Solved I suspect malware on my computer

Here is my log. I wiped the threats but everything is still going wrong, with pop ups and freezing my internet.
 

Attachments

  • my scan log.txt
    13 KB · Views: 1
Here are the logs pasted:
Malwarebytes Anti-Malware
www.malwarebytes.org
Scan Date: 04/02/2015
Scan Time: 10:18:32 PM
Logfile:
Administrator: Yes
Version: 2.00.4.1028
Malware Database: v2015.02.05.02
Rootkit Database: v2015.02.03.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled
OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: MobileMcQ
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 519850
Time Elapsed: 40 min, 37 sec
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled
Processes: 0
(No malicious items detected)
Modules: 0
(No malicious items detected)
Registry Keys: 16
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, Quarantined, [dff745d592f8063083083800897a50b0],
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, Quarantined, [dff745d592f8063083083800897a50b0],
PUP.Optional.SearchQu, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{99079a25-328f-4bd4-be04-00955acaa0a7}, Quarantined, [c41263b76723d066898cee170bf81ce4],
PUP.Optional.SearchQu, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{99079A25-328F-4BD4-BE04-00955ACAA0A7}, Quarantined, [c41263b76723d066898cee170bf81ce4],
PUP.Optional.SearchQu, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{99079A25-328F-4BD4-BE04-00955ACAA0A7}, Quarantined, [c41263b76723d066898cee170bf81ce4],
PUP.Optional.Bandoo.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{9D717F81-9148-4F12-8568-69135F087DB0}, Quarantined, [ca0c87932b5feb4b13c4191ee1224ab6],
PUP.Optional.Bandoo.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{9D717F81-9148-4F12-8568-69135F087DB0}, Quarantined, [ca0c87932b5feb4b13c4191ee1224ab6],
PUP.Optional.Bandoo, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\iLivid, Quarantined, [1fb777a31575a591495a43ecaa5717e9],
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\DataMngr, Quarantined, [983e58c2c2c877bf553f2986e71ce41c],
PUP.Optional.FastSearchings, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}, Quarantined, [80565bbf5a30a3938aac6d96887de719],
PUP.Optional.SystemSpeedup, HKLM\SOFTWARE\WOW6432NODE\SYSTWEAK\ssd, Quarantined, [835361b92961e15525058d1a34cf44bc],
PUP.Optional.DataMngr.A, HKU\S-1-5-21-3379859088-4113378402-551687483-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Datamngr, Quarantined, [3b9b8595d1b9a591a834f9e8030142be],
PUP.Optional.InstallCore.A, HKU\S-1-5-21-3379859088-4113378402-551687483-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, Quarantined, [ab2bf129692130060dde804b25debe42],
PUP.Optional.InstallCore.A, HKU\S-1-5-21-3379859088-4113378402-551687483-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, Quarantined, [4096001a75152511986779681ee630d0],
PUP.Optional.WebSearchInfo, HKU\S-1-5-21-3379859088-4113378402-551687483-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}, Quarantined, [27af4bcf1a7049ed4ac89060fe06718f],
PUP.Optional.SystemSpeedup, HKU\S-1-5-21-3379859088-4113378402-551687483-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\ssd, Quarantined, [5a7c7b9f9febf640ce5b44630201f60a],
Registry Values: 2
PUP.Optional.WebSearchInfo, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {BB74DE59-BC4C-4172-9AC4-73315F71CFFE}, Quarantined, [4f872ceedab087af8ecad62fa65f6d93]
PUP.Optional.InstallCore.A, HKU\S-1-5-21-3379859088-4113378402-551687483-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0T1F1P0T1P1O0A, Quarantined, [4096001a75152511986779681ee630d0]
Registry Data: 2
PUP.Optional.GboxApp.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, http://go.microsoft.com/fwlink/?LinkId=56626&homepage=http://search.gboxapp.com/, Good: (www.google.com), Bad: (http://go.microsoft.com/fwlink/?LinkId=56626&homepage=http://search.gboxapp.com/),Replaced,[498d1604e4a61422c2f6713534d158a8]
PUP.Optional.GboxApp.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, http://go.microsoft.com/fwlink/?LinkId=56626&homepage=http://search.gboxapp.com/, Good: (www.google.com), Bad: (http://go.microsoft.com/fwlink/?LinkId=56626&homepage=http://search.gboxapp.com/),Replaced,[c313be5ce2a86acc1d9b990dc93ce41c]
Folders: 19
Rogue.Multiple, C:\ProgramData\3872871776, Quarantined, [3d9928f291f9b77fcf6b87b56b988f71],
PUP.Optional.NextLive.A, C:\Users\MobileMcQ\AppData\Roaming\newnext.me, Quarantined, [577fac6e0b7f053133325cf142c19c64],
PUP.Optional.NextLive.A, C:\Users\MobileMcQ\AppData\Roaming\newnext.me\cache, Quarantined, [577fac6e0b7f053133325cf142c19c64],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\JPMBFLELDCGKLDADPDINHJJOPDFPJFJP, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\JPMBFLELDCGKLDADPDINHJJOPDFPJFJP\1.24_0, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\JPMBFLELDCGKLDADPDINHJJOPDFPJFJP\1.24_0\html, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\JPMBFLELDCGKLDADPDINHJJOPDFPJFJP\1.24_0\js, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\JPMBFLELDCGKLDADPDINHJJOPDFPJFJP\1.24_0\plugins, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Datamngr.A, C:\Users\MobileMcQ\AppData\LocalLow\DataMngr, Quarantined, [459144d6533748eebe4494bebe45d62a],
PUP.Optional.SystemSpeedup, C:\Users\MobileMcQ\AppData\Roaming\Systweak\ssd, Quarantined, [d105ab6fe7a3d75ff3ac95ce7f8410f0],
PUP.Optional.MultiPlug.A, C:\ProgramData\FINDBESTDEAL, Quarantined, [795d30ea0783eb4bcb0dd48f52b103fd],
PUP.Optional.MultiPlug.A, C:\ProgramData\SAVEREXTENSION, Quarantined, [c1154ccebbcf2214e1fe5c070ff47f81],
PUP.Optional.MultiPlug.A, C:\ProgramData\50COUPONS, Quarantined, [05d14bcfe5a589ad3ea591d2eb18ae52],
PUP.Optional.MultiPlug.A, C:\ProgramData\REGULARDEALS, Quarantined, [cd0962b8e6a40d29549390d36d961ee2],
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\JONICOUPPON, Quarantined, [c21436e48ffb191d29d6a8bbc043e21e],
PUP.Optional.Happy2Save.A, C:\ProgramData\HAPPY2SAVE, Quarantined, [f6e0a6744f3b05317e9785f45da649b7],
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi, Quarantined, [0cca9c7e8cfe47ef59c5512e44bf09f7],
PUP.Optional.FunDeals.A, C:\ProgramData\FunDealS, Quarantined, [597dfc1e52380e28ce905a25bd46956b],
PUP.Optional.TakeShop.A, C:\ProgramData\takeshop, Quarantined, [ce08bd5ddbaf5dd9d6f9e59b6c97c33d],
Files: 40
PUP.Optional.MultiPlug, C:\ProgramData\50Coupons\hVHYBrybvBDSyi.x64.dll, Quarantined, [a6309387cebc5ed81c89408b7988f30d],
PUP.Optional.MultiPlug, C:\ProgramData\clickit\IVUn02SIGbD0u2.dll, Quarantined, [6472c05a503aac8abce9fbd02ed36b95],
PUP.Optional.MultiPlug, C:\ProgramData\RegularDeals\FIs1KzBshuHLam.x64.dll, Quarantined, [2da90d0dddad171ff6af4b8025dcc53b],
PUP.Optional.Multiplug, C:\ProgramData\shhopapi\HEZjmztx8HEvtD.exe, Quarantined, [1abc2ceebdcdff37b532e60d7f83e61a],
PUP.Optional.MultiPlug, C:\ProgramData\takeshop\KvYo8UGEiYwjXg.dll, Quarantined, [9343b664701acd69abfa9e2d46bbaa56],
PUP.Optional.Bandoo, C:\Program Files (x86)\iLivid\uninstall.exe, Quarantined, [1fb777a31575a591495a43ecaa5717e9],
PUP.Optional.Multiplug, C:\Program Files (x86)\JoniCoiupOon\JoniCoiupOon.exe, Quarantined, [ba1c60ba97f36fc7fceb876cc939b54b],
PUP.Optional.Multiplug, C:\Program Files (x86)\JoniCoUppoN\JoniCoUppoN.exe, Quarantined, [964032e81179f73feff8d221d32f6c94],
PUP.Optional.NextLive.A, C:\Users\MobileMcQ\AppData\Roaming\newnext.me\nengine.cookie, Quarantined, [577fac6e0b7f053133325cf142c19c64],
PUP.Optional.NextLive.A, C:\Users\MobileMcQ\AppData\Roaming\newnext.me\cache\spark.bin, Quarantined, [577fac6e0b7f053133325cf142c19c64],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0\manifest.json, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0\priam_icon_128x128.png, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0\priam_icon_48x48.png, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0\html\background.html, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0\js\background.js, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0\js\priam.js, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0\js\priam_background.js, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0\js\priam_chrome.js, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Wajam.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.24_0\plugins\PriamNPAPI.dll, Quarantined, [09cdc555dbaf3df925e5a5a9b1520af6],
PUP.Optional.Datamngr.A, C:\Users\MobileMcQ\AppData\LocalLow\DataMngr\{7CA1F051-A4FB-4143-B263-02B41E571EED}, Quarantined, [459144d6533748eebe4494bebe45d62a],
PUP.Optional.Datamngr.A, C:\Users\MobileMcQ\AppData\LocalLow\DataMngr\{7CA1F051-A4FB-4143-B263-02B41E571EED}64, Quarantined, [459144d6533748eebe4494bebe45d62a],
PUP.Optional.SystemSpeedup, C:\Users\MobileMcQ\AppData\Roaming\Systweak\ssd\SSDPTstub.exe, Quarantined, [d105ab6fe7a3d75ff3ac95ce7f8410f0],
PUP.Optional.MultiPlug.A, C:\ProgramData\FindBestDeal\IDRjxjWWqam6jn.dat, Quarantined, [795d30ea0783eb4bcb0dd48f52b103fd],
PUP.Optional.MultiPlug.A, C:\ProgramData\FindBestDeal\IDRjxjWWqam6jn.tlb, Quarantined, [795d30ea0783eb4bcb0dd48f52b103fd],
PUP.Optional.MultiPlug.A, C:\ProgramData\SaverExtension\reR70ftGyNkdXh.dat, Quarantined, [c1154ccebbcf2214e1fe5c070ff47f81],
PUP.Optional.MultiPlug.A, C:\ProgramData\SaverExtension\reR70ftGyNkdXh.tlb, Quarantined, [c1154ccebbcf2214e1fe5c070ff47f81],
PUP.Optional.MultiPlug.A, C:\ProgramData\50Coupons\3HV7JIjSCH805Q.dat, Quarantined, [05d14bcfe5a589ad3ea591d2eb18ae52],
PUP.Optional.MultiPlug.A, C:\ProgramData\50Coupons\3HV7JIjSCH805Q.tlb, Quarantined, [05d14bcfe5a589ad3ea591d2eb18ae52],
PUP.Optional.MultiPlug.A, C:\ProgramData\50Coupons\hVHYBrybvBDSyi.dat, Quarantined, [05d14bcfe5a589ad3ea591d2eb18ae52],
PUP.Optional.MultiPlug.A, C:\ProgramData\50Coupons\hVHYBrybvBDSyi.tlb, Quarantined, [05d14bcfe5a589ad3ea591d2eb18ae52],
PUP.Optional.MultiPlug.A, C:\ProgramData\RegularDeals\FIs1KzBshuHLam.dat, Quarantined, [cd0962b8e6a40d29549390d36d961ee2],
PUP.Optional.MultiPlug.A, C:\ProgramData\RegularDeals\FIs1KzBshuHLam.tlb, Quarantined, [cd0962b8e6a40d29549390d36d961ee2],
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\JoniCoUppoN\JoniCoUppoN.dat, Quarantined, [c21436e48ffb191d29d6a8bbc043e21e],
PUP.Optional.Happy2Save.A, C:\ProgramData\Happy2Save\DaLjaW6YPm1RMS.dat, Quarantined, [f6e0a6744f3b05317e9785f45da649b7],
PUP.Optional.Happy2Save.A, C:\ProgramData\Happy2Save\DaLjaW6YPm1RMS.tlb, Quarantined, [f6e0a6744f3b05317e9785f45da649b7],
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi\sPuOT9O5PFDIas.dat, Quarantined, [0cca9c7e8cfe47ef59c5512e44bf09f7],
PUP.Optional.Shoppi.A, C:\ProgramData\shoppi\sPuOT9O5PFDIas.tlb, Quarantined, [0cca9c7e8cfe47ef59c5512e44bf09f7],
PUP.Optional.TakeShop.A, C:\ProgramData\takeshop\KvYo8UGEiYwjXg.dat, Quarantined, [ce08bd5ddbaf5dd9d6f9e59b6c97c33d],
PUP.Optional.TakeShop.A, C:\ProgramData\takeshop\KvYo8UGEiYwjXg.tlb, Quarantined, [ce08bd5ddbaf5dd9d6f9e59b6c97c33d],
PUP.Optional.GboxApp.A, C:\Users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Preferences, Good: (), Bad: ( "homepage": "http://search.gboxapp.com/",), Replaced,[10c677a3f397171ff04f5c90df26c43c]
Physical Sectors: 0
(No malicious items detected)

(end)
 
There was one called Rogue.multiple
I hoped that after MB was finished that maybe things would get better.
But they are still very bad.
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

=================================

I still need DDS logs.
 
Hi, I will try to attach the dds logs. I am new at this.....BTW I have made some changes since I started this log. I found your information to be sensible on this site and I have decided that I must reformat my HDD to be the safest as I use this computer for online banking, etc. So, I did go ahead and run some other programs in a last ditch effort to get rid of the malware problem. I ended up running hitman pro after malwarebytes and some other programs did not cure the problem. After that I ran adw cleaner and the problem has disappeared. Is it still lurking in the background? You would know better than me. Needless to say, I appreciate your time and effort. Perhaps any record is now gone and may not show on the logs? Is there something you can see still there? Thanks.
 

