Solved Slow and sluggish and popup spam

sammiee93

Posts: 22   +0
Hi, I think I may have some sort or malware or virus because my computer is running slowly and popups are keep appearing when I use mozilla if I open a page another page will open going somewhere else. I have Malwarebytes info and DDS Logs.

Malwarebytes' Anti-Malware 1.51.1.1800
www.malwarebytes.org

Database version: 7392

Windows 6.1.7601 Service Pack 1
Internet Explorer 9.0.8112.16421

06/08/2011 12:56:02
mbam-log-2011-08-06 (12-56-02).txt

Scan type: Quick scan
Objects scanned: 172056
Time elapsed: 3 minute(s), 21 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 4

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
c:\program files (x86)\k2.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
c:\program files (x86)\libxml2.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
c:\program files (x86)\vid_d3d9.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
c:\program files (x86)\vid_gl2.dll (Spyware.OnlineGames) -> Quarantined and deleted successfully.
 
DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 10.0.9200.16736 BrowserJavaVersion: 10.25.2
Run by owner at 18:35:58 on 2013-12-01
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.44.1033.18.3959.1441 [GMT 0:00]
.
AV: Norton 360 *Enabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: Norton 360 *Enabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
FW: Norton 360 *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Windows\SysWOW64\svchost.exe -k Akamai
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Windows\SysWOW64\ezSharedSvcHost.exe
c:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\ccSvcHst.exe
C:\Windows\SysWOW64\PnkBstrA.exe
C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\System32\WUDFHost.exe
C:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\atieclxx.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe
C:\Windows\PixArt\PAC7302\Monitor.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Users\owner\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
C:\Users\owner\AppData\Local\Google\Update\GoogleUpdate.exe
C:\Users\owner\AppData\Roaming\Daemon\cpuz.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Users\owner\AppData\Roaming\Dropbox\bin\Dropbox.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe
C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\BATINDICATOR.exe
C:\Program Files (x86)\Ask.com\Updater\Updater.exe
C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe
C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\CNYHKEY.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\ccSvcHst.exe
C:\Windows\system32\taskeng.exe
C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\ModLEDKey.exe
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Windows\system32\NOTEPAD.EXE
C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
mStart Page = hxxp://www.google.com
uURLSearchHooks: UrlSearchHook Class: {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll
uURLSearchHooks: {bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - <orphaned>
uURLSearchHooks: uTorrentControl_v2 Toolbar: {7473b6bd-4691-4744-a82b-7854eb3d70b6} - C:\Program Files (x86)\uTorrentControl_v2\prxtbuTor.dll
mURLSearchHooks: uTorrentControl_v2 Toolbar: {7473b6bd-4691-4744-a82b-7854eb3d70b6} - C:\Program Files (x86)\uTorrentControl_v2\prxtbuTor.dll
mWinlogon: Userinit = userinit.exe,
BHO: DivX Plus Web Player HTML5 <video>: {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll
BHO: Norton Identity Protection: {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\coieplg.dll
BHO: Norton Vulnerability Protection: {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\ips\ipsbho.dll
BHO: uTorrentControl_v2 Toolbar: {7473b6bd-4691-4744-a82b-7854eb3d70b6} - C:\Program Files (x86)\uTorrentControl_v2\prxtbuTor.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Windows Live Messenger Companion Helper: {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll
BHO: Skype Browser Helper: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
BHO: Ask Toolbar: {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: Codecv Class: {EAF384E7-A716-43F1-BB70-52B3CEF3FAFD} -
TB: Ask Toolbar: {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll
TB: Ask Toolbar: {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll
TB: uTorrentControl_v2 Toolbar: {7473b6bd-4691-4744-a82b-7854eb3d70b6} - C:\Program Files (x86)\uTorrentControl_v2\prxtbuTor.dll
TB: Norton Toolbar: {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\coieplg.dll
uRun: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
uRun: [Steam] "C:\Program Files (x86)\Steam\Steam.exe" -silent
uRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
uRun: [HPAdvisorDock] C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Dock\HPAdvisorDock.exe
uRun: [Spotify Web Helper] "C:\Users\owner\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"
uRun: [Google Update] "C:\Users\owner\AppData\Local\Google\Update\GoogleUpdate.exe" /c
uRun: [CPU-Z] C:\Users\owner\AppData\Roaming\Daemon\cpuz.exe
uRun: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
mRun: [NortonOnlineBackupReminder] "C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NOBuActivation.exe" UNATTENDED
mRun: [LaunchHPOSIAPP] C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\LaunchApp.exe
mRun: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
mRun: [HP Software Update] c:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
mRun: [BATINDICATOR] C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\BATINDICATOR.exe
mRun: [ApnUpdater] "C:\Program Files (x86)\Ask.com\Updater\Updater.exe"
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [TkBellExe] "C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe" -osboot
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
StartupFolder: C:\Users\owner\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\Dropbox.lnk - C:\Users\owner\AppData\Roaming\Dropbox\bin\Dropbox.exe
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-Explorer: EnableShellExecuteHooks = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:0
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableLUA = dword:0
mPolicies-System: EnableUIADesktopToggle = dword:0
mPolicies-System: PromptOnSecureDesktop = dword:0
mPolicies-System: HideFastUserSwitching = dword:0
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~2\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - C:\PROGRA~2\MICROS~2\Office14\ONBttnIE.dll/105
IE: {0000036B-C524-4050-81A0-243669A86B9F} - {B63DBA5F-523F-4B9C-A43D-65DF1977EAD3} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_21-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_21-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_21-windows-i586.cab
TCP: NameServer = 192.168.1.254
TCP: Interfaces\{D7624AE7-A497-4686-8D9E-886FFAADBC71} : DHCPNameServer = 192.168.1.254
TCP: Interfaces\{D7624AE7-A497-4686-8D9E-886FFAADBC71}\2445F40756E6A7F6E656D284 : DHCPNameServer = 192.168.22.22 192.168.22.23
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
SSODL: WebCheck - <orphaned>
SEH: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll
x64-mStart Page = hxxp://start.mysearchdial.com/?f=1&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-BHO: Skype add-on for Internet Explorer: {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL
x64-Run: [hpsysdrv] c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe
x64-Run: [PAC7302_Monitor] C:\Windows\PixArt\PAC7302\Monitor.exe
x64-IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
x64-IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
x64-IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
x64-Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-SSODL: WebCheck - <orphaned>
Hosts: 78.47.251.150 easyanticheat.se # misleading site
Hosts: 78.47.251.150 www.easyanticheat.se # misleading site
Hosts: 78.47.251.150 easyanticheat.com # misleading site
Hosts: 78.47.251.150 www.easyanticheat.com # misleading site
Hosts: 78.47.251.150 easyanticheat.org # misleading site
.
Note: multiple HOSTS entries found. Please refer to Attach.txt
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\
FF - prefs.js: browser.startup.homepage - hxxp://uk.yahoo.com/
FF - plugin: C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL
FF - plugin: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL
FF - plugin: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll
FF - plugin: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll
FF - plugin: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll
FF - plugin: C:\Users\owner\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll
FF - plugin: C:\Users\owner\AppData\Local\Yahoo!\BrowserPlus\2.9.8\Plugins\npybrowserplus_2.9.8.dll
FF - plugin: C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\extensions\{7473b6bd-4691-4744-a82b-7854eb3d70b6}\plugins\np-mswmp.dll
FF - plugin: C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\extensions\{7473b6bd-4691-4744-a82b-7854eb3d70b6}\plugins\npConduitFirefoxPlugin.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll
FF - plugin: C:\Windows\SysWOW64\npDeployJava1.dll
FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
.
---- FIREFOX POLICIES ----
FF - user.js: extensions.mysearchdial.hmpg - true
FF - user.js: extensions.mysearchdial.hmpgUrl - hxxp://start.mysearchdial.com/?f=1&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=
FF - user.js: extensions.mysearchdial.dfltSrch - true
FF - user.js: extensions.mysearchdial.srchPrvdr - Mysearchdial
FF - user.js: extensions.mysearchdial.dnsErr - true
FF - user.js: extensions.mysearchdial_i.newTab - false
FF - user.js: extensions.mysearchdial.newTabUrl - hxxp://start.mysearchdial.com/?f=2&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=
FF - user.js: extensions.mysearchdial.tlbrSrchUrl - hxxp://start.mysearchdial.com/?f=3&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=&q=
FF - user.js: extensions.mysearchdial.id - 70F1A1F32DBB6F72
FF - user.js: extensions.mysearchdial.instlDay - 15886
FF - user.js: extensions.mysearchdial.vrsn -
