Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-12-2013 05 Ran by SYSTEM on MININT-BUL4HLR on 19-12-2013 11:42:09 Running from G:\ Windows 7 Home Premium (X64) OS Language: English(US) Internet Explorer Version 8 Boot Mode: Recovery The current controlset is ControlSet001 [b]ATTENTION!:=====> If the system is bootable FRST could be run from normal or Safe mode to create a complete log.[/b] ==================== Registry (Whitelisted) ================== HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [10775584 2010-05-31] (Realtek Semiconductor) HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2040352 2010-05-31] (Realtek Semiconductor) HKLM\...\Run: [Apoint] - C:\Program Files\Apoint\Apoint.exe [212480 2010-05-31] (Alps Electric Co., Ltd.) HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe [500208 2010-03-06] (Adobe Systems Incorporated) Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation) HKLM\...\Policies\Explorer\Run: [1914] - c:\progra~3\msmqic.exe No File HKLM\...\Policies\Explorer: [TaskbarNoNotification] 1 HKLM\...\Policies\Explorer: [HideSCAHealth] 1 HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation) HKLM-x32\...\Run: [ISBMgr.exe] - C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [673136 2010-05-31] (Sony Corporation) HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe [35760 2009-12-22] (Adobe Systems Incorporated) HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated) HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-02-09] (Advanced Micro Devices, Inc.) HKLM-x32\...\Run: [Norton Online Backup] - C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [1155928 2010-06-01] (Symantec Corporation) HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [248040 2010-02-18] (Sun Microsystems, Inc.) HKLM-x32\...\Run: [avast5] - C:\Program Files\Alwil Software\Avast5\AvastUI.exe [3396624 2011-01-13] (AVAST Software) HKLM-x32\...\Run: [SwitchBoard] - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) HKLM-x32\...\Run: [AdobeCS5ServiceManager] - C:\Program Files (x86)\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe [406992 2010-02-22] (Adobe Systems Incorporated) HKLM-x32\...\Run: [GrooveMonitor] - C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation) HKU\Mariusz\...\Run: [DAEMON Tools Lite] - C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [357696 2010-04-01] (DT Soft Ltd) HKU\Mariusz\...\Run: [AdobeBridge] - [x] HKU\Mariusz\...\Run: [Facebook Update] - C:\Users\Mariusz\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2012-07-11] (Facebook Inc.) HKU\Mariusz\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-07-28] (Google Inc.) HKU\Mariusz\...\Run: [EA Core] - C:\Program Files (x86)\Electronic Arts\EADM\Core.exe [3325952 2009-03-28] (Electronic Arts) HKU\Mariusz\...\Run: [GG] - C:\Users\Mariusz\AppData\Local\GG\Application\gghub.exe [4047424 2013-12-15] (GG Network S.A.) HKU\Mariusz\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [20584608 2013-11-14] (Skype Technologies S.A.) Startup: C:\Users\Mariusz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7tbnrabnw.lnk ShortcutTarget: 7tbnrabnw.lnk -> C:\ProgramData\wnbarnbt7.jss () ==================== Services (Whitelisted) ================= S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.) S3 Autodesk Licensing Service; C:\Program Files (x86)\Common Files\Autodesk Shared\Service\AdskScSrv.exe [85096 2010-12-28] (Autodesk) S2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [40384 2011-01-13] (AVAST Software) S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.130\McCHSvc.exe [288776 2013-09-06] (McAfee, Inc.) S2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2804568 2010-06-01] (Symantec Corporation) S2 SampleCollector; C:\Program Files\Sony\VAIO Care\VCPerfService.exe [259192 2011-01-29] (Sony Corporation) S2 Texis Monitor; C:\Abaqus\Documentation\monitor.exe [4493312 2006-10-27] (Expansion Programs International, Inc.) S2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.) S3 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [851824 2010-06-17] (Sony Corporation) S3 VUAgent; C:\Program Files\Sony\VAIO Update\VUAgent.exe [1286784 2012-10-26] (Sony Corporation) S2 Winmgmt; C:\ProgramData\7tbnrabnw.zvv [61536 2013-12-17] (Microsoft Corporation) ==================== Drivers (Whitelisted) ==================== S3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.) S2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [20560 