Attachments

  • dds.txt
    30.7 KB · Views: 0
Thanks,
DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 11.0.9600.17496 BrowserJavaVersion: 10.67.2
Run by MobileMcQ at 14:23:50 on 2015-02-05
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.4007.2310 [GMT -8:00]
.
AV: McAfee Anti-Virus and Anti-Spyware *Enabled/Updated* {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: McAfee Anti-Virus and Anti-Spyware *Enabled/Updated* {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall *Disabled* {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}
.
============== Running Processes ===============
.
C:\windows\system32\lsm.exe
C:\windows\system32\svchost.exe -k DcomLaunch
C:\windows\system32\svchost.exe -k RPCSS
C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\windows\system32\svchost.exe -k LocalService
C:\windows\system32\svchost.exe -k netsvcs
C:\windows\system32\svchost.exe -k GPSvcGroup
C:\Program Files\HitmanPro\hmpsched.exe
C:\windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\GFNEXSrv.exe
C:\windows\System32\spoolsv.exe
C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
c:\PROGRA~2\mcafee\siteadvisor\mcsacore.exe
C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
C:\windows\system32\mfevtps.exe
C:\windows\system32\mfevtps.exe
C:\windows\System32\svchost.exe -k HPZ12
C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
C:\windows\System32\svchost.exe -k HPZ12
C:\windows\system32\svchost.exe -k imgsvc
C:\windows\system32\TODDSrv.exe
C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\TOSHIBA\TECO\TecoService.exe
C:\windows\system32\wbem\wmiprvse.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
C:\Program Files\McAfee\MSC\McAPExe.exe
C:\windows\system32\wbem\unsecapp.exe
C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
C:\windows\SysWOW64\rundll32.exe
C:\windows\system32\rundll32.exe
C:\windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
C:\Program Files\Common Files\McAfee\CSP\1.3.336.0\McCSPServiceHost.exe
C:\windows\System32\svchost.exe -k secsvcs
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\windows\system32\SearchIndexer.exe
C:\windows\system32\taskhost.exe
C:\windows\system32\Dwm.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
C:\windows\Explorer.EXE
C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\TOSHIBA\TECO\Teco.exe
C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
C:\Windows\System32\igfxtray.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
C:\windows\system32\taskeng.exe
C:\windows\system32\igfxext.exe
C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
C:\windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
C:\Program Files\Common Files\McAfee\Platform\mcuicnt.exe
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
C:\windows\System32\WUDFHost.exe
C:\Program Files\McAfee\VirusScan\mcods.exe
C:\windows\system32\wbem\wmiprvse.exe
C:\windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://google.ca/
uWindow Title = Presented by TOSHIBA Leading Innovation >>>
uDefault_Page_URL = hxxp://www.toshiba.ca/welcome
mStart Page = www.google.com
mWinlogon: Userinit = userinit.exe,
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: McAfee SafeKey Vault: {9DB059B3-DD36-4a55-846C-59BE42A1202A} - C:\Program Files (x86)\SafeKey\LPToolbar.dll
BHO: McAfee SiteAdvisor BHO: {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\Program Files (x86)\McAfee\siteadvisor\McIEPlg.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
TB: Adobe PDF: {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
TB: McAfee SiteAdvisor Toolbar: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\siteadvisor\McIEPlg.dll
TB: McAfee SafeKey: {61D700C1-7D8D-43c5-9C13-4FF85157CFE6} - C:\Program Files (x86)\SafeKey\LPToolbar.dll
EB: Canon Easy-WebPrint EX: {21347690-EC41-4F9A-8887-1F4AEE672439} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll
EB: <No Name>: {555D4D79-4BD2-4094-A395-CFC534424A05} - LocalServer32 - <no file>
EB: {c585d593-e7f4-4852-a200-561686ee02e4} - <orphaned>
EB: <No Name>: {555D4D79-4BD2-4094-A395-CFC534424A05} - LocalServer32 - <no file>
uRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
mRun: [Adobe Acrobat Speed Launcher] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe"
mRun: [Acrobat Assistant 8.0] "C:\Program Files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe"
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [CanonQuickMenu] C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE /logon
mRun: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE
dRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:28
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: Add to TOSHIBA Bulletin Board - C:\Program Files\TOSHIBA\BulletinBoard\TosBBCom.dll/1000
IE: Append Link Target to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~3\Office14\EXCEL.EXE/3000
IE: SafeKey - C:\Users\MobileMcQ\AppData\LocalLow\SafeKey\context.html?cmd=lastpass
IE: SafeKey Fill Forms - C:\Users\MobileMcQ\AppData\LocalLow\SafeKey\context.html?cmd=fillforms
IE: Se&nd to OneNote - C:\PROGRA~2\MICROS~3\Office14\ONBttnIE.dll/105
IE: {0000036B-C524-4050-81A0-243669A86B9F} - {B63DBA5F-523F-4B9C-A43D-65DF1977EAD3} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
IE: {43699cd0-e34f-11de-8a39-0800200c9a66} - {9DB059B3-DD36-4a55-846C-59BE42A1202A} - C:\Program Files (x86)\SafeKey\LPToolbar.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
IE: {97F922BD-8563-4184-87EE-8C4ACA438823} - {5D29E593-73A5-400A-B3BD-6B7A1AF05A31} - C:\Program Files\TOSHIBA\BulletinBoard\TosBBCom.dll
DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} - hxxp://qtinstall.apple.com/qtactivex/qtplugin.cab
DPF: {357A8DEC-0CAC-4D8D-9869-C2C356B844F7} - hxxp://192.168.0.21/RSVideoOcx.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_67-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0067-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_67-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_67-windows-i586.cab
TCP: NameServer = 64.59.160.15 64.59.161.69
TCP: Interfaces\{7BFDCE69-0CAD-4F2C-B93F-321BC9B28291} : DHCPNameServer = 64.59.160.15 64.59.161.69
TCP: Interfaces\{7BFDCE69-0CAD-4F2C-B93F-321BC9B28291}\2556360234F6D607C6568702C4F6775627 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{7BFDCE69-0CAD-4F2C-B93F-321BC9B28291}\2656C6B696E6130303 : DHCPNameServer = 192.168.2.1 64.59.160.15 64.59.161.69
TCP: Interfaces\{7BFDCE69-0CAD-4F2C-B93F-321BC9B28291}\B496E67637D277966696 : DHCPNameServer = 192.168.0.1
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files (x86)\Belarc\Advisor\System\BAVoilaX.dll
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\siteadvisor\McIEPlg.dll
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\siteadvisor\McIEPlg.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
SSODL: WebCheck - <orphaned>
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.71\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
x64-mStart Page = www.google.com
x64-BHO: FindBestDeal: {614310fe-b1de-4222-bd19-a45103210b5f} - LocalServer32 - <no file>
x64-BHO: shoppi: {72f5b46e-06fc-4951-bb29-30f670ceaa4d} - LocalServer32 - <no file>
x64-BHO: shhopapi: {986c2250-0a14-4bf9-9976-3d023f42bd9f} - LocalServer32 - <no file>
x64-BHO: McAfee SafeKey Vault: {9DB059B3-DD36-4a55-846C-59BE42A1202A} - C:\Program Files (x86)\SafeKey\LPToolbar_x64.dll
x64-BHO: Happy2Save: {aa5272f8-f624-4401-9909-e313dd404b00} - LocalServer32 - <no file>
x64-BHO: McAfee SiteAdvisor BHO: {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\Program Files (x86)\McAfee\siteadvisor\x64\McIEPlg.dll
x64-BHO: SaverExtension: {caa2c7c2-7c39-4b72-9bea-9dda3e72b9af} - LocalServer32 - <no file>
x64-BHO: JoniCoupuoN: {e53c959d-13c2-4f07-99ad-a92c0225f3b2} -
x64-TB: McAfee SiteAdvisor Toolbar: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\siteadvisor\x64\McIEPlg.dll
x64-TB: McAfee SafeKey: {61D700C1-7D8D-43c5-9C13-4FF85157CFE6} - C:\Program Files (x86)\SafeKey\LPToolbar_x64.dll
x64-Run: [TPwrMain] C:\Program Files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
x64-Run: [HSON] C:\Program Files (x86)\TOSHIBA\TBS\HSON.exe
x64-Run: [TCrdMain] C:\Program Files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
x64-Run: [SynTPEnh] C:\Program Files (x86)\Synaptics\SynTP\SynTPEnh.exe
x64-Run: [Teco] "C:\Program Files (x86)\TOSHIBA\TECO\Teco.exe" /r
x64-Run: [TosWaitSrv] C:\Program Files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
x64-Run: [TosNC] C:\Program Files (x86)\Toshiba\BulletinBoard\TosNcCore.exe
x64-Run: [TosReelTimeMonitor] C:\Program Files (x86)\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
x64-Run: [IgfxTray] C:\windows\System32\igfxtray.exe
x64-Run: [HotKeysCmds] C:\windows\System32\hkcmd.exe
x64-Run: [Persistence] C:\windows\System32\igfxpers.exe
x64-IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
x64-IE: {43699cd0-e34f-11de-8a39-0800200c9a66} - {9DB059B3-DD36-4a55-846C-59BE42A1202A} - C:\Program Files (x86)\SafeKey\LPToolbar_x64.dll
x64-IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
x64-IE: {97F922BD-8563-4184-87EE-8C4ACA438823} - {5D29E593-73A5-400A-B3BD-6B7A1AF05A31} - C:\Program Files\TOSHIBA\BulletinBoard\TosBBCom64.dll
x64-Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\mcsniepl64.dll
x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
x64-Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - <orphaned>
x64-Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\siteadvisor\x64\McIEPlg.dll
x64-Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\siteadvisor\x64\McIEPlg.dll
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-Notify: igfxcui - igfxdev.dll
x64-SSODL: WebCheck - <orphaned>
.
============= SERVICES / DRIVERS ===============
.
R0 iaStorA;iaStorA;C:\windows\System32\drivers\iaStorA.sys [2013-11-21 632168]
R0 iaStorF;iaStorF;C:\windows\System32\drivers\iaStorF.sys [2013-11-21 28008]
R0 mfedisk;McAfee AAC Disk Filter Driver;C:\windows\System32\drivers\mfedisk.sys [2014-12-19 100080]
R0 mfehidk;McAfee Inc. mfehidk;C:\windows\System32\drivers\mfehidk.sys [2014-12-19 886488]
R0 mfewfpk;McAfee Inc. mfewfpk;C:\windows\System32\drivers\mfewfpk.sys [2014-12-19 349328]
R0 tos_sps64;TOSHIBA tos_sps64 Service;C:\windows\System32\drivers\tos_sps64.sys [2009-6-24 482384]
R2 cfWiMAXService;ConfigFree WiMAX Service;C:\Program Files (x86)\Toshiba\ConfigFree\CFIWmxSvcs64.exe [2010-1-28 249200]
R2 ConfigFree Service;ConfigFree Service;C:\Program Files (x86)\Toshiba\ConfigFree\CFSvcs.exe [2009-3-10 46448]
R2 GFNEXSrv;GFNEX Service;C:\windows\System32\GFNEXSrv.exe [2011-7-19 162824]
R2 HitmanProScheduler;HitmanPro Scheduler;C:\Program Files\HitmanPro\hmpsched.exe [2015-2-5 127752]
R2 HomeNetSvc;McAfee Home Network;C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [2015-2-1 336088]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [2015-2-4 1871160]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [2015-2-4 969016]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;C:\PROGRA~2\mcafee\siteadvisor\mcsacore.exe [2015-2-1 155368]
R2 McAPExe;McAfee AP Service;C:\Program Files\McAfee\MSC\McAPExe.exe [2015-2-1 660544]
R2 mccspsvc;McAfee CSP Service;C:\Program Files\Common Files\McAfee\CSP\1.3.336.0\McCSPServiceHost.exe [2014-11-21 422632]
R2 McMPFSvc;McAfee Personal Firewall Service;C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [2015-2-1 336088]
R2 McNaiAnn;McAfee VirusScan Announcer;C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [2015-2-1 336088]
R2 mcpltsvc;McAfee Platform Services;C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [2015-2-1 336088]
R2 McProxy;McAfee Proxy Service;C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [2015-2-1 336088]
R2 mfefire;McAfee Firewall Core Service;C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe [2015-2-1 228000]
R2 mfemms;McAfee Service Controller;C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [2015-2-1 312952]
R2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;C:\Program Files\TOSHIBA\TECO\TecoService.exe [2010-12-8 267192]
R2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;C:\windows\System32\drivers\TVALZFL.sys [2009-6-19 14472]
R2 UNS;Intel(R) Management and Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2011-7-19 2656280]
R3 cfwids;McAfee Inc. cfwids;C:\windows\System32\drivers\cfwids.sys [2014-12-19 70984]
R3 IntcDAud;Intel(R) Display Audio;C:\windows\System32\drivers\IntcDAud.sys [2010-10-15 317440]
R3 MBAMProtector;MBAMProtector;C:\windows\System32\drivers\mbam.sys [2015-2-4 25816]
R3 MBAMSwissArmy;MBAMSwissArmy;C:\windows\System32\drivers\MBAMSwissArmy.sys [2015-2-4 129752]
R3 MBAMWebAccessControl;MBAMWebAccessControl;C:\windows\System32\drivers\mwac.sys [2015-2-4 63704]
R3 mfeaack;McAfee Inc. mfeaack;C:\windows\System32\drivers\mfeaack.sys [2014-12-19 368904]
R3 mfeavfk;McAfee Inc. mfeavfk;C:\windows\System32\drivers\mfeavfk.sys [2014-12-19 340192]
R3 mfefirek;McAfee Inc. mfefirek;C:\windows\System32\drivers\mfefirek.sys [2014-12-19 532424]
R3 mfencbdc;McAfee Inc. mfencbdc;C:\windows\System32\drivers\mfencbdc.sys [2014-11-8 482600]
R3 mfevtp;McAfee Validation Trust Protection Service;C:\windows\System32\mfevtps.exe [2015-2-1 221320]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;C:\windows\System32\drivers\nusb3hub.sys [2011-10-25 96768]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;C:\windows\System32\drivers\nusb3xhc.sys [2011-10-25 213504]
R3 PGEffect;Pangu effect driver;C:\windows\System32\drivers\PGEffect.sys [2011-7-19 38096]
R3 RTL8167;Realtek 8167 NT Driver;C:\windows\System32\drivers\Rt64win7.sys [2015-2-1 939224]
R3 RTWlanE;Realtek Wireless LAN 802.11n PCI-E Network Adapter;C:\windows\System32\drivers\rtwlane.sys [2015-2-1 2974424]
R3 TPCHSrv;TPCH Service;C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [2010-12-20 822704]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2014-4-11 103608]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2014-4-11 124088]
S2 SetupARService;SetupARService;C:\Program Files (x86)\Realtek\Audio\SetupAfterRebootService.exe [2015-2-1 24576]
S3 fssfltr;fssfltr;C:\windows\System32\drivers\fssfltr.sys [2012-4-13 48488]
S3 fsssvc;Windows Live Family Safety Service;C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe [2012-3-8 1492840]
S3 HipShieldK;McAfee Inc. HipShieldK;C:\windows\System32\drivers\HipShieldK.sys [2015-2-1 197704]
S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\windows\System32\ieetwcollector.exe [2014-12-9 114688]
S3 mfencrk;McAfee Inc. mfencrk;C:\windows\System32\drivers\mfencrk.sys [2014-11-8 100720]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\windows\System32\drivers\rdpvideominiport.sys [2014-7-10 19456]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;C:\windows\System32\drivers\RtsUStor.sys [2011-7-19 250984]
S3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;C:\windows\System32\drivers\rtl8192ce.sys [2011-7-19 1103464]
S3 SWDUMon;SWDUMon;C:\windows\System32\drivers\SWDUMon.sys [2015-1-31 16152]
S3 TMachInfo;TMachInfo;C:\Program Files (x86)\Toshiba\TOSHIBA Service Station\TMachInfo.exe [2011-7-19 54136]
S3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [2010-12-8 137632]
S3 TsUsbFlt;TsUsbFlt;C:\windows\System32\drivers\TsUsbFlt.sys [2014-7-10 57856]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\windows\System32\drivers\TsUsbGD.sys [2014-7-10 30208]
S3 usbrndis6;USB RNDIS6 Adapter;C:\windows\System32\drivers\usb80236.sys [2013-3-25 19968]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\windows\System32\Wat\WatAdminSvc.exe [2011-12-28 1255736]
S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
.
=============== Created Last 30 ================
.
2015-02-05 22:18:47 75888 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{81E6DB0F-235D-4164-BEDB-3000A61AADB9}\offreg.dll
2015-02-05 21:15:11 119808 ----a-r- C:\Users\MobileMcQ\AppData\Roaming\Microsoft\Installer\{CCF298AF-9CE1-4B26-B251-486E98A34789}\icons.exe
2015-02-05 21:14:58 -------- d-----w- C:\Users\MobileMcQ\AppData\Roaming\dlg
2015-02-05 21:02:25 -------- d-----w- C:\Program Files (x86)\ISO to USB
2015-02-05 19:49:42 -------- d-----w- C:\AdwCleaner
2015-02-05 19:07:07 -------- d-----w- C:\Program Files\HitmanPro
2015-02-05 19:05:50 -------- d-----w- C:\ProgramData\HitmanPro
2015-02-05 06:16:18 129752 ----a-w- C:\windows\System32\drivers\MBAMSwissArmy.sys
2015-02-05 06:01:40 93400 ----a-w- C:\windows\System32\drivers\mbamchameleon.sys
2015-02-05 06:01:40 63704 ----a-w- C:\windows\System32\drivers\mwac.sys
2015-02-05 06:01:40 25816 ----a-w- C:\windows\System32\drivers\mbam.sys
2015-02-05 06:01:40 -------- d-----w- C:\ProgramData\Malwarebytes
2015-02-05 06:01:40 -------- d-----w- C:\Program Files (x86)\Malwarebytes Anti-Malware
2015-02-05 05:12:29 274432 ----a-w- C:\windows\SysWow64\ssleay32.dll
2015-02-05 05:12:29 1122304 ----a-w- C:\windows\SysWow64\libeay32.dll
2015-02-05 05:12:28 -------- d-----w- C:\Program Files (x86)\CSRSSRemoval Tool
2015-02-05 02:55:48 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{1EE7D7B6-2EBC-4A15-904D-A62D9CCA8E35}
2015-02-05 02:32:31 11870360 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{81E6DB0F-235D-4164-BEDB-3000A61AADB9}\mpengine.dll
2015-02-03 02:44:21 71344 ----a-w- C:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-02-03 02:44:21 701616 ----a-w- C:\windows\SysWow64\FlashPlayerApp.exe
2015-02-02 06:20:39 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{67F89253-8285-4D34-8FE4-C3A848E687D0}
2015-02-02 03:24:00 74703 ----a-w- C:\windows\SysWow64\mfc45.dat
2015-02-02 03:23:59 -------- d-----w- C:\ProgramData\iolo
2015-02-02 03:23:59 -------- d-----w- C:\Program Files (x86)\iolo
2015-02-02 02:39:53 -------- d-----w- C:\Program Files\Microsoft Mouse and Keyboard Center
2015-02-02 02:37:09 -------- d-----w- C:\Program Files (x86)\Cisco
2015-02-02 02:35:39 2974424 ----a-w- C:\windows\System32\drivers\rtwlane.sys
2015-02-02 02:32:36 939224 ----a-w- C:\windows\System32\drivers\Rt64win7.sys
2015-02-02 02:32:36 73800 ----a-w- C:\windows\System32\RtNicProp64.dll
2015-02-02 02:18:59 -------- d-----w- C:\Users\MobileMcQ\AppData\Roaming\WinBatch
2015-02-02 02:05:05 -------- d-----w- C:\ProgramData\SlimWare Utilities, Inc
2015-02-02 01:56:17 -------- d-----w- C:\ProgramData\SlimWare Utilities Inc
2015-02-02 01:56:12 -------- d-----w- C:\Program Files\SlimCleaner Plus
2015-02-02 01:56:07 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\Downloaded Installers
2015-02-02 01:39:54 27093992 ----a-w- C:\Program Files (x86)\Common Files\lpuninstall.exe
2015-02-02 01:39:20 197704 ----a-w- C:\windows\System32\drivers\HipShieldK.sys
2015-02-02 01:38:16 -------- d-----w- C:\Program Files (x86)\SafeKey
2015-02-02 01:38:03 -------- d-----w- C:\Program Files (x86)\McAfee.com
2015-02-02 01:36:17 -------- d-----w- C:\Program Files (x86)\IE Tab Seamless
2015-02-02 01:35:34 -------- d-----w- C:\Program Files\McAfee.com
2015-02-02 01:35:34 -------- d-----w- C:\Program Files\McAfee
2015-02-02 01:26:44 221320 ----a-w- C:\windows\System32\mfevtps.exe
2015-02-02 01:26:42 -------- d-----w- C:\Program Files (x86)\Common Files\McAfee
2015-02-01 05:18:44 16152 ----a-w- C:\windows\System32\drivers\SWDUMon.sys
2015-02-01 05:18:40 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\SlimWare Utilities Inc
2015-02-01 05:18:34 -------- d-----w- C:\Program Files (x86)\DriverUpdate
2015-02-01 01:42:25 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{CB26C249-998B-4915-AB9B-A216E3F35DDB}
2015-01-31 03:23:22 -------- d-----w- C:\c193a4a4f6ba524e9105
2015-01-30 18:57:25 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{8C73D9FD-751A-4832-8D5A-92E64B99EA9B}
2015-01-29 17:05:17 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{9AD76847-3FB7-49B5-81CC-7D8B3A245F36}
2015-01-27 00:12:16 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{442EF53E-7A84-4BC5-BB81-102490B01D27}
2015-01-25 03:57:47 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{42282AA7-718E-401B-9479-E014ACB79AA4}
2015-01-24 04:29:59 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{2AC81907-EC70-4767-B004-01DC9C7DF538}
2015-01-22 04:01:21 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{BDF35AFF-CF92-4608-A309-7C1EB27F0BE7}
2015-01-16 04:52:33 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{E0EC3E93-C7C4-4060-A457-8C777CD5B042}
2015-01-15 20:22:48 62976 ----a-w- C:\windows\System32\TSWbPrxy.exe
2015-01-14 18:02:04 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{A1240D50-82CA-4702-A948-A988FC121266}
2015-01-14 07:00:19 210432 ----a-w- C:\windows\System32\profsvc.dll
2015-01-14 07:00:18 52224 ----a-w- C:\windows\SysWow64\nlaapi.dll
2015-01-14 07:00:18 303616 ----a-w- C:\windows\System32\nlasvc.dll
2015-01-14 07:00:18 156672 ----a-w- C:\windows\SysWow64\ncsi.dll
2015-01-14 07:00:17 141312 ----a-w- C:\windows\System32\drivers\mrxdav.sys
2015-01-14 07:00:07 5553592 ----a-w- C:\windows\System32\ntoskrnl.exe
2015-01-14 07:00:05 3971512 ----a-w- C:\windows\SysWow64\ntkrnlpa.exe
2015-01-14 07:00:05 3916728 ----a-w- C:\windows\SysWow64\ntoskrnl.exe
2015-01-14 07:00:04 503808 ----a-w- C:\windows\System32\srcore.dll
2015-01-14 07:00:03 50176 ----a-w- C:\windows\System32\srclient.dll
2015-01-14 07:00:03 43008 ----a-w- C:\windows\SysWow64\srclient.dll
2015-01-14 07:00:03 296960 ----a-w- C:\windows\System32\rstrui.exe
2015-01-13 03:37:14 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{DB23366C-6432-4601-8604-CA684A2357A6}
2015-01-12 03:36:11 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{4D45D4EF-78EE-4DC6-BB59-7F363686032F}
2015-01-11 01:16:08 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{E827F26E-1F0F-4BC5-952F-3432720B139E}
2015-01-08 05:34:32 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{36CDACE8-DA5D-4937-94F4-98C983F07358}
2015-01-08 02:38:28 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{47FCAC63-1B65-4347-92A1-ADC3C23E6F4F}
2015-01-07 00:59:21 -------- d-----w- C:\Users\MobileMcQ\AppData\Local\{6B127F99-0970-4E16-8E68-8FEB370F48EA}
.
==================== Find3M ====================
.
2014-12-23 08:41:02 298120 ------w- C:\windows\System32\MpSigStub.exe
2014-12-19 18:54:16 100080 ----a-w- C:\windows\System32\drivers\mfedisk.sys
2014-12-19 18:53:38 368904 ----a-w- C:\windows\System32\drivers\mfeaack.sys
2014-12-19 18:53:14 70984 ----a-w- C:\windows\System32\drivers\cfwids.sys
2014-12-19 18:51:56 349328 ----a-w- C:\windows\System32\drivers\mfewfpk.sys
2014-12-19 18:50:56 886488 ----a-w- C:\windows\System32\drivers\mfehidk.sys
2014-12-19 18:50:28 532424 ----a-w- C:\windows\System32\drivers\mfefirek.sys
2014-12-19 18:50:06 340192 ----a-w- C:\windows\System32\drivers\mfeavfk.sys
2014-12-13 05:09:01 144384 ----a-w- C:\windows\System32\ieUnatt.exe
2014-12-13 03:33:44 115712 ----a-w- C:\windows\SysWow64\ieUnatt.exe
2014-12-04 02:50:55 413184 ----a-w- C:\windows\System32\generaltel.dll
2014-12-04 02:50:45 741376 ----a-w- C:\windows\System32\invagent.dll
2014-12-04 02:50:40 396800 ----a-w- C:\windows\System32\devinv.dll
2014-12-04 02:50:38 830976 ----a-w- C:\windows\System32\appraiser.dll
2014-12-04 02:50:37 227328 ----a-w- C:\windows\System32\aepdu.dll
2014-12-04 02:50:37 192000 ----a-w- C:\windows\System32\aepic.dll
2014-12-04 02:44:48 1083392 ----a-w- C:\windows\System32\aeinv.dll
2014-12-01 23:28:44 1232040 ----a-w- C:\windows\System32\aitstatic.exe
2014-11-22 03:06:23 2724864 ----a-w- C:\windows\System32\mshtml.tlb
2014-11-22 03:06:11 4096 ----a-w- C:\windows\System32\ieetwcollectorres.dll
2014-11-22 02:50:39 66560 ----a-w- C:\windows\System32\iesetup.dll
2014-11-22 02:50:10 580096 ----a-w- C:\windows\System32\vbscript.dll
2014-11-22 02:49:54 48640 ----a-w- C:\windows\System32\ieetwproxystub.dll
2014-11-22 02:48:20 88064 ----a-w- C:\windows\System32\MshtmlDac.dll
2014-11-22 02:35:29 114688 ----a-w- C:\windows\System32\ieetwcollector.exe
2014-11-22 02:34:51 814080 ----a-w- C:\windows\System32\jscript9diag.dll
2014-11-22 02:34:07 6039552 ----a-w- C:\windows\System32\jscript9.dll
2014-11-22 02:26:31 968704 ----a-w- C:\windows\System32\MsSpellCheckingFacility.exe
2014-11-22 02:20:44 2724864 ----a-w- C:\windows\SysWow64\mshtml.tlb
2014-11-22 02:14:16 77824 ----a-w- C:\windows\System32\JavaScriptCollectionAgent.dll
2014-11-22 02:07:43 501248 ----a-w- C:\windows\SysWow64\vbscript.dll
2014-11-22 02:07:17 62464 ----a-w- C:\windows\SysWow64\iesetup.dll
2014-11-22 02:06:32 47616 ----a-w- C:\windows\SysWow64\ieetwproxystub.dll
2014-11-22 02:05:02 64000 ----a-w- C:\windows\SysWow64\MshtmlDac.dll
2014-11-22 01:54:30 620032 ----a-w- C:\windows\SysWow64\jscript9diag.dll
2014-11-22 01:47:10 1359360 ----a-w- C:\windows\System32\mshtmlmedia.dll
2014-11-22 01:46:58 2125312 ----a-w- C:\windows\System32\inetcpl.cpl
2014-11-22 01:40:04 60416 ----a-w- C:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-22 01:29:26 4299264 ----a-w- C:\windows\SysWow64\jscript9.dll
2014-11-22 01:28:21 2358272 ----a-w- C:\windows\System32\wininet.dll
2014-11-22 01:22:49 2052096 ----a-w- C:\windows\SysWow64\inetcpl.cpl
2014-11-22 01:21:57 1155072 ----a-w- C:\windows\SysWow64\mshtmlmedia.dll
2014-11-22 01:00:20 1888256 ----a-w- C:\windows\SysWow64\wininet.dll
2014-11-19 12:31:16 1217192 ----a-w- C:\windows\SysWow64\FM20.DLL
2014-11-11 03:09:06 1424384 ----a-w- C:\windows\System32\WindowsCodecs.dll
2014-11-11 03:08:52 241152 ----a-w- C:\windows\System32\pku2u.dll
2014-11-11 03:08:48 728064 ----a-w- C:\windows\System32\kerberos.dll
2014-11-11 02:44:45 1230336 ----a-w- C:\windows\SysWow64\WindowsCodecs.dll
2014-11-11 02:44:32 186880 ----a-w- C:\windows\SysWow64\pku2u.dll
2014-11-11 02:44:25 550912 ----a-w- C:\windows\SysWow64\kerberos.dll
2014-11-11 01:46:26 119296 ----a-w- C:\windows\System32\drivers\tdx.sys
2014-11-08 17:38:32 11720 ----a-w- C:\windows\System32\drivers\mfeclnrk.sys
2014-11-08 17:38:00 100720 ----a-w- C:\windows\System32\drivers\mfencrk.sys
2014-11-08 17:37:52 482600 ----a-w- C:\windows\System32\drivers\mfencbdc.sys
2014-11-08 03:16:08 2048 ----a-w- C:\windows\System32\tzres.dll
2014-11-08 02:45:09 2048 ----a-w- C:\windows\SysWow64\tzres.dll
.
============= FINISH: 14:25:45.37 ===============
 