FF - user.js: extensions.mysearchdial.vrsni -
FF - user.js: extensions.mysearchdial_i.vrsnTs - 13:29:5
FF - user.js: extensions.mysearchdial.prtnrId - mysearchdial
FF - user.js: extensions.mysearchdial.prdct - mysearchdial
FF - user.js: extensions.mysearchdial.aflt - coolmsd
FF - user.js: extensions.mysearchdial_i.smplGrp - none
FF - user.js: extensions.mysearchdial.tlbrId - base
FF - user.js: extensions.mysearchdial.instlRef -
FF - user.js: extensions.mysearchdial.dfltLng -
FF - user.js: extensions.mysearchdial.appId - {CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}
FF - user.js: extensions.mysearchdial.excTlbr - false
FF - user.js: extensions.mysearchdial_i.hmpg - true
FF - user.js: extensions.mysearchdial.cr - 870959386
FF - user.js: extensions.mysearchdial.cd - 2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q
FF - user.js: extensions.irmysearch.aflt - coolmsd
FF - user.js: extensions.irmysearch.instlRef -
FF - user.js: extensions.irmysearch.cr - 870959386
FF - user.js: extensions.irmysearch.cd - 2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q
.
.
============= SERVICES / DRIVERS ===============
.
R0 SymDS;Symantec Data Store;C:\Windows\System32\drivers\N360x64\1404000.028\symds64.sys [2013-6-10 493656]
R0 SymEFA;Symantec Extended File Attributes;C:\Windows\System32\drivers\N360x64\1404000.028\symefa64.sys [2013-6-10 1139800]
R1 BHDrvx64;BHDrvx64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\BASHDefs\20131114.001\BHDrvx64.sys [2013-11-18 1524824]
R1 ccSet_N360;Norton 360 Settings Manager;C:\Windows\System32\drivers\N360x64\1404000.028\ccsetx64.sys [2013-6-10 169048]
R1 IDSVia64;IDSVia64;C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\IPSDefs\20131128.001\IDSviA64.sys [2013-11-29 521816]
R1 SASDIFSV;SASDIFSV;C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys [2011-7-22 14928]
R1 SASKUTIL;SASKUTIL;C:\Program Files\SUPERAntiSpyware\saskutil64.sys [2011-7-12 12368]
R1 SymIRON;Symantec Iron Driver;C:\Windows\System32\drivers\N360x64\1404000.028\ironx64.sys [2013-6-10 224416]
R1 SymNetS;Symantec Network Security WFP Driver;C:\Windows\System32\drivers\N360x64\1404000.028\symnets.sys [2013-6-10 433752]
R2 !SASCORE;SAS Core Service;C:\Program Files\SUPERAntiSpyware\SASCore64.exe [2012-7-11 140672]
R2 Akamai;Akamai NetSession Interface;C:\Windows\System32\svchost.exe -k Akamai [2009-7-13 27136]
R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\System32\atiesrxx.exe [2011-5-1 237056]
R2 ezSharedSvc;Easybits Services for Windows;C:\Windows\System32\ezSharedSvcHost.exe --> C:\Windows\System32\ezSharedSvcHost.exe [?]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2010-9-22 13336]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2012-9-13 418376]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2012-9-13 701512]
R2 N360;Norton 360;C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\ccsvchst.exe [2013-6-10 144368]
R2 Skype C2C Service;Skype C2C Service;C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe [2013-10-9 3275136]
R2 TeamViewer6;TeamViewer 6;C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [2011-6-10 2337144]
R3 AtiHDAudioService;AMD Function Driver for HD Audio Service;C:\Windows\System32\drivers\AtihdW76.sys [2012-5-14 96896]
R3 CamSuiteVAC;CamSuite Virtual Audio;C:\Windows\System32\drivers\CamSuiteVAC.sys [2012-1-4 56320]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2013-11-30 137648]
R3 HECIx64;Intel(R) Management Engine Interface;C:\Windows\System32\drivers\HECIx64.sys [2010-9-22 56344]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2011-8-6 25928]
R3 netr28x;Ralink 802.11n Extensible Wireless Driver;C:\Windows\System32\drivers\netr28x.sys [2012-12-6 2350176]
R3 RTL8167;Realtek 8167 NT Driver;C:\Windows\System32\drivers\Rt64win7.sys [2010-9-22 346144]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
S2 NIS;Norton Internet Security;"C:\Program Files (x86)\Norton Internet Security\Engine\17.8.0.5\ccSvcHst.exe" /s "NIS" /m "C:\Program Files (x86)\Norton Internet Security\Engine\17.8.0.5\diMaster.dll" /prefetch:1 --> C:\Program Files (x86)\Norton Internet Security\Engine\17.8.0.5\ccSvcHst.exe [?]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-6-21 162408]
S3 ESLvnic1;ESLvnic Virtual Network 64 Bit;C:\Windows\System32\drivers\ESLvnic.sys [2011-7-12 25528]
S3 fssfltr;fssfltr;C:\Windows\System32\drivers\fssfltr.sys [2011-4-29 48488]
S3 fsssvc;Windows Live Family Safety Service;C:\Program Files (x86)\Windows Live\Family Safety\fsssvc.exe [2011-5-13 1492840]
S3 netr7364;RT73 USB Wireless LAN Card Driver for Vista;C:\Windows\System32\drivers\netr7364.sys [2009-6-10 707072]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2011-6-7 59392]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2012-12-13 54784]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2011-4-27 1255736]
S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
.
=============== File Associations ===============
.
FileExt: .txt: txtfile=C:\Windows\System32\NOTEPAD.EXE %1 [UserChoice]
.
=============== Created Last 30 ================
.
2013-11-14 03:05:19 2706432 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2013-11-14 01:07:12 1474048 ----a-w- C:\Windows\System32\crypt32.dll
2013-11-14 01:06:58 830464 ----a-w- C:\Windows\System32\nshwfp.dll
2013-11-14 01:06:58 656896 ----a-w- C:\Windows\SysWow64\nshwfp.dll
2013-11-14 01:06:58 324096 ----a-w- C:\Windows\System32\FWPUCLNT.DLL
2013-11-14 01:06:58 216576 ----a-w- C:\Windows\SysWow64\FWPUCLNT.DLL
.
==================== Find3M ====================
.
2013-10-12 08:45:20 2241536 ----a-w- C:\Windows\System32\wininet.dll
2013-10-12 08:43:37 3959808 ----a-w- C:\Windows\System32\jscript9.dll
2013-10-12 08:43:32 67072 ----a-w- C:\Windows\System32\iesetup.dll
2013-10-12 08:43:32 136704 ----a-w- C:\Windows\System32\iesysprep.dll
2013-10-12 07:03:50 1767936 ----a-w- C:\Windows\SysWow64\wininet.dll
2013-10-12 07:02:33 2877952 ----a-w- C:\Windows\SysWow64\jscript9.dll
2013-10-12 07:02:29 61440 ----a-w- C:\Windows\SysWow64\iesetup.dll
2013-10-12 07:02:29 109056 ----a-w- C:\Windows\SysWow64\iesysprep.dll
2013-10-12 06:35:26 2706432 ----a-w- C:\Windows\System32\mshtml.tlb
2013-10-12 05:44:38 89600 ----a-w- C:\Windows\System32\RegisterIEPKEYs.exe
2013-10-12 05:15:39 71680 ----a-w- C:\Windows\SysWow64\RegisterIEPKEYs.exe
2013-10-12 02:29:21 859648 ----a-w- C:\Windows\System32\IKEEXT.DLL
2013-10-09 18:31:13 71048 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2013-10-09 18:31:13 692616 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2013-10-09 18:31:08 17813896 ----a-w- C:\Windows\SysWow64\FlashPlayerInstaller.exe
2013-10-05 19:57:25 1168384 ----a-w- C:\Windows\SysWow64\crypt32.dll
2013-10-04 02:28:31 190464 ----a-w- C:\Windows\System32\SmartcardCredentialProvider.dll
2013-10-04 02:25:17 197120 ----a-w- C:\Windows\System32\credui.dll
2013-10-04 02:24:49 1930752 ----a-w- C:\Windows\System32\authui.dll
2013-10-04 01:58:50 152576 ----a-w- C:\Windows\SysWow64\SmartcardCredentialProvider.dll
2013-10-04 01:56:25 168960 ----a-w- C:\Windows\SysWow64\credui.dll
2013-10-04 01:56:00 1796096 ----a-w- C:\Windows\SysWow64\authui.dll
2013-10-03 02:23:48 404480 ----a-w- C:\Windows\System32\gdi32.dll
2013-10-03 02:00:44 311808 ----a-w- C:\Windows\SysWow64\gdi32.dll
2013-09-28 01:09:10 497152 ----a-w- C:\Windows\System32\drivers\afd.sys
2013-09-25 02:26:40 95680 ----a-w- C:\Windows\System32\drivers\ksecdd.sys
2013-09-25 02:26:40 154560 ----a-w- C:\Windows\System32\drivers\ksecpkg.sys
2013-09-25 02:23:33 28672 ----a-w- C:\Windows\System32\sspisrv.dll
2013-09-25 02:23:33 135680 ----a-w- C:\Windows\System32\sspicli.dll
2013-09-25 02:23:01 28160 ----a-w- C:\Windows\System32\secur32.dll
2013-09-25 02:22:59 340992 ----a-w- C:\Windows\System32\schannel.dll
2013-09-25 02:21:50 307200 ----a-w- C:\Windows\System32\ncrypt.dll
2013-09-25 02:21:07 1447936 ----a-w- C:\Windows\System32\lsasrv.dll
2013-09-25 01:58:17 96768 ----a-w- C:\Windows\SysWow64\sspicli.dll
2013-09-25 01:57:26 22016 ----a-w- C:\Windows\SysWow64\secur32.dll
2013-09-25 01:57:24 247808 ----a-w- C:\Windows\SysWow64\schannel.dll
2013-09-25 01:56:42 220160 ----a-w- C:\Windows\SysWow64\ncrypt.dll
2013-09-25 01:03:24 30720 ----a-w- C:\Windows\System32\lsass.exe
2013-09-08 02:30:37 1903552 ----a-w- C:\Windows\System32\drivers\tcpip.sys
2013-09-08 02:27:14 327168 ----a-w- C:\Windows\System32\mswsock.dll
2013-09-08 02:03:58 231424 ----a-w- C:\Windows\SysWow64\mswsock.dll
2013-09-04 12:12:11 343040 ----a-w- C:\Windows\System32\drivers\usbhub.sys
2013-09-04 12:11:51 325120 ----a-w- C:\Windows\System32\drivers\usbport.sys
2013-09-04 12:11:49 99840 ----a-w- C:\Windows\System32\drivers\usbccgp.sys
2013-09-04 12:11:43 52736 ----a-w- C:\Windows\System32\drivers\usbehci.sys
2013-09-04 12:11:43 30720 ----a-w- C:\Windows\System32\drivers\usbuhci.sys
2013-09-04 12:11:42 25600 ----a-w- C:\Windows\System32\drivers\usbohci.sys
2013-09-04 12:11:40 7808 ----a-w- C:\Windows\System32\drivers\usbd.sys
2011-07-30 11:26:06 216626 ----a-w- C:\Program Files (x86)\uninstall.exe
2011-07-29 11:01:06 102400 ----a-w- C:\Program Files (x86)\hon.exe
2011-07-15 11:47:00 168864 ----a-w- C:\Program Files\Common Files\WireHelpSvc.exe
2011-02-12 22:48:44 274432 ----a-w- C:\Program Files (x86)\s2exporter.dlu
2010-12-12 02:00:04 33 ----a-w- C:\Program Files (x86)\Editor.bat
2010-03-25 08:09:20 212992 ----a-w- C:\Program Files (x86)\libcurl.dll
2010-03-24 09:45:44 221184 ----a-w- C:\Program Files (x86)\ssleay32.dll
2010-03-24 09:45:44 1032192 ----a-w- C:\Program Files (x86)\libeay32.dll
2010-01-27 22:59:18 74240 ----a-w- C:\Program Files (x86)\zlibwapi.dll
2009-09-10 10:52:28 16384 ----a-w- C:\Program Files (x86)\hon_update.exe
2009-03-23 03:42:14 892928 ----a-w- C:\Program Files (x86)\iconv.dll
2009-02-09 17:14:32 364032 ----a-w- C:\Program Files (x86)\fmodex.dll
2009-01-14 15:30:36 1045720 ----a-w- C:\Program Files (x86)\dbghelp.dll
2008-12-12 22:02:18 20 ----a-w- C:\Program Files (x86)\dedicated.bat
2008-05-08 02:30:00 2723264 ----a-w- C:\Program Files (x86)\vcredist_x86.exe
.
============= FINISH: 18:36:49.91 ===============
 