2011-01-13] (AVAST Software) S2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [62032 2011-01-13] (AVAST Software) S1 aswRdr; C:\Windows\System32\Drivers\aswRdr.sys [29264 2011-01-13] (AVAST Software) S1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [273488 2011-01-13] (AVAST Software) S1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [51792 2011-01-13] (AVAST Software) S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [310728 2011-06-25] () S2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [42696 2011-06-25] () S0 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-12-28] (Duplex Secure Ltd.) ==================== NetSvcs (Whitelisted) =================== ==================== One Month Created Files and Folders ======== 2013-12-19 10:27 - 2013-12-19 10:27 - 00000000 ____D C:\FRST 2013-12-18 18:55 - 2013-12-18 18:55 - 00000000 __SHD C:\found.001 2013-12-18 17:47 - 2013-12-18 17:47 - 00000000 __SHD C:\found.000 2013-12-17 20:16 - 2013-12-17 20:16 - 00000326 ____H C:\Windows\Tasks\User_Feed_Synchronization-{A68096A5-9F25-4CE3-8C1B-D2750A67DF11}.job 2013-12-17 20:13 - 2013-12-18 19:43 - 00001666 _____ C:\Users\Mariusz\Desktop\Smart Guard Protection.lnk 2013-12-17 20:13 - 2013-12-18 19:43 - 00000112 _____ C:\Users\Mariusz\Desktop\Smart Guard Protection support.url 2013-12-17 20:11 - 2013-12-17 20:11 - 00061536 ____T (Microsoft Corporation) C:\ProgramData\7tbnrabnw.zvv 2013-12-17 20:11 - 2013-12-17 20:11 - 00000291 _____ C:\ProgramData\7tbnrabnw.reg 2013-12-17 20:09 - 2013-12-19 10:17 - 95025368 ____T C:\ProgramData\7tbnrabnw.fee 2013-12-17 20:09 - 2013-12-19 10:17 - 00000000 _____ C:\ProgramData\7tbnrabnw.odd 2013-12-17 20:09 - 2013-12-19 04:44 - 00000000 ____D C:\ProgramData\3XDV9nRn 2013-12-17 20:09 - 2013-12-17 20:09 - 00131072 _____ C:\ProgramData\wnbarnbt7.jss 2013-12-17 17:14 - 2013-12-17 17:14 - 00021000 _____ C:\Users\Mariusz\AppData\Roaming\9PX9tbY2jLO.mkj 2013-12-12 13:40 - 2013-12-12 13:38 - 00815852 _____ C:\Users\Mariusz\Desktop\matematyka.zip 2013-12-11 19:19 - 2013-12-11 19:22 - 00000000 ____D C:\Users\Mariusz\Desktop\Nowy folder (2) 2013-12-09 17:04 - 2013-12-09 17:05 - 00000000 ____D C:\Users\Mariusz\Desktop\debil ==================== One Month Modified Files and Folders ======= 2013-12-19 10:27 - 2013-12-19 10:27 - 00000000 ____D C:\FRST 2013-12-19 10:19 - 2010-07-28 12:38 - 00001058 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job 2013-12-19 10:19 - 2009-07-14 05:08 - 00032608 _____ C:\Windows\Tasks\SCHEDLGU.TXT 2013-12-19 10:19 - 2009-07-14 05:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT 2013-12-19 10:17 - 2013-12-17 20:09 - 95025368 ____T C:\ProgramData\7tbnrabnw.fee 2013-12-19 10:17 - 2013-12-17 20:09 - 00000000 _____ C:\ProgramData\7tbnrabnw.odd 2013-12-19 10:16 - 2009-07-14 04:51 - 00200505 _____ C:\Windows\setupact.log 2013-12-19 04:44 - 2013-12-17 20:09 - 00000000 ____D C:\ProgramData\3XDV9nRn 2013-12-18 19:43 - 2013-12-17 20:13 - 00001666 _____ C:\Users\Mariusz\Desktop\Smart Guard Protection.lnk 2013-12-18 19:43 - 2013-12-17 20:13 - 00000112 _____ C:\Users\Mariusz\Desktop\Smart Guard Protection support.url 2013-12-18 18:55 - 2013-12-18 18:55 - 00000000 __SHD C:\found.001 2013-12-18 17:47 - 2013-12-18 17:47 - 00000000 __SHD C:\found.000 2013-12-18 17:12 - 2013-11-15 21:01 - 00001981 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk 2013-12-17 20:25 - 2011-01-11 16:42 - 00000000 ____D C:\Users\Mariusz\AppData\Roaming\Skype 2013-12-17 20:16 - 2013-12-17 20:16 - 00000326 ____H C:\Windows\Tasks\User_Feed_Synchronization-{A68096A5-9F25-4CE3-8C1B-D2750A67DF11}.job 2013-12-17 20:13 - 2013-04-08 21:09 - 00000000 ____D C:\Users\Mariusz\AppData\Roaming\GG 2013-12-17 20:11 - 2013-12-17 20:11 - 00061536 ____T (Microsoft Corporation) C:\ProgramData\7tbnrabnw.zvv 2013-12-17 20:11 - 2013-12-17 20:11 - 00000291 _____ C:\ProgramData\7tbnrabnw.reg 2013-12-17 20:11 - 2010-12-27 14:06 - 00000000 ____D C:\Users\Mariusz\AppData\Local\Google 2013-12-17 20:09 - 2013-12-17 20:09 - 00131072 _____ C:\ProgramData\wnbarnbt7.jss 2013-12-17 20:09 - 2010-12-27 13:53 - 01176063 _____ C:\Windows\WindowsUpdate.log 2013-12-17 20:05 - 2010-12-27 13:58 - 00003990 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{A68096A5-9F25-4CE3-8C1B-D2750A67DF11} 2013-12-17 20:04 - 2012-02-22 16:55 - 00001086 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1166569121-3454313439-330892657-1000UA.job 2013-12-17 19:57 - 2012-06-22 20:38 - 00030720 ____H C:\Users\Mariusz\Desktop\photothumb.db 