This is the only other log I have....
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 26/12/2011 3:10:24 AM
System Uptime: 05/02/2015 12:02:10 PM (2 hours ago)
.
Motherboard: Intel Corporation | | Oneonta Falls
Processor: Intel(R) Core(TM) i3-2310M CPU @ 2.10GHz | CPU 1 | 2100/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 657 GiB total, 223.925 GiB free.
D: is CDROM ()
E: is Removable
.
==== Disabled Device Manager Items =============
.
Class GUID:
Description:
Device ID: ROOT\MEDIA\0000
Manufacturer:
Name:
PNP Device ID: ROOT\MEDIA\0000
Service:
.
==== System Restore Points ===================
.
RP340: 01/02/2015 6:04:10 PM - DriverUpdate Installing Drivers
RP341: 01/02/2015 6:19:27 PM - IIF_MSI
RP342: 01/02/2015 6:25:58 PM - Removed Realtek High Definition Audio Driver
RP343: 01/02/2015 6:29:10 PM - Configured Renesas Electronics USB 3.0 Host Controller Driver
RP344: 01/02/2015 6:32:02 PM - Installed Realtek Ethernet Controller Driver
RP345: 01/02/2015 6:35:20 PM - Installed REALTEK Wireless LAN Driver
RP346: 01/02/2015 6:39:29 PM - DCInstallRestorePoint
RP347: 01/02/2015 6:59:51 PM - DriverUpdate Installing Drivers
RP348: 01/02/2015 7:02:04 PM - Windows Update
RP349: 01/02/2015 7:56:37 PM - Windows Backup
RP350: 01/02/2015 8:23:43 PM - Windows Backup
RP352: 02/02/2015 5:47:18 AM - Windows Defender Checkpoint
RP353: 02/02/2015 7:29:00 PM - Removed SlimCleaner Plus
RP354: 02/02/2015 10:51:56 PM - RegCure Pro Backup
RP355: 02/02/2015 11:22:04 PM - RegCure Pro Backup
RP356: 02/02/2015 11:53:01 PM - RegCure Pro Backup
RP357: 05/02/2015 11:36:12 AM - Checkpoint by HitmanPro
RP358: 05/02/2015 11:37:22 AM - Checkpoint by HitmanPro
RP359: 05/02/2015 1:14:40 PM - Installed Windows 7 USB/DVD Download Tool
.
==== Installed Programs ======================
.
64 Bit HP CIO Components Installer
Adobe Acrobat X Pro - English, Français, Deutsch
Adobe AIR
Adobe Flash Player 16 ActiveX
Adobe Reader 64-bit fixes
Adobe Reader XI (11.0.10)
Adobe Refresh Manager
Akamai NetSession Interface
Any Video Converter Ultimate 4.3.9
Any Video Converter Ultimate Crack version 4.3.9
Apple Application Support
Apple Software Update
Bejeweled 2 Deluxe
Belarc Advisor 8.2
BitLord 2.3
Build-a-lot 2
Canon Easy-WebPrint EX
Canon IJ Network Scanner Selector EX
Canon IJ Network Tool
Canon IJ Scan Utility
Canon MG3200 series MP Drivers
Canon MG3200 series On-screen Manual
Canon My Image Garden
Canon My Image Garden Design Files
Canon My Printer
Canon Quick Menu
Chuzzle Deluxe
Cisco EAP-FAST Module
Cisco LEAP Module
Cisco PEAP Module
CSRSSRemoval Tool
D3DX10
Definition Update for Microsoft Office 2010 (KB2910899) 32-Bit Edition
DriverUpdate
EA.com Matchup
EA.com Update
FATE
Google Chrome
Google Update Helper
HitmanPro 3.7
I-Interactor
Intel(R) Management Engine Components
Intel(R) Processor Graphics
Intel(R) Rapid Storage Technology
ISO to USB
iSpy (64 bit)
Java 7 Update 67
Java Auto Updater
Jewel Quest - Heritage
Junk Mail filter update
Lexar_Echo_Backup_Manager.exe
Lorex Auto Port Forwarding
Lorex Client 11
Lorex Player 11
Malwarebytes Anti-Malware version 2.0.4.1028
McAfee LiveSafe – Internet Security
McAfee SafeKey(uninstall only)
McAfee SiteAdvisor
Mesh Runtime
Messenger Companion
Microsoft .NET Framework 4.5.2
Microsoft Application Error Reporting
Microsoft Mouse and Keyboard Center
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Excel MUI (English) 2010
Microsoft Office Home and Student 2010
Microsoft Office Office 64-bit Components 2010
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2010
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared 64-bit MUI (English) 2010
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Single Image 2010
Microsoft Office Word MUI (English) 2010
Microsoft Primary Interoperability Assemblies 2005
Microsoft Speech 5.0
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft XML Parser
MSVCRT
MSVCRT_amd64
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
PDF to Word
Plants vs. Zombies
PlayReady PC Runtime amd64
Polar Bowler
Rapport
Realtek Ethernet Controller Driver
Realtek USB 2.0 Card Reader
REALTEK Wireless LAN Driver
Realtek WLAN Driver
RegCure Pro
Renesas Electronics USB 3.0 Host Controller Driver
Security Update for Microsoft Excel 2010 (KB2910902) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553154) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553284) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687423) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2810073) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2850016) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2880971) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2881071) 32-Bit Edition
Security Update for Microsoft Word 2010 (KB2899519) 32-Bit Edition
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition
Sub Command
Synaptics Pointing Device Driver
System Checkup 3.5
TOSHIBA Assist
TOSHIBA Bulletin Board
TOSHIBA ConfigFree
TOSHIBA Disc Creator
TOSHIBA eco Utility
TOSHIBA Face Recognition
TOSHIBA Hardware Setup
TOSHIBA HDD/SSD Alert
TOSHIBA Media Controller
TOSHIBA Media Controller Plug-in
TOSHIBA PC Health Monitor
TOSHIBA Recovery Media Creator
TOSHIBA ReelTime
TOSHIBA Resolution+ Plug-in for Windows Media Player
TOSHIBA Service Station
TOSHIBA Sleep Utility
TOSHIBA Speech System Applications
TOSHIBA Speech System SR Engine(U.S.) Version1.0
TOSHIBA Speech System TTS Engine(U.S.) Version1.0
TOSHIBA Supervisor Password
TOSHIBA Value Added Package
TOSHIBA Web Camera Application
TOSHIBA Wireless LAN Indicator
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition
Update for Microsoft Excel 2010 (KB2589348) 32-Bit Edition
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition
Update for Microsoft Office 2010 (KB2494150)
Update for Microsoft Office 2010 (KB2553140) 32-Bit Edition
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition
Update for Microsoft Office 2010 (KB2589386) 32-Bit Edition
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition
Update for Microsoft Office 2010 (KB2597089) 32-Bit Edition
Update for Microsoft Office 2010 (KB2687275) 32-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition
Update for Microsoft Office 2010 (KB2837581) 32-Bit Edition
Update for Microsoft Office 2010 (KB2837602) 32-Bit Edition
Update for Microsoft Office 2010 (KB2837606) 32-Bit Edition
Update for Microsoft Office 2010 (KB2883019) 32-Bit Edition
Update for Microsoft Office 2010 (KB2889818) 32-Bit Edition
Update for Microsoft Office 2010 (KB2889828) 32-Bit Edition
Update for Microsoft Office 2010 (KB2910896) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2597088) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2880517) 32-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition
Virtual Villagers 4 - The Tree of Life
Visual Studio 2010 x64 Redistributables
VLC media player
Wheel of Fortune 2
WildTangent Games
WildTangent ORB Game Console
Windows 7 USB/DVD Download Tool
Windows Live Communications Platform
Windows Live Essentials
Windows Live Family Safety
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Mail
Windows Live Mesh
Windows Live Mesh ActiveX Control for Remote Connections
Windows Live Messenger
Windows Live Messenger Companion Core
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live Remote Client
Windows Live Remote Client Resources
Windows Live Remote Service
Windows Live Remote Service Resources
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
WinFF 1.4.0
Zuma's Revenge
.
==== Event Viewer Messages From Past Week ========
.
31/01/2015 9:11:11 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Windows Presentation Foundation Font Cache 3.0.0.0 service to connect.
31/01/2015 9:11:11 PM, Error: Service Control Manager [7000] - The Windows Presentation Foundation Font Cache 3.0.0.0 service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
31/01/2015 7:51:37 PM, Error: Service Control Manager [7023] - The WMI Performance Adapter service terminated with the following error: %%-2147467259
31/01/2015 10:04:31 PM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the mfemms service.
30/01/2015 8:48:43 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Peer Networking Identity Manager service to connect.
30/01/2015 8:48:43 AM, Error: Service Control Manager [7001] - The Peer Networking Grouping service depends on the Peer Networking Identity Manager service which failed to start because of the following error: The service did not respond to the start or control request in a timely fashion.
30/01/2015 8:48:43 AM, Error: Service Control Manager [7001] - The Peer Name Resolution Protocol service depends on the Peer Networking Identity Manager service which failed to start because of the following error: The service did not respond to the start or control request in a timely fashion.
30/01/2015 8:48:43 AM, Error: Service Control Manager [7000] - The Peer Networking Identity Manager service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
30/01/2015 7:00:10 PM, Error: Service Control Manager [7022] - The McAfee Home Network service hung on starting.
30/01/2015 10:07:58 PM, Error: Microsoft-Windows-WER-SystemErrorReporting [1001] - The computer has rebooted from a bugcheck. The bugcheck was: 0x0000003b (0x00000000c0000005, 0xfffff880044ca790, 0xfffff8800be249d0, 0x0000000000000000). A dump was saved in: C:\windows\MEMORY.DMP. Report Id: 013015-25225-01.
29/01/2015 8:56:51 AM, Error: Microsoft-Windows-WMPNSS-Service [14332] - Service 'WMPNetworkSvc' did not start correctly because CoCreateInstance(CLSID_UPnPDeviceFinder) encountered error '0x80004005'. Verify that the UPnPHost service is running and that the UPnPHost component of Windows is installed properly.
05/02/2015 12:02:34 PM, Error: Microsoft-Windows-WLAN-AutoConfig [10000] - WLAN Extensibility Module has failed to start. Module Path: C:\windows\system32\Rtlihvs.dll Error Code: 126
05/02/2015 12:00:39 PM, Error: Service Control Manager [7034] - The TPCH Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:39 PM, Error: Service Control Manager [7034] - The McAfee CSP Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:39 PM, Error: Service Control Manager [7034] - The Intel(R) Management and Security Application User Notification Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:39 PM, Error: Service Control Manager [7034] - The ConfigFree WiMAX Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:39 PM, Error: Service Control Manager [7034] - The ConfigFree Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:39 PM, Error: Service Control Manager [7031] - The Windows Search service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
05/02/2015 12:00:39 PM, Error: Service Control Manager [7031] - The Windows Media Player Network Sharing Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
05/02/2015 12:00:38 PM, Error: Service Control Manager [7034] - The TOSHIBA Power Saver service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:38 PM, Error: Service Control Manager [7034] - The TOSHIBA Optical Disc Drive Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:38 PM, Error: Service Control Manager [7034] - The TOSHIBA eco Utility Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:38 PM, Error: Service Control Manager [7034] - The McAfee SiteAdvisor Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:38 PM, Error: Service Control Manager [7034] - The MBAMService service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:38 PM, Error: Service Control Manager [7034] - The MBAMScheduler service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:38 PM, Error: Service Control Manager [7034] - The HitmanPro Scheduler service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:38 PM, Error: Service Control Manager [7034] - The GFNEX Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:38 PM, Error: Service Control Manager [7034] - The Adobe Acrobat Update Service service terminated unexpectedly. It has done this 1 time(s).
05/02/2015 12:00:38 PM, Error: Service Control Manager [7031] - The Windows Presentation Foundation Font Cache 3.0.0.0 service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 0 milliseconds: Restart the service.
05/02/2015 12:00:38 PM, Error: Service Control Manager [7031] - The Windows Live ID Sign-in Assistant service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Restart the service.
05/02/2015 12:00:38 PM, Error: Service Control Manager [7031] - The Print Spooler service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 60000 milliseconds: Restart the service.
05/02/2015 11:41:24 AM, Error: Service Control Manager [7024] - The HitmanPro 3.7 Crusader (Boot) service terminated with service-specific error The operation completed successfully..
04/02/2015 11:53:39 PM, Error: Service Control Manager [7000] - The McAfee Anti-Spam Service service failed to start due to the following error: A system shutdown is in progress.
04/02/2015 11:53:39 PM, Error: Service Control Manager [7000] - The IPsec Policy Agent service failed to start due to the following error: The pipe has been ended.
04/02/2015 11:53:39 PM, Error: Service Control Manager [7000] - The Diagnostic System Host service failed to start due to the following error: A system shutdown is in progress.
04/02/2015 11:53:39 PM, Error: Service Control Manager [7000] - The Application Experience service failed to start due to the following error: A system shutdown is in progress.
04/02/2015 11:51:53 PM, Error: Service Control Manager [7023] - The IPsec Policy Agent service terminated with the following error: The authentication service is unknown.
04/02/2015 11:12:49 PM, Error: Microsoft-Windows-WMPNSS-Service [14332] - Service 'WMPNetworkSvc' did not start correctly because CoCreateInstance(CLSID_UPnPDeviceFinder) encountered error '0x80070420'. Verify that the UPnPHost service is running and that the UPnPHost component of Windows is installed properly.
03/02/2015 12:18:34 AM, Error: Service Control Manager [7024] - The Windows Search service terminated with service-specific error %%-1073473535.
03/02/2015 12:15:06 AM, Error: Service Control Manager [7001] - The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:04:11 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service McNaiAnn with arguments "" in order to run the server: {DC7EF8E1-824F-4110-AB43-1604DA9B4F40}
03/02/2015 12:04:11 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service McNaiAnn with arguments "" in order to run the server: {C90134D2-4AE9-407A-919A-4A2EF09C6C51}
03/02/2015 12:00:31 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
03/02/2015 12:00:31 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
03/02/2015 12:00:28 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netprofm with arguments "" in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
03/02/2015 12:00:28 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netman with arguments "" in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
03/02/2015 12:00:27 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
03/02/2015 12:00:21 AM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "" in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
03/02/2015 12:00:06 AM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD DfsC discache mfehidk NetBIOS NetBT nsiproxy Psched rdbss spldr tdx vwififlt Wanarpv6 WfpLwf
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The Workstation service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The SMB MiniRedirector Wrapper and Engine service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The SMB 2.0 MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The SMB 1.x MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The Network Store Interface Service service depends on the NSI proxy service driver. service which failed to start because of the following error: A device attached to the system is not functioning.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The Network Location Awareness service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The McAfee Validation Trust Protection Service service depends on the McAfee Inc. mfehidk service which failed to start because of the following error: A device attached to the system is not functioning.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The McAfee Proxy Service service depends on the McAfee Firewall Core Service service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The McAfee Personal Firewall Service service depends on the Windows Firewall service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The McAfee Firewall Core Service service depends on the McAfee Validation Trust Protection Service service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The McAfee AP Service service depends on the McAfee Validation Trust Protection Service service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The IP Helper service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The DNS Client service depends on the NetIO Legacy TDI Support Driver service which failed to start because of the following error: A device attached to the system is not functioning.
03/02/2015 12:00:06 AM, Error: Service Control Manager [7001] - The DHCP Client service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
02/02/2015 9:40:32 PM, Error: Microsoft-Windows-WER-SystemErrorReporting [1001] - The computer has rebooted from a bugcheck. The bugcheck was: 0x000000f4 (0x0000000000000003, 0xfffffa800730db30, 0xfffffa800730de10, 0xfffff80002fcc500). A dump was saved in: C:\windows\MEMORY.DMP. Report Id: 020215-30482-01.
02/02/2015 9:29:13 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service defragsvc with arguments "" in order to run the server: {D20A3293-3341-4AE8-9AAF-8E397CB63C34}
02/02/2015 9:20:26 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service McNaiAnn with arguments "" in order to run the server: {395633B1-EED9-4DFC-B67F-9788B51C9F06}
02/02/2015 9:14:58 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD DfsC discache mfehidk MpFilter NetBIOS NetBT nsiproxy Psched rdbss spldr tdx vwififlt Wanarpv6 WfpLwf
02/02/2015 9:14:57 PM, Error: Service Control Manager [7001] - The Microsoft Network Inspection System service depends on the Microsoft Malware Protection Driver service which failed to start because of the following error: A device attached to the system is not functioning.
02/02/2015 9:14:57 PM, Error: Microsoft Antimalware [3002] -
02/02/2015 9:04:46 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service MSIServer with arguments "" in order to run the server: {000C101C-0000-0000-C000-000000000046}
02/02/2015 8:54:57 PM, Error: Service Control Manager [7038] - The NisSrv service was unable to log on as NT AUTHORITY\LocalService with the currently configured password due to the following error: The security account manager (SAM) or local security authority (LSA) server was in the wrong state to perform the security operation. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
02/02/2015 8:54:57 PM, Error: Service Control Manager [7000] - The Microsoft Network Inspection service failed to start due to the following error: The service did not start due to a logon failure.
02/02/2015 8:52:26 PM, Error: Service Control Manager [7023] - The Superfetch service terminated with the following error: The data is invalid.
02/02/2015 11:53:21 PM, Error: Service Control Manager [7034] - The Office Software Protection Platform service terminated unexpectedly. It has done this 1 time(s).
02/02/2015 11:53:21 PM, Error: Service Control Manager [7031] - The Intel(R) Management and Security Application Local Management Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 10000 milliseconds: Restart the service.
02/02/2015 10:52:57 PM, Error: Service Control Manager [7034] - The TOSHIBA HDD SSD Alert Service service terminated unexpectedly. It has done this 1 time(s).
01/02/2015 7:50:37 PM, Error: Service Control Manager [7023] - The Server service terminated with the following error: Not enough storage is available to complete this operation.
01/02/2015 10:32:01 PM, Error: Schannel [36888] - The following fatal alert was generated: 43. The internal error state is 252.
.
==== End Of File ===========================
 
That's what I needed :)

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download
51a5f31352b88-icon_MBAR.png
Malwarebytes Anti-Rootkit (MBAR) to your desktop.
  • Warning! Malwarebytes Anti-Rootkit needs to be run from an account with administrator rights.
  • Double click on downloaded file. OK self extracting prompt.
  • MBAR will start. Click "Next" to continue.
  • Click in the following screen "Update" to obtain the latest malware definitions.
  • Once the update is complete select "Next" and click "Scan".
  • When the scan is finished and no malware has been found select "Exit".
  • If malware was detected, make sure to check all the items and click "Cleanup". Reboot your computer.
  • Open the MBAR folder located on your Desktop and paste the content of the following files in your next reply:
    • "mbar-log-{date} (xx-xx-xx).txt"
    • "system-log.txt"
NOTE. If you see This version requires you to completely exit the Anti Malware application message right click on the Malwarebytes Anti-Malware icon in the system tray and click on Exit.
 
Hi
I ran the RogueKiller;

I assume you have to "Select All" and then press delete.

