware
    www.malwarebytes.org

    Scan Date: 5/3/2014
    Scan Time: 10:47:29 PM
    Logfile:
    Administrator: Yes

    Version: 2.00.1.1004
    Malware Database: v2014.05.04.01
    Rootkit Database: v2014.03.27.01
    License: Free
    Malware Protection: Disabled
    Malicious Website Protection: Disabled
    Chameleon: Disabled

    OS: Windows 7 Service Pack 1
    CPU: x64
    File System: NTFS
    User: Stan

    Scan Type: Threat Scan
    Result: Completed
    Objects Scanned: 290857
    Time Elapsed: 20 min, 38 sec

    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Shuriken: Enabled
    PUP: Enabled
    PUM: Enabled

    Processes: 0
    (No malicious items detected)

    Modules: 0
    (No malicious items detected)

    Registry Keys: 0
    (No malicious items detected)

    Registry Values: 0
    (No malicious items detected)

    Registry Data: 0
    (No malicious items detected)

    Folders: 0
    (No malicious items detected)

    Files: 0
    (No malicious items detected)

    Physical Sectors: 0
    (No malicious items detected)


    (end)




    DDS (Ver_2012-11-20.01) - NTFS_AMD64
    Internet Explorer: 11.0.9600.17041 BrowserJavaVersion: 10.55.2
    Run by Stan at 22:55:46 on 2014-05-03
    Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3836.2392 [GMT -4:00]
    .
    AV: Microsoft Security Essentials *Enabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
    SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: Microsoft Security Essentials *Enabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
    .
    ============== Running Processes ===============
    .
    C:\windows\system32\lsm.exe
    C:\windows\system32\svchost.exe -k DcomLaunch
    C:\windows\system32\svchost.exe -k RPCSS
    c:\Program Files\Microsoft Security Client\MsMpEng.exe
    C:\windows\system32\atiesrxx.exe
    C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\windows\system32\svchost.exe -k LocalService
    C:\windows\system32\svchost.exe -k netsvcs
    C:\windows\system32\svchost.exe -k GPSvcGroup
    C:\windows\system32\svchost.exe -k NetworkService
    C:\windows\system32\atieclxx.exe
    C:\windows\System32\spoolsv.exe
    C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
    C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
    C:\windows\system32\svchost.exe -k imgsvc
    C:\windows\Microsoft\System Update kb70007\WindowsUpdater.exe
    C:\windows\system32\Dwm.exe
    C:\windows\system32\taskhost.exe
    C:\windows\Explorer.EXE
    C:\Windows\system32\TODDSrv.exe
    C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
    C:\Program Files\TOSHIBA\TECO\TecoService.exe
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
    C:\windows\system32\taskeng.exe
    C:\Program Files (x86)\YourFileDownloader Updater\YourFileUpdater.exe
    C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
    C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
    C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
    C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
    C:\Program Files\TOSHIBA\TECO\Teco.exe
    C:\Program Files\Microsoft Security Client\msseces.exe
    C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
    C:\windows\system32\SearchIndexer.exe
    c:\Program Files\Microsoft Security Client\NisSrv.exe
    C:\windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Program Files\Windows Media Player\wmpnetwk.exe
    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
    C:\Program Files (x86)\MSR\Privoxy\privoxy.exe
    C:\windows\system32\wbem\wmiprvse.exe
    C:\Users\Stan\AppData\Roaming\SanDisk\SanDiskSecureAccess_Manager.exe
    C:\windows\System32\svchost.exe -k LocalServicePeerNet
    C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
    C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe
    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
    C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
    C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
    C:\Program Files (x86)\iTunes\iTunesHelper.exe
    C:\Program Files\iPod\bin\iPodService.exe
    C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
    C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
    C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
    C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
    C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
    C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
    C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
    C:\windows\system32\SearchProtocolHost.exe
    C:\windows\system32\SearchFilterHost.exe
    C:\windows\System32\cscript.exe
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.v9.com/?type=hp&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0
    uDefault_Page_URL = hxxp://www.v9.com/?type=hp&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0
    mStart Page = hxxp://www.google.com
    mSearch Page = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    mDefault_Page_URL = hxxp://www.google.com
    mDefault_Search_URL = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    uProxyServer = hxxp=127.0.0.1:8118;https=127.0.0.1:8118
    mSearchAssistant = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    mCustomizeSearch = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    BHO: PlusIEEventHelper Class: {551A852F-39A6-44A7-9C13-AFBEC9185A9D} - C:\Program Files (x86)\Nuance\PDF Viewer Plus\bin\PlusIEContextMenu.dll
    BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
    BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
    BHO: TOSHIBA Media Controller Plug-in: {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll
    uRun: [ISUSPM] C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe -scheduler
    uRun: [iCloudServices] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
    uRun: [SanDiskSecureAccess_Manager.exe] C:\Users\Stan\AppData\Roaming\SanDisk\SanDiskSecureAccess_Manager.exe
    mRun: [SVPWUTIL] C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe SVPwUTIL
    mRun: [HWSetup] C:\Program Files\TOSHIBA\Utilities\HWSetup.exe hwSetUP
    mRun: [KeNotify] C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
    mRun: [ToshibaServiceStation] "C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe" /hide:60
    mRun: [TWebCamera] "C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe" autorun
    mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe "
    mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe "
    mRun: [Conime] C:\windows\System32\conime.exe
    mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe "
    mRun: [IndexSearch] "C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe "
    mRun: [PaperPort PTD] "C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe "
    mRun: [PPort12reminder] "C:\Program Files (x86)\Nuance\PaperPort\Ereg\Ereg.exe" -r "C:\ProgramData\ScanSoft\PaperPort\12\Config\Ereg\Ereg.ini "
    mRun: [PDFHook] C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe
    mRun: [PDF5 Registry Controller] C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe
    mRun: [ControlCenter4] C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe /autorun
    mRun: [BrStsMon00] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe /AUTORUN
    mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
    mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe "
    dRun: [Copy] "C:\Users\Stan\AppData\Roaming\Copy\CopyAgent.exe "
    uPolicies-Explorer: NoDrives = dword:0
    mPolicies-Explorer: NoDrives = dword:0
    mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
    mPolicies-System: ConsentPromptBehaviorUser = dword:3
    mPolicies-System: EnableUIADesktopToggle = dword:0
    IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~3\Office12\EXCEL.EXE/3000
    IE: Open with PDF Viewer Plus - C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll/PlusIEContextMenu.htm
    IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
    DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
    DPF: {CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
    TCP: NameServer = 75.75.76.76 75.75.75.75 192.168.1.1
    TCP: Interfaces\{4BCFD5F1-5076-4A1B-892A-EAD491BB5833} : DHCPNameServer = 75.75.76.76 75.75.75.75 192.168.1.1
    TCP: Interfaces\{4BCFD5F1-5076-4A1B-892A-EAD491BB5833}\4586567456E6563796377427F65707D27657563747 : DHCPNameServer = 68.87.75.198 68.87.64.150 192.168.33.1
    TCP: Interfaces\{4BCFD5F1-5076-4A1B-892A-EAD491BB5833}\84F4D454D243145414 : DHCPNameServer = 75.75.76.76 75.75.75.75
    TCP: Interfaces\{4BCFD5F1-5076-4A1B-892A-EAD491BB5833}\84F4D454D253035323 : DHCPNameServer = 75.75.76.76 75.75.75.75
    TCP: Interfaces\{FB0D3A3B-7545-4F2E-BC29-A8EBF9A67963} : DHCPNameServer = 75.75.76.76 75.75.75.75
    Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
    x64-mStart Page = hxxp://www.google.com
    x64-mSearch Page = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    x64-mDefault_Page_URL = hxxp://www.google.com
    x64-mDefault_Search_URL = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    x64-mSearchAssistant = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    x64-mCustomizeSearch = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    x64-BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll
    x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    x64-BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll
    x64-BHO: TOSHIBA Media Controller Plug-in: {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\x64\TOSHIBAMediaControllerIE.dll
    x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
    x64-Run: [RtHDVBg] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE3
    x64-Run: [SynTPEnh] C:\Program Files (x86)\Synaptics\SynTP\SynTPEnh.exe
    x64-Run: [TPwrMain] C:\Program Files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
    x64-Run: [HSON] C:\Program Files (x86)\TOSHIBA\TBS\HSON.exe
    x64-Run: [SmoothView] C:\Program Files (x86)\Toshiba\SmoothView\SmoothView.exe
    x64-Run: [00TCrdMain] C:\Program Files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
    x64-Run: [Teco] "C:\Program Files (x86)\TOSHIBA\TECO\Teco.exe" /r
    x64-Run: [TosWaitSrv] C:\Program Files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
    x64-Run: [SmartFaceVWatcher] C:\Program Files (x86)\Toshiba\SmartFaceV\SmartFaceVWatcher.exe
    x64-Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe
    x64-Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe
    x64-Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
    x64-Run: [AdobeAAMUpdater-1.0] "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe "
    x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - C:\Users\Stan\AppData\Roaming\Mozilla\Firefox\Profiles\ph7snvj4.default\
    FF - prefs.js: browser.search.selectedEngine - Conduit Search
    FF - prefs.js: network.proxy.http - 127.0.0.1
    FF - prefs.js: network.proxy.http_port - 8118
    FF - prefs.js: network.proxy.ssl - 127.0.0.1
    FF - prefs.js: network.proxy.ssl_port - 8118
    FF - prefs.js: network.proxy.type - 1
    FF - plugin: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll
    FF - plugin: C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll
    FF - plugin: C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll
    FF - plugin: C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll
    FF - plugin: C:\Program Files (x86)\Java\jre7\bin\dtplugin\npdeployJava1.dll
    FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
    FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrlui.dll
    FF - plugin: C:\Program Files (x86)\Mozilla Firefox\browser\plugins\npMozCouponPrinter.dll
    FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
    FF - plugin: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_206.dll
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 MpFilter;Microsoft Malware Protection Driver;C:\windows\System32\drivers\MpFilter.sys [2014-1-25 268512]
    R0 PxHlpa64;PxHlpa64;C:\windows\System32\drivers\PxHlpa64.sys [2012-10-22 55856]
    R2 AdobeActiveFileMonitor10.0;Adobe Active File Monitor V10;C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [2011-9-1 169624]
    R2 AMD External Events Utility;AMD External Events Utility;C:\windows\System32\atiesrxx.exe [2011-3-22 202752]
    R2 NisDrv;Microsoft Network Inspection System;C:\windows\System32\drivers\NisDrvWFP.sys [2011-4-27 133928]
    R2 PDFProFiltSrvPP;PDFProFiltSrvPP;C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [2010-3-9 144672]
    R2 regi;regi;C:\windows\System32\drivers\regi.sys [2011-3-22 14112]
    R2 System Update kb70007;System Update kb70007;C:\Windows\Microsoft\System Update kb70007\WindowsUpdater.exe [2014-5-3 16384]
    R2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;C:\Program Files\TOSHIBA\TECO\TecoService.exe [2010-4-6 258928]
    R2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;C:\windows\System32\drivers\TVALZFL.sys [2009-6-19 14472]
    R3 NisSrv;Microsoft Network Inspection;C:\Program Files\Microsoft Security Client\NisSrv.exe [2014-3-11 347872]
    R3 NIWinCDEmu;ISO Mounter driver;C:\windows\System32\drivers\NIWinCDEmu.sys [2012-2-5 111696]
    R3 PGEffect;Pangu effect driver;C:\windows\System32\drivers\PGEffect.sys [2011-3-22 35008]
    R3 RTL8167;Realtek 8167 NT Driver;C:\windows\System32\drivers\Rt64win7.sys [2011-3-22 325152]
    R3 RTWlanE;Realtek Wireless LAN 802.11n PCI-E Network Adapter;C:\windows\System32\drivers\rtwlane.sys [2013-5-2 1514568]
    R3 TMachInfo;TMachInfo;C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [2011-3-22 51512]
    R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [2010-2-5 137560]
    R3 TPCHSrv;TPCH Service;C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [2010-2-23 835952]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
    S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-9-11 124088]
    S3 BrYNSvc;BrYNSvc;C:\Program Files (x86)\Browny02\BrYNSvc.exe [2013-10-21 245760]
    S3 CCUSBMIDI;CASIO USB MIDI;C:\windows\System32\drivers\ccusbmid.sys [2012-2-24 26624]
    S3 cpudrv64;cpudrv64;C:\Program Files (x86)\SystemRequirementsLab\cpudrv64.sys [2011-6-2 17864]
    S3 ffusb2audio;Focusrite USB 2.0 Audio Driver;C:\windows\System32\drivers\ffusb2audio.sys [2013-2-5 125304]
    S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\windows\System32\ieetwcollector.exe [2014-4-26 111616]
    S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\windows\System32\drivers\rdpvideominiport.sys [2012-11-1 19456]
    S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;C:\windows\System32\drivers\RtsUStor.sys [2011-3-22 232992]
    S3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;C:\windows\System32\drivers\rtl8192ce.sys [2011-3-22 1143912]
    S3 TridVid;USB2.0 VIDBOX NM;C:\windows\System32\drivers\tridvid.sys [2012-1-5 292056]
    S3 TsUsbFlt;TsUsbFlt;C:\windows\System32\drivers\TsUsbFlt.sys [2012-11-1 57856]
    S3 USBAAPL64;Apple Mobile USB Driver;C:\windows\System32\drivers\usbaapl64.sys [2012-12-13 54784]
    S3 WatAdminSvc;Windows Activation Technologies Service;C:\windows\System32\Wat\WatAdminSvc.exe [2011-5-15 1255736]
    S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
    .
    =============== File Associations ===============
    .
    ShellExec: dreamweaver.exe: Open= "C:\Program Files (x86)\Adobe\Adobe Dreamweaver CS3\dreamweaver.exe ", "%1 "
    .
    =============== Created Last 30 ================
    .
    2014-05-04 02:15:04 75888 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{FEFF4B4C-352C-4131-810E-1DB6EF822355}\offreg.dll
    2014-05-04 02:06:35 10651704 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{FEFF4B4C-352C-4131-810E-1DB6EF822355}\mpengine.dll
    2014-05-03 22:57:19 119512 ----a-w- C:\windows\System32\drivers\MBAMSwissArmy.sys
    2014-05-03 22:56:45 88280 ----a-w- C:\windows\System32\drivers\mbamchameleon.sys
    2014-05-03 22:56:45 63192 ----a-w- C:\windows\System32\drivers\mwac.sys
    2014-05-03 22:56:45 25816 ----a-w- C:\windows\System32\drivers\mbam.sys
    2014-05-03 22:56:45 -------- d-----w- C:\Program Files (x86)\Malwarebytes Anti-Malware
    2014-05-03 22:21:28 2724864 ----a-w- C:\windows\SysWow64\mshtml.tlb
    2014-05-03 22:21:28 2724864 ----a-w- C:\windows\System32\mshtml.tlb
    2014-05-03 22:20:40 -------- d-----w- C:\Users\Stan\AppData\Roaming\v9
    2014-05-03 22:20:23 -------- d-----w- C:\windows\Microsoft
    2014-05-03 22:20:11 -------- d-----w- C:\Program Files (x86)\MSR
    2014-05-03 22:19:45 -------- d-----w- C:\Users\Stan\AppData\Roaming\Wise
    2014-05-03 22:16:59 -------- d-----w- C:\Users\Stan\AppData\Local\SearchProtect
    2014-05-03 22:16:16 -------- d-----w- C:\Users\Stan\AppData\Roaming\YourFileDownloader
    2014-05-03 22:16:16 -------- d-----w- C:\Program Files (x86)\YourFileDownloader Updater
    2014-05-03 21:43:39 10651704 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2014-05-02 07:40:52 -------- d-----w- C:\Program Files (x86)\Waves
    2014-05-02 00:05:13 1031560 ------w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{1BA3DD67-99B0-4D19-A43A-8BA18E8D68A6}\gapaengine.dll
    2014-05-01 09:14:23 -------- d-----w- C:\Program Files\Common Files\Propellerhead Software
    2014-05-01 07:50:27 -------- d-----w- C:\Users\Stan\AppData\Local\{10DECA91-F841-4A4E-BA15-7AF9A78F155D}
    2014-05-01 05:45:33 -------- d-----w- C:\Users\Stan\AppData\Roaming\Celemony Software GmbH
    2014-05-01 04:36:02 -------- d-----w- C:\ProgramData\Celemony Software GmbH
    2014-05-01 04:27:28 -------- d-----w- C:\ProgramData\Temporary
    2014-05-01 04:23:30 -------- d-----w- C:\ProgramData\Overloud
    2014-05-01 04:11:28 -------- d-----w- C:\Program Files\Cakewalk
    2014-04-30 19:18:13 17931952 ----a-w- C:\windows\SysWow64\FlashPlayerInstaller.exe
    2014-04-30 17:58:28 -------- d-----w- C:\Users\Stan\AppData\Local\{04A0BC8C-0764-49F7-9C2A-8DEDA650A203}
    2014-04-28 16:31:58 -------- d-----w- C:\Users\Stan\AppData\Local\{6A9C9344-295D-455C-8B22-FCA37E6A5257}
    2014-04-26 07:01:16 359936 ----a-w- C:\Program Files\Internet Explorer\IEShims.dll
    2014-04-26 07:01:16 257536 ----a-w- C:\Program Files (x86)\Internet Explorer\IEShims.dll
    2014-04-26 07:01:06 548352 ----a-w- C:\windows\System32\vbscript.dll
    2014-04-26 07:01:05 455168 ----a-w- C:\windows\SysWow64\vbscript.dll
    2014-04-26 07:01:01 222720 ----a-w- C:\Program Files\Internet Explorer\ielowutil.exe
    2014-04-26 07:01:01 222720 ----a-w- C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    2014-04-26 07:01:00 482816 ----a-w- C:\Program Files\Internet Explorer\ieinstal.exe
    2014-04-26 07:01:00 470016 ----a-w- C:\Program Files (x86)\Internet Explorer\ieinstal.exe
    2014-04-26 07:01:00 293072 ----a-w- C:\Program Files\Internet Explorer\sqmapi.dll
    2014-04-26 07:01:00 235216 ----a-w- C:\Program Files (x86)\Internet Explorer\sqmapi.dll
    2014-04-25 22:58:58 -------- d-----w- C:\Users\Stan\AppData\Local\{620D4D63-FBA4-4072-8072-94B3E1BA5806}
    2014-04-18 16:09:42 -------- d-----w- C:\Users\Stan\AppData\Local\{0504056D-C67D-449E-9718-0E27C916912E}
    2014-04-17 21:25:38 -------- d-----w- C:\Users\Stan\AppData\Local\{56C5ED2F-5E66-42C8-A164-65293644C33F}
    2014-04-16 20:44:10 96168 ----a-w- C:\windows\SysWow64\WindowsAccessBridge-32.dll
    2014-04-15 17:18:48 -------- d-----w- C:\Users\Stan\AppData\Local\{F006CE18-F28D-44F2-AC89-BB16E422283E}
    2014-04-14 16:40:51 -------- d-----w- C:\Users\Stan\AppData\Local\{7DC74ECD-538F-4851-B054-02CAFF571F26}
    2014-04-11 16:14:24 -------- d-----w- C:\Users\Stan\AppData\Local\{FF4EEAD4-1B90-4888-9090-774A041C7009}
    2014-04-10 15:39:15 -------- d-----w- C:\Users\Stan\AppData\Local\{FFC38885-E68C-438F-ACF1-D5D31EEBF1D4}
    2014-04-10 03:38:48 -------- d-----w- C:\Users\Stan\AppData\Local\{424AC8DC-E119-4F05-82D8-22C6A61D0DB3}
    2014-04-09 15:38:22 -------- d-----w- C:\Users\Stan\AppData\Local\{F340D5B1-4EEA-445E-B356-42D8CF8504A2}
    2014-04-08 19:28:04 -------- d-----w- C:\Users\Stan\AppData\Local\{416FF850-C736-4E8D-9838-0E4A362769C5}
    2014-04-07 18:17:22 -------- d-----w- C:\Users\Stan\AppData\Local\{BF193CA6-9864-4EF2-B2D2-6BA65E8E3156}
    2014-04-07 01:24:46 -------- d-----w- C:\Users\Stan\AppData\Local\{51EDEFFE-4102-4EEC-8A54-90F15DC63A37}
    2014-04-05 19:51:04 -------- d-----w- C:\Users\Stan\AppData\Local\{AE1FB824-EA78-4CB6-B040-8AE4317EAE6E}
    2014-04-04 16:12:47 -------- d-----w- C:\Users\Stan\AppData\Local\{050C22CC-25D6-4DDD-8DCB-65DB3BD6083B}
    .
    ==================== Find3M ====================
    .
    2014-04-30 19:18:28 70832 ----a-w- C:\windows\SysWow64\FlashPlayerCPLApp.cpl
    2014-04-30 19:18:28 692400 ----a-w- C:\windows\SysWow64\FlashPlayerApp.exe
    2014-03-11 13:52:30 133928 ----a-w- C:\windows\System32\drivers\NisDrvWFP.sys
    2014-03-06 09:31:33 4096 ----a-w- C:\windows\System32\ieetwcollectorres.dll
    2014-03-06 08:59:04 66048 ----a-w- C:\windows\System32\iesetup.dll
    2014-03-06 08:57:20 48640 ----a-w- C:\windows\System32\ieetwproxystub.dll
    2014-03-06 08:29:40 139264 ----a-w- C:\windows\System32\ieUnatt.exe
    2014-03-06 08:29:14 111616 ----a-w- C:\windows\System32\ieetwcollector.exe
    2014-03-06 08:28:15 752640 ----a-w- C:\windows\System32\jscript9diag.dll
    2014-03-06 08:15:54 940032 ----a-w- C:\windows\System32\MsSpellCheckingFacility.exe
    2014-03-06 08:11:41 5784064 ----a-w- C:\windows\System32\jscript9.dll
    2014-03-06 08:02:34 61952 ----a-w- C:\windows\SysWow64\iesetup.dll
    2014-03-06 08:01:01 51200 ----a-w- C:\windows\SysWow64\ieetwproxystub.dll
    2014-03-06 07:56:43 38400 ----a-w- C:\windows\System32\JavaScriptCollectionAgent.dll
    2014-03-06 07:46:36 4254720 ----a-w- C:\windows\SysWow64\jscript9.dll
    2014-03-06 07:38:13 112128 ----a-w- C:\windows\SysWow64\ieUnatt.exe
    2014-03-06 07:36:40 592896 ----a-w- C:\windows\SysWow64\jscript9diag.dll
    2014-03-06 07:13:43 32256 ----a-w- C:\windows\SysWow64\JavaScriptCollectionAgent.dll
    2014-03-06 07:11:15 2043904 ----a-w- C:\windows\System32\inetcpl.cpl
    2014-03-06 06:40:39 1967104 ----a-w- C:\windows\SysWow64\inetcpl.cpl
    2014-03-06 06:22:40 2260480 ----a-w- C:\windows\System32\wininet.dll
    2014-03-06 05:41:49 1789440 ----a-w- C:\windows\SysWow64\wininet.dll
    2014-03-04 09:44:21 362496 ----a-w- C:\windows\System32\wow64win.dll
    2014-03-04 09:44:21 243712 ----a-w- C:\windows\System32\wow64.dll
    2014-03-04 09:44:21 13312 ----a-w- C:\windows\System32\wow64cpu.dll
    2014-03-04 09:44:03 16384 ----a-w- C:\windows\System32\ntvdm64.dll
    2014-03-04 09:17:19 14336 ----a-w- C:\windows\SysWow64\ntvdm64.dll
    2014-03-04 09:17:05 44032 ----a-w- C:\windows\apppatch\acwow64.dll
    2014-03-04 09:16:54 25600 ----a-w- C:\windows\SysWow64\setup16.exe
    2014-03-04 09:16:18 5120 ----a-w- C:\windows\SysWow64\wow32.dll
    2014-03-04 08:09:30 7680 ----a-w- C:\windows\SysWow64\instnm.exe
    2014-03-04 08:09:29 2048 ----a-w- C:\windows\SysWow64\user.exe
    2014-02-07 01:23:30 3156480 ----a-w- C:\windows\System32\win32k.sys
    2014-02-04 02:35:56 190912 ----a-w- C:\windows\System32\drivers\storport.sys
    2014-02-04 02:35:49 274880 ----a-w- C:\windows\System32\drivers\msiscsi.sys
    2014-02-04 02:35:35 27584 ----a-w- C:\windows\System32\drivers\Diskdump.sys
    2014-02-04 02:32:22 1424384 ----a-w- C:\windows\System32\WindowsCodecs.dll
    2014-02-04 02:32:12 624128 ----a-w- C:\windows\System32\qedit.dll
    2014-02-04 02:28:36 2048 ----a-w- C:\windows\System32\iologmsg.dll
    2014-02-04 02:04:22 1230336 ----a-w- C:\windows\SysWow64\WindowsCodecs.dll
    2014-02-04 02:04:11 509440 ----a-w- C:\windows\SysWow64\qedit.dll
    2014-02-04 02:00:39 2048 ----a-w- C:\windows\SysWow64\iologmsg.dll
    .
    ============= FINISH: 22:57:26.13 ===============



    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows 7 Home Premium
    Boot Device: \Device\HarddiskVolume1
    Install Date: 5/14/2011 3:41:40 AM
    System Uptime: 5/3/2014 10:23:26 PM (0 hours ago)
    .
    Motherboard: TOSHIBA | | NALAE
    Processor: AMD Phenom(tm) II N660 Dual-Core Processor | Socket M2/S1G1 | 3000/200mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 453 GiB total, 281.958 GiB free.
    D: is CDROM ()
    .
    ==== Disabled Device Manager Items =============
    .
    Class GUID: {1378e71b-ab4d-4348-af26-cba56b12969e}
    Description: StorLib bus (virtual storages support)
    Device ID: ROOT\STORLIB\0000
    Manufacturer: SugarSync
    Name: StorLib bus (virtual storages support)
    PNP Device ID: ROOT\STORLIB\0000
    Service: SSCBFS3
    .
    ==== System Restore Points ===================
    .
    RP436: 5/1/2014 12:20:09 AM - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106
    RP437: 5/1/2014 12:21:21 AM - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106
    RP438: 5/1/2014 12:34:43 AM - Installed Melodyne Runtime 4.1 (x64)
    RP439: 5/1/2014 12:35:06 AM - Installed Melodyne singletrack
    RP440: 5/1/2014 1:49:38 AM - Removed AmpliTube X-GEAR
    RP441: 5/1/2014 3:37:50 AM - Removed Melodyne singletrack
    RP442: 5/1/2014 3:38:32 AM - Removed Melodyne Runtime 4.1 (x64)
    RP443: 5/1/2014 5:11:49 AM - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106
    RP444: 5/1/2014 5:12:22 AM - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106
    RP445: 5/1/2014 5:24:59 AM - Installed Melodyne Runtime 4.1 (x64)
    RP446: 5/1/2014 5:25:25 AM - Installed Melodyne singletrack
    RP447: 5/1/2014 12:07:33 PM - Installed Melodyne singletrack
    RP448: 5/1/2014 12:47:17 PM - Configured Melodyne singletrack
    RP449: 5/1/2014 7:55:44 PM - Removed Melodyne singletrack
    RP450: 5/1/2014 7:58:08 PM - Removed Melodyne Runtime 4.1 (x64)
    RP451: 5/2/2014 12:31:40 AM - Installed Melodyne Runtime 4.1 (x64)
    RP452: 5/2/2014 12:32:00 AM - Installed Melodyne singletrack
    RP453: 5/2/2014 2:49:53 AM - Removed Melodyne singletrack
    RP454: 5/2/2014 2:50:54 AM - Removed Melodyne Runtime 4.1 (x64)
    RP455: 5/3/2014 5:42:07 PM - Windows Update
    RP456: 5/3/2014 6:21:10 PM - Windows Update
    .
    ==== Installed Programs ======================
    .
    Update for Microsoft Office 2007 (KB2508958)
    Add or Remove Adobe Creative Suite 3 Master Collection
    Adobe After Effects CS3 Presets
    Adobe AIR
    Adobe Anchor Service CS3
    Adobe Asset Services CS3
    Adobe Bridge CS3
    Adobe Bridge Start Meeting
    Adobe BridgeTalk Plugin CS3
    Adobe Camera Raw 4.0
    Adobe CMaps
    Adobe Color - Photoshop Specific
    Adobe Color Common Settings
    Adobe Color EU Extra Settings
    Adobe Color JA Extra Settings
    Adobe Color NA Recommended Settings
    Adobe Community Help
    Adobe Creative Suite 3 Master Collection
    Adobe Default Language CS3
    Adobe Device Central CS3
    Adobe Dreamweaver CS3
    Adobe ExtendScript Toolkit 2
    Adobe Extension Manager CS3
    Adobe Flash CS3
    Adobe Flash Player 13 ActiveX
    Adobe Flash Player 13 Plugin
    Adobe Flash Video Encoder
    Adobe Fonts All
    Adobe Help Viewer CS3
    Adobe InDesign CS3 Icon Handler
    Adobe Linguistics CS3
    Adobe MotionPicture Color Files
    Adobe PDF Library Files
    Adobe Photoshop CS3
    Adobe Photoshop Elements 10
    Adobe Photoshop.com Inspiration Browser
    Adobe Premiere Pro CS3 Functional Content
    Adobe Reader X (10.1.9)
    Adobe Setup
    Adobe SING CS3
    Adobe Stock Photos CS3
    Adobe Type Support
    Adobe Update Manager CS3
    Adobe Version Cue CS3 Client
    Adobe Video Profiles
    Adobe WAS CS3
    Adobe WinSoft Linguistics Plugin
    Adobe XMP DVA Panels CS3
    Adobe XMP Panels CS3
    AHV content for Acrobat and Flash
    AIM 7
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    ATI Catalyst Install Manager
    Bonjour
    Box Sync
    Brother MFL-Pro Suite MFC-7360N
    Catalyst Control Center - Branding
    Catalyst Control Center Core Implementation
    Catalyst Control Center Graphics Full Existing
    Catalyst Control Center Graphics Full New
    Catalyst Control Center Graphics Light
    Catalyst Control Center Graphics Previews Common
    Catalyst Control Center Graphics Previews Vista
    Catalyst Control Center Localization All
    ccc-core-static
    ccc-utility64
    CCC Help Chinese Standard
    CCC Help Chinese Traditional
    CCC Help Czech
    CCC Help Danish
    CCC Help Dutch
    CCC Help English
    CCC Help Finnish
    CCC Help French
    CCC Help German
    CCC Help Greek
    CCC Help Hungarian
    CCC Help Italian
    CCC Help Japanese
    CCC Help Korean
    CCC Help Norwegian
    CCC Help Polish
    CCC Help Portuguese
    CCC Help Russian
    CCC Help Spanish
    CCC Help Swedish
    CCC Help Thai
    CCC Help Turkish
    Convert Files for Free
    Corel WinDVD
    Coupon Printer for Windows
    D3DX10
    DHTML Editing Component
    Dropbox
    Elements 10 Organizer
    Feature Update Service (YFD)
    FileZilla Client 3.7.4.1
    Focusrite Scarlett Plug-in Suite 1.1
    Focusrite USB 2.0 Audio Driver 2.4
    Google Update Helper
    honestech VHS to DVD 4.0 HD
    iTunes
    Java 7 Update 55
    Java 7 Update 7 (64-bit)
    Java Auto Updater
    Java(TM) 6 Update 25
    Java(TM) 6 Update 29
    JavaFX 2.1.1
    Junk Mail filter update
    KODAK AiO Home Center
    Label@Once 1.0
    Lagarith lossless video codec (Remove Only)
    Licensing Service Install
    Line 6 Uninstaller
    Malwarebytes Anti-Malware version 2.0.1.1004
    Mesh Runtime
    Microsoft .NET Framework 4.5.1
    Microsoft Application Error Reporting
    Microsoft Office 2007 Service Pack 3 (SP3)
    Microsoft Office Access MUI (English) 2007
    Microsoft Office Access Setup Metadata MUI (English) 2007
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office File Validation Add-In
    Microsoft Office InfoPath MUI (English) 2007
    Microsoft Office Office 64-bit Components 2007
    Microsoft Office Outlook MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office Professional Plus 2007
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
    Microsoft Office Publisher MUI (English) 2007
    Microsoft Office Shared 64-bit MUI (English) 2007
    Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft Security Client
    Microsoft Security Essentials
    Microsoft Silverlight
    Microsoft SQL Server 2005 Compact Edition [ENU]
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2005 Redistributable (x64)
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
    Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106
    Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106
    Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.51106
    Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.51106
    Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106
    Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106
    Mozilla Firefox 28.0 (x86 en-US)
    Mozilla Maintenance Service
    MSVCRT
    MSVCRT_amd64
    MSXML 4.0 SP3 Parser
    MSXML 4.0 SP3 Parser (KB2721691)
    MSXML 4.0 SP3 Parser (KB2758694)
    MSXML 4.0 SP3 Parser (KB973685)
    Nuance PaperPort 12
    Nuance PDF Viewer Plus
    PaperPort Image Printer 64-bit
    PDF Settings
    PlayReady PC Runtime amd64
    PlayReady PC Runtime x86
    PSE10 STI Installer
    QuickTime 7
    Realtek Ethernet Controller Driver For Windows 7
    Realtek HDMI Audio Driver for ATI
    Realtek High Definition Audio Driver
    Realtek USB 2.0 Card Reader
    REALTEK Wireless LAN Driver
    Realtek WLAN Driver
    SanDiskSecureAccess_Manager.exe
    Scansoft PDF Professional
    SeaMonkey 2.23 (x86 en-US)
    Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
    Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
    Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2596825) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2597973) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2687439) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2760411) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2760585) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2760591) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2817641) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2827326) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2850022) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2878236) 32-Bit Edition
    Security Update for Microsoft Office Excel 2007 (KB2827324) 32-Bit Edition
    Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
    Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
    Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
    Security Update for Microsoft Office Publisher 2007 (KB2817565) 32-Bit Edition
    Security Update for Microsoft Office Word 2007 (KB2878237) 32-Bit Edition
    SONAR X3 (x64)
    Summitsoft Website Creator - Evolution
    Synaptics Pointing Device Driver
    System Requirements Lab for Intel
    System Update kb70007
    TOSHIBA Application Installer
    TOSHIBA Assist
    TOSHIBA Disc Creator
    TOSHIBA eco Utility
    TOSHIBA Face Recognition
    TOSHIBA Flash Cards Support Utility
    TOSHIBA Hardware Setup
    TOSHIBA HDD/SSD Alert
    TOSHIBA Media Controller
    TOSHIBA Media Controller Plug-in
    TOSHIBA PC Health Monitor
    TOSHIBA Quality Application
    TOSHIBA Recovery Media Creator
    TOSHIBA Service Station
    TOSHIBA Supervisor Password
    TOSHIBA Value Added Package
    TOSHIBA Web Camera Application
    ToshibaRegistration
    Update for 2007 Microsoft Office System (KB967642)
    Update for Microsoft Office 2007 Help for Common Features (KB963673)
    Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
    Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
    Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition
    Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
    Update for Microsoft Office Access 2007 Help (KB963663)
    Update for Microsoft Office Excel 2007 Help (KB963678)
    Update for Microsoft Office Infopath 2007 Help (KB963662)
    Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
    Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition
    Update for Microsoft Office Outlook 2007 Help (KB963677)
    Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2878297) 32-Bit Edition
    Update for Microsoft Office Powerpoint 2007 Help (KB963669)
    Update for Microsoft Office Publisher 2007 Help (KB963667)
    Update for Microsoft Office Script Editor Help (KB963671)
    Update for Microsoft Office Word 2007 Help (KB963665)
    Utility Common Driver
    v9 uninstaller
    Visual Studio 2008 x64 Redistributables
    Waves Diamond Bundle v5.2
    Winamp
    Winamp Detector Plug-in
    Windows Driver Package - CASIO (CCUSBMIDI) MEDIA (02/24/2012 1.00.00.0004)
    Windows Driver Package - Focusrite USB 2.0 Audio Driver (01/05/2012 2.3.128.0)
    Windows Driver Package - Focusrite USB 2.0 Audio Driver (09/10/2012 2.4.128.0)
    Windows Live Communications Platform
    Windows Live Essentials
    Windows Live ID Sign-in Assistant
    Windows Live Installer
    Windows Live Language Selector
    Windows Live Mail
    Windows Live Mesh
    Windows Live Mesh ActiveX Control for Remote Connections
    Windows Live Messenger
    Windows Live MIME IFilter
    Windows Live Movie Maker
    Windows Live Photo Common
    Windows Live Photo Gallery
    Windows Live PIMT Platform
    Windows Live Remote Client
    Windows Live Remote Client Resources
    Windows Live Remote Service
    Windows Live Remote Service Resources
    Windows Live SOXE
    Windows Live SOXE Definitions
    Windows Live UX Platform
    Windows Live UX Platform Language Pack
    Windows Live Writer
    Windows Live Writer Resources
    .
    ==== Event Viewer Messages From Past Week ========
    .
    5/3/2014 9:28:20 PM, Error: Service Control Manager [7001] - The Computer Browser service depends on the Server service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 9:13:30 PM, Error: Service Control Manager [7001] - The PnP-X IP Bus Enumerator service depends on the Function Discovery Provider Host service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 9:12:01 PM, Error: Service Control Manager [7001] - The HomeGroup Provider service depends on the Function Discovery Provider Host service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 9:12:01 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments " " in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
    5/3/2014 9:11:44 PM, Error: Microsoft-Windows-WLAN-AutoConfig [10000] - WLAN Extensibility Module has failed to start. Module Path: C:\windows\system32\Rtlihvs.dll Error Code: 21
    5/3/2014 9:11:42 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments " " in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    5/3/2014 9:11:39 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments " " in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
    5/3/2014 9:11:33 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments " " in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
    5/3/2014 9:11:30 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: discache MpFilter spldr Wanarpv6
    5/3/2014 9:11:25 PM, Error: Service Control Manager [7001] - The Microsoft Network Inspection System service depends on the Microsoft Malware Protection Driver service which failed to start because of the following error: A device attached to the system is not functioning.
    5/3/2014 9:08:06 PM, Error: Service Control Manager [7000] - The Search Protect by Conduit Service service failed to start due to the following error: This version of Search Protect by Conduit Service is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
    5/3/2014 9:05:59 PM, Error: Service Control Manager [7000] - The Update TowerTilt service failed to start due to the following error: This version of Update TowerTilt is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
    5/3/2014 6:43:25 PM, Error: Service Control Manager [7001] - The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 6:41:19 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netprofm with arguments " " in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
    5/3/2014 6:39:33 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netman with arguments " " in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD DfsC discache MpFilter NetBIOS NetBT nsiproxy Psched rdbss spldr tdx vwififlt Wanarpv6 WfpLwf ws2ifsl
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The Workstation service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The SMB MiniRedirector Wrapper and Engine service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The SMB 2.0 MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The SMB 1.x MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The Network Store Interface Service service depends on the NSI proxy service driver. service which failed to start because of the following error: A device attached to the system is not functioning.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The Network Location Awareness service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The Network Connections service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The IP Helper service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The DNS Client service depends on the NetIO Legacy TDI Support Driver service which failed to start because of the following error: A device attached to the system is not functioning.
    5/3/2014 6:39:16 PM, Error: Service Control Manager [7001] - The DHCP Client service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
    5/3/2014 10:23:51 PM, Error: Microsoft-Windows-WLAN-AutoConfig [10000] - WLAN Extensibility Module has failed to start. Module Path: C:\windows\system32\Rtlihvs.dll Error Code: 126
    5/2/2014 3:18:48 AM, Error: Microsoft-Windows-WER-SystemErrorReporting [1001] - The computer has rebooted from a bugcheck. The bugcheck was: 0x0000007e (0xffffffffc0000005, 0xfffff8800406779b, 0xfffff88002ffc878, 0xfffff88002ffc0d0). A dump was saved in: C:\windows\MEMORY.DMP. Report Id: 050214-20888-01.
    5/1/2014 1:50:55 PM, Error: bowser [8003] - The master browser has received a server announcement from the computer STAN-PC that believes that it is the master browser for the domain on transport NetBT_Tcpip_{4BCFD5F1-5076-4A1B-892A-EAD491BB5833}. The master browser is stopping or an election is being forced.
    .
    ==== End Of File ===========================
     
  2. 2014/05/04
    PeteC

    PeteC SuperGeek Staff

    Joined:
    2002/05/10
    Messages:
    28,890
    Likes Received:
    387
    Welcome to WindowsBBS :)

    Our Malware Analyst will look at your logs shortly - in the meantime ....
     