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 06/04/2011 15:05:57
System Uptime: 01/12/2013 13:05:28 (5 hours ago)
.
Motherboard: MSI | | 2A9C
Processor: Intel(R) Core(TM) i3 CPU 540 @ 3.07GHz | CPU 1 | 3067/133mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 687 GiB total, 529.189 GiB free.
D: is FIXED (NTFS) - 12 GiB total, 1.495 GiB free.
E: is CDROM ()
F: is Removable
G: is Removable
H: is Removable
I: is Removable
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP269: 14/11/2013 03:00:21 - Windows Update
RP270: 22/11/2013 00:00:04 - Scheduled Checkpoint
RP271: 30/11/2013 00:00:03 - Scheduled Checkpoint
.
==== Hosts File Hijack ======================
.
Hosts: 78.47.251.150 easyanticheat.se # misleading site
Hosts: 78.47.251.150 www.easyanticheat.se # misleading site
Hosts: 78.47.251.150 easyanticheat.com # misleading site
Hosts: 78.47.251.150 www.easyanticheat.com # misleading site
Hosts: 78.47.251.150 easyanticheat.org # misleading site
Hosts: 78.47.251.150 www.easyanticheat.org # misleading site
.
==== Installed Programs ======================
.
7-Zip 9.20
ActiveCheck component for HP Active Support Library
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader X (10.1.8)
Agatha Christie - Death on the Nile
AION Free-To-Play
Akamai NetSession Interface
Akamai NetSession Interface Service
AMD APP SDK Runtime
AMD Catalyst Install Manager
AMD Drag and Drop Transcoding
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Ask Toolbar
Ask Toolbar Updater
µTorrent
Bejeweled 2 Deluxe
Blasterball 3
Bonjour
Bus Driver
Catalyst Control Center
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
ccc-utility64
CCC Help English
CCleaner
Chuzzle Deluxe
Codecv
Compatibility Pack for the 2007 Office system
Counter-Strike: Source
CrazyTalk Cam Suite PRO
Curse Client
CyberLink DVD Suite Deluxe
D3DX10
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
Diner Dash 2 Restaurant Rescue
DivX Setup
Dota 2
Dream Chronicles
Driving Test Success - All Tests 2011 Edition (Update 3)
Dropbox
DVD Menu Pack for HP MediaSmart Video
Eye 312
FATE
GameSpy Arcade
Gem Shop
Google Chrome
Heroes of Newerth
HiJackThis
HP Advisor
HP Customer Experience Enhancements
HP Game Console
HP Games
HP MAINSTREAM KEYBOARD
HP MediaSmart DVD
HP MediaSmart Music
HP MediaSmart Photo
HP MediaSmart SmartMenu
HP MediaSmart Video
HP Odometer
HP Setup
HP Support Assistant
HP Support Information
HP Update
HPAsset component for HP Active Support Library
HydraVision
ImageShack Uploader 2.2.0
Insaniquarium Deluxe
Intel(R) Rapid Storage Technology
iTunes
Java 7 Update 25
Java Auto Updater
Jewel Quest II
Jewel Quest Solitaire
Junk Mail filter update
LabelPrint
Lagarith Lossless Codec (1.3.27)
Lame ACM MP3 Codec
League of Legends
LightScribe System Software
LOLReplay
Magic Desktop
Mahjongg Artifacts
Malwarebytes Anti-Malware version 1.75.0.1300
Mesh Runtime
Messenger Companion
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Application Error Reporting
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Excel MUI (English) 2010
Microsoft Office Home and Student 2010
Microsoft Office Home and Student 60 day trial
Microsoft Office Office 64-bit Components 2010
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2010
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared 64-bit MUI (English) 2010
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Single Image 2010
Microsoft Office Word MUI (English) 2010
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft Works
Microsoft XNA Framework Redistributable 4.0
Movie Theme Pack for HP MediaSmart Video
Mozilla Firefox 25.0.1 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSVCRT Redists
MSVCRT_amd64
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML4 Parser
MusicStation
Mystery P.I. - The Vegas Heist
NC Launcher (GameForge)
NetAssistant
NetAssistant for Firefox
Norton 360
Norton Online Backup
Notepad++
NVIDIA PhysX
Penguins!
PhotoNow!
PlayReady PC Runtime amd64
Polar Bowler
Power2Go
PowerDirector
Premiumplay Codec-C
QuickTime
Ralink RT2860 Wireless LAN Card
RealNetworks - Microsoft Visual C++ 2008 Runtime
RealPlayer
Realtek High Definition Audio Driver
RealUpgrade 1.1
Recovery Manager
Rise of Nations
RuneScape Launcher 1.2.2
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2736428)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
Security Update for Microsoft .NET Framework 4 Extended (KB2416472)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft .NET Framework 4 Extended (KB2736428)
Security Update for Microsoft .NET Framework 4 Extended (KB2742595)
Security Update for Microsoft .NET Framework 4 Extended (KB2858302v2)
Security Update for Microsoft Excel 2010 (KB2826033) 32-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2760406) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553284) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687276) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687423) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687510) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2760781) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2826023) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2826035) 32-Bit Edition
Security Update for Microsoft Outlook 2010 (KB2837597) 32-Bit Edition
Security Update for Microsoft Publisher 2010 (KB2553147) 32-Bit Edition
Security Update for Microsoft Visio 2010 (KB2810068) 32-Bit Edition
SHOUTcast DSP Plug-in v2
Skype Click to Call
Skype™ 6.6
Slingo Deluxe
Spotify
Steam
SUPERAntiSpyware
TeamSpeak 3 Client
TeamViewer 6
The Battle for Middle-earth (tm) II
The Lord of the Rings, The Rise of the Witch-king
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3)
Update for Microsoft .NET Framework 4 Extended (KB2468871)
Update for Microsoft .NET Framework 4 Extended (KB2533523)
Update for Microsoft .NET Framework 4 Extended (KB2600217)
Update for Microsoft .NET Framework 4 Extended (KB2836939)
Update for Microsoft .NET Framework 4 Extended (KB2836939v3)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition
Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition
Update for Microsoft Office 2010 (KB2494150)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition
Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition
Update for Microsoft Word 2010 (KB2827323) 32-Bit Edition
uTorrentControl_v2 Toolbar
VC80CRTRedist - 8.0.50727.6195
Virtual Villagers - The Secret City
Wedding Dash
Windows Live Communications Platform
Windows Live Essentials
Windows Live Family Safety
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Mail
Windows Live Mesh
Windows Live Mesh ActiveX Control for Remote Connections
Windows Live Messenger
Windows Live Messenger Companion Core
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live Remote Client
Windows Live Remote Client Resources
Windows Live Remote Service
Windows Live Remote Service Resources
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live Sync
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
WinRAR 4.00 (64-bit)
WMV9/VC-1 Video Playback
World of Warcraft
XSplit
Xvid Video Codec
Yahoo! BrowserPlus 2.9.8
Zuma Deluxe
.
==== Event Viewer Messages From Past Week ========
.
01/12/2013 13:13:35, Error: Service Control Manager [7022] - The Windows Update service hung on starting.
01/12/2013 13:11:14, Error: Service Control Manager [7031] - The Windows Search service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
01/12/2013 13:11:14, Error: Service Control Manager [7024] - The Windows Search service terminated with service-specific error %%-1073473535.
01/12/2013 13:05:59, Error: Service Control Manager [7000] - The Norton Internet Security service failed to start due to the following error: The system cannot find the file specified.
.
==== End Of File ===========================
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==============================