2013-12-17 19:55 - 2010-07-28 12:38 - 00001062 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job 2013-12-17 17:14 - 2013-12-17 17:14 - 00021000 _____ C:\Users\Mariusz\AppData\Roaming\9PX9tbY2jLO.mkj 2013-12-17 17:06 - 2009-07-14 04:45 - 00009920 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0 2013-12-17 17:06 - 2009-07-14 04:45 - 00009920 ____H C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0 2013-12-17 16:58 - 2012-02-22 16:54 - 00001064 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1166569121-3454313439-330892657-1000Core.job 2013-12-16 17:52 - 2013-09-28 12:05 - 00000000 ____D C:\Users\Mariusz\Desktop\Nowy folder (3) 2013-12-16 17:52 - 2013-05-18 21:11 - 00000000 ____D C:\Users\Mariusz\Desktop\Nowy folder 2013-12-16 17:52 - 2012-03-16 22:38 - 00000000 ____D C:\Users\Mariusz\Desktop\Magda 2013-12-15 19:24 - 2013-04-08 21:09 - 00000000 ____D C:\Users\Mariusz\AppData\Local\GG 2013-12-13 20:34 - 2009-07-14 03:20 - 00000000 ____D C:\Windows\System32\NDF 2013-12-12 19:53 - 2012-02-03 20:16 - 00000000 ___RD C:\Program Files (x86)\Skype 2013-12-12 19:53 - 2010-07-28 12:53 - 00000000 ____D C:\ProgramData\Skype 2013-12-12 13:38 - 2013-12-12 13:40 - 00815852 _____ C:\Users\Mariusz\Desktop\matematyka.zip 2013-12-12 13:28 - 2011-01-05 11:04 - 00000000 ____D C:\ProgramData\Microsoft Help 2013-12-11 19:22 - 2013-12-11 19:19 - 00000000 ____D C:\Users\Mariusz\Desktop\Nowy folder (2) 2013-12-09 17:05 - 2013-12-09 17:04 - 00000000 ____D C:\Users\Mariusz\Desktop\debil 2013-12-09 15:50 - 2010-07-28 12:38 - 00004058 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA 2013-12-09 15:50 - 2010-07-28 12:38 - 00003806 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore 2013-12-07 19:55 - 2012-06-22 20:36 - 00002191 _____ C:\Users\Public\Desktop\Google Chrome.lnk 2013-11-27 15:16 - 2010-07-21 00:14 - 00715108 _____ C:\Windows\System32\perfh015.dat 2013-11-27 15:16 - 2010-07-21 00:14 - 00141974 _____ C:\Windows\System32\perfc015.dat 2013-11-27 15:16 - 2009-07-14 05:13 - 01589038 _____ C:\Windows\System32\PerfStringBackup.INI 2013-11-19 03:33 - 2011-06-28 08:34 - 00267936 ____N (Microsoft Corporation) C:\Windows\System32\MpSigStub.exe Files to move or delete: ==================== C:\ProgramData\7tbnrabnw.reg C:\ProgramData\ms56283FDA.dat Some content of TEMP: ==================== C:\Users\Mariusz\AppData\Local\Temp\AcDeltree.exe C:\Users\Mariusz\AppData\Local\Temp\contentDATs.exe C:\Users\Mariusz\AppData\Local\Temp\EAD11FA.exe C:\Users\Mariusz\AppData\Local\Temp\EAD165D.exe C:\Users\Mariusz\AppData\Local\Temp\EAD1728.exe C:\Users\Mariusz\AppData\Local\Temp\EAD1B1E.exe C:\Users\Mariusz\AppData\Local\Temp\EAD1C94.exe C:\Users\Mariusz\AppData\Local\Temp\EAD1EF4.exe C:\Users\Mariusz\AppData\Local\Temp\EAD2210.exe C:\Users\Mariusz\AppData\Local\Temp\EAD25B8.exe C:\Users\Mariusz\AppData\Local\Temp\EAD35CE.exe C:\Users\Mariusz\AppData\Local\Temp\EAD3706.exe C:\Users\Mariusz\AppData\Local\Temp\EAD3A41.exe C:\Users\Mariusz\AppData\Local\Temp\EAD40B7.exe C:\Users\Mariusz\AppData\Local\Temp\EAD425C.exe C:\Users\Mariusz\AppData\Local\Temp\EAD4671.exe C:\Users\Mariusz\AppData\Local\Temp\EAD4B90.exe C:\Users\Mariusz\AppData\Local\Temp\EAD4D44.exe C:\Users\Mariusz\AppData\Local\Temp\EAD4EEA.exe C:\Users\Mariusz\AppData\Local\Temp\EAD515A.exe C:\Users\Mariusz\AppData\Local\Temp\EAD533D.exe C:\Users\Mariusz\AppData\Local\Temp\EAD54D3.exe C:\Users\Mariusz\AppData\Local\Temp\EAD5752.exe C:\Users\Mariusz\AppData\Local\Temp\EAD57C0.exe C:\Users\Mariusz\AppData\Local\Temp\EAD585C.exe C:\Users\Mariusz\AppData\Local\Temp\EAD5907.exe C:\Users\Mariusz\AppData\Local\Temp\EAD59D2.exe C:\Users\Mariusz\AppData\Local\Temp\EAD5BA.exe C:\Users\Mariusz\AppData\Local\Temp\EAD5BA6.exe C:\Users\Mariusz\AppData\Local\Temp\EAD5C90.exe C:\Users\Mariusz\AppData\Local\Temp\EAD5D9.exe C:\Users\Mariusz\AppData\Local\Temp\EAD6141.exe C:\Users\Mariusz\AppData\Local\Temp\EAD6585.exe C:\Users\Mariusz\AppData\Local\Temp\EAD672A.exe C:\Users\Mariusz\AppData\Local\Temp\EAD6D.exe C:\Users\Mariusz\AppData\Local\Temp\EAD7425.exe C:\Users\Mariusz\AppData\Local\Temp\EAD7695.exe C:\Users\Mariusz\AppData\Local\Temp\EAD816E.exe C:\Users\Mariusz\AppData\Local\Temp\EAD8813.exe C:\Users\Mariusz\AppData\Local\Temp\EAD890C.exe C:\Users\Mariusz\AppData\Local\Temp\EAD894B.exe C:\Users\Mariusz\AppData\Local\Temp\EAD897.exe C:\Users\Mariusz\AppData\Local\Temp\EAD8A73.exe C:\Users\Mariusz\AppData\Local\Temp\EAD8C18.exe C:\Users\Mariusz\AppData\Local\Temp\EAD8CE3.exe C:\Users\Mariusz\AppData\Local\Temp\EAD8CF3.exe C:\Users\Mariusz\AppData\Local\Temp\EAD8E0B.exe C:\Users\Mariusz\AppData\Local\Temp\EAD906C.