Solved Malware or ???? Logs contained within

C:\Windows\System32\DRIVERS\WDKMD.sys D655B1A102E352D7801E7C8B36317A6D
C:\Windows\System32\DRIVERS\wfplwf.sys ==> MD5 is legit
C:\Windows\System32\drivers\wimmount.sys ==> MD5 is legit
C:\Windows\SysWOW64\drivers\wimmount.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\WinUsb.sys FE88B288356E7B47B74B13372ADD906D
C:\Windows\system32\drivers\wmiacpi.sys ==> MD5 is legit
C:\Windows\system32\drivers\ws2ifsl.sys ==> MD5 is legit
C:\Windows\System32\DRIVERS\WSDPrint.sys 8D918B1DB190A4D9B1753A66FA8C96E8
C:\Windows\System32\drivers\WudfPf.sys AB886378EEB55C6C75B4F2D14B6C869F
C:\Windows\System32\DRIVERS\WUDFRd.sys DDA4CAF29D8C0A297F886BFE561E6659

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== Three Months Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-26 14:00 - 2015-04-26 14:00 - 00086452 _____ () C:\Users\owner\Desktop\Shortcut.txt
2015-04-26 13:58 - 2015-04-26 14:00 - 00045487 _____ () C:\Users\owner\Desktop\Addition.txt
2015-04-26 13:57 - 2015-04-26 14:01 - 00108323 _____ () C:\Users\owner\Desktop\FRST.txt
2015-04-26 13:56 - 2015-04-26 13:56 - 00000000 ____D () C:\Users\owner\Desktop\FRST-OlderVersion
2015-04-26 13:08 - 2015-04-26 13:08 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\36721863.sys
2015-04-26 11:01 - 2015-04-26 11:01 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\23663733.sys
2015-04-26 10:44 - 2015-04-26 10:44 - 00001969 _____ () C:\Users\owner\Desktop\Kindle.lnk
2015-04-26 10:44 - 2015-04-26 10:44 - 00000000 ____D () C:\Users\owner\Documents\My Kindle Content
2015-04-26 10:44 - 2015-04-26 10:44 - 00000000 ____D () C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon
2015-04-26 10:44 - 2015-04-26 10:44 - 00000000 ____D () C:\Users\owner\AppData\Local\Amazon
2015-04-26 10:44 - 2015-04-26 10:44 - 00000000 ____D () C:\Program Files (x86)\Amazon
2015-04-25 10:27 - 2015-04-25 10:27 - 00000870 _____ () C:\windows\Tasks\SCHEDLGU.TXT
2015-04-25 00:16 - 2015-04-25 00:16 - 00002380 _____ () C:\Users\owner\Desktop\Google Chrome.lnk
2015-04-23 15:18 - 2015-04-23 15:18 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-22 17:25 - 2015-04-26 14:01 - 00000000 ____D () C:\FRST
2015-04-22 17:24 - 2015-04-26 13:56 - 02101248 _____ (Farbar) C:\Users\owner\Desktop\FRST64.exe
2015-04-22 02:19 - 2015-04-22 02:19 - 00000000 _____ () C:\windows\SysWOW64\FAP18B0.tmp
2015-04-22 02:19 - 2015-04-22 02:19 - 00000000 _____ () C:\windows\SysWOW64\FAP15EF.tmp
2015-04-21 19:40 - 2015-04-21 19:40 - 00001677 _____ () C:\Users\owner\Documents\All there is..txt
2015-04-18 11:36 - 2015-04-25 10:39 - 00001197 _____ () C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\GIF Construction Set Professional 5.lnk
2015-04-18 11:36 - 2015-04-25 10:39 - 00001173 _____ () C:\Users\owner\Desktop\GIF Construction Set Professional 5.lnk
2015-04-18 11:36 - 2015-04-25 10:39 - 00000000 ____D () C:\Users\owner\Documents\My GIF Animations
2015-04-14 14:58 - 2015-03-24 20:24 - 03298816 _____ (Microsoft Corporation) C:\windows\system32\wucltux.dll
2015-04-14 14:58 - 2015-03-24 20:24 - 02553856 _____ (Microsoft Corporation) C:\windows\system32\wuaueng.dll
2015-04-14 14:58 - 2015-03-24 20:24 - 00696320 _____ (Microsoft Corporation) C:\windows\system32\wuapi.dll
2015-04-14 14:58 - 2015-03-24 20:24 - 00191488 _____ (Microsoft Corporation) C:\windows\system32\wuwebv.dll
2015-04-14 14:58 - 2015-03-24 20:24 - 00098304 _____ (Microsoft Corporation) C:\windows\system32\wudriver.dll
2015-04-14 14:58 - 2015-03-24 20:24 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\WinSetupUI.dll
2015-04-14 14:58 - 2015-03-24 20:24 - 00037376 _____ (Microsoft Corporation) C:\windows\system32\wups2.dll
2015-04-14 14:58 - 2015-03-24 20:24 - 00035328 _____ (Microsoft Corporation) C:\windows\system32\wups.dll
2015-04-14 14:58 - 2015-03-24 20:23 - 00135168 _____ (Microsoft Corporation) C:\windows\system32\wuauclt.exe
2015-04-14 14:58 - 2015-03-24 20:23 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\wuapp.exe
2015-04-14 14:58 - 2015-03-24 20:23 - 00012288 _____ (Microsoft Corporation) C:\windows\system32\wu.upgrade.ps.dll
2015-04-14 14:58 - 2015-03-24 20:00 - 00566784 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapi.dll
2015-04-14 14:58 - 2015-03-24 20:00 - 00173056 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuwebv.dll
2015-04-14 14:58 - 2015-03-24 20:00 - 00092672 _____ (Microsoft Corporation) C:\windows\SysWOW64\wudriver.dll
2015-04-14 14:58 - 2015-03-24 20:00 - 00033792 _____ (Microsoft Corporation) C:\windows\SysWOW64\wuapp.exe
2015-04-14 14:58 - 2015-03-24 20:00 - 00029696 _____ (Microsoft Corporation) C:\windows\SysWOW64\wups.dll
2015-04-14 14:58 - 2015-03-22 20:25 - 00769536 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-04-14 14:58 - 2015-03-22 20:25 - 00726528 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-04-14 14:58 - 2015-03-22 20:24 - 00957952 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-04-14 14:58 - 2015-03-22 20:24 - 00419840 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-04-14 14:58 - 2015-03-22 20:24 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-04-14 14:58 - 2015-03-22 20:24 - 00192000 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-04-14 14:58 - 2015-03-22 20:24 - 00030720 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-04-14 14:58 - 2015-03-22 20:17 - 01111552 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-04-14 14:58 - 2015-03-04 22:12 - 00404480 _____ (Microsoft Corporation) C:\windows\system32\gdi32.dll
2015-04-14 14:58 - 2015-03-04 21:05 - 00311808 _____ (Microsoft Corporation) C:\windows\SysWOW64\gdi32.dll
2015-04-14 14:57 - 2015-03-16 22:22 - 05557696 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-04-14 14:57 - 2015-03-16 22:19 - 01727904 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-04-14 14:57 - 2015-03-16 22:17 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-04-14 14:57 - 2015-03-16 22:17 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-04-14 14:57 - 2015-03-16 22:16 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-04-14 14:57 - 2015-03-16 22:16 - 01163264 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-04-14 14:57 - 2015-03-16 22:16 - 00728064 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-04-14 14:57 - 2015-03-16 22:16 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-04-14 14:57 - 2015-03-16 22:16 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-04-14 14:57 - 2015-03-16 22:16 - 00341504 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-04-14 14:57 - 2015-03-16 22:16 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-04-14 14:57 - 2015-03-16 22:16 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-04-14 14:57 - 2015-03-16 22:15 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-04-14 14:57 - 2015-03-16 22:01 - 03976632 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-04-14 14:57 - 2015-03-16 22:01 - 03920824 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-04-14 14:57 - 2015-03-16 21:59 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-04-14 14:57 - 2015-03-16 21:57 - 00550912 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-04-14 14:57 - 2015-03-16 21:57 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-04-14 14:57 - 2015-03-16 21:56 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-04-14 14:57 - 2015-03-09 20:25 - 01882624 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2015-04-14 14:57 - 2015-03-09 20:21 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml3r.dll
2015-04-14 14:57 - 2015-03-09 20:08 - 01237504 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2015-04-14 14:57 - 2015-03-09 20:05 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3r.dll
2015-04-14 14:56 - 2015-03-16 22:22 - 00155576 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-04-14 14:56 - 2015-03-16 22:22 - 00095672 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-04-14 14:56 - 2015-03-16 22:17 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-04-14 14:56 - 2015-03-16 22:16 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-04-14 14:56 - 2015-03-16 22:16 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-04-14 14:56 - 2015-03-16 22:15 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-04-14 14:56 - 2015-03-16 22:15 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-04-14 14:56 - 2015-03-16 22:13 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-04-14 14:56 - 2015-03-16 22:13 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 22:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:57 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-04-14 14:56 - 2015-03-16 21:57 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-04-14 14:56 - 2015-03-16 21:57 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-04-14 14:56 - 2015-03-16 21:57 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-04-14 14:56 - 2015-03-16 21:57 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-04-14 14:56 - 2015-03-16 21:57 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-04-14 14:56 - 2015-03-16 21:57 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-04-14 14:56 - 2015-03-16 21:56 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-04-14 14:56 - 2015-03-16 21:56 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-04-14 14:56 - 2015-03-16 21:56 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-04-14 14:56 - 2015-03-16 21:56 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-04-14 14:56 - 2015-03-16 21:56 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-04-14 14:56 - 2015-03-16 21:56 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-04-14 14:56 - 2015-03-16 21:53 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-04-14 14:56 - 2015-03-16 21:53 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 21:50 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 20:45 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-04-14 14:56 - 2015-03-16 20:45 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-04-14 14:56 - 2015-03-16 20:43 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 20:43 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 20:43 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-14 14:56 - 2015-03-16 20:43 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-14 14:55 - 2015-02-24 20:18 - 00754688 _____ (Microsoft Corporation) C:\windows\system32\Drivers\http.sys
2015-04-14 14:54 - 2015-04-01 17:17 - 00389808 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-04-14 14:54 - 2015-04-01 16:49 - 00342704 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-04-14 14:54 - 2015-03-12 21:32 - 24980480 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-04-14 14:54 - 2015-03-12 21:25 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-04-14 14:54 - 2015-03-12 21:25 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-04-14 14:54 - 2015-03-12 21:09 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-04-14 14:54 - 2015-03-12 21:08 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-04-14 14:54 - 2015-03-12 21:08 - 00417280 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-04-14 14:54 - 2015-03-12 21:08 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-04-14 14:54 - 2015-03-12 21:07 - 02886144 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-04-14 14:54 - 2015-03-12 21:06 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-04-14 14:54 - 2015-03-12 21:00 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-04-14 14:54 - 2015-03-12 20:59 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-04-14 14:54 - 2015-03-12 20:55 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-04-14 14:54 - 2015-03-12 20:54 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-04-14 14:54 - 2015-03-12 20:54 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-04-14 14:54 - 2015-03-12 20:53 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-04-14 14:54 - 2015-03-12 20:50 - 06025216 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-04-14 14:54 - 2015-03-12 20:44 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-04-14 14:54 - 2015-03-12 20:42 - 19695616 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-04-14 14:54 - 2015-03-12 20:42 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-04-14 14:54 - 2015-03-12 20:40 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-04-14 14:54 - 2015-03-12 20:32 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-04-14 14:54 - 2015-03-12 20:28 - 00503296 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-04-14 14:54 - 2015-03-12 20:28 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-04-14 14:54 - 2015-03-12 20:27 - 00340992 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-04-14 14:54 - 2015-03-12 20:27 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-04-14 14:54 - 2015-03-12 20:27 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-04-14 14:54 - 2015-03-12 20:26 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-04-14 14:54 - 2015-03-12 20:26 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-04-14 14:54 - 2015-03-12 20:23 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-04-14 14:54 - 2015-03-12 20:22 - 02278400 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-04-14 14:54 - 2015-03-12 20:20 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-04-14 14:54 - 2015-03-12 20:20 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-04-14 14:54 - 2015-03-12 20:17 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-04-14 14:54 - 2015-03-12 20:16 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-04-14 14:54 - 2015-03-12 20:15 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-04-14 14:54 - 2015-03-12 20:08 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-04-14 14:54 - 2015-03-12 20:07 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-04-14 14:54 - 2015-03-12 20:06 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-04-14 14:54 - 2015-03-12 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-04-14 14:54 - 2015-03-12 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-04-14 14:54 - 2015-03-12 20:01 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-14 14:54 - 2015-03-12 20:00 - 14397440 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-04-14 14:54 - 2015-03-12 19:57 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-04-14 14:54 - 2015-03-12 19:56 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-04-14 14:54 - 2015-03-12 19:54 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-04-14 14:54 - 2015-03-12 19:49 - 04305408 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-04-14 14:54 - 2015-03-12 19:45 - 02358784 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-04-14 14:54 - 2015-03-12 19:44 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-04-14 14:54 - 2015-03-12 19:43 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-04-14 14:54 - 2015-03-12 19:42 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-04-14 14:54 - 2015-03-12 19:34 - 12825600 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-04-14 14:54 - 2015-03-12 19:33 - 01548288 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-04-14 14:54 - 2015-03-12 19:22 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-04-14 14:54 - 2015-03-12 19:20 - 01888256 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-04-14 14:54 - 2015-03-12 19:16 - 01311232 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-04-14 14:54 - 2015-03-12 19:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-04-14 14:52 - 2015-03-03 21:55 - 00367552 _____ (Microsoft Corporation) C:\windows\system32\clfs.sys
2015-04-14 14:52 - 2015-03-03 21:41 - 00079360 _____ (Microsoft Corporation) C:\windows\system32\clfsw32.dll
2015-04-14 14:52 - 2015-03-03 21:10 - 00058880 _____ (Microsoft Corporation) C:\windows\SysWOW64\clfsw32.dll
2015-04-13 18:30 - 2015-04-13 18:44 - 00003022 _____ () C:\Users\owner\Documents\VA Document File244940828.txt
2015-04-13 18:21 - 2015-04-13 18:21 - 00003022 _____ () C:\Users\owner\VA Document File244940828.txt
2015-04-13 16:25 - 2015-04-13 16:25 - 00001990 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2015-04-13 16:23 - 2015-04-13 16:23 - 00000000 ____D () C:\Program Files (x86)\Adobe
2015-04-06 16:55 - 2015-04-07 13:43 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\58A52B02.sys
2015-04-04 11:24 - 2015-04-04 11:25 - 00000000 ___SD () C:\windows\system32\GWX
2015-04-04 11:24 - 2015-04-04 11:24 - 00000000 ___SD () C:\windows\SysWOW64\GWX
2015-04-03 15:04 - 2015-04-03 15:04 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\6C9D6BB4.sys
2015-04-02 14:57 - 2015-04-02 14:57 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\4B701823.sys
2015-04-01 15:44 - 2015-04-01 15:44 - 00001432 _____ () C:\Users\owner\Blue Cross Blue shield protection Plan enrollment 4-1-2015.txt
2015-03-29 13:01 - 2015-03-29 13:01 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\4FF40755.sys
2015-03-24 15:02 - 2015-03-24 15:02 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\76CC5CCB.sys
2015-03-22 12:08 - 2015-03-21 11:17 - 21555712 _____ () C:\Users\owner\Downloads\AnimationWorkshop - Copy.msi
2015-03-22 12:08 - 2015-03-21 11:17 - 21555712 _____ () C:\Users\owner\Downloads\AnimationWorkshop - Copy - Copy.msi
2015-03-21 17:27 - 2015-03-21 17:27 - 00001107 _____ () C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Font Wrangler 5.lnk
2015-03-21 17:27 - 2015-03-21 17:27 - 00001083 _____ () C:\Users\owner\Desktop\Font Wrangler 5.lnk
2015-03-21 11:28 - 2015-03-28 11:56 - 00001209 _____ () C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Animation Workshop 5.lnk
2015-03-21 11:28 - 2015-03-28 11:56 - 00001185 _____ () C:\Users\owner\Desktop\Animation Workshop 5.lnk
2015-03-21 11:16 - 2015-03-21 11:17 - 21555712 _____ () C:\Users\owner\Downloads\AnimationWorkshop.msi
2015-03-20 16:51 - 2015-03-21 10:53 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\564177C9.sys
2015-03-19 15:56 - 2015-03-19 15:56 - 00000583 _____ () C:\Users\owner\Documents\Donation Receipt.txt
2015-03-16 14:14 - 2015-03-16 14:14 - 04197016 _____ (Kaspersky Lab ZAO) C:\Users\owner\Downloads\tdsskiller.exe
2015-03-15 12:07 - 2015-03-15 12:07 - 00101321 _____ () C:\Users\owner\Downloads\Dans SD.pspimage
2015-03-15 10:03 - 2015-03-15 10:04 - 00000000 ____D () C:\ProgramData\SUPERSetup
2015-03-14 16:13 - 2015-03-14 16:13 - 01740699 _____ () C:\Users\owner\Downloads\IMG_1165.pspimage
2015-03-14 12:41 - 2015-03-14 12:41 - 10108416 _____ () C:\Users\owner\Downloads\TextEffects3Plugin.msi
2015-03-11 18:03 - 2015-03-11 18:03 - 00029440 _____ () C:\Users\owner\Documents\Kaspersky Virus removal & PC Support.txt
2015-03-11 14:17 - 2015-03-20 10:57 - 00000550 _____ () C:\windows\Tasks\SUPERAntiSpyware Scheduled Task 70c72f10-ae51-4b33-9831-ce4128b5386b.job
2015-03-11 14:17 - 2015-03-11 14:17 - 00003628 _____ () C:\windows\System32\Tasks\SUPERAntiSpyware Scheduled Task 70c72f10-ae51-4b33-9831-ce4128b5386b
2015-03-11 14:13 - 2015-04-25 14:15 - 00000510 _____ () C:\windows\Tasks\SUPERAntiSpyware Scheduled Task e8cb2094-8d83-4bb2-a5df-352dff43669b.job
2015-03-11 14:13 - 2015-03-11 14:15 - 00003554 _____ () C:\windows\System32\Tasks\SUPERAntiSpyware Scheduled Task e8cb2094-8d83-4bb2-a5df-352dff43669b
2015-03-10 19:42 - 2015-04-21 19:47 - 00000587 _____ () C:\Users\owner\Documents\Quotes1.txt
2015-03-10 15:24 - 2015-04-26 13:46 - 00000000 ____D () C:\Program Files\SUPERAntiSpyware
2015-03-10 15:24 - 2015-03-19 17:17 - 00001936 _____ () C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
2015-03-10 15:24 - 2015-03-10 15:24 - 00000000 ____D () C:\Users\owner\AppData\Roaming\SUPERAntiSpyware.com
2015-03-10 15:24 - 2015-03-10 15:24 - 00000000 ____D () C:\ProgramData\SUPERAntiSpyware.com
2015-03-10 15:21 - 2012-08-27 11:18 - 19411496 _____ (SUPERAntiSpyware.com) C:\Users\owner\Desktop\SUPERAntiSpyware.exe
2015-03-10 14:09 - 2014-02-22 12:06 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\owner\Desktop\MalwareBytes Antimalware.exe
2015-03-10 13:57 - 2015-03-10 13:57 - 01528128 _____ (LogMeIn, Inc.) C:\Users\owner\Downloads\Support-LogMeInRescue.exe
2015-03-10 12:25 - 2015-02-19 21:41 - 00041984 _____ (Microsoft Corporation) C:\windows\system32\lpk.dll
2015-03-10 12:25 - 2015-02-19 21:40 - 00100864 _____ (Microsoft Corporation) C:\windows\system32\fontsub.dll
2015-03-10 12:25 - 2015-02-19 21:40 - 00046080 _____ (Adobe Systems) C:\windows\system32\atmlib.dll
2015-03-10 12:25 - 2015-02-19 21:40 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\dciman32.dll
2015-03-10 12:25 - 2015-02-19 21:13 - 00070656 _____ (Microsoft Corporation) C:\windows\SysWOW64\fontsub.dll
2015-03-10 12:25 - 2015-02-19 21:13 - 00034304 _____ (Adobe Systems) C:\windows\SysWOW64\atmlib.dll
2015-03-10 12:25 - 2015-02-19 21:13 - 00010240 _____ (Microsoft Corporation) C:\windows\SysWOW64\dciman32.dll
2015-03-10 12:25 - 2015-02-19 21:12 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\lpk.dll
2015-03-10 12:25 - 2015-02-19 20:29 - 00372224 _____ (Adobe Systems Incorporated) C:\windows\system32\atmfd.dll
2015-03-10 12:25 - 2015-02-19 20:09 - 00299008 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\atmfd.dll
2015-03-10 12:25 - 2015-02-02 20:34 - 00693176 _____ (Microsoft Corporation) C:\windows\system32\winload.efi
2015-03-10 12:25 - 2015-02-02 20:34 - 00094656 _____ (Microsoft Corporation) C:\windows\system32\Drivers\mountmgr.sys
2015-03-10 12:25 - 2015-02-02 20:33 - 00616360 _____ (Microsoft Corporation) C:\windows\system32\winresume.efi
2015-03-10 12:25 - 2015-02-02 20:31 - 14632960 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 04121600 _____ (Microsoft Corporation) C:\windows\system32\mf.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 01574400 _____ (Microsoft Corporation) C:\windows\system32\quartz.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00782848 _____ (Microsoft Corporation) C:\windows\system32\wmdrmsdk.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00641024 _____ (Microsoft Corporation) C:\windows\system32\msscp.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00500224 _____ (Microsoft Corporation) C:\windows\system32\AUDIOKSE.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00432128 _____ (Microsoft Corporation) C:\windows\system32\mfplat.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00371712 _____ (Microsoft Corporation) C:\windows\system32\qdvd.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00325632 _____ (Microsoft Corporation) C:\windows\system32\msnetobj.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00229376 _____ (Microsoft Corporation) C:\windows\system32\wintrust.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00206848 _____ (Microsoft Corporation) C:\windows\system32\mfps.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00188416 _____ (Microsoft Corporation) C:\windows\system32\pcasvc.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00063488 _____ (Microsoft Corporation) C:\windows\system32\setbcdlocale.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00037376 _____ (Microsoft Corporation) C:\windows\system32\pcadm.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00011264 _____ (Microsoft Corporation) C:\windows\system32\msmmsp.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-03-10 12:25 - 2015-02-02 20:31 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-03-10 12:25 - 2015-02-02 20:31 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-03-10 12:25 - 2015-02-02 20:30 - 01480192 _____ (Microsoft Corporation) C:\windows\system32\crypt32.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 01202176 _____ (Microsoft Corporation) C:\windows\system32\drmv2clt.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 01069056 _____ (Microsoft Corporation) C:\windows\system32\cryptui.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00842240 _____ (Microsoft Corporation) C:\windows\system32\blackbox.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00680960 _____ (Microsoft Corporation) C:\windows\system32\audiosrv.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00631808 _____ (Microsoft Corporation) C:\windows\system32\evr.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00497664 _____ (Microsoft Corporation) C:\windows\system32\drmmgrtn.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00440832 _____ (Microsoft Corporation) C:\windows\system32\AudioEng.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00296448 _____ (Microsoft Corporation) C:\windows\system32\AudioSes.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00284672 _____ (Microsoft Corporation) C:\windows\system32\EncDump.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00187904 _____ (Microsoft Corporation) C:\windows\system32\cryptsvc.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00146944 _____ (Microsoft Corporation) C:\windows\system32\appidpolicyconverter.exe
2015-03-10 12:25 - 2015-02-02 20:30 - 00140288 _____ (Microsoft Corporation) C:\windows\system32\cryptnet.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00126464 _____ (Microsoft Corporation) C:\windows\system32\audiodg.exe
2015-03-10 12:25 - 2015-02-02 20:30 - 00082432 _____ (Microsoft Corporation) C:\windows\system32\cryptsp.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00058880 _____ (Microsoft Corporation) C:\windows\system32\appidapi.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00055808 _____ (Microsoft Corporation) C:\windows\system32\rrinstaller.exe
2015-03-10 12:25 - 2015-02-02 20:30 - 00032256 _____ (Microsoft Corporation) C:\windows\system32\appidsvc.dll
2015-03-10 12:25 - 2015-02-02 20:30 - 00024576 _____ (Microsoft Corporation) C:\windows\system32\mfpmp.exe
2015-03-10 12:25 - 2015-02-02 20:30 - 00017920 _____ (Microsoft Corporation) C:\windows\system32\appidcertstorecheck.exe
2015-03-10 12:25 - 2015-02-02 20:30 - 00011264 _____ (Microsoft Corporation) C:\windows\system32\pcawrk.exe
2015-03-10 12:25 - 2015-02-02 20:30 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\pcalua.exe
2015-03-10 12:25 - 2015-02-02 20:29 - 00008704 _____ (Microsoft Corporation) C:\windows\system32\pcaevts.dll
2015-03-10 12:25 - 2015-02-02 20:28 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\mferror.dll
2015-03-10 12:25 - 2015-02-02 20:19 - 00663552 _____ (Microsoft Corporation) C:\windows\system32\Drivers\PEAuth.sys
2015-03-10 12:25 - 2015-02-02 20:12 - 11411968 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 03209728 _____ (Microsoft Corporation) C:\windows\SysWOW64\mf.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 01329664 _____ (Microsoft Corporation) C:\windows\SysWOW64\quartz.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 01174528 _____ (Microsoft Corporation) C:\windows\SysWOW64\crypt32.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 01005056 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptui.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00988160 _____ (Microsoft Corporation) C:\windows\SysWOW64\drmv2clt.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00744960 _____ (Microsoft Corporation) C:\windows\SysWOW64\blackbox.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00617984 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmdrmsdk.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00519680 _____ (Microsoft Corporation) C:\windows\SysWOW64\qdvd.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00504320 _____ (Microsoft Corporation) C:\windows\SysWOW64\msscp.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00489984 _____ (Microsoft Corporation) C:\windows\SysWOW64\evr.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00442880 _____ (Microsoft Corporation) C:\windows\SysWOW64\AUDIOKSE.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00406016 _____ (Microsoft Corporation) C:\windows\SysWOW64\drmmgrtn.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00374784 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioEng.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00354816 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfplat.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00265216 _____ (Microsoft Corporation) C:\windows\SysWOW64\msnetobj.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00195584 _____ (Microsoft Corporation) C:\windows\SysWOW64\AudioSes.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00179200 _____ (Microsoft Corporation) C:\windows\SysWOW64\wintrust.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00143872 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptsvc.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00103936 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptnet.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00103424 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfps.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00081408 _____ (Microsoft Corporation) C:\windows\SysWOW64\cryptsp.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00050688 _____ (Microsoft Corporation) C:\windows\SysWOW64\appidapi.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-03-10 12:25 - 2015-02-02 20:12 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-03-10 12:25 - 2015-02-02 20:12 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-03-10 12:25 - 2015-02-02 20:11 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-03-10 12:25 - 2015-02-02 20:11 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\rrinstaller.exe
2015-03-10 12:25 - 2015-02-02 20:11 - 00023040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mfpmp.exe
2015-03-10 12:25 - 2015-02-02 20:09 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\mferror.dll
2015-03-10 12:25 - 2015-02-02 19:32 - 00061440 _____ (Microsoft Corporation) C:\windows\system32\Drivers\appid.sys
2015-03-10 12:25 - 2014-10-31 15:24 - 00619056 _____ (Microsoft Corporation) C:\windows\system32\winload.exe
2015-03-10 12:25 - 2014-06-27 17:21 - 00532176 _____ (Microsoft Corporation) C:\windows\system32\winresume.exe
2015-03-10 12:25 - 2014-06-27 17:21 - 00457400 _____ (Microsoft Corporation) C:\windows\system32\ci.dll
2015-03-10 12:24 - 2015-02-12 22:26 - 12875264 _____ (Microsoft Corporation) C:\windows\SysWOW64\shell32.dll
2015-03-10 12:24 - 2015-02-12 22:22 - 14177280 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll
2015-03-10 12:24 - 2015-02-02 20:31 - 00215552 _____ (Microsoft Corporation) C:\windows\system32\ubpm.dll
2015-03-10 12:24 - 2015-02-02 20:12 - 00171520 _____ (Microsoft Corporation) C:\windows\SysWOW64\ubpm.dll
2015-03-10 12:24 - 2015-01-30 20:48 - 03179520 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2015-03-10 12:24 - 2015-01-30 20:48 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\RdpGroupPolicyExtension.dll
 