  3. to hide this advert.

  4. 2014/05/04
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ============================

    [​IMG] Download RogueKiller from one of the following links and save it to your Desktop:

    Link 1
    Link 2

    • Close all the running programs
    • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

    [​IMG] Create new restore point before proceeding with the next step....
    How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

    Download Malwarebytes Anti-Rootkit (MBAR) from HERE
    • Unzip downloaded file.
    • Open the folder where the contents were unzipped and run mbar.exe
    • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
    • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
    • Wait while the system shuts down and the cleanup process is performed.
    • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
    • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
     
  5. 2014/05/04
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : Stan [Admin rights]
    Mode : Remove -- Date : 05/04/2014 17:41:31
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 0 ¤¤¤

    ¤¤¤ Registry Entries : 4 ¤¤¤
    [RUN][SUSP PATH] HKUS\.DEFAULT\[...]\Run : Copy ( "C:\Users\Stan\AppData\Roaming\Copy\CopyAgent.exe" [x]) -> DELETED
    [RUN][SUSP PATH] HKUS\S-1-5-18\[...]\Run : Copy ( "C:\Users\Stan\AppData\Roaming\Copy\CopyAgent.exe" [x]) -> [0x2] The system cannot find the file specified.
    [HJ POL][PUM] HKLM\[...]\System : DisableRegistryTools (0) -> DELETED
    [HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : DisableRegistryTools (0) -> [0x2] The system cannot find the file specified.

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 0 ¤¤¤

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 localhost


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) TOSHIBA MK5065GSXN ATA Device +++++
    --- User ---
    [MBR] 520f39b4e9508d70f64f6b8780084e66
    [BSP] d4e156cccf802d1e4b2438b6430456fb : Windows Vista MBR Code
    Partition table:
    0 - [ACTIVE] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 1500 MB
    1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 3074048 | Size: 463519 MB
    2 - [XXXXXX] NTFS (0x17) [HIDDEN!] Offset (sectors): 952360960 | Size: 11920 MB
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_D_05042014_174131.txt >>
    RKreport[0]_S_05042014_174111.txt
     
  6. 2014/05/04
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : Stan [Admin rights]
    Mode : Remove -- Date : 05/04/2014 17:41:31
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 0 ¤¤¤

    ¤¤¤ Registry Entries : 4 ¤¤¤
    [RUN][SUSP PATH] HKUS\.DEFAULT\[...]\Run : Copy ( "C:\Users\Stan\AppData\Roaming\Copy\CopyAgent.exe" [x]) -> DELETED
    [RUN][SUSP PATH] HKUS\S-1-5-18\[...]\Run : Copy ( "C:\Users\Stan\AppData\Roaming\Copy\CopyAgent.exe" [x]) -> [0x2] The system cannot find the file specified.
    [HJ POL][PUM] HKLM\[...]\System : DisableRegistryTools (0) -> DELETED
    [HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : DisableRegistryTools (0) -> [0x2] The system cannot find the file specified.

    ¤¤¤ Scheduled tasks : 0 ¤¤¤

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 0 ¤¤¤

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts


    127.0.0.1 localhost


    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) TOSHIBA MK5065GSXN ATA Device +++++
    --- User ---
    [MBR] 520f39b4e9508d70f64f6b8780084e66
    [BSP] d4e156cccf802d1e4b2438b6430456fb : Windows Vista MBR Code
    Partition table:
    0 - [ACTIVE] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 1500 MB
    1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 3074048 | Size: 463519 MB
    2 - [XXXXXX] NTFS (0x17) [HIDDEN!] Offset (sectors): 952360960 | Size: 11920 MB
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_D_05042014_174131.txt >>
    RKreport[0]_S_05042014_174111.txt
     
  7. 2014/05/04
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    Malwarebytes Anti-Rootkit BETA 1.07.0.1009
    www.malwarebytes.org

    Database version: v2014.05.04.09

    Windows 7 Service Pack 1 x64 NTFS
    Internet Explorer 11.0.9600.17105
    Stan :: STAN-LAPTOP [administrator]

    5/4/2014 6:00:39 PM
    mbar-log-2014-05-04 (18-00-39).txt

    Scan type: Quick scan
    Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
    Scan options disabled:
    Objects scanned: 289245
    Time elapsed: 36 minute(s), 5 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    Physical Sectors Detected: 0
    (No malicious items detected)

    (end)



    Malwarebytes Anti-Rootkit BETA 1.07.0.1009
    www.malwarebytes.org

    Database version: v2014.05.04.09

    Windows 7 Service Pack 1 x64 NTFS
    Internet Explorer 11.0.9600.17105
    Stan :: STAN-LAPTOP [administrator]

    5/4/2014 6:41:17 PM
    mbar-log-2014-05-04 (18-41-17).txt

    Scan type: Quick scan
    Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
    Scan options disabled:
    Objects scanned: 288702
    Time elapsed: 37 minute(s), 43 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    Physical Sectors Detected: 0
    (No malicious items detected)

    (end)
     
  8. 2014/05/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     
  9. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    ComboFix 14-05-05.01 - Stan 05/05/2014 15:01:19.4.2 - x64
    Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3836.1900 [GMT -4:00]
    Running from: c:\users\Stan\Desktop\ComboFix.exe
    AV: Microsoft Security Essentials *Disabled/Updated* {641105E6-77ED-3F35-A304-765193BCB75F}
    SP: Microsoft Security Essentials *Disabled/Updated* {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}
    SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    C:\END
    c:\users\Stan\AppData\Local\HTPA
    c:\users\Stan\AppData\Local\HTPA\HTPA.exe
    c:\users\Stan\AppData\Local\installer.log
    c:\windows\MICROSOFT
    c:\windows\MICROSOFT\System Update kb70007\Installer.dll
    c:\windows\MICROSOFT\System Update kb70007\InstallerLibrary.dll
    c:\windows\MICROSOFT\System Update kb70007\win32.reg
    c:\windows\MICROSOFT\System Update kb70007\WindowsUpdater.exe
    c:\windows\SysWow64\11111111
    c:\windows\SysWow64\11111111\Animation\letter_fold.ima
    c:\windows\SysWow64\11111111\Animation\page_up.ima
    c:\windows\SysWow64\11111111\Animation\shreds.ima
    c:\windows\SysWow64\11111111\Ecard\birthday_faces.imf
    c:\windows\SysWow64\11111111\Ecard\birthday_smiles.imf
    c:\windows\SysWow64\11111111\Ecard\blessings_of_peace.imf
    c:\windows\SysWow64\11111111\Ecard\bright_smile.imf
    c:\windows\SysWow64\11111111\Ecard\cute_together.imf
    c:\windows\SysWow64\11111111\Ecard\happy_ballons.imf
    c:\windows\SysWow64\11111111\Ecard\have_a_nice_day.imf
    c:\windows\SysWow64\11111111\Ecard\have_fun.imf
    c:\windows\SysWow64\11111111\Ecard\hello.imf
    c:\windows\SysWow64\11111111\Ecard\international_thanks.imf
    c:\windows\SysWow64\11111111\Ecard\lovely_day.imf
    c:\windows\SysWow64\11111111\Ecard\simple_but_good_d.imf
    c:\windows\SysWow64\11111111\Ecard\sunny_day.imf
    c:\windows\SysWow64\11111111\Ecard\your_special_day_d.imf
    c:\windows\SysWow64\11111111\Emoticon\signatures.ime
    c:\windows\SysWow64\11111111\Identities\{7B9E593B-9919-4F9E-ACDF-26F116079225}\Logs\uninstall.log
    c:\windows\SysWow64\11111111\Image\balloons.imi
    c:\windows\SysWow64\11111111\Image\blooming_rose.imi
    c:\windows\SysWow64\11111111\Image\cake.imi
    c:\windows\SysWow64\11111111\Image\chickadee.imi
    c:\windows\SysWow64\11111111\Image\dancing_flower.imi
    c:\windows\SysWow64\11111111\Image\growing_bouquet.imi
    c:\windows\SysWow64\11111111\Image\growing_heart.imi
    c:\windows\SysWow64\11111111\Image\jumping_around.imi
    c:\windows\SysWow64\11111111\Image\kissing_lips.imi
    c:\windows\SysWow64\11111111\Image\ladybug.imi
    c:\windows\SysWow64\11111111\Image\laughing.imi
    c:\windows\SysWow64\11111111\Image\little_kitten.imi
    c:\windows\SysWow64\11111111\Image\shining_hello.imi
    c:\windows\SysWow64\11111111\Image\smiley_cat.imi
    c:\windows\SysWow64\11111111\Image\teasing.imi
    c:\windows\SysWow64\11111111\Image\thumbs_up.imi
    c:\windows\SysWow64\11111111\Image\trigger_baby.imi
    c:\windows\SysWow64\11111111\Image\trigger_characters.imi
    c:\windows\SysWow64\11111111\Image\trigger_love.imi
    c:\windows\SysWow64\11111111\Image\waving_chicken.imi
    c:\windows\SysWow64\11111111\Image\waving_monkey.imi
    c:\windows\SysWow64\11111111\Image\waving_panda.imi
    c:\windows\SysWow64\11111111\Image\xoxo.imi
    c:\windows\SysWow64\11111111\Letter\agreement.imf
    c:\windows\SysWow64\11111111\Letter\amazing_sunday.imf
    c:\windows\SysWow64\11111111\Letter\ancient_style.imf
    c:\windows\SysWow64\11111111\Letter\authentic_pattern.imf
    c:\windows\SysWow64\11111111\Letter\blue.imf
    c:\windows\SysWow64\11111111\Letter\blue_butterfly.imf
    c:\windows\SysWow64\11111111\Letter\blue_sea.imf
    c:\windows\SysWow64\11111111\Letter\blue_view.imf
    c:\windows\SysWow64\11111111\Letter\board.imf
    c:\windows\SysWow64\11111111\Letter\bright_flowers.imf
    c:\windows\SysWow64\11111111\Letter\bright_monday.imf
    c:\windows\SysWow64\11111111\Letter\butterflies.imf
    c:\windows\SysWow64\11111111\Letter\bye_with_a_smile.imf
    c:\windows\SysWow64\11111111\Letter\chubbicons.imf
    c:\windows\SysWow64\11111111\Letter\cloudy_sky.imf
    c:\windows\SysWow64\11111111\Letter\disco_dancing.imf
    c:\windows\SysWow64\11111111\Letter\dollar_sign.imf
    c:\windows\SysWow64\11111111\Letter\dolphin_smile.imf
    c:\windows\SysWow64\11111111\Letter\dynamic_chart.imf
    c:\windows\SysWow64\11111111\Letter\envelope.imf
    c:\windows\SysWow64\11111111\Letter\envelopes.imf
    c:\windows\SysWow64\11111111\Letter\fashionista.imf
    c:\windows\SysWow64\11111111\Letter\floral_azure.imf
    c:\windows\SysWow64\11111111\Letter\floral_design.imf
    c:\windows\SysWow64\11111111\Letter\gift_box.imf
    c:\windows\SysWow64\11111111\Letter\great_wednesday.imf
    c:\windows\SysWow64\11111111\Letter\green_view.imf
    c:\windows\SysWow64\11111111\Letter\hello_chicken.imf
    c:\windows\SysWow64\11111111\Letter\hello_panda.imf
    c:\windows\SysWow64\11111111\Letter\hi_there.imf
    c:\windows\SysWow64\11111111\Letter\improving_trend.imf
    c:\windows\SysWow64\11111111\Letter\jacques_the_cat.imf
    c:\windows\SysWow64\11111111\Letter\jelly_beans.imf
    c:\windows\SysWow64\11111111\Letter\ladybug.imf
    c:\windows\SysWow64\11111111\Letter\landing_butterfly.imf
    c:\windows\SysWow64\11111111\Letter\let_me_think.imf
    c:\windows\SysWow64\11111111\Letter\light_blue_grain.imf
    c:\windows\SysWow64\11111111\Letter\light_blue_stripes.imf
    c:\windows\SysWow64\11111111\Letter\light_brown.imf
    c:\windows\SysWow64\11111111\Letter\light_grain.imf
    c:\windows\SysWow64\11111111\Letter\lighthouse.imf
    c:\windows\SysWow64\11111111\Letter\looking_for_love.imf
    c:\windows\SysWow64\11111111\Letter\majestic_cat.imf
    c:\windows\SysWow64\11111111\Letter\morning_clouds.imf
    c:\windows\SysWow64\11111111\Letter\nice_day.imf
    c:\windows\SysWow64\11111111\Letter\nice_day_and_smiley.imf
    c:\windows\SysWow64\11111111\Letter\out_of_office.imf
    c:\windows\SysWow64\11111111\Letter\paper_clip.imf
    c:\windows\SysWow64\11111111\Letter\parchment.imf
    c:\windows\SysWow64\11111111\Letter\perched_puppy.imf
    c:\windows\SysWow64\11111111\Letter\photo_mobile.imf
    c:\windows\SysWow64\11111111\Letter\pink_view.imf
    c:\windows\SysWow64\11111111\Letter\playful_dolphins.imf
    c:\windows\SysWow64\11111111\Letter\puppy_nap.imf
    c:\windows\SysWow64\11111111\Letter\raised_inset.imf
    c:\windows\SysWow64\11111111\Letter\red_flower.imf
    c:\windows\SysWow64\11111111\Letter\relax_beach.imf
    c:\windows\SysWow64\11111111\Letter\school_book.imf
    c:\windows\SysWow64\11111111\Letter\scrabble_greeting.imf
    c:\windows\SysWow64\11111111\Letter\sealed_with_a_ribbon.imf
    c:\windows\SysWow64\11111111\Letter\signing_pen.imf
    c:\windows\SysWow64\11111111\Letter\soft_paper.imf
    c:\windows\SysWow64\11111111\Letter\sunset_clouds.imf
    c:\windows\SysWow64\11111111\Letter\surprise_kitty.imf
    c:\windows\SysWow64\11111111\Letter\three_pups.imf
    c:\windows\SysWow64\11111111\Letter\thumbtack.imf
    c:\windows\SysWow64\11111111\Letter\tiger_butterfly.imf
    c:\windows\SysWow64\11111111\Letter\touch_of_gold.imf
    c:\windows\SysWow64\11111111\Letter\turquoise.imf
    c:\windows\SysWow64\11111111\Letter\typewriter_hello.imf
    c:\windows\SysWow64\11111111\Letter\vip_lc.imf
    c:\windows\SysWow64\11111111\Letter\vip_support.imf
    c:\windows\SysWow64\11111111\Letter\water_lilies.imf
    c:\windows\SysWow64\11111111\Letter\weaved_style.imf
    c:\windows\SysWow64\11111111\Letter\white.imf
    c:\windows\SysWow64\11111111\Letter\world_exchange.imf
    c:\windows\SysWow64\11111111\Letter\yellow_tulip.imf
    c:\windows\SysWow64\11111111\Letter\yellow_view.imf
    c:\windows\SysWow64\11111111\Notifier\bouncing_smile.imn
    c:\windows\SysWow64\11111111\Notifier\butler_bob.imn
    c:\windows\SysWow64\11111111\Notifier\butler_bob_madam.imn
    c:\windows\SysWow64\11111111\Notifier\butterfly.imn
    c:\windows\SysWow64\11111111\Notifier\colorful_artist.imn
    c:\windows\SysWow64\11111111\Notifier\cursor_en.imn
    c:\windows\SysWow64\11111111\Notifier\excited_puppy.imn
    c:\windows\SysWow64\11111111\Notifier\glittery_kiss.imn
    c:\windows\SysWow64\11111111\Notifier\hopping_bunny.imn
    c:\windows\SysWow64\11111111\Notifier\racing_snail.imn
    c:\windows\SysWow64\11111111\Notifier\singing_in_the_rain.imn
    c:\windows\SysWow64\11111111\Notifier\smiley_dog.imn
    c:\windows\SysWow64\11111111\Notifier\sunny_day.imn
    c:\windows\SysWow64\11111111\Notifier\trigger_butler.imn
    c:\windows\SysWow64\11111111\Notifier\trigger_effects.imn
    c:\windows\SysWow64\11111111\Runtime\AnimationThumbnail\BCEB29C0-42D3-11D4-BA3E-0050DAC68030\letter_fold_thumb.bmp
    c:\windows\SysWow64\11111111\Runtime\AnimationThumbnail\C958D3B0-2BF0-11D4-BA28-0050DAC68030\page_up_thumb.gif
    c:\windows\SysWow64\11111111\Runtime\AnimationThumbnail\E3F15280-2BF7-11D4-BA28-0050DAC68030\shreds_thumb.gif
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\03E52982-0628-403F-8DF9-D7E6760D34B5\sunny_day_thumb.bmp
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\1DDC932D-C532-4C1C-B8AD-B27EF8099643\butler_bob_thumb.gif
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\23572245-F530-4EEA-988E-CCBCF58FD241\glittery_kiss_thumb.bmp
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\38667A7B-C1AF-4861-951E-D3ED79A4E7F7\cursor_thumb.gif
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\55E0BA31-10E8-4B0F0AC46-60E01E6ED53A\smiley_dog_thumb.bmp
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\5EA736FD-0026-4D17-A7BA-BF63FC7F6F4F\butt.gif
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\6E9368EB-BD53-4A2E-9863-4B74BDC877A4\bouncing_smile_thumb.bmp
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\785DF6DF-C388-4C2F-B227-DFE14470EF7C\excited_puppy_thumb.gif
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\7AEA4338-D641-484C-968D-718B06EE24F6\butler_bob_thumb.gif
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\7D0E3F6E-89A4-419B-A389-716E10C9EAF5\colorful_artist_thumb.gif
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\C1E1501A-A621-4414-8700-43AB1D53581D\singing_in_the_rain_thumb.bmp
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\DC5FC5C9-2101-48A1-BCA3-17552F699CCB\racing_snail_thumb.gif
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\F4345A1D-2334-420C-93DA-937CAC6E2990\hopping_bunny_thumb.bmp
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\PN12EA1A-D9DD-45AA-AAAA-AAAAAAAAAAAA\thumb.jpg
    c:\windows\SysWow64\11111111\Runtime\NotifierThumbnail\PN21CBB8-C184-40AA-AAAA-AAAAAAAAAAAA\thumb.jpg
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\3dAnim.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\3dEffect.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\3dMagic.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AbWndSearchBar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AccountSetup.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AccountSetupBig.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\action.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\add_contact.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AddFilterTab.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AdressTabCtrl.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\adsbutton.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AdvancedBarBottom.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AdvancedBarTop.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AdvFilterButton.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AlignBulletgroup.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Aligngroup.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\altprogress.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\altprogress_bck.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\altprogress_ending.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\analog_final.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\aol.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\aolLogo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\aolLogoBig.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\applications.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\approvedicons.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AttachClipLeft.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Attachment.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AttachmentBarBg.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Attachmentbutton.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\attachmentFrame.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\attachmentFrameVideo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\attachmentPaneBgTile.jpg
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\attachmentPaneTopBg.jpg
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\attachmentSelection.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\AutoComplete.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\baloonBgTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\baloonBottomLeft.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\baloonBottomRight.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\baloonBottomTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\BaloonLeft.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\baloonLeftTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\BaloonRight.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\baloonRightTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\BaloonToolTip.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\baloonTopLeft.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\baloonTopRight.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\baloonTopTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\bgimage.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\bgsound.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\bgsound_off.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\BigDialogButtonDisable.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\BigDialogButtonDown.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\BigDialogButtonHover.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\BigDialogButtonTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Bold.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\bold.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\borders.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\bounce.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Brush.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\btndel.wav
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\btnenter.wav
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\btntype.wav
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\buddycon.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\buddycon_cell_hover.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\buddycon_cell_pressed.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\bullets.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ButtonFrame.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ButtonFrameChevron.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ButtonFrameChevronBlank.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\captionbar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\CaptionBarBtns.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\center.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\chevron.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\chevron.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\chevron_sound.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\collection.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\combo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ComboBlue.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\composebar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ComposeDlg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ConnectingStaticImage.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ConnectingToAccount.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ConractTabCtrl.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contact_btn_hover_left.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contact_btn_hover_right.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contact_btn_hover_tile.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contact_btn_pressed_left.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contact_btn_pressed_right.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contact_btn_pressed_tile.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ContactChumiconBg.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ContactChumiconChevron.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ContactPictureBG.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ContactPictureChevron.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ContactPlaceholder.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contacts.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\content.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\content.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\content.ini
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contentbtn.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ContentCaption.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contentpane.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contentscrolldown.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\contentscrollup.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\copy.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\correct_spelling.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Cross.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\cut.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\delete.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Delete_single_Email.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\delete_text_cut.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\DialogButtonDisable.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\DialogButtonDown.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\DialogButtonHover.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\DialogButtonTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\divider.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\DlgBg.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\DlgBtn.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\DlgCaptionBar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\drag.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\drag_multiple_messages.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\drag_single_message.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\dragcopy.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ECScrollBorderDown.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ECScrollBorderUp.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ECVertScrollbar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\EditBox.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\EditContact.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\EditPictureTile.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\email_read.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\email_unread.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Emoticon.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Emoticon.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\emoticon_detach.wav
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\emoticonsborders.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\emoticonsbutton.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\emoticonscaption.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Empty.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Empty_Deleted_Folder.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\erasor.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Eudora.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\export.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FacebookBlueButton.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FacebookBlueButtonTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FacebookBlueTileButton.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FacebookGrayButton.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FacebookGrayButtonTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FacebookGrayTileButton.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\fb_icon_big.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\fb_icon_small.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\fb_link.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\field_bg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\field_bottom_left.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\field_bottom_right.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\field_chevron.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\field_chevron_hover.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\field_top_left.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\field_top_right.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\fieldplus.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FilterBar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FilterButton.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FilterTab.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\flag_message.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\folder_spark.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\FolderSep.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\foldersscrolldown.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\foldersscrollup.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\forward.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\from.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\gallery.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\games.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\GeneralButton.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\getfromfile.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\getfromsite.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\getfromweb.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\GetMore.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\getmsg.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Getting_Started.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\gmail.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\GmailLogo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\GmailLogoBig.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\gold.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\goldcontent.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\google_icon.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\grab.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\GroupPlaceholder.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\hand.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\headers.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Highlight.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\HorzScrollbar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\HorzScrollLeft.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\HorzScrollRight.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\HorzSplitter.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\hotmail.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Hyperlink.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\IdentityPane.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\im.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ImComposeMenubarIcons.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ImDlgClient.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ImFrameToolBar.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ImFrameToolbarPopupBGImage.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ImManagericons.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ImMenubarIcons.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ImNmAddressBook.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\imp_content.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\import.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\import_contacts.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\importdlg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\incredibackup.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\IncrediBackup.jpg
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\incredibackup_16x16.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\IncrediBackupBtn.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\incredicenter.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\IndentLR.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\IndentRL.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\infodlg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\InnerBorderBottomTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\InnerBorderLeftTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\InnerBorderRightTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\InnerBorderUpTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\innerbutton.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\innercaption.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\insertimage.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Insertpicture.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\intheoffice.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ISPbtn.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Italic.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\italic.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Jfp.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_BgImage.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_dlgbottom.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_dlgbutton.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_dlgstatus.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_dlgtitle.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_dlgtop.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_junkbar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_logo.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_logo.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\jfp_progress.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\languagedlg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\LargeDlgBtn.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_alignbottom.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_aligncenter.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_aligntop.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_animimage.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_contentpacker.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_image.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_link.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_linkcolor.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_norightimg.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_open.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_palette.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_play.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_redo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_sample.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_textcolor.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_tile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\lc_undo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\leftalign.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\letter_creator.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ListBorder.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ListIcons.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\LiveIdIcon.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\loading.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MagnifyingGlass.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\malicious.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MaliciousButton.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\malicioushover.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MaliciousIconDlg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MenuBar.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MenuBG.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MenuBorder.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MenuHighlight.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MenuLeftTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MenuShadows.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\message.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\messagebox.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\messagerules.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\MoveTo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Netscape.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\new_message.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\NewContact.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\NewGroup.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\newmail.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Next.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\no_image.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\nodrop.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\noNotifierOptions.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\notifier.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\NotifierGoldLabel.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\NotifierInnerCaption.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\numbers.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\open_incredimail.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\options_button_icon.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\OptionsCheckbox.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\OptionsRadio.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\outofoffice.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\outofoffice.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\paint.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\paste.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\pencil.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\PhotoMail.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\PictureCrop.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\play.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\popupbutton.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\premium.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\premium.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Prev.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\PreviewBarBg.jpg
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\prime.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Print.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\problem.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\progress.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\progress.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\progressplus.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\propertiesicons.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\protection_center_logo.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ProtectionCenter.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\question.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\quickbar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\receipt.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\receiptbg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\receiving.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\record.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Recorder.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\redo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\refresh.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\regagreementdlg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\regcallserver.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\regfailed.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\register.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\registerbg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\regsucceeded.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\RemoveContact.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\reply.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\reply.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rightalign.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rollerdex.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rtooltip_baloon_funnel.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rtooltip_baloonBottomleft.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rtooltip_baloonBottomRight.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rtooltip_baloonBottomTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rtooltip_baloonLeft.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rtooltip_baloonRight.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rtooltip_baloonTopLeft.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rtooltip_baloonTopRight.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\rtooltip_baloonTopTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\safe.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SafeButton.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\safehover.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SafeIconDlg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\save.cur
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Save.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ScanAnimation.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ScrollBorderCornerDown.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ScrollBorderCornerUp.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ScrollBorderDown.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ScrollBorderUp.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\scrolldown.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\scrollup.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\search.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SearchAllFolders.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SearchBar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SearchCloseBtn.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SearchFolder.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Send.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\sending.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\sendreceive.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\share_image.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\share_on_facebook_button.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\ShowMenuChevron.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\sidebox_close.wav
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\sidebox_open.wav
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Signature.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SignatureBar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\signatureicon.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\skin.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\skinInnerCaption.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SomethingWentWrong.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SortBar.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SortComboIcons.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\sound.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Sounds.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Spelling.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\splash.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\static_export.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\static_import.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\StaticScanAnimation.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\status.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\status.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\status_off.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\statusbar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\stop.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\stop.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\stylebox_click.wav
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\styleboxbar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\StyleboxCaptionIcon.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SuccessIcon.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\suspicious.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SuspiciousButton.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\suspicioushover.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\SuspiciousIconDlg.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\TabBarBg.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\TabControlBorder.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\tell_a_friend.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\TextColor.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\thumbnail.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\thumbnailstatus.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\toggle_button_left.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\toggle_button_pressed_left.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\toggle_button_pressed_right.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\toggle_button_pressed_tile.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\toggle_button_right.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\toggle_button_tile.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\tourshadow.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\transfer_Fallback.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\TypingSound.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\Underline.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\underline.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\undo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\unflag_message.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\unknown.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\UnKnownButton.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\unknownhover.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\unread.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\upload_image.gif
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\upload_to_facebook_button.swf
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\VertScrollbar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\VertScrollBarbrdr.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\VertSplitter.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\WhiteMenuBG.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\WhiteMenuBorder.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\WhiteMenuLeftTile.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\WhiteVertScrollbar.bmp
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\WindowCaptionIcons.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\WindowsLogo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\WindowsLogoBig.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\yahoo.ico
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\YahooLogo.png
    c:\windows\SysWow64\11111111\Runtime\Skin\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\YahooLogoBig.png
    c:\windows\SysWow64\11111111\Runtime\SkinThumbnail\4E457805-E951-41D4-8827-CB035647ECB7\thumb.gif
    c:\windows\SysWow64\11111111\Runtime\SkinThumbnail\896E849B-DD0E-4209-8A9B-98896F32D80E\thumb.gif
    c:\windows\SysWow64\11111111\Runtime\SkinThumbnail\C051FEA6-C26E-4101-9D3B-C66DF99567C2\thumb.gif
    c:\windows\SysWow64\11111111\Runtime\SkinThumbnail\C60EFA66-D251-4586-AA7E-F36E419BA8C9\thumb.bmp
    c:\windows\SysWow64\11111111\Runtime\SkinThumbnail\E2FEE54A-6EB1-47C5-9027-44ABECEAF3E3\thumbnail.gif
    c:\windows\SysWow64\11111111\Runtime\SkinThumbnail\E6B2E28C-D4C6-4068-A0CC-F52DAF721A52\Thumb.gif
     