RogueKiller V10.2.0.0 [Jan 19 2015] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com
Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : MobileMcQ [Administrator]
Mode : Delete -- Date : 02/06/2015 11:22:12
¤¤¤ Processes : 0 ¤¤¤
¤¤¤ Registry : 15 ¤¤¤
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\0068521423195541mcinstcleanup -> ERROR [2]
[PUM.HomePage] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main | Start Page : http://go.microsoft.com/fwlink/p/?LinkId=255141 -> Replaced (http://go.microsoft.com/fwlink/p/?LinkId=255141)
[PUM.HomePage] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main | Start Page : http://go.microsoft.com/fwlink/p/?LinkId=255141 -> Replaced (http://go.microsoft.com/fwlink/p/?LinkId=255141)
[PUM.HomePage] (X64) HKEY_USERS\S-1-5-21-3379859088-4113378402-551687483-1001\Software\Microsoft\Internet Explorer\Main | Start Page : http://go.microsoft.com/fwlink/p/?LinkId=255141 -> Replaced (http://go.microsoft.com/fwlink/p/?LinkId=255141)
[PUM.HomePage] (X86) HKEY_USERS\S-1-5-21-3379859088-4113378402-551687483-1001\Software\Microsoft\Internet Explorer\Main | Start Page : http://go.microsoft.com/fwlink/p/?LinkId=255141 -> Replaced (http://go.microsoft.com/fwlink/p/?LinkId=255141)
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters | DhcpNameServer : [CANADA (CA)][CANADA (CA)] -> Replaced ()
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters | DhcpNameServer : [CANADA (CA)][CANADA (CA)] -> Replaced ()
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters | DhcpNameServer : [CANADA (CA)][CANADA (CA)] -> Replaced ()
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{7BFDCE69-0CAD-4F2C-B93F-321BC9B28291} | DhcpNameServer : [CANADA (CA)][CANADA (CA)] -> Replaced ()
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{7BFDCE69-0CAD-4F2C-B93F-321BC9B28291} | DhcpNameServer : [CANADA (CA)][CANADA (CA)] -> Replaced ()
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{7BFDCE69-0CAD-4F2C-B93F-321BC9B28291} | DhcpNameServer : [CANADA (CA)][CANADA (CA)] -> Replaced ()
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 0 -> Replaced (0)
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 0 -> Replaced (0)
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 0 -> Replaced (0)
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 0 -> Replaced (0)
¤¤¤ Tasks : 1 ¤¤¤
[Suspicious.Path] \\iolo System Checkup -- C:\ProgramData\iolo\scustask.lnk (/toaster) -> ERROR [0]
¤¤¤ Files : 0 ¤¤¤
¤¤¤ Hosts File : 0 ¤¤¤
¤¤¤ Antirootkit : 0 (Driver: Not loaded [0xc000036b]) ¤¤¤
¤¤¤ Web browsers : 0 ¤¤¤
¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: Hitachi HTS547575A9E384 SCSI Disk Device +++++
--- User ---
[MBR] 3e655702e7295f9d8b93303941312bb9
[BSP] 011bf04157162d796c9a2f84216eac4b : HP MBR Code
Partition table:
0 - [ACTIVE] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 1500 MB
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 3074048 | Size: 673142 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
3 - [XXXXXX] NTFS (0x17) [HIDDEN!] Offset (sectors): 1381668864 | Size: 40761 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK

============================================
RKreport_SCN_02062015_102120.log - RKreport_DEL_02062015_111627.log - RKreport_DEL_02062015_111825.log - RKreport_DEL_02062015_111847.log
RKreport_DEL_02062015_111932.log - RKreport_DEL_02062015_111956.log - RKreport_DEL_02062015_112048.log - RKreport_DEL_02062015_112107.log
 
The computer seemed to really bog down after RogueKiller. But I did also have an internet connection problem.
System Restore point created.
After system restore point was created I have a note during browser startup;
'Java(tm) Plug-In SSV Helper' add-on from "Oracle America, Inc' is ready for use.
 
HI
Here is the system.log
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.08.3.1004
(c) Malwarebytes Corporation 2011-2012
OS version: 6.1.7601 Windows 7 Service Pack 1 x64
Account is Administrative
Internet Explorer version: 11.0.9600.17501
File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.095000 GHz
Memory total: 4201541632, free: 1415667712
Downloaded database version: v2015.02.06.08
Downloaded database version: v2015.02.03.01
Downloaded database version: v2014.12.06.01
Initializing...
======================
This version of Malwarebytes Anti-Rootkit requires you to completely exit the Malwarebytes Anti-Malware application to continue.
=======================================

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.08.3.1004
(c) Malwarebytes Corporation 2011-2012
OS version: 6.1.7601 Windows 7 Service Pack 1 x64
Account is Administrative
Internet Explorer version: 11.0.9600.17501
File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.095000 GHz
Memory total: 4201541632, free: 2467655680
Initializing...
======================
------------ Kernel report ------------
02/06/2015 12:16:09
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\compbatt.sys
\SystemRoot\system32\drivers\BATTC.SYS
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\system32\DRIVERS\iaStor.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\msahci.sys
\SystemRoot\system32\DRIVERS\iaStorA.sys
\SystemRoot\system32\DRIVERS\storport.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\drivers\mfehidk.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\mfewfpk.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\system32\DRIVERS\TVALZ_O.SYS
\SystemRoot\system32\DRIVERS\tos_sps64.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\system32\DRIVERS\mfedisk.sys
\SystemRoot\system32\DRIVERS\iaStorF.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\igdkmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\rtwlane.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\nusb3xhc.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\DRIVERS\Rt64win7.sys
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\SynTP.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\tdcmdpst.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\wmiacpi.sys
\SystemRoot\system32\DRIVERS\TVALZFL.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\HdAudio.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\IntcDAud.sys
\SystemRoot\system32\DRIVERS\nusb3hub.sys
\SystemRoot\system32\drivers\mfeaack.sys
\SystemRoot\system32\drivers\mfeavfk.sys
\SystemRoot\system32\drivers\mfefirek.sys
\SystemRoot\system32\DRIVERS\mfencbdc.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\system32\DRIVERS\pgeffect.sys
\SystemRoot\system32\DRIVERS\dc3d.sys
\SystemRoot\system32\DRIVERS\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\hidusb.sys
\SystemRoot\system32\DRIVERS\HIDCLASS.SYS
\SystemRoot\system32\DRIVERS\NuidFltr.sys
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\system32\DRIVERS\point64.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_diskdump.sys
\SystemRoot\System32\Drivers\dump_iaStorA.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\luafv.sys
\??\C:\windows\system32\drivers\mbam.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\DRIVERS\vwifimp.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\cfwids.sys
\??\C:\windows\system32\drivers\mbamchameleon.sys
\??\C:\windows\system32\drivers\MBAMSwissArmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
----------- End -----------
Done!
Scan started
Database versions:
main: v2015.02.06.08
rootkit: v2015.02.03.01
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8006a7d060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80069058b0, DeviceName: Unknown, DriverName: \Driver\mfedisk\
DevicePointer: 0xfffffa8006a7db90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8006a7d060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8006906c50, DeviceName: Unknown, DriverName: \Driver\iaStorF\
DevicePointer: 0xfffffa8004226040, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa800364f9c0, DeviceName: \Device\00000072\, DriverName: \Driver\iaStorA\
------------ End ----------
Alternate DeviceName: Unknown, DriverName: \Driver\partmgr\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
Done!
Drive 0
This is a System drive
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 28972BA1
Partition information:
Partition 0 type is Other (0x27)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 3072000
Partition file system is NTFS
Partition is bootable
Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 3074048 Numsec = 1378594816
Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0
Partition 3 type is HIDDEN (0x17)
Partition is NOT ACTIVE.
Partition starts at LBA: 1381668864 Numsec = 83480304
Partition is not bootable
Hidden partition VBR is not infected.
Disk Size: 750156374016 bytes
Sector size: 512 bytes
Done!
Infected: C:\Users\MobileMcQ\AppData\Local\Temp\Quarantine.exe --> [Trojan.Agent]
Scan finished
Creating System Restore point...
Cleaning up...
Removal scheduling successful. System shutdown needed.
System shutdown occurred
=======================================

Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-0-2048-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-3-1381668864-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removal finished
 
Sorry
Found it. Maybe I should have looked harder, eh?

Malwarebytes Anti-Rootkit BETA 1.08.3.1004
www.malwarebytes.org
Database version:
main: v2015.02.06.08
rootkit: v2015.02.03.01
Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17501
MobileMcQ :: LAPTOP1 [administrator]
06/02/2015 12:16:29 PM
mbar-log-2015-02-06 (12-16-29).txt
Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 545346
Time elapsed: 1 hour(s), 12 minute(s), 29 second(s)
Memory Processes Detected: 0
(No malicious items detected)
Memory Modules Detected: 0
(No malicious items detected)
Registry Keys Detected: 0
(No malicious items detected)
Registry Values Detected: 0
(No malicious items detected)
Registry Data Items Detected: 0
(No malicious items detected)
Folders Detected: 0
(No malicious items detected)
Files Detected: 1
C:\Users\MobileMcQ\AppData\Local\Temp\Quarantine.exe (Trojan.Agent) -> Delete on reboot. [d86833e8c9c1e551ff8c0e0efb07af51]
Physical Sectors Detected: 0
(No malicious items detected)
(end)
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Windows Vista, 7 or 8 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Hi
I hope I did this right....I may not have had windows defender disabled.