2015-03-10 12:24 - 2015-01-30 16:56 - 00243200 _____ (Microsoft Corporation) C:\windows\system32\rdpudd.dll
2015-03-10 12:23 - 2015-02-25 20:25 - 03204096 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-03-10 12:23 - 2015-02-03 20:16 - 00465920 _____ (Microsoft Corporation) C:\windows\system32\WMPhoto.dll
2015-03-10 12:23 - 2015-02-03 19:54 - 00417792 _____ (Microsoft Corporation) C:\windows\SysWOW64\WMPhoto.dll
2015-03-10 12:23 - 2015-02-02 20:31 - 01424896 _____ (Microsoft Corporation) C:\windows\system32\WindowsCodecs.dll
2015-03-10 12:23 - 2015-02-02 20:12 - 01230848 _____ (Microsoft Corporation) C:\windows\SysWOW64\WindowsCodecs.dll
2015-03-10 12:23 - 2015-01-30 16:56 - 00459336 _____ (Microsoft Corporation) C:\windows\system32\Drivers\cng.sys
2015-03-10 12:23 - 2015-01-16 19:48 - 01067520 _____ (Microsoft Corporation) C:\windows\system32\msctf.dll
2015-03-10 12:23 - 2015-01-16 19:30 - 00828928 _____ (Microsoft Corporation) C:\windows\SysWOW64\msctf.dll
2015-03-07 13:10 - 2015-04-14 22:59 - 00000000 ____D () C:\Users\owner\Desktop\Vintage tubes
2015-03-06 14:41 - 2015-03-06 14:41 - 00008123 _____ () C:\Users\owner\Documents\Grand Canyon Watershed National Monument proposable.txt
2015-03-05 16:35 - 2015-04-26 10:26 - 00005178 _____ () C:\windows\setupact.log
2015-03-05 16:35 - 2015-03-05 16:35 - 00000000 _____ () C:\windows\setuperr.log
2015-03-05 16:31 - 2015-03-05 16:31 - 00243424 _____ () C:\Users\owner\Downloads\Firefox Setup Stub 36.0.exe
2015-03-02 15:37 - 2015-03-02 15:38 - 196619072 _____ (Kaspersky Lab) C:\Users\owner\Downloads\kis15.0.2.361en_7255.exe
2015-02-28 13:01 - 2015-02-28 13:01 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\0A742D76.sys
2015-02-28 12:39 - 2015-02-28 12:39 - 00001128 _____ () C:\Users\owner\Desktop\PNG MNG Construction Set 5.lnk
2015-02-28 12:39 - 2015-02-28 12:39 - 00000000 ____D () C:\Users\owner\Documents\My MNG Animations
2015-02-28 12:36 - 2015-02-28 12:36 - 20665856 _____ () C:\Users\owner\Downloads\PNG-MNGConstructionSet.msi
2015-02-27 16:02 - 2015-03-02 15:49 - 00002242 _____ () C:\Users\owner\Desktop\Safe Money.lnk
2015-02-27 16:01 - 2015-03-02 15:42 - 00002068 _____ () C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2015-02-27 16:01 - 2015-03-02 15:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2015-02-27 14:58 - 2014-10-22 21:13 - 00245960 _____ (Kaspersky Lab ZAO) C:\windows\system32\Drivers\klhk.sys
2015-02-27 14:54 - 2015-02-27 14:55 - 195151168 _____ (Kaspersky Lab) C:\Users\owner\Downloads\kav15.0.2.361en_7202.exe
2015-02-27 13:04 - 2015-02-27 13:04 - 00000000 ____D () C:\ProgramData\Trusteer
2015-02-25 13:48 - 2015-01-08 16:44 - 00419936 _____ () C:\windows\SysWOW64\locale.nls
2015-02-25 13:48 - 2015-01-08 16:43 - 00419936 _____ () C:\windows\system32\locale.nls
2015-02-24 15:01 - 2015-02-24 15:01 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\02BF50C9.sys
2015-02-21 14:16 - 2015-02-22 12:46 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\6D4E43D5.sys
2015-02-13 16:40 - 2015-01-08 20:14 - 00950272 _____ (Microsoft Corporation) C:\windows\system32\perftrack.dll
2015-02-13 16:40 - 2015-01-08 20:14 - 00091136 _____ (Microsoft Corporation) C:\windows\system32\wdi.dll
2015-02-13 16:40 - 2015-01-08 20:14 - 00029696 _____ (Microsoft Corporation) C:\windows\system32\powertracker.dll
2015-02-13 16:40 - 2015-01-08 19:48 - 00076800 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdi.dll
2015-02-11 16:02 - 2015-01-27 16:36 - 01239720 _____ (Microsoft Corporation) C:\windows\system32\aitstatic.exe
2015-02-11 16:00 - 2014-11-25 20:53 - 00861696 _____ (Microsoft Corporation) C:\windows\system32\oleaut32.dll
2015-02-11 16:00 - 2014-11-25 20:32 - 00571904 _____ (Microsoft Corporation) C:\windows\SysWOW64\oleaut32.dll
2015-02-11 15:59 - 2014-12-07 20:09 - 00406528 _____ (Microsoft Corporation) C:\windows\system32\scesrv.dll
2015-02-11 15:59 - 2014-12-07 19:46 - 00308224 _____ (Microsoft Corporation) C:\windows\SysWOW64\scesrv.dll
2015-02-10 12:35 - 2015-02-10 12:35 - 13529600 _____ () C:\Users\owner\Downloads\PhotoFX1Plugin.msi
2015-02-09 13:01 - 2015-02-09 13:01 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\627760F6.sys
2015-02-05 12:01 - 2015-02-05 12:01 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\3E647A7E.sys
2015-02-04 12:23 - 2015-02-04 12:23 - 00875688 _____ (Microsoft Corporation) C:\windows\SysWOW64\msvcr120_clr0400.dll
2015-02-04 12:13 - 2015-02-04 12:13 - 00869536 _____ (Microsoft Corporation) C:\windows\system32\msvcr120_clr0400.dll
2015-02-04 08:39 - 2015-02-04 08:39 - 00000042 _____ () C:\windows\AlchemyMindworksUpdateList.INI
2015-02-04 08:36 - 2015-02-04 08:36 - 00001373 _____ () C:\Users\owner\Desktop\Screen Saver Construction Set.lnk
2015-02-04 08:36 - 2015-02-04 08:36 - 00000000 ____D () C:\Users\owner\Documents\My Screen Savers
2015-02-04 08:36 - 2015-02-04 08:36 - 00000000 ____D () C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set
2015-02-04 08:36 - 1999-03-15 16:39 - 00212992 _____ () C:\windows\ALCHUNIN.EXE
2015-02-04 08:34 - 2015-02-04 08:36 - 00000000 ____D () C:\Users\owner\AppData\Roaming\Alchemy Mindworks
2015-02-01 18:24 - 2015-02-01 18:24 - 00000000 ____D () C:\Users\owner\AppData\Local\Skype
2015-02-01 13:18 - 2015-02-01 13:18 - 10624000 _____ () C:\Users\owner\Downloads\Elements1Plugin.msi
2015-02-01 12:59 - 2015-03-10 17:28 - 00001596 _____ () C:\Users\owner\Documents\Alchemy Mindworks Plugin Elements 1.txt
2015-01-30 20:20 - 2015-01-30 20:20 - 19802112 _____ () C:\Users\owner\Downloads\GIFConstructionSet.msi
2015-01-30 11:01 - 2015-01-30 11:01 - 00129752 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\3DFE77C6.sys
2015-01-29 19:19 - 2015-04-18 11:36 - 00000000 ____D () C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks
2015-01-29 19:19 - 2015-04-11 12:47 - 00000000 ____D () C:\Program Files (x86)\Alchemy Mindworks
2015-01-29 19:19 - 2015-04-11 12:42 - 00000000 ____D () C:\ProgramData\Alchemy Mindworks
2015-01-26 18:55 - 2015-01-26 18:57 - 00000000 ____D () C:\Users\owner\AppData\Roaming\DivX
2015-01-26 18:53 - 2015-01-26 20:57 - 00000000 ____D () C:\ProgramData\DivX
2015-01-26 18:53 - 2015-01-26 20:57 - 00000000 ____D () C:\Program Files (x86)\DivX

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-26 14:00 - 2012-01-18 17:05 - 00000908 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2095107414-2841986566-2177878057-1000UA.job
2015-04-26 13:55 - 2013-10-27 14:43 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-04-26 13:06 - 2012-05-02 19:01 - 00000830 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2015-04-26 12:40 - 2011-05-19 19:08 - 00000000 ____D () C:\Users\owner\AppData\Local\Corel
2015-04-26 12:39 - 2014-03-23 18:11 - 00000952 ___SH () C:\ProgramData\KGyGaAvL.sys
2015-04-26 12:39 - 2011-05-19 19:08 - 00000000 ____D () C:\Users\owner\Documents\My PSP Files
2015-04-26 12:30 - 2011-04-12 02:24 - 00000000 ____D () C:\Users\owner\Documents\My PSP8 Files
2015-04-26 11:02 - 2009-07-13 21:45 - 00019248 _____ () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-26 11:02 - 2009-07-13 21:45 - 00019248 _____ () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-26 10:32 - 2013-06-05 18:52 - 01676495 _____ () C:\windows\WindowsUpdate.log
2015-04-26 10:29 - 2009-07-13 20:20 - 00000000 ____D () C:\windows\AppCompat
2015-04-26 10:27 - 2014-09-25 15:55 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-04-26 10:27 - 2013-11-08 13:50 - 00000095 _____ () C:\Users\owner\.accessibility.properties
2015-04-26 10:27 - 2011-04-11 13:34 - 00000000 ____D () C:\Users\owner
2015-04-26 10:26 - 2012-01-18 17:05 - 00000856 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2095107414-2841986566-2177878057-1000Core.job
2015-04-26 10:26 - 2009-07-13 22:08 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2015-04-25 00:25 - 2011-04-12 10:03 - 00000000 ____D () C:\Users\owner\AppData\Local\Yahoo
2015-04-25 00:25 - 2011-04-12 10:00 - 00000000 ____D () C:\ProgramData\Yahoo!
2015-04-25 00:25 - 2011-04-12 04:07 - 00000000 ____D () C:\Program Files (x86)\Yahoo!
2015-04-23 11:10 - 2014-03-13 09:22 - 00369768 _____ () C:\Users\owner\AppData\Local\GDIPFONTCACHEV1.DAT
2015-04-23 11:01 - 2009-07-13 21:45 - 01198112 _____ () C:\windows\system32\FNTCACHE.DAT
2015-04-22 17:50 - 2011-05-19 11:29 - 00002528 _____ () C:\Users\owner\Documents\Quotes and tidbits.txt
2015-04-22 14:19 - 2011-08-30 10:22 - 00000000 ____D () C:\Users\owner\Desktop\Sharing folder
2015-04-22 12:16 - 2011-04-13 02:01 - 00000000 ____D () C:\Users\owner\AppData\Local\CrashDumps
2015-04-21 22:23 - 2015-01-11 17:12 - 00269323 _____ () C:\Users\owner\pspbrwse.jbf
2015-04-16 14:39 - 2009-07-13 20:20 - 00000000 ____D () C:\windows\system32\NDF
2015-04-14 17:03 - 2014-12-14 15:01 - 00000000 ____D () C:\windows\system32\appraiser
2015-04-14 17:03 - 2014-05-10 13:42 - 00000000 ___SD () C:\windows\system32\CompatTel
2015-04-14 17:03 - 2009-07-13 20:20 - 00000000 ____D () C:\windows\PolicyDefinitions
2015-04-14 16:55 - 2011-05-20 16:50 - 00759232 _____ () C:\windows\SysWOW64\PerfStringBackup.INI
2015-04-14 16:55 - 2009-07-13 22:13 - 00759232 _____ () C:\windows\system32\PerfStringBackup.INI
2015-04-14 16:47 - 2013-08-14 10:51 - 00000000 ____D () C:\windows\system32\MRT
2015-04-14 16:47 - 2011-04-11 16:21 - 128913832 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2015-04-14 16:06 - 2014-03-22 12:13 - 00003768 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-04-14 16:06 - 2012-05-02 19:00 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-04-14 16:06 - 2011-05-17 13:27 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-13 17:22 - 2014-06-22 19:18 - 00001011 _____ () C:\windows\SysWOW64\debug.log
2015-04-13 16:25 - 2013-04-12 17:11 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-04-13 16:24 - 2010-12-28 17:49 - 00000000 ____D () C:\ProgramData\Adobe
2015-04-13 09:59 - 2014-01-09 10:34 - 00151542 _____ () C:\windows\PFRO.log
2015-04-08 11:51 - 2009-07-13 20:20 - 00000000 ____D () C:\windows\rescache
2015-04-08 11:05 - 2009-07-13 20:20 - 00000000 ____D () C:\windows\tracing