  10. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    c:\windows\SysWow64\11111111\Skin\angelic.ims
    c:\windows\SysWow64\11111111\Skin\fantasy.ims
    c:\windows\SysWow64\11111111\Skin\frosted.ims
    c:\windows\SysWow64\11111111\Skin\im2.ims
    c:\windows\SysWow64\11111111\Skin\paper.ims
    c:\windows\SysWow64\11111111\Skin\premium.ims
    c:\windows\SysWow64\11111111\Sound\bach_cantate.imw
    c:\windows\SysWow64\11111111\Sound\bach_gounod_ave_maria.imw
    c:\windows\SysWow64\11111111\Sound\beethoven_moonlight_sonata.imw
    c:\windows\SysWow64\11111111\Sound\big_explosion_01.imw
    c:\windows\SysWow64\11111111\Sound\birthday_samba.imw
    c:\windows\SysWow64\11111111\Sound\cartoon_string_01.imw
    c:\windows\SysWow64\11111111\Sound\cool_wassup.imw
    c:\windows\SysWow64\11111111\Sound\debussy_arabesque.imw
    c:\windows\SysWow64\11111111\Sound\deep_laugh.imw
    c:\windows\SysWow64\11111111\Sound\fur_elise.imw
    c:\windows\SysWow64\11111111\Sound\girl_laugh.imw
    c:\windows\SysWow64\11111111\Sound\grieg_morning.imw
    c:\windows\SysWow64\11111111\Sound\here_comes_the_bride.imw
    c:\windows\SysWow64\11111111\Sound\kissing_you.imw
    c:\windows\SysWow64\11111111\Sound\pomp_and_circumstance.imw
    c:\windows\SysWow64\11111111\Sound\shout_cry.imw
    c:\windows\SysWow64\11111111\Sound\soothing_hi.imw
    c:\windows\SysWow64\11111111\Sound\tchaikovsky_the_nutcracker.imw
    c:\windows\SysWow64\11111111\Sound\thanks.imw
    c:\windows\SysWow64\11111111\Sound\vivaldy_spring.imw
    c:\windows\SysWow64\11111111\Sound\waho_02.imw
    c:\windows\SysWow64\11111111\Sound\william_tel.imw
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    -------\Service_System Update kb70007
    -------\Service_System Update kb70007
    .
    .
    ((((((((((((((((((((((((( Files Created from 2014-04-05 to 2014-05-05 )))))))))))))))))))))))))))))))
    .
    .
    2014-05-05 03:55 . 2014-04-16 10:22 10651704 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{0E07443F-310F-4C28-97E1-33E593FF7D7E}\mpengine.dll
    2014-05-04 22:00 . 2014-05-04 23:29 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
    2014-05-04 03:06 . 2014-05-04 03:06 -------- d-s---w- c:\windows\system32\CompatTel
    2014-05-04 03:06 . 2014-04-14 02:24 465408 ----a-w- c:\windows\system32\aepdu.dll
    2014-05-04 03:06 . 2014-04-14 02:19 424448 ----a-w- c:\windows\system32\aeinv.dll
    2014-05-04 02:06 . 2014-04-16 10:22 10651704 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
    2014-05-03 22:57 . 2014-05-04 22:41 119000 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-05-03 22:56 . 2014-05-04 22:40 91352 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-05-03 22:56 . 2014-05-03 22:56 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
    2014-05-03 22:56 . 2014-04-03 13:51 63192 ----a-w- c:\windows\system32\drivers\mwac.sys
    2014-05-03 22:56 . 2014-04-03 13:50 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-05-03 22:21 . 2014-04-29 14:01 23547904 ----a-w- c:\windows\system32\mshtml.dll
    2014-05-03 22:21 . 2014-04-29 13:40 2724864 ----a-w- c:\windows\system32\mshtml.tlb
    2014-05-03 22:21 . 2014-04-29 12:34 2724864 ----a-w- c:\windows\SysWow64\mshtml.tlb
    2014-05-03 22:20 . 2014-05-04 02:02 -------- d-----w- c:\users\Stan\AppData\Roaming\v9
    2014-05-03 22:20 . 2014-05-03 22:20 -------- d-----w- c:\program files (x86)\MSR
    2014-05-03 22:19 . 2014-05-03 22:19 -------- d-----w- c:\users\Stan\AppData\Roaming\Wise
    2014-05-03 22:16 . 2014-05-03 22:17 -------- d-----w- c:\users\Stan\AppData\Local\SearchProtect
    2014-05-03 22:16 . 2014-05-03 22:16 -------- d-----w- c:\program files (x86)\YourFileDownloader Updater
    2014-05-03 22:16 . 2014-05-03 22:16 -------- d-----w- c:\users\Stan\AppData\Roaming\YourFileDownloader
    2014-05-02 07:40 . 2014-05-02 07:41 -------- d-----w- c:\program files (x86)\Waves
    2014-05-02 00:05 . 2014-05-02 00:04 1031560 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{1BA3DD67-99B0-4D19-A43A-8BA18E8D68A6}\gapaengine.dll
    2014-05-01 09:14 . 2014-05-01 09:14 -------- d-----w- c:\program files\Common Files\Propellerhead Software
    2014-05-01 05:45 . 2014-05-02 06:50 -------- d-----w- c:\users\Stan\AppData\Roaming\Celemony Software GmbH
    2014-05-01 04:36 . 2014-05-02 06:50 -------- d-----w- c:\programdata\Celemony Software GmbH
    2014-05-01 04:27 . 2014-05-01 04:27 -------- d-----w- c:\programdata\Temporary
    2014-05-01 04:23 . 2014-05-01 04:23 -------- d-----w- c:\programdata\Overloud
    2014-05-01 04:11 . 2014-05-01 09:07 -------- d-----w- c:\program files\Cakewalk
    2014-04-30 19:18 . 2014-04-30 19:18 17931952 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe
    2014-04-26 07:01 . 2014-03-06 06:00 359936 ----a-w- c:\program files\Internet Explorer\IEShims.dll
    2014-04-26 07:01 . 2014-03-06 05:50 257536 ----a-w- c:\program files (x86)\Internet Explorer\IEShims.dll
    2014-04-26 07:01 . 2014-03-06 08:32 574976 ----a-w- c:\windows\system32\ieui.dll
    2014-04-26 07:01 . 2014-03-06 08:57 548352 ----a-w- c:\windows\system32\vbscript.dll
    2014-04-26 07:01 . 2014-03-06 08:02 455168 ----a-w- c:\windows\SysWow64\vbscript.dll
    2014-04-26 07:01 . 2014-03-06 08:36 222720 ----a-w- c:\program files\Internet Explorer\ielowutil.exe
    2014-04-26 07:01 . 2014-03-06 07:44 222720 ----a-w- c:\program files (x86)\Internet Explorer\ielowutil.exe
    2014-04-26 07:01 . 2014-03-08 02:34 293072 ----a-w- c:\program files\Internet Explorer\sqmapi.dll
    2014-04-26 07:01 . 2014-03-08 01:59 235216 ----a-w- c:\program files (x86)\Internet Explorer\sqmapi.dll
    2014-04-26 07:01 . 2014-03-06 07:44 482816 ----a-w- c:\program files\Internet Explorer\ieinstal.exe
    2014-04-26 07:01 . 2014-03-06 07:03 470016 ----a-w- c:\program files (x86)\Internet Explorer\ieinstal.exe
    2014-04-16 20:44 . 2014-04-15 00:13 96168 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2014-04-30 19:18 . 2012-04-06 05:42 692400 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
    2014-04-30 19:18 . 2011-05-16 21:53 70832 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
    2014-04-10 07:02 . 2011-05-15 05:59 90655440 ----a-w- c:\windows\system32\MRT.exe
    2014-03-11 13:52 . 2011-04-27 20:25 133928 ----a-w- c:\windows\system32\drivers\NisDrvWFP.sys
    2014-03-04 09:17 . 2014-04-09 15:30 44032 ----a-w- c:\windows\apppatch\acwow64.dll
    2014-02-20 01:16 . 2012-02-11 00:02 1031560 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
    2014-02-07 01:23 . 2014-03-13 06:49 3156480 ----a-w- c:\windows\system32\win32k.sys
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Stan\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Stan\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Stan\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 131248 ----a-w- c:\users\Stan\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ISUSPM "= "c:\programdata\FLEXnet\Connect\11\ISUSPM.exe" [2009-05-05 222496]
    "SanDiskSecureAccess_Manager.exe "= "c:\users\Stan\AppData\Roaming\SanDisk\SanDiskSecureAccess_Manager.exe" [2011-06-29 27311232]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
    "SVPWUTIL "= "c:\program files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe" [2010-02-23 352256]
    "HWSetup "= "c:\program files\TOSHIBA\Utilities\HWSetup.exe" [2010-03-04 423936]
    "KeNotify "= "c:\program files (x86)\TOSHIBA\Utilities\KeNotify.exe" [2009-12-25 34160]
    "ToshibaServiceStation "= "c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe" [2009-10-06 1294136]
    "TWebCamera "= "c:\program files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe" [2010-02-24 2454840]
    "APSDaemon "= "c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-02-13 43848]
    "Adobe ARM "= "c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
    "SunJavaUpdateSched "= "c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
    "IndexSearch "= "c:\program files (x86)\Nuance\PaperPort\IndexSearch.exe" [2010-03-09 46368]
    "PaperPort PTD "= "c:\program files (x86)\Nuance\PaperPort\pptd40nt.exe" [2010-03-09 29984]
    "PPort12reminder "= "c:\program files (x86)\Nuance\PaperPort\Ereg\Ereg.exe" [2010-02-09 328992]
    "PDFHook "= "c:\program files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe" [2010-03-06 636192]
    "PDF5 Registry Controller "= "c:\program files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe" [2010-03-05 62752]
    "ControlCenter4 "= "c:\program files (x86)\ControlCenter4\BrCcBoot.exe" [2010-10-26 139264]
    "BrStsMon00 "= "c:\program files (x86)\Browny02\Brother\BrStMonW.exe" [2010-06-10 2621440]
    "QuickTime Task "= "c:\program files (x86)\QuickTime\QTTask.exe" [2014-01-17 421888]
    "iTunesHelper "= "c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-02-21 152392]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorAdmin "= 5 (0x5)
    "ConsentPromptBehaviorUser "= 3 (0x3)
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
    "LoadAppInit_Dlls "=1 (0x1)
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
    @= "Service "
    .
    R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
    R3 BrYNSvc;BrYNSvc;c:\program files (x86)\Browny02\BrYNSvc.exe;c:\program files (x86)\Browny02\BrYNSvc.exe [x]
    R3 CCUSBMIDI;CASIO USB MIDI;c:\windows\system32\Drivers\ccusbmid.sys;c:\windows\SYSNATIVE\Drivers\ccusbmid.sys [x]
    R3 cpudrv64;cpudrv64;c:\program files (x86)\SystemRequirementsLab\cpudrv64.sys;c:\program files (x86)\SystemRequirementsLab\cpudrv64.sys [x]
    R3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
    R3 ffusb2audio;Focusrite USB 2.0 Audio Driver;c:\windows\system32\DRIVERS\ffusb2audio.sys;c:\windows\SYSNATIVE\DRIVERS\ffusb2audio.sys [x]
    R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
    R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
    R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
    R3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
    R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
    R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
    R3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;c:\windows\system32\DRIVERS\rtl8192Ce.sys;c:\windows\SYSNATIVE\DRIVERS\rtl8192Ce.sys [x]
    R3 TMachInfo;TMachInfo;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [x]
    R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [x]
    R3 TPCHSrv;TPCH Service;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe [x]
    R3 TridVid;USB2.0 VIDBOX NM;c:\windows\system32\DRIVERS\TridVid.sys;c:\windows\SYSNATIVE\DRIVERS\TridVid.sys [x]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
    R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
    R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
    R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
    S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
    S2 AdobeActiveFileMonitor10.0;Adobe Active File Monitor V10;c:\program files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe;c:\program files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [x]
    S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
    S2 PDFProFiltSrvPP;PDFProFiltSrvPP;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [x]
    S2 regi;regi;c:\windows\system32\drivers\regi.sys;c:\windows\SYSNATIVE\drivers\regi.sys [x]
    S2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;c:\program files\TOSHIBA\TECO\TecoService.exe;c:\program files\TOSHIBA\TECO\TecoService.exe [x]
    S2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;c:\windows\system32\DRIVERS\TVALZFL.sys;c:\windows\SYSNATIVE\DRIVERS\TVALZFL.sys [x]
    S3 NIWinCDEmu;ISO Mounter driver;c:\windows\system32\DRIVERS\NIWinCDEmu.sys;c:\windows\SYSNATIVE\DRIVERS\NIWinCDEmu.sys [x]
    S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys;c:\windows\SYSNATIVE\DRIVERS\pgeffect.sys [x]
    S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
    S3 RTWlanE;Realtek Wireless LAN 802.11n PCI-E Network Adapter;c:\windows\system32\DRIVERS\rtwlane.sys;c:\windows\SYSNATIVE\DRIVERS\rtwlane.sys [x]
    .
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2014-05-05 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-06 19:18]
    .
    2014-05-05 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-26 06:01]
    .
    2014-05-05 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-01-26 06:01]
    .
    .
    --------- X64 Entries -----------
    .
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @= "{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Stan\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @= "{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Stan\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @= "{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Stan\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
    @= "{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} "
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
    2013-09-10 23:54 164016 ----a-w- c:\users\Stan\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "RtHDVCpl "= "c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-03-22 10134560]
    "RtHDVBg "= "c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2010-03-22 896032]
    "TosVolRegulator "= "c:\program files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe" [2009-11-11 24376]
    "TosSENotify "= "c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe" [2010-02-06 709976]
    "MSC "= "c:\program files\Microsoft Security Client\msseces.exe" [2014-03-11 1271072]
    "AdobeAAMUpdater-1.0 "= "c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2012-09-20 444904]
    .
    ------- Supplementary Scan -------
    .
    uLocal Page = c:\windows\system32\blank.htm
    uStart Page = hxxp://www.v9.com/?type=hp&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0
    mDefault_Search_URL = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    mDefault_Page_URL = hxxp://www.google.com
    mStart Page = hxxp://www.google.com
    mLocal Page = c:\windows\SysWOW64\blank.htm
    mSearch Page = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    uInternet Settings,ProxyServer = http=127.0.0.1:8118;https=127.0.0.1:8118
    mCustomizeSearch = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    mSearchAssistant = hxxp://search.v9.com/web/?type=ds&ts=1399155625&from=irs&uid=TOSHIBAXMK5065GSXN_Z0N8F2QVSXXZ0N8F2QVS&i=psd&t=341f634a0&q={searchTerms}
    IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office12\EXCEL.EXE/3000
    IE: Open with PDF Viewer Plus - c:\program files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll/PlusIEContextMenu.htm
    TCP: DhcpNameServer = 75.75.76.76 75.75.75.75 192.168.1.1
    FF - ProfilePath - c:\users\Stan\AppData\Roaming\Mozilla\Firefox\Profiles\ph7snvj4.default\
    FF - prefs.js: browser.search.selectedEngine - Conduit Search
    FF - prefs.js: network.proxy.http - 127.0.0.1
    FF - prefs.js: network.proxy.http_port - 8118
    FF - prefs.js: network.proxy.ssl - 127.0.0.1
    FF - prefs.js: network.proxy.ssl_port - 8118
    FF - prefs.js: network.proxy.type - 1
    .
    - - - - ORPHANS REMOVED - - - -
    .
    Wow6432Node-HKCU-Run-iCloudServices - c:\program files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
    Wow6432Node-HKLM-Run-Conime - c:\windows\system32\conime.exe
    HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
    ShellIconOverlayIdentifiers-{83BEA36E-7680-4598-A4DF-994426F6E78D} - c:\users\Stan\AppData\Roaming\Copy\overlay\CopyShExt.dll
    ShellIconOverlayIdentifiers-{845B7388-6F85-4F32-9FD5-F02DC7882B89} - c:\users\Stan\AppData\Roaming\Copy\overlay\CopyShExt.dll
    ShellIconOverlayIdentifiers-{F6378A7A-F753-449B-AE1B-997A96132E61} - c:\users\Stan\AppData\Roaming\Copy\overlay\CopyShExt.dll
    ShellIconOverlayIdentifiers-{3A511828-777D-46F8-82F4-5B530C1B3D9E} - c:\users\Stan\AppData\Roaming\Copy\overlay\CopyShExt.dll
    ShellIconOverlayIdentifiers-{C8C88204-5B14-40EC-BA72-8AEBC762047E} - c:\users\Stan\AppData\Roaming\Copy\overlay\CopyShExt.dll
    ShellIconOverlayIdentifiers-{ACFF45C3-3EEB-4351-86C2-6696BA264239} - c:\users\Stan\AppData\Roaming\Copy\overlay\CopyShExt.dll
    ShellIconOverlayIdentifiers-{29AF997F-488B-46F0-AE78-7146F1B89CC3} - c:\users\Stan\AppData\Roaming\Copy\overlay\CopyShExt.dll
    ShellIconOverlayIdentifiers-{03F9AD29-1C78-4B66-8890-B177B5430C53} - c:\users\Stan\AppData\Roaming\Copy\overlay\CopyShExt.dll
    HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
    HKLM-Run-TPwrMain - c:\program files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
    HKLM-Run-HSON - c:\program files (x86)\TOSHIBA\TBS\HSON.exe
    HKLM-Run-SmoothView - c:\program files (x86)\Toshiba\SmoothView\SmoothView.exe
    HKLM-Run-00TCrdMain - c:\program files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
    HKLM-Run-Teco - c:\program files (x86)\TOSHIBA\TECO\Teco.exe
    HKLM-Run-TosWaitSrv - c:\program files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
    HKLM-Run-SmartFaceVWatcher - c:\program files (x86)\Toshiba\SmartFaceV\SmartFaceVWatcher.exe
    AddRemove-Convert Files for Free - c:\program files (x86)\Convert Files for Free\uninstall.exe
    AddRemove-Summitsoft Website Creator - Evolution - c:\windows\system32\iwpsetup.exe
    AddRemove-v9 uninstaller - c:\users\Stan\AppData\Roaming\v9\UninstallManager.exe
    AddRemove-{01D57CF6-B5BC-4D03-AFF5-7960CFBD05A9} - c:\programdata\{4C2C834F-B555-47C0-AFCB-FDF50ADB5ED7}\Guitar Rig 5 Setup PC.exe
    AddRemove-{0886900B-B2F3-452C-B580-60F1253F7F80} - c:\programdata\{B9F6456A-E0C8-4BD3-A6E8-AFA8859EC4C4}\Controller Editor Setup PC.exe
    AddRemove-{0B8565BA-BAD5-4732-B122-5FD78EFC50A9} - c:\programdata\{95B4F0ED-951F-4D36-B068-5EC1C4C19C14}\Service Center Setup PC.exe
    AddRemove-{2930FB47-6452-4476-BF16-D77F748646DB} - c:\programdata\{B0CAD5CC-867E-473E-B55F-339F9635A45D}\Guitar Rig Mobile IO Setup PC.exe
    AddRemove-{5552453B-BB76-45E3-973D-F95E458ED780} - c:\programdata\{78F6A1FC-ADDE-4028-A231-7B924CE455BD}\Kontakt 5 Setup PC.exe
    AddRemove-{7930FB47-6452-4476-BF16-D77F748646DB} - c:\programdata\{CB28D9D3-6B5D-4AFA-BA37-B4AFAAAF71B9}\Guitar Rig Session IO Setup PC.exe
    AddRemove-{B0FC9E28-1CE6-4A40-BEF1-C6E6EDFCA070} - c:\programdata\{00E0164B-B182-4800-96DA-F8D39B3A7189}\Kontakt Factory Selection Setup PC.exe
    AddRemove-{B962AD08-335F-46f7-A182-257D37672E5C} - c:\programdata\{5A23829C-A66E-47B0-AD50-21A3FFE6C325}\Rig Kontrol 3 Setup PC.exe
    .
    .
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_206_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_206_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
    @= "c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_206_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Shockwave Flash Object "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
    @= "0 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "ShockwaveFlash.ShockwaveFlash.13 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "ShockwaveFlash.ShockwaveFlash "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
    @Denied: (A 2) (Everyone)
    @= "Macromedia Flash Factory Object "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
    @= "c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx "
    "ThreadingModel "= "Apartment "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
    @= "FlashFactory.FlashFactory.1 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
    @= "c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_206.ocx, 1 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
    @= "{D27CDB6B-AE6D-11cf-96B8-444553540000} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
    @= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
    @= "FlashFactory.FlashFactory "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker5 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
    c:\program files (x86)\YourFileDownloader Updater\YourFileUpdater.exe
    c:\program files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
    .
    **************************************************************************
    .
    Completion time: 2014-05-05 16:02:49 - machine was rebooted
    ComboFix-quarantined-files.txt 2014-05-05 20:02
    .
    Pre-Run: 303,563,231,232 bytes free
    Post-Run: 306,772,791,296 bytes free
    .
    - - End Of File - - F724468BAA4BE3E1EE9F08814929DFD5
    5B5E648D12FCADC244C1EC30318E1EB9
     
  11. 2014/05/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Looks good.

    [​IMG] Please download AdwCleaner by Xplode onto your desktop.
    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Scan button.
    • When the scan has finished click on Clean button.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.
    [​IMG] Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator ".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.
    [​IMG] Download OTL to your Desktop.
    Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  12. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    # AdwCleaner v3.207 - Report created 05/05/2014 at 19:19:15
    # Updated 05/05/2014 by Xplode
    # Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
    # Username : Stan - STAN-LAPTOP
    # Running from : C:\Users\Stan\Desktop\adwcleaner.exe
    # Option : Clean

    ***** [ Services ] *****


    ***** [ Files / Folders ] *****

    Folder Deleted : C:\Program Files (x86)\YourFileDownloader Updater
    Folder Deleted : C:\windows\SysWOW64\AI_RecycleBin
    Folder Deleted : C:\Users\Stan\AppData\Local\SearchProtect
    Folder Deleted : C:\Users\Stan\AppData\Roaming\v9
    Folder Deleted : C:\Users\Stan\AppData\Roaming\YourFileDownloader
    File Deleted : C:\Users\Stan\AppData\Roaming\Mozilla\Firefox\Profiles\ph7snvj4.default\invalidprefs.js
    File Deleted : C:\windows\System32\Tasks\YourFile DownloaderUpdate

    ***** [ Shortcuts ] *****


    ***** [ Registry ] *****

    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\jZip_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\jZip_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
    Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}
    Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
    Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
    Key Deleted : HKCU\Software\ExpressFiles
    Key Deleted : HKCU\Software\IM
    Key Deleted : HKCU\Software\ImInstaller
    Key Deleted : HKCU\Software\YahooPartnerToolbar
    Key Deleted : HKCU\Software\YourFileDownloader
    Key Deleted : HKLM\Software\ExpressFiles
    Key Deleted : HKLM\Software\ImInstaller
    Key Deleted : HKLM\Software\SearchProtect
    Key Deleted : HKLM\Software\V9Software
    Key Deleted : HKLM\Software\YourFileDownloader
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\v9 uninstaller

    ***** [ Browsers ] *****

    -\\ Internet Explorer v11.0.9600.17041

    Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
    Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
    Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
    Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [CustomizeSearch]
    Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [SearchAssistant]

    -\\ Mozilla Firefox v28.0 (en-US)

    [ File : C:\Users\Stan\AppData\Roaming\Mozilla\Firefox\Profiles\ph7snvj4.default\prefs.js ]

    Line Deleted : user_pref( "browser.search.defaultenginename ", "Conduit Search ");
    Line Deleted : user_pref( "browser.search.selectedEngine ", "Conduit Search ");

    *************************

    AdwCleaner[R0].txt - [4221 octets] - [05/05/2014 19:18:31]
    AdwCleaner[S0].txt - [3206 octets] - [05/05/2014 19:19:15]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [3266 octets] ##########
     
  13. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.1.4 (04.06.2014:1)
    OS: Windows 7 Home Premium x64
    Ran by Stan on Mon 05/05/2014 at 19:23:00.72
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys



    ~~~ Files



    ~~~ Folders

    Successfully deleted: [Folder] "C:\Program Files (x86)\coupons "
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0014B9D1-4BFF-4534-B4AE-2A151D5BD965}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0016D801-1310-4F6A-BFD4-78FB4E1ACB0E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{00390729-B592-401C-9F15-61C0A5E397D4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{003BB973-5E56-48DE-91B7-B306671D7F35}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{007C9B3C-DF8C-4FFE-9D98-462F8AA63676}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0095C1E1-2B42-4566-93F0-CFAB6E259C65}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{00E80B1B-16E5-418E-BC10-8971B2311C46}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{00F45D7F-C424-4206-9AE0-6C4BED3DA603}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{01ABE969-90A2-4166-AECE-2B8EA4393331}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{01FB9CAE-9259-4E01-91A7-CC620FBE89BB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{020BBC9B-2F57-4505-B1C9-CD590EB62C6F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{020C6D5B-F84A-4B85-AC66-68EF1220355E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0211A394-3768-47E4-B47C-1C926C3B870F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{022C3936-4780-470C-A271-23DE661DD07B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02693F2F-7EFC-465D-980A-098A18AECBE7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02799984-F5BD-4038-8C7F-0F35E5AB5160}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02A6FF17-F4AE-4B20-852E-A8EED0932155}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02EBD5AF-AF6B-4BE7-A3FB-795E538A728C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02FB2636-5E57-4853-A342-686248D0F321}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02FF1281-C2A9-48F8-B659-FA07F6B9739D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{033644FE-5FDA-45F5-8C81-911154D57337}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{03397536-C1FE-44F1-B336-3CC18C86877F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{034400AA-6C6D-4C37-A349-B94772C1510F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0355361A-6368-42A5-ACAA-A1E2428194D9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{03BFD13B-F75C-410B-874B-7B9956965CBF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{03D6B1A3-F413-470C-BEF3-6628E3530CD4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{03E8D2E9-5BE2-4DF3-B3EE-6384235A29AC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{04139823-C39F-47D3-AB42-2ADF28C30720}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{04A0BC8C-0764-49F7-9C2A-8DEDA650A203}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{04BDE9B8-6F90-4D7C-A76E-55DDF1BF8B9D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{04CC40D1-7084-4476-AC42-37387F4CACFE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0504056D-C67D-449E-9718-0E27C916912E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{050C22CC-25D6-4DDD-8DCB-65DB3BD6083B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0539DF20-4F3C-4701-99C9-D9454E94F4F5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{054D4D72-9221-4F83-A91B-2A62928D427D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05514DF3-3415-4FF9-8931-0584DA53BD1E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05A423B3-5D43-4AC4-BEAC-775298AD7380}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05C5B017-12AC-42B9-A6C1-ECD7F9DD02B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05DBBBCC-8D6F-4C33-A912-606B6F0A322A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05EC8E76-4C5B-43F9-9DF0-BDE2A1756A75}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05FD69AF-DCD3-490B-B4F5-0704D8B56A41}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0657D5D3-4EFA-4177-A9BE-4C97F1B1BE48}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{065C937B-89B3-4DBE-849F-E8C02093DBBE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{066A532E-2728-4AF2-BCE1-A4C70AF43421}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0682B828-B60B-486E-93D8-89A83A057B5C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{06B6F254-0096-4AF0-ADAA-7AE26FCA2037}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{06ECDDF0-D02A-4CBA-94E3-A1DCD7F0FC91}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{072EF0BC-8C19-424B-A370-E6B8D982A9A6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{075D1EFF-4150-4BA6-AA5E-0508399B272D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{076EDE7A-F7B7-4D42-A5D3-2EE9AA7472A5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0793BA65-FFB7-436A-9799-EBAD610557BA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{07B1BBDF-C1C5-46E9-BBDA-6A4B1B6D8A94}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{07C5405C-AF0C-43B5-8210-13EF58E85C38}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{07FDE2C9-BDF4-4F23-9FE2-5567E90B0066}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{084165D7-C351-4D89-AF34-D135A82686C4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08D609A7-B2A7-480B-88B9-C85E3D10CF2D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08D785D5-2AC0-4F51-97B1-A98224AD6742}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08DD7EF0-72D8-40EF-8FE5-0A3DF8CAC555}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08EDC835-7906-47F0-B8AA-9D6D7117CBA7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08F679F2-5F11-4E6D-AD14-28B044575C44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09090096-EC55-478A-99FB-DA739F3F486C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0913D523-F309-4F96-A8E5-5F7E9169F88B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09345978-35EA-420B-BCFB-60F5F637EC77}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09637603-9566-4367-AF42-D21DAE6DE889}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09944FD7-0BA9-44A7-A699-DB209463DC52}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09BF24F6-5BCD-45E4-AA86-E8EB6F80FE76}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09D4B100-F37B-4FE3-B96C-FE90977BDA6A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09D5AFDA-649B-4CF8-B982-A6C8C7D8715D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0A53BE39-AADB-4F9E-A817-11D125F118F2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0A72A4AF-6190-4F63-848E-05B50852245E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0A943932-15E5-42A1-BAF2-B36FB2DDA89A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0AAC0B40-F80E-496F-BBC7-83E0153EE217}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0B118DD4-886F-4424-A1C4-D5AF19499A83}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0B436DA9-0098-420F-8668-126D21895F85}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0B508451-9FE5-4D04-A142-2996AFD6800C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0B65BE9B-1F64-455F-90EC-0A2BEA7CC13A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0BC3FFE0-6E5E-443F-88AF-346296A3888B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0BFF122E-EF9F-4862-890A-FD08A045EDF0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0C79EC4E-96A6-4FB8-B866-06911EB7DE91}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0C861D40-F3A2-44AF-A278-D22B6F287F0D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0CA0D985-8522-4C77-A734-2D7CA58E5490}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0CA2A5F5-5E27-4CED-8C69-1EC15968623D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0D56D761-2E68-4555-BF1C-32DD99342B95}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0D638330-D432-47DF-8DB9-E3805BAF6CE9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0D84241C-1E29-49ED-96F5-0E0ED8C2CAA4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DA18A1E-B9BB-444B-825C-E73C66836EAB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DD89EC0-3DEF-404A-98F2-5846CE0B53B1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DDC1B45-F117-4836-9B4C-A4FA182E39E5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DDDDEC0-9B3F-4717-9BAB-E84FB933F42A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DFC6062-A367-44A7-A47E-16FABFBB9799}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0E02231E-A975-48FB-B5BA-ED8BC27BB703}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0E2ED40A-82B0-4054-8A5C-59033A70351C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0E772EDA-2AA4-4A41-840C-5AB9A59FCCBE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0F770129-9098-46F0-921A-00806F2D4597}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0F988619-DF10-4D9C-97DF-04B60EF1D16F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0FBE69AD-3BA4-4538-962E-F9F84344366E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0FE10AC9-0BD0-4BBA-A466-A5D53F59D004}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{102F221B-D03B-4264-985B-BA0FD569FF65}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{107782AD-E14C-4E81-8DDC-F895BD936E41}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{107DFC0B-EB57-4B4D-B9EC-9F39E1C5FBB1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{10A32C6B-94D2-4DF1-92CF-66F6B841AA42}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{10DECA91-F841-4A4E-BA15-7AF9A78F155D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11158CCF-F738-493E-9E8F-EDCB017B6F4C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{115FA0EF-22D8-4B06-BCE9-4AF19FF334F6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11728FF1-C8D6-441E-A7BB-A05F93B5A68C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11967C64-7279-4450-AD46-D15DBDB800DB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11A53033-0010-44DD-8188-E28474DCCB9F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11AB881E-E75C-4060-8875-D23F9BF77AC4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11E34BAB-2FAF-4114-AF2B-7C9FDA36E854}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11E8ED51-2D3F-43B9-BA3E-A9DF039BBC18}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11EFF7C5-BC78-4F38-9543-4BE647D95977}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12256B07-5C33-414A-968F-B3A02E512D92}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1239F121-5573-46C2-8B05-915BF35F0C0C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1291C138-010C-419F-BD89-DD314EB9CF36}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12923753-6A6E-4F97-B440-9C54049156F0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12B32453-C9D8-4816-8AEB-0CDFED560A54}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12C2D34A-5716-459C-9D77-4AEB052DC826}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12EB05CA-3823-4A09-A2DD-871329AB44FB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{130C1534-4BAF-4281-8AAD-8867A3B31C44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{133E5A28-C463-4C77-BCCE-401AE30859B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{134545A7-5E7D-45BF-A74C-B80E28FB8738}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{134FBADC-CF6B-4B1C-98A1-53F74F622B8A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{136C1394-5958-4B60-BAF1-22D2CD46A583}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{13885C71-0A1C-4E09-958D-AD908E481B39}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1395E8F4-A724-478C-90E2-6A0AAE1BE4EC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{13F252BD-319E-4FFD-A79C-E5B8A0404BA9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{13F687EA-6062-44E4-A0BA-E57F57FB7201}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{13F978FF-B87E-4393-BCFB-2B45D073BBAA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{140C5B06-30E3-44FD-96CE-0E7F50C45D50}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{141A313A-AB54-4565-9E95-D976F2786491}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{144FB13F-142E-4BB8-8492-42A9D43018FC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1467D5D0-7BD5-4096-B393-54928A9B5EF4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{14A1A492-3004-4B70-A7E5-2095C9AB3D90}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{14BAB93E-C27D-4D86-8BD9-98F50C71EF4C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{14CE3111-33DF-4A3B-A87A-E742FAAF22FB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15441263-78CC-49EE-8ED8-7D818717BFCF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{157EE673-1104-4DC0-8176-9C66FF1FF4A6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15A38D81-C903-42A3-91FD-1064B0EE832E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15B1792F-FB44-462B-9E6A-CF774A367E53}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15B5B8C5-C681-4EF4-B8EB-56F344614FB5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15C9600B-63F9-4B5F-8C92-5A8E77EB7A67}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15FFBA3C-CB61-4488-B4E9-3B5C00569A18}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{169F3B8C-97D0-4754-84A0-5B472032C360}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{16E0372F-C1E8-429B-9FB5-2BDD6D23F786}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{16E2CC9F-4E2D-4A93-A4AB-FC169FB9B934}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{16F2F3EC-C7B2-4BF1-BC38-AD7B991FDF17}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{170A1670-E781-4F4D-943F-A1B012725B8C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{17381C39-2826-48B5-B2CF-57F2BF379043}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{17827D0E-384F-448E-929E-B2F4F0935635}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{17912CB0-F5CD-4483-8FCE-3B41FCEB2DBA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1798CE4D-489D-46BD-967E-95C9BDA4D41F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1821B001-64D4-4DCD-BFCB-1B7D075D9E9B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{182976E3-1D40-441D-A443-9D3FDF7B9888}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{183D402D-8CAF-4EA6-8669-D4738213C3E9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{184391B0-EA0E-4650-A42E-5970F79BD1E9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{186D4047-C9C7-49BC-A5E1-CA2F514213A4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{189E5261-7794-4077-BF73-588147A3D4AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{18BB7A5E-D4C1-4FED-B1A6-C71957934A58}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19166C60-5E0D-4A20-8C42-304D0CE7F328}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{192A353D-4AC3-47DB-817D-969912753B10}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1949CD8E-F413-46BC-B9C0-01C962856E3B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19A81339-563C-443F-BC1F-AE51369CC162}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19AFEBBA-CFD3-4DB0-B659-E43271D02185}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19ED6997-FB8D-4202-A35A-04D6E89D6E8E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19EDAD4E-9996-4396-ADB4-3EB14FDCC581}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19FA19EF-E75D-4E0B-8FCB-85F7D375AC69}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A161D8A-FC00-4E16-8D8B-EED49A5A7459}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A1DBD07-9414-48AC-9FBB-1577850FFA94}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A26A53F-B45A-4EE7-BD7B-7E8B7ACC8661}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A7E8775-EAF9-418C-BBA9-C2C87065EE44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A8676E2-0819-4815-8E81-BCE592E6CA53}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1ADB0763-42E8-4A32-BFE5-53B5513D3059}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1AEC0127-4E74-441C-8803-1782232270AC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B1C224E-59A8-4F03-B7E0-C849374AE0BB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B4F5D4A-A1E9-4DB6-9602-5F1C6208550B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B65F453-B398-493D-94A4-47E635204F72}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B82ED49-7445-4772-BEDE-0F63A3E92FC3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B859D40-9F56-4BB5-AF63-25109B6AA17A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BA71E46-6937-4388-8B6B-643C52D3B4E7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BA87065-C093-4ABF-8F29-8C1C8DD7B54B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BB55835-5EE5-4029-AD8B-39853EE67D0A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BD9BFD6-1DBE-47BA-A19C-2625AC0E6FF1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BDB5078-153C-47DF-BEEC-0C661C3C399C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BFA1323-E9C7-42C3-B90B-CDC60099391F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1CD41C56-E06B-450A-AA24-4C04D390DE3A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1CDE73F0-6CB2-4D88-A1EE-14857256FB00}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1CF573E9-0A8D-45B4-9E48-7772487768BB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D1BC900-73D4-40CB-847C-29627C48306E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D59DF48-F141-4008-9522-811904E4DFBD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D7307AC-3121-449D-9109-26DFCFEAC58E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D73E673-A810-4368-8FE3-8DF5EABABDA9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D8BF5DC-3B71-4E91-BAC8-4AA8F44B46D6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D9D3588-4648-4A67-8942-689FDB6AE0F8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1DDBDE82-6C40-45B2-8AB2-2BEAA77D6A13}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1E6C81C9-D876-46BE-9DF2-0B0D468A1B91}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1E7CEBCB-A220-48C1-9DCF-10D21536F195}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F052A53-E2E5-44B5-B08C-444CD351A15E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F133081-D424-495A-83F0-7EE0580C995E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F13A36D-3A1A-49E6-960B-514330508840}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F1B25F9-41D4-4747-8FE2-44AB418EC04E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F734B25-8B9F-4BA1-9719-9859389C7F0C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1FA9D718-FDB1-4260-862D-CBA5443551D6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1FDB25E9-E6FE-4773-BCA6-7B6AC99772B9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{203F0EFD-1636-43F9-B419-4F1AA32B283C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{204F5B82-9B1B-404D-BED3-AFEB1D86FE54}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2055ECA7-2ED5-43D8-AC2B-704C8721CFBA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{205FFC8F-39B0-41E8-BC65-BD2D25FF0644}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{206A9A36-FA30-4231-8F55-17D6CAD84156}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{207EC3D2-1F6A-45E0-B380-3FB57DB24CE9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{20A8D516-2666-4F01-AC3D-F0575F5F134F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{20AC1987-54E1-450C-B866-4C0BF0592EA1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{20AEFC50-500C-4491-B4CB-E68001C0D9BE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{20ED036E-7785-4509-8C8A-03CD24116FBB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{213C60C8-4B72-4194-B3AF-142DDD4B6A8D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{214BFE0B-CE82-4D80-A811-6B80EC468E08}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2190D4DB-40AB-4147-958A-8716E11EF389}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{21E620CD-D7D0-4941-BF34-69BCF3FBF6A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{21E8B7F0-EFFB-42ED-936F-1A635FADE5F3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{221BF30F-29F5-4E63-AF79-76C8AC15A9DB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{224104E8-EE1D-489D-B33E-94847884ED4A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{224B85AB-2AE1-41B9-917F-005F67155F26}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22573281-20DB-4E45-9645-72522CC72DE7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22606206-4209-4930-B792-DD4117FFA47F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2290E7BA-4A16-413D-B803-8529E6AAFCA7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22910E17-8576-46B1-9727-511DB4BFD27D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22B67C0D-C9A8-4064-85B4-7F8080ED4FFD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22C786F1-0096-4D25-9A55-97A62067ACB9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22CE21D4-34E1-4541-BB9E-49D1BE3AA59F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22D48596-99E3-4864-B6FD-66F985D3A46E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22D695AB-057C-4D88-A876-4581093C8BC0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22EF69F3-F840-478A-B2C4-CA08B0EE87D0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{232D84EF-BB4E-4977-91FB-3FBA586B9523}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2340F1A1-58EA-4791-A463-1D3681D14114}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{23640D82-9775-4816-A449-87D19C7058BD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{23EC57D5-155C-45E6-9E69-66C94089266B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2422270A-D612-40D6-A85E-AA2386362149}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{24570C88-0D3D-4F1D-B206-40E335611A3E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{245FA820-219D-4762-B19F-C31130DC9E0D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{249A1997-D12D-4782-BE49-60CB355B3291}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2518CB7B-D82A-46FF-B62A-B72D16194CAA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{252BAAC7-26BC-4CC2-B567-0A97AC47E47B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{253D5708-4F0E-4752-90D8-514B8B8CAB33}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{257CFAC7-58CA-4EBB-8DDF-1438D9CAB9C1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{259F6B5F-9EA0-43B0-9BD6-820680F2AB42}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{25BD9596-80D1-4AC4-AC4A-FA2BCCFC88AE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2607D334-44FE-4465-9D6E-84875C0ABCB2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{261C6FC9-CBC7-4B1D-8516-80CC65D41CC0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{268052D6-57FD-4A5A-9B89-D3C8EBFB5D13}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2680BE43-5EF9-49C6-A5B5-78B8D1F3EB6B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{268A557E-67E2-4DC9-BB3C-46D290F0DE6C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{26DB618C-1D79-455C-B85E-6F7F55B0CF08}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{26FC29F9-10C0-45B5-ABFD-C070D4203E14}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2701111F-2B50-4AE9-949D-AC42FB5DDDB4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{27132613-AC62-4DE7-AE69-DBAE02280344}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{272E1654-EBA3-4549-AF65-DF436A700832}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{27BE055A-12CF-4CD8-A02F-C57EA81D6288}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{27CD7655-3C84-479E-BFE3-5264E78B29D9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{27D84802-A19E-4397-A231-03AE697ECF11}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2801EA86-6F6B-4B08-AEE8-3D8145592B22}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2810AE52-1F47-4362-B36A-41F54C567F5A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2877C590-57AA-45D3-BF03-5DBB6F05CDA0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{28B2A9C9-3436-4BC0-B2AD-97659C8DF133}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{28BB36C0-2DB4-4B44-8928-23AFBA1A2D0C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{28C09867-B569-41D2-9CC0-5F8FF782EF3F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{28E291EE-A368-4DE4-967B-3A0B2795DF14}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2903837F-B70F-4B64-87E2-BA0D4A6961BF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{296818BD-86B2-43CF-893E-919AD32A1B63}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29811989-0716-4F93-930A-1DCE5EBCE550}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29B2D99A-D0E5-43C9-9020-2AF9F1284E01}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29D22AE1-2016-487E-914F-059F6BED94C9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29E64495-DB95-4A1C-87E8-FD22095C70BC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29FC2D95-42AC-47A6-A2B3-DF9952F5FBA8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2A9A0A3E-A689-4CC1-A9FA-039A71F34AB5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2ACD56A9-1551-4A8A-8E3D-46CE3D536697}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2AD175E0-760A-451B-AB26-BD63871EE7D4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2AD93043-BB9D-4560-9B49-F589B7DB0932}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2AEA5F8C-B464-4127-B54F-D9EE5653A1D8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2B0C3EE0-C048-46DA-9B73-BE010C228AAF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2B5421E9-06EB-4A51-B71D-0B8CE17CC76A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2BAD11AB-C052-461B-9810-1BBCC530A9E3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2BC00A79-ED15-4A6D-BC07-C0BB722E7679}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2BFBC1A7-F68A-46E7-AEC8-13EBD1B681AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C05C088-EFF4-4EB7-8EF6-6C4979909186}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C2DC586-929F-4D2F-950D-1F93BC6B26F3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C35D48D-FFB8-4725-BF5B-B317B086D517}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C49CF5A-A66D-408B-9F27-24EEDF9444F2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C54B589-C658-4AD3-9447-6F2670AE28F8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C5A04BA-5947-4129-A5C5-7EEB685D6763}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C5CF657-C783-4035-A11F-8AAFC481E64F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C70AF69-D264-4D38-8194-98DF6BA0A24A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C99D412-3360-4C5C-B81E-03AA776F2006}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2CB097B1-962A-4331-9D78-A6945B5B27E1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2CF2D3FC-132C-480A-9A1A-467CB6C4A0CE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2CF8200F-0BE1-42E4-A084-969647971B10}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2D1F2418-D5AC-4370-A842-72176F20C2C2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2D4D7C03-8126-42BB-B88E-8DC00B740595}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2D4E59EC-7681-44BD-ABF2-20AD9CA1E9EE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2DE427A5-B788-4728-8161-2F492CCAB463}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2DE7018A-BBE4-4F42-ACBB-5B3AF5AC0781}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2DF99A0C-D633-440E-9A9C-2087FC106C8C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E0C4D58-E9F4-4DC1-BE77-D70B167019E1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E4076FF-B94C-45A2-975D-BEC99DA32A21}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E52823C-33BD-4ACC-B741-A01F17AB4A4A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E6C5C0E-A644-4EC2-AF14-1588FBED5672}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E979A05-1546-46C6-8C9F-F32F9E414E8F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2ED19D60-F184-42F2-9DC0-553BDFC6DDB1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F18134B-ADDD-43FE-AA0C-90DFD81526FA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F294081-DF9F-41E0-A81A-31BCB1B0A1FF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F3F9321-34E2-4621-8926-008196D5ECA0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F62D1D9-DCD1-4621-94D7-A8311C16A1C1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F7D9828-475A-4634-B6B7-9F4824AC5CF3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2FEB7FE2-0388-406F-9C81-C5ABB2526715}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2FF6D31F-147F-4A7F-B9A5-B6AFE5FBB063}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{30763045-BAD3-45F0-B2A4-FCFDEBF95F7F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{307F23CB-4882-4C80-9D12-C331A7E25FF3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{30B989AE-FBB4-49A4-BC50-2DED8BF061B2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{30D55C08-8F7F-4F98-9474-30F8A0DAA8CE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{30FEAE0C-9E1A-472B-9198-C70E3623B250}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3106E373-5BD7-478A-BB62-C8AF8751F571}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{310D04A4-3C37-47E1-BE5D-99A371C7DD24}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{311F1E4F-5C54-4C11-880A-FD8C1272693C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{31303C02-2255-4AD3-B1B3-DD721719F558}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3138A91D-C649-41F0-8016-71DD235EC512}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3185B2E5-BCAD-47AD-9F39-FBBD55CF537C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{31C244DF-120A-4F77-B84F-C396CE1D6581}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{31F0E2F9-5ECE-436F-B52E-B3C63CD57156}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{31F1B5F4-D13E-4C8D-8F28-8955C1FD087E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{321F2FD9-D0A8-4A29-8D7A-DDC975ECBAC6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{322AA6AB-5368-4AE7-A05C-34322E6D1DE2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3234712E-3242-4DF1-838E-3D469321A06F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3247D542-817F-4C29-A595-121D49077540}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{32570C16-5687-45A2-8FB7-1F9D05817FBC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3261B070-3A09-4F83-8B7C-B50260EE8D37}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{33011B23-A27D-4915-8D5F-6202D9787B37}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3324CC09-0DB2-4BC7-8FFE-A9DC405B9218}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{33299164-F811-46A7-AF9E-F1B4C06247FF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{332CC560-A94E-4D85-852F-A9AA3748F908}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3336EAD5-9B10-45B2-856B-7B2EE7B374F0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{333A19FF-088F-4BEA-86D2-F95959FBE335}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{333C1A52-865A-46E4-B26F-2F5C841CCE92}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{336571A0-4481-48E8-93A3-0F6A04CBEC82}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{339805F2-9A04-4924-ACA3-3681A19DF77D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{33D08DD5-D35F-4B38-95DC-F7CCA3B97307}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{33F3146E-551F-40CA-9B2F-66E9EB537EE3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{340D2C52-E21B-470D-A096-2A850807B471}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3431477B-DF08-4759-93CF-862483DA2628}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3461ACF1-6C3C-483B-91A3-759BAFB3B54A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{349AEB95-D35C-4AA5-AEB8-C024758C61A8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{34ADB63A-5808-42F2-829A-48E455EE9147}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{34B58BE6-71F7-4CC8-B94E-70A84D96E874}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{34C0C2C1-60D0-430A-BA7C-E6B1DF0E26A8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{34D7304A-D5A2-414F-BAF9-A611A131D95E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{355062DC-59B7-4A17-B189-A3104C42A867}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{359E7A9A-A37A-4F6D-B3CD-B414AD095DAC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{35A7A340-9579-4C03-A562-CAA12B9F3547}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3607AB02-FAEB-49A8-BFFE-9338594B70E3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{367C3801-FB39-4B88-B715-6F688B522424}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{36E3C7A1-E00A-49C3-B8B3-3741484460CC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{36F55EB7-B813-4020-A9F9-045028B49DC3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3742C7EE-0DA4-4723-BB2A-126D3A0DA6DE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{374D0A5E-503D-492D-BA9F-1ED4206BAEC6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{375BDBED-8A3E-43D8-BDDB-19C5ECEF6675}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{376C9950-1C04-4D6D-A4C2-A04ACBB62D92}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{377FDA06-630E-4B58-B116-3542E92C37CD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37869BE2-FB2D-4ECB-8253-FF20D4A0FDA9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{379B1BDC-DAFC-444E-A76A-B42CC8A2B512}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37A382E6-A16D-42C5-911D-8614CF2B1306}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37D8B3D8-CCC5-413D-A6B1-75C9E765CCBE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37EF801C-F91C-42D5-B176-6D279415C5B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37FF8AAD-9F4A-4884-91DD-3596CDDA876F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{38095F0B-6B1F-4714-B420-028BC98C990E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{38E411DE-79FA-4A6A-8CAD-D50CEFDB56B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{39383AAE-6795-4368-A3E3-E0160A680457}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{396B5D10-C98E-4473-8F9E-6053D2BA1DB9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{398B1B54-3896-4492-996C-2397D2AB3D0B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{39BF4325-0B87-4D09-9289-F83253A8AB63}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{39C4BC6E-246D-4538-8379-4FD3A7E36CD9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{39ECF4E5-E77B-45DF-ADFE-84497231DC96}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3A08B1EB-EF27-4D7A-8DE5-CC9646EB509A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3AAC67C2-8A68-4430-8688-9523A23601FD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3AAD39BB-EA08-4AC9-9807-1DA56AD64200}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3AB7BC71-5396-420B-AAAE-F4F03C11A7E4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3AEFCFFF-4909-4E17-A99E-8EA34DF2ABE8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B05DD38-F8F8-4592-9228-91DEEF224B53}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B1685C6-1725-44F4-B4AB-B943F8F27F0E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B60F2E2-7E20-4D9B-A42C-F9D7EF6252F6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B6386F5-456A-4FE7-8090-168BE4DBD2B5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B949AC7-CF08-4CC3-B2C4-F554FFA95324}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3BC4F6A0-E1CF-415D-9455-1B9121156093}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3BE49B2A-D824-4BB6-8783-6DDAE8B499AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3C1AC80B-45F3-4483-B6A0-FD6253C2CBD5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3C200978-33CC-47B3-A144-E84A2D44FD44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3C5D9808-B0B7-4A1B-8847-2988E1B2F26D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3CA78C94-8FEE-430B-8DD5-FFE1D9FBA33B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3CD5C4F5-D55C-4156-94DC-80ECC9813B21}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3CFE2546-6405-4DAA-A974-15410B1277D8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3D0CE2CF-0C68-43C4-9C89-7285A9B23612}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3DA332D3-92F6-4BB0-A682-5F1CF960945D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3DA4BBEA-6FA7-4C21-A770-C3FF9660D26E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3DAA5498-DDA0-4F56-BBBB-C64B59AD2CB8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3DD85002-67D1-4F01-B7EC-018A0D761C27}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3E2DC94C-B496-4870-84EC-BDF2B748B46B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3EC4DC98-AF30-4091-9424-487FACA3966F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3F243C8E-7ECE-4D13-985B-25849CA17B3D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3F52C085-646D-4452-ABFF-82DA7DF7BECE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3F8EBD51-377C-4523-963C-BBBF52ADC471}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3FA40EE4-CB6A-4E4D-BEDA-826C76346178}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3FAE598A-5001-4B62-875E-6EB566D99CA8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3FD4268E-DF27-4DAE-99EA-5FD3AD6E82FE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4019805C-FF54-4B1F-A2EE-BA63281FEB29}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{406F4521-7DC1-4B84-8726-90DB8CB326D9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{40776BD2-9735-4C0A-BD37-EEF5B9717126}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{40C4134C-3146-4CD5-BD00-1C795B9B585B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{40CB4857-8323-4338-A2BA-269CC5061F2C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{40DF4E5F-8C56-4704-9832-2009919A3E0A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{41151C09-B9FD-4ADC-89F0-C7F21CBF3A1D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{416DEF23-5119-4097-8242-73B3556C4E96}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{416FF850-C736-4E8D-9838-0E4A362769C5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4171399F-6464-47CD-86A0-3C0E658FF0A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4177F796-7E2A-4D3C-9C44-8001FB3069E4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{41824884-DF7B-4CDA-949A-FB317B4455CC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4188E317-89B9-41A6-90F4-1EE0CA09B5ED}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{41931B4A-64ED-4408-8A69-4CFCEC218E7B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4198B64F-3CD3-467B-9B88-5609D29EF48E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{41FC1FE5-A2F9-4F5F-8687-883042B1F4BB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{42126A93-C137-4429-A368-07E47BA3C0B0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{422DDD4C-9CB9-4B1D-B5AD-74459529F4A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{423BF628-670E-457A-80FD-6770DDE61696}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{424AC8DC-E119-4F05-82D8-22C6A61D0DB3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{424B3E46-211E-4D5D-AA3F-E8313EC5769C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4264C303-552B-4022-A523-4DBA461B4224}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{42764156-578D-4B0A-A59E-49FECA5F4A45}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{428AFF9D-95D1-40BE-AAEA-ED0CF96334E0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{429A3E65-583C-4A66-8C7D-43ED7DFC578C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{429B86BE-7E85-45BC-B6E3-FF305E35D945}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{42E3CA4B-8D7A-439D-89A2-B8651C47786A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4305F9E9-281A-4D06-8AE1-F8341407F805}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{436D1933-A103-4A60-BF7E-044447177118}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4377CAFF-3E45-41E8-8027-CD1960EAD834}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{43ABEDAF-D567-40ED-8F01-D5DEE8EAC09F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{43ABF0D3-19C9-489D-891A-A761A4E5468B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44329E40-7BAE-4B7C-A9F2-105FEA992D5D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{443F8DBA-65F9-4942-B84A-0DE82F5C219E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44402B66-20C3-4AA1-8CD4-1861877AE10E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4486D47B-E6C8-40ED-88B9-9589815EBF8D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{448791D7-B85E-4E1F-A669-D5935430FC0E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44C490C0-97EB-4BD3-9C6A-B0CFB4A32B8F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44C8691F-B391-4D2D-B18E-5A6CF1A5463D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44DFC677-2D9D-4CA4-80E9-21928F3D28A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44EA5783-9B6D-4000-A07B-312100180C43}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44FB73CA-1940-4EB5-90F9-644B490F6333}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4503F788-7306-4305-BCF3-34BF593F8BBB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4508FF7C-1837-4AD7-99F5-B6D971882D4A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45278847-51B9-497C-A5F9-437B521B2298}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45736E26-BAE6-4051-A7FF-B6C6438E4F80}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{459F5D8F-ED8D-40C6-9E6B-D6E85741AA90}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45A1E464-6C08-4C3F-BA39-00E0E0F47F9F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45AA3EBC-D1EB-47DB-9C30-FD9C73290D7B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45ABABB8-1AC1-4E70-8B76-E9835539703E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45B75D00-8DFA-4549-BD3A-1E60F29A41E6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45C50DA2-8209-4420-836B-3B51D4691B13}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45C7EEB2-9516-438F-BBCA-04AC98666A2D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45D5107D-510A-4020-954C-7F5434F9CEBE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45FA60C3-FD9F-4930-B4C1-ED7D67128686}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4622BB86-AD3F-4240-A72F-6C74A75DE72C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{462A1FF7-9074-46F7-A32C-2FDB48E84E5C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4671E0AF-B921-4C25-9169-155BF34B728E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{46A8FC78-CABA-4523-A0FB-5E33467BE2D1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{46D7AD65-C981-48E8-B917-89C1950B1781}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{47386A6E-21A1-4EC4-9772-802139856EFF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{47889B9F-6315-4B44-938D-2E368655A7B1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{479A970C-2EBC-4E17-B5DF-199BC2AEEE95}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{486BCAE8-836D-43C4-8FC2-5750E9D1003C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{48788F72-18CF-4FD4-843E-6F9C3910F217}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{487E0A07-D224-4392-8176-5F4027A71379}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{488A8679-F78C-4A27-8C7E-DDF00777651D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4937EB5F-139C-452B-8CB5-D86BCE4D5A0B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{49DA0EB5-C1B6-4B42-A727-CB4214A70949}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{49E74790-7320-4400-80DE-6F73CB61C820}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{49F0E0B6-E64C-4759-9C5F-43FC8EEA6BC9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4A27358E-7B01-41EC-8B43-FAF1FB614C44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4A74EFDA-76D4-48D9-9B81-0876442565E1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4A99E4B9-4296-4652-B305-35C173A48608}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4AA5B118-5E76-4D69-8BE3-F8D82EED883A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4AC21D1F-C644-4025-9F5C-8A1E109FABAD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4AC75E04-B488-470A-8918-4276497ACEA2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4ADAC3BC-5031-4D21-A075-25C1DBC69E10}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B0193CB-1E6E-440F-85D8-23C684D49BFA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B30C157-2770-4DF0-9919-E66EFA6D49F7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B3F5257-591E-454A-94A7-5489A028A185}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B535AB0-BC32-4A58-B485-A3B00E1E7832}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B71C171-A7DA-4745-AB93-4AD8D4DB5885}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4BC16B00-F18C-42AE-9BEC-FCFAA35499E0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4BCBBDA5-7747-42EF-BDFC-20E2F16DCDBC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4BCD3FCB-D1D9-49F1-8CE0-4A7F06557694}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C1481C7-F925-4266-ACCE-4B310BE88676}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C1D220A-D272-491E-BE5B-6739709AB261}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C3437DC-2304-4BD6-9A39-0312C598D7F8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C6EC100-1B45-42E2-801A-42EC0131B3B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C7381A8-FEC5-496A-A134-D8068927962D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C8F02B2-E55F-4ACD-892F-EEF8CB99520E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4CA54FF4-0AE4-44A7-8A77-0A08A00D27B7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4CC3AFED-5DCE-40B7-AD01-38F4E51AB110}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4CC58F7C-AFFD-4151-862B-0F4C5BF100F9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4D003D78-E5B4-4B5C-BE7A-AA8586CA652D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4D45E6FE-023F-4859-A9CF-95578D078FBD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4D649376-4903-41DE-9CD5-A9540CF9F356}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4D9EE5ED-D8AB-43DB-B7FB-BD8BFCE086BA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4DA5F9AB-26F6-4E85-852C-6D920E2EADE8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4DA6FD19-B315-4801-87B0-6D048F6AF42A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4DDA256D-8E25-4F2E-BAA7-480468073CFF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4DDD997F-5493-4CBF-AACD-EA9CF71703B2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4E5A35D8-D6D4-4446-AA73-FB257811AC09}
     
  14. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.1.4 (04.06.2014:1)
    OS: Windows 7 Home Premium x64
    Ran by Stan on Mon 05/05/2014 at 19:23:00.72
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys



    ~~~ Files



    ~~~ Folders

    Successfully deleted: [Folder] "C:\Program Files (x86)\coupons "
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0014B9D1-4BFF-4534-B4AE-2A151D5BD965}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0016D801-1310-4F6A-BFD4-78FB4E1ACB0E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{00390729-B592-401C-9F15-61C0A5E397D4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{003BB973-5E56-48DE-91B7-B306671D7F35}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{007C9B3C-DF8C-4FFE-9D98-462F8AA63676}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0095C1E1-2B42-4566-93F0-CFAB6E259C65}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{00E80B1B-16E5-418E-BC10-8971B2311C46}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{00F45D7F-C424-4206-9AE0-6C4BED3DA603}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{01ABE969-90A2-4166-AECE-2B8EA4393331}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{01FB9CAE-9259-4E01-91A7-CC620FBE89BB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{020BBC9B-2F57-4505-B1C9-CD590EB62C6F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{020C6D5B-F84A-4B85-AC66-68EF1220355E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0211A394-3768-47E4-B47C-1C926C3B870F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{022C3936-4780-470C-A271-23DE661DD07B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02693F2F-7EFC-465D-980A-098A18AECBE7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02799984-F5BD-4038-8C7F-0F35E5AB5160}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02A6FF17-F4AE-4B20-852E-A8EED0932155}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02EBD5AF-AF6B-4BE7-A3FB-795E538A728C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02FB2636-5E57-4853-A342-686248D0F321}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{02FF1281-C2A9-48F8-B659-FA07F6B9739D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{033644FE-5FDA-45F5-8C81-911154D57337}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{03397536-C1FE-44F1-B336-3CC18C86877F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{034400AA-6C6D-4C37-A349-B94772C1510F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0355361A-6368-42A5-ACAA-A1E2428194D9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{03BFD13B-F75C-410B-874B-7B9956965CBF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{03D6B1A3-F413-470C-BEF3-6628E3530CD4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{03E8D2E9-5BE2-4DF3-B3EE-6384235A29AC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{04139823-C39F-47D3-AB42-2ADF28C30720}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{04A0BC8C-0764-49F7-9C2A-8DEDA650A203}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{04BDE9B8-6F90-4D7C-A76E-55DDF1BF8B9D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{04CC40D1-7084-4476-AC42-37387F4CACFE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0504056D-C67D-449E-9718-0E27C916912E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{050C22CC-25D6-4DDD-8DCB-65DB3BD6083B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0539DF20-4F3C-4701-99C9-D9454E94F4F5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{054D4D72-9221-4F83-A91B-2A62928D427D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05514DF3-3415-4FF9-8931-0584DA53BD1E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05A423B3-5D43-4AC4-BEAC-775298AD7380}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05C5B017-12AC-42B9-A6C1-ECD7F9DD02B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05DBBBCC-8D6F-4C33-A912-606B6F0A322A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05EC8E76-4C5B-43F9-9DF0-BDE2A1756A75}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{05FD69AF-DCD3-490B-B4F5-0704D8B56A41}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0657D5D3-4EFA-4177-A9BE-4C97F1B1BE48}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{065C937B-89B3-4DBE-849F-E8C02093DBBE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{066A532E-2728-4AF2-BCE1-A4C70AF43421}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0682B828-B60B-486E-93D8-89A83A057B5C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{06B6F254-0096-4AF0-ADAA-7AE26FCA2037}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{06ECDDF0-D02A-4CBA-94E3-A1DCD7F0FC91}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{072EF0BC-8C19-424B-A370-E6B8D982A9A6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{075D1EFF-4150-4BA6-AA5E-0508399B272D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{076EDE7A-F7B7-4D42-A5D3-2EE9AA7472A5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0793BA65-FFB7-436A-9799-EBAD610557BA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{07B1BBDF-C1C5-46E9-BBDA-6A4B1B6D8A94}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{07C5405C-AF0C-43B5-8210-13EF58E85C38}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{07FDE2C9-BDF4-4F23-9FE2-5567E90B0066}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{084165D7-C351-4D89-AF34-D135A82686C4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08D609A7-B2A7-480B-88B9-C85E3D10CF2D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08D785D5-2AC0-4F51-97B1-A98224AD6742}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08DD7EF0-72D8-40EF-8FE5-0A3DF8CAC555}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08EDC835-7906-47F0-B8AA-9D6D7117CBA7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{08F679F2-5F11-4E6D-AD14-28B044575C44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09090096-EC55-478A-99FB-DA739F3F486C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0913D523-F309-4F96-A8E5-5F7E9169F88B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09345978-35EA-420B-BCFB-60F5F637EC77}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09637603-9566-4367-AF42-D21DAE6DE889}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09944FD7-0BA9-44A7-A699-DB209463DC52}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09BF24F6-5BCD-45E4-AA86-E8EB6F80FE76}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09D4B100-F37B-4FE3-B96C-FE90977BDA6A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{09D5AFDA-649B-4CF8-B982-A6C8C7D8715D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0A53BE39-AADB-4F9E-A817-11D125F118F2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0A72A4AF-6190-4F63-848E-05B50852245E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0A943932-15E5-42A1-BAF2-B36FB2DDA89A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0AAC0B40-F80E-496F-BBC7-83E0153EE217}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0B118DD4-886F-4424-A1C4-D5AF19499A83}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0B436DA9-0098-420F-8668-126D21895F85}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0B508451-9FE5-4D04-A142-2996AFD6800C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0B65BE9B-1F64-455F-90EC-0A2BEA7CC13A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0BC3FFE0-6E5E-443F-88AF-346296A3888B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0BFF122E-EF9F-4862-890A-FD08A045EDF0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0C79EC4E-96A6-4FB8-B866-06911EB7DE91}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0C861D40-F3A2-44AF-A278-D22B6F287F0D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0CA0D985-8522-4C77-A734-2D7CA58E5490}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0CA2A5F5-5E27-4CED-8C69-1EC15968623D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0D56D761-2E68-4555-BF1C-32DD99342B95}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0D638330-D432-47DF-8DB9-E3805BAF6CE9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0D84241C-1E29-49ED-96F5-0E0ED8C2CAA4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DA18A1E-B9BB-444B-825C-E73C66836EAB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DD89EC0-3DEF-404A-98F2-5846CE0B53B1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DDC1B45-F117-4836-9B4C-A4FA182E39E5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DDDDEC0-9B3F-4717-9BAB-E84FB933F42A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0DFC6062-A367-44A7-A47E-16FABFBB9799}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0E02231E-A975-48FB-B5BA-ED8BC27BB703}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0E2ED40A-82B0-4054-8A5C-59033A70351C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0E772EDA-2AA4-4A41-840C-5AB9A59FCCBE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0F770129-9098-46F0-921A-00806F2D4597}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0F988619-DF10-4D9C-97DF-04B60EF1D16F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0FBE69AD-3BA4-4538-962E-F9F84344366E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{0FE10AC9-0BD0-4BBA-A466-A5D53F59D004}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{102F221B-D03B-4264-985B-BA0FD569FF65}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{107782AD-E14C-4E81-8DDC-F895BD936E41}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{107DFC0B-EB57-4B4D-B9EC-9F39E1C5FBB1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{10A32C6B-94D2-4DF1-92CF-66F6B841AA42}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{10DECA91-F841-4A4E-BA15-7AF9A78F155D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11158CCF-F738-493E-9E8F-EDCB017B6F4C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{115FA0EF-22D8-4B06-BCE9-4AF19FF334F6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11728FF1-C8D6-441E-A7BB-A05F93B5A68C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11967C64-7279-4450-AD46-D15DBDB800DB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11A53033-0010-44DD-8188-E28474DCCB9F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11AB881E-E75C-4060-8875-D23F9BF77AC4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11E34BAB-2FAF-4114-AF2B-7C9FDA36E854}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11E8ED51-2D3F-43B9-BA3E-A9DF039BBC18}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{11EFF7C5-BC78-4F38-9543-4BE647D95977}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12256B07-5C33-414A-968F-B3A02E512D92}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1239F121-5573-46C2-8B05-915BF35F0C0C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1291C138-010C-419F-BD89-DD314EB9CF36}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12923753-6A6E-4F97-B440-9C54049156F0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12B32453-C9D8-4816-8AEB-0CDFED560A54}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12C2D34A-5716-459C-9D77-4AEB052DC826}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{12EB05CA-3823-4A09-A2DD-871329AB44FB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{130C1534-4BAF-4281-8AAD-8867A3B31C44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{133E5A28-C463-4C77-BCCE-401AE30859B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{134545A7-5E7D-45BF-A74C-B80E28FB8738}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{134FBADC-CF6B-4B1C-98A1-53F74F622B8A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{136C1394-5958-4B60-BAF1-22D2CD46A583}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{13885C71-0A1C-4E09-958D-AD908E481B39}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1395E8F4-A724-478C-90E2-6A0AAE1BE4EC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{13F252BD-319E-4FFD-A79C-E5B8A0404BA9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{13F687EA-6062-44E4-A0BA-E57F57FB7201}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{13F978FF-B87E-4393-BCFB-2B45D073BBAA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{140C5B06-30E3-44FD-96CE-0E7F50C45D50}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{141A313A-AB54-4565-9E95-D976F2786491}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{144FB13F-142E-4BB8-8492-42A9D43018FC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1467D5D0-7BD5-4096-B393-54928A9B5EF4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{14A1A492-3004-4B70-A7E5-2095C9AB3D90}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{14BAB93E-C27D-4D86-8BD9-98F50C71EF4C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{14CE3111-33DF-4A3B-A87A-E742FAAF22FB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15441263-78CC-49EE-8ED8-7D818717BFCF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{157EE673-1104-4DC0-8176-9C66FF1FF4A6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15A38D81-C903-42A3-91FD-1064B0EE832E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15B1792F-FB44-462B-9E6A-CF774A367E53}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15B5B8C5-C681-4EF4-B8EB-56F344614FB5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15C9600B-63F9-4B5F-8C92-5A8E77EB7A67}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{15FFBA3C-CB61-4488-B4E9-3B5C00569A18}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{169F3B8C-97D0-4754-84A0-5B472032C360}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{16E0372F-C1E8-429B-9FB5-2BDD6D23F786}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{16E2CC9F-4E2D-4A93-A4AB-FC169FB9B934}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{16F2F3EC-C7B2-4BF1-BC38-AD7B991FDF17}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{170A1670-E781-4F4D-943F-A1B012725B8C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{17381C39-2826-48B5-B2CF-57F2BF379043}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{17827D0E-384F-448E-929E-B2F4F0935635}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{17912CB0-F5CD-4483-8FCE-3B41FCEB2DBA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1798CE4D-489D-46BD-967E-95C9BDA4D41F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1821B001-64D4-4DCD-BFCB-1B7D075D9E9B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{182976E3-1D40-441D-A443-9D3FDF7B9888}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{183D402D-8CAF-4EA6-8669-D4738213C3E9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{184391B0-EA0E-4650-A42E-5970F79BD1E9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{186D4047-C9C7-49BC-A5E1-CA2F514213A4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{189E5261-7794-4077-BF73-588147A3D4AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{18BB7A5E-D4C1-4FED-B1A6-C71957934A58}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19166C60-5E0D-4A20-8C42-304D0CE7F328}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{192A353D-4AC3-47DB-817D-969912753B10}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1949CD8E-F413-46BC-B9C0-01C962856E3B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19A81339-563C-443F-BC1F-AE51369CC162}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19AFEBBA-CFD3-4DB0-B659-E43271D02185}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19ED6997-FB8D-4202-A35A-04D6E89D6E8E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19EDAD4E-9996-4396-ADB4-3EB14FDCC581}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{19FA19EF-E75D-4E0B-8FCB-85F7D375AC69}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A161D8A-FC00-4E16-8D8B-EED49A5A7459}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A1DBD07-9414-48AC-9FBB-1577850FFA94}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A26A53F-B45A-4EE7-BD7B-7E8B7ACC8661}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A7E8775-EAF9-418C-BBA9-C2C87065EE44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1A8676E2-0819-4815-8E81-BCE592E6CA53}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1ADB0763-42E8-4A32-BFE5-53B5513D3059}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1AEC0127-4E74-441C-8803-1782232270AC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B1C224E-59A8-4F03-B7E0-C849374AE0BB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B4F5D4A-A1E9-4DB6-9602-5F1C6208550B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B65F453-B398-493D-94A4-47E635204F72}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B82ED49-7445-4772-BEDE-0F63A3E92FC3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1B859D40-9F56-4BB5-AF63-25109B6AA17A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BA71E46-6937-4388-8B6B-643C52D3B4E7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BA87065-C093-4ABF-8F29-8C1C8DD7B54B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BB55835-5EE5-4029-AD8B-39853EE67D0A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BD9BFD6-1DBE-47BA-A19C-2625AC0E6FF1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BDB5078-153C-47DF-BEEC-0C661C3C399C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1BFA1323-E9C7-42C3-B90B-CDC60099391F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1CD41C56-E06B-450A-AA24-4C04D390DE3A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1CDE73F0-6CB2-4D88-A1EE-14857256FB00}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1CF573E9-0A8D-45B4-9E48-7772487768BB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D1BC900-73D4-40CB-847C-29627C48306E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D59DF48-F141-4008-9522-811904E4DFBD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D7307AC-3121-449D-9109-26DFCFEAC58E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D73E673-A810-4368-8FE3-8DF5EABABDA9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D8BF5DC-3B71-4E91-BAC8-4AA8F44B46D6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1D9D3588-4648-4A67-8942-689FDB6AE0F8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1DDBDE82-6C40-45B2-8AB2-2BEAA77D6A13}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1E6C81C9-D876-46BE-9DF2-0B0D468A1B91}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1E7CEBCB-A220-48C1-9DCF-10D21536F195}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F052A53-E2E5-44B5-B08C-444CD351A15E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F133081-D424-495A-83F0-7EE0580C995E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F13A36D-3A1A-49E6-960B-514330508840}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F1B25F9-41D4-4747-8FE2-44AB418EC04E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1F734B25-8B9F-4BA1-9719-9859389C7F0C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1FA9D718-FDB1-4260-862D-CBA5443551D6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{1FDB25E9-E6FE-4773-BCA6-7B6AC99772B9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{203F0EFD-1636-43F9-B419-4F1AA32B283C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{204F5B82-9B1B-404D-BED3-AFEB1D86FE54}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2055ECA7-2ED5-43D8-AC2B-704C8721CFBA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{205FFC8F-39B0-41E8-BC65-BD2D25FF0644}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{206A9A36-FA30-4231-8F55-17D6CAD84156}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{207EC3D2-1F6A-45E0-B380-3FB57DB24CE9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{20A8D516-2666-4F01-AC3D-F0575F5F134F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{20AC1987-54E1-450C-B866-4C0BF0592EA1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{20AEFC50-500C-4491-B4CB-E68001C0D9BE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{20ED036E-7785-4509-8C8A-03CD24116FBB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{213C60C8-4B72-4194-B3AF-142DDD4B6A8D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{214BFE0B-CE82-4D80-A811-6B80EC468E08}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2190D4DB-40AB-4147-958A-8716E11EF389}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{21E620CD-D7D0-4941-BF34-69BCF3FBF6A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{21E8B7F0-EFFB-42ED-936F-1A635FADE5F3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{221BF30F-29F5-4E63-AF79-76C8AC15A9DB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{224104E8-EE1D-489D-B33E-94847884ED4A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{224B85AB-2AE1-41B9-917F-005F67155F26}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22573281-20DB-4E45-9645-72522CC72DE7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22606206-4209-4930-B792-DD4117FFA47F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2290E7BA-4A16-413D-B803-8529E6AAFCA7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22910E17-8576-46B1-9727-511DB4BFD27D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22B67C0D-C9A8-4064-85B4-7F8080ED4FFD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22C786F1-0096-4D25-9A55-97A62067ACB9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22CE21D4-34E1-4541-BB9E-49D1BE3AA59F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22D48596-99E3-4864-B6FD-66F985D3A46E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22D695AB-057C-4D88-A876-4581093C8BC0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{22EF69F3-F840-478A-B2C4-CA08B0EE87D0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{232D84EF-BB4E-4977-91FB-3FBA586B9523}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2340F1A1-58EA-4791-A463-1D3681D14114}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{23640D82-9775-4816-A449-87D19C7058BD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{23EC57D5-155C-45E6-9E69-66C94089266B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2422270A-D612-40D6-A85E-AA2386362149}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{24570C88-0D3D-4F1D-B206-40E335611A3E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{245FA820-219D-4762-B19F-C31130DC9E0D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{249A1997-D12D-4782-BE49-60CB355B3291}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2518CB7B-D82A-46FF-B62A-B72D16194CAA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{252BAAC7-26BC-4CC2-B567-0A97AC47E47B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{253D5708-4F0E-4752-90D8-514B8B8CAB33}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{257CFAC7-58CA-4EBB-8DDF-1438D9CAB9C1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{259F6B5F-9EA0-43B0-9BD6-820680F2AB42}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{25BD9596-80D1-4AC4-AC4A-FA2BCCFC88AE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2607D334-44FE-4465-9D6E-84875C0ABCB2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{261C6FC9-CBC7-4B1D-8516-80CC65D41CC0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{268052D6-57FD-4A5A-9B89-D3C8EBFB5D13}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2680BE43-5EF9-49C6-A5B5-78B8D1F3EB6B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{268A557E-67E2-4DC9-BB3C-46D290F0DE6C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{26DB618C-1D79-455C-B85E-6F7F55B0CF08}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{26FC29F9-10C0-45B5-ABFD-C070D4203E14}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2701111F-2B50-4AE9-949D-AC42FB5DDDB4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{27132613-AC62-4DE7-AE69-DBAE02280344}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{272E1654-EBA3-4549-AF65-DF436A700832}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{27BE055A-12CF-4CD8-A02F-C57EA81D6288}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{27CD7655-3C84-479E-BFE3-5264E78B29D9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{27D84802-A19E-4397-A231-03AE697ECF11}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2801EA86-6F6B-4B08-AEE8-3D8145592B22}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2810AE52-1F47-4362-B36A-41F54C567F5A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2877C590-57AA-45D3-BF03-5DBB6F05CDA0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{28B2A9C9-3436-4BC0-B2AD-97659C8DF133}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{28BB36C0-2DB4-4B44-8928-23AFBA1A2D0C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{28C09867-B569-41D2-9CC0-5F8FF782EF3F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{28E291EE-A368-4DE4-967B-3A0B2795DF14}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2903837F-B70F-4B64-87E2-BA0D4A6961BF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{296818BD-86B2-43CF-893E-919AD32A1B63}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29811989-0716-4F93-930A-1DCE5EBCE550}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29B2D99A-D0E5-43C9-9020-2AF9F1284E01}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29D22AE1-2016-487E-914F-059F6BED94C9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29E64495-DB95-4A1C-87E8-FD22095C70BC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{29FC2D95-42AC-47A6-A2B3-DF9952F5FBA8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2A9A0A3E-A689-4CC1-A9FA-039A71F34AB5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2ACD56A9-1551-4A8A-8E3D-46CE3D536697}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2AD175E0-760A-451B-AB26-BD63871EE7D4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2AD93043-BB9D-4560-9B49-F589B7DB0932}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2AEA5F8C-B464-4127-B54F-D9EE5653A1D8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2B0C3EE0-C048-46DA-9B73-BE010C228AAF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2B5421E9-06EB-4A51-B71D-0B8CE17CC76A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2BAD11AB-C052-461B-9810-1BBCC530A9E3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2BC00A79-ED15-4A6D-BC07-C0BB722E7679}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2BFBC1A7-F68A-46E7-AEC8-13EBD1B681AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C05C088-EFF4-4EB7-8EF6-6C4979909186}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C2DC586-929F-4D2F-950D-1F93BC6B26F3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C35D48D-FFB8-4725-BF5B-B317B086D517}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C49CF5A-A66D-408B-9F27-24EEDF9444F2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C54B589-C658-4AD3-9447-6F2670AE28F8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C5A04BA-5947-4129-A5C5-7EEB685D6763}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C5CF657-C783-4035-A11F-8AAFC481E64F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C70AF69-D264-4D38-8194-98DF6BA0A24A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2C99D412-3360-4C5C-B81E-03AA776F2006}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2CB097B1-962A-4331-9D78-A6945B5B27E1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2CF2D3FC-132C-480A-9A1A-467CB6C4A0CE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2CF8200F-0BE1-42E4-A084-969647971B10}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2D1F2418-D5AC-4370-A842-72176F20C2C2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2D4D7C03-8126-42BB-B88E-8DC00B740595}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2D4E59EC-7681-44BD-ABF2-20AD9CA1E9EE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2DE427A5-B788-4728-8161-2F492CCAB463}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2DE7018A-BBE4-4F42-ACBB-5B3AF5AC0781}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2DF99A0C-D633-440E-9A9C-2087FC106C8C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E0C4D58-E9F4-4DC1-BE77-D70B167019E1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E4076FF-B94C-45A2-975D-BEC99DA32A21}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E52823C-33BD-4ACC-B741-A01F17AB4A4A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E6C5C0E-A644-4EC2-AF14-1588FBED5672}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2E979A05-1546-46C6-8C9F-F32F9E414E8F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2ED19D60-F184-42F2-9DC0-553BDFC6DDB1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F18134B-ADDD-43FE-AA0C-90DFD81526FA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F294081-DF9F-41E0-A81A-31BCB1B0A1FF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F3F9321-34E2-4621-8926-008196D5ECA0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F62D1D9-DCD1-4621-94D7-A8311C16A1C1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2F7D9828-475A-4634-B6B7-9F4824AC5CF3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2FEB7FE2-0388-406F-9C81-C5ABB2526715}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{2FF6D31F-147F-4A7F-B9A5-B6AFE5FBB063}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{30763045-BAD3-45F0-B2A4-FCFDEBF95F7F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{307F23CB-4882-4C80-9D12-C331A7E25FF3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{30B989AE-FBB4-49A4-BC50-2DED8BF061B2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{30D55C08-8F7F-4F98-9474-30F8A0DAA8CE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{30FEAE0C-9E1A-472B-9198-C70E3623B250}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3106E373-5BD7-478A-BB62-C8AF8751F571}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{310D04A4-3C37-47E1-BE5D-99A371C7DD24}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{311F1E4F-5C54-4C11-880A-FD8C1272693C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{31303C02-2255-4AD3-B1B3-DD721719F558}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3138A91D-C649-41F0-8016-71DD235EC512}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3185B2E5-BCAD-47AD-9F39-FBBD55CF537C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{31C244DF-120A-4F77-B84F-C396CE1D6581}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{31F0E2F9-5ECE-436F-B52E-B3C63CD57156}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{31F1B5F4-D13E-4C8D-8F28-8955C1FD087E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{321F2FD9-D0A8-4A29-8D7A-DDC975ECBAC6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{322AA6AB-5368-4AE7-A05C-34322E6D1DE2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3234712E-3242-4DF1-838E-3D469321A06F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3247D542-817F-4C29-A595-121D49077540}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{32570C16-5687-45A2-8FB7-1F9D05817FBC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3261B070-3A09-4F83-8B7C-B50260EE8D37}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{33011B23-A27D-4915-8D5F-6202D9787B37}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3324CC09-0DB2-4BC7-8FFE-A9DC405B9218}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{33299164-F811-46A7-AF9E-F1B4C06247FF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{332CC560-A94E-4D85-852F-A9AA3748F908}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3336EAD5-9B10-45B2-856B-7B2EE7B374F0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{333A19FF-088F-4BEA-86D2-F95959FBE335}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{333C1A52-865A-46E4-B26F-2F5C841CCE92}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{336571A0-4481-48E8-93A3-0F6A04CBEC82}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{339805F2-9A04-4924-ACA3-3681A19DF77D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{33D08DD5-D35F-4B38-95DC-F7CCA3B97307}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{33F3146E-551F-40CA-9B2F-66E9EB537EE3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{340D2C52-E21B-470D-A096-2A850807B471}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3431477B-DF08-4759-93CF-862483DA2628}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3461ACF1-6C3C-483B-91A3-759BAFB3B54A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{349AEB95-D35C-4AA5-AEB8-C024758C61A8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{34ADB63A-5808-42F2-829A-48E455EE9147}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{34B58BE6-71F7-4CC8-B94E-70A84D96E874}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{34C0C2C1-60D0-430A-BA7C-E6B1DF0E26A8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{34D7304A-D5A2-414F-BAF9-A611A131D95E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{355062DC-59B7-4A17-B189-A3104C42A867}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{359E7A9A-A37A-4F6D-B3CD-B414AD095DAC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{35A7A340-9579-4C03-A562-CAA12B9F3547}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3607AB02-FAEB-49A8-BFFE-9338594B70E3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{367C3801-FB39-4B88-B715-6F688B522424}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{36E3C7A1-E00A-49C3-B8B3-3741484460CC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{36F55EB7-B813-4020-A9F9-045028B49DC3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3742C7EE-0DA4-4723-BB2A-126D3A0DA6DE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{374D0A5E-503D-492D-BA9F-1ED4206BAEC6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{375BDBED-8A3E-43D8-BDDB-19C5ECEF6675}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{376C9950-1C04-4D6D-A4C2-A04ACBB62D92}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{377FDA06-630E-4B58-B116-3542E92C37CD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37869BE2-FB2D-4ECB-8253-FF20D4A0FDA9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{379B1BDC-DAFC-444E-A76A-B42CC8A2B512}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37A382E6-A16D-42C5-911D-8614CF2B1306}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37D8B3D8-CCC5-413D-A6B1-75C9E765CCBE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37EF801C-F91C-42D5-B176-6D279415C5B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{37FF8AAD-9F4A-4884-91DD-3596CDDA876F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{38095F0B-6B1F-4714-B420-028BC98C990E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{38E411DE-79FA-4A6A-8CAD-D50CEFDB56B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{39383AAE-6795-4368-A3E3-E0160A680457}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{396B5D10-C98E-4473-8F9E-6053D2BA1DB9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{398B1B54-3896-4492-996C-2397D2AB3D0B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{39BF4325-0B87-4D09-9289-F83253A8AB63}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{39C4BC6E-246D-4538-8379-4FD3A7E36CD9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{39ECF4E5-E77B-45DF-ADFE-84497231DC96}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3A08B1EB-EF27-4D7A-8DE5-CC9646EB509A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3AAC67C2-8A68-4430-8688-9523A23601FD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3AAD39BB-EA08-4AC9-9807-1DA56AD64200}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3AB7BC71-5396-420B-AAAE-F4F03C11A7E4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3AEFCFFF-4909-4E17-A99E-8EA34DF2ABE8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B05DD38-F8F8-4592-9228-91DEEF224B53}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B1685C6-1725-44F4-B4AB-B943F8F27F0E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B60F2E2-7E20-4D9B-A42C-F9D7EF6252F6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B6386F5-456A-4FE7-8090-168BE4DBD2B5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3B949AC7-CF08-4CC3-B2C4-F554FFA95324}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3BC4F6A0-E1CF-415D-9455-1B9121156093}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3BE49B2A-D824-4BB6-8783-6DDAE8B499AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3C1AC80B-45F3-4483-B6A0-FD6253C2CBD5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3C200978-33CC-47B3-A144-E84A2D44FD44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3C5D9808-B0B7-4A1B-8847-2988E1B2F26D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3CA78C94-8FEE-430B-8DD5-FFE1D9FBA33B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3CD5C4F5-D55C-4156-94DC-80ECC9813B21}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3CFE2546-6405-4DAA-A974-15410B1277D8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3D0CE2CF-0C68-43C4-9C89-7285A9B23612}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3DA332D3-92F6-4BB0-A682-5F1CF960945D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3DA4BBEA-6FA7-4C21-A770-C3FF9660D26E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3DAA5498-DDA0-4F56-BBBB-C64B59AD2CB8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3DD85002-67D1-4F01-B7EC-018A0D761C27}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3E2DC94C-B496-4870-84EC-BDF2B748B46B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3EC4DC98-AF30-4091-9424-487FACA3966F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3F243C8E-7ECE-4D13-985B-25849CA17B3D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3F52C085-646D-4452-ABFF-82DA7DF7BECE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3F8EBD51-377C-4523-963C-BBBF52ADC471}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3FA40EE4-CB6A-4E4D-BEDA-826C76346178}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3FAE598A-5001-4B62-875E-6EB566D99CA8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{3FD4268E-DF27-4DAE-99EA-5FD3AD6E82FE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4019805C-FF54-4B1F-A2EE-BA63281FEB29}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{406F4521-7DC1-4B84-8726-90DB8CB326D9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{40776BD2-9735-4C0A-BD37-EEF5B9717126}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{40C4134C-3146-4CD5-BD00-1C795B9B585B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{40CB4857-8323-4338-A2BA-269CC5061F2C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{40DF4E5F-8C56-4704-9832-2009919A3E0A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{41151C09-B9FD-4ADC-89F0-C7F21CBF3A1D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{416DEF23-5119-4097-8242-73B3556C4E96}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{416FF850-C736-4E8D-9838-0E4A362769C5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4171399F-6464-47CD-86A0-3C0E658FF0A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4177F796-7E2A-4D3C-9C44-8001FB3069E4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{41824884-DF7B-4CDA-949A-FB317B4455CC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4188E317-89B9-41A6-90F4-1EE0CA09B5ED}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{41931B4A-64ED-4408-8A69-4CFCEC218E7B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4198B64F-3CD3-467B-9B88-5609D29EF48E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{41FC1FE5-A2F9-4F5F-8687-883042B1F4BB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{42126A93-C137-4429-A368-07E47BA3C0B0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{422DDD4C-9CB9-4B1D-B5AD-74459529F4A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{423BF628-670E-457A-80FD-6770DDE61696}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{424AC8DC-E119-4F05-82D8-22C6A61D0DB3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{424B3E46-211E-4D5D-AA3F-E8313EC5769C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4264C303-552B-4022-A523-4DBA461B4224}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{42764156-578D-4B0A-A59E-49FECA5F4A45}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{428AFF9D-95D1-40BE-AAEA-ED0CF96334E0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{429A3E65-583C-4A66-8C7D-43ED7DFC578C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{429B86BE-7E85-45BC-B6E3-FF305E35D945}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{42E3CA4B-8D7A-439D-89A2-B8651C47786A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4305F9E9-281A-4D06-8AE1-F8341407F805}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{436D1933-A103-4A60-BF7E-044447177118}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4377CAFF-3E45-41E8-8027-CD1960EAD834}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{43ABEDAF-D567-40ED-8F01-D5DEE8EAC09F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{43ABF0D3-19C9-489D-891A-A761A4E5468B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44329E40-7BAE-4B7C-A9F2-105FEA992D5D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{443F8DBA-65F9-4942-B84A-0DE82F5C219E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44402B66-20C3-4AA1-8CD4-1861877AE10E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4486D47B-E6C8-40ED-88B9-9589815EBF8D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{448791D7-B85E-4E1F-A669-D5935430FC0E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44C490C0-97EB-4BD3-9C6A-B0CFB4A32B8F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44C8691F-B391-4D2D-B18E-5A6CF1A5463D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44DFC677-2D9D-4CA4-80E9-21928F3D28A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44EA5783-9B6D-4000-A07B-312100180C43}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{44FB73CA-1940-4EB5-90F9-644B490F6333}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4503F788-7306-4305-BCF3-34BF593F8BBB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4508FF7C-1837-4AD7-99F5-B6D971882D4A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45278847-51B9-497C-A5F9-437B521B2298}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45736E26-BAE6-4051-A7FF-B6C6438E4F80}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{459F5D8F-ED8D-40C6-9E6B-D6E85741AA90}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45A1E464-6C08-4C3F-BA39-00E0E0F47F9F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45AA3EBC-D1EB-47DB-9C30-FD9C73290D7B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45ABABB8-1AC1-4E70-8B76-E9835539703E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45B75D00-8DFA-4549-BD3A-1E60F29A41E6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45C50DA2-8209-4420-836B-3B51D4691B13}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45C7EEB2-9516-438F-BBCA-04AC98666A2D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45D5107D-510A-4020-954C-7F5434F9CEBE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{45FA60C3-FD9F-4930-B4C1-ED7D67128686}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4622BB86-AD3F-4240-A72F-6C74A75DE72C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{462A1FF7-9074-46F7-A32C-2FDB48E84E5C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4671E0AF-B921-4C25-9169-155BF34B728E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{46A8FC78-CABA-4523-A0FB-5E33467BE2D1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{46D7AD65-C981-48E8-B917-89C1950B1781}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{47386A6E-21A1-4EC4-9772-802139856EFF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{47889B9F-6315-4B44-938D-2E368655A7B1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{479A970C-2EBC-4E17-B5DF-199BC2AEEE95}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{486BCAE8-836D-43C4-8FC2-5750E9D1003C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{48788F72-18CF-4FD4-843E-6F9C3910F217}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{487E0A07-D224-4392-8176-5F4027A71379}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{488A8679-F78C-4A27-8C7E-DDF00777651D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4937EB5F-139C-452B-8CB5-D86BCE4D5A0B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{49DA0EB5-C1B6-4B42-A727-CB4214A70949}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{49E74790-7320-4400-80DE-6F73CB61C820}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{49F0E0B6-E64C-4759-9C5F-43FC8EEA6BC9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4A27358E-7B01-41EC-8B43-FAF1FB614C44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4A74EFDA-76D4-48D9-9B81-0876442565E1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4A99E4B9-4296-4652-B305-35C173A48608}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4AA5B118-5E76-4D69-8BE3-F8D82EED883A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4AC21D1F-C644-4025-9F5C-8A1E109FABAD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4AC75E04-B488-470A-8918-4276497ACEA2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4ADAC3BC-5031-4D21-A075-25C1DBC69E10}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B0193CB-1E6E-440F-85D8-23C684D49BFA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B30C157-2770-4DF0-9919-E66EFA6D49F7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B3F5257-591E-454A-94A7-5489A028A185}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B535AB0-BC32-4A58-B485-A3B00E1E7832}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4B71C171-A7DA-4745-AB93-4AD8D4DB5885}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4BC16B00-F18C-42AE-9BEC-FCFAA35499E0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4BCBBDA5-7747-42EF-BDFC-20E2F16DCDBC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4BCD3FCB-D1D9-49F1-8CE0-4A7F06557694}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C1481C7-F925-4266-ACCE-4B310BE88676}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C1D220A-D272-491E-BE5B-6739709AB261}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C3437DC-2304-4BD6-9A39-0312C598D7F8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C6EC100-1B45-42E2-801A-42EC0131B3B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C7381A8-FEC5-496A-A134-D8068927962D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4C8F02B2-E55F-4ACD-892F-EEF8CB99520E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4CA54FF4-0AE4-44A7-8A77-0A08A00D27B7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4CC3AFED-5DCE-40B7-AD01-38F4E51AB110}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4CC58F7C-AFFD-4151-862B-0F4C5BF100F9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4D003D78-E5B4-4B5C-BE7A-AA8586CA652D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4D45E6FE-023F-4859-A9CF-95578D078FBD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4D649376-4903-41DE-9CD5-A9540CF9F356}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4D9EE5ED-D8AB-43DB-B7FB-BD8BFCE086BA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4DA5F9AB-26F6-4E85-852C-6D920E2EADE8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4DA6FD19-B315-4801-87B0-6D048F6AF42A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4DDA256D-8E25-4F2E-BAA7-480468073CFF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4DDD997F-5493-4CBF-AACD-EA9CF71703B2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{4E5A35D8-D6D4-4446-AA73-FB257811AC09}B-653D-49EE-A47F-6AE75869D1D9}
     