ComboFix 15-02-02.01 - MobileMcQ 06/02/2015 19:56:39.1.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.4007.1885 [GMT -8:00]
Running from: c:\users\MobileMcQ\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NA7Z5703\ComboFix.exe
AV: McAfee Anti-Virus and Anti-Spyware *Disabled/Updated* {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
FW: McAfee Firewall *Disabled* {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}
SP: McAfee Anti-Virus and Anti-Spyware *Disabled/Updated* {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\clagbfpdfojpoondfdloibkiaipdeibm
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\clagbfpdfojpoondfdloibkiaipdeibm\135\background.html
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\clagbfpdfojpoondfdloibkiaipdeibm\135\BoV5RbEom.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\clagbfpdfojpoondfdloibkiaipdeibm\135\content.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\clagbfpdfojpoondfdloibkiaipdeibm\135\lsdb.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\clagbfpdfojpoondfdloibkiaipdeibm\135\manifest.json
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpbekonjicgkldkmopnamgglbfaiojje
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpbekonjicgkldkmopnamgglbfaiojje\136\background.html
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpbekonjicgkldkmopnamgglbfaiojje\136\content.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpbekonjicgkldkmopnamgglbfaiojje\136\lsdb.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpbekonjicgkldkmopnamgglbfaiojje\136\nfmgLK.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gnkgjopofhfmjebcalbjlcfilnipmopd
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gnkgjopofhfmjebcalbjlcfilnipmopd\198\background.html
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gnkgjopofhfmjebcalbjlcfilnipmopd\198\content.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gnkgjopofhfmjebcalbjlcfilnipmopd\198\lsdb.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gnkgjopofhfmjebcalbjlcfilnipmopd\198\manifest.json
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gnkgjopofhfmjebcalbjlcfilnipmopd\198\Vm25R8k.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gppbppehiogfokmpligejhaepeopajdf
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gppbppehiogfokmpligejhaepeopajdf\166\background.html
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gppbppehiogfokmpligejhaepeopajdf\166\content.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gppbppehiogfokmpligejhaepeopajdf\166\KLT.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gppbppehiogfokmpligejhaepeopajdf\166\lsdb.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\gppbppehiogfokmpligejhaepeopajdf\166\manifest.json
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlbmobpknbcilinljgcbogfcofhcbkem
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlbmobpknbcilinljgcbogfcofhcbkem\153\background.html
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlbmobpknbcilinljgcbogfcofhcbkem\153\BE7.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlbmobpknbcilinljgcbogfcofhcbkem\153\content.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlbmobpknbcilinljgcbogfcofhcbkem\153\lsdb.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlbmobpknbcilinljgcbogfcofhcbkem\153\manifest.json
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmchmkecamhbiokiopfpnfgbidieafmd
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmchmkecamhbiokiopfpnfgbidieafmd\208\background.html
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmchmkecamhbiokiopfpnfgbidieafmd\208\content.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmchmkecamhbiokiopfpnfgbidieafmd\208\lsdb.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmchmkecamhbiokiopfpnfgbidieafmd\208\manifest.json
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmchmkecamhbiokiopfpnfgbidieafmd\208\p0ZK.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmiolkcfamcbpoandjpnefiegkcpeoan
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmiolkcfamcbpoandjpnefiegkcpeoan\201\background.html
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmiolkcfamcbpoandjpnefiegkcpeoan\201\content.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmiolkcfamcbpoandjpnefiegkcpeoan\201\lsdb.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmiolkcfamcbpoandjpnefiegkcpeoan\201\manifest.json
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmiolkcfamcbpoandjpnefiegkcpeoan\201\vDGtj.js
c:\users\MobileMcQ\AppData\Local\Google\Chrome\User Data\Default\Preferences
.
.
((((((((((((((((((((((((( Files Created from 2015-01-07 to 2015-02-07 )))))))))))))))))))))))))))))))
.
.
2015-02-07 04:05 . 2015-02-07 04:05 -------- d-----w- c:\users\TEMP\AppData\Local\temp
2015-02-07 04:05 . 2015-02-07 04:05 -------- d-----w- c:\users\TEMP.Laptop1\AppData\Local\temp
2015-02-06 20:16 . 2015-02-07 03:23 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2015-02-06 19:52 . 2014-12-15 12:13 11870360 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{C02DBBE6-3491-4873-B613-1BB167697CD9}\mpengine.dll
2015-02-06 19:16 . 2015-02-06 19:16 -------- d-----w- c:\program files (x86)\Common Files\Java
2015-02-06 17:54 . 2015-02-06 17:54 35064 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2015-02-06 17:54 . 2015-02-06 19:40 -------- d-----w- c:\programdata\RogueKiller
2015-02-05 21:15 . 2015-02-05 21:15 119808 ----a-r- c:\users\MobileMcQ\AppData\Roaming\Microsoft\Installer\{CCF298AF-9CE1-4B26-B251-486E98A34789}\icons.exe
2015-02-05 21:14 . 2015-02-05 21:14 -------- d-----w- c:\users\MobileMcQ\AppData\Roaming\dlg
2015-02-05 21:02 . 2015-02-05 21:02 -------- d-----w- c:\program files (x86)\ISO to USB
2015-02-05 19:49 . 2015-02-05 20:00 -------- d-----w- C:\AdwCleaner
2015-02-05 19:07 . 2015-02-05 19:07 -------- d-----w- c:\program files\HitmanPro
2015-02-05 19:05 . 2015-02-05 19:39 -------- d-----w- c:\programdata\HitmanPro
2015-02-05 06:16 . 2015-02-06 20:16 136408 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-02-05 06:01 . 2015-02-06 20:15 97496 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2015-02-05 06:01 . 2015-02-05 06:01 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
2015-02-05 06:01 . 2015-02-05 06:01 -------- d-----w- c:\programdata\Malwarebytes
2015-02-05 06:01 . 2014-11-21 14:14 63704 ----a-w- c:\windows\system32\drivers\mwac.sys
2015-02-05 06:01 . 2014-11-21 14:14 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
2015-02-05 05:12 . 2014-10-10 17:44 274432 ----a-w- c:\windows\SysWow64\ssleay32.dll
2015-02-05 05:12 . 2014-10-10 17:44 1122304 ----a-w- c:\windows\SysWow64\libeay32.dll
2015-02-05 05:12 . 2015-02-05 05:36 -------- d-----w- c:\program files (x86)\CSRSSRemoval Tool
2015-02-03 02:44 . 2015-02-03 02:44 71344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-02-03 02:44 . 2015-02-03 02:44 701616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2015-02-02 03:24 . 2015-02-02 03:24 74703 ----a-w- c:\windows\SysWow64\mfc45.dat
2015-02-02 03:23 . 2015-02-02 03:25 -------- d-----w- c:\programdata\iolo
2015-02-02 03:23 . 2015-02-02 03:23 -------- d-----w- c:\program files (x86)\iolo
2015-02-02 02:39 . 2015-02-02 02:39 -------- d-----w- c:\program files\Microsoft Mouse and Keyboard Center
2015-02-02 02:37 . 2015-02-02 02:37 -------- d-----w- c:\program files (x86)\Cisco
2015-02-02 02:35 . 2013-08-07 22:15 2974424 ----a-w- c:\windows\system32\drivers\rtwlane.sys
2015-02-02 02:32 . 2000-01-01 00:00 939224 ----a-w- c:\windows\system32\drivers\Rt64win7.sys
2015-02-02 02:32 . 2000-01-01 00:00 73800 ----a-w- c:\windows\system32\RtNicProp64.dll
2015-02-02 02:20 . 2015-02-02 02:20 -------- d-----w- c:\windows\SysWow64\config\systemprofile\Intel
2015-02-02 02:20 . 2015-02-02 02:20 -------- d-----w- c:\programdata\Intel
2015-02-02 02:19 . 2015-02-02 02:19 -------- d-----w- c:\program files\Intel
2015-02-02 02:18 . 2015-02-02 02:18 -------- d-----w- c:\users\MobileMcQ\AppData\Roaming\WinBatch
2015-02-02 02:05 . 2015-02-02 02:05 -------- d-----w- c:\programdata\SlimWare Utilities, Inc
2015-02-02 01:56 . 2015-02-02 01:56 -------- d-----w- c:\programdata\SlimWare Utilities Inc
2015-02-02 01:56 . 2015-02-03 03:29 -------- d-----w- c:\program files\SlimCleaner Plus
2015-02-02 01:56 . 2015-02-02 01:56 -------- d-----w- c:\users\MobileMcQ\AppData\Local\Downloaded Installers
2015-02-02 01:39 . 2015-02-02 01:39 27093992 ----a-w- c:\program files (x86)\Common Files\lpuninstall.exe
2015-02-02 01:39 . 2013-09-23 21:49 197704 ----a-w- c:\windows\system32\drivers\HipShieldK.sys
2015-02-02 01:38 . 2015-02-02 01:40 -------- d-----w- c:\program files (x86)\SafeKey
2015-02-02 01:38 . 2015-02-02 01:38 -------- d-----w- c:\program files (x86)\McAfee.com
2015-02-02 01:36 . 2015-02-02 13:47 -------- d-----w- c:\program files (x86)\IE Tab Seamless
2015-02-02 01:35 . 2015-02-02 01:39 -------- d-----w- c:\program files\McAfee
2015-02-02 01:26 . 2014-12-19 18:51 221320 ----a-w- c:\windows\system32\mfevtps.exe
2015-02-02 01:26 . 2015-02-02 01:38 -------- d-----w- c:\program files (x86)\Common Files\McAfee
2015-02-01 05:18 . 2015-02-02 03:11 16152 ----a-w- c:\windows\system32\drivers\SWDUMon.sys
2015-02-01 05:18 . 2015-02-02 02:50 -------- d-----w- c:\users\MobileMcQ\AppData\Local\SlimWare Utilities Inc
2015-02-01 05:18 . 2015-02-02 01:55 -------- d-----w- c:\program files (x86)\DriverUpdate
2015-01-31 03:23 . 2015-02-01 07:54 -------- d-----w- C:\c193a4a4f6ba524e9105
2015-01-15 20:22 . 2014-12-11 17:47 62976 ----a-w- c:\windows\system32\TSWbPrxy.exe
2015-01-14 07:00 . 2014-12-19 03:06 210432 ----a-w- c:\windows\system32\profsvc.dll
2015-01-14 07:00 . 2014-12-06 04:17 303616 ----a-w- c:\windows\system32\nlasvc.dll
2015-01-14 07:00 . 2014-12-06 03:50 52224 ----a-w- c:\windows\SysWow64\nlaapi.dll
2015-01-14 07:00 . 2014-12-06 03:50 156672 ----a-w- c:\windows\SysWow64\ncsi.dll
2015-01-14 07:00 . 2014-12-19 01:46 141312 ----a-w- c:\windows\system32\drivers\mrxdav.sys
2015-01-14 07:00 . 2014-12-12 05:35 5553592 ----a-w- c:\windows\system32\ntoskrnl.exe
2015-01-14 07:00 . 2014-12-12 05:11 3971512 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe
2015-01-14 07:00 . 2014-12-12 05:11 3916728 ----a-w- c:\windows\SysWow64\ntoskrnl.exe
2015-01-14 07:00 . 2014-12-12 05:31 503808 ----a-w- c:\windows\system32\srcore.dll
2015-01-14 07:00 . 2014-12-12 05:31 50176 ----a-w- c:\windows\system32\srclient.dll
2015-01-14 07:00 . 2014-12-12 05:31 296960 ----a-w- c:\windows\system32\rstrui.exe
2015-01-14 07:00 . 2014-12-12 05:07 43008 ----a-w- c:\windows\SysWow64\srclient.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-02-06 19:13 . 2014-08-25 18:31 98216 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-12-31 21:12 . 2012-01-03 19:24 113365784 ----a-w- c:\windows\system32\MRT.exe
2014-12-23 08:41 . 2010-11-21 03:27 298120 ------w- c:\windows\system32\MpSigStub.exe
2014-12-22 00:30 . 2014-10-25 05:16 163504 ----a-w- c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10145.bin
2014-12-19 18:54 . 2014-12-19 18:54 100080 ----a-w- c:\windows\system32\drivers\mfedisk.sys
2014-12-19 18:53 . 2014-12-19 18:53 368904 ----a-w- c:\windows\system32\drivers\mfeaack.sys
2014-12-19 18:53 . 2014-12-19 18:53 70984 ----a-w- c:\windows\system32\drivers\cfwids.sys
2014-12-19 18:51 . 2014-12-19 18:51 349328 ----a-w- c:\windows\system32\drivers\mfewfpk.sys
2014-12-19 18:50 . 2014-12-19 18:50 886488 ----a-w- c:\windows\system32\drivers\mfehidk.sys
2014-12-19 18:50 . 2014-12-19 18:50 532424 ----a-w- c:\windows\system32\drivers\mfefirek.sys
2014-12-19 18:50 . 2014-12-19 18:50 340192 ----a-w- c:\windows\system32\drivers\mfeavfk.sys
2014-12-13 05:09 . 2014-12-18 15:43 144384 ----a-w- c:\windows\system32\ieUnatt.exe
2014-12-13 03:33 . 2014-12-18 15:43 115712 ----a-w- c:\windows\SysWow64\ieUnatt.exe
2014-12-04 02:50 . 2014-12-10 01:15 413184 ----a-w- c:\windows\system32\generaltel.dll
2014-12-04 02:50 . 2014-12-10 01:15 741376 ----a-w- c:\windows\system32\invagent.dll
2014-12-04 02:50 . 2014-12-10 01:15 396800 ----a-w- c:\windows\system32\devinv.dll
2014-12-04 02:50 . 2014-12-10 01:15 830976 ----a-w- c:\windows\system32\appraiser.dll
2014-12-04 02:50 . 2014-12-10 01:15 192000 ----a-w- c:\windows\system32\aepic.dll
2014-12-04 02:50 . 2014-12-10 01:15 227328 ----a-w- c:\windows\system32\aepdu.dll
2014-12-04 02:44 . 2014-12-10 01:15 1083392 ----a-w- c:\windows\system32\aeinv.dll
2014-12-01 23:28 . 2014-12-10 01:15 1232040 ----a-w- c:\windows\system32\aitstatic.exe
2014-11-27 01:43 . 2014-12-10 01:14 389296 ----a-w- c:\windows\system32\iedkcs32.dll
2014-11-22 03:13 . 2014-12-10 01:14 25059840 ----a-w- c:\windows\system32\mshtml.dll
2014-11-22 03:06 . 2014-12-10 01:14 2724864 ----a-w- c:\windows\system32\mshtml.tlb
2014-11-22 03:06 . 2014-12-10 01:14 4096 ----a-w- c:\windows\system32\ieetwcollectorres.dll
2014-11-22 02:50 . 2014-12-10 01:14 66560 ----a-w- c:\windows\system32\iesetup.dll
2014-11-22 02:50 . 2014-12-10 01:14 580096 ----a-w- c:\windows\system32\vbscript.dll
2014-11-22 02:49 . 2014-12-10 01:14 48640 ----a-w- c:\windows\system32\ieetwproxystub.dll
2014-11-22 02:49 . 2014-12-10 01:14 2885120 ----a-w- c:\windows\system32\iertutil.dll
2014-11-22 02:48 . 2014-12-10 01:14 88064 ----a-w- c:\windows\system32\MshtmlDac.dll
2014-11-22 02:41 . 2014-12-10 01:14 54784 ----a-w- c:\windows\system32\jsproxy.dll
2014-11-22 02:40 . 2014-12-10 01:14 34304 ----a-w- c:\windows\system32\iernonce.dll
2014-11-22 02:37 . 2014-12-10 01:14 633856 ----a-w- c:\windows\system32\ieui.dll
2014-11-22 02:35 . 2014-12-10 01:14 114688 ----a-w- c:\windows\system32\ieetwcollector.exe
2014-11-22 02:34 . 2014-12-10 01:14 814080 ----a-w- c:\windows\system32\jscript9diag.dll
2014-11-22 02:34 . 2014-12-10 01:14 6039552 ----a-w- c:\windows\system32\jscript9.dll
2014-11-22 02:26 . 2014-12-10 01:14 968704 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
2014-11-22 02:22 . 2014-12-10 01:14 490496 ----a-w- c:\windows\system32\dxtmsft.dll
2014-11-22 02:20 . 2014-12-10 01:14 2724864 ----a-w- c:\windows\SysWow64\mshtml.tlb
2014-11-22 02:14 . 2014-12-10 01:14 77824 ----a-w- c:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-22 02:09 . 2014-12-10 01:14 199680 ----a-w- c:\windows\system32\msrating.dll
2014-11-22 02:08 . 2014-12-10 01:14 92160 ----a-w- c:\windows\system32\mshtmled.dll
2014-11-22 02:07 . 2014-12-10 01:14 501248 ----a-w- c:\windows\SysWow64\vbscript.dll
2014-11-22 02:07 . 2014-12-10 01:14 62464 ----a-w- c:\windows\SysWow64\iesetup.dll
2014-11-22 02:06 . 2014-12-10 01:14 47616 ----a-w- c:\windows\SysWow64\ieetwproxystub.dll
2014-11-22 02:05 . 2014-12-10 01:14 64000 ----a-w- c:\windows\SysWow64\MshtmlDac.dll
2014-11-22 02:05 . 2014-12-10 01:14 316928 ----a-w- c:\windows\system32\dxtrans.dll
2014-11-22 01:54 . 2014-12-10 01:14 620032 ----a-w- c:\windows\SysWow64\jscript9diag.dll
2014-11-22 01:49 . 2014-12-10 01:14 718848 ----a-w- c:\windows\system32\ie4uinit.exe
2014-11-22 01:49 . 2014-12-10 01:14 800768 ----a-w- c:\windows\system32\msfeeds.dll
2014-11-22 01:47 . 2014-12-10 01:14 1359360 ----a-w- c:\windows\system32\mshtmlmedia.dll
2014-11-22 01:46 . 2014-12-10 01:14 2125312 ----a-w- c:\windows\system32\inetcpl.cpl
2014-11-22 01:43 . 2014-12-10 01:14 14412800 ----a-w- c:\windows\system32\ieframe.dll
2014-11-22 01:40 . 2014-12-10 01:14 60416 ----a-w- c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-22 01:29 . 2014-12-10 01:14 4299264 ----a-w- c:\windows\SysWow64\jscript9.dll
2014-11-22 01:28 . 2014-12-10 01:14 2358272 ----a-w- c:\windows\system32\wininet.dll
2014-11-22 01:22 . 2014-12-10 01:14 2052096 ----a-w- c:\windows\SysWow64\inetcpl.cpl
2014-11-22 01:21 . 2014-12-10 01:14 1155072 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll
2014-11-22 01:15 . 2014-12-10 01:14 1548288 ----a-w- c:\windows\system32\urlmon.dll
2014-11-22 01:03 . 2014-12-10 01:14 800768 ----a-w- c:\windows\system32\ieapfltr.dll
2014-11-22 01:00 . 2014-12-10 01:14 1888256 ----a-w- c:\windows\SysWow64\wininet.dll
2014-11-19 12:31 . 2014-11-19 12:31 1217192 ----a-w- c:\windows\SysWow64\FM20.DLL
2014-11-11 03:09 . 2014-12-10 01:14 1424384 ----a-w- c:\windows\system32\WindowsCodecs.dll
2014-11-11 03:08 . 2014-11-19 01:55 241152 ----a-w- c:\windows\system32\pku2u.dll
2014-11-11 03:08 . 2014-11-19 01:55 728064 ----a-w- c:\windows\system32\kerberos.dll
2014-11-11 02:44 . 2014-12-10 01:14 1230336 ----a-w- c:\windows\SysWow64\WindowsCodecs.dll
2014-11-11 02:44 . 2014-11-19 01:55 186880 ----a-w- c:\windows\SysWow64\pku2u.dll
2014-11-11 02:44 . 2014-11-19 01:55 550912 ----a-w- c:\windows\SysWow64\kerberos.dll
2014-11-11 01:46 . 2014-12-10 01:14 119296 ----a-w- c:\windows\system32\drivers\tdx.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe Acrobat Speed Launcher"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe" [2012-01-03 36760]
"Acrobat Assistant 8.0"="c:\program files (x86)\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe" [2012-01-03 815512]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2012-10-12 59280]
"CanonQuickMenu"="c:\program files (x86)\Canon\Quick Menu\CNQMMAIN.EXE" [2012-04-03 1273448]
"IJNetworkScannerSelectorEX"="c:\program files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe" [2012-03-27 449168]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-12-18 508800]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0bootdelete
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37Crusader]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37CrusaderBoot]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [x]
R2 SetupARService;SetupARService;c:\program files (x86)\Realtek\Audio\SetupAfterRebootService.exe;c:\program files (x86)\Realtek\Audio\SetupAfterRebootService.exe [x]
R3 HipShieldK;McAfee Inc. HipShieldK;c:\windows\system32\drivers\HipShieldK.sys;c:\windows\SYSNATIVE\drivers\HipShieldK.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 mfencrk;McAfee Inc. mfencrk;c:\windows\system32\DRIVERS\mfencrk.sys;c:\windows\SYSNATIVE\DRIVERS\mfencrk.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;c:\windows\system32\DRIVERS\rtl8192Ce.sys;c:\windows\SYSNATIVE\DRIVERS\rtl8192Ce.sys [x]
R3 SWDUMon;SWDUMon;c:\windows\system32\DRIVERS\SWDUMon.sys;c:\windows\SYSNATIVE\DRIVERS\SWDUMon.sys [x]
R3 TMachInfo;TMachInfo;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe;c:\program files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [x]
R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe;c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 usbrndis6;USB RNDIS6 Adapter;c:\windows\system32\DRIVERS\usb80236.sys;c:\windows\SYSNATIVE\DRIVERS\usb80236.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 iaStorA;iaStorA;c:\windows\system32\DRIVERS\iaStorA.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorA.sys [x]
S0 iaStorF;iaStorF;c:\windows\system32\DRIVERS\iaStorF.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorF.sys [x]
S0 mfedisk;McAfee AAC Disk Filter Driver;c:\windows\system32\DRIVERS\mfedisk.sys;c:\windows\SYSNATIVE\DRIVERS\mfedisk.sys [x]
S0 mfewfpk;McAfee Inc. mfewfpk;c:\windows\system32\drivers\mfewfpk.sys;c:\windows\SYSNATIVE\drivers\mfewfpk.sys [x]
S0 tos_sps64;TOSHIBA tos_sps64 Service;c:\windows\system32\DRIVERS\tos_sps64.sys;c:\windows\SYSNATIVE\DRIVERS\tos_sps64.sys [x]
S2 cfWiMAXService;ConfigFree WiMAX Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe [x]
S2 ConfigFree Service;ConfigFree Service;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe;c:\program files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe [x]
S2 GFNEXSrv;GFNEX Service;c:\windows\System32\GFNEXSrv.exe;c:\windows\SYSNATIVE\GFNEXSrv.exe [x]
S2 HomeNetSvc;McAfee Home Network;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\progra~2\mcafee\siteadvisor\mcsacore.exe;c:\progra~2\mcafee\siteadvisor\mcsacore.exe [x]
S2 McAPExe;McAfee AP Service;c:\program files\McAfee\MSC\McAPExe.exe;c:\program files\McAfee\MSC\McAPExe.exe [x]
S2 mccspsvc;McAfee CSP Service;c:\program files\Common Files\McAfee\CSP\1.3.336.0\McCSPServiceHost.exe;c:\program files\Common Files\McAfee\CSP\1.3.336.0\McCSPServiceHost.exe [x]
S2 McMPFSvc;McAfee Personal Firewall Service;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 McNaiAnn;McAfee VirusScan Announcer;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 mcpltsvc;McAfee Platform Services;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 mfefire;McAfee Firewall Core Service;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe [x]
S2 mfemms;McAfee Service Controller;c:\program files\Common Files\McAfee\SystemCore\\mfemms.exe;c:\program files\Common Files\McAfee\SystemCore\\mfemms.exe [x]
S2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;c:\program files\TOSHIBA\TECO\TecoService.exe;c:\program files\TOSHIBA\TECO\TecoService.exe [x]
S2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;c:\windows\system32\DRIVERS\TVALZFL.sys;c:\windows\SYSNATIVE\DRIVERS\TVALZFL.sys [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 cfwids;McAfee Inc. cfwids;c:\windows\system32\drivers\cfwids.sys;c:\windows\SYSNATIVE\drivers\cfwids.sys [x]
S3 dc3d;MS Hardware Device Detection Driver;c:\windows\system32\DRIVERS\dc3d.sys;c:\windows\SYSNATIVE\DRIVERS\dc3d.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 mfeaack;McAfee Inc. mfeaack;c:\windows\system32\drivers\mfeaack.sys;c:\windows\SYSNATIVE\drivers\mfeaack.sys [x]
S3 mfefirek;McAfee Inc. mfefirek;c:\windows\system32\drivers\mfefirek.sys;c:\windows\SYSNATIVE\drivers\mfefirek.sys [x]
S3 mfencbdc;McAfee Inc. mfencbdc;c:\windows\system32\DRIVERS\mfencbdc.sys;c:\windows\SYSNATIVE\DRIVERS\mfencbdc.sys [x]
S3 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe;c:\windows\SYSNATIVE\mfevtps.exe [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 PGEffect;Pangu effect driver;c:\windows\system32\DRIVERS\pgeffect.sys;c:\windows\SYSNATIVE\DRIVERS\pgeffect.sys [x]
S3 Point64;Microsoft Mouse and Keyboard Center Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTWlanE;Realtek Wireless LAN 802.11n PCI-E Network Adapter;c:\windows\system32\DRIVERS\rtwlane.sys;c:\windows\SYSNATIVE\DRIVERS\rtwlane.sys [x]
S3 TPCHSrv;TPCH Service;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe;c:\program files\TOSHIBA\TPHM\TPCHSrv.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-11-27 01:48 1087304 ----a-w- c:\program files (x86)\Google\Chrome\Application\39.0.2171.71\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2015-02-02 c:\windows\Tasks\DriverUpdate Scan.job
- c:\program files (x86)\DriverUpdate\DriverUpdate.exe [2014-12-11 17:20]
.
2015-02-07 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-12-26 02:46]
.
2015-02-07 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-12-26 02:46]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2000-01-01 167704]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2000-01-01 392472]
"Persistence"="c:\windows\system32\igfxpers.exe" [2000-01-01 416024]
.
------- Supplementary Scan -------
.
uStart Page = about:blank
uLocal Page = c:\windows\system32\blank.htm
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: Add to TOSHIBA Bulletin Board - c:\program files\TOSHIBA\BulletinBoard\TosBBCom.dll/1000
IE: Append Link Target to Existing PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
IE: Append to Existing PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
IE: Convert Link Target to Adobe PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
IE: Convert to Adobe PDF - c:\program files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~3\Office14\EXCEL.EXE/3000
IE: SafeKey - file://c:\users\MobileMcQ\AppData\LocalLow\SafeKey\context.html?cmd=lastpass
IE: SafeKey Fill Forms - file://c:\users\MobileMcQ\AppData\LocalLow\SafeKey\context.html?cmd=fillforms
IE: Se&nd to OneNote - c:\progra~2\MICROS~3\Office14\ONBttnIE.dll/105
TCP: DhcpNameServer = 64.59.160.15 64.59.161.69
DPF: {357A8DEC-0CAC-4D8D-9869-C2C356B844F7} - hxxp://192.168.0.21/RSVideoOcx.cab
.
- - - - ORPHANS REMOVED - - - -
.
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{614310fe-b1de-4222-bd19-a45103210b5f} - (no file)
BHO-{72f5b46e-06fc-4951-bb29-30f670ceaa4d} - (no file)
BHO-{986c2250-0a14-4bf9-9976-3d023f42bd9f} - (no file)
BHO-{aa5272f8-f624-4401-9909-e313dd404b00} - (no file)
BHO-{caa2c7c2-7c39-4b72-9bea-9dda3e72b9af} - (no file)
BHO-{e53c959d-13c2-4f07-99ad-a92c0225f3b2} - c:\programdata\JoniCoupuoN\739qa50ZIGzaGZ.x64.dll
HKLM-Run-TPwrMain - c:\program files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
HKLM-Run-HSON - c:\program files (x86)\TOSHIBA\TBS\HSON.exe
HKLM-Run-TCrdMain - c:\program files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-Teco - c:\program files (x86)\TOSHIBA\TECO\Teco.exe
HKLM-Run-TosWaitSrv - c:\program files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
HKLM-Run-TosNC - c:\program files (x86)\Toshiba\BulletinBoard\TosNcCore.exe
HKLM-Run-TosReelTimeMonitor - c:\program files (x86)\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
AddRemove-{C547F361-5750-4CD1-9FB6-BC93827CB6C1} - c:\program files (x86)\ParetoLogic\RegCure Pro\uninstall.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\Approved Extensions]
@Denied: (2) (LocalSystem)
"{EF99BD32-C1FB-11D2-892F-0090271D4F88}"=hex:51,66,7a,6c,4c,1d,38,12,5c,be,8a,
eb,c9,8f,bc,54,f6,39,43,d0,22,43,0b,9c
"{47833539-D0C5-4125-9FA8-0819E2EAAC93}"=hex:51,66,7a,6c,4c,1d,38,12,57,36,90,
43,f7,9e,4b,04,e0,be,4b,59,e7,b4,e8,87
"{99079A25-328F-4BD4-BE04-00955ACAA0A7}"=hex:51,66,7a,6c,4c,1d,38,12,4b,99,14,
9d,bd,7c,ba,0e,c1,12,43,d5,5f,94,e4,b3
"{95B7759C-8C7F-4BF1-B163-73684A933233}"=hex:51,66,7a,6c,4c,1d,38,12,f2,76,a4,
91,4d,c2,9f,0e,ce,75,30,28,4f,cd,76,27
"{02478D38-C3F9-4EFB-9B51-7695ECA05670}"=hex:51,66,7a,6c,4c,1d,38,12,56,8e,54,
06,cb,8d,95,0b,e4,47,35,d5,e9,fe,12,64
"{0347C33E-8762-4905-BF09-768834316C61}"=hex:51,66,7a,6c,4c,1d,38,12,50,c0,54,
07,50,c9,6b,0c,c0,1f,35,c8,31,6f,28,75
"{18DF081C-E8AD-4283-A596-FA578C2EBDC3}"=hex:51,66,7a,6c,4c,1d,38,12,72,0b,cc,
1c,9f,a6,ed,07,da,80,b9,17,89,70,f9,d7
"{3785D0AD-BFFF-47F6-BF5B-A587C162FED9}"=hex:51,66,7a,6c,4c,1d,38,12,c3,d3,96,
33,cd,f1,98,02,c0,4d,e6,c7,c4,3c,ba,cd
"{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,38,12,0a,d7,23,
94,30,02,d1,0f,f1,da,12,24,73,56,27,d2
"{9D717F81-9148-4F12-8568-69135F087DB0}"=hex:51,66,7a,6c,4c,1d,38,12,ef,7c,62,
99,7a,df,7c,0a,fa,7e,2a,53,5a,56,39,a4
"{9FDDE16B-836F-4806-AB1F-1455CBEFF289}"=hex:51,66,7a,6c,4c,1d,38,12,05,e2,ce,
9b,5d,cd,68,0d,d4,09,57,15,ce,b1,b6,9d
"{AE7CD045-E861-484F-8273-0445EE161910}"=hex:51,66,7a,6c,4c,1d,38,12,2b,d3,6f,
aa,53,a6,21,0d,fd,65,47,05,eb,48,5d,04
"{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}"=hex:51,66,7a,6c,4c,1d,38,12,07,5b,93,
aa,6e,60,ba,0b,f0,6d,b2,b7,80,44,00,83
"{B4F3A835-0E21-4959-BA22-42B3008E02FF}"=hex:51,66,7a,6c,4c,1d,38,12,5b,ab,e0,
b0,13,40,37,0c,c5,34,01,f3,05,d0,46,eb
"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,38,12,2a,03,db,
df,77,ea,35,06,c3,62,df,65,c4,9b,cc,bd
"{F3C88694-EFFA-4D78-B409-54B7B2535B14}"=hex:51,66,7a,6c,4c,1d,38,12,fa,85,db,
f7,c8,a1,16,08,cb,1f,17,f7,b7,0d,1f,00
"{F4971EE7-DAA0-4053-9964-665D8EE6A077}"=hex:51,66,7a,6c,4c,1d,38,12,89,1d,84,
f0,92,94,3d,05,e6,72,25,1d,8b,b8,e4,63
"{FDAD4DA1-61A2-4FD8-9C17-86F7AC245081}"=hex:51,66,7a,6c,4c,1d,38,12,cf,4e,be,
f9,90,2f,b6,0a,e3,01,c5,b7,a9,7a,14,95
"{FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856}"=hex:51,66,7a,6c,4c,1d,38,12,91,fc,ec,
fb,7c,81,45,0a,c2,d4,4d,32,e4,48,ec,42
"{21347690-EC41-4F9A-8887-1F4AEE672439}"=hex:51,66,7a,6c,4c,1d,38,12,fe,75,27,
25,73,a2,f4,0a,f7,91,5c,0a,eb,39,60,2d
"{555D4D79-4BD2-4094-A395-CFC534424A05}"=hex:51,66,7a,6c,4c,1d,38,12,17,4e,4e,
51,e0,05,fa,05,dc,83,8c,85,31,1c,0e,11
.
[HKEY_USERS\.Default\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]
@Denied: (2) (LocalSystem)
"Timestamp"=hex:ce,e2,24,16,15,11,ce,01
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_296_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_296_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_296_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_296_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_296.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_296.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_296.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_296.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2015-02-06 20:09:14
ComboFix-quarantined-files.txt 2015-02-07 04:09
.
Pre-Run: 247,492,960,256 bytes free
Post-Run: 246,828,417,024 bytes free
.
- - End Of File - - 936FC99A00770EF0B51165316258F8A9
5B5E648D12FCADC244C1EC30318E1EB9
 
redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Please download Farbar Recovery Scan Tool and save it to your Desktop.

Note: You need to run the version compatibale with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.
  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
  • The first time the tool is run, it makes also another log (Addition.txt). Please copy and paste it to your reply.
 