==================== Files in the root of some directories =======

2011-05-12 20:40 - 2010-11-16 12:49 - 0148195 _____ () C:\Program Files (x86)\Common Files\BookViewer.xap
2015-01-08 20:36 - 2015-01-26 20:01 - 0015360 _____ () C:\Users\owner\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-03-23 18:11 - 2015-04-26 12:39 - 0000952 ___SH () C:\ProgramData\KGyGaAvL.sys

Files to move or delete:
====================
C:\Users\owner\kis15.0.1.415en_es_pt_fr_de_it_ru_6887.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed

==================== BCD ================================

Windows Boot Manager
--------------------
identifier {bootmgr}
device partition=\Device\HarddiskVolume1
description Windows Boot Manager
locale en-US
inherit {globalsettings}
default {current}
resumeobject {d367a9e7-4d8d-11e0-8afd-bb537bda85ef}
displayorder {current}
toolsdisplayorder {memdiag}
timeout 30

Windows Boot Loader
-------------------
identifier {current}
device partition=C:
path \windows\system32\winload.exe
description Windows 7
locale en-US
inherit {bootloadersettings}
recoverysequence {d367a9e9-4d8d-11e0-8afd-bb537bda85ef}
recoveryenabled Yes
osdevice partition=C:
systemroot \windows
resumeobject {d367a9e7-4d8d-11e0-8afd-bb537bda85ef}
nx OptIn

Windows Boot Loader
-------------------
identifier {d367a9e9-4d8d-11e0-8afd-bb537bda85ef}
device ramdisk=[\Device\HarddiskVolume1]\Recovery\WindowsRE\Winre.wim,{d367a9ea-4d8d-11e0-8afd-bb537bda85ef}
path \windows\system32\winload.exe
description Windows Recovery Environment
inherit {bootloadersettings}
osdevice ramdisk=[\Device\HarddiskVolume1]\Recovery\WindowsRE\Winre.wim,{d367a9ea-4d8d-11e0-8afd-bb537bda85ef}
systemroot \windows
nx OptIn
winpe Yes

Resume from Hibernate
---------------------
identifier {d367a9e7-4d8d-11e0-8afd-bb537bda85ef}
device partition=C:
path \windows\system32\winresume.exe
description Windows Resume Application
locale en-US
inherit {resumeloadersettings}
filedevice partition=C:
filepath \hiberfil.sys
debugoptionenabled No

Windows Memory Tester
---------------------
identifier {memdiag}
device partition=\Device\HarddiskVolume1
path \boot\memtest.exe
description Windows Memory Diagnostic
locale en-US
inherit {globalsettings}
badmemoryaccess Yes

EMS Settings
------------
identifier {emssettings}
bootems Yes

Debugger Settings
-----------------
identifier {dbgsettings}
debugtype Serial
debugport 1
baudrate 115200

RAM Defects
-----------
identifier {badmemory}

Global Settings
---------------
identifier {globalsettings}
inherit {dbgsettings}
{emssettings}
{badmemory}

Boot Loader Settings
--------------------
identifier {bootloadersettings}
inherit {globalsettings}
{hypervisorsettings}

Hypervisor Settings
-------------------
identifier {hypervisorsettings}
hypervisordebugtype Serial
hypervisordebugport 1
hypervisorbaudrate 115200

Resume Loader Settings
----------------------
identifier {resumeloadersettings}
inherit {globalsettings}

Device options
--------------
identifier {d367a9ea-4d8d-11e0-8afd-bb537bda85ef}
description Ramdisk Options
ramdisksdidevice partition=\Device\HarddiskVolume1
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-04-2015
Ran by owner at 2015-04-26 13:58:43
Running from C:\Users\owner\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2095107414-2841986566-2177878057-500 - Administrator - Disabled)
Guest (S-1-5-21-2095107414-2841986566-2177878057-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2095107414-2841986566-2177878057-1002 - Limited - Enabled)
owner (S-1-5-21-2095107414-2841986566-2177878057-1000 - Administrator - Enabled) => C:\Users\owner

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
8600_Help (x32 Version: 1.00.0000 - Hewlett-Packard) Hidden
8600_Readme (x32 Version: 1.00.0000 - Hewlett-Packard) Hidden
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-2095107414-2841986566-2177878057-1000\...\Akamai) (Version: - Akamai Technologies, Inc)
Amazon Kindle (HKU\S-1-5-21-2095107414-2841986566-2177878057-1000\...\Amazon Kindle) (Version: - Amazon)
Animation Plugin 3D Effects 1 (HKLM-x32\...\{00DD8CC0-1871-464E-9757-8EFF812AAF88}) (Version: 5.0.0.1 - Alchemy Mindworks)
Animation Plugin Elements 1 (HKLM-x32\...\{21957F52-D22A-4C09-A612-018662CA1FCB}) (Version: 5.0.0.1 - Alchemy Mindworks)
Animation Plugin Photo Effects 1 (HKLM-x32\...\{9A50F16A-5B26-4D33-8176-4D1A7A486BC5}) (Version: 5.0.2.0 - Alchemy Mindworks)
Animation Workshop 5 (HKLM-x32\...\{88F84CCE-9FC3-4738-B9E5-13971A54AEBD}) (Version: 5.0.5.0 - Alchemy Mindworks)
Apple Application Support (HKLM-x32\...\{AAC5D43E-816D-4C2D-8E51-55FFF35BE301}) (Version: 3.0.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{787136D2-F0F8-4625-AA3F-72D7795AC842}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BPDSoftware (x32 Version: 130.0.000.000 - Hewlett-Packard) Hidden
BPDSoftware_Ini (x32 Version: 1.00.0000 - Hewlett-Packard) Hidden
ContentHD (x32 Version: 1.00.0002 - Corel Corporation) Hidden
Contents (x32 Version: 1.6.1.258 - Corel Corporation) Hidden
Corel KPT Collection (HKLM-x32\...\_{9C9078D1-FA30-4E1B-A194-983A4898F848}) (Version: - Corel Corporation)
Corel KPT Collection (x32 Version: 1.00.0000 - Corel Corporation) Hidden
Corel Painter Essentials 4 (HKLM-x32\...\_{53A908D4-99C6-469B-BC13-F4189F260742}) (Version: - Corel Corporation)
Corel Painter Essentials 4 (x32 Version: 4.2 - Corel Corporation) Hidden
Corel PaintShop Photo Pro X3 (HKLM-x32\...\_{DEAEB5DB-04FA-489D-94EF-8600898B93EE}) (Version: 1.6.1.263 - Corel Corporation)
Corel PaintShop Photo Pro X3 (x32 Version: 1.00.0000 - Corel Corporation) Hidden
Corel PaintShop Photo Project Creator (HKLM-x32\...\_{DFAEB5DB-04FA-489D-94EF-8600898B93EE}) (Version: 1.6.1.258 - Corel Corporation)
Corel WinDVD (HKLM-x32\...\{5C1F18D2-F6B7-4242-B803-B5A78648185D}) (Version: 10.0.6.430 - Corel Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DeviceIO (x32 Version: 1.6.1.258 - Corel Corporation) Hidden
Font Wrangler 5 (HKLM-x32\...\{292B1963-90A4-4165-B40B-53241813CB5D}) (Version: 5.0.3.0 - Alchemy Mindworks)
GIF Construction Set Professional 5 (HKLM-x32\...\{56040A87-521B-4046-8ACD-CB0060A7EEC2}) (Version: 5.0.7.0 - Alchemy Mindworks)
GIF Construction Set Tutorial (HKLM-x32\...\{6F0B4E5E-678B-4545-93DD-DD1C184538FD}) (Version: 5.0.0.1 - Alchemy Mindworks)
Google Chrome (HKU\S-1-5-21-2095107414-2841986566-2177878057-1000\...\Google Chrome) (Version: 42.0.2311.90 - Google Inc.)
Hewlett-Packard ACLM.NET v1.1.0.0 (x32 Version: 1.00.0000 - Hewlett-Packard) Hidden
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Officejet Pro 8600 Basic Device Software (HKLM\...\{C51B24BD-9CF9-4170-8DB2-457002F68A65}) (Version: 24.0.342.0 - Hewlett-Packard Co.)
HP Officejet Pro 8600 Help (HKLM-x32\...\{10173615-D9A7-4C50-A036-38CA89221708}) (Version: 140.0.2.2 - Hewlett Packard)
HP Officejet Pro K8600 (HKLM\...\{1B06283F-BB48-48D5-A303-9834D9ADD485}) (Version: 13.0 - HP)
HP Product Detection (HKLM-x32\...\{A436F67F-687E-4736-BD2B-537121A804CF}) (Version: 11.14.0001 - HP)
HP Update (HKLM-x32\...\{97486FBE-A3FC-4783-8D55-EA37E9D171CC}) (Version: 5.005.000.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0000 - Microsoft) Hidden
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
ICA (x32 Version: 1.6.1.258 - Corel Corporation) Hidden
ICA (x32 Version: 1.6.1.263 - Corel Corporation) Hidden
iCloud (HKLM\...\{81E20D41-C277-4526-934D-F2380AF91B78}) (Version: 3.1.0.40 - Apple Inc.)
Intel WiMAX Tutorial (HKLM\...\{4F26C164-9373-4974-8F43-E0F2176AF937}) (Version: 1.5.3.1 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2509 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi Software (HKLM\...\{4327107B-E95E-415C-9194-458FCED6BF12}) (Version: 13.03.0000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.0.0.1046 - Intel Corporation)
Intel(R) Wireless Display (HKLM-x32\...\{B3926E82-9294-4D22-A8FF-9B3EA8F16840}) (Version: 1.3.9.7 - Intel Corporation)
Intel® PROSet/Wireless WiMAX Software (HKLM\...\{5F588B19-C575-4750-86FD-6ED2B76E61F1}) (Version: 7.00.0000 - Intel Corporation)
Intel® Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version: - )
Internet TV for Windows Media Center (HKLM-x32\...\{9D318C86-AF4C-409F-A6AC-7183FF4CF424}) (Version: 4.2.2.0 - Microsoft Corporation)
IPM_PSP_CL (x32 Version: 1.00.0000 - Your Company Name) Hidden
IPM_PSP_COM (x32 Version: 1.00.0000 - Your Company Name) Hidden
IPM_PSP_PRJ (x32 Version: 1.00.0000 - Your Company Name) Hidden
iTunes (HKLM\...\{B8BA155B-1E75-405F-9CB4-8A99615D09DC}) (Version: 11.1.5.5 - Apple Inc.)
Jasc Paint Shop Pro 8 (HKLM-x32\...\{81A34902-9D0B-4920
 
-A25C-4CDC5D14B328}) (Version: 8.00.0000 - Jasc Software Inc)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Java(TM) 6 Update 20 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216020FF}) (Version: 6.0.200 - Sun Microsystems, Inc.)
JMicron Flash Media Controller Driver (HKLM-x32\...\{26604C7E-A313-4D12-867F-7C6E7820BE4C}) (Version: 1.0.68.0 - JMicron Technology Corp.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
K8600_Basic (x32 Version: 130.0.000.000 - Hewlett-Packard) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{02FECEE0-16B2-43DB-BC3B-C844477FC142}) (Version: 15.0.2.361 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.2.361 - Kaspersky Lab) Hidden
Label@Once 1.0 (HKLM-x32\...\{0D795777-9D60-4692-8386-F2B3F2B5E5BF}) (Version: 1.0 - Corel)
Magic Bullet PhotoLooks for PaintShop Photo Pro (HKLM-x32\...\InstallShield_{004C349C-DC75-4F6F-9B8D-61E37DC323B6}) (Version: 1.1 - Red Giant Software)
Magic Bullet PhotoLooks for PaintShop Photo Pro (x32 Version: 1.1 - Red Giant Software) Hidden
Malwarebytes Anti-Malware version 2.1.4.1018 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.4.1018 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.2.173.0 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{2C303EE0-A595-3543-A71A-931C7AC40EDE}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MLE (x32 Version: 1.0.0.23 - Corel Corporation) Hidden
Mozilla Firefox 37.0.2 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 37.0.2 (x86 en-US)) (Version: 37.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 36.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Network64 (Version: 130.0.579.000 - Hewlett-Packard) Hidden
Network64 (Version: 140.0.221.000 - Hewlett-Packard) Hidden
PaintShop Photo Pro X3 Registration Incentive (x32 Version: 1.00.0000 - Corel Corporation) Hidden
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
PlayReady PC Runtime x86 (HKLM-x32\...\{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}) (Version: 1.3.0 - Microsoft Corporation)
PNG MNG Construction Set 5 (HKLM-x32\...\{45D584C7-BF63-4CA5-A3A3-FECC56D50FA1}) (Version: 5.0.5.0 - Alchemy Mindworks)
PSPH10Pro (x32 Version: 1.00.0000 - Corel Corporation) Hidden
PSPPContent (x32 Version: 1.00.0000 - Corel Corporation) Hidden
PSPPRO_DCRAW (x32 Version: 13.0.0 - Corel Corporation) Hidden
PureHD (x32 Version: 1.6.1.258 - Corel Corporation) Hidden
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.34.1130.2010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7161 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.1.28.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.1.28.0 - Renesas Electronics Corporation) Hidden
Setup (x32 Version: 1.6.1.258 - Corel Corporation) Hidden
Setup (x32 Version: 1.6.1.263 - Corel Corporation) Hidden
Share (x32 Version: 1.6.1.258 - Corel Corporation) Hidden
Share64 (Version: 1.6.1.258 - Corel Corporation) Hidden
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.5.1012 - SUPERAntiSpyware.com)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.0.12.0 - Synaptics Incorporated)
Synei System Utilities (HKLM-x32\...\{BFDC3B26-7DB0-43D3-BC84-7E9649C157EA}_is1) (Version: 1.16 - Synei)
Techliveconnect - Give Your PC Some TLC (HKLM-x32\...\{4815BBAB-F89B-4725-BB3A-DEEF2862D231}) (Version: 1.00 - Techliveconnect)
Toolbox (x32 Version: 130.0.648.000 - Hewlett-Packard) Hidden
Toshiba App Place (HKLM-x32\...\{ED3CBA78-488F-4E8C-B33F-8E3BF4DDB4D2}) (Version: 1.0.6.3 - Toshiba)
TOSHIBA Application Installer (HKLM-x32\...\{970472D0-F5F9-4158-A6E3-1AE49EFEF2D3}) (Version: 9.0.1.1 - TOSHIBA)
TOSHIBA Assist (HKLM-x32\...\{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}) (Version: 4.01.00 - TOSHIBA CORPORATION)
TOSHIBA Bulletin Board (HKLM-x32\...\InstallShield_{229C190B-7690-40B7-8680-42530179F3E9}) (Version: 2.0.10.64 - TOSHIBA Corporation)
TOSHIBA Disc Creator (HKLM\...\{5DA0E02F-970B-424B-BF41-513A5018E4C0}) (Version: 2.1.0.4 for x64 - TOSHIBA Corporation)
TOSHIBA eco Utility (HKLM-x32\...\InstallShield_{F1487CE7-F221-4391-B0EE-7009A668ED2B}) (Version: 1.3.3.64V - TOSHIBA Corporation)
TOSHIBA Face Recognition (HKLM-x32\...\InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}) (Version: 3.1.3.64 - TOSHIBA Corporation)
TOSHIBA Flash Cards Support Utility (HKLM-x32\...\InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}) (Version: 1.63.1.3C - TOSHIBA CORPORATION)
TOSHIBA Hardware Setup (HKLM-x32\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.63.0.32C - TOSHIBA CORPORATION)
TOSHIBA HDD Protection (HKLM\...\{94A90C69-71C1-470A-88F5-AA47ECC96B40}) (Version: 2.2.0.8 - TOSHIBA Corporation)
TOSHIBA HDD/SSD Alert (HKLM-x32\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.64.6 - TOSHIBA Corporation)
TOSHIBA Media Controller (HKLM-x32\...\{C7A4F26F-F9B0-41B2-8659-99181108CDE3}) (Version: 1.0.85.4 - TOSHIBA CORPORATION)
TOSHIBA Media Controller Plug-in (HKLM-x32\...\{F26FDF57-483E-42C8-A9C9-EEE1EDB256E0}) (Version: 1.0.8.0 - TOSHIBA CORPORATION)
TOSHIBA PC Health Monitor (HKLM\...\{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}) (Version: 1.7.3.64 - TOSHIBA Corporation)
TOSHIBA Quality Application (HKLM-x32\...\{E69992ED-A7F6-406C-9280-1C156417BC49}) (Version: 1.0.3 - TOSHIBA)
TOSHIBA Recovery Media Creator (HKLM\...\{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}) (Version: 2.1.0.5 for x64 - TOSHIBA Corporation)
TOSHIBA ReelTime (HKLM-x32\...\InstallShield_{24811C12-F4A9-4D0F-8494-A7B8FE46123C}) (Version: 1.7.16.64 - TOSHIBA Corporation)
TOSHIBA Service Station (HKLM-x32\...\{AC6569FA-6919-442A-8552-073BE69E247A}) (Version: 2.2.9 - TOSHIBA)
TOSHIBA Sleep Utility (HKLM-x32\...\{654F7484-88C5-46DC-AB32-C66BCB0E2102}) (Version: 1.4.1.6 - TOSHIBA Corporation)
TOSHIBA Supervisor Password (HKLM-x32\...\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}) (Version: 1.63.51.2C - TOSHIBA CORPORATION)
TOSHIBA Value Added Package (HKLM-x32\...\InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}) (Version: 1.3.23.64 - TOSHIBA Corporation)
TOSHIBA VIDEO PLAYER (HKLM-x32\...\{6C5F3BDC-0A1B-4436-A696-5939629D5C31}) (Version: 4.00.5.07-A - TOSHIBA Corporation)
TOSHIBA Web Camera Application (HKLM-x32\...\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}) (Version: 1.1.5.7 - TOSHIBA Corporation)
ToshibaRegistration (HKLM-x32\...\{5AF550B4-BB67-4E7E-82F1-2C4300279050}) (Version: 1.0.4 - Toshiba)
Utility Common Driver (x32 Version: 1.0.52.1C - TOSHIBA) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VIO (x32 Version: 1.6.1.258 - Corel Corporation) Hidden
WebReg (x32 Version: 130.0.132.017 - Hewlett-Packard) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Center Add-in for Flash (HKLM-x32\...\{E2D09AC2-4153-4817-AAEB-24F92A8BCE88}) (Version: 4.1.2.0 - Microsoft Corporation)
Windows Media Encoder 9 Series (HKLM-x32\...\Windows Media Encoder 9) (Version: - )
WinRAR 4.00 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.00.0 - win.rar GmbH)
Yahoo! Software Update (HKLM-x32\...\Yahoo! Software Update) (Version: - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)
 