  15. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8CD8AA5C-D4D7-46BC-AA35-E1840775D90F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8D0B80D3-819D-44BA-BE57-34DE6504DD77}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8D2A0175-A05C-4816-9449-E0936FC266E0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8D37B4C2-54EC-43AF-9915-229E2E38735E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8D394C3C-2B82-4070-BC59-CF3A76285583}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8D4229C9-D364-4BF7-A4E1-2D806DAE545A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8DA75DE7-D61B-44A2-B88A-2B87FFE027EF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8DB7609C-DDE5-41CF-8CA6-54688D115342}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8DDC47B5-44B6-4923-809E-C0AC0DD17D5D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8DDFF9A1-9A16-433F-AE9E-613F76B954B7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8E3158C4-DB73-457C-8DF7-239CA9D03B4B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8E563CF3-C192-420C-A337-2E0904498839}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8E5937DC-426F-4246-816F-7B624CD5002F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8E84EDC2-8A77-4850-BC7C-532788E69079}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8E98618E-1A95-4BCC-BBDB-0AA96E8DD5FB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8F51F771-2D33-4EF5-BA32-194308C2303A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8F5628AE-B820-4263-99D5-BBABAF11DCDE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8F5E2D30-F2A6-4E9C-9E6E-A88E49C54178}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8F74B9ED-99B7-4B53-9F36-03A6D80FE912}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8F7946BD-1956-4493-BA61-60D166461226}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8F8BAC7D-0A91-46AE-A8C1-0E65E9303E12}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8F9F1835-E4AC-4326-8447-FCA3E2FFBA1E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8FDA4691-9DAC-4785-A366-A34DD0433937}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8FDE1158-9AA3-4E9E-868B-30E288D573C8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8FEC61EB-0199-4621-BD70-1CC03DFEEB26}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{8FF3237B-E541-45F1-8A9F-531254620313}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9015B224-78DC-417B-B986-5E3329082DCB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{902FB43E-C6E7-40E3-843C-5C2E9EB439C8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{90F95232-B3E1-4877-B192-7829F0650CC6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9107CEFD-9419-480B-9385-BA1CC179E5A8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9107FE1C-B9D5-436F-87B9-8145E84E4E4F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9167B727-44CB-4D36-8C8A-54E0D0E66B66}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9185D86C-86D8-4FB9-B6C6-8D995234E513}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{918D2981-5353-4E0B-9912-C03B44A84208}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{919658FC-AE17-45F9-9AE2-6959CCBC61DF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{91B8C65C-A68D-4766-B968-4CD8B729275D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{91CDEB8E-BE68-4D06-B773-656087F11C2D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{91F1319B-B374-4091-9BC3-7B59489D40B0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{91F42886-C386-4E76-9BC7-701F19EC0A1F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9203BB35-4391-42A7-86B3-7C69A8ADC3FF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{921BE3EE-385D-42D0-9922-A25C43AFA92B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{926C679A-E175-41D2-8C94-A058F33A20CF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9333E142-B507-4FD7-A0D3-849978EEF16C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{93979DF2-E199-4C84-A320-B180012B598E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{93C1FBE8-B89A-44B3-A433-5D6BB550D737}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{93D1797C-2BDD-4005-867E-81F62637FAFC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{941764CF-FB94-42E4-BFCD-967E965713E1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{94473452-EFEC-4DCC-A947-AC50FFB42766}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{94D82041-0DD1-448D-9285-64191B4E8D95}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{952603F8-C51B-4297-83A9-40D0BC77B6C9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9530ABD8-462F-4373-B752-AC67E2D20F1D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9559E0A3-820B-48CD-A017-6EE655EC31D6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9596625E-0DEC-4E9A-8AF3-0305BD21CF15}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{95A869A3-8AEF-45A1-BE52-91CC44CAD9D0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{95E77C67-98BE-4CFD-BC56-7A7AEB6D75FD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{95FED078-5343-4E38-9193-CCAFFFE61A3A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{963125A8-BEF3-4ECD-94F2-7ACA5A908715}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{96328FE3-F511-4237-8868-023D913F8E83}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9638B77C-7C70-499F-B5B7-4D52C05BF143}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{96958244-3523-47D0-820A-00B88DEDDAE5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{96D93487-70CE-43C2-9408-50084D50B2AE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{96DFE2FE-632C-44F6-BA28-4696BF77DF9E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9719DFD7-C573-42A8-9ABF-53EC076AA614}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{975270F0-4025-4F17-9C98-F47FB1FB7BA2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{975650A0-5DA5-420A-936E-15DC71A405D9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9789BBDC-5513-4C86-AC18-0B1900325BF8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{97CE0BD1-BFF3-4731-BA21-981A6DB9041A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{97DC267B-8A84-4276-8F65-A63C8DA7FF60}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{97DE5905-DE52-43FB-8E54-AC148C848245}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{98256F61-427E-4AC5-8E73-D858843849A4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{982A70D8-2B64-4426-870A-9FB8BDB9DE46}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9832D967-83CA-40FE-9F9F-03D8A4FBB287}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{98425709-A976-4BD8-9829-B8159D6B53A5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{98E6C6A3-801B-4087-9BBE-B7391C283733}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9951151D-F866-4238-A4C4-262A082D5428}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{99D4E551-ADCF-4DD7-B57B-5297F88804D4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{99D88DCB-B1C6-47BD-918E-893C459DAD43}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{99D93C26-862E-4358-9785-9540E341A9A4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{99E6C958-FC5F-40C7-8022-7FB55266498F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{99F431F2-877B-4565-B42B-AC348A38D147}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9A2655C0-C366-497F-8FB1-3D991808DC45}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9A2846C6-0690-4D6B-ACBF-4689C5984763}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9A36557B-D9E3-4224-9CEF-860006D654CD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9A82A98E-FDAB-4421-AFBA-450EB55D87F2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9AA8FBFE-2985-4C78-9A44-9D4542059437}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9AA923F3-E9A1-48C4-A890-32810100CE66}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9AB5BE85-8D09-4FE5-A8C4-E67FABF33652}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9AF6EEFE-9CE6-4CD3-B888-0C7A5CD6E4CA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9BA21809-50A4-4FE8-A28D-B851567C087D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9BD5D468-E2C9-476E-95D1-D5B07375F674}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9BFDE214-3F77-4F00-B585-514946028281}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9C13B89E-3F18-4F7D-BDD3-A96ADF0EA435}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9C2FC2EF-FB35-402A-8AAD-32C6C728F53B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9C48DEA6-A036-427F-B225-37059FF8A4DB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9C6B53AD-95B4-4C2D-A540-252DCF8C7F70}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9C8E0EEE-9116-48B5-B087-B59CBBAB4A68}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9C95AD79-8E28-4AE0-9F23-A14FB4F908B7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9CBA3767-95C0-4527-A261-444939791D4C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9D01CD76-9F2B-4A5C-9997-4BA397CAA8EC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9D0B6742-AD3C-406C-8BB8-1B4842D105CF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9D0ED126-FADA-4092-822D-5FB9C9DA220D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9D13E77D-227A-41C4-B5B3-D4FCC0F1C5C5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9D610356-3549-439F-8013-39793827FB97}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9D8623F4-C601-45EC-8567-81E9EE816AE4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9D97EA15-2717-430A-A4F6-092B0E0E75AD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9DAB19FE-71C6-403C-8868-6B68AE610D8E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9DB4520C-701C-4313-8D25-1C7FF8BB19A0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9DDE7464-DB78-4A84-8A2D-C1BD3A306F14}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9E2F24AF-BF18-49BD-BA4E-CD4C1BEEE6B5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9E40C1BB-5E61-40E2-BE22-D3EE1A31E6FF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9E5AFF5F-718A-40F5-ABD1-0FB35156A47A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9E7D6E93-F69E-4FFD-BEC6-35DD7C6D41B0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9EC0FCB4-67C9-4A7C-BAFC-3275D8F5BEFD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9ECB9A51-A29F-4E4D-AB8A-121A12EB7E84}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9ED73CF1-2CF1-4112-BBF2-6D33CA05FBC8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9F082056-2418-4524-9F35-34C13294670F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9F7802DD-78AE-468A-A373-DD2B62A0EADB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9F9F2BE0-CF2A-4483-8219-0BBC86E5404A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9FD0A139-F2D9-4134-8A24-540F6C6BC0E8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{9FEBD4DC-48E8-4033-B2C7-3B965979DA86}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A089C312-D1BD-4185-82EA-8FA2A459D70B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A0AF5FCD-6801-441B-B542-5B3A3F0DF9F0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A10B98F9-AED4-46CE-BFDF-E88DD7DF05E4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A13E6022-58F6-45BC-94AA-5274FDF9764B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A154CC18-9E38-4FCE-B97D-49BE449441A0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A15F509C-27C1-4E8C-A7DC-5EEEA2B5CDCE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A1658B32-D78F-4A36-BC7E-0A9571B2BE97}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A1B33D96-BDA9-4398-AA99-495FA32B1C9B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A1DC41DA-94B8-4FB9-8B46-BED06A257074}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A1E75367-9627-424F-B4B5-8D2B57133812}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A1F26B8D-4560-45B4-949C-478B2F70D3EE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A210403F-820C-4154-88BB-38C2F20147AB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A2200313-6BE7-4DDE-8AE8-749E4EAFACBE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A2480338-FCF6-4154-8A5D-EEF99DBB484B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A29656E2-1D5E-411B-9207-0CE85543F5F9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A29E9859-7F27-4301-B326-4EBACA8298E5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A2E9501B-0CA3-4E59-8227-A5E750BAEF0C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A2F793A4-65E7-4970-AFDC-D285122E138D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A320B286-4CAB-4731-809D-132C4CE94C2D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A3A7042A-871A-4A88-934F-4486D4BDCB30}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A3A8E9DD-27C2-42EB-9549-74DFF1E7F0D1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A3BB6682-EA85-49A5-AC6A-5BAFD76B8845}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A3D2682F-7EB1-4F1F-9DDA-CA2ED5C516AC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A3DB98FD-807C-41C9-ACE6-1D55B17F03CD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A3E6523A-4656-4848-95D8-1B40DC74B2FB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A3FFAD92-4415-4467-A73C-9C7FEF68C2E0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A4BA4F0C-156F-4C03-A7D0-8641BF7047A5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A4EEC54E-71E6-430B-B6CF-4979BE4E2EA6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A5647651-77BA-4E73-B3D8-3965BC734237}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A5A47BCB-6306-4F33-B02C-01BBE4155137}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A5BD5EE2-79DB-40DE-8CE8-35D13BD160FB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A5C0B020-1126-4CDB-AAEC-1A2190025599}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A5DDC284-60C3-4ACA-94BD-8A10D3F06DC3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A5F1F109-213E-41AE-B8FB-2446D027A3FE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A63D04EC-1817-4A79-AFEE-CD928DC70C65}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A6555424-0EE8-4C0A-BA77-8D95ED85DCB2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A6659554-18B9-41D6-9EED-85EFFD3463B7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A66BBFDB-AA14-4365-A383-95376CA7B3C0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A683BC8E-B8A3-41C1-B311-BEC370F2BF13}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A6CDEC4C-73AF-403B-8E8D-D4EDDDDC3062}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A711A31F-6586-4284-89B0-A9607530B01D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A71B9067-CC30-40B3-85F5-DFFEB6BDF24B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A722D6BD-E676-49E3-80EE-3A9371CF6226}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A729CB9D-452D-436E-8749-8BDD97AC2B34}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A74F8F17-0A3C-4E78-966D-F8BD72128398}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A761EABB-48C2-4A2F-99F5-F344E922DFEE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A77AE2F8-8125-4CD6-9E8B-CC3816C1807F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A7807D20-1707-4756-83A4-FBB2A8A962A5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A78F2862-1505-4297-B798-D02E2C279358}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A7E032CE-1430-421B-BD88-712CE26B3596}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A84E5864-9537-40AE-B6F6-EB6521E581C7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A868FE2C-0AFC-437E-92B7-3380DCA972A2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A8937103-4300-4990-B0B5-E9D05B59EA71}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A8960010-6F1B-40A9-B46C-52F035A5D9AC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A8983CAF-0C44-4F19-A97C-59CD594DE2DD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A8AEF92A-6075-4410-BB00-D25DE5E7C3C3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A8DFB40C-BBC4-426B-A70F-04BC4746F1FA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A8EFA643-F604-4FCB-B58F-338683876653}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A90753E8-3208-4FFB-B9CC-57C81A6EC21A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A9149787-5610-4E16-9BCB-DA08E60EF22E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A92B0A35-32A7-4375-A610-2E2E0A85FB99}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A94221E1-BDA5-4145-B505-49818DC2C0F9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A99AEE32-BD2F-4046-9128-1C92445DF8AA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A9BC843B-40AA-4BD4-8DA1-77948A722D3E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A9CA3475-6F22-4892-8A58-6ACED678B55B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{A9F7601B-3D24-41F2-811B-30EF16185298}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AA03A724-CC72-4832-9B57-AEB8950F5D12}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AA1D8FA7-1388-41DF-AEFB-D49D927C2C52}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AA2D8C98-159D-472E-9A47-87D5F493E7B1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AA71CD81-5A47-4553-A90B-838B93701E18}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AA88C9BB-8821-487F-A7AA-7A43215614E9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AAAF110E-A580-4EC6-A2A0-E2FE7322BFA1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AAFDE548-CF97-41F4-8274-6E06B934CE62}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB0264B1-EFBF-4D7A-9087-71C4140E1D17}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB050565-4C22-4AC5-996C-D026CC80630E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB0C1459-61A7-40CB-AB8C-8271226521F3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB11D9D0-6025-474D-B354-604D6E0B5E99}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB24D589-08F3-4D43-92A3-7146399BA332}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB35016A-8D94-4E9E-95F5-010FC1FA7A9F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB49DAD3-E67E-4765-A299-9FEDFFE5C10C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB67CD4F-A147-4235-ACBC-3157CE821F4C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB724136-3C5D-4D4D-8FE8-F9975649A1CF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AB98E37C-FFF5-41A3-A3A5-E2CB2966A3DE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ABAD15FD-EE5C-49E4-AD8C-E018D95B40E0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ABC4B723-61E1-4460-9D94-DD69033EBDEB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ABDC4E64-7E57-4692-BF2C-BBAE0083BC91}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ABEA2D85-F610-4298-B836-9883B07FC1D8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AC0E7239-C249-48B6-964E-C0EDD7F5C879}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AC45AAD8-0C99-452B-8449-DA188FC02370}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AC9FABED-61F8-423D-B636-ECA2A6D454B0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ACA9B8C2-AF86-4DEE-B81A-7F0D0F2F3E26}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ACB9E59B-A69B-417E-A4A3-FFA2B0F3F9AE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ACC95AD3-1043-4DA7-9229-4C32C65B782E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ACDC0AC8-F223-4DD4-9D88-5A2A7CAF48C3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AD0862B3-CE18-4F33-82D1-46F594F0B807}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AD28DB2A-DA30-40EA-B5F6-AC78EB350AD8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AD73AE67-DCE1-4721-AF22-409E3C7CF83E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AD797E63-A810-4D07-8501-7EC5C8BDEC5A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AD898735-BE17-4C18-BCB2-CDF2B3D7F8A7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AD902C0C-2DC4-4594-B93A-7482CF4E50B2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AD997655-C411-425D-8422-D5918494B4E5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ADA001FD-FD13-4AC9-91C1-8403007C1246}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ADA341D4-8E7D-45CE-9782-5ED1682D9E27}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ADDA4137-B9F5-4CCC-BC87-DFA463986B00}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ADDAF83B-EB29-448D-A75D-CAC2A54E76F9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ADF6FF93-B1CD-4DD6-9F5E-BEA3B4040111}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AE106A98-E951-4161-930E-F7E60026B54B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AE1FB824-EA78-4CB6-B040-8AE4317EAE6E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AE3B9930-4BDB-48F8-BBA7-652412BFF441}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AE44D666-0440-4265-9987-B8D87B0CF8BC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AE4FFA3B-297A-4668-9E0D-98489ECD5697}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AE53BA6A-D63C-498A-9741-A3FA30C5813A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AE86CB3B-1D65-4948-A113-3EAF9966B815}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AEA487B5-1977-448A-BEF4-7FA6286EED3B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AEA807CE-DA4A-47EB-8BA1-657EBBB6F557}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AEBEB521-4B9F-4B48-A829-3B6A75D83B79}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AED36172-1BA5-4C73-9317-D133D20AC55A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AF13BE52-01D6-48DD-A4FB-48CB47AF06DB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AF30B069-8DFE-4A5A-9F6F-0842E6B3E22C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AF3A3D5A-2F52-46D7-AFA8-AF17DA18F75B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AF4CA334-4A4A-4A70-989B-C7D3C7982842}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AF4EADB9-5D0F-45DE-8D82-DCE6DABBD4E3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AF5C4724-41D9-4A8F-812B-D4824CDDD899}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AF9B18F4-D332-44FE-8975-1D656616F00B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{AFBC6651-72DA-4247-9FC4-27331D9A27C4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B00DF4C4-7AC2-4463-8D90-5886C986719F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B0134DD6-969F-4CB0-9392-A1575122961D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B1435516-4164-4DF6-B437-9861C48CC7E7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B1471A9F-0306-4914-80B2-3E62C684BB23}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B1757E42-34D3-4B2C-A4A8-91E35A2D35C0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B1C90021-3765-4025-BD8F-A6E7E84807FB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B21A0ECF-12D0-43D1-901C-335EF63751DF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B23C9280-C2F9-4F6A-B371-2C664389D230}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B271E9AE-6CF0-42C9-81E9-59994A9F7526}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B2FF20F0-982C-4EE7-B74D-B58C4BBE74D7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B3111003-36C1-4F61-A107-86A7A368D8A1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B38BB2D4-9090-4F0B-A289-F6B8D88BD600}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B3B062A9-B0E5-47E3-BF94-5D88DDB8F745}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B3BED8DE-AB07-4E28-A466-0AEA520B525B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B3C8903B-9911-43C1-B7C0-2209A069925B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B406530E-9436-4ED1-AB98-3FBD623136D0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B40FFD5B-3044-4EFC-BAEA-EE1B28F9AC62}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B4A6C66E-1B98-4442-9994-7B38CF488612}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B5136EA7-79E5-4FEE-9F31-E248B39F4BC8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B56B96DE-EF07-4F9F-88AE-92E7E271047C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B5BC1219-3DEC-436B-A660-C572D4C1B785}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B5D20994-F505-4925-98DF-BFB79012D11A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B60484CF-E734-4191-9162-D9C236C62DE6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B60A95CB-F62F-419B-A3C5-C2FA4307F648}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B62F5156-33CB-4681-902F-5A2252D58305}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B6356348-109E-47B9-A786-8EED4C7A5C61}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B64A3B73-F608-43D3-A8ED-D28DA67824C0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B66C4499-2FF9-4162-8720-CB1820228D7E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B69886FA-B4F1-4FA5-BCD9-099905015DE2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B7009E73-9E75-4180-9F24-5293B6881F35}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B7ACD97C-253C-4FC2-9CE4-3492EF7C2CB2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B7CF8DCA-2EE5-452B-B6F1-EA9ECE4677AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B87B55BB-C495-4323-BDB2-C69985736631}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B89A848C-9C84-41D8-8EB9-6CB13502E62B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B9274905-19DC-422B-A665-8F49063EFF6C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B92F91A6-FB7D-4DB2-A938-550826D0AC45}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B93E1F19-8678-4B35-83D6-0082810AC0FC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B956605B-FA30-4513-8AFA-8C13F610ED98}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B9815D9C-5D43-473C-BE7C-CCA48B4C98BC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{B99488DA-6F61-4B6F-9954-D3C1521DCABE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BA36CE42-CDA3-4CA3-B6C5-72C864DE0CF1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BA3F44E9-A2BE-4EB2-B1D4-6AEC20BEE6BE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BA6550BD-D200-4678-AE26-4120570AA250}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BA93BE05-A6F1-48BE-8796-765E921DDDEF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BA94890A-B5A7-4E5E-AD78-22042CB151AC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BAC8440B-82ED-419D-84EF-E59606E498A5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BAFFA32D-33C6-4E19-BA5A-923CCC9E949A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BB15CF93-C031-4E8D-8AA4-DC7F5C0E0778}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BB2A4018-F83C-4662-99BB-0CDE208CF0FF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BB3257EF-DE25-4659-9C9F-4141161270AD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BB8B0106-669E-4410-ADA6-2739623292F5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BB8B01BB-2880-4311-939D-0B12A7C03EEE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BBB315D1-E2F6-4C79-9524-83F06DD10D33}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BBDE7F71-3D66-4A9B-926F-08A6C594E353}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BC3F92A6-DBBB-4E66-B3F8-E604556DD59B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BC91C0FF-D033-4D71-98CC-057BFE313A45}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BCA3717C-B985-4CE7-9BDF-B23241883E16}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BCB76F57-3BAA-4D2B-843E-409CD02681ED}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BCC8D88D-FFB5-4A22-9A28-615809966400}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BCCBCB2B-9DA1-4356-9D46-9721026C8285}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BCCE18A6-2F86-4F11-80BE-F624FB85A31B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BCED71ED-1A69-4A76-9795-0E6FF4FB00D6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BD0AA16F-073C-4252-9C9C-0CC183317530}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BD629921-AEDA-4689-B0F2-57B6E3DDFE4A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BD98AAEC-005A-4730-BAE6-8A7E256EB8E4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BDA70D0E-4E17-4AD3-AA88-3D99077D2B9F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BDAF0117-ACE5-435B-A373-7C5E7B7E1D7A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BDBCE770-0BAF-4EB8-AAD9-9331755B0FD1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BDCDE85C-7B9B-497F-B9B1-41757DA0B573}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BDD1F3E5-72C9-4ACE-9DD2-5E8D1C4575DF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BDF481E9-6491-43CD-AC08-3649E6CC2FEC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BE31E216-396E-4631-853E-68617DD71AFE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BE544E40-EC0B-48C8-AE30-DA86BAE47E21}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BE8F79CE-80C8-49FF-B578-835127509E62}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BEC553DF-1770-4D6E-853D-50821168FC73}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BEEF074B-9100-41D3-BDD5-35D3C18F0005}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BF193CA6-9864-4EF2-B2D2-6BA65E8E3156}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BF6178D4-8DFE-499F-AB9B-F0553801FF0C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BF639AB3-79D0-4D01-88A7-E9748445B8AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BF7022C4-7244-42E4-99B3-59F334A5EADF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BF8222B9-B9DE-4665-936D-83B4437949C5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BFC15701-50CA-4A86-8851-9F7A5CC83370}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BFD51137-DEDE-4788-BF86-D8E5CE24839C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BFEDCC1B-A882-44C9-AC8E-379C7FF2F867}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BFF38A1C-F9CC-4727-B3A4-146DF5CDA1D6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{BFFAC19B-F154-4BC5-9C76-447C0A8CBE03}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C0125EDD-B0D8-4C94-8796-DE9607B354A0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C028C6AD-D8EC-4702-B900-C8DED2E8348D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C034913A-D942-44C4-8F8C-90209E0F64B7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C065FE1B-AEC3-4520-918B-2318E2B75D7B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C0894387-258B-450C-B98E-9999CB92250A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C08D808A-690D-4C18-8432-829AD7DBCA8A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C0A31031-F4EF-41A0-B730-EE95EED874E0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C0A9A158-D35F-43CA-BD63-7EA9EE89CB30}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C0B73FEB-0DFE-401C-94A9-E597E8C475EA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C0F3EF17-86B7-4159-880A-ADFCD2AD6AED}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C12927AF-F30D-4E56-8192-A6656DBA4311}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C144DB61-404D-4239-8BC8-2F5C24960E69}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C171C56E-6E6F-4DEC-814E-DD490FE6256E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C193C52A-E176-476C-9E6E-1844C32A43E8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C1999735-E7ED-47ED-A0B8-431F59C1D49A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C1FBE093-C698-4492-9C9F-F95EDA4D98DB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C20ABBB0-B587-413A-BA15-8C1D110F1F91}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C27D467A-6CC2-4DD0-9689-75BE870CE50D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C29EAEE2-3F94-433D-8FC0-6207BAAF59D9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C2A20917-A2B2-4E05-BAE8-D768DEAB8FAA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C2C9FBCD-CA94-41E0-9454-3DF3B2DDB092}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C2D4183C-7A2D-4349-811B-454C11AB54F3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C31BB238-F8D7-435F-A95F-1A63CE1FD3C3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C3207B01-4011-4B98-89C6-807A974E9795}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C32F3A86-211D-4866-B679-A639706AB029}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C32FAAF7-3A18-4236-A582-5929CDEA37CF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C32FD65A-17F6-4C1D-BF8D-0D116D4229CA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C37B65DB-E206-4A03-89E0-BEFFCAD57A92}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C395D6FC-377F-4C4E-AF9B-BB4AD7FE271C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C3BF16BB-A791-47F3-B5C9-642DDC4B3F56}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C3F85BA0-5DA1-4800-8E58-294543B77896}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C40EE58F-77A3-4266-BAD3-1F9EF6E35513}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C462ED99-FEC8-4630-AC6A-92EED7831E7F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C48E066B-2620-4703-807A-4053928019F7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C4A47B99-9F0A-47C4-B986-C05026AFE1BC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C4AE1FCF-0FC2-44AE-A44F-B7761C274496}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C4B78A2A-DCF1-4751-9E67-5CE0181F8E9A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C4E276EB-C47F-4151-AA4E-11C593C201D2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C4FAC93C-1477-4DEF-A798-295958D81499}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C5152B2A-E6CE-4DA8-865C-0A49AEF5B2CF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C5388905-4F62-46DC-ABF7-EA1B3CDB8F66}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C53EB1ED-2729-442A-8354-7944EB78F8C7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C53FA01C-DE27-4B12-80E4-4F088772A29B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C555DEF2-5BC4-4AD9-B39A-22477537EB39}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C575C559-0937-4E50-8BC5-C427B6BE716B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C5ED2847-0BD7-46DE-9F2B-EB78259B334B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C5F6CFAD-1D08-4BDB-B8BC-96D79A5048FA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C61ECE77-2E52-4C2C-A697-1AE72A4B5438}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C63E707A-467D-4B30-93DA-B45869D82558}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C6417E2E-93A8-4FE9-9D53-709CF66E75EC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C6AB9A87-D631-4FE1-A382-E8B7F31241D1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C6B67657-0B57-476A-AF3A-67FA067A0175}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C70AF70F-B001-4FBC-BB1F-4F7F615F0CDA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C7190EF8-8C1E-4F74-B1FC-1642A35C3C21}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C74CAD7A-0A21-4E3D-ABD4-9863E01B841D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C754097B-521A-4866-84E1-07B4D8A379AE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C75FBF5F-D7AF-41D3-A434-55C1472A85CB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C769E1E3-C15D-4D61-818A-FC1B25F3C4A5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C7768679-CB4F-4F62-BE30-310D7E323EBA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C7774B0E-AADA-486C-A995-EF38F4BEA92D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C79A0012-0A28-4184-8B50-3D9A8A26F81E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C7DDD867-2C81-4252-A59B-A998C2A11B89}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C7EA8B3C-A854-4611-8822-6EFCFD8AA537}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C7EBFBE5-3C94-4496-A542-9CB044E88DAE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C809ABEA-A790-4231-ADCA-02848FE5D1A4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C80C9F0F-BB3B-48BE-8233-38A954731F6D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C84B14C4-CB57-4832-9AAD-E1A61AE33A51}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C870C101-9659-42B9-A45C-28CB60D440A3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C8EC0DE1-6EB5-490A-A4BA-9724523D6B26}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C91F6B64-BF4D-40C1-81FD-BF80E810322B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C930B6A3-F118-4F04-AD2D-FA3C3DEE976E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C932F5AF-8F10-46F6-BB34-604AD796F8BB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C9424E9E-2183-47DE-AF00-4AEC042D5707}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C9468082-1177-4768-A96C-E5FB7ADA2574}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C9836B6A-6905-4E49-A3BD-B89E7E2183FE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C9897B73-4250-4FB1-9A36-EFF9918D5400}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{C98BD719-22E5-476D-A417-31D00E7D7C0A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CA31657E-1A22-444B-BFA6-740713E36E41}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CA44E193-4427-4722-A1A0-411C232556F6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CB05A965-56CB-4C31-BC25-940CBEEEFC08}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CB5F330D-7B85-4FBA-9181-A5D979EA03B3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CB816BAA-786F-4562-860F-056C9CB031DE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CB8334CC-077C-4478-A30F-083822E6A133}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CBDA6512-4333-4EEC-B32B-3DD61DA7E8F7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CBFA5D45-1217-4B2F-9A6F-443609950D2B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CBFAB5C0-BE62-48C9-BD33-79C62C8BAE43}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CC1E8C9E-5AA2-45F8-8EE2-0875F824922C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CC2BB434-01B0-4634-A213-FFD7D30E9421}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CC330D89-7D65-4600-A45C-0CFB12C5A6E2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CC3E6BB9-830C-4D10-A689-13803BD30DAF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CC4EB260-D5DE-4E5E-84BE-4DFDB3549386}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CC769998-3CBE-41CE-9744-8FB6C81B7A74}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CC7EF587-BFE9-47BC-AD17-1FE2FBE81083}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CCB82794-0D23-4082-B0A5-EE89FE97F2AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CCD4B7F5-19C5-4366-AC5B-801EC7985E9B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CD07EB94-1452-4DE2-932E-55A3E1D72A48}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CD0EA2B3-5B57-425D-B24F-3B447F2CE444}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CD27EF6C-81C0-4517-91C9-9876E74536C6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CD9797F1-0D39-4E97-95F4-156292F46996}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CDD7D1CC-112B-4CF2-87DD-1B585A90FC9F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CE202AFD-C805-4D3F-AF72-09C58BDD93CE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CE278572-D846-438D-B2C7-5C123D76F111}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CE75368D-7004-4B3C-B33A-FF931903CEFB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CE75F57E-235A-4BC3-B502-074C7EADCF47}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CE82F4E8-E199-4F9C-9CD2-0CC2A9FA6479}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CE847E82-43CA-4370-91ED-A2B900DA9041}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CE8554B4-700E-479C-A639-ABD48FECB087}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CE89868C-2E3C-4BAE-A204-59DF5F9439A4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CEB6A59D-D73A-4C6E-8FB8-1B244CA353F5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CEC54AC2-A08D-4F5B-B16F-C0CC9F613B1C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CECBD35E-4AF3-4393-A230-CB4AB86DD476}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CEEF4F23-3CD3-4458-8EB3-0DB82A52CF8A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CEF27407-7D3E-4C29-8A99-8755B354DEC9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CF3F5BA4-6CD2-4BD2-8971-8858568C61A6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CFA37134-C244-49CA-BB67-D7192D6C5712}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CFAFC6A2-81B6-4EA7-B06B-3A29930E9548}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CFBB1AD7-3185-48CC-976D-AD15FCF7F0CE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CFC1BFDE-4C6D-4B8D-B266-7DE411C50C00}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{CFE448D6-4299-4080-9F6D-FD32CF462870}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D009E5C5-3883-45D0-B544-BC4FED396E30}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D021DFEC-DA72-417E-8984-26BF3661FA62}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D025BE35-140B-45A7-B234-5C2761CE7DC1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D04056DF-A48C-4BF7-97D9-1055543489E7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D09D5C33-EDC4-43DE-9574-2179B0F74BAB}
     
  16. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D0D92B5F-1190-4A2A-8D94-9C1D6918917E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D0FBEA8E-1E32-4843-8654-1E2A0AADFD8F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D104CEAA-69E1-4925-9E94-2E09A7FEB8A0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D130DB93-A5FB-462B-845F-54C782CEFE64}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D149EB50-349D-42CF-AB24-F8972BE33B84}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D16750EC-5339-4CCE-BAE2-974ED86566CF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D21CFA88-8A9B-495B-A56E-1CF47D4CB187}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D21E0F2F-D44A-4418-B253-0D28F85C115F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D22C710D-FBA9-41C8-8D6E-6D8D436C0F91}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D23B3F73-872E-4118-9EB6-FA63018287A3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D25CD89D-0913-4218-BA71-81E185C2621A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D2CACE19-E10D-465A-994A-5EDD4BF9A824}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D2F4B179-8666-4EE6-B54F-BFA42B4CB987}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D3135EEC-B7D0-4509-962C-361AE2D37D6F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D31B1EA0-8099-42F5-83EF-9A0DF8648E28}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D34F1DD8-D577-4C6A-AEAE-A77EDDCAF8B2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D35AAB50-70F8-49E7-BC93-771105319EAB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D3ABFD66-E3F4-4520-9562-96318173AA30}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D3BA2B9D-2085-439E-AB7F-70841F42283A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D40C8B1B-632A-4CFB-986F-B14428B4EB86}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D47B9ED1-C74E-4D46-9A95-830BC58B73A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D4AB496B-AADE-444B-8935-48D406B1C40C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D4CD37AD-3F40-42AC-B43B-DF2F77035B4A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D4D06FC7-248D-40CA-AF6B-0038369206EE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D4E8C926-1AFB-4D3E-A631-EB6B4C75519A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D4F7168D-3C8B-4428-9AD9-CD4EDB4DA3B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D578CE8C-8BFE-40D9-A095-F802D67AEED2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D5BC88FB-DED4-4FB3-BB03-4CE01CF5B0AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D63C67B7-21E1-41B6-801E-C4AF99475FB6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D641D0C1-F28F-420D-81E0-7796649B649F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D655DEA1-3CA9-4D68-9218-4FB093A2D496}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D679A359-FE8C-4351-9907-ABF6849015A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D67B40BF-959E-48BB-B83D-9E1AF559D0B4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D6DBFAB0-4106-48F3-9C62-944893E72982}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D6F7EE15-5543-42DD-A0B6-BECAF024BDC9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D71EFDFA-5795-4247-AF3D-AC82D960654E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D72B3858-BCB0-4CBF-B489-4B2363A8ED13}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D73904EC-0E6D-474A-915A-82CD73775599}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D73920DC-968C-4BAE-B674-5770F3BB0CAD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D74A560F-39B3-461F-9A4F-A576C8D49EAC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D751AF4F-3EC6-45C3-8CCB-33E28D6F2E44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D77C3ABC-AD4F-4E4E-85A4-785DADB39207}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D7AA3EF0-51F3-4CB5-A639-75539DB12F33}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D7BCDC9E-2B54-4BB7-930C-C9E33DED4785}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D7C5E32A-C7A9-441A-B590-26D25E6AFC9E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D7F37313-8AA7-4D3F-89D9-5E64B26F2E5B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D834E491-ECD2-4264-96C0-5303A32829ED}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D8720647-7A85-4EC5-BB2E-AB063CE7DBA4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D89DECDB-DCF2-4A90-A0AB-61547D402558}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D8D22759-B166-4B59-B898-481D1C38D348}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D8DE9924-913B-4FD6-BBEB-62911813EE6F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D8F098B1-A02C-4D25-927A-DAE961D1BAB1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D8F38E0D-2EB8-49B8-A828-A142090299A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D9009EB8-AAAE-4DE9-9FC1-B53DC8A746AD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D904F561-3734-4E01-84B6-3717F4E92EDB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D95870A4-8291-448F-9ED4-B3FC6A691F78}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D963AFF4-DD37-467D-A4A4-2799159D5177}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D971C874-8E3A-465B-B0E5-939577D9FC5F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D9877744-B06C-4436-A1EF-E225FC729199}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D998CF7A-B3A5-4BE1-9C09-AE51F0111189}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D9D77F48-DFFE-4370-B031-F5EC65551853}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{D9E9CBAC-8EEB-4486-BFA5-F476CC906C19}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DA797816-4E19-4273-BA16-CAC27AA9FE73}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DA7F8A6C-C098-43DA-B079-71428310DB78}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DAEA09C0-8477-4F1F-A8A3-736EA4A830C6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DB409261-25D1-4A4F-9FD8-68017EF16104}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DBE89048-7C79-4B31-8D12-DC741299C8A1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DBEC43A3-25F0-451D-9679-04F49D5FE1E7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DC1B0C63-F58A-4B7B-B69D-32FA87B57633}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DC34804A-E075-40EF-9BCF-3D5B774511F0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DCE84CB2-E66C-44F3-B604-B7743A3892A6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DD426986-342B-4421-8029-8FA97251A30D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DD5CB9AD-CDCB-452D-A6E1-8B5A10AEEBCE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DD877DFD-E5A3-466A-80E5-4C402BC755CD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DD8CF40D-DA5A-496E-B329-BE8059540331}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DD8F639C-D188-433D-B86B-9E5ADABEED5B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DDBE7F31-3789-4B08-9448-6745FB283CD1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DDC4A446-AA77-4197-9A8A-808E1F2C0E88}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DE864FF8-09DF-448C-8923-FAD72FD2B107}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DED432C7-E82D-46DB-B3D6-E4B5F9191E3A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DEEF3C9B-CA53-4519-B7E3-18EE13652D5B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DF205C37-2F6D-49F5-ADEB-A7C902644803}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DF5E282C-FB55-4C68-8C34-0461817C9E0D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DF9D7078-37CF-428A-9EEF-1A046133E0E0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DFAA70DE-5BA0-4F2A-97C8-0A7475062DB5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DFAD102D-6E97-4C76-9C67-4CB0C308C793}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DFD395E2-074C-4D42-BEFA-F4B01E2BF6A1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DFDFB4FF-3417-4626-938E-424A91FC2FAF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{DFF24CA5-FE95-45A0-8DC7-B41900D9C448}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E00C24C6-002B-4DE1-838B-F7F545E597CC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E0405BF9-00C3-4F62-AD69-DE03A068C7BD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E0459BDC-69F2-4AF6-A12F-EADAE35CB640}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E08CC64D-84B7-41EA-A8E8-ED0FE2C3841F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E0D57F13-A7C9-42A1-9CFF-CCFF87A1B02E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E12661A3-466B-4F24-8D1C-3E0AFE2DC574}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E127D291-2539-4875-BA61-F2D9FC4D16E7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E1AD02C5-90FB-4EC3-92FA-29B5D7404C1E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E24246FC-2256-468A-BDC4-1025EF8B713D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E250F740-4141-4179-BDE9-F75DD9CF44E6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E274C495-571A-48F3-A301-FEB0F909F5DD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E2B2C0DE-72A1-4DEF-B467-3B93EB0FD75F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E2DC04CF-2130-4127-840F-BF4A7C86ECCA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E32F8C17-E064-43E3-89E7-251F8E14A215}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E3E39E1F-8F3F-40D8-9E9B-A2ADCC7BBFAF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E40E8308-FC63-4D09-BAE9-DBDDEA99D7F3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E4118EB0-F8F5-4BAD-9071-F3662DF34699}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E425A861-300A-4864-831B-F175442096E8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E46401C1-DB0C-4B4D-B166-9584B184F49A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E47150C8-1B68-4FCF-A2DC-CD6DB2D7F292}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E489A38A-9E48-4C89-B7D6-5FD2E89C9788}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E4ABEB50-7A1E-43E8-8547-2489DD382EAB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E585BC01-25DD-4CB4-9B66-2E551F98288E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E5B13424-9595-4322-B1FE-E30D0163801B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E5BE41A1-7720-42EC-9D02-C41037D5FEA1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E5CD26BE-7D8B-425B-8ED8-1CD657D2506A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E5D6C4F9-133A-4697-A5D0-0230DDE9B4D4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E615E5C7-6840-4E8E-B9E2-A60B2DA1F20C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E664EF12-260C-449B-9D79-C2390147B1F6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E678D358-96F6-40EC-ABE2-3C144B3E8895}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E69FC7E1-7A91-490F-BAAD-5E3F43003987}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E6F21181-765E-41DA-8945-D03BF6FB8817}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E6F21247-8DB4-46D6-AF75-8DFD36C3F07B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E6FFC8C6-C2A4-451E-A7B9-8E78E652F6D1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E733E068-40FA-4CED-8B5A-592CBDAE03AD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E75D0B44-7312-47A6-B1F4-CF49DED3A279}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E7ADBE55-495C-4F90-B0DB-FE9E05944BDE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E8087A43-22A8-4A11-A0A1-13CBDACC1E0F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E82D300C-0366-4B0F-AA0E-633DECF0A210}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E845624E-E14C-4DA1-A4F0-17C43418E416}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E89531A6-6537-426F-BD42-7AE0F752D38F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E8AB24E6-097D-4559-9AF2-95FA3712CB26}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E90EF172-3240-412F-82C6-C1E4898CE4BF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E94A857F-498A-4EB0-B04C-F85E680C4F62}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E962B0EA-A70C-42D9-BEF1-168F7EEDB61A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{E9B52BAF-6910-4D3F-803E-1A5AEB21C368}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EA23B0D3-F0E6-48E3-B116-04B7036D05F8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EA4653E0-4EB1-4BF1-AA2A-AF8E264A91A1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EA70B7F9-D24B-4151-A33C-F16791E80603}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EA9F99DC-501D-420E-975F-0939FF7A8DCB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EAC0EE92-DDF1-4013-91D6-AC1EF9BA77F7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EAD38B10-FFDA-4799-9A60-8592BD4231E6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EADBD92E-9717-4948-9AB4-6DD34B9584A3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EB1ABB61-2624-4E73-A5E8-28E6853836ED}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EB23845A-CFA1-454E-B664-A458BB15A702}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EB31F3AD-23DC-48D7-A4AC-DE28A92018DF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EB4B4E61-EF78-462E-8DC2-58EEF32CD6FE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EB53331E-EBDA-4C51-A02B-93CBCF636A6D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EBE96432-F407-421D-8E53-B74DA6211467}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EC09E5AF-8545-4F2E-8424-035B6CCD23FA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EC18A0DC-8DD1-4B82-85E8-EB40E81E109E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EC24F04A-0921-46B2-B0F6-8EA8B7F71288}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EC68A85E-C6CA-4CBF-9C48-EB65F5424ED2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ECA25200-5268-4BA0-A79E-5CCA27928D73}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ECA2B44B-958D-4C16-AEB3-83A73028AFAF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ECA47E0F-1546-4363-982F-BC821C999290}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ECDAC4FA-E19F-4006-8CEA-01C5F7747632}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ED0FE2CE-9CE9-4FD5-AE66-F69F7C720B11}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{ED8AB6CC-2498-4B52-80CC-3C0CBDC2A032}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EDC7DABC-9362-4ACF-98BA-5EEE03A3A9A8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EE38753D-7CBF-432F-8328-1F784CEEBC99}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EE4D7447-B8D6-4E86-9EA3-49E9EF664C4E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EE575AE4-A491-4498-9FBB-E71A28C6A310}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EE587A71-8D58-49E8-AFA3-D77D09AA96A9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EE74EA74-368D-448C-8BE7-6711C2CDA10B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EEC7CF2A-C8B3-40B5-B739-74367B63DE86}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EEDF64E2-07DE-42B6-8C1B-832BE6ED9888}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EEEFA738-3F40-43FC-9AF9-2DFEE9A78B8C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EEF59ABD-5FD0-4CE0-B5CC-B131D3A09BB2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EF18C52E-307C-46D3-AF79-3DCCAFEB7EA7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{EF501A0B-3BBE-419F-B992-B013D992C11B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F006CE18-F28D-44F2-AC89-BB16E422283E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F016C224-FD07-43EC-96F0-24310C50BA80}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F033E2BE-D6E7-49D4-B8EF-B78C8DF8A915}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F039BEE4-3F88-4E96-9A29-F13F472065A1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F04832F3-5520-4F87-8EC6-C8446F5FBB93}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F05D6F64-C995-4E17-9AAA-DCF10C6C0986}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F0C50C12-0476-488D-B9D8-CBC16355DCBB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F0CFC9CE-0302-4A1F-BE30-52A2AA80C6C9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F10B5CA9-499B-42DD-8520-667E2B6AAEE1}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F16487C2-FC88-497B-B9F1-33F09D1CA56A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F1692DE3-1D65-42F5-8F8C-FA76890BB2A0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F1948243-1854-4A23-B80C-25473238A9B9}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F1986E02-278E-4579-8A14-DFCCDBC73A08}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F24AB735-0860-481C-859C-40771A133603}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F267AC38-F374-4D73-839C-5C55DAB3328E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F276B1DA-BAAC-43AF-AB62-D7A45E27DF71}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F28B2482-563D-4C82-8708-9DDB9CCC76AF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F2B58D17-D097-4148-8D1A-08D272BACAFC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F2D44666-A425-4552-8DF4-BB8C0A49BB42}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F2D52F70-F647-4446-A199-FAB893432918}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F309A42F-0DE6-4E50-BBE2-E5BF43400473}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F3130E56-C781-41EC-914E-F691D8430F44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F32C1CB9-4262-4793-8228-CFE6366658EF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F33DAB20-C506-490E-A955-C9487D8F36ED}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F340D5B1-4EEA-445E-B356-42D8CF8504A2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F34B8A34-1A45-4CD6-BE8B-ACA9CE5F370E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F35FC6CA-0891-496F-886C-2EE0AA944DE8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F38A6CA5-BAC3-4A2C-A527-4B188A94D9C3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F3F8B753-57FC-43DB-B13D-B06EA5772C38}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F48BF2E2-7723-4B3E-8091-CF7BADA19E4F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F48E64C7-5A94-4932-8317-0893570BAD46}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F4C62EBA-3BE5-4AEE-96DA-089EC4B044E8}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F4CC7146-0072-4BED-BCF1-DABA8F362D78}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F4FB82C9-4E45-4751-86AD-0C98F832BB50}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F5156D27-8863-47FA-B9BE-DE5E65277F3C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F56EDFC8-C1D7-48C6-B3DD-BB21F0A2A055}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F5812337-C728-4682-95A6-72E3030F8C02}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F59822AB-983A-47FE-AA10-D52934217838}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F59D7CBF-F70C-410F-A989-4AA0715AEAEF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F61E182B-C604-411D-9EAB-2329D3E12971}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F6336688-1F01-4396-95A8-632BCAB8BD17}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F6842A31-656B-4EFC-A4A3-13BE9D83E8EB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F68BA106-8ED9-4400-80AD-82E48E99214D}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F6C98A1C-D4B4-4245-BDB2-46252ECD2F4E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F6CE3A0A-421B-4751-8629-980ED530439E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F6E9DA9F-41DA-4B13-B91D-D9C824853981}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F6FCFD2F-B8B7-48B8-9082-CB9A42FC28E5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F7117FE9-F26C-40DF-9317-AA1A372544D3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F7594D34-5D49-44AB-B1A4-5D93E74BC1FD}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F7716BD5-3AAA-4E3D-ACCB-464A9F2F9F44}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F7851548-5FE9-414C-A5FB-78EDECAFB087}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F79FC931-DC1C-4CA9-8C73-825C34FA30CC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F7B676D8-7807-4EFB-86CB-FDD07F0E7AF3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F7D8EC6E-1DBE-4452-B3B8-DCB322C4F2A3}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F7F4BDF4-A4D1-4C38-A89E-497C2E28B8AB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F84D0499-CF59-4CA8-95D9-92FD16694903}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F863EE6E-F24B-43AB-BE4D-7748370C8172}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F8914E84-3E8F-496F-AB64-19862F75C42C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F8B629A1-47B7-41FA-B306-A7973CA84918}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F8EFAAB1-47DD-40AD-B37B-4A62F90422F0}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F962026B-E65F-4AE8-8FFE-2B939D78E477}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F9664626-8121-49F3-9BB5-F444A4B4D7CC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F9748ABB-6C9E-4A03-9708-65DD11CB4AEA}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F983789D-26DB-47FC-B6A0-015051D944A6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F9E59947-7B2F-47C1-8586-E9DF7653EFBF}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{F9F2E608-96B9-46CE-838B-8B4B5C0C1C92}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FA15BF93-EC24-49A1-BCD7-A97F8374A6D4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FA2A6B1F-6562-403D-A2DE-0537C0D074C5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FA6EFD81-69A9-4986-96F6-69B86B956AE7}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FB1F163A-1362-4058-A9C6-13878516B3E2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FB4150FC-2396-4C1F-9E50-387E6EE98AFE}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FB6EB263-F07A-45C6-8CC7-79342D7C316E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FB90593B-5115-41E3-9E47-BCBCB6D8C2AC}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FBB262AA-F18A-4D2D-B198-CD83A51FD883}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FBB2FD38-DFA6-4B5E-8FA1-22EEBB5ED8DB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FBC15017-CBF8-4B11-9E54-A765E5AE29E5}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FBC90E1A-5AB1-4C16-8B8F-380D7510E3EB}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FBE076DD-0598-466F-A8A3-A5B5CE061FB4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FBF6F78E-7599-45B0-AC23-74F03A097961}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FC04C5F9-20A7-4787-84E2-ADF81135EE6F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FC188DD8-4444-4093-BB15-8CC0732D7B4A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FC54A8AB-25B9-44FE-9FAC-0CAC51341155}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FC94DAC2-CD0A-4293-AF97-835614D88C25}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FCA74152-DEC1-4628-9EB3-04344C151D7B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FCACC57C-F1BE-4DB4-89FA-58260E9F0FE2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FCF14A56-B3D0-40AD-A71E-CA3E072C7F05}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FCF18BC8-9165-4CF2-862C-A1F0CAB63781}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FD002F02-55CE-4E72-B3BD-07E849C63B3C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FD316A1C-91C8-485C-AA8F-8A691677521C}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FD7AECD2-D95C-4252-8C4B-24DD4622B040}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FE07782E-83D1-4DB9-AE39-80FEBEB0B47A}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FE0FD687-2700-4802-98C5-A75F3005581B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FE1FB6CD-1F9B-48AF-9904-C885D084125F}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FE547BC3-DDD6-417B-BEFA-7991114E0F5E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FEEE4B48-842E-410D-AB16-37D256C6BA5E}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FEF0AF5D-757C-4808-9FA1-9EB6FB36A11B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FF103D0C-F1C2-4FEF-91F2-22C224F259E6}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FF412C5E-4339-484D-9C55-A3BA1DF3BE21}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FF4EEAD4-1B90-4888-9090-774A041C7009}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FF751ABD-34FD-4A91-A1BA-F48FB06425B2}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FFC38885-E68C-438F-ACF1-D5D31EEBF1D4}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FFDB641B-9279-4004-81D9-53DC1DED177B}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FFEA0A23-46BB-4CC5-B19E-78AF3F77CB18}
    Successfully deleted: [Empty Folder] C:\Users\Stan\appdata\local\{FFEDB040-2DDB-4F6F-9066-985AB8E6F0A0}