# AdwCleaner v4.110 - Logfile created 06/02/2015 at 21:03:26
# Updated 05/02/2015 by Xplode
# Database : 2015-02-05.2 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : MobileMcQ - LAPTOP1
# Running from : C:\Users\MobileMcQ\Desktop\adwcleaner_4.110.exe
# Option : Cleaning
***** [ Services ] *****

***** [ Files / Folders ] *****

***** [ Scheduled tasks ] *****

***** [ Shortcuts ] *****

***** [ Registry ] *****

***** [ Web browsers ] *****
-\\ Internet Explorer v11.0.9600.17496

-\\ Google Chrome v39.0.2171.71

*************************
AdwCleaner[R0].txt - [6408 bytes] - [05/02/2015 11:49:47]
AdwCleaner[R1].txt - [874 bytes] - [06/02/2015 21:00:06]
AdwCleaner[S0].txt - [6288 bytes] - [05/02/2015 11:59:11]
AdwCleaner[S1].txt - [802 bytes] - [06/02/2015 21:03:26]
########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [860 bytes] ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by MobileMcQ on 06/02/2015 at 21:09:51.15
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

~~~ Services
~~~ Registry Values
~~~ Registry Keys
~~~ Files
~~~ Folders
Successfully deleted: [Folder] "C:\windows\syswow64\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0020F84C-6668-46AC-986A-FD2CDD2AF779}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{004231DE-9136-463E-9D1D-C55F80B1F743}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{00519A40-0CFB-4C9B-931F-63D8C6C7D929}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{00A34977-E2EC-40F6-A412-8FB1E79CCB69}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{00EA2BBA-0C58-4CE2-A115-7F6EFDE0945D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{01242CC3-9600-49F9-8BA3-93A54D3BB03C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{012D5E4D-5B59-402F-A963-34D8B424FB48}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0141AF17-313F-4721-BD98-D013DA95EDD4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{014CA408-729B-4180-8595-36DBAC022C94}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0180DBE8-0DD3-4EC2-ACD8-971892606DDA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0191CC90-85C9-4817-B96D-33F2E913EFC1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{01A07092-C0DA-4B92-ACBE-0AACE5E1C528}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{01B50053-65FE-4EDC-912F-D961B2A0AC67}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0204780C-C155-4862-8E65-1015D659A8FF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0217099D-A3E2-4C65-8276-A22BCC8E3E90}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0231BD30-0C26-4C8C-A478-FDC23FB66C5B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{02790566-7168-4448-B0CF-FA6AD23B46EC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{02DC4B46-6155-45F6-9764-7DC2900F745F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{03426F56-8F19-4BDE-8E4B-5DBE2EA0C480}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{03799F6E-2D60-4B38-BFB0-305DF73DD8DF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{037FBAD9-B014-4CD5-8289-5C5F6F50F8D6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{03EE3413-07D7-40D8-BFCD-F1B779ABEFB4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0415E557-343F-4A0A-B9F3-BA02E3D8FF9A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04491E14-4633-4F17-B892-844E38D6D0FD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0487E719-B8B3-4541-83ED-CA9AFF1798E7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04A21A42-B1D6-4974-A75C-87A2627F6FB2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04AF11C1-6702-45E0-816A-C69A7616AB7C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04BEE759-0CFA-4C71-AA06-1E84D3B303F9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04CE4300-7A1E-4A7C-B697-7730DE62B81E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04F8DAF7-5FDB-4E16-B011-259C683A779E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{051AD979-8A7B-4252-BABE-EF533469EFB6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{05229910-321B-4FAD-834E-215F33C5B9D2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0543679F-125D-4838-95A1-E5EB6D64739E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{05616AA7-8815-48BE-A02F-0FD9136816C4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0568D794-220C-4DE2-A7C3-65A4C558C507}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0606B0DA-16D0-4C42-B8B4-825E3F242003}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06088DA3-5E11-4177-92A9-89FBD63D4DEA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{062217F3-328D-44A4-A08C-46C757408031}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{062B96CC-42F7-4BD3-A88E-4EFBA4AC1210}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{062CC452-210C-479E-9B8D-EE46383DA640}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06B12840-A68F-4974-8E02-74A2B378EF7A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06CF5BC4-6A04-4D2A-9DAA-EB8E8346FBDC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06E39F86-4471-4CCE-B1C8-67B306F5F78E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{074EC191-87B3-4838-BB4C-F373D6E236BD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{07C19A6D-76D1-44D6-B92F-E16C9634AC4A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{07CC7D39-0599-4267-8DAF-8252BF3E5915}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0872BB8A-8E82-4A01-B7FE-3DE6F393987F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{087F5E5A-DD3E-4F0B-A8E8-A90597AF0397}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{08A33C93-1072-42B6-8BAB-772C8C072081}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{08A961CB-F02D-499D-9720-DA2E295468EE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{090EBC5D-2BB0-4F95-B6FB-FEFDB675E4CA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0922923C-5312-4B92-82A5-135EDB779C07}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0925FE56-056B-41F0-8CF2-2E8DFC991EB1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{096916A9-7DC4-4A21-9841-E53561BA1E2A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{096FCF10-C20B-4CA5-9933-0FCB833AB5C6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{09E3A9CB-D980-445E-974B-646BBB5D4A0E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{09FB94B0-73FB-4609-81E3-725FC296C47A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{09FBC021-F92E-4F24-88A6-C6AB8ECB63A3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0A076CFE-00DF-4AE1-B281-BDD3E5A0AE8A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0A6BB86F-1259-4600-A6B3-5ACD396FA8FD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0A8BBBA9-EDCC-4BE7-A846-64FD816746CF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0ADB655F-684B-4921-B27F-2F969C84517C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0B23E6A8-408F-4D0E-8714-0A1B6E35B3D5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0B76CD9B-A876-4F30-A127-99155F6CF5C8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0B9A4DBF-D7A6-4CB5-9767-4E809A3063B7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BA9849C-4EEC-46BC-B60D-363B17F84B73}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BBFE874-43E5-4807-A130-2A8B71FAF502}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BE3E4E8-1FE2-4311-A9F1-8853C1BF2D37}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BEA0C55-A4E3-4464-B2C4-BF3800EE4C2B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0C1E359F-41D9-47C4-B825-D3D1E424B65D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0C321AD7-55B4-44EA-9491-01D9D69AE5C0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0C81FE96-70EE-4568-AB1F-F98DE7AF21B4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0CB57A98-98DE-496E-AAF4-143BDE7DCB25}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D0BA6BC-2848-4F72-8C7D-210A3B338871}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D13F21A-373E-4640-8BF1-568001F25FC1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D2A8E83-6891-42B1-BF58-90B7B3A3843C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D78ABA1-E63E-4B18-ADF4-27D62F256FE4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E4F3ECC-6DD5-46B0-B02A-1059A3777C5C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E5F7C24-7462-4437-A9E0-AB431AD2ADB4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E6260FE-A750-40E7-B7F8-FFE4AE4F6047}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E7C0977-2110-47C8-8273-47C06F339305}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0EBFF2F5-11F8-4800-9C91-F33E86092EAE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0EC61D14-581C-4185-977A-8070A07E919A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0EE5F75A-1A29-4D0A-B748-9EF165E63F10}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0EE710A0-33C1-4492-8361-39BDE49FF803}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F14347E-B291-472B-9C5C-F810161C9B7C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F1985B8-6DCC-40E8-A6E3-7627278F0D62}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F27B5E2-0D78-4814-B57D-05B579CE7286}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F396953-9D5E-4235-9CF4-FAD0BEE3463A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F3DF58E-A172-4E95-B4A9-A3E79D4902E3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F428BF3-64E8-40BF-B2E1-9B78F3CA62C5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{10523C75-4005-49A9-8330-23950B672323}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{10F980A4-5D08-4056-B177-F3506C424F51}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{11E62F24-312D-4927-8AB5-FA607FD55D83}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{126961EF-9F2E-4884-BAB7-9EE6DE18E72A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{126DFF22-9EF5-45A8-AFE1-AB768443C6DF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1290469B-AB54-4474-BF8D-67AE9F9EAA29}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{12BD3036-6E61-4F47-B82B-F94C966DD6C4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{13015886-9817-49DF-B9F1-E8B62C0A624F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1313245F-BEE4-4ACB-AE8E-AB1E24D709A5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{13271DDA-E5A8-4C19-9800-F037E686C29A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{146F7D5C-44A9-4E07-95F5-956739E9FDCA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{148B3E0F-AD89-4731-88D7-301F885CDD88}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{14AFDE7F-6452-4F84-A828-5A22D0C36327}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{14CE6A45-96F8-4BDF-A806-8067FA02C5B2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1507C80A-6CC3-4199-9569-5C663E7346E3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{15591E85-7098-43D5-953C-A6078AFDCC81}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{15980C80-38AD-447E-9924-2A167683C95A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{159E3F3F-46D7-4724-86F3-4DCF5D8C8AD9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{15E6ACC7-98F8-44CA-A369-CEC8FA903768}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{160EFA42-CE8B-48A4-A249-4F6089505A54}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{160F0208-9BE8-4E8F-BD1F-C534BE0783C0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1621FD9A-8533-4398-BF7E-7216ABE64ABD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{16378870-75C2-4D8E-81B4-8611510FEBE8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{163C1776-6AE0-46C1-939F-B4B3471BEE19}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{16536ACE-801C-4BED-ADF6-D031DE75DCA6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1723228B-D845-4122-8AC1-C9D3E51167FA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{17401FEF-916E-4173-8AFA-0B2E7AC68B1D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{177D87A4-50CF-43E1-93B5-02EAD2EA7F66}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{17C0C763-994B-486A-986C-C3A4B8466275}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1837727A-F697-49C2-9F52-15722A7045B2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{18488DD9-3DC3-42F3-A652-727C56DD2491}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{187EA6B9-98E2-47BF-8374-7CEDBBA00F15}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{192E30C3-288D-4CB7-9B41-4551A8C9CE89}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{19706E1E-8D9B-4FD9-98FB-54BD7CD64C57}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{19DDD397-467B-466C-AC9C-B50388D5CE25}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{19FFD7EA-3591-436B-9296-3B6F828CAD4B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A13D97C-4544-4C34-B921-22561EC30CAF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A4C9611-5235-48E8-BD77-14E40321D5F2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A6A06DD-25B8-4761-9BE8-75FA9FDCB1A0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A89992C-7062-4342-8994-A93D73823BBC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A95988B-2CBC-45C4-83E1-FC52784B974B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1ABAB052-0452-4F0D-883A-85DACAC96A43}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1B2F9418-168C-4EB2-9511-5E1E2CE6D304}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1B7233D3-41C4-4B36-BF13-83B289EC2944}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1BA44151-D57C-49B5-A709-FE92FD2B2B80}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1BCE9D3B-D5FC-4F44-A477-67DD2B2B8016}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C07C858-A132-4216-9394-B0BEED351960}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C2F9BBD-C92B-44F8-A8C6-4C8687D865E3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C44C854-DF3C-448D-B9F4-9727F69E800D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C4B4D3F-980C-4E7C-9CE5-85961D83993D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C4F01BC-C0F9-4153-956E-923DB155C8B3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C988AB4-9C19-46F0-A993-6BB6FD994B65}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1CDCCF0D-8A4A-4E54-8953-6D3E048826D6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1CF4BD45-57B3-4A4E-9B5D-E285FDAF1F0F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1D5B8BF6-0628-42CC-A0BD-BF829CA255CE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1D9CCD23-00B1-4249-BD68-30E53BC5EDAA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1E9F6A48-10CF-486D-BB48-81B58A02293D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1ECB7B8C-D26F-4466-A6F5-376BB920F847}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1EE7D7B6-2EBC-4A15-904D-A62D9CCA8E35}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1F226E59-F1B3-4660-90F7-8D34247CB492}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1F2651E3-3252-4A22-ADCB-2E99FE436FE4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1F423C0F-AB7B-4E6F-A7CA-1C0DF978D493}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1F9AE221-08CA-4F65-B78F-1615D96BC4F1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1FC773BE-6609-4986-B78B-36F7961882DE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{201D693C-5CC1-4865-97AA-05779EF5B092}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2021FB1C-254D-4436-BB74-A9B1D1FE193D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2067D3FE-6120-41BE-90E3-AEA2549AAEF3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21088A97-DB8B-4858-BA22-23AA115C5505}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{212A8CC7-14F4-4EA9-AEFE-2CC53B293BBA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21315F68-8501-4333-B17D-27004D37349D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{218D51C3-FBAA-46D8-A8EA-A40CD7624082}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21C19B69-4B2B-48A1-987F-89096771E780}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21EAE7F8-7280-414D-B5B0-AE062A7920D7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21FAFFFF-A936-438C-AF61-CEA871991AEF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21FE2A3C-AB33-42F6-A4AD-0BB36A9F9757}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{220FC2D3-3639-45CC-B861-8DF2369BE16C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2227308E-43F3-40DD-81F3-D701E232C69F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{229EC496-1C76-4C4B-B710-895DBDF2535D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{22B5FC44-EF39-489F-8AB2-D62DB5EBB70E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{233F669B-A2B6-4017-BD7B-06CF11C2B772}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{23CF7E52-AD11-4636-82E4-242B51EE0165}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{24533895-2935-47C1-BCAB-5959B2C8909F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{246CE570-342F-412E-904C-D750A6880A95}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{24A5870E-6952-4EDE-8730-3EF1D84981D7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{24D55FED-FF80-40ED-9706-4BB69DC50E8B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{24D792EE-3257-4FCD-BEC2-9F8D51B2F273}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2507DA3B-9DD6-49EF-8248-402B3274BC1C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{251125A1-7CB1-44A1-ACE9-D43EE0B7300A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{25167F26-2235-4FCF-97AB-9F17FBFED019}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2552D4C3-9D7A-4DCC-90E5-D3E80F91D16D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{258B9D1A-83A6-47BE-9077-E92BEA07FAFC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2593CCA0-E344-4AB4-9CC5-F44F2D5C2154}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{259EC740-2023-424E-9EDD-AB610F0CBF0D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{264967ED-E132-4019-A888-ADA189B6A724}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{265DB564-F7BA-4A14-8F38-B79D018862DF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{26C7EBBF-83CD-4976-BF33-B63064436783}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{26DDFEE7-0E38-49F1-BB1C-91525075CA85}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{26EA9688-F698-4729-B090-064366E49A7C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2759BCA4-172B-42BF-A515-545532F68E59}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2763E077-315B-4ECC-A03A-1FB4575D7659}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{277AC58A-EFF2-47D6-9D5F-BDF8F20A3092}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27ADA48B-F1AF-43E4-B7DC-BB558699E1A0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27B18CF6-5773-401C-93D0-9A4844CCBD0A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27C52561-5B9B-4F40-BDF8-BB543EE527DE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27CB63DC-9133-4468-9811-9AF390D7CA82}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27F3E610-1D3C-4635-91B4-3765520FF572}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2812B69C-A745-4145-89F5-C85AC5D903F7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2816C02E-9DCE-4D8C-A172-D9CD7E06600F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{285FB73A-7F5D-4DC9-A1E8-C0A7BB23E52C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{28DDFEB3-8C14-4D12-99A8-807F02945FE0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{28DFA0DC-7D16-486C-867F-8B733044D3CF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{294B23C2-5E8D-4AF6-8D65-617F623BA3F5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{29535028-50C6-4484-9AAB-33E1457DEF10}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{29F08982-53C2-4C99-8DF3-1BA0CE8699DF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{29F8AEB3-F966-40DF-AE95-B99DC05868E9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{29FA57D1-543D-473C-8A13-72FB69841F5C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2A06E649-5013-4216-B8D0-83B796CEAF35}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2AA2538B-680B-465E-A6E9-F84EC7E653BB}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2AA39F6F-1BE2-4B80-8776-0804B46B13CE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2AC81907-EC70-4767-B004-01DC9C7DF538}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2ADDF250-1ECA-4A3B-9A79-518C2F92C310}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B01E3C0-5C63-4E72-A73D-B597AC9EE431}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B098A9E-C2CB-4D1B-81E2-40F77FA6EAD3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B177883-D1E4-4626-AB99-4F2ACE539951}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B1D3B5E-F426-4888-8326-40866EF8AF1D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B8722B0-E571-4273-AB87-A3BBA66C1F06}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B98EDDB-8752-409E-A97A-69A457383FCF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2BC4859D-75FF-44DE-BF7C-8D4478FB5C72}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2BE561E1-EB58-4AA2-BE3E-E4C9C651F185}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2BF89019-1221-4A57-A87A-227A03F1844E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2C316FF7-7BC7-4785-BB2A-5D02AAC1BC56}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2C4C321E-D95D-4DEB-8601-CA9170DB6AFF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2C9888B4-28FC-43EE-B978-D5F41958044A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2CB81CC2-8315-4FFA-8B4F-2AE8BD053B01}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2D48D443-6AE7-4D84-8443-AEF4EB8FABB4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2D4DE575-7040-44D7-A699-31CAB85F90F9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2D954865-3CA6-4335-B9E2-155050EDC804}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2E7434E8-D11D-4D0B-9DC9-555ECF71D412}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2EC79D02-547F-4D93-AF4C-E7594E737171}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2F4ABF12-7CB1-4947-9492-B8E7568764EB}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2F4CD6E2-47D1-49C3-A12F-763B4E544640}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2F906511-460D-49BD-9D6E-CA496984CB86}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2F9EF8E5-7C66-4805-9079-B6D925FF98B7}
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by MobileMcQ on 06/02/2015 at 21:09:51.15
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