==================== Restore Points =========================

10-04-2015 15:32:56 Windows Update
11-04-2015 12:41:42 Installed Graphic Workshop Professional 5
11-04-2015 12:46:52 Removed Graphic Workshop Professional 5
14-04-2015 14:52:26 Windows Update
14-04-2015 16:39:44 Windows Update
18-04-2015 11:35:20 Installed GIF Construction Set Professional 5
21-04-2015 14:45:10 Windows Update
24-04-2015 15:01:45 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 19:34 - 2014-03-22 11:23 - 00000855 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1 localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {040AEAA4-DFD0-4907-B4CB-DBB43129213C} - \Microsoft_Hardware_Launch_itype_exe No Task File <==== ATTENTION
Task: {04585263-32DF-42EC-A451-BD5B5D84FB86} - System32\Tasks\ParetoLogic Update Version3_triggeronce => c:\program files (x86)\common files\paretologic\uus3\Pareto_Update3.exe
Task: {109AB57B-B068-41E3-A977-9AAAAE73174D} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-24] (Microsoft Corporation)
Task: {14C700D6-50D6-4AAB-8424-06596927A950} - System32\Tasks\{67EC9CAF-173D-4862-9CC0-0691C0E2E21E} => pcalua.exe -a C:\Users\owner\Downloads\Mipony-Installer(3).exe -d C:\Users\owner\Downloads
Task: {15AC1135-2B84-4A0D-9617-53B034E5BC31} - System32\Tasks\{CA4FAB1D-C300-4B61-A538-F2429ECF9BB8} => pcalua.exe -a C:\Users\owner\Downloads\psp810iep.exe -d C:\Users\owner\Downloads
Task: {1861FC06-43C5-4467-9951-1CDA88AB665E} - \Apple\AppleSoftwareUpdate No Task File <==== ATTENTION
Task: {277B2B67-F356-41B1-8F2A-0B1A54D2D0FA} - \Microsoft_Hardware_Launch_ipoint_exe No Task File <==== ATTENTION
Task: {2BD9FB6B-0FE7-48C9-8AAA-3BDFFEF0541E} - System32\Tasks\{8688515C-7B74-4B81-9B7C-DF989695809C} => pcalua.exe -a C:\Users\owner\Downloads\abrViewer.Net_1.0.2_Install.exe -d C:\Users\owner\Downloads
Task: {2C91B2C0-0AAD-4B22-A671-D27BF3FF47BC} - System32\Tasks\{A8358A08-F950-45EB-AC8F-3793B96E189A} => pcalua.exe -a C:\Users\owner\Downloads\yahoo_firefox_8.0_setup_us.exe -d "C:\Program Files (x86)\Mozilla Firefox"
Task: {46BCCC83-A780-4FD3-AD30-FF452E390831} - System32\Tasks\{D81694D5-F1E9-4087-8691-9C0278B5D5E0} => pcalua.exe -a "C:\Users\owner\Documents\program to view psd files\Vista previa.exe" -d "C:\Users\owner\Documents\program to view psd files"
Task: {4A9D5219-EA79-42EE-B3CB-9265F6AC7549} - \GoogleUpdateTaskUserS-1-5-21-2095107414-2841986566-2177878057-1000UA No Task File <==== ATTENTION
Task: {518F1B6C-7316-4D9E-A5A3-D7A4E25C754C} - System32\Tasks\SUPERAntiSpyware Scheduled Task 70c72f10-ae51-4b33-9831-ce4128b5386b => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2011-05-04] (SUPERAdBlocker.com)
Task: {5D25442F-7C0B-4F4F-AA89-3A48EA49B298} - \GoogleUpdateTaskUserS-1-5-21-2095107414-2841986566-2177878057-1000Core No Task File <==== ATTENTION
Task: {6244D7B8-DFD8-4B75-BC44-81DE79023B04} - System32\Tasks\SUPERAntiSpyware Scheduled Task e8cb2094-8d83-4bb2-a5df-352dff43669b => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2011-05-04] (SUPERAdBlocker.com)
Task: {6EF8E817-91E7-44FE-8A0C-D22ACE3D19DB} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-24] (Microsoft Corporation)
Task: {75A95891-1A27-41A7-BED4-EE0102CEECE1} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {78A5AA5E-98B3-433E-A78B-792B638A28E4} - \Wise Turbo Checker No Task File <==== ATTENTION
Task: {7A01F688-AE9C-4AE3-90A9-8488A954DB32} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {7E803966-E9E2-4C41-BC1F-5D767050F873} - \{E8EF6BCC-88B4-42AF-A83A-F57C942F6973} No Task File <==== ATTENTION
Task: {84E20813-D961-4BFA-8A86-3BF6F6D8400F} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-14] (Adobe Systems Incorporated)
Task: {8D047C2C-B847-4CC3-9B8B-83BF66037414} - \{D7320A07-4E25-45A6-8E33-942A8A06D9A9} No Task File <==== ATTENTION
Task: {8E814D9D-1E47-4954-A729-0A18029C03FD} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {A42AFDFD-1BD4-40C0-AFAE-B81647AE854B} - System32\Tasks\{CFB46343-8787-4616-A903-5EAFB9DBE7F6} => pcalua.exe -a "C:\Program Files (x86)\Photodex Presenter\remove.exe"
Task: {A6706692-CB06-49B9-9569-6C8D3A5BB400} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {B0F98BED-BACC-4F51-8F21-F8DE4FFA6DDD} - \Microsoft_Hardware_Launch_devicecenter_exe No Task File <==== ATTENTION
Task: {B53A6561-320B-4AB4-9279-197856015834} - \{622DC379-CC1E-43FA-BFF5-C2D4FB118129} No Task File <==== ATTENTION
Task: {C1615859-EA59-49D5-B770-B9070E0F9909} - \{AB886CC1-E121-4CE4-AD7C-D5982DD25C45} No Task File <==== ATTENTION
Task: {C65655D3-3533-49FE-BE40-108D1719B1D8} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {D6D1BC3C-4924-4C34-B970-68E40C7FD16A} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-24] (Microsoft Corporation)
Task: {DCF5E587-463B-420D-BB85-C48EAF0EB697} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-24] (Microsoft Corporation)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2095107414-2841986566-2177878057-1000Core.job => C:\Users\owner\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2095107414-2841986566-2177878057-1000UA.job => C:\Users\owner\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\ParetoLogic Update Version3_triggeronce.job => c:\program files (x86)\common files\paretologic\uus3\Pareto_Update3.exe
Task: C:\windows\Tasks\SUPERAntiSpyware Scheduled Task 70c72f10-ae51-4b33-9831-ce4128b5386b.job => C:\Program Files\SUPERAntiSpyware\SASTask.exexC:\Program Files\SUPERAntiSpyware\2b7218b0-a281-40a0-a314-04bfe2f764c2.com
Task: C:\windows\Tasks\SUPERAntiSpyware Scheduled Task e8cb2094-8d83-4bb2-a5df-352dff43669b.job => C:\Program Files\SUPERAntiSpyware\SASTask.exedC:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe

==================== Loaded Modules (whitelisted) ==============

2010-07-19 16:48 - 2010-07-19 16:48 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2014-03-24 18:20 - 2011-03-02 12:40 - 00164864 _____ () C:\Program Files (x86)\WinRAR\rarext64.dll
2011-10-16 22:42 - 2011-08-04 15:06 - 00139264 _____ () C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\PSPContextMenu64.dll
2011-01-27 08:11 - 2011-01-27 08:11 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-01-20 13:16 - 2014-01-20 13:16 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-12-23 16:54 - 2014-12-23 16:54 - 01272616 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\kpcengine.2.3.dll
2013-10-23 15:37 - 1999-12-31 17:00 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2013-09-14 01:51 - 2013-09-14 01:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\zlib1.dll
2013-09-14 01:50 - 2013-09-14 01:50 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\libxml2.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\CleanHlp.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRkrn => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WRSVC => ""="Service"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2095107414-2841986566-2177878057-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\owner\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 68.105.28.11 - 68.105.29.11

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: MBAMScheduler => 2
MSCONFIG\Services: MBAMService => 2

==================== FirewallRules (whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

FirewallRules: [{DB593A6B-FC72-4281-B398-C200D7322EF2}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{344CD3B2-601F-460C-8812-12EF13E2C85E}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{0F30AB74-059B-429D-B225-6F2448A7BDE9}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{25743A7D-4AC2-44B0-97D4-AE5C7A20730A}] => (Allow) C:\Program Files\Intel\WiMAX\Bin\AppSrv.exe
FirewallRules: [{8F75315F-FC68-4C2B-A72B-C75DE20D0E7A}] => (Allow) C:\Program Files\Intel\WiMAX\Bin\AppSrv.exe
FirewallRules: [{6E91ADDB-858D-494E-87CD-7A5D81FCFECD}] => (Allow) C:\Program Files\Intel\WiMAX\Bin\DMAgent.exe
FirewallRules: [{DA68F72C-9C9D-4B77-AB75-8C6EF524C6AA}] => (Allow) C:\Program Files\Intel\WiMAX\Bin\DMAgent.exe
FirewallRules: [{8DE5A23B-28E8-4E70-A5B6-CFD3598C4381}] => (Allow) C:\Program Files (x86)\Intel Corporation\Intel Wireless Display\WiDiApp.exe
FirewallRules: [{FF6023AF-A6C1-484D-BDB8-6DE5078DC34D}] => (Allow) C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe
FirewallRules: [{1E7A215B-44D3-403C-A1EC-AA5E0DC2BE0B}] => (Allow) C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe
FirewallRules: [TCP Query User{1642D6DA-29E4-49A3-913E-8B213CA7E162}C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe] => (Block) C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe
FirewallRules: [UDP Query User{9F1CA07C-2018-4FC9-94B4-F8E03F1049AE}C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe] => (Block) C:\program files (x86)\yahoo!\messenger\yahoomessenger.exe
FirewallRules: [TCP Query User{10B0A99E-C432-48BA-9114-5338C86E599E}C:\program files (x86)\corel\corel paintshop photo pro\x3\pspclassic\corel paint shop pro photo.exe] => (Allow) C:\program files (x86)\corel\corel paintshop photo pro\x3\pspclassic\corel paint shop pro photo.exe
FirewallRules: [UDP Query User{BDA299D1-3594-40B3-B142-4C6C5A52E256}C:\program files (x86)\corel\corel paintshop photo pro\x3\pspclassic\corel paint shop pro photo.exe] => (Allow) C:\program files (x86)\corel\corel paintshop photo pro\x3\pspclassic\corel paint shop pro photo.exe
FirewallRules: [TCP Query User{316C3079-C441-4CD4-8FD7-61419345B65D}C:\users\owner\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\owner\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{0317B517-BD4A-430F-96C6-74EAA3425637}C:\users\owner\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\owner\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{35A48FB8-2BBD-45BF-813E-5CF9D78A0490}C:\users\owner\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\owner\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{3B214955-8361-40E2-BE26-045B9B07A4D2}C:\users\owner\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\owner\appdata\local\akamai\netsession_win.exe
FirewallRules: [{CA49661F-925A-4F41-9690-39A5DE8498A6}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{4F03C822-74CA-47A7-95E4-BB99E14391EF}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{37F0D3D0-3885-49A5-87F0-C03894B22C72}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{BBF1FEE7-BC57-473B-A522-7A3FE43A5A88}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{618BBE25-11FB-4161-A144-2799604353D8}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8600\Bin\DeviceSetup.exe
FirewallRules: [{D5956F26-8B34-417C-ACF4-A7AFBF7DBBB5}] => (Allow) C:\Program Files\HP\HP Officejet Pro 8600\Bin\HPNetworkCommunicator.exe
FirewallRules: [{C0B508F0-56FA-4BA1-B76C-5B62F0A622CC}] => (Allow) C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
FirewallRules: [TCP Query User{A20FD673-4CF8-421C-ABE1-00A160EC87DD}C:\users\owner\appdata\local\logmein rescue applet\lmir0001.tmp\lmi_rescue.exe] => (Allow) C:\users\owner\appdata\local\logmein rescue applet\lmir0001.tmp\lmi_rescue.exe
FirewallRules: [UDP Query User{4788CE36-43E7-4420-9CD3-447825A99E60}C:\users\owner\appdata\local\logmein rescue applet\lmir0001.tmp\lmi_rescue.exe] => (Allow) C:\users\owner\appdata\local\logmein rescue applet\lmir0001.tmp\lmi_rescue.exe
FirewallRules: [TCP Query User{2F4D85E1-6A19-4001-968D-DB5A33382F9D}C:\users\owner\appdata\local\logmein rescue applet\lmir0001.tmp\lmi_rescue.exe] => (Allow) C:\users\owner\appdata\local\logmein rescue applet\lmir0001.tmp\lmi_rescue.exe
FirewallRules: [UDP Query User{650570C9-B0B8-4EFB-8990-BFD600CFC604}C:\users\owner\appdata\local\logmein rescue applet\lmir0001.tmp\lmi_rescue.exe] => (Allow) C:\users\owner\appdata\local\logmein rescue applet\lmir0001.tmp\lmi_rescue.exe
FirewallRules: [TCP Query User{7C064F23-5C20-47B7-9D8C-B58E6ABC50E9}C:\users\owner\appdata\local\logmein rescue applet\lmir0003.tmp\lmi_rescue.exe] => (Allow) C:\users\owner\appdata\local\logmein rescue applet\lmir0003.tmp\lmi_rescue.exe
FirewallRules: [UDP Query User{7E31BA9F-BBE7-42E9-B3DE-08DFA0F3AB91}C:\users\owner\appdata\local\logmein rescue applet\lmir0003.tmp\lmi_rescue.exe] => (Allow) C:\users\owner\appdata\local\logmein rescue applet\lmir0003.tmp\lmi_rescue.exe
FirewallRules: [{5C934AEB-DC73-473A-B11E-7C756218AF58}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{E72D2836-B025-45E1-870D-27EEA44ECFE3}] => (Allow) C:\Program Files\Intel\WiMAX\Bin\DMAgent.exe
FirewallRules: [{F342971E-077E-4865-B6F0-4DC61E427279}] => (Allow) C:\Program Files\Intel\WiMAX\Bin\AppSrv.exe
FirewallRules: [{7E418601-FC66-474C-9A84-C85EBF6CE3A3}] => (Allow) C:\Program Files\Intel\WiMAX\Bin\DMAgent.exe
FirewallRules: [{C0EF643C-0AFE-40AC-8AAF-77E3D8D65BF2}] => (Allow) C:\Program Files\Intel\WiMAX\Bin\AppSrv.exe
FirewallRules: [{CCEBF15F-A8BE-4A0C-A93B-8C53365BD717}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{97353C0C-6627-4D39-AA86-AF282FEB811F}] => (Allow) C:\Users\owner\AppData\Local\Temp\7zS33A7\HPDiagnosticCoreUI.exe
FirewallRules: [{36F4AC24-54BB-45AA-9093-5AF8624A49DE}] => (Allow) C:\Users\owner\AppData\Local\Temp\7zS33A7\HPDiagnosticCoreUI.exe
FirewallRules: [{807F2ED1-FFAF-41D2-9E3A-D4A31B05F12E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{5D14F34B-383C-49D2-9A87-35BF7C0135B8}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{B39680D2-42ED-4C8D-A679-4DBF7E2F3077}] => (Allow) C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Faulty Device Manager Devices =============

Name: Fire
Description: Fire
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (04/26/2015 10:41:17 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Activation context generation failed for "Microsoft.VC80.DebugCRT,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"1".
Dependent Assembly Microsoft.VC80.DebugCRT,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0" could not be found.
Please use sxstrace.exe for detailed diagnosis.

Error: (04/25/2015 01:30:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 8034

Error: (04/25/2015 01:30:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 8034

Error: (04/25/2015 01:30:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/25/2015 01:30:03 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 7020

Error: (04/25/2015 01:30:03 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 7020
 
Error: (04/25/2015 01:30:03 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/25/2015 01:30:02 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 6006

Error: (04/25/2015 01:30:02 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 6006

Error: (04/25/2015 01:30:02 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


System errors:
=============
Error: (04/26/2015 01:57:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (04/26/2015 01:47:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (04/26/2015 01:37:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (04/26/2015 01:27:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (04/26/2015 01:17:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (04/26/2015 01:07:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (04/26/2015 00:57:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (04/26/2015 00:47:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (04/26/2015 00:37:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (04/26/2015 00:27:32 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)


Microsoft Office Sessions:
=========================
Error: (04/26/2015 10:41:17 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.DebugCRT,processorArchitecture="x86",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50608.0"C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Python Libraries\Lib\distutils\command\wininst-8_d.exe

Error: (04/25/2015 01:30:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 8034

Error: (04/25/2015 01:30:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 8034

Error: (04/25/2015 01:30:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/25/2015 01:30:03 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 7020

Error: (04/25/2015 01:30:03 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 7020

Error: (04/25/2015 01:30:03 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (04/25/2015 01:30:02 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 6006

Error: (04/25/2015 01:30:02 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 6006

Error: (04/25/2015 01:30:02 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


CodeIntegrity Errors:
===================================
Date: 2015-03-02 15:41:24.265
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-03-02 15:41:24.265
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-03-02 15:41:21.207
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-03-02 15:41:21.192
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-03-02 15:40:46.232
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-03-02 15:40:46.170
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-03-02 15:40:45.343
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-03-02 15:40:45.343
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-03-02 15:40:37.933
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

Date: 2015-03-02 15:40:37.933
Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-2630QM CPU @ 2.00GHz
Percentage of memory in use: 48%
Total physical RAM: 6050.69 MB
Available physical RAM: 3127.34 MB
Total Pagefile: 15123.88 MB
Available Pagefile: 11448.54 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (TI106051W0J) (Fixed) (Total:581.71 GB) (Free:109.29 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: (My Book) (Fixed) (Total:2794.49 GB) (Free:2758.52 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 596.2 GB) (Disk ID: D82D6D2D)
Partition 1: (Active) - (Size=1.5 GB) - (Type=27)
Partition 2: (Not Active) - (Size=581.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=13 GB) - (Type=17)
Attempted reading MBR returned 0 bytes.
Could not read MBR for disk 1.