Please do NOT create multiple topics.

redtarget.gif
Download RogueKiller for 32bit or Roguekiller for 64bit to your Desktop.
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
RogueKiller V8.7.9 [Nov 25 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : owner [Admin rights]
Mode : Scan -- Date : 12/02/2013 17:55:59
| ARK || FAK || MBR |

¤¤¤ Bad processes : 1 ¤¤¤
[SUSP PATH] cpuz.exe -- C:\Users\owner\AppData\Roaming\Daemon\cpuz.exe [-] -> KILLED [TermProc]

¤¤¤ Registry Entries : 9 ¤¤¤
[RUN][SUSP PATH] HKCU\[...]\Run : CPU-Z (C:\Users\owner\AppData\Roaming\Daemon\cpuz.exe [-]) -> FOUND
[RUN][SUSP PATH] HKUS\S-1-5-21-3247426241-2976694337-3422780296-1000\[...]\Run : CPU-Z (C:\Users\owner\AppData\Roaming\Daemon\cpuz.exe [-]) -> FOUND
[HJ POL][PUM] HKCU\[...]\System : DisableTaskMgr (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\System : EnableLUA (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : ConsentPromptBehaviorAdmin (0) -> FOUND
[HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : EnableLUA (0) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


78.47.251.150 easyanticheat.se # misleading site
78.47.251.150 www.easyanticheat.se # misleading site
78.47.251.150 easyanticheat.com # misleading site
78.47.251.150 www.easyanticheat.com # misleading site
78.47.251.150 easyanticheat.org # misleading site
78.47.251.150 www.easyanticheat.org # misleading site


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ SCSI) Hitachi HDS721075CLA332 +++++
--- User ---
[MBR] 666bf0175975a3ac078b004d53a773d4
[BSP] c847a4a84371963c140194262a7ebcfe : Windows Vista/7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 703324 Mo
2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 1440614400 | Size: 11978 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_S_12022013_175559.txt >>
 
RogueKiller V8.7.9 [Nov 25 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : http://www.adlice.com/forum/
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : owner [Admin rights]
Mode : Remove -- Date : 12/02/2013 17:56:33
| ARK || FAK || MBR |

¤¤¤ Bad processes : 1 ¤¤¤
[SUSP PATH] cpuz.exe -- C:\Users\owner\AppData\Roaming\Daemon\cpuz.exe [-] -> KILLED [TermProc]

¤¤¤ Registry Entries : 9 ¤¤¤
[RUN][SUSP PATH] HKCU\[...]\Run : CPU-Z (C:\Users\owner\AppData\Roaming\Daemon\cpuz.exe [-]) -> DELETED
[RUN][SUSP PATH] HKUS\S-1-5-21-3247426241-2976694337-3422780296-1000\[...]\Run : CPU-Z (C:\Users\owner\AppData\Roaming\Daemon\cpuz.exe [-]) -> [0x2] The system cannot find the file specified.
[HJ POL][PUM] HKCU\[...]\System : DisableTaskMgr (0) -> DELETED
[HJ POL][PUM] HKLM\[...]\System : ConsentPromptBehaviorAdmin (0) -> REPLACED (2)
[HJ POL][PUM] HKLM\[...]\System : EnableLUA (0) -> REPLACED (1)
[HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : ConsentPromptBehaviorAdmin (0) -> REPLACED (2)
[HJ POL][PUM] HKLM\[...]\Wow6432Node\[...]\System : EnableLUA (0) -> REPLACED (1)
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts


78.47.251.150 easyanticheat.se # misleading site
78.47.251.150 www.easyanticheat.se # misleading site
78.47.251.150 easyanticheat.com # misleading site
78.47.251.150 www.easyanticheat.com # misleading site
78.47.251.150 easyanticheat.org # misleading site
78.47.251.150 www.easyanticheat.org # misleading site


¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ SCSI) Hitachi HDS721075CLA332 +++++
--- User ---
[MBR] 666bf0175975a3ac078b004d53a773d4
[BSP] c847a4a84371963c140194262a7ebcfe : Windows Vista/7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 703324 Mo
2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 1440614400 | Size: 11978 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_D_12022013_175633.txt >>
RKreport[0]_S_12022013_175559.txt
 
Malwarebytes Anti-Rootkit BETA 1.07.0.1007
www.malwarebytes.org

Database version: v2013.12.02.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16736
owner :: OWNER-HP [administrator]

02/12/2013 18:02:08
mbar-log-2013-12-02 (18-02-08).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 288423
Time elapsed: 18 minute(s), 53 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
 
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.07.0.1007

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16736

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
CPU speed: 3.059000 GHz
Memory total: 4151394304, free: 2170564608