~~~ Services
~~~ Registry Values
~~~ Registry Keys
~~~ Files
~~~ Folders
Successfully deleted: [Folder] "C:\windows\syswow64\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0020F84C-6668-46AC-986A-FD2CDD2AF779}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{004231DE-9136-463E-9D1D-C55F80B1F743}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{00519A40-0CFB-4C9B-931F-63D8C6C7D929}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{00A34977-E2EC-40F6-A412-8FB1E79CCB69}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{00EA2BBA-0C58-4CE2-A115-7F6EFDE0945D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{01242CC3-9600-49F9-8BA3-93A54D3BB03C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{012D5E4D-5B59-402F-A963-34D8B424FB48}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0141AF17-313F-4721-BD98-D013DA95EDD4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{014CA408-729B-4180-8595-36DBAC022C94}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0180DBE8-0DD3-4EC2-ACD8-971892606DDA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0191CC90-85C9-4817-B96D-33F2E913EFC1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{01A07092-C0DA-4B92-ACBE-0AACE5E1C528}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{01B50053-65FE-4EDC-912F-D961B2A0AC67}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0204780C-C155-4862-8E65-1015D659A8FF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0217099D-A3E2-4C65-8276-A22BCC8E3E90}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0231BD30-0C26-4C8C-A478-FDC23FB66C5B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{02790566-7168-4448-B0CF-FA6AD23B46EC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{02DC4B46-6155-45F6-9764-7DC2900F745F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{03426F56-8F19-4BDE-8E4B-5DBE2EA0C480}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{03799F6E-2D60-4B38-BFB0-305DF73DD8DF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{037FBAD9-B014-4CD5-8289-5C5F6F50F8D6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{03EE3413-07D7-40D8-BFCD-F1B779ABEFB4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0415E557-343F-4A0A-B9F3-BA02E3D8FF9A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04491E14-4633-4F17-B892-844E38D6D0FD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0487E719-B8B3-4541-83ED-CA9AFF1798E7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04A21A42-B1D6-4974-A75C-87A2627F6FB2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04AF11C1-6702-45E0-816A-C69A7616AB7C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04BEE759-0CFA-4C71-AA06-1E84D3B303F9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04CE4300-7A1E-4A7C-B697-7730DE62B81E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04F8DAF7-5FDB-4E16-B011-259C683A779E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{051AD979-8A7B-4252-BABE-EF533469EFB6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{05229910-321B-4FAD-834E-215F33C5B9D2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0543679F-125D-4838-95A1-E5EB6D64739E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{05616AA7-8815-48BE-A02F-0FD9136816C4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0568D794-220C-4DE2-A7C3-65A4C558C507}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0606B0DA-16D0-4C42-B8B4-825E3F242003}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06088DA3-5E11-4177-92A9-89FBD63D4DEA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{062217F3-328D-44A4-A08C-46C757408031}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{062B96CC-42F7-4BD3-A88E-4EFBA4AC1210}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{062CC452-210C-479E-9B8D-EE46383DA640}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06B12840-A68F-4974-8E02-74A2B378EF7A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06CF5BC4-6A04-4D2A-9DAA-EB8E8346FBDC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06E39F86-4471-4CCE-B1C8-67B306F5F78E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{074EC191-87B3-4838-BB4C-F373D6E236BD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{07C19A6D-76D1-44D6-B92F-E16C9634AC4A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{07CC7D39-0599-4267-8DAF-8252BF3E5915}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0872BB8A-8E82-4A01-B7FE-3DE6F393987F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{087F5E5A-DD3E-4F0B-A8E8-A90597AF0397}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{08A33C93-1072-42B6-8BAB-772C8C072081}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{08A961CB-F02D-499D-9720-DA2E295468EE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{090EBC5D-2BB0-4F95-B6FB-FEFDB675E4CA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0922923C-5312-4B92-82A5-135EDB779C07}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0925FE56-056B-41F0-8CF2-2E8DFC991EB1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{096916A9-7DC4-4A21-9841-E53561BA1E2A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{096FCF10-C20B-4CA5-9933-0FCB833AB5C6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{09E3A9CB-D980-445E-974B-646BBB5D4A0E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{09FB94B0-73FB-4609-81E3-725FC296C47A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{09FBC021-F92E-4F24-88A6-C6AB8ECB63A3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0A076CFE-00DF-4AE1-B281-BDD3E5A0AE8A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0A6BB86F-1259-4600-A6B3-5ACD396FA8FD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0A8BBBA9-EDCC-4BE7-A846-64FD816746CF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0ADB655F-684B-4921-B27F-2F969C84517C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0B23E6A8-408F-4D0E-8714-0A1B6E35B3D5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0B76CD9B-A876-4F30-A127-99155F6CF5C8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0B9A4DBF-D7A6-4CB5-9767-4E809A3063B7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BA9849C-4EEC-46BC-B60D-363B17F84B73}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BBFE874-43E5-4807-A130-2A8B71FAF502}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BE3E4E8-1FE2-4311-A9F1-8853C1BF2D37}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BEA0C55-A4E3-4464-B2C4-BF3800EE4C2B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0C1E359F-41D9-47C4-B825-D3D1E424B65D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0C321AD7-55B4-44EA-9491-01D9D69AE5C0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0C81FE96-70EE-4568-AB1F-F98DE7AF21B4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0CB57A98-98DE-496E-AAF4-143BDE7DCB25}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D0BA6BC-2848-4F72-8C7D-210A3B338871}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D13F21A-373E-4640-8BF1-568001F25FC1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D2A8E83-6891-42B1-BF58-90B7B3A3843C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D78ABA1-E63E-4B18-ADF4-27D62F256FE4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E4F3ECC-6DD5-46B0-B02A-1059A3777C5C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E5F7C24-7462-4437-A9E0-AB431AD2ADB4}
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by MobileMcQ on 06/02/2015 at 21:09:51.15
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

~~~ Services
~~~ Registry Values
~~~ Registry Keys
~~~ Files
~~~ Folders
Successfully deleted: [Folder] "C:\windows\syswow64\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0020F84C-6668-46AC-986A-FD2CDD2AF779}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{004231DE-9136-463E-9D1D-C55F80B1F743}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{00519A40-0CFB-4C9B-931F-63D8C6C7D929}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{00A34977-E2EC-40F6-A412-8FB1E79CCB69}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{00EA2BBA-0C58-4CE2-A115-7F6EFDE0945D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{01242CC3-9600-49F9-8BA3-93A54D3BB03C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{012D5E4D-5B59-402F-A963-34D8B424FB48}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0141AF17-313F-4721-BD98-D013DA95EDD4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{014CA408-729B-4180-8595-36DBAC022C94}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0180DBE8-0DD3-4EC2-ACD8-971892606DDA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0191CC90-85C9-4817-B96D-33F2E913EFC1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{01A07092-C0DA-4B92-ACBE-0AACE5E1C528}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{01B50053-65FE-4EDC-912F-D961B2A0AC67}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0204780C-C155-4862-8E65-1015D659A8FF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0217099D-A3E2-4C65-8276-A22BCC8E3E90}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0231BD30-0C26-4C8C-A478-FDC23FB66C5B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{02790566-7168-4448-B0CF-FA6AD23B46EC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{02DC4B46-6155-45F6-9764-7DC2900F745F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{03426F56-8F19-4BDE-8E4B-5DBE2EA0C480}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{03799F6E-2D60-4B38-BFB0-305DF73DD8DF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{037FBAD9-B014-4CD5-8289-5C5F6F50F8D6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{03EE3413-07D7-40D8-BFCD-F1B779ABEFB4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0415E557-343F-4A0A-B9F3-BA02E3D8FF9A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04491E14-4633-4F17-B892-844E38D6D0FD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0487E719-B8B3-4541-83ED-CA9AFF1798E7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04A21A42-B1D6-4974-A75C-87A2627F6FB2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04AF11C1-6702-45E0-816A-C69A7616AB7C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04BEE759-0CFA-4C71-AA06-1E84D3B303F9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04CE4300-7A1E-4A7C-B697-7730DE62B81E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{04F8DAF7-5FDB-4E16-B011-259C683A779E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{051AD979-8A7B-4252-BABE-EF533469EFB6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{05229910-321B-4FAD-834E-215F33C5B9D2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0543679F-125D-4838-95A1-E5EB6D64739E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{05616AA7-8815-48BE-A02F-0FD9136816C4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0568D794-220C-4DE2-A7C3-65A4C558C507}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0606B0DA-16D0-4C42-B8B4-825E3F242003}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06088DA3-5E11-4177-92A9-89FBD63D4DEA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{062217F3-328D-44A4-A08C-46C757408031}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{062B96CC-42F7-4BD3-A88E-4EFBA4AC1210}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{062CC452-210C-479E-9B8D-EE46383DA640}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06B12840-A68F-4974-8E02-74A2B378EF7A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06CF5BC4-6A04-4D2A-9DAA-EB8E8346FBDC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{06E39F86-4471-4CCE-B1C8-67B306F5F78E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{074EC191-87B3-4838-BB4C-F373D6E236BD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{07C19A6D-76D1-44D6-B92F-E16C9634AC4A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{07CC7D39-0599-4267-8DAF-8252BF3E5915}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0872BB8A-8E82-4A01-B7FE-3DE6F393987F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{087F5E5A-DD3E-4F0B-A8E8-A90597AF0397}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{08A33C93-1072-42B6-8BAB-772C8C072081}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{08A961CB-F02D-499D-9720-DA2E295468EE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{090EBC5D-2BB0-4F95-B6FB-FEFDB675E4CA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0922923C-5312-4B92-82A5-135EDB779C07}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0925FE56-056B-41F0-8CF2-2E8DFC991EB1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{096916A9-7DC4-4A21-9841-E53561BA1E2A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{096FCF10-C20B-4CA5-9933-0FCB833AB5C6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{09E3A9CB-D980-445E-974B-646BBB5D4A0E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{09FB94B0-73FB-4609-81E3-725FC296C47A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{09FBC021-F92E-4F24-88A6-C6AB8ECB63A3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0A076CFE-00DF-4AE1-B281-BDD3E5A0AE8A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0A6BB86F-1259-4600-A6B3-5ACD396FA8FD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0A8BBBA9-EDCC-4BE7-A846-64FD816746CF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0ADB655F-684B-4921-B27F-2F969C84517C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0B23E6A8-408F-4D0E-8714-0A1B6E35B3D5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0B76CD9B-A876-4F30-A127-99155F6CF5C8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0B9A4DBF-D7A6-4CB5-9767-4E809A3063B7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BA9849C-4EEC-46BC-B60D-363B17F84B73}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BBFE874-43E5-4807-A130-2A8B71FAF502}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BE3E4E8-1FE2-4311-A9F1-8853C1BF2D37}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0BEA0C55-A4E3-4464-B2C4-BF3800EE4C2B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0C1E359F-41D9-47C4-B825-D3D1E424B65D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0C321AD7-55B4-44EA-9491-01D9D69AE5C0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0C81FE96-70EE-4568-AB1F-F98DE7AF21B4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0CB57A98-98DE-496E-AAF4-143BDE7DCB25}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D0BA6BC-2848-4F72-8C7D-210A3B338871}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D13F21A-373E-4640-8BF1-568001F25FC1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D2A8E83-6891-42B1-BF58-90B7B3A3843C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0D78ABA1-E63E-4B18-ADF4-27D62F256FE4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E4F3ECC-6DD5-46B0-B02A-1059A3777C5C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E5F7C24-7462-4437-A9E0-AB431AD2ADB4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E6260FE-A750-40E7-B7F8-FFE4AE4F6047}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0E7C0977-2110-47C8-8273-47C06F339305}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0EBFF2F5-11F8-4800-9C91-F33E86092EAE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0EC61D14-581C-4185-977A-8070A07E919A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0EE5F75A-1A29-4D0A-B748-9EF165E63F10}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0EE710A0-33C1-4492-8361-39BDE49FF803}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F14347E-B291-472B-9C5C-F810161C9B7C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F1985B8-6DCC-40E8-A6E3-7627278F0D62}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F27B5E2-0D78-4814-B57D-05B579CE7286}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F396953-9D5E-4235-9CF4-FAD0BEE3463A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F3DF58E-A172-4E95-B4A9-A3E79D4902E3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{0F428BF3-64E8-40BF-B2E1-9B78F3CA62C5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{10523C75-4005-49A9-8330-23950B672323}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{10F980A4-5D08-4056-B177-F3506C424F51}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{11E62F24-312D-4927-8AB5-FA607FD55D83}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{126961EF-9F2E-4884-BAB7-9EE6DE18E72A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{126DFF22-9EF5-45A8-AFE1-AB768443C6DF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1290469B-AB54-4474-BF8D-67AE9F9EAA29}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{12BD3036-6E61-4F47-B82B-F94C966DD6C4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{13015886-9817-49DF-B9F1-E8B62C0A624F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1313245F-BEE4-4ACB-AE8E-AB1E24D709A5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{13271DDA-E5A8-4C19-9800-F037E686C29A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{146F7D5C-44A9-4E07-95F5-956739E9FDCA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{148B3E0F-AD89-4731-88D7-301F885CDD88}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{14AFDE7F-6452-4F84-A828-5A22D0C36327}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{14CE6A45-96F8-4BDF-A806-8067FA02C5B2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1507C80A-6CC3-4199-9569-5C663E7346E3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{15591E85-7098-43D5-953C-A6078AFDCC81}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{15980C80-38AD-447E-9924-2A167683C95A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{159E3F3F-46D7-4724-86F3-4DCF5D8C8AD9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{15E6ACC7-98F8-44CA-A369-CEC8FA903768}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{160EFA42-CE8B-48A4-A249-4F6089505A54}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{160F0208-9BE8-4E8F-BD1F-C534BE0783C0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1621FD9A-8533-4398-BF7E-7216ABE64ABD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{16378870-75C2-4D8E-81B4-8611510FEBE8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{163C1776-6AE0-46C1-939F-B4B3471BEE19}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{16536ACE-801C-4BED-ADF6-D031DE75DCA6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1723228B-D845-4122-8AC1-C9D3E51167FA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{17401FEF-916E-4173-8AFA-0B2E7AC68B1D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{177D87A4-50CF-43E1-93B5-02EAD2EA7F66}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{17C0C763-994B-486A-986C-C3A4B8466275}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1837727A-F697-49C2-9F52-15722A7045B2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{18488DD9-3DC3-42F3-A652-727C56DD2491}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{187EA6B9-98E2-47BF-8374-7CEDBBA00F15}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{192E30C3-288D-4CB7-9B41-4551A8C9CE89}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{19706E1E-8D9B-4FD9-98FB-54BD7CD64C57}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{19DDD397-467B-466C-AC9C-B50388D5CE25}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{19FFD7EA-3591-436B-9296-3B6F828CAD4B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A13D97C-4544-4C34-B921-22561EC30CAF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A4C9611-5235-48E8-BD77-14E40321D5F2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A6A06DD-25B8-4761-9BE8-75FA9FDCB1A0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A89992C-7062-4342-8994-A93D73823BBC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1A95988B-2CBC-45C4-83E1-FC52784B974B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1ABAB052-0452-4F0D-883A-85DACAC96A43}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1B2F9418-168C-4EB2-9511-5E1E2CE6D304}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1B7233D3-41C4-4B36-BF13-83B289EC2944}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1BA44151-D57C-49B5-A709-FE92FD2B2B80}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1BCE9D3B-D5FC-4F44-A477-67DD2B2B8016}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C07C858-A132-4216-9394-B0BEED351960}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C2F9BBD-C92B-44F8-A8C6-4C8687D865E3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C44C854-DF3C-448D-B9F4-9727F69E800D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C4B4D3F-980C-4E7C-9CE5-85961D83993D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C4F01BC-C0F9-4153-956E-923DB155C8B3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1C988AB4-9C19-46F0-A993-6BB6FD994B65}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1CDCCF0D-8A4A-4E54-8953-6D3E048826D6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1CF4BD45-57B3-4A4E-9B5D-E285FDAF1F0F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1D5B8BF6-0628-42CC-A0BD-BF829CA255CE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1D9CCD23-00B1-4249-BD68-30E53BC5EDAA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1E9F6A48-10CF-486D-BB48-81B58A02293D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1ECB7B8C-D26F-4466-A6F5-376BB920F847}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1EE7D7B6-2EBC-4A15-904D-A62D9CCA8E35}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1F226E59-F1B3-4660-90F7-8D34247CB492}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1F2651E3-3252-4A22-ADCB-2E99FE436FE4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1F423C0F-AB7B-4E6F-A7CA-1C0DF978D493}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1F9AE221-08CA-4F65-B78F-1615D96BC4F1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{1FC773BE-6609-4986-B78B-36F7961882DE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{201D693C-5CC1-4865-97AA-05779EF5B092}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2021FB1C-254D-4436-BB74-A9B1D1FE193D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2067D3FE-6120-41BE-90E3-AEA2549AAEF3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21088A97-DB8B-4858-BA22-23AA115C5505}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{212A8CC7-14F4-4EA9-AEFE-2CC53B293BBA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21315F68-8501-4333-B17D-27004D37349D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{218D51C3-FBAA-46D8-A8EA-A40CD7624082}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21C19B69-4B2B-48A1-987F-89096771E780}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21EAE7F8-7280-414D-B5B0-AE062A7920D7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21FAFFFF-A936-438C-AF61-CEA871991AEF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{21FE2A3C-AB33-42F6-A4AD-0BB36A9F9757}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{220FC2D3-3639-45CC-B861-8DF2369BE16C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2227308E-43F3-40DD-81F3-D701E232C69F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{229EC496-1C76-4C4B-B710-895DBDF2535D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{22B5FC44-EF39-489F-8AB2-D62DB5EBB70E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{233F669B-A2B6-4017-BD7B-06CF11C2B772}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{23CF7E52-AD11-4636-82E4-242B51EE0165}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{24533895-2935-47C1-BCAB-5959B2C8909F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{246CE570-342F-412E-904C-D750A6880A95}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{24A5870E-6952-4EDE-8730-3EF1D84981D7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{24D55FED-FF80-40ED-9706-4BB69DC50E8B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{24D792EE-3257-4FCD-BEC2-9F8D51B2F273}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2507DA3B-9DD6-49EF-8248-402B3274BC1C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{251125A1-7CB1-44A1-ACE9-D43EE0B7300A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{25167F26-2235-4FCF-97AB-9F17FBFED019}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2552D4C3-9D7A-4DCC-90E5-D3E80F91D16D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{258B9D1A-83A6-47BE-9077-E92BEA07FAFC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2593CCA0-E344-4AB4-9CC5-F44F2D5C2154}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{259EC740-2023-424E-9EDD-AB610F0CBF0D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{264967ED-E132-4019-A888-ADA189B6A724}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{265DB564-F7BA-4A14-8F38-B79D018862DF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{26C7EBBF-83CD-4976-BF33-B63064436783}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{26DDFEE7-0E38-49F1-BB1C-91525075CA85}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{26EA9688-F698-4729-B090-064366E49A7C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2759BCA4-172B-42BF-A515-545532F68E59}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2763E077-315B-4ECC-A03A-1FB4575D7659}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{277AC58A-EFF2-47D6-9D5F-BDF8F20A3092}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27ADA48B-F1AF-43E4-B7DC-BB558699E1A0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27B18CF6-5773-401C-93D0-9A4844CCBD0A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27C52561-5B9B-4F40-BDF8-BB543EE527DE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27CB63DC-9133-4468-9811-9AF390D7CA82}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{27F3E610-1D3C-4635-91B4-3765520FF572}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2812B69C-A745-4145-89F5-C85AC5D903F7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2816C02E-9DCE-4D8C-A172-D9CD7E06600F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{285FB73A-7F5D-4DC9-A1E8-C0A7BB23E52C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{28DDFEB3-8C14-4D12-99A8-807F02945FE0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{28DFA0DC-7D16-486C-867F-8B733044D3CF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{294B23C2-5E8D-4AF6-8D65-617F623BA3F5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{29535028-50C6-4484-9AAB-33E1457DEF10}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{29F08982-53C2-4C99-8DF3-1BA0CE8699DF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{29F8AEB3-F966-40DF-AE95-B99DC05868E9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{29FA57D1-543D-473C-8A13-72FB69841F5C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2A06E649-5013-4216-B8D0-83B796CEAF35}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2AA2538B-680B-465E-A6E9-F84EC7E653BB}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2AA39F6F-1BE2-4B80-8776-0804B46B13CE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2AC81907-EC70-4767-B004-01DC9C7DF538}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2ADDF250-1ECA-4A3B-9A79-518C2F92C310}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B01E3C0-5C63-4E72-A73D-B597AC9EE431}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B098A9E-C2CB-4D1B-81E2-40F77FA6EAD3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B177883-D1E4-4626-AB99-4F2ACE539951}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B1D3B5E-F426-4888-8326-40866EF8AF1D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B8722B0-E571-4273-AB87-A3BBA66C1F06}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2B98EDDB-8752-409E-A97A-69A457383FCF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2BC4859D-75FF-44DE-BF7C-8D4478FB5C72}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2BE561E1-EB58-4AA2-BE3E-E4C9C651F185}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2BF89019-1221-4A57-A87A-227A03F1844E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2C316FF7-7BC7-4785-BB2A-5D02AAC1BC56}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2C4C321E-D95D-4DEB-8601-CA9170DB6AFF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2C9888B4-28FC-43EE-B978-D5F41958044A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2CB81CC2-8315-4FFA-8B4F-2AE8BD053B01}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2D48D443-6AE7-4D84-8443-AEF4EB8FABB4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2D4DE575-7040-44D7-A699-31CAB85F90F9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2D954865-3CA6-4335-B9E2-155050EDC804}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2E7434E8-D11D-4D0B-9DC9-555ECF71D412}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2EC79D02-547F-4D93-AF4C-E7594E737171}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2F4ABF12-7CB1-4947-9492-B8E7568764EB}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2F4CD6E2-47D1-49C3-A12F-763B4E544640}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2F906511-460D-49BD-9D6E-CA496984CB86}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2F9EF8E5-7C66-4805-9079-B6D925FF98B7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{2FB45DE8-05FD-44AF-959A-BD7B158795FF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{304EBD3D-86F9-472F-98E7-67D66AD2A868}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{306CEB66-E326-4A43-8B3C-085D8D93A55F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{308FA2E8-DCD2-467A-9C57-3C345CFDEC26}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{30ACED86-8D7B-4A5F-8526-61775E78A8A9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{30C60ACC-D2FF-4E9B-B521-98F3122F9B76}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3108A652-C62B-4BF0-AB4C-D3BAC4CDACBD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{31AECD5A-586B-42F0-983C-2718C71BB84C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{32226046-03CE-4466-853B-D3EF69935113}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3239200A-4775-416E-A793-9D919C32F43F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{327AE544-ABC5-4BF1-B3FD-D3767D8B573A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{327CEF73-F624-40D7-8964-C150B3075A40}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{328EA13E-7958-435D-B4DA-93605EFDCFCD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3298DACB-DBC6-42C7-A7BA-F039E71D91A8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{32A49473-69FA-4808-AEBF-F963713DCDC0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{32B94F6A-5C6E-49CD-A3A0-6D31DE87201D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{32DF8CC2-EC3D-48DE-A7DE-06CFF5F5C6ED}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3335EB3D-4119-4646-8DA1-BB2DC74EAC14}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{33502E74-C5D8-4D3A-8274-14D3584EBA9E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3419D068-04FC-4993-87B5-84E9D6BD33E0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{34983F1D-DA19-4197-A623-68C3F9F7FC48}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{34D5F137-A47C-4E4C-84F2-5DA4FBC64524}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{35480E60-6BA9-4F5D-BF64-503AA99D50E8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{354AF86D-2A4C-48D4-9E53-42EFAFFC5BE4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3566CF51-8B7D-435E-A770-855F2E022A5F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{356D4E8D-8763-4F56-9171-56ED27338E2E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{35DB495B-5C5F-4E20-8F5F-831BC186D91E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{35EBC980-1FD8-41FC-817C-6310D528EF92}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{360E586A-C901-42ED-B20C-4F658E046F8A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{36285E46-EA18-4F8A-AB17-6732A76D131C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{365D9306-EF7D-4902-821A-9FB51D3500A8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{36A84F33-0DE9-4C65-B9AF-7F8FF4B32FEC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{36CDACE8-DA5D-4937-94F4-98C983F07358}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{36F39859-6B6B-40B3-BA74-13EF73D6978B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{36F8F364-BA27-4A4A-8D67-43EC0B2D8508}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3702D503-A3E4-46F9-85DB-938358564721}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3778AEA4-1971-4578-A4F6-1673966697DC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{37E80E24-185C-40A2-B894-0BE25452A894}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{38507192-297E-4CDE-B89D-BB1F720B90F3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{38DA0C5A-4B0C-4BAB-8EC4-3C50DA720073}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{38E89C15-D1CE-4C11-8B1E-D9238D3FC04A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{390A50F0-A27B-4DA6-8301-F37F5CE90357}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{395CF903-F516-486D-9687-FBCDF396802B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{396A81EB-7E82-499B-B764-76B753B4178E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{39B4F2C8-C6A8-4579-A086-F3A67AE0ABF8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3A0AC95A-CDF7-4E24-B753-6559E92507E2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3A6698F8-5C28-40A8-B8FC-E60FCD6E4C38}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3A82071D-F720-4BC4-AEB4-E3F9469C7B29}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3B0B23E2-8CF4-406C-BDDC-A7636594024A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3B61D88B-4EE1-4F33-9A23-C605176359C6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3BC2EE9D-57C3-4036-BA2E-F1511BF2F116}
 