==================== End Of Log ============================
 
Users shortcut scan result (x64) Version: 26-04-2015
Ran by owner at 2015-04-26 14:00:51
Running from C:\Users\owner\Desktop
Boot Mode: Normal
 
==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)



Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk -> C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AB0000000001}\SC_Reader.ico ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk -> C:\Windows\Installer\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}\AppleSoftwareUpdateIco.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BD DVD PLAYER.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA VIDEO PLAYER\TosDVD.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel Painter Essentials 4.lnk -> C:\Program Files (x86)\Corel\Corel Painter Essentials 4\Corel Painter Essentials.exe (Corel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel(R) Wireless Display.lnk -> C:\Program Files (x86)\Intel Corporation\Intel Wireless Display\WiDiApp.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk -> C:\Windows\ehome\ehshell.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Anytime Upgrade.lnk -> C:\Windows\System32\WindowsAnytimeUpgradeUI.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk -> C:\Program Files\DVD Maker\DVDMaker.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Mail.lnk -> C:\Program Files (x86)\Windows Live\Mail\wlmail.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Messenger.lnk -> C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Movie Maker.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Photo Gallery.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk -> C:\Windows\System32\xpsrchvw.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Console RAR manual.lnk -> C:\Program Files (x86)\WinRAR\Rar.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR help.lnk -> C:\Program Files (x86)\WinRAR\WinRAR.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files (x86)\WinRAR\WinRAR.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Windows Media Encoder.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\wmenc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media Encoding Script.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\WMEncUtil.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media File Editor.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\wmeditor.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media Profile Editor.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\WMProEdt.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media Stream Editor.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\wmstreamedt.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live\Windows Live Mesh.lnk -> C:\Program Files (x86)\Windows Live\Mesh\WLSync.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live\Windows Live Writer.lnk -> C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriter.exe (Microsoft Corp.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA VIDEO PLAYER\TOSHIBA VIDEO PLAYER Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA VIDEO PLAYER\Doc\index.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA VIDEO PLAYER\TOSHIBA VIDEO PLAYER.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA VIDEO PLAYER\TosHDDVD.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA Bulletin Board.lnk -> C:\Program Files\TOSHIBA\BulletinBoard\TosBulletinBoard.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA ReelTime.lnk -> C:\Program Files\TOSHIBA\ReelTime\TosReelTime.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Accessibility.lnk -> C:\Program Files\TOSHIBA\Utilities\TACSPROP.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\eco Utility.lnk -> C:\Program Files\TOSHIBA\TECO\Teco.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Face Recognition Help.lnk -> C:\Program Files\TOSHIBA\SmartFaceV\Help\1033\index.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Face Recognition.lnk -> C:\Program Files\TOSHIBA\SmartFaceV\SmartFaceVSetting.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\HDD Protection Settings.lnk -> C:\Windows\System32\ThpProp.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\HDD SSD Alert Help.lnk -> C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\SSDAlert1.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\HDD SSD Alert.lnk -> C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSSDAlert.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\HWSetup.lnk -> C:\Program Files\TOSHIBA\Utilities\HWSetup.exe (TOSHIBA Electronics, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\PC Diagnostic Tool.lnk -> C:\Program Files (x86)\Toshiba\PCDiag\PCDiag.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\PC Health Monitor.lnk -> C:\Program Files\TOSHIBA\TPHM\TPCHViewer.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Restart Flash Cards.lnk -> C:\Program Files\TOSHIBA\FlashCards\TfcRst.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Service Station.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Service Station\ToshibaServiceStation.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Settings for Flash Cards.lnk -> C:\Program Files\TOSHIBA\FlashCards\TfcConf\TfcConf.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Sleep Utility.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Sleep Utility\TSleep.exe (TOSHIBA)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\TOSHIBA Assist.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Assist\TInTouch.exe (TOSHIBA)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Web Camera Application Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Web Camera Application\Web Camera Application Help.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Web Camera Application.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Web Camera Application\TWebCamera.exe (TOSHIBA CORPORATION.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Zooming Utility Help.lnk -> C:\Program Files\TOSHIBA\SmoothView\SmoothView.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Zooming Utility.lnk -> C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA Media Controller\TOSHIBA Media Controller Help.lnk -> C:\Program Files\TOSHIBA\Media Controller\Help\ToshibaMediaController.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA Media Controller\TOSHIBA Media Controller Plug-in Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Media Controller Plug-in\Help\index.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA Media Controller\TOSHIBA Media Controller.lnk -> C:\Program Files\TOSHIBA\Media Controller\MediaController.exe (Toshiba Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Multimedia\TOSHIBA Media Controller\TOSHIBA Media Controller Plug-in Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Media Controller Plug-in\Help\index.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\CD&DVD Applications\Disc Creator Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\CD&DVD Applications\Disc Creator.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\CD&DVD Applications\DVD-RAM Utility.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\TosRamUtil.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Techliveconnect\Techliveconnect - Give Your PC Some TLC\Techliveconnect - Give Your PC Some TLC.lnk -> C:\Windows\Installer\{4815BBAB-F89B-4725-BB3A-DEEF2862D231}\WindowsApplication_835DB6E3824249E5A1F00059771595A5.exe (Flexera Software LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Techliveconnect\Techliveconnect - Give Your PC Some TLC\Uninstall.lnk -> C:\Program Files (x86)\Techliveconnect\Techliveconnect - Give Your PC Some TLC\uninstall.bat ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Synei System Utilities\Synei System Utilities.lnk -> C:\Program Files (x86)\Synei\SystemUtilities\SystemUtilities.exe (Synei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware\SUPERAntiSpyware Alternate Start.lnk -> C:\Program Files\SUPERAntiSpyware\RUNSAS.EXE (SUPERAdBlocker.com and SUPERAntiSpyware.com)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware\SUPERAntiSpyware Help.lnk -> C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware\SUPERAntiSpyware Professional.lnk -> C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime\About QuickTime.lnk -> C:\Windows\Installer\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}\RichText.ico ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime\QuickTime Player.lnk -> C:\Windows\Installer\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}\QTPlayer.ico ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\Recovery Media Creator Help.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Recovery Media Creator\TrdcHelp.html ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\Recovery Media Creator.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Recovery Media Creator\TRMCLcher.exe (Toshiba Information Equipment(Hangzhou)Co.,LTD)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\Toshiba Application Installer.lnk -> C:\Program Files\TOSHIBA\TOSAPINS\Install.exe (Toshiba)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\Toshiba Registration.lnk -> C:\Program Files (x86)\Toshiba\ToshibaRegistration\TaisRegistration.exe (Toshiba America Information Systems)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\User's Guide.lnk -> C:\Program Files (x86)\Toshiba\Documentation\userguide.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight\Microsoft Silverlight.lnk -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\Silverlight.Configuration.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center\Microsoft Mouse and Keyboard Center.lnk -> c:\Windows\Installer\{E3047FA0-2D6B-4BD6-8CD4-599955F1CE9D}\DeviceCenter.ico ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware\Malwarebytes Anti-Malware.lnk -> C:\Program Files\Malwarebytes Anti-Malware\mbam.exe (Malwarebytes Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware\Uninstall Malwarebytes Anti-Malware.lnk -> C:\Program Files\Malwarebytes Anti-Malware\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware\Tools\Malwarebytes Anti-Malware Chameleon.lnk -> C:\Program Files\Malwarebytes Anti-Malware\Chameleon\Windows\chameleon.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Create Recovery Disc.lnk -> C:\Windows\System32\recdisc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk -> C:\Windows\System32\msra.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\End User License Agreement.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\Doc\en\license.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\Kaspersky Internet Security Help.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\Doc\en-US\kis\context.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\Kaspersky Internet Security.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\avpui.exe (Kaspersky Lab ZAO)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\Visit Kaspersky Lab on the Web.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\kl.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\Website.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\klen-US.url (No File)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Configure Java.lnk -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\javacpl.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes\About iTunes.lnk -> C:\Program Files (x86)\iTunes\iTunes.Resources\en.lproj\About iTunes.rtf (No File)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes\iTunes.lnk -> C:\Program Files (x86)\iTunes\iTunes.exe (No File)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel PROSet Wireless\Intel(R) My WiFi Technology.lnk -> C:\Program Files\Intel\WiFi\bin\PanUI.exe (Intel(R) Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Corporation\Intel(R) Wireless Display\Intel(R) Wireless Display.lnk -> C:\Program Files (x86)\Intel Corporation\Intel Wireless Display\WiDiApp.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel\WiMAX\4G WiMAX Tutorial.lnk -> C:\Program Files\Intel\WiMAXDemo\Intel_WiMAX_Demo.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\iCloud Photos.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\ShellStreamsShortcut.exe (Apple Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\iCloud.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloud.exe (Apple Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Update.lnk -> C:\Program Files (x86)\HP\HP Software Update\hpwucli.exe (Hewlett-Packard)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Help.lnk -> C:\Program Files (x86)\HP\HP Officejet Pro 8600\bin\HelpViewer\hpqlpvwr.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\HP Officejet Pro 8600.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\HP Officejet Pro 8600.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\HP Scan.lnk -> C:\Program Files (x86)\HP\HP Officejet Pro 8600\bin\HPScan.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Printer Setup & Software.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\DeviceSetupLauncher.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Product Support Website.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\ProductSupportShortcut.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Shop for Supplies.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\hpqDTSS.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Wireless Printing Online Help.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\WirelessEasyShortcut.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Photo Pro X3\Corel PaintShop Photo Pro X3.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe (Corel, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Photo Pro X3\Corel PaintShop Photo Project Creator.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Project Creator\X3\PSPProjectCreator.exe (Corel)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Photo Pro X3\Corel Photo Downloader.lnk -> C:\Program Files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe (Corel, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel Label@Once\Corel Label@Once.lnk -> C:\Program Files (x86)\Corel\Label@Once\CDLabel.exe (Corel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel\Corel WinDVD BD.lnk -> C:\Program Files (x86)\Corel\CorelWinDVD2010\WinDVD.exe (Corel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Data Sources (ODBC).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Bluetooth File Transfer Wizard.lnk -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk -> C:\Windows\System32\calc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\displayswitch.lnk -> C:\Windows\System32\displayswitch.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk -> C:\Windows\System32\SoundRecorder.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk -> C:\Windows\System32\StikyNot.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sync Center.lnk -> C:\Windows\System32\mobsync.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\Windowspowershell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\ShapeCollector.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\TabTip.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk -> C:\Program Files\Windows Journal\Journal.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk -> C:\Windows\System32\rstrui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk -> C:\Windows\System32\migwiz\PostMig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer.lnk -> C:\Windows\System32\migwiz\migwiz.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Private Character Editor.lnk -> C:\Windows\System32\eudcedit.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\Wintersong_Sekada\Sekada_WinterSong\SekadaDesigns_wintersong_partie4\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Wintersong_Sekada\Sekada_WinterSong\SekadaDesigns_wintersong_partie3\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Wintersong_Sekada\Sekada_WinterSong\SekadaDesigns_wintersong_partie2\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Wintersong_Sekada\Sekada_WinterSong\SekadaDesigns_wintersong_partie1\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Some SK Nice\Sekada_WinterSong\SekadaDesigns_wintersong_partie4\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Some SK Nice\Sekada_WinterSong\SekadaDesigns_wintersong_partie3\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Some SK Nice\Sekada_WinterSong\SekadaDesigns_wintersong_partie2\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Some SK Nice\Sekada_WinterSong\SekadaDesigns_wintersong_partie1\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Pictures\Kar Vintage Friendship 180113.png - Shortcut.lnk -> C:\Users\owner\Pictures\Kar Vintage Friendship 180113.png (No File)
Shortcut: C:\Users\owner\Links\Charlie Daniels.lnk -> C:\Users\owner\Searches\Charlie Daniels.search-ms ()
Shortcut: C:\Users\owner\Links\Desktop.lnk -> C:\Users\owner\Desktop ()
Shortcut: C:\Users\owner\Links\Downloads.lnk -> C:\Users\owner\Downloads\Downloads ()
Shortcut: C:\Users\owner\Links\type.lnk -> C:\Users\owner\Searches\type.search-ms ()
Shortcut: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\TOU\TOU-bryanna.doc.lnk -> D:\mamka\scraby\letní collab\summer part by bryanna\TOU-bryanna.doc (No File)
Shortcut: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\2\TOU\TOU-bryanna.doc.lnk -> D:\mamka\scraby\letní collab\summer part by bryanna\TOU-bryanna.doc (No File)
Shortcut: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\1\TOU\TOU-bryanna.doc.lnk -> D:\mamka\scraby\letní collab\summer part by bryanna\TOU-bryanna.doc (No File)
Shortcut: C:\Users\owner\Desktop\Animation Workshop 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\animwork.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\Desktop\Emsisoft Emergency Kit.lnk -> C:\EEK\start.exe (Emsisoft GmbH)
Shortcut: C:\Users\owner\Desktop\Font Wrangler 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\fontrang.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\Desktop\GIF Construction Set Professional 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gcspro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\Desktop\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\Desktop\Kindle.lnk -> C:\Program Files (x86)\Amazon\Kindle\Kindle.exe (Amazon.com)
Shortcut: C:\Users\owner\Desktop\PNG MNG Construction Set 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\pngpro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\Desktop\Screen Saver Construction Set.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\SCSPRO.EXE ()
Shortcut: C:\Users\owner\Desktop\Desktop items\Adobe Reader XI.lnk -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\owner\Desktop\Desktop items\Corel PaintShop Photo Pro X3.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe (Corel, Inc.)
Shortcut: C:\Users\owner\Desktop\Desktop items\Corel PaintShop Photo Project Creator.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Project Creator\X3\PSPProjectCreator.exe (Corel)
Shortcut: C:\Users\owner\Desktop\Desktop items\DriverUpdate.lnk -> C:\windows\Installer\{850A14FC-F410-47F7-94E4-38F4D3F270D4}\Icon.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\Desktop\Desktop items\HP Officejet Pro 8600.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\HP Officejet Pro 8600.exe (Hewlett-Packard Co.)
Shortcut: C:\Users\owner\Desktop\Desktop items\iTunes.lnk -> C:\Program Files (x86)\iTunes\iTunes.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Jasc Paint Shop Pro 8.lnk -> C:\Users\owner\AppData\Roaming\Microsoft\Installer\{81A34902-9D0B-4920-A25C-4CDC5D14B328}\PaintShopPro8_Premium.exe ()
Shortcut: C:\Users\owner\Desktop\Desktop items\Kaspersky Anti-Virus.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avpui.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\owner\Desktop\Desktop items\MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\PhotoLooks LooksBuilder.lnk -> C:\Program Files (x86)\LooksBuilder\LooksBuilderPL.exe (Red Giant Software LLC)
Shortcut: C:\Users\owner\Desktop\Desktop items\QuickTime Player.lnk -> C:\Program Files (x86)\QuickTime\QuickTimePlayer.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Shop for Supplies - HP Officejet Pro 8600.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\hpqDTSS.exe (Hewlett-Packard Co.)
Shortcut: C:\Users\owner\Desktop\Desktop items\SpeedUpMyPC.lnk -> C:\Program Files (x86)\Uniblue\SpeedUpMyPC\speedupmypc.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Sync Folder.lnk -> C:\Users\owner\SyncFolder ()
Shortcut: C:\Users\owner\Desktop\Desktop items\Techliveconnect - Give Your PC Some TLC.lnk -> C:\Windows\Installer\{4815BBAB-F89B-4725-BB3A-DEEF2862D231}\WindowsApplication_A164F854F8054C2E9C961ED4C3E648A3.exe (Flexera Software LLC)
Shortcut: C:\Users\owner\Desktop\Desktop items\Yahoo! Messenger.lnk -> C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Fonts\Rob Leuschke Fonts\B\xHORTC~1.LNK -> E:\Fonts\Rob Leuschke Fonts\B\Bilbo (2).ttf (No File)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Animation Workshop 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\animwork.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Font Wrangler 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\fontrang.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\GIF Construction Set Professional 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gcspro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Console RAR manual.lnk -> C:\Program Files (x86)\WinRAR\Rar.txt ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR help.lnk -> C:\Program Files (x86)\WinRAR\WinRAR.chm ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files (x86)\WinRAR\WinRAR.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Alchemy Web Page.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Documentation Read Me First.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\html\manual.htm ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Order Form.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\order.doc ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Screen Saver Construction Set.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\SCSPRO.EXE ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jasc Software\Animation Shop 3.lnk -> C:\Users\owner\AppData\Roaming\Microsoft\Installer\{81A34902-9D0B-4920-A25C-4CDC5D14B328}\Anim3Premium.exe (InstallShield Software Corp.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jasc Software\Jasc Paint Shop Pro 8.lnk -> C:\Users\owner\AppData\Roaming\Microsoft\Installer\{81A34902-9D0B-4920-A25C-4CDC5D14B328}\PaintShopPro8_Premium.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon\Amazon Kindle\Kindle.lnk -> C:\Program Files (x86)\Amazon\Kindle\Kindle.exe (Amazon.com)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon\Amazon Kindle\Uninstall Kindle.lnk -> C:\Program Files (x86)\Amazon\Kindle\uninstall.exe (Amazon.com)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Up To Date\Up To Date.lnk -> C:\Program Files (x86)\Alchemy Mindworks\UpToDate\uptodate.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\PNG MNG Construction Set 5\Alchemy Mindworks on the Web.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\PNG MNG Construction Set 5\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\PNG MNG Construction Set 5\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\html\manual.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\PNG MNG Construction Set 5\PNG MNG Construction Set 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\pngpro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Plugins\Animation Plugin Photo Effects 1\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Animation Plugins\html\gcsplfx1.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Plugins\Animation Plugin Elements 1 Plugin\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Animation Plugins\html\gcsplel1.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Plugins\Animation Plugin 3D Effects 1 Plugin\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Animation Plugins\html\gcspl3d1.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Tutorial\GIF Construction Set Tutorial.lnk -> C:\Users\owner\Documents\GIF Construction Set Examples\index.html (No File)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Professional 5\Alchemy Mindworks on the Web.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Professional 5\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Professional 5\GIF Construction Set Professional 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gcspro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Professional 5\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\html\manual.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Font Wrangler 5\Alchemy Mindworks on the Web.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Font Wrangler 5\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Font Wrangler 5\Font Wrangler 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\fontrang.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Font Wrangler 5\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\html\manual.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Animation Workshop 5\Alchemy Mindworks on the Web.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Animation Workshop 5\Animation Workshop 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\animwork.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Animation Workshop 5\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Animation Workshop 5\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\html\manual.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Private Character Editor.lnk -> C:\Windows\System32\eudcedit.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth File Transfer.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk -> C:\Program Files (x86)\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Corel PaintShop Photo Pro X3.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe (Corel, Inc.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\TOSHIBA Assist.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Assist\TInTouch.exe (TOSHIBA)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Windows Live Messenger.lnk -> C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\7e4dca80246863e3\pinned.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Adobe Reader XI.lnk -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk -> C:\Program Files (x86)\HP\Diagnostics\PSDR\HPPSDr.exe ()
Shortcut: C:\Users\Public\Desktop\Kaspersky Internet Security.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\avpui.exe (Kaspersky Lab ZAO)
Shortcut: C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk -> C:\Program Files\Malwarebytes Anti-Malware\mbam.exe (Malwarebytes Corporation)
Shortcut: C:\Users\Public\Desktop\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk -> C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware)
 
Sorry Broni start over of Short cuts.