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9185.exe C:\Users\Mariusz\AppData\Local\Temp\EAD929D.exe C:\Users\Mariusz\AppData\Local\Temp\EAD92AD.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9339.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9368.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9378.exe C:\Users\Mariusz\AppData\Local\Temp\EAD93C6.exe C:\Users\Mariusz\AppData\Local\Temp\EAD93D5.exe C:\Users\Mariusz\AppData\Local\Temp\EAD94B0.exe C:\Users\Mariusz\AppData\Local\Temp\EAD94B1.exe C:\Users\Mariusz\AppData\Local\Temp\EAD94BF.exe C:\Users\Mariusz\AppData\Local\Temp\EAD953C.exe C:\Users\Mariusz\AppData\Local\Temp\EAD955B.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9607.exe C:\Users\Mariusz\AppData\Local\Temp\EAD973F.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9740.exe C:\Users\Mariusz\AppData\Local\Temp\EAD978D.exe C:\Users\Mariusz\AppData\Local\Temp\EAD97BC.exe C:\Users\Mariusz\AppData\Local\Temp\EAD980A.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9848.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9896.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9913.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9951.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9971.exe C:\Users\Mariusz\AppData\Local\Temp\EAD99AF.exe C:\Users\Mariusz\AppData\Local\Temp\EAD99B0.exe C:\Users\Mariusz\AppData\Local\Temp\EAD99BF.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9A0D.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9A5B.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9A89.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9A99.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9AB8.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9AC8.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9B64.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9B83.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9C00.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9C9C.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9D19.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9D28.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9D67.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9D68.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9D86.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9DE3.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9E03.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9E12.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9E13.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9E22.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9E41.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9E60.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9E9F.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9ECD.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9ECE.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9ECF.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9F1B.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9F3B.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9F98.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9FD7.exe C:\Users\Mariusz\AppData\Local\Temp\EAD9FD8.exe C:\Users\Mariusz\AppData\Local\Temp\EADA015.exe C:\Users\Mariusz\AppData\Local\Temp\EADA016.exe C:\Users\Mariusz\AppData\Local\Temp\EADA034.exe C:\Users\Mariusz\AppData\Local\Temp\EADA044.exe C:\Users\Mariusz\AppData\Local\Temp\EADA063.exe C:\Users\Mariusz\AppData\Local\Temp\EADA0C1.exe C:\Users\Mariusz\AppData\Local\Temp\EADA0C2.exe C:\Users\Mariusz\AppData\Local\Temp\EADA0C3.exe C:\Users\Mariusz\AppData\Local\Temp\EADA0FF.exe C:\Users\Mariusz\AppData\Local\Temp\EADA12E.exe C:\Users\Mariusz\AppData\Local\Temp\EADA14D.exe C:\Users\Mariusz\AppData\Local\Temp\EADA16C.exe C:\Users\Mariusz\AppData\Local\Temp\EADA1AB.exe C:\Users\Mariusz\AppData\Local\Temp\EADA1CA.exe C:\Users\Mariusz\AppData\Local\Temp\EADA1E9.exe C:\Users\Mariusz\AppData\Local\Temp\EADA1F9.exe C:\Users\Mariusz\AppData\Local\Temp\EADA208.exe C:\Users\Mariusz\AppData\Local\Temp\EADA227.exe C:\Users\Mariusz\AppData\Local\Temp\EADA285.exe C:\Users\Mariusz\AppData\Local\Temp\EADA321.exe C:\Users\Mariusz\AppData\Local\Temp\EADA340.exe C:\Users\Mariusz\AppData\Local\Temp\EADA3CD.exe C:\Users\Mariusz\AppData\Local\Temp\EADA3EC.exe