    ~~~ FireFox

    Successfully deleted: [File] C:\Users\Stan\AppData\Roaming\mozilla\firefox\profiles\ph7snvj4.default\searchplugins\mytools.xml
    Emptied folder: C:\Users\Stan\AppData\Roaming\mozilla\firefox\profiles\ph7snvj4.default\minidumps [722 files]



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Mon 05/05/2014 at 19:30:10.61
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
  17. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    OTL logfile created on: 5/5/2014 7:38:22 PM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Stan\Desktop
    64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
    Internet Explorer (Version = 9.11.9600.17041)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    3.75 Gb Total Physical Memory | 2.34 Gb Available Physical Memory | 62.60% Memory free
    7.49 Gb Paging File | 5.74 Gb Available in Paging File | 76.67% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 452.66 Gb Total Space | 284.04 Gb Free Space | 62.75% Space Free | Partition Type: NTFS

    Computer Name: STAN-LAPTOP | User Name: Stan | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2014/05/05 19:37:26 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Stan\Desktop\OTL.exe
    PRC - [2013/12/18 14:42:32 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    PRC - [2013/12/11 01:22:13 | 000,067,072 | ---- | M] (mozilla.org) -- C:\Program Files (x86)\SeaMonkey\seamonkey.exe
    PRC - [2011/09/01 02:22:18 | 000,169,624 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
    PRC - [2011/06/29 11:56:42 | 027,311,232 | ---- | M] (Gemalto N.V.) -- C:\Users\Stan\AppData\Roaming\SanDisk\SanDiskSecureAccess_Manager.exe
    PRC - [2010/03/09 00:42:02 | 000,029,984 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
    PRC - [2010/03/09 00:40:36 | 000,144,672 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
    PRC - [2010/03/05 20:11:30 | 000,636,192 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
    PRC - [2009/12/25 18:21:16 | 000,034,160 | ---- | M] (TOSHIBA CORPORATION) -- C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe
    PRC - [2009/09/10 15:12:10 | 000,185,632 | ---- | M] (Protexis Inc.) -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
    PRC - [2009/05/05 16:06:06 | 000,222,496 | ---- | M] (Acresso Corporation) -- C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
    PRC - [2009/05/05 16:06:02 | 001,152,288 | ---- | M] (Acresso Corporation) -- C:\ProgramData\FLEXnet\Connect\11\agent.exe
    PRC - [2007/01/04 22:48:50 | 000,112,152 | ---- | M] (InterVideo) -- C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe


    ========== Modules (No Company Name) ==========

    MOD - [2014/01/20 14:17:04 | 000,073,544 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
    MOD - [2014/01/20 14:16:38 | 001,044,808 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
    MOD - [2013/12/11 01:17:49 | 000,014,848 | ---- | M] () -- C:\Program Files (x86)\SeaMonkey\nsldappr32v60.dll
    MOD - [2013/12/11 01:17:47 | 000,150,528 | ---- | M] () -- C:\Program Files (x86)\SeaMonkey\nsldap32v60.dll
    MOD - [2013/12/11 01:12:44 | 003,198,464 | ---- | M] () -- C:\Program Files (x86)\SeaMonkey\mozjs.dll
    MOD - [2011/06/29 04:56:06 | 011,483,264 | ---- | M] () -- C:\Users\Stan\AppData\Roaming\SanDisk\My Vaults\dmBackup.dll


    ========== Services (SafeList) ==========

    SRV:64bit: - [2014/03/11 12:34:10 | 000,347,872 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft Security Client\NisSrv.exe -- (NisSrv)
    SRV:64bit: - [2014/03/11 12:34:10 | 000,023,808 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Client\MsMpEng.exe -- (MsMpSvc)
    SRV:64bit: - [2014/03/06 04:29:14 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
    SRV:64bit: - [2013/05/27 01:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
    SRV:64bit: - [2010/09/28 15:30:28 | 000,489,384 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe -- (TosCoSrv)
    SRV:64bit: - [2010/09/22 21:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
    SRV:64bit: - [2010/04/06 17:53:14 | 000,258,928 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\TECO\TecoService.exe -- (TOSHIBA eco Utility Service)
    SRV:64bit: - [2010/03/15 12:56:20 | 000,202,752 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
    SRV:64bit: - [2010/02/23 20:57:42 | 000,835,952 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe -- (TPCHSrv)
    SRV:64bit: - [2010/02/05 20:44:48 | 000,137,560 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe -- (TOSHIBA HDD SSD Alert Service)
    SRV:64bit: - [2009/07/28 18:48:06 | 000,140,632 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\SysNative\TODDSrv.exe -- (TODDSrv)
    SRV - [2014/04/30 15:18:29 | 000,257,712 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
    SRV - [2014/03/29 18:56:54 | 000,119,408 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
    SRV - [2013/12/18 14:42:32 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
    SRV - [2013/09/11 22:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
    SRV - [2011/09/01 02:22:18 | 000,169,624 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe -- (AdobeActiveFileMonitor10.0)
    SRV - [2011/05/15 18:30:26 | 000,654,848 | ---- | M] (Macrovision Europe Ltd.) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
    SRV - [2010/03/09 00:40:36 | 000,144,672 | ---- | M] (Nuance Communications, Inc.) [Auto | Running] -- C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe -- (PDFProFiltSrvPP)
    SRV - [2010/01/25 08:22:56 | 000,245,760 | ---- | M] (Brother Industries, Ltd.) [On_Demand | Stopped] -- C:\Program Files (x86)\Browny02\BrYNSvc.exe -- (BrYNSvc)
    SRV - [2009/10/06 12:21:50 | 000,051,512 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe -- (TMachInfo)
    SRV - [2009/09/10 15:12:10 | 000,185,632 | ---- | M] (Protexis Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
    SRV - [2009/06/10 17:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
    SRV - [2007/01/04 22:48:50 | 000,112,152 | ---- | M] (InterVideo) [Auto | Running] -- C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe -- (IviRegMgr)


    ========== Driver Services (SafeList) ==========

    DRV:64bit: - [2014/03/11 09:52:30 | 000,133,928 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NisDrvWFP.sys -- (NisDrv)
    DRV:64bit: - [2013/05/02 05:52:40 | 001,514,568 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rtwlane.sys -- (RTWlanE)
    DRV:64bit: - [2012/12/13 14:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
    DRV:64bit: - [2012/10/21 23:59:15 | 000,026,624 | ---- | M] (CASIO COMPUTER CO., LTD.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ccusbmid.sys -- (CCUSBMIDI)
    DRV:64bit: - [2012/09/10 12:16:48 | 000,125,304 | ---- | M] (Focusrite Audio Engineering Limited.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ffusb2audio.sys -- (ffusb2audio)
    DRV:64bit: - [2012/08/23 10:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
    DRV:64bit: - [2012/08/23 10:07:35 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
    DRV:64bit: - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
    DRV:64bit: - [2012/03/01 02:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
    DRV:64bit: - [2012/02/05 23:16:44 | 000,111,696 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NIWinCDEmu.sys -- (NIWinCDEmu)
    DRV:64bit: - [2011/10/07 12:28:30 | 000,292,056 | ---- | M] (Trident Multimedia Technologies Co.,Ltd) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tridvid.sys -- (TridVid)
    DRV:64bit: - [2011/08/01 15:59:06 | 000,045,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\point64.sys -- (Point64)
    DRV:64bit: - [2011/08/01 15:59:06 | 000,023,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nuidfltr.sys -- (NuidFltr)
    DRV:64bit: - [2011/07/28 18:37:10 | 000,052,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dc3d.sys -- (dc3d)
    DRV:64bit: - [2011/04/13 09:21:56 | 001,143,912 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rtl8192ce.sys -- (RTL8192Ce)
    DRV:64bit: - [2010/11/20 09:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
    DRV:64bit: - [2010/09/29 06:01:46 | 000,695,400 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RTL8192su.sys -- (RTL8192su)
    DRV:64bit: - [2010/03/19 03:00:00 | 000,055,856 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
    DRV:64bit: - [2010/03/15 13:06:28 | 006,403,072 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atipmdag.sys -- (amdkmdag)
    DRV:64bit: - [2010/03/15 12:00:58 | 000,188,928 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
    DRV:64bit: - [2010/03/10 21:51:32 | 000,316,464 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
    DRV:64bit: - [2010/01/12 17:37:34 | 000,325,152 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
    DRV:64bit: - [2010/01/07 12:05:46 | 000,232,992 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR)
    DRV:64bit: - [2009/12/02 18:01:24 | 000,213,280 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtHDMIVX.sys -- (RTHDMIAzAudService)
    DRV:64bit: - [2009/10/07 21:13:34 | 000,070,200 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
    DRV:64bit: - [2009/10/07 21:13:34 | 000,028,728 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
    DRV:64bit: - [2009/07/31 00:02:36 | 000,044,912 | ---- | M] (COMPAL ELECTRONIC INC.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\LPCFilter.sys -- (LPCFilter)
    DRV:64bit: - [2009/07/30 23:22:04 | 000,027,784 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tdcmdpst.sys -- (tdcmdpst)
    DRV:64bit: - [2009/07/14 18:31:18 | 000,026,840 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\TVALZ_O.SYS -- (TVALZ)
    DRV:64bit: - [2009/07/13 21:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
    DRV:64bit: - [2009/07/13 21:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
    DRV:64bit: - [2009/07/13 21:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
    DRV:64bit: - [2009/07/13 20:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
    DRV:64bit: - [2009/06/22 20:06:38 | 000,035,008 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PGEffect.sys -- (PGEffect)
    DRV:64bit: - [2009/06/19 22:15:22 | 000,014,472 | ---- | M] (TOSHIBA Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TVALZFL.sys -- (TVALZFL)
    DRV:64bit: - [2009/06/10 16:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
    DRV:64bit: - [2009/06/10 16:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
    DRV:64bit: - [2009/06/10 16:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
    DRV:64bit: - [2009/06/10 16:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
    DRV:64bit: - [2009/05/05 12:00:28 | 000,016,440 | ---- | M] (Advanced Micro Devices Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\AtiPcie.sys -- (AtiPcie)
    DRV:64bit: - [2007/04/17 14:51:50 | 000,014,112 | ---- | M] (InterVideo) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\regi.sys -- (regi)
    DRV - [2011/06/02 11:08:34 | 000,017,864 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\SystemRequirementsLab\cpudrv64.sys -- (cpudrv64)
    DRV - [2009/07/13 21:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
    DRV - [2007/04/17 23:09:28 | 000,011,032 | ---- | M] (InterVideo) [Kernel | Auto | Running] -- C:\Windows\SysWOW64\drivers\regi.sys -- (regi)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
    IE:64bit: - HKLM\..\SearchScopes\{445DEB7C-6B58-482B-9231-05991D8CE428}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNF
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,CustomizeSearch = http://www.google.com
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com
    IE - HKLM\..\SearchScopes,DefaultScope =
    IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
    IE - HKLM\..\SearchScopes\{E5124361-2FE3-4569-800F-AC06BFDA264F}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNF


    IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118

    IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118

    IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
    IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118

    IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
    IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118

    IE - HKU\S-1-5-21-3954531214-905133765-490049910-1001\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
    IE - HKU\S-1-5-21-3954531214-905133765-490049910-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
    IE - HKU\S-1-5-21-3954531214-905133765-490049910-1001\..\SearchScopes,DefaultScope =
    IE - HKU\S-1-5-21-3954531214-905133765-490049910-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR
    IE - HKU\S-1-5-21-3954531214-905133765-490049910-1001\..\SearchScopes\{60A834D9-DB41-43A7-BF4D-9B0458DB5AB2}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNF_en
    IE - HKU\S-1-5-21-3954531214-905133765-490049910-1001\..\SearchScopes\{E5124361-2FE3-4569-800F-AC06BFDA264F}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNF
    IE - HKU\S-1-5-21-3954531214-905133765-490049910-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-21-3954531214-905133765-490049910-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118

    ========== FireFox ==========

    FF - prefs.js..browser.search.order.1: "MyTools "
    FF - prefs.js..browser.search.useDBForOrder: true
    FF - prefs.js..extensions.enabledAddons: %7B5384767E-00D9-40E9-B72F-9CC39D655D6F%7D:1.4.2.4
    FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:28.0
    FF - prefs.js..network.proxy.http: "127.0.0.1 "
    FF - prefs.js..network.proxy.http_port: 8118
    FF - prefs.js..network.proxy.ssl: "127.0.0.1 "
    FF - prefs.js..network.proxy.ssl_port: 8118
    FF - prefs.js..network.proxy.type: 1
    FF - user.js - File not found

    FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF64_13_0_0_206.dll File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\windows\system32\npDeployJava1.dll File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.7.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
    FF:64bit: - HKLM\Software\MozillaPlugins\adobe.com/AdobeAAMDetect: C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
    FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_206.dll ()
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
    FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
    FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.55.2: C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
    FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.55.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
    FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
    FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF - HKLM\Software\MozillaPlugins\adobe.com/AdobeAAMDetect: C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)

    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 28.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2014/03/29 18:56:34 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 28.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2014/03/29 18:56:34 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\SeaMonkey 2.23\extensions\\Components: C:\Program Files (x86)\SeaMonkey\components [2014/03/03 14:46:18 | 000,000,000 | ---D | M]
    FF - HKEY_LOCAL_MACHINE\software\mozilla\SeaMonkey 2.23\extensions\\Plugins: C:\Program Files (x86)\SeaMonkey\plugins

    [2011/09/10 03:09:18 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Stan\AppData\Roaming\Mozilla\Extensions
    [2014/05/03 21:31:25 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Stan\AppData\Roaming\Mozilla\Firefox\Profiles\ph7snvj4.default\extensions
    [2013/12/02 00:46:10 | 000,000,000 | ---D | M] (EPUBReader) -- C:\Users\Stan\AppData\Roaming\Mozilla\Firefox\Profiles\ph7snvj4.default\extensions\{5384767E-00D9-40E9-B72F-9CC39D655D6F}
    [2014/01/26 00:43:34 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Stan\AppData\Roaming\Mozilla\SeaMonkey\Profiles\l57c88q8.default\extensions
    [2013/07/31 17:48:32 | 000,000,000 | ---D | M] (ChatZilla) -- C:\Users\Stan\AppData\Roaming\Mozilla\SeaMonkey\Profiles\l57c88q8.default\extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2}
    [2014/03/29 18:56:33 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
    [2014/03/29 18:56:55 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    [2012/06/28 11:42:00 | 000,012,800 | ---- | M] (Nullsoft, Inc.) -- C:\Program Files (x86)\mozilla firefox\plugins\npwachk.dll

    O1 HOSTS File: ([2014/05/05 15:49:22 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
    O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
    O2:64bit: - BHO: (TOSHIBA Media Controller Plug-in) - {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\x64\TOSHIBAMediaControllerIE.dll (TOSHIBA Corporation)
    O2 - BHO: (PlusIEEventHelper Class) - {551A852F-39A6-44A7-9C13-AFBEC9185A9D} - C:\Program Files (x86)\Nuance\PDF Viewer Plus\bin\PlusIEContextMenu.dll (Zeon Corporation)
    O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
    O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
    O2 - BHO: (TOSHIBA Media Controller Plug-in) - {F3C88694-EFFA-4d78-B409-54B7B2535B14} - C:\Program Files (x86)\TOSHIBA\TOSHIBA Media Controller Plug-in\TOSHIBAMediaControllerIE.dll (TOSHIBA Corporation)
    O4:64bit: - HKLM..\Run: [00TCrdMain] C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe (TOSHIBA Corporation)
    O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
    O4:64bit: - HKLM..\Run: [HSON] C:\Program Files\TOSHIBA\TBS\HSON.exe (TOSHIBA Corporation)
    O4:64bit: - HKLM..\Run: [MSC] c:\Program Files\Microsoft Security Client\msseces.exe (Microsoft Corporation)
    O4:64bit: - HKLM..\Run: [RtHDVBg] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe (Realtek Semiconductor)
    O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
    O4:64bit: - HKLM..\Run: [SmartFaceVWatcher] C:\Program Files\TOSHIBA\SmartFaceV\SmartFaceVWatcher.exe (TOSHIBA Corporation)
    O4:64bit: - HKLM..\Run: [SmoothView] C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe (TOSHIBA Corporation)
    O4:64bit: - HKLM..\Run: [Teco] C:\Program Files\TOSHIBA\TECO\Teco.exe (TOSHIBA Corporation)
    O4:64bit: - HKLM..\Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe (TOSHIBA Corporation)
    O4:64bit: - HKLM..\Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe (TOSHIBA Corporation)
    O4:64bit: - HKLM..\Run: [TosWaitSrv] C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe (TOSHIBA Corporation)
    O4:64bit: - HKLM..\Run: [TPwrMain] C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe (TOSHIBA Corporation)
    O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
    O4 - HKLM..\Run: [BrStsMon00] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe (Brother Industries, Ltd.)
    O4 - HKLM..\Run: [ControlCenter4] C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe (Brother Industries, Ltd.)
    O4 - HKLM..\Run: [HWSetup] C:\Program Files\TOSHIBA\Utilities\HWSetup.exe (TOSHIBA Electronics, Inc.)
    O4 - HKLM..\Run: [IndexSearch] C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe (Nuance Communications, Inc.)
    O4 - HKLM..\Run: [KeNotify] C:\Program Files (x86)\TOSHIBA\Utilities\KeNotify.exe (TOSHIBA CORPORATION)
    O4 - HKLM..\Run: [PaperPort PTD] C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe (Nuance Communications, Inc.)
    O4 - HKLM..\Run: [PDF5 Registry Controller] C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe (Nuance Communications, Inc.)
    O4 - HKLM..\Run: [PDFHook] C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe (Nuance Communications, Inc.)
    O4 - HKLM..\Run: [PPort12reminder] C:\Program Files (x86)\Nuance\PaperPort\Ereg\Ereg.exe (Nuance Communications, Inc.)
    O4 - HKLM..\Run: [SVPWUTIL] C:\Program Files (x86)\TOSHIBA\Utilities\SVPWUTIL.exe (TOSHIBA CORPORATION)
    O4 - HKLM..\Run: [ToshibaServiceStation] C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation.exe (TOSHIBA Corporation)
    O4 - HKLM..\Run: [TWebCamera] C:\Program Files (x86)\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe (TOSHIBA CORPORATION.)
    O4 - HKU\S-1-5-21-3954531214-905133765-490049910-1001..\Run: [ISUSPM] C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe (Acresso Corporation)
    O4 - HKU\S-1-5-21-3954531214-905133765-490049910-1001..\Run: [SanDiskSecureAccess_Manager.exe] C:\Users\Stan\AppData\Roaming\SanDisk\SanDiskSecureAccess_Manager.exe (Gemalto N.V.)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-3954531214-905133765-490049910-1001\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-3954531214-905133765-490049910-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\S-1-5-21-3954531214-905133765-490049910-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableLockWorkstation = 0
    O8:64bit: - Extra context menu item: Open with PDF Viewer Plus - C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
    O8 - Extra context menu item: Open with PDF Viewer Plus - C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
    O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
    O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_25-windows-i586.cab (Java Plug-in 1.6.0_25)
    O16 - DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 1.6.0_29)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab (Java Plug-in 10.55.2)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 75.75.76.76 75.75.75.75 192.168.1.1
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4BCFD5F1-5076-4A1B-892A-EAD491BB5833}: DhcpNameServer = 75.75.76.76 75.75.75.75 192.168.1.1
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{FB0D3A3B-7545-4F2E-BC29-A8EBF9A67963}: DhcpNameServer = 75.75.76.76 75.75.75.75
    O18:64bit: - Protocol\Handler\livecall - No CLSID value found
    O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
    O18:64bit: - Protocol\Handler\msnim - No CLSID value found
    O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
    O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
    O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
    O20:64bit: - HKLM Winlogon: UserInit - (C:\windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\windows\SysWow64\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: UserInit - (C:\windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
    O32 - HKLM CDRom: AutoRun - 1
    O34 - HKLM BootExecute: (autocheck autochk *)
    O35:64bit: - HKLM\..comfile [open] -- "%1" %*
    O35:64bit: - HKLM\..exefile [open] -- "%1" %*
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
    O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*
    O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
    O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
    O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

    ========== Files/Folders - Created Within 30 Days ==========

    [2014/05/05 19:37:30 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Stan\Desktop\OTL.exe
    [2014/05/05 19:22:57 | 000,000,000 | ---D | C] -- C:\windows\ERUNT
    [2014/05/05 19:22:08 | 001,016,261 | ---- | C] (Thisisu) -- C:\Users\Stan\Desktop\JRT.exe
    [2014/05/05 19:18:15 | 000,000,000 | ---D | C] -- C:\AdwCleaner
    [2014/05/05 16:37:36 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
    [2014/05/05 16:37:25 | 000,000,000 | ---D | C] -- C:\windows\temp
    [2014/05/05 14:59:26 | 000,518,144 | ---- | C] (SteelWerX) -- C:\windows\SWREG.exe
    [2014/05/05 14:59:26 | 000,406,528 | ---- | C] (SteelWerX) -- C:\windows\SWSC.exe
    [2014/05/05 14:59:26 | 000,060,416 | ---- | C] (NirSoft) -- C:\windows\NIRCMD.exe
    [2014/05/05 14:59:16 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2014/05/05 14:58:01 | 005,199,940 | R--- | C] (Swearware) -- C:\Users\Stan\Desktop\ComboFix.exe
    [2014/05/04 18:00:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
    [2014/05/04 17:58:07 | 000,000,000 | ---D | C] -- C:\Users\Stan\Desktop\mbar
    [2014/05/04 17:38:41 | 000,000,000 | ---D | C] -- C:\Users\Stan\Desktop\RK_Quarantine
    [2014/05/03 23:06:40 | 000,000,000 | --SD | C] -- C:\windows\SysNative\CompatTel
    [2014/05/03 22:55:19 | 000,688,992 | R--- | C] (Swearware) -- C:\Users\Stan\Desktop\dds.com
    [2014/05/03 18:57:19 | 000,119,000 | ---- | C] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\MBAMSwissArmy.sys
    [2014/05/03 18:56:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
    [2014/05/03 18:56:45 | 000,091,352 | ---- | C] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\mbamchameleon.sys
    [2014/05/03 18:56:45 | 000,063,192 | ---- | C] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\mwac.sys
    [2014/05/03 18:56:45 | 000,025,816 | ---- | C] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\mbam.sys
    [2014/05/03 18:56:45 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes Anti-Malware
    [2014/05/03 18:20:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSR
    [2014/05/03 18:19:45 | 000,000,000 | ---D | C] -- C:\Users\Stan\AppData\Roaming\Wise
    [2014/05/02 03:40:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Waves
    [2014/05/01 05:19:05 | 000,000,000 | ---D | C] -- C:\Users\Stan\Documents\Cakewalk
    [2014/05/01 05:14:23 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Propellerhead Software
    [2014/05/01 01:45:45 | 000,000,000 | ---D | C] -- C:\Users\Stan\Documents\Celemony
    [2014/05/01 01:45:33 | 000,000,000 | ---D | C] -- C:\Users\Stan\AppData\Roaming\Celemony Software GmbH
    [2014/05/01 00:36:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Celemony Software GmbH
    [2014/05/01 00:27:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Temporary
    [2014/05/01 00:23:30 | 000,000,000 | ---D | C] -- C:\ProgramData\Overloud
    [2014/05/01 00:11:28 | 000,000,000 | ---D | C] -- C:\Program Files\Cakewalk
    [2014/04/30 21:30:09 | 000,000,000 | ---D | C] -- C:\Users\Stan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\My archive shortcuts
    [2014/04/30 13:56:10 | 000,000,000 | ---D | C] -- C:\Users\Stan\Desktop\5 light
    [2 C:\Users\Stan\Desktop\*.tmp files -> C:\Users\Stan\Desktop\*.tmp -> ]

    ========== Files - Modified Within 30 Days ==========

    [2014/05/05 19:37:26 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Stan\Desktop\OTL.exe
    [2014/05/05 19:28:03 | 000,016,304 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    [2014/05/05 19:28:03 | 000,016,304 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    [2014/05/05 19:27:00 | 000,000,894 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job
    [2014/05/05 19:22:01 | 001,016,261 | ---- | M] (Thisisu) -- C:\Users\Stan\Desktop\JRT.exe
    [2014/05/05 19:20:37 | 000,000,890 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job
    [2014/05/05 19:20:17 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat
    [2014/05/05 19:20:07 | 3016,503,296 | -HS- | M] () -- C:\hiberfil.sys
    [2014/05/05 19:18:00 | 000,000,830 | ---- | M] () -- C:\windows\tasks\Adobe Flash Player Updater.job
    [2014/05/05 19:17:51 | 001,316,991 | ---- | M] () -- C:\Users\Stan\Desktop\adwcleaner.exe
    [2014/05/05 15:49:22 | 000,000,027 | ---- | M] () -- C:\windows\SysNative\drivers\etc\hosts
    [2014/05/05 14:57:59 | 005,199,940 | R--- | M] (Swearware) -- C:\Users\Stan\Desktop\ComboFix.exe
    [2014/05/04 18:41:10 | 000,119,000 | ---- | M] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\MBAMSwissArmy.sys
    [2014/05/04 18:40:36 | 000,091,352 | ---- | M] (Malwarebytes Corporation) -- C:\windows\SysNative\drivers\mbamchameleon.sys
    [2014/05/04 17:37:55 | 003,972,608 | ---- | M] () -- C:\Users\Stan\Desktop\RogueKiller.exe
    [2014/05/03 22:55:05 | 000,688,992 | R--- | M] (Swearware) -- C:\Users\Stan\Desktop\dds.com
    [2014/05/03 18:56:47 | 000,001,073 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    [2014/05/02 03:18:24 | 408,328,635 | ---- | M] () -- C:\windows\MEMORY.DMP
    [2014/05/01 14:17:30 | 013,956,564 | ---- | M] () -- C:\windows\SysNative\perfh009.dat
    [2014/05/01 14:17:30 | 004,824,168 | ---- | M] () -- C:\windows\SysNative\perfc009.dat
    [2014/05/01 14:17:30 | 000,006,266 | ---- | M] () -- C:\windows\SysNative\PerfStringBackup.INI
    [2014/05/01 05:19:05 | 000,001,829 | ---- | M] () -- C:\Users\Public\Desktop\SONAR X3 (x64).lnk
    [2014/04/07 16:15:43 | 000,065,493 | ---- | M] () -- C:\Users\Stan\Desktop\4.jpg
    [2 C:\Users\Stan\Desktop\*.tmp files -> C:\Users\Stan\Desktop\*.tmp -> ]

    ========== Files Created - No Company Name ==========

    [2014/05/05 19:17:56 | 001,316,991 | ---- | C] () -- C:\Users\Stan\Desktop\adwcleaner.exe
    [2014/05/05 14:59:26 | 000,256,000 | ---- | C] () -- C:\windows\PEV.exe
    [2014/05/05 14:59:26 | 000,208,896 | ---- | C] () -- C:\windows\MBR.exe
    [2014/05/05 14:59:26 | 000,098,816 | ---- | C] () -- C:\windows\sed.exe
    [2014/05/05 14:59:26 | 000,080,412 | ---- | C] () -- C:\windows\grep.exe
    [2014/05/05 14:59:26 | 000,068,096 | ---- | C] () -- C:\windows\zip.exe
    [2014/05/04 17:38:11 | 003,972,608 | ---- | C] () -- C:\Users\Stan\Desktop\RogueKiller.exe
    [2014/05/03 18:56:47 | 000,001,073 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    [2014/05/01 05:19:05 | 000,001,829 | ---- | C] () -- C:\Users\Public\Desktop\SONAR X3 (x64).lnk
    [2014/04/07 16:15:43 | 000,065,493 | ---- | C] () -- C:\Users\Stan\Desktop\4.jpg
    [2014/01/20 03:17:23 | 000,000,288 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\.backup.dm
    [2014/01/18 02:04:38 | 062,656,511 | ---- | C] () -- C:\Users\Stan\wedding.mpg
    [2014/01/07 15:04:44 | 000,083,070 | ---- | C] () -- C:\Users\Stan\elegant credit.pdf
    [2013/12/20 16:00:15 | 003,075,392 | ---- | C] () -- C:\Users\Stan\CCF12202013_0000.pdf
    [2013/10/21 12:58:43 | 000,000,066 | ---- | C] () -- C:\windows\Brfaxrx.ini
    [2013/08/19 02:25:08 | 000,424,336 | ---- | C] () -- C:\Users\Stan\record-image.jpg
    [2013/04/08 17:27:30 | 000,653,368 | ---- | C] () -- C:\Users\Stan\Assembly Diagram2.jpg
    [2012/10/07 16:22:20 | 002,407,510 | ---- | C] () -- C:\Users\Stan\mass mutaul debt.pdf
    [2012/04/17 20:10:40 | 000,179,050 | ---- | C] () -- C:\Users\Stan\tax extension.pdf
    [2012/03/24 16:51:56 | 000,197,014 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MAnalyzerpresets.xml
    [2012/03/24 16:51:56 | 000,013,964 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MFlangerpresets.xml
    [2012/03/24 16:51:56 | 000,013,158 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MOscillatorpresets.xml
    [2012/03/24 16:51:56 | 000,009,119 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MFreqShifterpresets.xml
    [2012/03/24 16:51:56 | 000,007,130 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MEqualizerpresets.xml
    [2012/03/24 16:51:56 | 000,006,687 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\menvelopepresets.xml
    [2012/03/24 16:51:56 | 000,006,444 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MCompressorpresets.xml
    [2012/03/24 16:51:56 | 000,005,622 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MNoiseGeneratorpresets.xml
    [2012/03/24 16:51:56 | 000,005,138 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MWaveShaperpresets.xml
    [2012/03/24 16:51:56 | 000,004,362 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MPhaserpresets.xml
    [2012/03/24 16:51:56 | 000,003,771 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MRingModulatorpresets.xml
    [2012/03/24 16:51:56 | 000,002,820 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MEqualizerAreasEditorpresets.xml
    [2012/03/24 16:51:56 | 000,002,775 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MStereoExpanderpresets.xml
    [2012/03/24 16:51:56 | 000,002,666 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MVibratopresets.xml
    [2012/03/24 16:51:56 | 000,002,492 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MSpectralAnalyzerPrefilterpresets.xml
    [2012/03/24 16:51:56 | 000,002,366 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MTremolopresets.xml
    [2012/03/24 16:51:56 | 000,001,907 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MAutopanpresets.xml
    [2012/03/24 16:51:56 | 000,001,381 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MLimiterpresets.xml
    [2012/03/24 16:51:56 | 000,001,235 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\mbasestyleconfigurationpresets.xml
    [2012/03/24 16:51:56 | 000,001,011 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\MValueToColor5presets.xml
    [2012/02/08 18:11:33 | 000,000,218 | ---- | C] () -- C:\Users\Stan\AppData\Local\recently-used.xbel
    [2012/01/17 00:43:13 | 000,012,288 | ---- | C] () -- C:\Users\Stan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2012/01/11 20:43:14 | 000,002,036 | ---- | C] () -- C:\Users\Stan\honestech VHS to DVD 4.0 HD User Guide.lnk
    [2011/05/27 02:51:27 | 001,956,892 | ---- | C] () -- C:\Users\Stan\AppData\Roaming\UserTile.png
    [2011/05/15 02:30:00 | 000,000,952 | -HS- | C] () -- C:\ProgramData\KGyGaAvL.sys

    ========== ZeroAccess Check ==========

    [2009/07/14 00:55:00 | 000,000,227 | RHS- | M] () -- C:\windows\assembly\Desktop.ini

    [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

    [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

    [HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
    " " = C:\Windows\SysNative\shell32.dll -- [2013/07/25 22:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
    " " = %SystemRoot%\system32\shell32.dll -- [2013/07/25 21:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Apartment

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 21:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
    " " = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 08:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Free

    [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
    " " = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 21:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
    "ThreadingModel" = Both

    [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

    ========== LOP Check ==========

    [2011/09/07 17:23:08 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\Temp
    [2011/09/07 17:23:08 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\Temp
    [2011/12/27 02:16:00 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Ableton
    [2011/05/20 00:14:02 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\acccore
    [2013/02/07 05:19:22 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Affilorama
    [2014/01/20 03:41:23 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Bitcasa
    [2011/05/15 03:50:07 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Book Place
    [2014/05/01 01:38:57 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Cakewalk
    [2014/05/02 02:50:25 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Celemony Software GmbH
    [2011/11/03 15:25:24 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\CoffeeCup Software
    [2013/10/21 17:11:02 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\ControlCenter4
    [2014/02/21 02:36:30 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Copy
    [2012/02/08 22:08:02 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\CustomerOrders
    [2014/03/31 23:46:58 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Dropbox
    [2014/03/22 00:21:34 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\FileZilla
    [2012/08/24 18:12:06 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\FreeAudioPack
    [2013/01/26 02:37:34 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\GrabIt
    [2012/03/27 21:02:04 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\iZotope
    [2011/10/26 01:47:53 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\KompoZer
    [2014/01/26 21:24:54 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Line 6
    [2013/01/15 22:50:31 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Mimo
    [2012/03/30 03:41:12 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\MSPS
    [2012/03/24 16:51:56 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\MTexturedStyles
    [2012/09/12 01:39:56 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Nuance
    [2012/02/05 22:23:36 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\PACE Anti-Piracy
    [2013/10/08 09:13:57 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\PC-FAX TX
    [2014/05/01 12:01:16 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\SanDisk
    [2011/05/15 23:30:20 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\SoftGrid Client
    [2012/01/11 05:42:38 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\SystemRequirementsLab
    [2012/11/20 01:10:53 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Temp
    [2011/05/14 03:57:10 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Tific
    [2011/07/17 02:58:43 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Toshiba
    [2011/05/15 02:24:21 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\TP
    [2012/01/28 05:21:20 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Waves
    [2012/01/28 05:35:50 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Waves Preferences
    [2011/05/14 03:42:52 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\WinBatch
    [2011/05/25 13:39:40 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Windows Live Writer
    [2014/05/03 18:19:45 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Wise
    [2012/11/21 18:54:17 | 000,000,000 | ---D | M] -- C:\Users\Stan\AppData\Roaming\Zeon

    ========== Purity Check ==========



    < End of report >
     
  18. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    OTL Extras logfile created on: 5/5/2014 7:38:22 PM - Run 1
    OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Stan\Desktop
    64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
    Internet Explorer (Version = 9.11.9600.17041)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    3.75 Gb Total Physical Memory | 2.34 Gb Available Physical Memory | 62.60% Memory free
    7.49 Gb Paging File | 5.74 Gb Available in Paging File | 76.67% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 452.66 Gb Total Space | 284.04 Gb Free Space | 62.75% Space Free | Partition Type: NTFS

    Computer Name: STAN-LAPTOP | User Name: Stan | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
    .url[@ = InternetShortcut] -- C:\windows\SysNative\rundll32.exe (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- C:\windows\SysWow64\control.exe (Microsoft Corporation)
    .html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

    [HKEY_USERS\S-1-5-21-3954531214-905133765-490049910-1001\SOFTWARE\Classes\<extension>]
    .html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