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3BCD9020-F257-4159-A74C-73AA9B74F986}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3BDE246F-C62B-44EE-9053-D1A88AF8794A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3C5AD28C-FB96-4CFA-A452-C2F6951F74E6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3C5AD363-5A6D-457F-8FD3-3B33475A7E90}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3C68E483-9B4F-4356-B8C2-F716329471BE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3CCEA33F-CE4D-4212-A968-91399EA99D97}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3CD48ADC-7153-4200-B8C9-FF877C8618AC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3CE81B62-3359-4CA4-9ACE-1AD246FE94FF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3D0301D3-B722-4D0E-953D-0C4F3985363A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3D2DEC53-8764-4F33-9D74-4AA79C42186B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3D5461D4-EC06-4227-9113-C14D87C4DA13}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3D5E2250-EE9A-44AF-966F-588489ECDE63}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3D90D0A6-5BD6-4AC6-981B-70C825BB026A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3DE0E68B-6B1B-4698-B592-05EB3DC09F5F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3E0DCDA4-C68B-4A27-BAD3-5E5D808DB11A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3E499199-277A-47AB-AF0E-4051AE753097}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3E524C3A-058C-47C5-A090-C4DEA8857FC1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3EB561C7-4681-4860-9DA2-2DC04ED41D92}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3EB9ECFC-661D-4EA5-8A46-2A804D2E643B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3EF7D440-61BF-4DE7-90DE-E2C39274F62B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3EFF0A7B-2037-4A53-890A-81AB21352562}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3F003571-9FB3-4CA4-ADB1-EAD6FD5F8D5C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3F1E2E1B-1A52-404D-8DF6-6E03C171C64D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3F949E85-EA92-404E-8466-CA003CFA0446}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3FA46BD8-9FEE-47CA-A29B-3236DB7173CD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3FB40711-3020-459C-98EE-9F003461AEE7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{3FFD30EE-95A0-40C3-8507-3A7C2C98FEA3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4013BC4D-E329-48A3-A788-0D9A06D36AE2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4028909D-4E69-4ED3-991E-572CE01E9455}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4037487B-BC07-4CCA-9F79-B30FF8344A1D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{406365F6-7BF6-40F2-ABE1-5CF3E2BAAE91}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{406FDFC1-5AEF-48A2-BCE4-0D9810A0AD0B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{40A26BA2-D69F-4FEC-881F-D8D81BC984B2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{40AC1A37-3ED5-438B-A01B-E29940F2DF37}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{40E4305E-F9C3-4FD8-AF42-94D4D872E7DB}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{40F22718-C0E1-49DA-B86E-E861A2240B9D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{411FDCC9-DCBC-4C1F-9F9A-188292C62682}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{415A0DC1-7B00-4333-9787-451470B54F05}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{41B5F80F-C218-48FB-BA9B-F5838F2622B7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{41D1A4D5-A9DD-4722-8E3C-FC1CB9B7B02A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{41E45CEA-C80B-46A0-B4D3-DCFA75858B3D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{41E65AF0-26BA-42F9-8C4E-E87B2A287C46}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{41EDBC40-BA0B-4BBA-8F43-EAB181F4058F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{420092D9-576A-4EB6-8824-493CCC1C86D2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{421AFE9A-39C6-403B-AED0-973DB247C480}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{42282AA7-718E-401B-9479-E014ACB79AA4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4281E8F3-AC43-4F26-A2A0-A5DF7B2BFCAB}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{42894D20-54CD-42C2-8A3A-2BE272C5B309}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{42B923D5-53B1-41F4-8F26-D7255B01D841}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{42F0D0BE-9DD7-4A01-A466-B05C076B1A97}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{42F19C1B-D2D1-450F-BA72-DE894148A6FE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{430996B2-6293-4A85-BC98-FDD5B625841E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{43356645-A82F-429F-A38B-5CCDDEA3F151}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{433C2D6E-010A-44D0-BC0B-F67429494D28}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{43900658-3515-4C16-A31B-CE88C2024D81}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{43BE9CD8-C230-4AF0-964E-C28FACF9AB38}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{43D22585-4851-4613-85EC-DDBBFED82A95}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4403F118-9769-4FDB-9134-5C42C3801194}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4418A66E-8C8D-4CD9-9EC9-91E9A236C343}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{442EF53E-7A84-4BC5-BB81-102490B01D27}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{44334459-8972-4D42-9537-9741F4469BA6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{443E704C-56B3-473C-8C6F-0356BDC5BCB0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{443FBD28-4EE1-47A1-AFF0-FFD16FDBEF56}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{444FA496-91D3-4811-AC5A-481930548FC3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{44598E72-5D41-445A-9ADA-C33C7D56A91D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{44D37C68-70ED-41E9-AAAA-12364A8043A8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{44DBF60C-D48B-4DDC-8EFB-4FCA89AE63C8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{44E205A0-8956-4D4D-BC6B-1AF9BF3F1564}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{44F6EBAC-54CE-4146-8700-89234BBB7F07}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{457A6914-A5AB-4832-A626-4E37FC39294C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{458677A5-7CBA-4A20-A13D-B935410A31AD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{458B4A47-0B1B-4945-A7F6-6538482BC20A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{459928D6-C24C-4359-A57E-6424A20053E2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{45EF2B77-3BE0-4399-8433-4C6CDE67EBF6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{46AD599E-3C86-4FB1-BFEC-5D4FC01ACC58}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{471C2A51-266F-4CF6-93CA-37FBF842E6E2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{473E5B2A-5DD3-4C21-B7D9-5D2616845153}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{47627ECC-929E-4993-A748-0FAEC7A028BE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{47D360CC-C748-4377-951B-5648B6E1D6B1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{47E80BDD-CDF9-4600-A8EC-3F8E86C81C7D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{47FCAC63-1B65-4347-92A1-ADC3C23E6F4F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4808644B-C155-4E1D-8C72-E9B4F550EE4B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{485C9414-004D-4727-A852-6779899F1803}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{48683B50-ACA1-470A-A9FA-0F6C69C3A50F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{48E7CAC3-5518-40DC-B5A3-BB5D7598B68C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{48ED1A69-117C-4C37-835D-39BA5C5CA2B9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4914F7B4-2C6A-4DC3-9DB0-772396E5887F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{493000C7-1E76-4E8B-954A-34840787D047}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{493CFCAD-F335-4763-8678-C1AD7D77B315}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4954D94F-C4A6-48F7-9887-8AFFB12E0864}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{498E1BF2-709C-4FAF-AF50-F8088172B854}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{49A6DD37-8269-46AB-A6D9-46317C5E3622}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{49ADE423-75A4-415E-9014-7BCA6524AC2C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{49C2B3C4-0480-4FDC-8F42-5EA2D9CB8C71}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4A0A071A-BB3A-4881-AF32-A418D985AB37}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4A2816F8-BE06-4AA4-B86F-D8084D894078}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4A511924-04E6-47B0-A4CD-790C4D89D04E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4A7F96A4-91A2-4225-9C79-5936ECF846BC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4AA93463-63F0-49B6-92F7-D26788260C2E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4ADA41FA-F70C-409E-A117-22359F568534}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4B46A2D7-F356-4959-9163-DC9439B3A65E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4B939B61-C184-40AA-9BEF-F4BE8A6E63CF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4BDBCE12-1636-4F87-B4DB-4C5B74A08C09}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4BEF82EA-C79D-48E7-A116-568D80799311}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4C4969E6-467F-43C7-9C1C-0962F8F339F4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4C52D3AE-E317-4007-A3AF-4AE5DB86039A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4CCA5AAC-1F62-44E2-ACE7-598493C228CA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4CDDBAED-AE4E-4B68-AF45-B5D708A7504A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4D110733-BF59-4B92-9105-496C2F18D154}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4D45D4EF-78EE-4DC6-BB59-7F363686032F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4D8A2ED7-A927-4295-972B-301DD38C168C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4DA06463-AC08-49E8-AEDA-28261962875A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4DC96A68-1CDC-4D34-ACC6-2E138A84F25F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4DF51373-5487-47C7-BA4D-4581BEA71F36}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4DF96306-E5F6-43CD-8BCD-FBF7E5E8BCDC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4DF9E52A-F78B-4509-8040-615D66496525}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4EEAA486-1584-453E-9842-061927B5DD9D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4F177E5D-8531-4ADE-9DEA-DEB613BF209A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4F55A02A-5177-4CB8-82A8-8C8D9F85441B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4F9E193E-92EA-472D-98FB-F199070A784A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{4FC613AB-48AF-43E5-A867-D3C76998631D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{50161CE0-A5ED-4762-A61A-703A43AFCBB8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5041916F-B42B-4391-8C02-61A595358361}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{507EEB86-5203-4194-819B-C976C7C0FFF1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{507FD4C2-450C-420B-8A7D-DD4125C18344}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5095FF6B-9524-48A8-9A96-2EDBA532D31A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{50A4A44E-AE95-4679-AD26-5CB8E9A7E251}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{51275142-062A-4F52-81D3-83737011BBCC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{51558B1F-44E5-4067-87AB-548A42F66E8A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{51662355-8CA4-4C47-8DBD-5E2D79D17ADD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{51849F97-D2DC-4B4F-9A8A-4919FC1CD701}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{519785EA-CF43-4E3E-92C4-54733F84F80B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{51BED511-4315-41BA-AE73-2FE2CDA10A71}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{51C31EF4-694C-4464-8483-1591FB429AB3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{51CB3E04-8CC6-4CBF-8845-731B54E854E4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{51E7DCD5-BE66-498B-BA58-5939638C05EC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{51F42FB9-0861-4AF4-A667-B29CD276485D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{529FD92C-A88E-4CAD-9223-4BBCC90F3940}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{52B4CDEF-C24E-43B8-8F39-DB73C063D12B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{531DBE44-B8F6-48B9-991E-00A43AB50D5C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5346FF71-95BE-4C6A-BF03-88CF6695D28D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{536B5725-2886-4519-BBEB-4F1664973FF7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{53B0BF47-C70C-4BAC-8A0A-D38E96123241}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{53D1F52A-2F6D-485D-9BCF-C398A82A594C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{541CD888-5A86-4D8C-AFFF-94F78F45ABAE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{54399878-3F2D-42FE-A09D-14B0E723AF12}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{54487B7F-4260-4570-B7B1-32860A1929A9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{54BD6B36-AD9F-447C-8BD0-31151BABDBD5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{54C1B527-907F-425E-B09C-118DB31530C5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{550F240F-7BF2-4D63-BC24-AE5C33176781}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{554E3B45-D014-46DD-8469-1E36C3DFAC80}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{557C280F-25AC-4A6E-9C01-F6A868A857B7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{55D2C7F2-ACD9-45DC-A955-4102AFFCD57E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{55D72A47-AAAA-4A66-B2F3-43A73E6EF9A7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{56170473-56FD-4FA2-92B8-ECCFA01EDC48}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{56429BA2-1AD4-4E75-931C-36A0180AB51A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{56460344-E71F-471E-990A-20BED1BE36EC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{568174C4-7D11-41FA-8813-640DBF716BE1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{56C73DE0-ADB1-49D5-9E74-CC23B2DD7E75}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{56D08912-7309-4D47-9690-067A1F32AEDB}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{56F8B141-6A50-4CC1-BF09-D68DD81B57D5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{578FDF22-4AE8-415E-B39A-E28C33DC89A8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{57A9D6B3-AE2F-4F72-B53F-FD436742D157}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{57AC3249-160E-47B9-8F36-9F60A4313CD6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{57CB9E73-0EE0-430A-B46E-BE903D63FB03}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{58170603-8C89-4A07-B427-5C4A29715717}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{584FF459-CF92-41F4-9B2B-2EA3AE36835C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{58CC4050-A06E-4548-A901-23321A47A12D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{58DEA0C5-93B2-47FF-A7A2-787D2C269499}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{58FC7402-2938-430C-BF84-D4F274813576}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{593A7B81-1BBF-435D-A764-61FBB0AC1A44}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5947746F-9EC4-43F5-A601-3696805C5DEA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5A1F107B-C47D-4C31-BD02-7476256D2726}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5A677808-4936-4C48-9CE3-7719A8E10530}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5A84319B-218D-42BD-A396-44ABDE1CCDED}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5A9CC71E-4713-4E61-9056-3BF344A3FB13}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5B0F29C3-F965-4AFB-AA82-7AD70DFA9000}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5B2028F5-E32A-4654-98D1-1F27EE6080F6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5B764A6E-D08E-4C5A-AE9D-186B23BEB1B7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5BACE41E-9FE1-46A7-A8E9-737EFD49C0B6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5BEF91C7-4942-4710-A175-5908A3236755}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5BFC2165-8EB4-44EE-BBB7-D20AE2A0D162}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5C046A4B-5A38-4CB9-A6E7-D2665C8655E0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5C2DB3DB-F07E-4C06-967B-8B85441BCBA9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5C3D9B87-4386-4217-BF50-5A00752FE2A6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5C581860-C85D-4C24-AE8C-C2AE693FB48E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5C5C13E1-1854-4D84-9771-FBEBB5436E73}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5CF5D845-0304-496F-8972-D3A3CA8ABCBF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5D23EABA-B2CD-447E-BC5E-CB3A878FA8D9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5D281D4A-A9A2-4DBF-9130-59557A9672D8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5DA18073-E067-4CAE-ABDE-25DB504FFE7E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5E3FF79F-418E-4B16-AB43-FF5FEE87777B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5E5C9A61-4FFB-46FD-B347-749EB5C6A78B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5E85DECA-41FD-4DBD-919D-245429A11100}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5E909898-7138-4652-9B16-F4444925402F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5EA3C325-388A-45BC-91E9-635D859E0724}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5EAF4425-D03B-4199-A169-9ECC7DA73C8E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5ECADC27-0AC3-4841-A1FA-4784D8AF560A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5EE5EC81-0B19-499C-9DD5-59B106AD4F39}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5EF03BEF-7D4E-4EC7-B0D5-22F439AD98B4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5F3321CD-CAB7-4731-8AC6-7232B2321252}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5F402C9D-6A12-4099-95B1-A2A5F080B8A9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5F4FF5DE-CF5C-4DF0-BCC3-9E682EB9C032}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5FA7AACE-3312-4B7F-B499-547A7951AA75}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{5FFB9CE7-FFC2-4277-8429-EE23F9346800}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{600B1DDB-86A1-4EE5-BE13-FDC4930FF5A8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6029804B-DF45-48C6-9BEA-60BC69CA117A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{603EA2A5-302F-4CA4-8A55-AA6BBA2B75A9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{60626423-7F37-42F4-9312-AE21C1F140D8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{60747E7D-6B7C-44F6-A94B-A1EF2ED2C6CE}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{60925D85-FBF4-4AB9-AC18-28829298BA67}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{60C2CE73-B099-414E-B6DB-B8D4F0B641E3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{61373874-6517-4E57-816A-C843543AA9E8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6156506E-065B-4F87-BD46-22F04CEE22D7}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{615B4650-5BB3-4EBC-A662-596EC7A6DD1D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{61D46DBF-346D-41E9-B768-A89F5986D5E8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{61F1F628-7EFC-401C-8F26-1BA92E1686F1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{620724AD-A632-4116-B900-6CB3ABD88D26}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{62599F20-D980-4123-8FAC-21516EEA6F94}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{629985AF-E59E-49AF-B422-26D1D8DDD244}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{62B0CD9F-9BC0-4CED-ADDB-ED7EDC0AE689}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{62BF7CBE-C272-408F-97D4-48CCE5ED726C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{62D2E281-29E9-4A5F-9D30-2BE06EC9C0C2}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{62D4C434-B20D-461C-9644-B69EBF8047F4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{632CE619-32DB-4A7D-9FCC-64B9329CAAF5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6337066E-4098-4575-AA22-E01EE7B156C6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{63594A82-F662-4440-9EC4-BF5AE2BE3D81}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{636E6E40-9F35-47D9-A074-80D3E319B390}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{638910A2-D454-476A-B5C3-AFE50713BBF9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{63CDCCEB-BBC4-4F55-B558-459A4836742B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{64CB10B1-189D-4BED-BE76-9B016A2DCD3A}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{64F6B000-905F-43E0-BB23-A5AC3A890715}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{64F746BD-48B1-4991-87B9-FBD1F060067F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{64FB59FC-4AC3-4D6A-8AFB-C2EF4CA12879}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{65D74DD0-70B9-4ECC-8DE0-1E3FE2A10C37}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{65EB71EA-83C3-4F77-BF55-26CEF6C89322}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{65F9A1B8-7A8E-4849-8E5E-189835B9C5C3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{662F5473-C09F-4CA0-A89B-A1B4477EB922}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{66619AB5-2CC3-49BC-A981-B80B03225A71}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6665EC62-B7AA-4915-BCDF-3575573459A1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{66821DD9-8F8E-40B3-9A56-4D3CB87A7D1B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{668E416A-1CF2-4DAB-9C2F-6C0FFD10F154}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{66BEF540-28DE-4F61-A33F-8C83DE4733B8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{66E9E8EA-53C5-444F-81BF-FBD46836F3F5}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6726F532-6602-4AB4-BC0A-7442BAC92F3D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{67448910-C3BB-4973-A5E8-2F8D335A2079}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{67F89253-8285-4D34-8FE4-C3A848E687D0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{680EE24B-81DE-41A0-BAB8-D627967C9375}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6864B3BD-6225-4395-9ADC-0165644A16D0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{687B679F-8502-4D77-9803-123243D0CD18}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{68AEDBD5-70EE-4B78-8C68-3A1B4D2B3345}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{68B6574A-6C94-4DE5-963A-A46A0F417148}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{68FE72F8-971D-4923-B236-6B01DA2574BD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{69016715-2DDF-46FD-AE1A-E3203C477196}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6913DE98-A6B0-40EE-971D-4E12215A22AD}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{69379016-C1AD-475B-B585-22D88C99CD35}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{693D804A-6773-44D0-91A7-951D6CCE8070}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{69594883-2AAF-4966-B1BF-C57653167FF9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{69631A1C-C12E-4E8E-ACFA-63364FB4778F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6966F7AC-B250-4931-9771-42F4F0CCE185}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{69E33EB3-621F-49A4-8A83-616C25455589}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{69E635EF-957B-4F3B-9664-2F52653247F1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6A076EC6-66AF-492B-AECE-55426EB6C303}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6A4B49B6-6681-4BF5-817E-91D327A98A2E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6A68D859-9BC9-4980-BF72-5FBE07F3DCE1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6AAAEF3B-89BA-4A85-947C-7E4C52479EBF}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6AD73584-FB9C-4007-9F78-D79F0D61605D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6AD81EB2-DD21-400C-A988-3D814937C300}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6AE2B587-F746-4D97-99AD-EF0CC57C67B6}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6B0AB08F-593A-4DB3-980B-C4A189F118F1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6B127F99-0970-4E16-8E68-8FEB370F48EA}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6B1FFF6E-D011-4033-B09D-A4A307AC45EC}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6B71BD00-463A-43C9-A944-36882604BF54}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6B769A15-2702-4A97-9CB4-DE2EA5683F6C}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6BC264AD-3901-4CC6-BC8F-1BE0952599D9}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6BC32D3A-B8A6-440D-A3A0-F26B8029F2D3}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6BC66B15-DB68-4EC3-9888-92D97764B004}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6C15395A-49E9-4226-8AFF-810C0DA1DF8D}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6C1963B2-81BB-42C7-8973-928BEA1759A0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6C23F6BF-8A8D-4734-A142-CDA124C58E54}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6C57891D-3C3F-41F9-A174-71CE8D110B76}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6C6EC7D9-0189-4471-9629-AD395145B894}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6C873C48-4B82-439E-998D-6EAC3480E9A0}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6CD9A171-E31D-4565-B36B-7C75F01B8955}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6CE17410-4FC9-4E99-AC67-1298808FC271}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6CE740E5-DF21-4E98-A43A-6EE0C5A5D887}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6CF12F60-A2F1-432A-95E5-8B489927AC9E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6D031481-98CF-4390-AB20-3003BDF47976}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6D15EFAF-D450-4387-8EAD-70780BA84C0F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6DAFC7C1-079A-40CB-AA7C-3BB31323F380}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6DB59B51-CDB6-4A47-99B7-E6AA614466E1}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6E151232-DB56-401C-A001-C01D063050A4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6EC753A8-15FA-404A-8601-F5636163A3A8}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6EC8E2C2-2860-4C6E-95C8-742E8BC8BF5B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6F00642D-F28A-433F-B671-78980BF87661}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6F262C3E-9168-49FA-BF6C-954443B4E960}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6FB47023-4B4C-471C-B658-4916F49EFE32}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{6FE53058-1112-422A-AA95-0D869A0821B4}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{7036F1EA-EC5E-45C8-8862-CF4B75ECDF2F}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{70519A4B-2773-443E-86E0-982923BBE85B}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{7074596B-8D42-43D4-91FF-676B531B599E}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{70A9341A-5B23-4957-89F1-9F032F140413}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{70D394D9-10EB-4A36-813E-817F37DC6971}
Successfully deleted: [Empty Folder] C:\Users\MobileMcQ\appdata\local\{714CC286-4582-4684-A1B7-FA4C6B542
 
Back