C:\Users\Mariusz\AppData\Local\Temp\EADA3ED.exe C:\Users\Mariusz\AppData\Local\Temp\EADA41B.exe C:\Users\Mariusz\AppData\Local\Temp\EADA459.exe C:\Users\Mariusz\AppData\Local\Temp\EADA488.exe C:\Users\Mariusz\AppData\Local\Temp\EADA505.exe C:\Users\Mariusz\AppData\Local\Temp\EADA506.exe C:\Users\Mariusz\AppData\Local\Temp\EADA524.exe C:\Users\Mariusz\AppData\Local\Temp\EADA525.exe C:\Users\Mariusz\AppData\Local\Temp\EADA553.exe C:\Users\Mariusz\AppData\Local\Temp\EADA554.exe C:\Users\Mariusz\AppData\Local\Temp\EADA562.exe C:\Users\Mariusz\AppData\Local\Temp\EADA581.exe C:\Users\Mariusz\AppData\Local\Temp\EADA582.exe C:\Users\Mariusz\AppData\Local\Temp\EADA5A1.exe C:\Users\Mariusz\AppData\Local\Temp\EADA5B0.exe C:\Users\Mariusz\AppData\Local\Temp\EADA5C0.exe C:\Users\Mariusz\AppData\Local\Temp\EADA5FE.exe C:\Users\Mariusz\AppData\Local\Temp\EADA63D.exe C:\Users\Mariusz\AppData\Local\Temp\EADA66B.exe C:\Users\Mariusz\AppData\Local\Temp\EADA69A.exe C:\Users\Mariusz\AppData\Local\Temp\EADA6D9.exe C:\Users\Mariusz\AppData\Local\Temp\EADA6DA.exe C:\Users\Mariusz\AppData\Local\Temp\EADA707.exe C:\Users\Mariusz\AppData\Local\Temp\EADA708.exe C:\Users\Mariusz\AppData\Local\Temp\EADA775.exe C:\Users\Mariusz\AppData\Local\Temp\EADA784.exe C:\Users\Mariusz\AppData\Local\Temp\EADA794.exe C:\Users\Mariusz\AppData\Local\Temp\EADA7D2.exe C:\Users\Mariusz\AppData\Local\Temp\EADA801.exe C:\Users\Mariusz\AppData\Local\Temp\EADA811.exe C:\Users\Mariusz\AppData\Local\Temp\EADA85F.exe C:\Users\Mariusz\AppData\Local\Temp\EADA86E.exe C:\Users\Mariusz\AppData\Local\Temp\EADA88D.exe C:\Users\Mariusz\AppData\Local\Temp\EADA89D.exe C:\Users\Mariusz\AppData\Local\Temp\EADA8AD.exe C:\Users\Mariusz\AppData\Local\Temp\EADA8AE.exe C:\Users\Mariusz\AppData\Local\Temp\EADA8EB.exe C:\Users\Mariusz\AppData\Local\Temp\EADA8EC.exe C:\Users\Mariusz\AppData\Local\Temp\EADA90A.exe C:\Users\Mariusz\AppData\Local\Temp\EADA90B.exe C:\Users\Mariusz\AppData\Local\Temp\EADA90C.exe C:\Users\Mariusz\AppData\Local\Temp\EADA91A.exe C:\Users\Mariusz\AppData\Local\Temp\EADA929.exe C:\Users\Mariusz\AppData\Local\Temp\EADA949.exe C:\Users\Mariusz\AppData\Local\Temp\EADA958.exe C:\Users\Mariusz\AppData\Local\Temp\EADA968.exe C:\Users\Mariusz\AppData\Local\Temp\EADA977.exe C:\Users\Mariusz\AppData\Local\Temp\EADA978.exe C:\Users\Mariusz\AppData\Local\Temp\EADA9C5.exe C:\Users\Mariusz\AppData\Local\Temp\EADA9D5.exe C:\Users\Mariusz\AppData\Local\Temp\EADAA61.exe C:\Users\Mariusz\AppData\Local\Temp\EADAA81.exe C:\Users\Mariusz\AppData\Local\Temp\EADAA90.exe C:\Users\Mariusz\AppData\Local\Temp\EADAAA0.exe C:\Users\Mariusz\AppData\Local\Temp\EADAAEE.exe C:\Users\Mariusz\AppData\Local\Temp\EADAB0D.exe C:\Users\Mariusz\AppData\Local\Temp\EADAB5B.exe C:\Users\Mariusz\AppData\Local\Temp\EADAB5C.exe C:\Users\Mariusz\AppData\Local\Temp\EADAB8A.exe C:\Users\Mariusz\AppData\Local\Temp\EADABA9.exe C:\Users\Mariusz\AppData\Local\Temp\EADABB9.exe C:\Users\Mariusz\AppData\Local\Temp\EADABF7.exe C:\Users\Mariusz\AppData\Local\Temp\EADABF8.exe C:\Users\Mariusz\AppData\Local\Temp\EADAC07.exe C:\Users\Mariusz\AppData\Local\Temp\EADAC16.exe C:\Users\Mariusz\AppData\Local\Temp\EADAC26.exe C:\Users\Mariusz\AppData\Local\Temp\EADAC45.exe C:\Users\Mariusz\AppData\Local\Temp\EADAC64.exe C:\Users\Mariusz\AppData\Local\Temp\EADAC83.exe C:\Users\Mariusz\AppData\Local\Temp\EADACB2.exe C:\Users\Mariusz\AppData\Local\Temp\EADACC2.exe C:\Users\Mariusz\AppData\Local\Temp\EADAD00.exe C:\Users\Mariusz\AppData\Local\Temp\EADAD1F.exe C:\Users\Mariusz\AppData\Local\Temp\EADAD2F.exe C:\Users\Mariusz\AppData\Local\Temp\EADAD4E.exe C:\Users\Mariusz\AppData\Local\Temp\EADAD5E.exe C:\Users\Mariusz\AppData\Local\Temp\EADAD6D.exe C:\Users\Mariusz\AppData\Local\Temp\EADAD8D.exe C:\Users\Mariusz\AppData\Local\Temp\EADADAC.exe C:\Users\Mariusz\AppData\Local\Temp\EADADAD.exe C:\Users\Mariusz\AppData\Local\Temp\EADADDB.exe C:\Users\Mariusz\AppData\Local\Temp\EADADEA.exe C:\Users\Mariusz\AppData\Local\Temp\EADADFA.exe C:\Users\Mariusz\AppData\Local\Temp\EADAE19.exe C:\Users\Mariusz\AppData\Local\Temp\EADAE77.exe C:\Users\Mariusz\AppData\Local\Temp\EADAF41.exe C:\Users\Mariusz\AppData\Local\Temp\EADAF42.exe C:\Users\Mariusz\AppData\Local\Temp\EADAF51.exe C:\Users\Mariusz\AppData\Local\Temp\EADAF52.exe C:\Users\Mariusz\AppData\Local\Temp\EADAF53.exe C:\Users\Mariusz\AppData\Local\Temp\EADAF61.exe C:\Users\Mariusz\AppData\Local\Temp\EADAF70.exe C:\Users\Mariusz\AppData\Local\Temp\EADAF80.exe