    ========== Shell Spawning ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
    http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll ",OpenURL %l (Microsoft Corporation)
    InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll ",PrintHTML "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Directory [Print_Directory_Listing] -- Printdir.bat "%1" ()
    Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
    Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
    Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1 ",%* (Microsoft Corporation)
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Directory [Print_Directory_Listing] -- Printdir.bat "%1" ()
    Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
    Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
    Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
    Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [explore] -- Reg Error: Value error.
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
    CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

    ========== Security Center Settings ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "cval" = 1
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "UpdatesDisableNotify" = 0

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
    "AntiVirusOverride" = 0
    "AntiSpywareOverride" = 0
    "FirewallOverride" = 0

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "UpdatesDisableNotify" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    ========== Firewall Settings ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


    ========== Vista Active Open Ports Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{1C5D66C3-7429-4E3C-BE50-EAEC5A29CB11}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
    "{2CA88C0A-0601-4CDA-98B9-FBA7C34AB644}" = lport=54925 | protocol=17 | dir=in | name=brothernetwork scanner |
    "{305ECF54-4B0D-4257-8CCB-72A886CF327A}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
    "{34F9EA43-C1F0-4AB8-ABD8-8973C19F1645}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
    "{3EC92E2A-9D81-4C3E-98FD-24A72B627F30}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{4219A1C2-411A-4894-8DCD-47AD9A67417C}" = lport=138 | protocol=17 | dir=in | app=system |
    "{47ACDC7F-4809-49D5-9D12-9B0EAAE0E5F1}" = lport=5353 | protocol=17 | dir=in | name=bonjour port 5353 |
    "{4A9CBA03-5ECA-4599-9B08-2D037A6727FE}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{63ED5064-A105-45EC-A76C-3E292402300D}" = lport=139 | protocol=6 | dir=in | app=system |
    "{6474001E-9823-40CC-B722-8F343D1111EF}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{67BF8E86-F072-403C-8E7A-B88DB6AFCDB6}" = lport=9322 | protocol=6 | dir=in | name=ekdiscovery |
    "{6AD012DD-45A7-4FB3-AD88-347C9B299344}" = lport=5353 | protocol=17 | dir=in | name=bonjour port 5353 |
    "{7A9534DA-ED31-4033-A590-25D32CE8FD15}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{7F63A5E0-19D8-4F48-AAB5-9B45CC909B8F}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{7FCC3883-B6A4-4D66-A4A2-8ABA34CBE21C}" = rport=10243 | protocol=6 | dir=out | app=system |
    "{88BA139F-73F1-4DE9-938B-DB1604A2172F}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
    "{89FBDA75-064C-4517-912D-4A1349A45AB3}" = lport=137 | protocol=17 | dir=in | app=system |
    "{966C776E-681F-4F5C-96AF-59AA3C46CAB1}" = rport=139 | protocol=6 | dir=out | app=system |
    "{A723DCF6-C106-4A2C-A154-744B9D0EC280}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
    "{A81C512B-A13E-4413-AE1B-961904DB39D9}" = lport=10243 | protocol=6 | dir=in | app=system |
    "{B3E83A45-6D59-432E-96C2-57275C44EA43}" = rport=445 | protocol=6 | dir=out | app=system |
    "{B4928FB9-75F7-4B56-BAB1-9786A2D06D4A}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{B9D0F893-826E-476C-BF2E-C86B631F134D}" = rport=137 | protocol=17 | dir=out | app=system |
    "{BE3CDDB8-7512-4EA3-833D-2EAE722283DB}" = lport=445 | protocol=6 | dir=in | app=system |
    "{BE5F9638-C3F9-434D-9DA2-1920A7A0974E}" = lport=2869 | protocol=6 | dir=in | app=system |
    "{E4B3995A-0516-4A13-88B4-498C0DF2223C}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{EB5F722E-7419-4307-B134-21FF75DCDA25}" = rport=138 | protocol=17 | dir=out | app=system |
    "{FB8A3E4B-2EC4-4014-B2BF-9B219FBFC751}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

    ========== Vista Active Application Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{00A1E305-ABE0-4A75-A042-704CA7569D23}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
    "{01536C76-DC9E-4ABC-A638-5558EA545B34}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{01E2DAD3-8FF7-4306-936A-B0675E35DFB3}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg10\avgmfapx.exe |
    "{03B6D55F-806E-40A5-BD4C-9640D6447DFD}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
    "{166335B7-CE1F-4497-B688-CF8A1ADC50EA}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{1B3E0A71-563B-4E00-8A8F-8150ED57F6A0}" = protocol=6 | dir=in | app=c:\program files (x86)\brother\brmfl10f\faxrx.exe |
    "{1C0547D0-3107-430E-9FB8-80A78BEB49A4}" = protocol=17 | dir=in | app=c:\users\stan\downloads\melodyne_3.1.1.2_crack_downloader.exe |
    "{3185FCDE-5D2E-4FD2-A5CD-93D5CD67CD10}" = protocol=17 | dir=in | app=c:\program files (x86)\aim\aim.exe |
    "{3F1D7B0E-034B-4D20-90D4-987A9C2E1138}" = protocol=6 | dir=in | app=c:\program files (x86)\expressfiles\expressdl.exe |
    "{3FEA79BF-4B75-494A-A481-D94D039D3CC5}" = protocol=17 | dir=in | app=c:\users\stan\appdata\roaming\dropbox\bin\dropbox.exe |
    "{418A0DD7-3B67-4192-AC88-733014CF8D96}" = protocol=6 | dir=in | app=c:\program files (x86)\aim\aim.exe |
    "{477EBE37-91EA-49AC-A92B-721183D1F860}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
    "{4D076915-4241-4D91-9FD4-04400E752865}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{53A756FF-40EE-47BC-8777-B3A943852237}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2012\avgmfapx.exe |
    "{54691788-A2EE-4E72-8278-406A493960F1}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
    "{55B93536-7D48-4B9C-8E5E-A0AEA98F1482}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{57A86314-F9F6-4BC3-88EF-C3BE38E82B17}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
    "{590186FB-4494-44F6-9687-0732EAC2C7AC}" = protocol=6 | dir=in | app=c:\users\stan\appdata\roaming\dropbox\bin\dropbox.exe |
    "{5F56B362-92A2-48DD-8F2D-BC12E2A10BC7}" = protocol=17 | dir=in | app=c:\program files (x86)\expressfiles\expressfiles.exe |
    "{625A9B67-30F3-4A68-9503-A1FEAB1D5D51}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
    "{6754AC4A-8662-4F9C-A2C0-1C47763BD74F}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
    "{75C28563-7EFF-4F02-A6F5-82ACAC3954F6}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
    "{79D357B7-1BB5-487D-9162-1B012A0204CE}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{7F7B7F24-4F2F-4510-8E90-0DADDBA0D38F}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{81A55306-1D3B-4DB4-99D9-2374A47BD489}" = protocol=17 | dir=in | app=c:\program files (x86)\yourfiledownloader\yourfile.exe |
    "{86A8DFF4-F1EF-40D9-9B39-174A7BF9CA77}" = protocol=6 | dir=in | app=c:\program files (x86)\expressfiles\expressfiles.exe |
    "{956115A1-54D8-48A9-BEE4-529BFE68B5A3}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2012\avgmfapx.exe |
    "{A0FF8332-67C9-490F-8651-9FE5D3241E94}" = protocol=6 | dir=in | app=c:\program files (x86)\yourfiledownloader\yourfile.exe |
    "{A14B6CA2-D4A4-4525-971F-BBBFCDFCDFE1}" = protocol=6 | dir=in | app=c:\users\stan\downloads\melodyne_3.1.1.2_crack_downloader.exe |
    "{A469DFC2-1864-48DB-9395-EEC03F54BE1B}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{A4BB391A-F81C-4119-8C95-8BD5FF0F4C87}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{A55882A8-2088-49DF-8E1B-E1E16404C35C}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{B21E4FFE-25D4-4F6E-93D8-2AB4E054730F}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{B30B5215-16CA-4343-8559-E3B766D215FE}" = protocol=17 | dir=in | app=c:\program files (x86)\expressfiles\expressdl.exe |
    "{B5696920-79FA-4BA5-B26D-70B3BB010208}" = protocol=6 | dir=out | app=system |
    "{BA13DA24-C8C6-4E5F-9A5E-0EC788108029}" = protocol=17 | dir=in | app=c:\program files (x86)\yourfiledownloader\downloader.exe |
    "{BCC5A242-D4FE-4581-A667-4621A69F0EBC}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg10\avgmfapx.exe |
    "{BCE52794-15C4-448B-99D5-99FED2A8DF23}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
    "{CC3F41CB-CD59-41AD-B578-2F80B09C1E42}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
    "{CDD21907-BCB5-4721-96A4-6357251CEE10}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{D94AEE4D-5A20-4551-AC41-856522D7747C}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
    "{DA4095C0-0E3A-4A54-81C6-006FC96B3F17}" = protocol=6 | dir=in | app=c:\program files (x86)\yourfiledownloader\downloader.exe |
    "{DAC26308-E875-4100-910A-9604B4447BB0}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
    "{DB73C311-CB50-4EE5-A80F-813D166174ED}" = protocol=17 | dir=in | app=c:\program files (x86)\brother\brmfl10f\faxrx.exe |
    "{E3511401-4CDC-4D50-8B19-F7742A6607F7}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
    "{EEB4BD51-1949-46A6-A26D-8A172819793E}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{F843E463-9254-4050-81BF-4AC9D7EAE522}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "TCP Query User{66566E88-DBA5-4E7E-89F8-2D8196F806FC}C:\users\stan\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=6 | dir=in | app=c:\users\stan\appdata\roaming\dropbox\bin\dropbox.exe |
    "TCP Query User{9236C34F-440A-46E2-9F4A-3364FB604A9F}C:\program files (x86)\java\jre7\launch4j-tmp\mimo.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre7\launch4j-tmp\mimo.exe |
    "TCP Query User{A6D4DAE3-8360-4214-92C4-AB31F4F9399C}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |
    "TCP Query User{CB268C32-6043-4C10-A85B-CB1AA48D5FCE}C:\users\stan\appdata\roaming\mjusbsp\magicjack.exe" = protocol=6 | dir=in | app=c:\users\stan\appdata\roaming\mjusbsp\magicjack.exe |
    "TCP Query User{CCB86D6B-6152-44E8-90F7-EBAE13C2A948}C:\program files (x86)\corel\corelwindvd2010\windvd.exe" = protocol=6 | dir=in | app=c:\program files (x86)\corel\corelwindvd2010\windvd.exe |
    "TCP Query User{EA9069B6-4ED1-4CF1-B161-77A19826C8DA}C:\program files (x86)\adobe\adobe dreamweaver cs3\dreamweaver.exe" = protocol=6 | dir=in | app=c:\program files (x86)\adobe\adobe dreamweaver cs3\dreamweaver.exe |
    "UDP Query User{02607878-3AF7-4C9F-83F5-13142960E6CF}C:\users\stan\appdata\roaming\mjusbsp\magicjack.exe" = protocol=17 | dir=in | app=c:\users\stan\appdata\roaming\mjusbsp\magicjack.exe |
    "UDP Query User{23BB9F9C-FEA9-4B86-8DDA-F9E3264AB485}C:\users\stan\appdata\roaming\dropbox\bin\dropbox.exe" = protocol=17 | dir=in | app=c:\users\stan\appdata\roaming\dropbox\bin\dropbox.exe |
    "UDP Query User{4822E6FC-1959-445E-A99F-01321AA7E85A}C:\program files (x86)\corel\corelwindvd2010\windvd.exe" = protocol=17 | dir=in | app=c:\program files (x86)\corel\corelwindvd2010\windvd.exe |
    "UDP Query User{5EB6BA18-5AA0-42C8-97EA-2AEF54DBF9FA}C:\program files (x86)\java\jre7\launch4j-tmp\mimo.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre7\launch4j-tmp\mimo.exe |
    "UDP Query User{DBF2B73C-E5B8-404C-9314-79644F64B5E1}C:\program files (x86)\adobe\adobe dreamweaver cs3\dreamweaver.exe" = protocol=17 | dir=in | app=c:\program files (x86)\adobe\adobe dreamweaver cs3\dreamweaver.exe |
    "UDP Query User{F3215A72-6589-4059-95A1-33F2382DADF2}C:\program files (x86)\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\java.exe |

    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
    "{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
    "{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
    "{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
    "{21E2A283-1416-AF26-6DA1-92FDE02224EB}" = ccc-utility64
    "{26A24AE4-039D-4CA4-87B4-2F86417007FF}" = Java 7 Update 7 (64-bit)
    "{3C28BFD4-90C7-3138-87EF-418DC16E9598}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.51106
    "{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
    "{5AF4E09F-5C9B-3AAF-B731-544D3DC821DD}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.51106
    "{5DA0E02F-970B-424B-BF41-513A5018E4C0}" = TOSHIBA Disc Creator
    "{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
    "{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
    "{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}" = Microsoft Visual C++ 2005 Redistributable (x64)
    "{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
    "{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}" = PaperPort Image Printer 64-bit
    "{787136D2-F0F8-4625-AA3F-72D7795AC842}" = Apple Mobile Device Support
    "{7DEBE4EB-6B40-3766-BB35-5CBBC385DA37}" = Microsoft .NET Framework 4.5.1
    "{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
    "{8338783A-0968-3B85-AFC7-BAAE0A63DC50}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570
    "{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
    "{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
    "{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
    "{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
    "{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
    "{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}" = TOSHIBA PC Health Monitor
    "{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
    "{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility
    "{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Media Creator
    "{B8BA155B-1E75-405F-9CB4-8A99615D09DC}" = iTunes
    "{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}" = PlayReady PC Runtime amd64
    "{BE3DFCA2-6F42-509D-555C-68A923314062}" = ATI Catalyst Install Manager
    "{BFAE8D5B-F918-486F-B74E-90762DF11C5C}" = Microsoft Security Client
    "{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
    "{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
    "{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
    "{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
    "{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
    "0B8B34F4BB96072BB79F86A0EDC21145F80BC191" = Windows Driver Package - Focusrite USB 2.0 Audio Driver (01/05/2012 2.3.128.0)
    "4214A1CFC1A368A5078729BFD4B211F0CDB5CEC5" = Windows Driver Package - Focusrite USB 2.0 Audio Driver (09/10/2012 2.4.128.0)
    "74347E8ACBB0CD4B3A12C89F2E2FAA6CEFBE40CA" = Windows Driver Package - CASIO (CCUSBMIDI) MEDIA (02/24/2012 1.00.00.0004)
    "Focusrite USB 2.0 Audio Driver_is1" = Focusrite USB 2.0 Audio Driver 2.4
    "Microsoft Security Client" = Microsoft Security Essentials
    "SynTPDeinstKey" = Synaptics Pointing Device Driver

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{0046FA01-C5B9-4985-BACB-398DC480FC05}" = Adobe Photoshop CS3
    "{0224CACC-994D-45F8-B973-D65056EA9C2F}" = Adobe XMP DVA Panels CS3
    "{02950E10-1AA3-DF62-FED5-42CBD4ADC5C1}" = CCC Help Dutch
    "{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
    "{068724F8-D8BE-4B43-8DDD-B9FE9E49FD76}" = Scansoft PDF Professional
    "{08B32819-6EEF-4057-AEDA-5AB681A36A23}" = Adobe Bridge Start Meeting
    "{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
    "{0D795777-9D60-4692-8386-F2B3F2B5E5BF}" = Label@Once 1.0
    "{1111706F-666A-4037-7777-211328764D10}" = JavaFX 2.1.1
    "{111EE7DF-FC45-40C7-98A7-753AC46B12FB}" = QuickTime 7
    "{118F5964-DA03-7B46-BDEA-7C3FA203D293}" = CCC Help Spanish
    "{11D08055-939C-432b-98C3-E072478A0CD7}" = PSE10 STI Installer
    "{12688FD7-CB92-4A5B-BEE4-5C8E0574434F}" = Utility Common Driver
    "{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}" = Adobe WinSoft Linguistics Plugin
    "{193EAFD0-1BAF-4FB4-B18F-79D5D6A4B285}" = Adobe After Effects CS3 Presets
    "{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
    "{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
    "{1B87C40B-A60B-4EF3-9A68-706CF4B69978}" = TOSHIBA Assist
    "{1CF51B76-7485-410C-D06D-23D1060974D3}" = Catalyst Control Center Core Implementation
    "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    "{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
    "{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
    "{21759FAC-AE5F-F171-EB4C-D2FBF66EDD04}" = CCC Help Czech
    "{219B4856-468A-F0BB-8249-E630AD4E86C2}" = ccc-core-static
    "{22D3A614-482C-444A-932C-9DA1B8ECDFD2}" = Elements 10 Organizer
    "{23EA31D7-28CD-F7B3-024C-6EB784F1BC79}" = CCC Help Russian
    "{24D7346D-D4B4-45E8-98EA-75EC14B42DD8}" = Adobe ExtendScript Toolkit 2
    "{26A24AE4-039D-4CA4-87B4-2F83216017FF}" = Java(TM) 6 Update 29
    "{26A24AE4-039D-4CA4-87B4-2F83216025F0}" = Java(TM) 6 Update 25
    "{26A24AE4-039D-4CA4-87B4-2F83217045FF}" = Java 7 Update 55
    "{28656860-4728-433C-8AD4-D1A930437BC8}" = Nuance PDF Viewer Plus
    "{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
    "{29E5EA97-5F74-4A57-B8B2-D4F169117183}" = Adobe Stock Photos CS3
    "{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
    "{2EA870FA-585F-4187-903D-CB9FFD21E2E0}" = DHTML Editing Component
    "{2EFFFC71-1E66-454E-A6E6-CEEC800B96D2}" = Adobe Flash Video Encoder
    "{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
    "{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
    "{3669F19D-D7C2-3240-C4EC-A57DECC124FC}" = CCC Help Japanese
    "{36D48370-CA2F-4409-B1D6-7D23EA0518D2}" = honestech VHS to DVD 4.0 HD
    "{38A0161D-7CD3-51AD-0ACB-F46DD34D2FF6}" = CCC Help Greek
    "{39670BCD-6300-21D8-78A4-ECD68D0C4D95}" = CCC Help Chinese Standard
    "{3ACCCFB3-7B17-4E9F-ACB0-46868FCD4487}" = Brother MFL-Pro Suite MFC-7360N
    "{3C3D696B-0DB7-3C6D-A356-3DB8CE541918}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
    "{43c30446-329f-4197-b337-02260849f13f}" = Box Sync
    "{4458C442-7376-4CF9-AF58-E8CEA6722363}" = Adobe Setup
    "{46A46830-50AA-3326-7A57-72BB03E6B3EC}" = CCC Help Hungarian
    "{47984ADB-54E9-BE8F-E39F-8B1FAAD4B192}" = CCC Help Polish
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{50F102CA-4BE2-41A9-9810-5BB05EB91B9A}" = Adobe Premiere Pro CS3 Functional Content
    "{51846830-E7B2-4218-8968-B77F0FF475B8}" = Adobe Color EU Extra Settings
    "{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}" = TOSHIBA Supervisor Password
    "{5279374D-87FE-4879-9385-F17278EBB9D3}" = TOSHIBA Hardware Setup
    "{5449FB4F-1802-4D5B-A6D8-087DB1142147}" = Realtek HDMI Audio Driver for ATI
    "{54793AA1-5001-42F4-ABB6-C364617C6078}" = Adobe Linguistics CS3
    "{5570C266-C606-85BC-6E23-C858566E02DB}" = CCC Help Swedish
    "{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
    "{5AF550B4-BB67-4E7E-82F1-2C4300279050}" = ToshibaRegistration
    "{5C1F18D2-F6B7-4242-B803-B5A78648185D}" = Corel WinDVD
    "{5E620377-939F-3E6B-F328-4A69D9CA0D1B}" = CCC Help French
    "{5E6F6CF3-BACC-4144-868C-E14622C658F3}" = TOSHIBA Web Camera Application
    "{620BBA5E-F848-4D56-8BDA-584E44584C5E}" = TOSHIBA Flash Cards Support Utility
    "{64C1FA9A-FA94-4B6E-B3E4-8573738E4AD1}" = Adobe Setup
    "{65F5F454-0029-045D-82ED-126F650B5C8F}" = Catalyst Control Center Graphics Previews Vista
    "{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
    "{6ABE0BEE-D572-4FE8-B434-9E72A289431B}" = Adobe Fonts All
    "{6B52140A-F189-4945-BFFC-DB3F00B8C589}" = Adobe Flash CS3
    "{6B708481-748A-4EB4-97C1-CD386244FF77}" = Adobe MotionPicture Color Files
    "{6BBAA81D-6A7E-43AD-8889-2F002DCAAFDD}" = AHV content for Acrobat and Flash
    "{6C0A559F-8583-4B5A-8B50-20BEE15D8E64}" = Nuance PaperPort 12
    "{6C772996-BFF3-3C8C-860B-B3D48FF05D65}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106
    "{6D4AC5A4-4CF9-4F90-8111-B9B53CE257BF}" = Adobe Color Common Settings
    "{6e8f74e0-43bd-4dce-8477-6ff6828acc07}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106
    "{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}" = Adobe Asset Services CS3
    "{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
    "{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
    "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    "{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
    "{7ACFB90E-8FD0-4397-AD3A-5195412623A3}" = Adobe Help Viewer CS3
    "{7C10F5C7-F00F-4BD3-A110-C7D240D2DD25}" = Adobe Dreamweaver CS3
    "{836775DC-DC27-BC0C-7770-68E2591F6CC6}" = CCC Help Norwegian
    "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
    "{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
    "{845A8DB9-8802-4FD3-9FE3-938A6C46A2EC}" = Adobe Video Profiles
    "{86236CB1-023D-82B2-A706-74ECFFA91A8E}" = Catalyst Control Center Graphics Previews Common
    "{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}" = Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    "{8718DC03-D066-4957-94E5-50C3C5042E8E}" = Adobe Creative Suite 3 Master Collection
    "{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver For Windows 7
    "{8B4BD0EF-A058-3F42-0AD8-763267A735D0}" = Catalyst Control Center Graphics Full New
    "{8BD785CF-30C7-4182-B250-0D5FCE78D4DD}" = Catalyst Control Center - Branding
    "{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
    "{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}" = Adobe Device Central CS3
    "{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
    "{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}" = Adobe Type Support
    "{8e70e4e1-06d7-470b-9f74-a51bef21088e}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106
    "{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
    "{90120000-0015-0409-0000-0000000FF1CE}_PROPLUSR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
    "{90120000-0016-0409-0000-0000000FF1CE}_PROPLUSR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
    "{90120000-0018-0409-0000-0000000FF1CE}_PROPLUSR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
    "{90120000-0019-0409-0000-0000000FF1CE}_PROPLUSR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
    "{90120000-001A-0409-0000-0000000FF1CE}_PROPLUSR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
    "{90120000-001B-0409-0000-0000000FF1CE}_PROPLUSR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
    "{90120000-001F-0409-0000-0000000FF1CE}_PROPLUSR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
    "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
    "{90120000-001F-040C-0000-0000000FF1CE}_PROPLUSR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
    "{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
    "{90120000-001F-0C0A-0000-0000000FF1CE}_PROPLUSR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
    "{90120000-002A-0000-1000-0000000FF1CE}_PROPLUSR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-002A-0409-1000-0000000FF1CE}_PROPLUSR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
    "{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
    "{90120000-0044-0409-0000-0000000FF1CE}_PROPLUSR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
    "{90120000-006E-0409-0000-0000000FF1CE}_PROPLUSR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
    "{90120000-0115-0409-0000-0000000FF1CE}_PROPLUSR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0116-0409-1000-0000000FF1CE}_PROPLUSR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
    "{90120000-0117-0409-0000-0000000FF1CE}_PROPLUSR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
    "{90176341-0A8B-4CCC-A78D-F862228A6B95}" = Adobe Anchor Service CS3
    "{91120000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2007
    "{91120000-0011-0000-0000-0000000FF1CE}_PROPLUSR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
    "{91D25D3C-A6D8-78D4-CDE7-F70B93389A03}" = CCC Help Italian
    "{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
    "{95655ED4-7CA5-46DF-907F-7144877A32E5}" = Adobe Color NA Recommended Settings
    "{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
    "{970472D0-F5F9-4158-A6E3-1AE49EFEF2D3}" = TOSHIBA Application Installer
    "{983CD6FE-8320-4B80-A8F6-0D0366E0AA22}" = TOSHIBA Media Controller
    "{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    "{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    "{9C9824D9-9000-4373-A6A5-D0E5D4831394}" = Adobe Bridge CS3
    "{9CD5AC28-04E5-07A5-100D-953D2B3A8747}" = Catalyst Control Center Graphics Full Existing
    "{9D3D8C60-A55F-4123-B2B9-173F09590E16}" = REALTEK Wireless LAN Driver
    "{9D3D8C60-A55F-4fed-B2B9-173001290E16}" = Realtek WLAN Driver
    "{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
    "{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
    "{A127C3C0-055E-38CF-B38F-1E85F8BBBFFE}" = Adobe Community Help
    "{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}" = Adobe CMaps
    "{A2D81E70-2A98-4A08-A628-94388B063C5E}" = Adobe Color - Photoshop Specific
    "{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
    "{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
    "{AAC5D43E-816D-4C2D-8E51-55FFF35BE301}" = Apple Application Support
    "{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
    "{AC5B0C19-D851-42F4-BDA0-410ECF7F70A5}" = PDF Settings
    "{AC6569FA-6919-442A-8552-073BE69E247A}" = TOSHIBA Service Station
    "{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.9)
    "{ACEB2BAF-96DF-48FD-ADD5-43842D4C443D}" = Adobe AIR
    "{AD8D84C3-D43A-776D-E4A8-2A4433BCBD32}" = CCC Help Korean
    "{AEB719FD-EDB0-43E9-B524-90F97C1E6499}" = System Update kb70007
    "{AF72E557-0647-4DE5-ACDA-ECFB38D5D732}" = Licensing Service Install
    "{B0402CE4-783A-773C-239B-FF45BDFB400E}" = Catalyst Control Center Localization All
    "{B32B60B9-C31B-3193-257A-2381305A0851}" = CCC Help German
    "{B3B66630-DA7C-BD66-DFA4-F37AC82873EE}" = CCC Help Danish
    "{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}" = Adobe Camera Raw 4.0
    "{B3C02EC1-A7B0-4987-9A43-8789426AAA7D}" = Adobe Setup
    "{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility
    "{B671CBFD-4109-4D35-9252-3062D3CCB7B2}" = Adobe SING CS3
    "{B73CFB12-C814-4638-AFFD-7E3AAFAF0B4E}" = Adobe BridgeTalk Plugin CS3
    "{B8615768-6D66-5E53-C4E1-6F7EC8D9BFFE}" = CCC Help English
    "{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}" = Adobe Default Language CS3
    "{BA84775E-C53D-41F4-A0C9-B9000D1BF95B}" = honestech VHS to DVD 4.0 HD
    "{BE5F3842-8309-4754-92D5-83E02E6077A3}" = Adobe Extension Manager CS3
    "{C289841E-5B5F-0198-F3FF-CB361D007DA3}" = CCC Help Thai
    "{C5BD220A-EFE8-48A5-B70E-9503D535FACE}" = Adobe WAS CS3
    "{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
    "{C7BC4EBB-D88F-019D-8ED0-F42F89096B18}" = CCC Help Turkish
    "{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}" = PlayReady PC Runtime x86
    "{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
    "{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
    "{D0DFF92A-492E-4C40-B862-A74A173C25C5}" = Adobe Version Cue CS3 Client
    "{D10D079D-EFDA-9601-98F8-F935A2A411A0}" = CCC Help Chinese Traditional
    "{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}" = Adobe PDF Library Files
    "{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
    "{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
    "{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
    "{D5A31AB1-345D-47C7-A87B-036A669F6DF1}" = Adobe XMP Panels CS3
    "{D7F912D4-C237-4079-966A-5044A5025CBF}}_is1" = Focusrite Scarlett Plug-in Suite 1.1
    "{DD7DB3C5-6FA3-4FA3-8A71-C2F2940EB029}" = Adobe Color JA Extra Settings
    "{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
    "{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
    "{DFD723B7-1762-73EC-32BC-A7D9E838808D}" = Catalyst Control Center Graphics Light
    "{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
    "{E0F274B7-592B-4669-8FB8-8D9825A09858}" = KODAK AiO Home Center
    "{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
    "{E69992ED-A7F6-406C-9280-1C156417BC49}" = TOSHIBA Quality Application
    "{E69AE897-9E0B-485C-8552-7841F48D42D8}" = Adobe Update Manager CS3
    "{E819AA87-4215-D35A-6872-BF97C32A9DB3}" = CCC Help Finnish
    "{E824E81C-80A4-3DFF-B5F9-4842A9FF5F7F}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106
    "{EA7B3CC4-366D-4CF6-8350-FD7A7034116E}" = Adobe InDesign CS3 Icon Handler
    "{EC8282AB-48DD-91D2-7387-01CD6E100A5D}" = Adobe Photoshop.com Inspiration Browser
    "{EE549AF9-8FAA-4584-83B2-ECF1BC9DC1FF}" = Adobe Photoshop Elements 10
    "{EFE3D683-903C-4B58-AB8F-C68C69F33758}" = System Requirements Lab for Intel
    "{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
    "{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
    "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
    "{F26FDF57-483E-42C8-A9C9-EEE1EDB256E0}" = TOSHIBA Media Controller Plug-in
    "{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}" = Visual Studio 2008 x64 Redistributables
    "{FD1F254C-48B2-A188-0127-03855BA15D16}" = CCC Help Portuguese
    "{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
    "Adobe AIR" = Adobe AIR
    "Adobe Flash Player ActiveX" = Adobe Flash Player 13 ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 13 Plugin
    "Adobe Photoshop Elements 10" = Adobe Photoshop Elements 10
    "Adobe_3e054d2218e7aa282c2369d939e58ff" = Adobe ExtendScript Toolkit 2
    "Adobe_4dcfd9b7e901b57f81f667144603236" = Add or Remove Adobe Creative Suite 3 Master Collection
    "Adobe_6c8e2cb4fd241c55406016127a6ab2e" = Adobe Color Common Settings
    "AIM_7" = AIM 7
    "chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help
    "Convert Files for Free" = Convert Files for Free
    "Coupon Printer for Windows5.0.0.4" = Coupon Printer for Windows
    "FileZilla Client" = FileZilla Client 3.7.4.1
    "InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
    "InstallShield_{12688FD7-CB92-4A5B-BEE4-5C8E0574434F}" = Utility Common Driver
    "InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}" = TOSHIBA Supervisor Password
    "InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}" = TOSHIBA Hardware Setup
    "InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}" = TOSHIBA Flash Cards Support Utility
    "InstallShield_{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility
    "InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
    "InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
    "LAGARITH" = Lagarith lossless video codec (Remove Only)
    "Line 6 Uninstaller" = Line 6 Uninstaller
    "Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware version 2.0.1.1004
    "Mozilla Firefox 28.0 (x86 en-US)" = Mozilla Firefox 28.0 (x86 en-US)
    "MozillaMaintenanceService" = Mozilla Maintenance Service
    "PhotoshopdotcomInspirationBrowser.4C35C4D325D350FE0114230CBADCA2DDD0AC8D25.1" = Adobe Photoshop.com Inspiration Browser
    "PROPLUSR" = Microsoft Office Professional Plus 2007
    "SeaMonkey 2.23 (x86 en-US)" = SeaMonkey 2.23 (x86 en-US)
    "SONARX3_x64_is1" = SONAR X3 (x64)
    "Summitsoft Website Creator - Evolution" = Summitsoft Website Creator - Evolution
    "Waves Diamond Bundle v5.2" = Waves Diamond Bundle v5.2
    "Winamp" = Winamp
    "WinLiveSuite" = Windows Live Essentials

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-3954531214-905133765-490049910-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "@@__UNKNOWN__@@SanDiskSecureAccess_Manager.exe" = SanDiskSecureAccess_Manager.exe
    "Dropbox" = Dropbox
    "Winamp Detect" = Winamp Detector Plug-in
    "YourFileDownloaderUpdater" = Feature Update Service (YFD)

    ========== Last 20 Event Log Errors ==========

    [ System Events ]
    Error - 5/5/2014 7:46:30 PM | Computer Name = Stan-laptop | Source = DCOM | ID = 10010
    Description =


    < End of report >
     
  19. 2014/05/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    [​IMG] Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following
    Code:
    :OTL
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyEnable" = 1
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyEnable" = 1
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118
    IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyEnable" = 1
    IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118
    IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyEnable" = 1
    IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118
    IE - HKU\S-1-5-21-3954531214-905133765-490049910-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyServer" = http=127.0.0.1:8118;https=127.0.0.1:8118
    FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF64_13_0_0_206.dll File not found
    FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\windows\system32\npDeployJava1.dll File not found
    O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
    
    
    :Services
    
    :Reg
    
    :Files
    C:\FRST
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
    
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.

    Last scans...

    [​IMG] Download Security Check from here or here and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


    [​IMG] Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:
      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
      • Other Services
    • Press "Scan ".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.

    [​IMG] Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.

    [​IMG] Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Click on "Run ESET Online Scanner" button.
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click on List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  20. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    All processes killed
    Error: Unable to interpret <Code:> in the current context!
    ========== OTL ==========
    HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
    HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
    HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
    HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
    HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    HKU\S-1-5-21-3954531214-905133765-490049910-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
    64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
    64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2\ deleted successfully.
    Starting removal of ActiveX control {7530BFB8-7293-4D34-9923-61A11451AFC5}
    C:\Windows\Downloaded Program Files\OnlineScanner.inf moved successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    ========== FILES ==========
    File\Folder C:\FRST not found.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: All Users

    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Public
    ->Temp folder emptied: 0 bytes

    User: Stan
    ->Temp folder emptied: 2370936 bytes
    ->Temporary Internet Files folder emptied: 312600 bytes
    ->Java cache emptied: 856436 bytes
    ->FireFox cache emptied: 120250072 bytes
    ->Flash cache emptied: 66150 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 4640 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 42287446 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 158.00 mb


    [EMPTYJAVA]

    User: All Users

    User: Default

    User: Default User

    User: Public

    User: Stan
    ->Java cache emptied: 0 bytes

    Total Java Files Cleaned = 0.00 mb


    [EMPTYFLASH]

    User: All Users

    User: Default
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: Public

    User: Stan
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.69.0 log created on 05052014_212536

    Files\Folders moved on Reboot...
    C:\Users\Stan\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
    C:\Users\Stan\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.

    PendingFileRenameOperations files...

    Registry entries deleted on Reboot...
     
  21. 2014/05/05
    stan1622

    stan1622 Well-Known Member Thread Starter

    Joined:
    2009/02/26
    Messages:
    205
    Likes Received:
    0
    Results of screen317's Security Check version 0.99.82
    Windows 7 Service Pack 1 x64 (UAC is enabled)
    Internet Explorer 11
    ``````````````Antivirus/Firewall Check:``````````````
    Windows Firewall Enabled!
    Microsoft Security Essentials
    Antivirus up to date!
    `````````Anti-malware/Other Utilities Check:`````````
    JavaFX 2.1.1
    Java(TM) 6 Update 29
    Java(TM) 6 Update 25
    Java 7 Update 55
    Adobe Flash Player 13.0.0.206
    Adobe Reader 10.1.9 Adobe Reader out of Date!
    Mozilla Firefox (28.0)
    ````````Process Check: objlist.exe by Laurent````````
    Microsoft Security Essentials MSMpEng.exe
    Microsoft Security Essentials msseces.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C: 3%
    ````````````````````End of Log``````````````````````
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.