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)



Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk -> C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AB0000000001}\SC_Reader.ico ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk -> C:\Windows\Installer\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}\AppleSoftwareUpdateIco.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BD DVD PLAYER.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA VIDEO PLAYER\TosDVD.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel Painter Essentials 4.lnk -> C:\Program Files (x86)\Corel\Corel Painter Essentials 4\Corel Painter Essentials.exe (Corel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel(R) Wireless Display.lnk -> C:\Program Files (x86)\Intel Corporation\Intel Wireless Display\WiDiApp.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk -> C:\Windows\ehome\ehshell.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Anytime Upgrade.lnk -> C:\Windows\System32\WindowsAnytimeUpgradeUI.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk -> C:\Program Files\DVD Maker\DVDMaker.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Mail.lnk -> C:\Program Files (x86)\Windows Live\Mail\wlmail.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Messenger.lnk -> C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Movie Maker.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live Photo Gallery.lnk -> C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk -> C:\Windows\System32\xpsrchvw.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\Console RAR manual.lnk -> C:\Program Files (x86)\WinRAR\Rar.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR help.lnk -> C:\Program Files (x86)\WinRAR\WinRAR.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files (x86)\WinRAR\WinRAR.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Windows Media Encoder.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\wmenc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media Encoding Script.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\WMEncUtil.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media File Editor.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\wmeditor.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media Profile Editor.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\WMProEdt.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media\Utilities\Windows Media Stream Editor.lnk -> C:\Program Files (x86)\Windows Media Components\Encoder\wmstreamedt.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live\Windows Live Mesh.lnk -> C:\Program Files (x86)\Windows Live\Mesh\WLSync.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Live\Windows Live Writer.lnk -> C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriter.exe (Microsoft Corp.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA VIDEO PLAYER\TOSHIBA VIDEO PLAYER Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA VIDEO PLAYER\Doc\index.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA VIDEO PLAYER\TOSHIBA VIDEO PLAYER.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA VIDEO PLAYER\TosHDDVD.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA Bulletin Board.lnk -> C:\Program Files\TOSHIBA\BulletinBoard\TosBulletinBoard.exe (TOSHIBA Corporation)
 
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA ReelTime.lnk -> C:\Program Files\TOSHIBA\ReelTime\TosReelTime.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Accessibility.lnk -> C:\Program Files\TOSHIBA\Utilities\TACSPROP.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\eco Utility.lnk -> C:\Program Files\TOSHIBA\TECO\Teco.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Face Recognition Help.lnk -> C:\Program Files\TOSHIBA\SmartFaceV\Help\1033\index.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Face Recognition.lnk -> C:\Program Files\TOSHIBA\SmartFaceV\SmartFaceVSetting.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\HDD Protection Settings.lnk -> C:\Windows\System32\ThpProp.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\HDD SSD Alert Help.lnk -> C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\SSDAlert1.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\HDD SSD Alert.lnk -> C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSSDAlert.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\HWSetup.lnk -> C:\Program Files\TOSHIBA\Utilities\HWSetup.exe (TOSHIBA Electronics, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\PC Diagnostic Tool.lnk -> C:\Program Files (x86)\Toshiba\PCDiag\PCDiag.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\PC Health Monitor.lnk -> C:\Program Files\TOSHIBA\TPHM\TPCHViewer.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Restart Flash Cards.lnk -> C:\Program Files\TOSHIBA\FlashCards\TfcRst.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Service Station.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Service Station\ToshibaServiceStation.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Settings for Flash Cards.lnk -> C:\Program Files\TOSHIBA\FlashCards\TfcConf\TfcConf.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Sleep Utility.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Sleep Utility\TSleep.exe (TOSHIBA)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\TOSHIBA Assist.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Assist\TInTouch.exe (TOSHIBA)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Web Camera Application Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Web Camera Application\Web Camera Application Help.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Web Camera Application.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Web Camera Application\TWebCamera.exe (TOSHIBA CORPORATION.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Zooming Utility Help.lnk -> C:\Program Files\TOSHIBA\SmoothView\SmoothView.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Zooming Utility.lnk -> C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA Media Controller\TOSHIBA Media Controller Help.lnk -> C:\Program Files\TOSHIBA\Media Controller\Help\ToshibaMediaController.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA Media Controller\TOSHIBA Media Controller Plug-in Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Media Controller Plug-in\Help\index.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\TOSHIBA Media Controller\TOSHIBA Media Controller.lnk -> C:\Program Files\TOSHIBA\Media Controller\MediaController.exe (Toshiba Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Multimedia\TOSHIBA Media Controller\TOSHIBA Media Controller Plug-in Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Media Controller Plug-in\Help\index.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\CD&DVD Applications\Disc Creator Help.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\CD&DVD Applications\Disc Creator.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\CD&DVD Applications\DVD-RAM Utility.lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\TosRamUtil.exe (TOSHIBA Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Techliveconnect\Techliveconnect - Give Your PC Some TLC\Techliveconnect - Give Your PC Some TLC.lnk -> C:\Windows\Installer\{4815BBAB-F89B-4725-BB3A-DEEF2862D231}\WindowsApplication_835DB6E3824249E5A1F00059771595A5.exe (Flexera Software LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Techliveconnect\Techliveconnect - Give Your PC Some TLC\Uninstall.lnk -> C:\Program Files (x86)\Techliveconnect\Techliveconnect - Give Your PC Some TLC\uninstall.bat ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Synei System Utilities\Synei System Utilities.lnk -> C:\Program Files (x86)\Synei\SystemUtilities\SystemUtilities.exe (Synei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware\SUPERAntiSpyware Alternate Start.lnk -> C:\Program Files\SUPERAntiSpyware\RUNSAS.EXE (SUPERAdBlocker.com and SUPERAntiSpyware.com)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware\SUPERAntiSpyware Help.lnk -> C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware\SUPERAntiSpyware Professional.lnk -> C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime\About QuickTime.lnk -> C:\Windows\Installer\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}\RichText.ico ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime\QuickTime Player.lnk -> C:\Windows\Installer\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}\QTPlayer.ico ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\Recovery Media Creator Help.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Recovery Media Creator\TrdcHelp.html ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\Recovery Media Creator.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Recovery Media Creator\TRMCLcher.exe (Toshiba Information Equipment(Hangzhou)Co.,LTD)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\Toshiba Application Installer.lnk -> C:\Program Files\TOSHIBA\TOSAPINS\Install.exe (Toshiba)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\Toshiba Registration.lnk -> C:\Program Files (x86)\Toshiba\ToshibaRegistration\TaisRegistration.exe (Toshiba America Information Systems)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\My Toshiba\User's Guide.lnk -> C:\Program Files (x86)\Toshiba\Documentation\userguide.pdf ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight\Microsoft Silverlight.lnk -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\Silverlight.Configuration.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center\Microsoft Mouse and Keyboard Center.lnk -> c:\Windows\Installer\{E3047FA0-2D6B-4BD6-8CD4-599955F1CE9D}\DeviceCenter.ico ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware\Malwarebytes Anti-Malware.lnk -> C:\Program Files\Malwarebytes Anti-Malware\mbam.exe (Malwarebytes Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware\Uninstall Malwarebytes Anti-Malware.lnk -> C:\Program Files\Malwarebytes Anti-Malware\unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware\Tools\Malwarebytes Anti-Malware Chameleon.lnk -> C:\Program Files\Malwarebytes Anti-Malware\Chameleon\Windows\chameleon.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Create Recovery Disc.lnk -> C:\Windows\System32\recdisc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Remote Assistance.lnk -> C:\Windows\System32\msra.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\End User License Agreement.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\Doc\en\license.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\Kaspersky Internet Security Help.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\Doc\en-US\kis\context.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\Kaspersky Internet Security.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\avpui.exe (Kaspersky Lab ZAO)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\Visit Kaspersky Lab on the Web.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\kl.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\Website.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\klen-US.url (No File)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Configure Java.lnk -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\javacpl.exe (Oracle Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes\About iTunes.lnk -> C:\Program Files (x86)\iTunes\iTunes.Resources\en.lproj\About iTunes.rtf (No File)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes\iTunes.lnk -> C:\Program Files (x86)\iTunes\iTunes.exe (No File)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel PROSet Wireless\Intel(R) My WiFi Technology.lnk -> C:\Program Files\Intel\WiFi\bin\PanUI.exe (Intel(R) Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Corporation\Intel(R) Wireless Display\Intel(R) Wireless Display.lnk -> C:\Program Files (x86)\Intel Corporation\Intel Wireless Display\WiDiApp.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel\WiMAX\4G WiMAX Tutorial.lnk -> C:\Program Files\Intel\WiMAXDemo\Intel_WiMAX_Demo.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\iCloud Photos.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\ShellStreamsShortcut.exe (Apple Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\iCloud.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloud.exe (Apple Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Update.lnk -> C:\Program Files (x86)\HP\HP Software Update\hpwucli.exe (Hewlett-Packard)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Help.lnk -> C:\Program Files (x86)\HP\HP Officejet Pro 8600\bin\HelpViewer\hpqlpvwr.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\HP Officejet Pro 8600.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\HP Officejet Pro 8600.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\HP Scan.lnk -> C:\Program Files (x86)\HP\HP Officejet Pro 8600\bin\HPScan.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Printer Setup & Software.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\DeviceSetupLauncher.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Product Support Website.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\ProductSupportShortcut.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Shop for Supplies.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\hpqDTSS.exe (Hewlett-Packard Co.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Wireless Printing Online Help.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\WirelessEasyShortcut.url ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Photo Pro X3\Corel PaintShop Photo Pro X3.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe (Corel, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Photo Pro X3\Corel PaintShop Photo Project Creator.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Project Creator\X3\PSPProjectCreator.exe (Corel)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel PaintShop Photo Pro X3\Corel Photo Downloader.lnk -> C:\Program Files (x86)\Common Files\Corel\Corel PhotoDownloader\Corel Photo Downloader.exe (Corel, Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel Label@Once\Corel Label@Once.lnk -> C:\Program Files (x86)\Corel\Label@Once\CDLabel.exe (Corel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corel\Corel WinDVD BD.lnk -> C:\Program Files (x86)\Corel\CorelWinDVD2010\WinDVD.exe (Corel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Data Sources (ODBC).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Bluetooth File Transfer Wizard.lnk -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk -> C:\Windows\System32\calc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\displayswitch.lnk -> C:\Windows\System32\displayswitch.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk -> C:\Windows\System32\SoundRecorder.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk -> C:\Windows\System32\StikyNot.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sync Center.lnk -> C:\Windows\System32\mobsync.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\Windowspowershell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\ShapeCollector.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\TabTip.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk -> C:\Program Files\Windows Journal\Journal.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\System Restore.lnk -> C:\Windows\System32\rstrui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer Reports.lnk -> C:\Windows\System32\migwiz\PostMig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Windows Easy Transfer.lnk -> C:\Windows\System32\migwiz\migwiz.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Private Character Editor.lnk -> C:\Windows\System32\eudcedit.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\Wintersong_Sekada\Sekada_WinterSong\SekadaDesigns_wintersong_partie4\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Wintersong_Sekada\Sekada_WinterSong\SekadaDesigns_wintersong_partie3\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Wintersong_Sekada\Sekada_WinterSong\SekadaDesigns_wintersong_partie2\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Wintersong_Sekada\Sekada_WinterSong\SekadaDesigns_wintersong_partie1\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Some SK Nice\Sekada_WinterSong\SekadaDesigns_wintersong_partie4\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Some SK Nice\Sekada_WinterSong\SekadaDesigns_wintersong_partie3\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Some SK Nice\Sekada_WinterSong\SekadaDesigns_wintersong_partie2\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Some SK Nice\Sekada_WinterSong\SekadaDesigns_wintersong_partie1\SEKADA DESIGNS_blog.lnk -> D:\Stary dysk z ACERA\FOTKI\DODATKI PSP\Sekada Designs\SEKADA DESIGNS blog.htm (No File)
Shortcut: C:\Users\owner\Pictures\Kar Vintage Friendship 180113.png - Shortcut.lnk -> C:\Users\owner\Pictures\Kar Vintage Friendship 180113.png (No File)
Shortcut: C:\Users\owner\Links\Charlie Daniels.lnk -> C:\Users\owner\Searches\Charlie Daniels.search-ms ()
Shortcut: C:\Users\owner\Links\Desktop.lnk -> C:\Users\owner\Desktop ()
Shortcut: C:\Users\owner\Links\Downloads.lnk -> C:\Users\owner\Downloads\Downloads ()
Shortcut: C:\Users\owner\Links\type.lnk -> C:\Users\owner\Searches\type.search-ms ()
Shortcut: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\TOU\TOU-bryanna.doc.lnk -> D:\mamka\scraby\letní collab\summer part by bryanna\TOU-bryanna.doc (No File)
Shortcut: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\2\TOU\TOU-bryanna.doc.lnk -> D:\mamka\scraby\letní collab\summer part by bryanna\TOU-bryanna.doc (No File)
Shortcut: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\1\TOU\TOU-bryanna.doc.lnk -> D:\mamka\scraby\letní collab\summer part by bryanna\TOU-bryanna.doc (No File)
Shortcut: C:\Users\owner\Desktop\Animation Workshop 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\animwork.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\Desktop\Emsisoft Emergency Kit.lnk -> C:\EEK\start.exe (Emsisoft GmbH)
Shortcut: C:\Users\owner\Desktop\Font Wrangler 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\fontrang.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\Desktop\GIF Construction Set Professional 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gcspro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\Desktop\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\Desktop\Kindle.lnk -> C:\Program Files (x86)\Amazon\Kindle\Kindle.exe (Amazon.com)
Shortcut: C:\Users\owner\Desktop\PNG MNG Construction Set 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\pngpro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\Desktop\Screen Saver Construction Set.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\SCSPRO.EXE ()
Shortcut: C:\Users\owner\Desktop\Desktop items\Adobe Reader XI.lnk -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\owner\Desktop\Desktop items\Corel PaintShop Photo Pro X3.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe (Corel, Inc.)
Shortcut: C:\Users\owner\Desktop\Desktop items\Corel PaintShop Photo Project Creator.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Project Creator\X3\PSPProjectCreator.exe (Corel)
Shortcut: C:\Users\owner\Desktop\Desktop items\DriverUpdate.lnk -> C:\windows\Installer\{850A14FC-F410-47F7-94E4-38F4D3F270D4}\Icon.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\Desktop\Desktop items\HP Officejet Pro 8600.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\HP Officejet Pro 8600.exe (Hewlett-Packard Co.)
Shortcut: C:\Users\owner\Desktop\Desktop items\iTunes.lnk -> C:\Program Files (x86)\iTunes\iTunes.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Jasc Paint Shop Pro 8.lnk -> C:\Users\owner\AppData\Roaming\Microsoft\Installer\{81A34902-9D0B-4920-A25C-4CDC5D14B328}\PaintShopPro8_Premium.exe ()
Shortcut: C:\Users\owner\Desktop\Desktop items\Kaspersky Anti-Virus.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avpui.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\owner\Desktop\Desktop items\MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\PhotoLooks LooksBuilder.lnk -> C:\Program Files (x86)\LooksBuilder\LooksBuilderPL.exe (Red Giant Software LLC)
Shortcut: C:\Users\owner\Desktop\Desktop items\QuickTime Player.lnk -> C:\Program Files (x86)\QuickTime\QuickTimePlayer.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Shop for Supplies - HP Officejet Pro 8600.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\hpqDTSS.exe (Hewlett-Packard Co.)
Shortcut: C:\Users\owner\Desktop\Desktop items\SpeedUpMyPC.lnk -> C:\Program Files (x86)\Uniblue\SpeedUpMyPC\speedupmypc.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Sync Folder.lnk -> C:\Users\owner\SyncFolder ()
Shortcut: C:\Users\owner\Desktop\Desktop items\Techliveconnect - Give Your PC Some TLC.lnk -> C:\Windows\Installer\{4815BBAB-F89B-4725-BB3A-DEEF2862D231}\WindowsApplication_A164F854F8054C2E9C961ED4C3E648A3.exe (Flexera Software LLC)
Shortcut: C:\Users\owner\Desktop\Desktop items\Yahoo! Messenger.lnk -> C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe (No File)
Shortcut: C:\Users\owner\Desktop\Desktop items\Fonts\Rob Leuschke Fonts\B\xHORTC~1.LNK -> E:\Fonts\Rob Leuschke Fonts\B\Bilbo (2).ttf (No File)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Animation Workshop 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\animwork.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Font Wrangler 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\fontrang.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\GIF Construction Set Professional 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gcspro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\Console RAR manual.lnk -> C:\Program Files (x86)\WinRAR\Rar.txt ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR help.lnk -> C:\Program Files (x86)\WinRAR\WinRAR.chm ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\WinRAR.lnk -> C:\Program Files (x86)\WinRAR\WinRAR.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Alchemy Web Page.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Documentation Read Me First.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\html\manual.htm ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Order Form.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\order.doc ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Screen Saver Construction Set\Screen Saver Construction Set.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Screen Saver Construction Set\SCSPRO.EXE ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jasc Software\Animation Shop 3.lnk -> C:\Users\owner\AppData\Roaming\Microsoft\Installer\{81A34902-9D0B-4920-A25C-4CDC5D14B328}\Anim3Premium.exe (InstallShield Software Corp.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jasc Software\Jasc Paint Shop Pro 8.lnk -> C:\Users\owner\AppData\Roaming\Microsoft\Installer\{81A34902-9D0B-4920-A25C-4CDC5D14B328}\PaintShopPro8_Premium.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon\Amazon Kindle\Kindle.lnk -> C:\Program Files (x86)\Amazon\Kindle\Kindle.exe (Amazon.com)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon\Amazon Kindle\Uninstall Kindle.lnk -> C:\Program Files (x86)\Amazon\Kindle\uninstall.exe (Amazon.com)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Up To Date\Up To Date.lnk -> C:\Program Files (x86)\Alchemy Mindworks\UpToDate\uptodate.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\PNG MNG Construction Set 5\Alchemy Mindworks on the Web.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\PNG MNG Construction Set 5\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\PNG MNG Construction Set 5\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\html\manual.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\PNG MNG Construction Set 5\PNG MNG Construction Set 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\PNG MNG Construction Set 5\pngpro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Plugins\Animation Plugin Photo Effects 1\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Animation Plugins\html\gcsplfx1.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Plugins\Animation Plugin Elements 1 Plugin\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Animation Plugins\html\gcsplel1.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Plugins\Animation Plugin 3D Effects 1 Plugin\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Animation Plugins\html\gcspl3d1.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Tutorial\GIF Construction Set Tutorial.lnk -> C:\Users\owner\Documents\GIF Construction Set Examples\index.html (No File)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Professional 5\Alchemy Mindworks on the Web.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Professional 5\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Professional 5\GIF Construction Set Professional 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gcspro.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Professional 5\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\html\manual.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Font Wrangler 5\Alchemy Mindworks on the Web.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Font Wrangler 5\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Font Wrangler 5\Font Wrangler 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\fontrang.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Font Wrangler 5\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\Font Wrangler 5\html\manual.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Animation Workshop 5\Alchemy Mindworks on the Web.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\gwpweb.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Animation Workshop 5\Animation Workshop 5.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\animwork.exe (Alchemy Mindworks)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Animation Workshop 5\Click Me.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\clickme.exe ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Animation Workshop 5\Manual.lnk -> C:\Program Files (x86)\Alchemy Mindworks\GIF Construction Set Professional 5\html\manual.html ()
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Private Character Editor.lnk -> C:\Windows\System32\eudcedit.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Windows\SendTo\Bluetooth File Transfer.LNK -> C:\Windows\System32\fsquirt.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk -> C:\Program Files (x86)\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Users\owner\AppData\Local\Google\Chrome\Application\chrome.exe (Google Inc.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Corel PaintShop Photo Pro X3.lnk -> C:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\Corel Paint Shop Pro Photo.exe (Corel, Inc.)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\TOSHIBA Assist.lnk -> C:\Program Files\TOSHIBA\TOSHIBA Assist\TInTouch.exe (TOSHIBA)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Windows Live Messenger.lnk -> C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation)
Shortcut: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\7e4dca80246863e3\pinned.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\Users\Public\Desktop\Adobe Reader XI.lnk -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\Public\Desktop\HP Print and Scan Doctor.lnk -> C:\Program Files (x86)\HP\Diagnostics\PSDR\HPPSDr.exe ()
Shortcut: C:\Users\Public\Desktop\Kaspersky Internet Security.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\avpui.exe (Kaspersky Lab ZAO)
Shortcut: C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk -> C:\Program Files\Malwarebytes Anti-Malware\mbam.exe (Malwarebytes Corporation)
Shortcut: C:\Users\Public\Desktop\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk -> C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware)
 