C:\Users\Mariusz\AppData\Local\Temp\EADAF9F.exe C:\Users\Mariusz\AppData\Local\Temp\EADAFA0.exe C:\Users\Mariusz\AppData\Local\Temp\EADAFA1.exe C:\Users\Mariusz\AppData\Local\Temp\EADAFA2.exe C:\Users\Mariusz\AppData\Local\Temp\EADAFED.exe C:\Users\Mariusz\AppData\Local\Temp\EADB02B.exe C:\Users\Mariusz\AppData\Local\Temp\EADB079.exe C:\Users\Mariusz\AppData\Local\Temp\EADB089.exe C:\Users\Mariusz\AppData\Local\Temp\EADB0A8.exe C:\Users\Mariusz\AppData\Local\Temp\EADB0C7.exe C:\Users\Mariusz\AppData\Local\Temp\EADB0D7.exe C:\Users\Mariusz\AppData\Local\Temp\EADB173.exe C:\Users\Mariusz\AppData\Local\Temp\EADB183.exe C:\Users\Mariusz\AppData\Local\Temp\EADB1B1.exe C:\Users\Mariusz\AppData\Local\Temp\EADB1C1.exe C:\Users\Mariusz\AppData\Local\Temp\EADB20F.exe C:\Users\Mariusz\AppData\Local\Temp\EADB21F.exe C:\Users\Mariusz\AppData\Local\Temp\EADB220.exe C:\Users\Mariusz\AppData\Local\Temp\EADB26D.exe C:\Users\Mariusz\AppData\Local\Temp\EADB29B.exe C:\Users\Mariusz\AppData\Local\Temp\EADB29C.exe C:\Users\Mariusz\AppData\Local\Temp\EADB2BB.exe C:\Users\Mariusz\AppData\Local\Temp\EADB2BC.exe C:\Users\Mariusz\AppData\Local\Temp\EADB2F9.exe C:\Users\Mariusz\AppData\Local\Temp\EADB328.exe C:\Users\Mariusz\AppData\Local\Temp\EADB357.exe C:\Users\Mariusz\AppData\Local\Temp\EADB366.exe C:\Users\Mariusz\AppData\Local\Temp\EADB376.exe C:\Users\Mariusz\AppData\Local\Temp\EADB395.exe C:\Users\Mariusz\AppData\Local\Temp\EADB396.exe C:\Users\Mariusz\AppData\Local\Temp\EADB3B4.exe C:\Users\Mariusz\AppData\Local\Temp\EADB3C4.exe C:\Users\Mariusz\AppData\Local\Temp\EADB3F3.exe C:\Users\Mariusz\AppData\Local\Temp\EADB412.exe C:\Users\Mariusz\AppData\Local\Temp\EADB421.exe C:\Users\Mariusz\AppData\Local\Temp\EADB441.exe C:\Users\Mariusz\AppData\Local\Temp\EADB450.exe C:\Users\Mariusz\AppData\Local\Temp\EADB46F.exe C:\Users\Mariusz\AppData\Local\Temp\EADB48F.exe C:\Users\Mariusz\AppData\Local\Temp\EADB490.exe C:\Users\Mariusz\AppData\Local\Temp\EADB4CD.exe C:\Users\Mariusz\AppData\Local\Temp\EADB4DD.exe C:\Users\Mariusz\AppData\Local\Temp\EADB4EC.exe C:\Users\Mariusz\AppData\Local\Temp\EADB4FC.exe C:\Users\Mariusz\AppData\Local\Temp\EADB51B.exe C:\Users\Mariusz\AppData\Local\Temp\EADB51C.exe C:\Users\Mariusz\AppData\Local\Temp\EADB53A.exe C:\Users\Mariusz\AppData\Local\Temp\EADB54A.exe C:\Users\Mariusz\AppData\Local\Temp\EADB579.exe C:\Users\Mariusz\AppData\Local\Temp\EADB588.exe C:\Users\Mariusz\AppData\Local\Temp\EADB5A7.exe C:\Users\Mariusz\AppData\Local\Temp\EADB5C7.exe C:\Users\Mariusz\AppData\Local\Temp\EADB624.exe C:\Users\Mariusz\AppData\Local\Temp\EADB634.exe C:\Users\Mariusz\AppData\Local\Temp\EADB653.exe C:\Users\Mariusz\AppData\Local\Temp\EADB682.exe C:\Users\Mariusz\AppData\Local\Temp\EADB6A1.exe C:\Users\Mariusz\AppData\Local\Temp\EADB6A2.exe C:\Users\Mariusz\AppData\Local\Temp\EADB6B1.exe C:\Users\Mariusz\AppData\Local\Temp\EADB6C0.exe C:\Users\Mariusz\AppData\Local\Temp\EADB6D0.exe C:\Users\Mariusz\AppData\Local\Temp\EADB6D1.exe C:\Users\Mariusz\AppData\Local\Temp\EADB6DF.exe C:\Users\Mariusz\AppData\Local\Temp\EADB6E0.exe C:\Users\Mariusz\AppData\Local\Temp\EADB70E.exe C:\Users\Mariusz\AppData\Local\Temp\EADB72D.exe C:\Users\Mariusz\AppData\Local\Temp\EADB73D.exe C:\Users\Mariusz\AppData\Local\Temp\EADB74D.exe C:\Users\Mariusz\AppData\Local\Temp\EADB7BA.exe C:\Users\Mariusz\AppData\Local\Temp\EADB7C9.exe C:\Users\Mariusz\AppData\Local\Temp\EADB7E9.exe C:\Users\Mariusz\AppData\Local\Temp\EADB7EA.exe C:\Users\Mariusz\AppData\Local\Temp\EADB808.exe C:\Users\Mariusz\AppData\Local\Temp\EADB894.exe C:\Users\Mariusz\AppData\Local\Temp\EADB8A4.exe C:\Users\Mariusz\AppData\Local\Temp\EADB8C3.exe C:\Users\Mariusz\AppData\Local\Temp\EADB8C4.exe C:\Users\Mariusz\AppData\Local\Temp\EADB8E2.exe C:\Users\Mariusz\AppData\Local\Temp\EADB8E3.exe C:\Users\Mariusz\AppData\Local\Temp\EADB8F2.exe C:\Users\Mariusz\AppData\Local\Temp\EADB98E.exe C:\Users\Mariusz\AppData\Local\Temp\EADB9BD.exe C:\Users\Mariusz\AppData\Local\Temp\EADBA0B.exe C:\Users\Mariusz\AppData\Local\Temp\EADBA39.exe C:\Users\Mariusz\AppData\Local\Temp\EADBA3A.exe C:\Users\Mariusz\AppData\Local\Temp\EADBA49.exe C:\Users\Mariusz\AppData\Local\Temp\EADBA4A.exe C:\Users\Mariusz\AppData\Local\Temp\EADBA59.exe C:\Users\Mariusz\AppData\Local\Temp\EADBA5A.exe C:\Users\Mariusz\AppData\Local\Temp\EADBA97.exe C:\Users\Mariusz\AppData\Local\Temp\EADBB62.exe C:\Users\Mariusz\AppData\Local\Temp\EADBB71.exe C:\Users\Mariusz\AppData\Local\Temp\EADBB81.exe C:\Users\Mariusz\AppData\Local\Temp\EADBB91.exe