Downloaded database version: v2013.12.02.07
Downloaded database version: v2013.10.11.02
Initializing...
======================
------------ Kernel report ------------
12/02/2013 18:02:04
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\DRIVERS\iaStor.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\N360x64\1404000.028\SYMDS64.SYS
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\drivers\N360x64\1404000.028\SYMEFA64.SYS
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\system32\drivers\N360x64\1404000.028\ccSetx64.sys
\SystemRoot\system32\drivers\N360x64\1404000.028\Ironx64.SYS
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\System32\Drivers\N360x64\1404000.028\SYMNETS.SYS
\??\C:\Windows\system32\Drivers\SYMEVENT64x86.SYS
\SystemRoot\system32\drivers\N360x64\1404000.028\SRTSPX64.SYS
\??\C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS
\??\C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\IPSDefs\20131128.001\IDSvia64.sys
\??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys
\??\C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\BASHDefs\20131114.001\BHDrvx64.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\atikmpag.sys
\SystemRoot\system32\DRIVERS\atikmdag.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\drivers\HDAudBus.sys
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\Rt64win7.sys
\SystemRoot\system32\drivers\1394ohci.sys
\SystemRoot\system32\DRIVERS\netr28x.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\drivers\wmiacpi.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\CamSuiteVAC.sys
\SystemRoot\system32\DRIVERS\portcls.sys
\SystemRoot\system32\DRIVERS\drmk.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\AtihdW76.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_iaStor.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\drivers\hidusb.sys
\SystemRoot\system32\drivers\HIDCLASS.SYS
\SystemRoot\system32\drivers\HIDPARSE.SYS
\SystemRoot\system32\DRIVERS\kbdhid.sys
\SystemRoot\system32\DRIVERS\USBSTOR.SYS
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\system32\DRIVERS\PAC7302.SYS
\SystemRoot\system32\DRIVERS\STREAM.SYS
\SystemRoot\system32\drivers\usbaudio.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\system32\DRIVERS\mouhid.sys
\SystemRoot\System32\cdd.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\luafv.sys
\??\C:\Windows\system32\drivers\mbam.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\DRIVERS\vwifimp.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\WudfPf.sys
\SystemRoot\system32\DRIVERS\WUDFRd.sys
\SystemRoot\System32\Drivers\N360x64\1404000.028\SRTSP64.SYS
\??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\VirusDefs\20131202.002\EX64.SYS
\??\C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\VirusDefs\20131202.002\ENG64.SYS
\SystemRoot\system32\drivers\spsys.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\nsi.dll
\Windows\System32\usp10.dll
\Windows\System32\gdi32.dll
\Windows\System32\oleaut32.dll
\Windows\System32\ws2_32.dll
\Windows\System32\setupapi.dll
\Windows\System32\clbcatq.dll
\Windows\System32\msctf.dll
\Windows\System32\kernel32.dll
\Windows\System32\ole32.dll
\Windows\System32\imm32.dll
\Windows\System32\iertutil.dll
\Windows\System32\urlmon.dll
\Windows\System32\rpcrt4.dll
\Windows\System32\imagehlp.dll
\Windows\System32\Wldap32.dll
\Windows\System32\shell32.dll
\Windows\System32\advapi32.dll
\Windows\System32\difxapi.dll
\Windows\System32\wininet.dll
\Windows\System32\comdlg32.dll
\Windows\System32\msvcrt.dll
\Windows\System32\normaliz.dll
\Windows\System32\sechost.dll
\Windows\System32\shlwapi.dll
\Windows\System32\lpk.dll
\Windows\System32\psapi.dll
\Windows\System32\user32.dll
\Windows\System32\devobj.dll
\Windows\System32\crypt32.dll
\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\Windows\System32\KernelBase.dll
\Windows\System32\comctl32.dll
\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\Windows\System32\wintrust.dll
\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\Windows\System32\msasn1.dll
\Windows\SysWOW64\normaliz.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk4\DR4
Upper Device Object: 0xfffffa800876b060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000082\
Lower Device Object: 0xfffffa80083e5b60
Lower Device Driver Name: \Driver\USBSTOR\
<<<1>>>
Upper Device Name: \Device\Harddisk3\DR3
Upper Device Object: 0xfffffa8008798060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000081\
Lower Device Object: 0xfffffa80083f9b60
Lower Device Driver Name: \Driver\USBSTOR\
<<<1>>>
Upper Device Name: \Device\Harddisk2\DR2
Upper Device Object: 0xfffffa8008797060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\00000080\
Lower Device Object: 0xfffffa80083fbb60
Lower Device Driver Name: \Driver\USBSTOR\
<<<1>>>
Upper Device Name: \Device\Harddisk1\DR1
Upper Device Object: 0xfffffa8008768790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\0000007f\
Lower Device Object: 0xfffffa80083f8b60
Lower Device Driver Name: \Driver\USBSTOR\
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa8004932060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IAAStorageDevice-1\
Lower Device Object: 0xfffffa8004600050
Lower Device Driver Name: \Driver\iaStor\
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa8004932060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80047c5960, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8004932060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8004600050, DeviceName: \Device\Ide\IAAStorageDevice-1\, DriverName: \Driver\iaStor\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: 88048747

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 204800
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 206848 Numsec = 1440407552

Partition 2 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 1440614400 Numsec = 24530944

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 750156374016 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-1465129168-1465149168)...
Done!
Physical Sector Size: 0
Drive: 1, DevicePointer: 0xfffffa8008768790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80083ffb90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8008768790, DeviceName: \Device\Harddisk1\DR1\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80083f8b60, DeviceName: \Device\0000007f\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 2, DevicePointer: 0xfffffa8008797060, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8008797b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8008797060, DeviceName: \Device\Harddisk2\DR2\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80083fbb60, DeviceName: \Device\00000080\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 3, DevicePointer: 0xfffffa8008798060, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa8008798b90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa8008798060, DeviceName: \Device\Harddisk3\DR3\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80083f9b60, DeviceName: \Device\00000081\, DriverName: \Driver\USBSTOR\
------------ End ----------
Physical Sector Size: 0
Drive: 4, DevicePointer: 0xfffffa800876b060, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa800876bb90, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa800876b060, DeviceName: \Device\Harddisk4\DR4\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80083e5b60, DeviceName: \Device\00000082\, DriverName: \Driver\USBSTOR\
------------ End ----------
Scan finished
=======================================


Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR_0_i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\Bootstrap_0_0_2048_i.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR_0_r.mbam...
Removal finished
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 13-12-01.01 - owner 02/12/2013 20:58:21.1.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.44.1033.18.3959.2002 [GMT 0:00]
Running from: c:\users\owner\Desktop\ComboFix.exe
AV: Norton 360 *Disabled/Updated* {63DF5164-9100-186D-2187-8DC619EFD8BF}
FW: Norton 360 *Enabled* {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}
SP: Norton 360 *Disabled/Updated* {D8BEB080-B73A-17E3-1B37-B6B462689202}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\Install.exe
c:\program files (x86)\Uninstall.exe
c:\programdata\Codecv
c:\programdata\Codecv\background.html
c:\programdata\Codecv\bccldkoinakjmmgebambiaggjobhikfg.crx
c:\programdata\Codecv\content.js
c:\programdata\Codecv\data\content.js
c:\programdata\Codecv\data\jsondb.js
c:\programdata\Codecv\opnkkfjdnhgkjefnnohgfackfninikjo.crx
c:\programdata\Codecv\settings.ini
c:\programdata\Codecv\uninstall.exe
c:\users\owner\AppData\Roaming\Daemon
c:\users\owner\AppData\Roaming\Daemon\cpuz.exe
c:\windows\SysWow64\FlashPlayerApp.exe
c:\windows\SysWow64\frapsvid.dll
.
.
((((((((((((((((((((((((( Files Created from 2013-11-02 to 2013-12-02 )))))))))))))))))))))))))))))))
.
.
2013-12-02 21:07 . 2013-12-02 21:07 -------- d-----w- c:\users\sammie\AppData\Local\temp
2013-12-02 21:07 . 2013-12-02 21:07 -------- d-----w- c:\users\Guest\AppData\Local\temp
2013-12-02 21:07 . 2013-12-02 21:07 -------- d-----w- c:\users\Default\AppData\Local\temp
2013-12-02 18:02 . 2013-12-02 18:47 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2013-12-02 18:02 . 2013-12-02 18:02 116440 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2013-12-02 18:01 . 2013-12-02 18:01 91352 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2013-11-14 01:07 . 2013-10-05 20:25 1474048 ----a-w- c:\windows\system32\crypt32.dll
2013-11-14 01:06 . 2013-10-12 02:30 830464 ----a-w- c:\windows\system32\nshwfp.dll
2013-11-14 01:06 . 2013-10-12 02:29 324096 ----a-w- c:\windows\system32\FWPUCLNT.DLL
2013-11-14 01:06 . 2013-10-12 02:03 656896 ----a-w- c:\windows\SysWow64\nshwfp.dll
2013-11-14 01:06 . 2013-10-12 02:01 216576 ----a-w- c:\windows\SysWow64\FWPUCLNT.DLL
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-11-14 03:01 . 2011-04-27 15:48 82896128 ----a-w- c:\windows\system32\MRT.exe
2013-10-09 18:31 . 2011-08-11 10:07 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-10-09 18:31 . 2013-10-09 18:31 17813896 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe
2013-09-08 02:30 . 2013-10-08 22:49 1903552 ----a-w- c:\windows\system32\drivers\tcpip.sys
2013-09-08 02:27 . 2013-10-08 22:49 327168 ----a-w- c:\windows\system32\mswsock.dll
2013-09-08 02:03 . 2013-10-08 22:49 231424 ----a-w- c:\windows\SysWow64\mswsock.dll
2013-09-04 12:12 . 2013-10-08 22:49 343040 ----a-w- c:\windows\system32\drivers\usbhub.sys
2013-09-04 12:11 . 2013-10-08 22:49 325120 ----a-w- c:\windows\system32\drivers\usbport.sys
2013-09-04 12:11 . 2013-10-08 22:49 99840 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2013-09-04 12:11 . 2013-10-08 22:49 52736 ----a-w- c:\windows\system32\drivers\usbehci.sys
2013-09-04 12:11 . 2013-10-08 22:49 30720 ----a-w- c:\windows\system32\drivers\usbuhci.sys
2013-09-04 12:11 . 2013-10-08 22:49 25600 ----a-w- c:\windows\system32\drivers\usbohci.sys
2013-09-04 12:11 . 2013-10-08 22:49 7808 ----a-w- c:\windows\system32\drivers\usbd.sys
2011-07-29 11:01 . 2011-07-29 11:01 102400 ----a-w- c:\program files (x86)\hon.exe
2011-07-15 11:47 . 2011-07-12 10:12 168864 ----a-w- c:\program files\Common Files\WireHelpSvc.exe
2011-02-12 22:48 . 2011-02-12 22:48 274432 ----a-w- c:\program files (x86)\s2exporter.dlu
2010-12-12 02:00 . 2010-12-12 02:00 33 ----a-w- c:\program files (x86)\Editor.bat
2010-03-25 08:09 . 2010-03-25 08:09 212992 ----a-w- c:\program files (x86)\libcurl.dll
2010-03-24 09:45 . 2010-03-24 09:45 221184 ----a-w- c:\program files (x86)\ssleay32.dll
2010-03-24 09:45 . 2010-03-24 09:45 1032192 ----a-w- c:\program files (x86)\libeay32.dll
2010-01-27 22:59 . 2010-01-27 22:59 74240 ----a-w- c:\program files (x86)\zlibwapi.dll
2009-09-10 10:52 . 2009-09-10 10:52 16384 ----a-w- c:\program files (x86)\hon_update.exe
2009-03-23 03:42 . 2009-03-23 03:42 892928 ----a-w- c:\program files (x86)\iconv.dll
2009-02-09 17:14 . 2009-02-09 17:14 364032 ----a-w- c:\program files (x86)\fmodex.dll
2009-01-14 15:30 . 2009-01-14 15:30 1045720 ----a-w- c:\program files (x86)\dbghelp.dll
2008-12-12 22:02 . 2008-12-12 22:02 20 ----a-w- c:\program files (x86)\dedicated.bat
2008-05-08 02:30 . 2008-05-08 02:30 2723264 ----a-w- c:\program files (x86)\vcredist_x86.exe
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-06-06 1519304]
"{7473b6bd-4691-4744-a82b-7854eb3d70b6}"= "c:\program files (x86)\uTorrentControl_v2\prxtbuTor.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_CLASSES_ROOT\clsid\{7473b6bd-4691-4744-a82b-7854eb3d70b6}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{7473b6bd-4691-4744-a82b-7854eb3d70b6}]
2011-05-09 09:49 176936 ----a-w- c:\program files (x86)\uTorrentControl_v2\prxtbuTor.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2012-06-06 21:33 1519304 ----a-w- c:\program files (x86)\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-06-06 1519304]
"{7473b6bd-4691-4744-a82b-7854eb3d70b6}"= "c:\program files (x86)\uTorrentControl_v2\prxtbuTor.dll" [2011-05-09 176936]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CLASSES_ROOT\clsid\{7473b6bd-4691-4744-a82b-7854eb3d70b6}]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-23 17:58 130736 ----a-w- c:\users\owner\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-23 17:58 130736 ----a-w- c:\users\owner\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-23 17:58 130736 ----a-w- c:\users\owner\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-23 17:58 130736 ----a-w- c:\users\owner\AppData\Roaming\Dropbox\bin\DropboxExt.19.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2012-10-08 5628288]
"Steam"="c:\program files (x86)\Steam\Steam.exe" [2013-10-30 1820584]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"HPAdvisorDock"="c:\program files (x86)\Hewlett-Packard\HP Advisor\Dock\HPAdvisorDock.exe" [2010-02-10 1712184]
"Spotify Web Helper"="c:\users\owner\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2012-07-14 1192664]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-06-21 19875432]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NortonOnlineBackupReminder"="c:\program files (x86)\Symantec\Norton Online Backup\Activation\NOBuActivation.exe" [2009-12-03 3331944]
"LaunchHPOSIAPP"="c:\program files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\LaunchApp.exe" [2009-04-04 385024]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-01-15 284696]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]
"BATINDICATOR"="c:\program files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\BATINDICATOR.exe" [2009-05-08 2068992]
"ApnUpdater"="c:\program files (x86)\Ask.com\Updater\Updater.exe" [2012-06-06 1564872]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"TkBellExe"="c:\program files (x86)\Real\RealPlayer\update\realsched.exe" [2012-04-09 296056]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-09-13 59720]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2012-10-25 421888]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-03-12 253816]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-10-01 152392]
.
c:\users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\owner\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-25 27776968]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"HideFastUserSwitching"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"EnableShellExecuteHooks"= 1 (0x1)
.
[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 NIS;Norton Internet Security;c:\program files (x86)\Norton Internet Security\Engine\17.8.0.5\ccSvcHst.exe;c:\program files (x86)\Norton Internet Security\Engine\17.8.0.5\ccSvcHst.exe [x]
R2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 ESLvnic1;ESLvnic Virtual Network 64 Bit;c:\windows\system32\DRIVERS\ESLvnic.sys;c:\windows\SYSNATIVE\DRIVERS\ESLvnic.sys [x]
R3 netr7364;RT73 USB Wireless LAN Card Driver for Vista;c:\windows\system32\DRIVERS\netr7364.sys;c:\windows\SYSNATIVE\DRIVERS\netr7364.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\N360x64\1404000.028\SYMDS64.SYS;c:\windows\SYSNATIVE\drivers\N360x64\1404000.028\SYMDS64.SYS [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\N360x64\1404000.028\SYMEFA64.SYS;c:\windows\SYSNATIVE\drivers\N360x64\1404000.028\SYMEFA64.SYS [x]
S1 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\BASHDefs\20131114.001\BHDrvx64.sys;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\BASHDefs\20131114.001\BHDrvx64.sys [x]
S1 ccSet_N360;Norton 360 Settings Manager;c:\windows\system32\drivers\N360x64\1404000.028\ccSetx64.sys;c:\windows\SYSNATIVE\drivers\N360x64\1404000.028\ccSetx64.sys [x]
S1 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\IPSDefs\20131128.001\IDSvia64.sys;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\IPSDefs\20131128.001\IDSvia64.sys [x]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [x]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [x]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\N360x64\1404000.028\Ironx64.SYS;c:\windows\SYSNATIVE\drivers\N360x64\1404000.028\Ironx64.SYS [x]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\System32\Drivers\N360x64\1404000.028\SYMNETS.SYS;c:\windows\SYSNATIVE\Drivers\N360x64\1404000.028\SYMNETS.SYS [x]
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [x]
S2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 ezSharedSvc;Easybits Services for Windows;c:\windows\System32\ezSharedSvcHost.exe;c:\windows\SYSNATIVE\ezSharedSvcHost.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [x]
S2 N360;Norton 360;c:\program files (x86)\Norton 360\Engine\20.4.0.40\ccSvcHst.exe;c:\program files (x86)\Norton 360\Engine\20.4.0.40\ccSvcHst.exe [x]
S2 TeamViewer6;TeamViewer 6;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version6\TeamViewer_Service.exe [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 CamSuiteVAC;CamSuite Virtual Audio;c:\windows\system32\DRIVERS\CamSuiteVAC.sys;c:\windows\SYSNATIVE\DRIVERS\CamSuiteVAC.sys [x]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 netr28x;Ralink 802.11n Extensible Wireless Driver;c:\windows\system32\DRIVERS\netr28x.sys;c:\windows\SYSNATIVE\DRIVERS\netr28x.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
Akamai REG_MULTI_SZ Akamai
.
Contents of the 'Scheduled Tasks' folder
.
2013-12-02 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-10 18:31]
.
2013-12-02 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3247426241-2976694337-3422780296-1000Core.job
- c:\users\owner\AppData\Local\Google\Update\GoogleUpdate.exe [2011-04-27 16:34]
.
2013-12-02 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3247426241-2976694337-3422780296-1000UA.job
- c:\users\owner\AppData\Local\Google\Update\GoogleUpdate.exe [2011-04-27 16:34]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-23 17:58 164016 ----a-w- c:\users\owner\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-23 17:58 164016 ----a-w- c:\users\owner\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-23 17:58 164016 ----a-w- c:\users\owner\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-05-23 17:58 164016 ----a-w- c:\users\owner\AppData\Roaming\Dropbox\bin\DropboxExt64.19.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"hpsysdrv"="c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe" [2008-11-20 62768]
"PAC7302_Monitor"="c:\windows\PixArt\PAC7302\Monitor.exe" [2007-12-10 323584]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local;127.0.0.1:9421;<local>
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~2\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
TCP: DhcpNameServer = 192.168.1.254
FF - ProfilePath - c:\users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\
FF - prefs.js: browser.startup.homepage - hxxp://uk.yahoo.com/
FF - user.js: extensions.mysearchdial.hmpg - true
FF - user.js: extensions.mysearchdial.hmpgUrl - hxxp://start.mysearchdial.com/?f=1&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=
FF - user.js: extensions.mysearchdial.dfltSrch - true
FF - user.js: extensions.mysearchdial.srchPrvdr - Mysearchdial
FF - user.js: extensions.mysearchdial.dnsErr - true
FF - user.js: extensions.mysearchdial_i.newTab - false
FF - user.js: extensions.mysearchdial.newTabUrl - hxxp://start.mysearchdial.com/?f=2&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=
FF - user.js: extensions.mysearchdial.tlbrSrchUrl - hxxp://start.mysearchdial.com/?f=3&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=&q=
FF - user.js: extensions.mysearchdial.id - 70F1A1F32DBB6F72
FF - user.js: extensions.mysearchdial.instlDay - 15886
FF - user.js: extensions.mysearchdial.vrsn -
FF - user.js: extensions.mysearchdial.vrsni -
FF - user.js: extensions.mysearchdial_i.vrsnTs - 13:29:5
FF - user.js: extensions.mysearchdial.prtnrId - mysearchdial
FF - user.js: extensions.mysearchdial.prdct - mysearchdial
FF - user.js: extensions.mysearchdial.aflt - coolmsd
FF - user.js: extensions.mysearchdial_i.smplGrp - none
FF - user.js: extensions.mysearchdial.tlbrId - base
FF - user.js: extensions.mysearchdial.instlRef -
FF - user.js: extensions.mysearchdial.dfltLng -
FF - user.js: extensions.mysearchdial.appId - {CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}
FF - user.js: extensions.mysearchdial.excTlbr - false
FF - user.js: extensions.mysearchdial_i.hmpg - true
FF - user.js: extensions.mysearchdial.cr - 870959386
FF - user.js: extensions.mysearchdial.cd - 2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q
FF - user.js: extensions.irmysearch.aflt - coolmsd
FF - user.js: extensions.irmysearch.instlRef -
FF - user.js: extensions.irmysearch.cr - 870959386
FF - user.js: extensions.irmysearch.cd - 2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q
.
- - - - ORPHANS REMOVED - - - -
.
URLSearchHooks-{bf7380fa-e3b4-4db2-af3e-9d8783a45bfc} - (no file)
BHO-{EAF384E7-A716-43F1-BB70-52B3CEF3FAFD} - c:\programdata\Codecv\bhoclass.dll
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
WebBrowser-{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} - (no file)
AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe
AddRemove-hon - c:\program files (x86)\uninstall.exe
AddRemove-{2EF17083-57D4-4D64-AE4F-55F32A2C4571} - c:\programdata\Codecv\uninstall.exe
AddRemove-{495A8A3C-8FD0-4C46-9979-95C26181A1AB} - c:\program files (x86)\InstallShield Installation Information\{495A8A3C-8FD0-4C46-9979-95C26181A1AB}\setup.exe
AddRemove-{B931FB80-537A-4600-00AD-AC5DEDB6C25B} - c:\program files (x86)\Electronic Arts\The Lord of the Rings
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\N360]
"ImagePath"="\"c:\program files (x86)\Norton 360\Engine\20.4.0.40\ccSvcHst.exe\" /s \"N360\" /m \"c:\program files (x86)\Norton 360\Engine\20.4.0.40\diMaster.dll\" /prefetch:1"
--
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\NIS]
"ImagePath"="\"c:\program files (x86)\Norton Internet Security\Engine\17.8.0.5\ccSvcHst.exe\" /s \"NIS\" /m \"c:\program files (x86)\Norton Internet Security\Engine\17.8.0.5\diMaster.dll\" /prefetch:1"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\Akamai]
"ServiceDll"="c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-3247426241-2976694337-3422780296-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-3247426241-2976694337-3422780296-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2013-12-02 21:18:00
ComboFix-quarantined-files.txt 2013-12-02 21:17
.
Pre-Run: 575,799,349,248 bytes free
Post-Run: 575,743,401,984 bytes free
.
- - End Of File - - 4E859E906998E34BF904C570D929F1D3
 