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DefaultPrograms
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk -> C:\Windows\System32\wuapp.exe (Microsoft Corporation) -> startmenu
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk -> C:\Program Files\Windows Sidebar\sidebar.exe (Microsoft Corporation) -> /showgadgets
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Toshiba App Place.lnk -> C:\Program Files (x86)\Toshiba\Toshiba App Place\ToshibaAppPlace.exe (Toshiba) -> /t:programsMenuIcon
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\Utilities\Flash Cards Help.lnk -> C:\Windows\hh.exe (Microsoft Corporation) -> "C:\Program Files\TOSHIBA\FlashCards\Help\TFC.chm"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware\SUPERAntiSpyware Registration-Activation.lnk -> C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware) -> /register
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime\Uninstall QuickTime.lnk -> C:\Windows\SysWOW64\msiexec.exe (Microsoft Corporation) -> /I {111EE7DF-FC45-40C7-98A7-753AC46B12FB} /qf
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Backup and Restore Center.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.BackupAndRestore
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security\Remove Kaspersky Internet Security.lnk -> C:\Windows\SysWOW64\msiexec.exe (Microsoft Corporation) -> /I{02FECEE0-16B2-43DB-BC3B-C844477FC142} REMOVE=ALL
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\About Java.lnk -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\javacpl.exe (Oracle Corporation) -> -tab about
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java\Check For Updates.lnk -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\javacpl.exe (Oracle Corporation) -> -tab update
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel PROSet Wireless\WiFi Advanced Statistics.lnk -> C:\Program Files\Common Files\Intel\WirelessCommon\imFrmwrk.exe (Intel(R) Corporation) -> /sf Advanced Statistics
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel PROSet Wireless\WiFi Event Viewer.lnk -> C:\Program Files\Common Files\Intel\WirelessCommon\imFrmwrk.exe (Intel(R) Corporation) -> /sf Wireless Event Viewer
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel PROSet Wireless\WiFi Manual Diagnostics.lnk -> C:\Program Files\Common Files\Intel\WirelessCommon\imFrmwrk.exe (Intel(R) Corporation) -> /sf Wireless Diagnostics
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel\WiMAX\Uninstall 4G WiMAX Tutorial.lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {4F26C164-9373-4974-8F43-E0F2176AF937}
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\InstallIQ Updater\Uninstall InstallIQ Updater.lnk -> C:\Windows\SysWOW64\msiexec.exe (Microsoft Corporation) -> /x {8E1CB0F1-67BF-4052-AA23-FA22E94804C1}
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\Calendar.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudWeb.exe (Apple Inc.) -> calendar
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\Contacts.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudWeb.exe (Apple Inc.) -> contacts
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\Find My iPhone.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudWeb.exe (Apple Inc.) -> find
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\Mail.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudWeb.exe (Apple Inc.) -> mail
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\Notes.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudWeb.exe (Apple Inc.) -> notes
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud\Reminders.lnk -> C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudWeb.exe (Apple Inc.) -> reminders
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Uninstall.lnk -> C:\Windows\SysWOW64\msiexec.exe (Microsoft Corporation) -> /qb /x {C51B24BD-9CF9-4170-8DB2-457002F68A65}
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Officejet Pro 8600\Update IP Address.lnk -> C:\Program Files\HP\HP Officejet Pro 8600\Bin\DeviceSetup.exe (Hewlett-Packard Co.) -> /changeip ""
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell Modules.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation) -> -NoExit -ImportSystemModules
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation) -> /open
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> %SystemRoot%\system32\OobeFldr.dll,ShowWelcomeCenter LaunchedBy_StartMenuShortcut
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Ease of Access.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.EaseOfAccessCenter
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\TOSHIBA Disc Creator(Audio).lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.exe (TOSHIBA Corporation) -> /SendTo:AD
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\TOSHIBA Disc Creator(Data).lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.exe (TOSHIBA Corporation) -> /SendTo:DD
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\TOSHIBA Disc Creator(Image).lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.exe (TOSHIBA Corporation) -> /SendTo:ITD
ShortcutWithArgument: C:\Users\owner\Desktop\Safe Money.lnk -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.2\avpui.exe (Kaspersky Lab ZAO) -> -safebanking
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UpToDate.lnk -> C:\Program Files (x86)\Alchemy Mindworks\UpToDate\uptodate.exe () -> /UPDATE
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jasc Software\Uninstall Paint Shop Pro 8.lnk -> C:\Windows\SysWOW64\msiexec.exe (Microsoft Corporation) -> /x {81A34902-9D0B-4920-A25C-4CDC5D14B328}
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\PNG MNG Construction Set 5\Uninstall PNG MNG Construction Set 5.lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {45D584C7-BF63-4CA5-A3A3-FECC56D50FA1}
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Plugins\Animation Plugin Photo Effects 1\Uninstall Photo Effects 1 Animation Plugin .lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {9A50F16A-5B26-4D33-8176-4D1A7A486BC5}
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Plugins\Animation Plugin Elements 1 Plugin\Uninstall Elements 1 Animation Plugin .lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {21957F52-D22A-4C09-A612-018662CA1FCB}
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Plugins\Animation Plugin 3D Effects 1 Plugin\Uninstall 3D Effects 1 Animation Plugin .lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {00DD8CC0-1871-464E-9757-8EFF812AAF88}
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Tutorial\Uninstall GIF Construction Set Tutorial.lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {6F0B4E5E-678B-4545-93DD-DD1C184538FD}
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\GIF Construction Set Professional 5\Uninstall GIF Construction Set Professional 5.lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {56040A87-521B-4046-8ACD-CB0060A7EEC2}
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Font Wrangler 5\Uninstall Font Wrangler 5.lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {292B1963-90A4-4165-B40B-53241813CB5D}
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Alchemy Mindworks\Animation Workshop 5\Uninstall Animation Workshop 5.lnk -> C:\Windows\System32\msiexec.exe (Microsoft Corporation) -> /x {88F84CCE-9FC3-4738-B9E5-13971A54AEBD}
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> -extoff
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Ease of Access.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.EaseOfAccessCenter
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\SendTo\TOSHIBA Bulletin Board.lnk -> C:\Program Files\TOSHIBA\BulletinBoard\TosBulletinBoard.exe (TOSHIBA Corporation) -> /sendto
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\SendTo\TOSHIBA Disc Creator(Audio).lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.exe (TOSHIBA Corporation) -> /SendTo:AD
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Mi
 
crosoft\Windows\SendTo\TOSHIBA Disc Creator(Data).lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.exe (TOSHIBA Corporation) -> /SendTo:DD
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Windows\SendTo\TOSHIBA Disc Creator(Image).lnk -> C:\Program Files (x86)\Toshiba\TOSHIBA Disc Creator\ToDisc.exe (TOSHIBA Corporation) -> /SendTo:ITD
ShortcutWithArgument: C:\Users\owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\70f62c6a7f1739bd\pinned.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> %systemRoot%\system32\shell32.dll,Options_RunDLL 1


InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\InstallIQ Updater\Privacy Policy.url -> hxxp://policy.installiqlearnmore.com/privacypolicy.html
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\InstallIQ Updater\Terms & Conditions.url -> hxxp://policy.installiqlearnmore.com/terms-and-conditions.html
InternetURL: C:\Users\owner\Noshay_My Secret Place\Noshay Designs_My Secret Place\Бесплатные скрап наборы, фоторамки и текстуры - Лучшие скрап наборы для Вас.url -> hxxp://scrap.ucoz.net/
InternetURL: C:\Users\owner\Magical Reality Designs_Sweet Dreams Cutie\Magical Reality Designs_Sweet Dreams Cutie\Бесплатные скрап наборы, фоторамки и текстуры - Лучшие скрап наборы для Вас.url -> hxxp://scrap.ucoz.net/
InternetURL: C:\Users\owner\Its Night Time_Sekada\Sekada_itsnighttime\sekadadesigns_itsnighttime_QP\SekadaDesign_ReadMe\SEKADA DESIGNS.url -> hxxp://sekadascrapy.blogspot.com/
InternetURL: C:\Users\owner\Its Night Time_Sekada\Sekada_itsnighttime\sekadadesigns_itsnighttime_partie3\SekadaDesign_ReadMe\SEKADA DESIGNS.url -> hxxp://sekadascrapy.blogspot.com/
InternetURL: C:\Users\owner\Its Night Time_Sekada\Sekada_itsnighttime\sekadadesigns_itsnighttime_partie2\SekadaDesign_ReadMe\SEKADA DESIGNS.url -> hxxp://sekadascrapy.blogspot.com/
InternetURL: C:\Users\owner\Its Night Time_Sekada\Sekada_itsnighttime\sekadadesigns_itsnighttime_partie1\SekadaDesign_ReadMe\SEKADA DESIGNS.url -> hxxp://sekadascrapy.blogspot.com/
InternetURL: C:\Users\owner\Its Night Time_Sekada\Sekada_itsnighttime\sekadadesigns_itsnighttime_Clusters\SekadaDesign_ReadMe\SEKADA DESIGNS.url -> hxxp://sekadascrapy.blogspot.com/
InternetURL: C:\Users\owner\Happy New Year_SCS\SCS_HappyNewYear\SUGAR DOLLS - TOU\La Cueva de la Osa Honey.url -> hxxp://www.osahoneydesigns.net/
InternetURL: C:\Users\owner\Favorites\Giveaway of the Day.url -> hxxp://www.giveawayoftheday.com/
InternetURL: C:\Users\owner\Favorites\WildTangent Games\WildTangent Games.url -> hxxp://toshiba.wildgames.com/?mc=iefav&dp=toshibaus
InternetURL: C:\Users\owner\Favorites\Toshiba\Deals and Offers.url -> hxxp://us.toshiba.com/adps/deals-and-offers
InternetURL: C:\Users\owner\Favorites\Toshiba\Explore Toshiba.url -> hxxp://us.toshiba.com/
InternetURL: C:\Users\owner\Favorites\Toshiba\Find Us on Twitter, Facebook, and YouTube.url -> hxxp://us.toshiba.com/social-media
InternetURL: C:\Users\owner\Favorites\Toshiba\Shop Toshiba.url -> hxxp://www.toshibadirect.com/
InternetURL: C:\Users\owner\Favorites\Toshiba\Toshiba App Place.url -> hxxp://apps.toshiba.com/
InternetURL: C:\Users\owner\Favorites\Toshiba\Toshiba Book Place.url -> hxxp://www.toshibabookplace.com/
InternetURL: C:\Users\owner\Favorites\Toshiba\Toshiba Corporate Social Responsibility.url -> hxxp://us.toshiba.com/green
InternetURL: C:\Users\owner\Favorites\Toshiba\Toshiba Laptop Forums.url -> hxxp://laptopforums.toshiba.com/
InternetURL: C:\Users\owner\Favorites\Toshiba\Toshiba Online Backup.url -> hxxp://us.toshiba.com/online-backup
InternetURL: C:\Users\owner\Favorites\Toshiba\Toshiba Product Registration.url -> hxxp://toshibaproductregistration.com/
InternetURL: C:\Users\owner\Favorites\Toshiba\Toshiba Support.url -> hxxp://pcsupport.toshiba.com/
InternetURL: C:\Users\owner\Favorites\Norton Internet Security\Symantec Security Center.url -> hxxp://www.yoursecurityresource.com/exploretoshiba/home.html
InternetURL: C:\Users\owner\Favorites\Links\PSP101Sharing PSP 101 Sharing.url -> hxxp://tech.groups.yahoo.com/group/PSP101Sharing/
InternetURL: C:\Users\owner\Favorites\Links\Stay Secure Online.url -> hxxp://www.yoursecurityresource.com/exploretoshiba/home.html#LatestFeature
InternetURL: C:\Users\owner\Favorites\Links\Suggested Sites.url -> https://ieonline.microsoft.com/#ieslice
InternetURL: C:\Users\owner\Favorites\Links\Toshiba App Place.url -> hxxp://apps.toshiba.com/ie8webslice
InternetURL: C:\Users\owner\Favorites\Links\WildTangent Games.url -> hxxp://toshiba.wildgames.com/#ie8WebSlice
InternetURL: C:\Users\owner\Favorites\eMusic\eMusic.url -> hxxp://www.emusic.com/Toshiba
InternetURL: C:\Users\owner\Favorites\Amazon.com\Amazon MP3 – Millions of Music Downloads.url -> hxxp://www.amazon.com/b/?node=163856011&tag=tais2-bookmark-mp3-20
InternetURL: C:\Users\owner\Favorites\Amazon.com\Amazon Video On Demand Movies & TV.url -> hxxp://www.amazon.com/b/?node=16261631&tag=tais2-bookmark-vod-20
InternetURL: C:\Users\owner\Favorites\Amazon.com\Shop at Amazon.com.url -> hxxp://www.amazon.com/?tag=tais2-desktop-20
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes- Ponies and Bows\pdc_SummerLovin_ts\Puddicat Creations.url -> hxxp://puddicatcreations.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes- Ponies and Bows\pdc_SummerBreeze_ts\Puddicat Creations.url -> hxxp://puddicatcreations.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes- Ponies and Bows\pdc_HeadedtotheBeach_ts_LnG\Puddicat Creations.url -> hxxp://puddicatcreations.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes- Ponies and Bows\florju_littlegift\blog florju.url -> hxxp://florjuscrap.over-blog.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes- Ponies and Bows\florju_littlegift\Florju Designs Digital-Crea.fr, La boutique du Scrapbooking Digital.URL -> hxxp://digital-crea.fr/shop/index.php?securityToken=c244f4108a9efad4e924a45ce128ec6d&main_page=index&manufacturers_id=109
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes- Ponies and Bows\doudousdesign_justeunaurevoir_collabmcreations\TOU+links\blog Doudou'sDesign.url -> hxxp://doudouscrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes- Ponies and Bows\doudousdesign_justeunaurevoir_collabmcreations\collab_justeunaurevoir_P1\TOU+Blinkies+Liens Digiscrapshop.ch\Digiscrapbooking.ch, la Boutique, Votre boutique de digiscrap.URL -> hxxp://www.digiscrapbooking.ch/shop/index.php?main_page=index&language=fr
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes- Ponies and Bows\doudousdesign_justeunaurevoir_collabmcreations\collab_justeunaurevoir_P1\TOU+Blinkies+Liens Digiscrapshop.ch\MaChabine Création'S.URL -> hxxp://machabinecreations.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Sunny Scrap_Fairy Tale\Sunny Scrap Designs.url -> hxxp://olgadesign.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\ScrapCatA\juliette_scrapcat_read-me\Digiscrapbooking.ch, la Boutique, Votre boutique de digiscrap.url -> hxxp://www.digiscrapbooking.ch/shop/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\ScrapCatA\juliette_scrapcat_read-me\Le blog de Juliette.url -> hxxp://juliettecreations.over-blog.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Olympic Stamps\London-Games-Free-Stuff\CCDesigns, Digital Scrap Supplies.url -> hxxp://digiscrapsupplies.com/Store/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Olympic Stamps\Glass-Countries-action-text-samples\CCDesigns, Digital Scrap Supplies.url -> hxxp://digiscrapsupplies.com/Store/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Olympic Stamps\Free-stuff-glass-olympic-games\CCDesigns, Digital Scrap Supplies.url -> hxxp://digiscrapsupplies.com/Store/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\nb_vintage plume\nb_vintage plume elements\pu please read\Numb BUMM.url -> hxxp://numbbumm.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\nb_vintage plume\nb_vintage plume add on\pu please read\Numb BUMM.url -> hxxp://numbbumm.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\nb_silhouette\nb_silhouette_flowers\pu please read\Numb BUMM.url -> hxxp://numbbumm.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\nb_silhouette\nb_silhouette_fancy frames\pu please read\Numb BUMM.url -> hxxp://numbbumm.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\nb_silhouette\nb_ silhouette_papers\pu please read\Numb BUMM.url -> hxxp://numbbumm.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Little Picnic\Nouveau dossier\Le petit monde de mélie (déco faite avec mon kit Pomme cannelle).URL -> hxxp://lepetitmondedemelie.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\KDesigns CU\KDesigns_CU_freebie\TOU_CU_KDesigns\BLOG KDesigns.url -> hxxp://kdesignsscrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\KDesigns CU\KDesigns_CU_freebie\TOU_CU_KDesigns\STORE.url -> hxxp://digital-crea.fr/shop/index.php?securityToken=470421b007fbe8b9effd72c3df7a3723&main_page=index&manufacturers_id=108&zenid=1731c18c465d4df9c5edda87dd74b9b7
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_06\TOU\Subscribe to my Newsletter!!.url -> hxxp://shop-digitalscrap.us2.list-manage.com/subscribe?u=a00ad5d4b5e5d2a5712e6392c&id=64f6bbc88c
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_06\TOU\Valentina's Creations BLOG!.url -> hxxp://www.valentinascreations.com/blog
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_06\TOU\Valentina's Creations SHOPPE!.url -> hxxp://www.valentinascreations.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_05\TOU\Subscribe to my Newsletter!!.url -> hxxp://shop-digitalscrap.us2.list-manage.com/subscribe?u=a00ad5d4b5e5d2a5712e6392c&id=64f6bbc88c
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_05\TOU\Valentina's Creations BLOG!.url -> hxxp://www.valentinascreations.com/blog
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_05\TOU\Valentina's Creations SHOPPE!.url -> hxxp://www.valentinascreations.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_04\TOU\Subscribe to my Newsletter!!.url -> hxxp://shop-digitalscrap.us2.list-manage.com/subscribe?u=a00ad5d4b5e5d2a5712e6392c&id=64f6bbc88c
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_04\TOU\Valentina's Creations BLOG!.url -> hxxp://www.valentinascreations.com/blog
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_04\TOU\Valentina's Creations SHOPPE!.url -> hxxp://www.valentinascreations.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_03\TOU\Subscribe to my Newsletter!!.url -> hxxp://shop-digitalscrap.us2.list-manage.com/subscribe?u=a00ad5d4b5e5d2a5712e6392c&id=64f6bbc88c
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_03\TOU\Valentina's Creations BLOG!.url -> hxxp://www.valentinascreations.com/blog
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_03\TOU\Valentina's Creations SHOPPE!.url -> hxxp://www.valentinascreations.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_02\TOU\Subscribe to my Newsletter!!.url -> hxxp://shop-digitalscrap.us2.list-manage.com/subscribe?u=a00ad5d4b5e5d2a5712e6392c&id=64f6bbc88c
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_02\TOU\Valentina's Creations BLOG!.url -> hxxp://www.valentinascreations.com/blog
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_02\TOU\Valentina's Creations SHOPPE!.url -> hxxp://www.valentinascreations.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_01\TOU\Subscribe to my Newsletter!!.url -> hxxp://shop-digitalscrap.us2.list-manage.com/subscribe?u=a00ad5d4b5e5d2a5712e6392c&id=64f6bbc88c
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_01\TOU\Valentina's Creations BLOG!.url -> hxxp://www.valentinascreations.com/blog
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Housewife_VC\Housewife\VC_Housewife_01\TOU\Valentina's Creations SHOPPE!.url -> hxxp://www.valentinascreations.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Haunted Halloween_WPA\Bunny Treats WendyP\WPD_BunnyTreats_el\WendyP Designs TOU\WendyP Designs.url -> hxxp://www.wendypdesigns.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Haunted Halloween_WPA\Bunny Treats WendyP\WendyP_BunnyTreats_pp\WendyP Designs TOU\WendyP Designs.url -> hxxp://www.wendypdesigns.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Haunted Halloween_WPA\Bunny Treats WendyP\WendyP_BunnyTreats_el.2\WendyP Designs TOU\WendyP Designs.url -> hxxp://www.wendypdesigns.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Haunted Halloween_WPA\Bunny Treats WendyP\WendyP_BunnyTreats_el\WendyP Designs TOU\WendyP Designs.url -> hxxp://www.wendypdesigns.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\DoudouSDesign_FreeDC\Read Me + links\blog Doudou'sDesign.url -> hxxp://doudouscrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\DoudouSDesigns_tourbillonddecalins\__MACOSX\DoudouSDesign_tourbillondecalins_partie2\._blog Doudou'sDesign.url -> 0
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\DoudouSDesigns_tourbillonddecalins\Laurencedesigns_tourbillondecalins_partie3\Page Fan LaurenceDesigns.URL -> hxxp://www.facebook.com/pages/LaurenceDesigns/143909299048961
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\DoudouSDesigns_tourbillonddecalins\Kreenkreations_tourbillondecalins_partie3\Mon blog.url -> hxxp://meskcreas.canalblog.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\DoudouSDesigns_tourbillonddecalins\DoudouSDesign_tourbillondecalins_partie2\blog Doudou'sDesign.url -> hxxp://doudouscrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Collab_Paris\collab_paris_P2_2\TOU\Mon blog.url -> hxxp://meskcreas.canalblog.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Collab_Paris\collab_paris_P1_2\blog florju.url -> hxxp://florjuscrap.over-blog.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Collab_Paris\collab_paris_P1_2\Florjuscrap Digiscrapbooking.ch.URL -> hxxp://www.digiscrapbooking.ch/shop/index.php?main_page=index&manufacturers_id=84
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\collab enfancefle\TOU & Liens\Mon Tou et Mes Liens\Le digiscrap de Sarayane.URL -> hxxp://sarayanedigiscrap.over-blog.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\TOU\read me_et designs\et designs shop.url -> hxxp://www.afterfivedesigns.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\TOU\read me_et designs\et designs_blog.url -> hxxp://erika153.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\TOU\read me_et designs\fan blinkie.url -> hxxp://i360.photobucket.com/albums/oo50/153erika_photos/blinkies/I-m-a-huge-fan-of--22ebdca.gif
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\TOU\PalvinkaDesigns_TOU\link_PalvinkaDesigns_blog.url -> hxxp://palvinka.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\TOU\PalvinkaDesigns_TOU\PalvinkaDesigns_fan_blinkie.url -> hxxp://i541.photobucket.com/albums/gg373/palvinka/palvinka%20design/fan1.gif
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\TOU\PalvinkaDesigns_TOU\PalvinkaDesigns_Newsletter.url -> hxxp://ymlp.com/xgeweuusgmgb
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\TOU\PalvinkaDesigns_TOU\PalvinkaDesigns_STORE-A5d.url -> hxxp://www.afterfivedesigns.com/shoppe/manufacturers.php?manufacturerid=50
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\2\TOU\read me_et designs\et designs shop.url -> hxxp://www.afterfivedesigns.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\2\TOU\read me_et designs\et designs_blog.url -> hxxp://erika153.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\2\TOU\read me_et designs\fan blinkie.url -> hxxp://i360.photobucket.com/albums/oo50/153erika_photos/blinkies/I-m-a-huge-fan-of--22ebdca.gif
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\2\TOU\PalvinkaDesigns_TOU\link_PalvinkaDesigns_blog.url -> hxxp://palvinka.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\2\TOU\PalvinkaDesigns_TOU\PalvinkaDesigns_fan_blinkie.url -> hxxp://i541.photobucket.com/albums/gg373/palvinka/palvinka%20design/fan1.gif
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\2\TOU\PalvinkaDesigns_TOU\PalvinkaDesigns_Newsletter.url -> hxxp://ymlp.com/xgeweuusgmgb
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\2\TOU\PalvinkaDesigns_TOU\PalvinkaDesigns_STORE-A5d.url -> hxxp://www.afterfivedesigns.com/shoppe/manufacturers.php?manufacturerid=50
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\1\TOU\read me_et designs\et designs shop.url -> hxxp://www.afterfivedesigns.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\1\TOU\read me_et designs\et designs_blog.url -> hxxp://erika153.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\1\TOU\read me_et designs\fan blinkie.url -> hxxp://i360.photobucket.com/albums/oo50/153erika_photos/blinkies/I-m-a-huge-fan-of--22ebdca.gif
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\1\TOU\PalvinkaDesigns_TOU\link_PalvinkaDesigns_blog.url -> hxxp://palvinka.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\1\TOU\PalvinkaDesigns_TOU\PalvinkaDesigns_fan_blinkie.url -> hxxp://i541.photobucket.com/albums/gg373/palvinka/palvinka%20design/fan1.gif
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\1\TOU\PalvinkaDesigns_TOU\PalvinkaDesigns_Newsletter.url -> hxxp://ymlp.com/xgeweuusgmgb
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\CG-Flowers-for -you\1\TOU\PalvinkaDesigns_TOU\PalvinkaDesigns_STORE-A5d.url -> hxxp://www.afterfivedesigns.com/shoppe/manufacturers.php?manufacturerid=50
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Background papers\folkvangar_fantasy_bg_vol3\Welcome to Pixeldesign.url -> hxxp://pixeldesign.com.ua/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Back To School_VC\VC_BackToSchool_papers\Subscribe to my Newsletter!!.url -> hxxp://shop-digitalscrap.us2.list-manage.com/subscribe?u=a00ad5d4b5e5d2a5712e6392c&id=64f6bbc88c
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Back To School_VC\VC_BackToSchool_papers\Valentina's Creations BLOG!.url -> hxxp://www.valentinascreations.com/blog
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Back To School_VC\VC_BackToSchool_papers\Valentina's Creations SHOPPE!.url -> hxxp://www.valentinascreations.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Back To School_VC\VC_BackToSchool_GlittersStyles\Subscribe to my Newsletter!!.url -> hxxp://shop-digitalscrap.us2.list-manage.com/subscribe?u=a00ad5d4b5e5d2a5712e6392c&id=64f6bbc88c
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Back To School_VC\VC_BackToSchool_GlittersStyles\Valentina's Creations BLOG!.url -> hxxp://www.valentinascreations.com/blog
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Back To School_VC\VC_BackToSchool_GlittersStyles\Valentina's Creations SHOPPE!.url -> hxxp://www.valentinascreations.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Back To School_VC\VC_BackToSchool_Freebie\Subscribe to my Newsletter!!.url -> hxxp://shop-digitalscrap.us2.list-manage.com/subscribe?u=a00ad5d4b5e5d2a5712e6392c&id=64f6bbc88c
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Back To School_VC\VC_BackToSchool_Freebie\Valentina's Creations BLOG!.url -> hxxp://www.valentinascreations.com/blog
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\Back To School_VC\VC_BackToSchool_Freebie\Valentina's Creations SHOPPE!.url -> hxxp://www.valentinascreations.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\__MACOSX\Strauwberries_tourbillondecalins_partie4\._Strawberries Designs Blog.URL -> 0
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\__MACOSX\Strauwberries_tourbillondecalins_partie4\._Strawberries Designs Commercial Use Hill - create a wonderful Digital Scrapbooking kits.URL -> 0
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\__MACOSX\Strauwberries_tourbillondecalins_partie4\._Strawberries Designs Home.URL -> 0
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\__MACOSX\Agnesingap_tourbillondecalins_partie5\._Agnesingap BLOG.url -> 0
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\__MACOSX\Agnesingap_tourbillondecalins_partie5\._CU4YOU-shop.url -> 0
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\__MACOSX\Agnesingap_tourbillondecalins_partie5\._Digital Crea shop.url -> 0
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\Strauwberries_tourbillondecalins_partie4\Strawberries Designs Blog.URL -> hxxp://strawberriesdesigns.blogspot.com/?zx=6a2a68a47b7a8f51
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\Strauwberries_tourbillondecalins_partie4\Strawberries Designs Commercial Use Hill - create a wonderful Digital Scrapbooking kits.URL -> hxxp://www.digitalscrapbookinghill.com/custore/index.php?main_page=index&cPath=90_105&zenid=e20a30bc013c87164865a7bdc97ac5e0
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\Strauwberries_tourbillondecalins_partie4\Strawberries Designs Home.URL -> hxxp://strawberriesdesigns.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\Alinedesigns_tourbillondecalins_partie2\Poussieres_de_fee.url -> hxxp://aline-design.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\Alinedesigns_tourbillondecalins_partie2\TOU_commercial_use.url -> hxxp://aline-design.blogspot.com/2010/08/mes-termes-et-conditions-usage.html
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\Alinedesigns_tourbillondecalins_partie2\TOU_Personal_Use.url -> hxxp://aline-design.blogspot.com/2010/08/mes-termes-et-conditions-personal-use.html
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\Agnesingap_tourbillondecalins_partie5\Agnesingap BLOG.url -> hxxp://agnesingap-designs.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\Agnesingap_tourbillondecalins_partie5\CU4YOU-shop.url -> hxxp://www.cuforyou.com/store/index.php?main_page=index&cPath=1_122
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\AlineDesigns_tourbillondcalins\Agnesingap_tourbillondecalins_partie5\Digital Crea shop.url -> hxxp://digital-crea.fr/shop/index.php?securityToken=4169473ff7f88977e03ffb17c05f0410&main_page=index&manufacturers_id=102
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\alevtina_Autumn\Design by Alevtina.url -> hxxp://alevtinascrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Picture Tubes\ADesigns_\ADesigns_tourbillondecalins_partie1\Albina Design.url -> hxxp://albina-s-secrets.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Patterns\thumblina\Avital_Thumbelina\AVI_Thumbelina_Part4\AvitalScrap.url -> hxxp://avitalscrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Patterns\thumblina\Avital_Thumbelina\AVI_Thumbelina_Part3\AvitalScrap.url -> hxxp://avitalscrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Patterns\thumblina\Avital_Thumbelina\AVI_Thumbelina_Part2\AvitalScrap.url -> hxxp://avitalscrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Patterns\thumblina\Avital_Thumbelina\AVI_Thumbelina_Part1\AvitalScrap.url -> hxxp://avitalscrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Graduation Celebration\Graduation Celebration Ornaments Graduation Gown_BLANK_No Year_BYXENA\Xena Princess Warrior Homepage.url -> hxxp://maidenxenaprincesswarrior.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Graduation Celebration\Graduation Celebration Kit_BYXENA\Xena Princess Warrior Homepage.url -> hxxp://maidenxenaprincesswarrior.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Gradients\Gradients\fix gradients\new fix Gradients\erins Gradients\mixed\The End Of Magic.URL -> hxxp://teom.coningham.net/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Gradients\Gradients\fix gradients\Gradients\My Documents.url -> shell:personal
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Collab_n0cessdesoie\collab_saskia_nocesdesoie_P1\read me\mon blog et mes créas.url -> hxxp://saskia.over-blog.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Ange_yummy break\__MACOSX\EloDesigns_yummybreak_partie2\._EloDesigns.url -> 0
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Ange_yummy break\Scootydesigns_yummybreak_partie1\Scooty's Designs.url -> hxxp://sdesigns.wamby.be/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Ange_yummy break\Kdesigns_yummybreak_partie1\KDesigns Blog.url -> hxxp://kdesignsscrap.blogspot.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Ange_yummy break\Florju_yummybreak_partie1\blog florju.url -> hxxp://florjuscrap.over-blog.com/
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Ange_yummy break\Florju_yummybreak_partie1\Florju Designs Digital-Crea.fr, La boutique du Scrapbooking Digital.URL -> hxxp://digital-crea.fr/shop/index.php?securityToken=c244f4108a9efad4e924a45ce128ec6d&main_page=index&manufacturers_id=109
InternetURL: C:\Users\owner\Documents\My PSP8 Files\Ange_yummy break\EloDesigns_yummybreak_partie2\EloDesigns.url -> hxxp://elodesigns.blogspot.com/
InternetURL: C:\Users\owner\Desktop\Internet Explorer Troubleshooting.url -> hxxp://go.microsoft.com/fwlink/?LinkId=272316