C:\Users\Mariusz\AppData\Local\Temp\EADBB92.exe C:\Users\Mariusz\AppData\Local\Temp\EADBBA0.exe C:\Users\Mariusz\AppData\Local\Temp\EADBBDF.exe C:\Users\Mariusz\AppData\Local\Temp\EADBBFE.exe C:\Users\Mariusz\AppData\Local\Temp\EADBC0D.exe C:\Users\Mariusz\AppData\Local\Temp\EADBC1D.exe C:\Users\Mariusz\AppData\Local\Temp\EADBC1E.exe C:\Users\Mariusz\AppData\Local\Temp\EADBC4C.exe C:\Users\Mariusz\AppData\Local\Temp\EADBC9A.exe C:\Users\Mariusz\AppData\Local\Temp\EADBCD8.exe C:\Users\Mariusz\AppData\Local\Temp\EADBD07.exe C:\Users\Mariusz\AppData\Local\Temp\EADBD36.exe C:\Users\Mariusz\AppData\Local\Temp\EADBD37.exe C:\Users\Mariusz\AppData\Local\Temp\EADBD45.exe C:\Users\Mariusz\AppData\Local\Temp\EADBD74.exe C:\Users\Mariusz\AppData\Local\Temp\EADBD84.exe C:\Users\Mariusz\AppData\Local\Temp\EADBD85.exe C:\Users\Mariusz\AppData\Local\Temp\EADBD86.exe C:\Users\Mariusz\AppData\Local\Temp\EADBD93.exe C:\Users\Mariusz\AppData\Local\Temp\EADBDC2.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE01.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE02.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE10.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE2F.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE30.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE6E.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE8D.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE8E.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE8F.exe C:\Users\Mariusz\AppData\Local\Temp\EADBE90.exe C:\Users\Mariusz\AppData\Local\Temp\EADBEBC.exe C:\Users\Mariusz\AppData\Local\Temp\EADBECB.exe C:\Users\Mariusz\AppData\Local\Temp\EADBF29.exe C:\Users\Mariusz\AppData\Local\Temp\EADBF48.exe C:\Users\Mariusz\AppData\Local\Temp\EADBF67.exe C:\Users\Mariusz\AppData\Local\Temp\EADBF77.exe C:\Users\Mariusz\AppData\Local\Temp\EADBFB5.exe C:\Users\Mariusz\AppData\Local\Temp\EADBFC5.exe C:\Users\Mariusz\AppData\Local\Temp\EADBFC6.exe C:\Users\Mariusz\AppData\Local\Temp\EADC013.exe C:\Users\Mariusz\AppData\Local\Temp\EADC032.exe C:\Users\Mariusz\AppData\Local\Temp\EADC080.exe C:\Users\Mariusz\AppData\Local\Temp\EADC09F.exe C:\Users\Mariusz\AppData\Local\Temp\EADC0FD.exe C:\Users\Mariusz\AppData\Local\Temp\EADC10D.exe C:\Users\Mariusz\AppData\Local\Temp\EADC189.exe C:\Users\Mariusz\AppData\Local\Temp\EADC225.exe C:\Users\Mariusz\AppData\Local\Temp\EADC2B2.exe C:\Users\Mariusz\AppData\Local\Temp\EADC2C1.exe C:\Users\Mariusz\AppData\Local\Temp\EADC2D1.exe C:\Users\Mariusz\AppData\Local\Temp\EADC300.exe C:\Users\Mariusz\AppData\Local\Temp\EADC39C.exe C:\Users\Mariusz\AppData\Local\Temp\EADC39D.exe C:\Users\Mariusz\AppData\Local\Temp\EADC3CB.exe C:\Users\Mariusz\AppData\Local\Temp\EADC3EA.exe C:\Users\Mariusz\AppData\Local\Temp\EADC409.exe C:\Users\Mariusz\AppData\Local\Temp\EADC486.exe C:\Users\Mariusz\AppData\Local\Temp\EADC487.exe C:\Users\Mariusz\AppData\Local\Temp\EADC4A5.exe C:\Users\Mariusz\AppData\Local\Temp\EADC503.exe C:\Users\Mariusz\AppData\Local\Temp\EADC512.exe C:\Users\Mariusz\AppData\Local\Temp\EADC541.exe C:\Users\Mariusz\AppData\Local\Temp\EADC5E.exe C:\Users\Mariusz\AppData\Local\Temp\EADC60C.exe C:\Users\Mariusz\AppData\Local\Temp\EADC62B.exe C:\Users\Mariusz\AppData\Local\Temp\EADC669.exe C:\Users\Mariusz\AppData\Local\Temp\EADC744.exe C:\Users\Mariusz\AppData\Local\Temp\EADC782.exe C:\Users\Mariusz\AppData\Local\Temp\EADC7D0.exe C:\Users\Mariusz\AppData\Local\Temp\EADC7EF.exe C:\Users\Mariusz\AppData\Local\Temp\EADC7F0.exe C:\Users\Mariusz\AppData\Local\Temp\EADC81E.exe C:\Users\Mariusz\AppData\Local\Temp\EADC82E.exe C:\Users\Mariusz\AppData\Local\Temp\EADC83D.exe C:\Users\Mariusz\AppData\Local\Temp\EADC83E.exe C:\Users\Mariusz\AppData\Local\Temp\EADC8E9.exe C:\Users\Mariusz\AppData\Local\Temp\EADC8F9.exe C:\Users\Mariusz\AppData\Local\Temp\EADC8FA.exe C:\Users\Mariusz\AppData\Local\Temp\EADCA50.exe C:\Users\Mariusz\AppData\Local\Temp\EADCA6F.exe C:\Users\Mariusz\AppData\Local\Temp\EADCB0B.exe C:\Users\Mariusz\AppData\Local\Temp\EADCB49.exe C:\Users\Mariusz\AppData\Local\Temp\EADCB69.exe C:\Users\Mariusz\AppData\Local\Temp\EADCBA7.exe C:\Users\Mariusz\AppData\Local\Temp\EADCBC6.exe C:\Users\Mariusz\AppData\Local\Temp\EADCBF5.exe C:\Users\Mariusz\AppData\Local\Temp\EADCC24.exe C:\Users\Mariusz\AppData\Local\Temp\EADCCCF.exe C:\Users\Mariusz\AppData\Local\Temp\EADCE17.exe C:\Users\Mariusz\AppData\Local\Temp\EADCE27.exe C:\Users\Mariusz\AppData\Local\Temp\EADD049.exe C:\Users\Mariusz\AppData\Local\Temp\EADD0E5.exe C:\Users\Mariusz\AppData\Local\Temp\EADD104.exe C:\Users\Mariusz\AppData\Local\Temp\EADD190.exe C:\Users\Mariusz\AppData\Local\Temp\EADD326.exe C:\Users\Mariusz\AppData\Local\Temp\EADD345.exe C:\Users\Mariusz\AppData\Local\Temp\EADD4AC.exe C:\Users\Mariusz\AppData\Local\Temp\EADD815.exe C:\Users\Mariusz\AppData\Local\Temp\EADD98C.exe C:\Users\Mariusz\AppData\Local\Temp\EADD9CA.exe C:\Users\Mariusz\AppData\Local\Temp\EADD9CB.exe C:\Users\Mariusz\AppData\Local\Temp\EADD9DA.exe C:\Users\Mariusz\AppData\Local\Temp\EADDCB7.exe C:\Users\Mariusz\AppData\Local\Temp\EADDD24.exe C:\Users\Mariusz\AppData\Local\Temp\EADDF56.exe C:\Users\Mariusz\AppData\Local\Temp\EADE484.exe C:\Users\Mariusz\AppData\Local\Temp\EADE781.exe C:\Users\Mariusz\AppData\Local\Temp\EADE9A2.exe C:\Users\Mariusz\AppData\Local\Temp\EADEBD4.exe C:\Users\Mariusz\AppData\Local\Temp\EADEC70.exe C:\Users\Mariusz\AppData\Local\Temp\EADECED.exe C:\Users\Mariusz\AppData\Local\Temp\EADF17F.exe C:\Users\Mariusz\AppData\Local\Temp\EADFDFD.exe C:\Users\Mariusz\AppData\Local\Temp\EADFED7.exe C:\Users\Mariusz\AppData\Local\Temp\EADFF35.exe C:\Users\Mariusz\AppData\Local\Temp\FP_PL_PFS_INSTALLER_32bit.exe C:\Users\Mariusz\AppData\Local\Temp\gg10_upgr_to_13096_from_12444.exe C:\Users\Mariusz\AppData\Local\Temp\ggdrive-menu.exe C:\Users\Mariusz\AppData\Local\Temp\ggdrive-overlay.exe C:\Users\Mariusz\AppData\Local\Temp\GoogleSetup.exe C:\Users\Mariusz\AppData\Local\Temp\installstats.exe C:\Users\Mariusz\AppData\Local\Temp\install_flashplayer10x32_mssa_aih(2).exe C:\Users\Mariusz\AppData\Local\Temp\install_flashplayer10x32_mssa_aih(2)_1.exe C:\Users\Mariusz\AppData\Local\Temp\install_flashplayer10x32_mssa_aih(2)_2.exe C:\Users\Mariusz\AppData\Local\Temp\ose00000.exe C:\Users\Mariusz\AppData\Local\Temp\SkypeSetup.exe ==================== Known DLLs (Whitelisted) ================ ==================== Bamital & volsnap Check ================= C:\Windows\System32\winlogon.exe => MD5 is legit C:\Windows\System32\wininit.exe => MD5 is legit C:\Windows\SysWOW64\wininit.exe => MD5 is legit C:\Windows\explorer.exe => MD5 is legit C:\Windows\SysWOW64\explorer.exe => MD5 is legit C:\Windows\System32\svchost.exe => MD5 is legit C:\Windows\SysWOW64\svchost.exe => MD5 is legit C:\Windows\System32\services.exe => MD5 is legit C:\Windows\System32\User32.dll => MD5 is legit C:\Windows\SysWOW64\User32.dll => MD5 is legit C:\Windows\System32\userinit.exe => MD5 is legit C:\Windows\SysWOW64\userinit.exe => MD5 is legit C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit ==================== EXE ASSOCIATION ===================== HKLM\...\.exe: exefile => OK HKLM\...\exefile\DefaultIcon: %1 => OK HKLM\...\exefile\open\command: "%1" %* => OK ==================== Restore Points ========================= Restore point made on: 2013-11-19 17:28:08 Restore point made on: 2013-11-22 19:46:32 Restore point made on: 2013-11-26 13:03:42 Restore point made on: 2013-11-29 19:38:30 Restore point made on: 2013-12-07 19:50:02 Restore point made on: 2013-12-12 13:25:56 Restore point made on: 2013-12-17 17:03:08 ==================== Memory info =========================== Percentage of memory in use: 16% Total physical RAM: 3950.1 MB Available physical RAM: 3307.15 MB Total Pagefile: 3948.25 MB Available Pagefile: 3304.3 MB Total Virtual: 8192 MB Available Virtual: 8191.88 MB ==================== Drives ================================ Drive c: () (Fixed) (Total:450 GB) (Free:336.21 GB) NTFS Drive e: (Recovery) (Fixed) (Total:15.66 GB) (Free:0.5 GB) NTFS ==>[System with boot components (obtained from reading drive)] Drive g: () (Removable) (Total:0.98 GB) (Free:0.98 GB) FAT32 Drive x: (Boot) (Fixed) (Total:0.03 GB) (Free:0.03 GB) NTFS Drive y: (System Reserved) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS ==>[System with boot components (obtained from reading drive)] ==================== MBR & Partition Table ================== ======================================================== Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 0383C72C) Partition 1: (Not Active) - (Size=16 GB) - (Type=27) Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS) Partition 3: (Not Active) - (Size=450 GB) - (Type=07 NTFS) ======================================================== Disk: 1 (Size: 1009 MB) (Disk ID: 00CF2135) Partition 1: (Active) - (Size=1009 MB) - (Type=0B) LastRegBack: 2013-12-10 21:00 ==================== End Of Log ============================