==================== End of log =============================
 
Please let me know if there is any more files I should have posted and what else is needed so I don't paste things a second time if at all possible Broni.
Sure hope you are enjoying your Sunday.
Thanks again :)
lushy
 
In the future FRST scans don't checkmark any extra boxes if I don't ask you to do so.
Your logs won't be that long and they'll be easier to post.
Thanks :)

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Please download Malwarebytes Anti-Malware (MBAM) to your desktop.
NOTE. If you already have MBAM 2.0 installed scroll down.

  • Double-click mbam-setup-2.0.0.1000.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to the following:
    • Launch Malwarebytes Anti-Malware
    • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
  • Click Finish.
  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.


If you already have MBAM 2.0 installed:

  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.

How to get logs:
(Export log to save as txt)


  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Export'.
  • Click 'Text file (*.txt)'
  • In the Save File dialog box which appears, click on Desktop.
  • In the File name: box type a name for your scan log.
  • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
  • Click Ok
  • Attach that saved log to your next reply.


(Copy to clipboard for pasting into forum replies or tickets)

  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Copy to Clipboard'
  • Paste the contents of the clipboard into your reply.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
 
RKreport:

RogueKiller V10.6.1.0 [Apr 24 2015] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : owner [Administrator]
Started from : C:\Users\owner\Desktop\RogueKiller.exe
Mode : Delete -- Date : 04/27/2015 14:29:22

¤¤¤ Processes : 0 ¤¤¤

¤¤¤ Registry : 15 ¤¤¤
[VT.Unknown|PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{0EEF5B3E-1DA1-47AB-B8C9-2172CDDAC964} | DhcpNameServer : 168.94.0.14 168.94.0.15 [UNITED STATES (US)][UNITED STATES (US)] -> Not selected
[VT.Unknown|PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{0EEF5B3E-1DA1-47AB-B8C9-2172CDDAC964} | DhcpNameServer : 168.94.0.14 168.94.0.15 [UNITED STATES (US)][UNITED STATES (US)] -> Not selected
[VT.Unknown|PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{0EEF5B3E-1DA1-47AB-B8C9-2172CDDAC964} | DhcpNameServer : 168.94.0.14 168.94.0.15 [UNITED STATES (US)][UNITED STATES (US)] -> Not selected
[PUM.StartMenu] (X64) HKEY_USERS\S-1-5-21-2095107414-2841986566-2177878057-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowSetProgramAccessAndDefaults : 0 -> Replaced (1)
[PUM.StartMenu] (X64) HKEY_USERS\S-1-5-21-2095107414-2841986566-2177878057-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 2 -> Not selected
[PUM.StartMenu] (X64) HKEY_USERS\S-1-5-21-2095107414-2841986566-2177878057-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowUser : 2 -> Not selected
[PUM.StartMenu] (X64) HKEY_USERS\S-1-5-21-2095107414-2841986566-2177878057-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_TrackProgs : 0 -> Not selected
[PUM.StartMenu] (X86) HKEY_USERS\S-1-5-21-2095107414-2841986566-2177878057-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowSetProgramAccessAndDefaults : 0 -> Not selected
[PUM.StartMenu] (X86) HKEY_USERS\S-1-5-21-2095107414-2841986566-2177878057-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 2 -> Not selected
[PUM.StartMenu] (X86) HKEY_USERS\S-1-5-21-2095107414-2841986566-2177878057-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowUser : 2 -> Not selected
[PUM.StartMenu] (X86) HKEY_USERS\S-1-5-21-2095107414-2841986566-2177878057-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_TrackProgs : 0 -> Not selected
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> Not selected
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> Not selected

¤¤¤ Tasks : 0 ¤¤¤

¤¤¤ Files : 0 ¤¤¤

¤¤¤ Hosts File : 1 ¤¤¤
[C:\Windows\System32\drivers\etc\hosts] 127.0.0.1 localhost

¤¤¤ Antirootkit : 0 (Driver: Not loaded [0xc000036b]) ¤¤¤

¤¤¤ Web browsers : 2 ¤¤¤
[PUM.Proxy][FIREFX:Config] 1fgxzkaq.default : user_pref("network.proxy.type", 4); -> Not selected
[PUM.HomePage][FIREFX:Config] 1fgxzkaq.default : user_pref("browser.startup.homepage", "http://us.yhs4.search.yahoo.com/yhs...D&cr=289238440&a=wny_dnldstr_15_14&os=Windows 7 Home Premium"); -> Not selected

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: TOSHIBA MK6465GSXN +++++
--- User ---
[MBR] b160487bfc6ac84ce560763677cc8463
[BSP] 9aea41b8e68f29d8e55f759e679e76ba : HP|VT.Unknown MBR Code
Partition table:
0 - [ACTIVE] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 1500 MB
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 3074048 | Size: 595667 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
2 - [XXXXXX] NTFS (0x17) [HIDDEN!] Offset (sectors): 1223000064 | Size: 13312 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive1: WD My Book 1230 USB Device +++++
Error reading User MBR! ([57] The parameter is incorrect. )
Error reading LL1 MBR! ([79] The semaphore timeout period has expired. )
Error reading LL2 MBR! ([32] The request is not supported. )


============================================
RKreport_SCN_04272015_141944.log
 
Malwarebytes Anti-Malware
www.malwarebytes.org


Protection, 4/27/2015 11:42:15 AM, SYSTEM, OWNER-PC, Protection, Malware Protection, Starting,
Protection, 4/27/2015 11:42:15 AM, SYSTEM, OWNER-PC, Protection, Malware Protection, Started,
Protection, 4/27/2015 11:42:15 AM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Starting,
Protection, 4/27/2015 11:42:24 AM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Started,
Update, 4/27/2015 12:01:47 PM, SYSTEM, OWNER-PC, Scheduler, Malware Database, 2015.4.26.5, 2015.4.27.3,
Protection, 4/27/2015 12:01:47 PM, SYSTEM, OWNER-PC, Protection, Refresh, Starting,
Protection, 4/27/2015 12:01:47 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Stopping,
Protection, 4/27/2015 12:01:47 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Stopped,
Protection, 4/27/2015 12:01:54 PM, SYSTEM, OWNER-PC, Protection, Refresh, Success,
Protection, 4/27/2015 12:01:54 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Starting,
Protection, 4/27/2015 12:01:54 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Started,
Update, 4/27/2015 1:12:48 PM, SYSTEM, OWNER-PC, Scheduler, Malware Database, 2015.4.27.3, 2015.4.27.4,
Protection, 4/27/2015 1:12:48 PM, SYSTEM, OWNER-PC, Protection, Refresh, Starting,
Protection, 4/27/2015 1:12:48 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Stopping,
Protection, 4/27/2015 1:12:49 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Stopped,
Protection, 4/27/2015 1:12:54 PM, SYSTEM, OWNER-PC, Protection, Refresh, Success,
Protection, 4/27/2015 1:12:54 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Starting,
Protection, 4/27/2015 1:12:54 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Started,
Update, 4/27/2015 3:04:26 PM, SYSTEM, OWNER-PC, Scheduler, Malware Database, 2015.4.27.4, 2015.4.27.5,
Protection, 4/27/2015 3:04:26 PM, SYSTEM, OWNER-PC, Protection, Refresh, Starting,
Protection, 4/27/2015 3:04:26 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Stopping,
Protection, 4/27/2015 3:04:27 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Stopped,
Protection, 4/27/2015 3:06:01 PM, SYSTEM, OWNER-PC, Protection, Refresh, Success,
Protection, 4/27/2015 3:06:02 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Starting,
Protection, 4/27/2015 3:06:04 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Started,
Scan, 4/27/2015 3:16:44 PM, SYSTEM, OWNER-PC, Manual, Start:4/27/2015 2:31:21 PM, Duration:45 min 23 sec, Threat Scan, Completed, 0 Malware Detections, 0 Non-Malware Detections,
Protection, 4/27/2015 4:13:46 PM, SYSTEM, OWNER-PC, Protection, Malware Protection, Starting,
Protection, 4/27/2015 4:13:46 PM, SYSTEM, OWNER-PC, Protection, Malware Protection, Started,
Protection, 4/27/2015 4:13:46 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Starting,
Protection, 4/27/2015 4:13:48 PM, SYSTEM, OWNER-PC, Protection, Malicious Website Protection, Started,

(end)
 
Broni,
The protection log is all that shows. I ran a new scan went to history and then
clicked on application logs and the protection log was all that was there. Any ideas? I'll be going offline until late tomorrow afternoon whenever I get back from the Doctors. I hope you can bare with me during this process.
Thanks again for your help.
 
In MBAM go Settings>History Settings and make sure "Export log..." is ticked.
Then re-run MBAM.
Does it detect anything after all?
 
I am running it again right now, but last night after I reran it no detections and only a protection log was there. I do have it set to enable logs. So right now it's running again. If I get the same protection log, should I go to the next step?
Thanks for being patient with me :).
lushy
 
Broni,
Still no detections and still only a Protection log.completed @ 1542 hours.
That's 3:42 pm.
thanks,
lushy
 
# AdwCleaner v4.202 - Logfile created 29/04/2015 at 15:06:53
# Updated 23/04/2015 by Xplode
# Database : 2015-04-27.1 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : owner - OWNER-PC
# Running from : C:\Users\owner\Desktop\adwcleaner_4.202.exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\EmailNotifier
File Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\1fgxzkaq.default\searchplugins\search-provided-by-yahoo.xml

***** [ Scheduled tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKCU\Software\Local AppWizard-Generated Applications

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17728


-\\ Mozilla Firefox v37.0.2 (x86 en-US)


-\\ Google Chrome v


*************************

AdwCleaner[R0].txt - [21677 bytes] - [21/03/2014 07:14:13]
AdwCleaner[R1].txt - [2167 bytes] - [10/03/2015 16:52:29]
AdwCleaner[R2].txt - [1337 bytes] - [29/04/2015 14:58:08]
AdwCleaner[S0].txt - [22175 bytes] - [21/03/2014 07:14:49]
AdwCleaner[S1].txt - [2226 bytes] - [10/03/2015 16:54:09]
AdwCleaner[S2].txt - [1196 bytes] - [29/04/2015 15:06:53]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1255 bytes] ##########
 
Back