Looks good.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
# AdwCleaner v3.014 - Report created 02/12/2013 at 21:45:26
# Updated 01/12/2013 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : owner - OWNER-HP
# Running from : C:\Users\owner\Downloads\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\Ask
Folder Deleted : C:\ProgramData\Babylon
Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\ProgramData\Premium
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Codecv
Folder Deleted : C:\Program Files (x86)\Ask.com
Folder Deleted : C:\Program Files (x86)\Conduit
Folder Deleted : C:\Program Files (x86)\Free Offers from Freeze.com
Folder Deleted : C:\Program Files (x86)\optimizer pro
Folder Deleted : C:\Program Files (x86)\uTorrentControl_v2
Folder Deleted : C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Folder Deleted : C:\Users\owner\AppData\Local\Babylon
Folder Deleted : C:\Users\owner\AppData\Local\Conduit
Folder Deleted : C:\Users\owner\AppData\Local\Ilivid Player
Folder Deleted : C:\Users\owner\AppData\Local\OpenCandy
Folder Deleted : C:\Users\owner\AppData\Local\PutLockerDownloader
Folder Deleted : C:\Users\owner\AppData\LocalLow\AskToolbar
Folder Deleted : C:\Users\owner\AppData\LocalLow\BabylonToolbar
Folder Deleted : C:\Users\owner\AppData\LocalLow\boost_interprocess
Folder Deleted : C:\Users\owner\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\owner\AppData\LocalLow\ConduitEngine
Folder Deleted : C:\Users\owner\AppData\LocalLow\Toolbar4
Folder Deleted : C:\Users\owner\AppData\LocalLow\uTorrentControl_v2
Folder Deleted : C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FTDownloader.com
Folder Deleted : C:\Users\sammie\AppData\LocalLow\AskToolbar
Folder Deleted : C:\Users\sammie\AppData\LocalLow\BabylonToolbar
Folder Deleted : C:\Users\sammie\AppData\LocalLow\boost_interprocess
Folder Deleted : C:\Users\sammie\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\Smartbar
Folder Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\CT3220468
Folder Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\Extensions\{AD9A41D2-9A49-4FA6-A79E-71A0785364C8}
Folder Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\7perchee.default\Extensions\toolbar@ask.com
Folder Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\Extensions\{7473b6bd-4691-4744-a82b-7854eb3d70b6}
Folder Deleted : C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejpbbhjlbipncjklfjjaedaieimbmdda
Folder Deleted : C:\Users\sammie\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejpbbhjlbipncjklfjjaedaieimbmdda
Folder Deleted : C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Folder Deleted : C:\Users\sammie\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Folder Deleted : C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpnbdefcbnoefmmcpelplabbkfmfhlho
Folder Deleted : C:\Users\sammie\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpnbdefcbnoefmmcpelplabbkfmfhlho
[!] Folder Deleted : C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejpbbhjlbipncjklfjjaedaieimbmdda
[!] Folder Deleted : C:\Users\sammie\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejpbbhjlbipncjklfjjaedaieimbmdda
[!] Folder Deleted : C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejpbbhjlbipncjklfjjaedaieimbmdda
[!] Folder Deleted : C:\Users\sammie\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejpbbhjlbipncjklfjjaedaieimbmdda
File Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\Extensions\ftd@ftd.com.xpi
File Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\invalidprefs.js
File Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\searchplugins\bingp.xml
File Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\7perchee.default\searchplugins\Mysearchdial.xml
File Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\searchplugins\Mysearchdial.xml
File Deleted : C:\Users\sammie\AppData\Roaming\Mozilla\Firefox\Profiles\re7s9jxb.default\searchplugins\Mysearchdial.xml
File Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\7perchee.default\user.js
File Deleted : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\user.js
File Deleted : C:\Users\sammie\AppData\Roaming\Mozilla\Firefox\Profiles\re7s9jxb.default\user.js
File Deleted : C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKCU\Software\Google\Chrome\Extensions\ejpbbhjlbipncjklfjjaedaieimbmdda
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\ejpbbhjlbipncjklfjjaedaieimbmdda
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\jpnbdefcbnoefmmcpelplabbkfmfhlho
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\lgnbhdnimikkoodkogjlcllngimhlapp
Key Deleted : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\pflphaooapbgpeakohlggbpidpppgdff
Key Deleted : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\TbHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Key Deleted : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Key Deleted : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Key Deleted : HKLM\SOFTWARE\Classes\Conduit.Engine
Key Deleted : HKLM\SOFTWARE\Classes\FTDownloader
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker-1_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker-1_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\BingBar_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\sweetpacksupdatemanager_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\WebCakeDesktop_RASMANCS
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT2786678
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3220468
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{00000001-4FEF-40D3-B3FA-E0531B897F98}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{64697678-0000-0010-8000-00AA00389B71}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7473B6BD-4691-4744-A82B-7854EB3D70B6}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{537F4F0B-3542-4C7D-A3E5-CF121482696C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220022042235}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{33333333-3333-3333-3333-330033043335}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D2F39980-399F-492E-8D88-5FF7CCB3B47F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055045535}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660066046635}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{77777777-7777-7777-7777-770077047735}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{B87F8B63-7274-43FD-87FA-09D3B7496148}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440044044435}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7473B6BD-4691-4744-A82B-7854EB3D70B6}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2EECD738-5844-4A99-B4B6-146BF802613B}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{7473B6BD-4691-4744-A82B-7854EB3D70B6}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{537F4F0B-3542-4C7D-A3E5-CF121482696C}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D08B9A6E-D122-499A-BE94-7DBD02AFF9E0}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3A3B95B0-01AE-4EEC-8F3C-6AA13A8FB6FA}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{7473B6BD-4691-4744-A82B-7854EB3D70B6}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{00000000-6E41-4FD3-8538-502F5495E5FC}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{7473B6BD-4691-4744-A82B-7854EB3D70B6}]
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{7473B6BD-4691-4744-A82B-7854EB3D70B6}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{00000001-4FEF-40D3-B3FA-E0531B897F98}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{64697678-0000-0010-8000-00AA00389B71}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{0D80F1C5-D17B-4177-AC68-955F3EF9F191}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{23C70BCA-6E23-4A65-AD2E-1389062074F1}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{23D8EEF7-0E13-4000-B9C4-6603C1E912D1}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{295CACB4-51F5-46FD-914E-C72BAAE1B672}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2CE5C4B9-6DBE-4528-96FA-C9FF38EF1762}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{34C1FDF7-02C1-4F23-B393-F48B16E071D1}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{431532BD-0AE1-4ABC-BE8C-919F3D1332E2}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{44C3C1DB-2127-433C-98EC-4C9412B5FC3A}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4D5132DD-BB2B-4249-B5E0-D145A8C982E1}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{54291324-7A3D-4F11-B707-3FB6A2C97BD9}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{59C63F11-D4E5-46E7-9B8A-EE158DCA83A8}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{5DA22CBD-0029-4A09-B757-CF0FAFC488ED}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{706D4A4B-184A-4434-B331-296B07493D2D}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{77A6E7D4-4A83-4A9B-A2A0-EF3B125DC29D}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{8BE10F21-185F-4CA0-B789-9921674C3993}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{94C0B25D-3359-4B10-B227-F96A77DB773F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B0B75FBA-7288-4FD3-A9EB-7EE27FA65599}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B173667F-8395-4317-8DD6-45AD1FE00047}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B32672B3-F656-46E0-B584-FE61C0BB6037}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{BBA74401-6D6F-4BBD-9F65-E8623814F3BB}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{BFE569F7-646C-4512-969B-9BE3E580D393}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C0585B2F-74D7-4734-88DE-6C150C5D4036}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C2434722-5C85-4CA0-BA69-1B67E7AB3D68}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C2996524-2187-441F-A398-CD6CB6B3D020}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D2F39980-399F-492E-8D88-5FF7CCB3B47F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D8242E89-2F81-484A-AE5B-BA8CAD5B7347}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E047E227-5342-4D94-80F7-CFB154BF55BD}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E3F79BE9-24D4-4F4D-8C13-DF2C9899F82E}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E77EEF95-3E83-4BB8-9C0D-4A5163774997}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C358-6118-11DC-9C72-001320C79847}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C359-6118-11DC-9C72-001320C79847}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{EEE6C35A-6118-11DC-9C72-001320C79847}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{EF0588D6-1621-4A75-B8BE-F4BC34794136}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550055045535}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660066046635}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{77777777-7777-7777-7777-770077047735}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Key Deleted : HKCU\Software\APN
Key Deleted : HKCU\Software\Ask.com
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\InstallCore
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKCU\Software\AppDataLow\AskToolbarInfo
Key Deleted : HKCU\Software\AppDataLow\Toolbar
Key Deleted : HKCU\Software\AppDataLow\Software\AskToolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
Key Deleted : HKCU\Software\AppDataLow\Software\SmartBar
Key Deleted : HKCU\Software\AppDataLow\Software\uTorrentControl_v2
Key Deleted : HKLM\Software\APN
Key Deleted : HKLM\Software\AskToolbar
Key Deleted : HKLM\Software\Babylon
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\Software\Freeze.com
Key Deleted : HKLM\Software\Iminent
Key Deleted : HKLM\Software\InstallCore
Key Deleted : HKLM\Software\uTorrentControl_v2
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2EF17083-57D4-4D64-AE4F-55F32A2C4571}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\uTorrentControl_v2 Toolbar
Key Deleted : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Key Deleted : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF

***** [ Browsers ] *****

-\\ Internet Explorer v10.0.9200.16736

Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURls [Tabs]
Setting Restored : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v25.0.1 (en-US)

[ File : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\7perchee.default\prefs.js ]

Line Deleted : user_pref("browser.startup.homepage", "hxxp://start.mysearchdial.com/?f=1&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q&[...]
Line Deleted : user_pref("browser.search.selectedEngine", "Mysearchdial");
Line Deleted : user_pref("browser.search.defaultenginename", "Mysearchdial");

[ File : C:\Users\owner\AppData\Roaming\Mozilla\Firefox\Profiles\d6sngtg4.default\prefs.js ]

Line Deleted : user_pref("CT3220468.BT_Stats.enc", "eyJsYXN0X2xvZyI6MTM1ODU0MDI0OCwidXVpZCI6NzQxNTIzODQxOTM0MDAsInNlcV9pZCI6MSwic3NiIjoxMzU4NTQwMjQ4fQ==");
Line Deleted : user_pref("CT3220468.CBOpenMAMSettings.enc", "MA==");
Line Deleted : user_pref("CT3220468.ENABALE_HISTORY", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3220468.ENABLE_RETURN_WEB_SEARCH_ON_THE_PAGE", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3220468.FirstTime", "true");
Line Deleted : user_pref("CT3220468.FirstTimeFF3", "true");
Line Deleted : user_pref("CT3220468.LoginRevertSettingsEnabled", true);
Line Deleted : user_pref("CT3220468.RevertSettingsEnabled", true);
Line Deleted : user_pref("CT3220468.UserID", "UN28505023708763121");
Line Deleted : user_pref("CT3220468.addressBarTakeOverEnabledInHidden", "true");
Line Deleted : user_pref("CT3220468.autoDisableScopes", -1);
Line Deleted : user_pref("CT3220468.cbcountry_001.enc", "R0I=");
Line Deleted : user_pref("CT3220468.cbfirsttime.enc", "RnJpIEphbiAxOCAyMDEzIDIwOjE3OjI4IEdNVCswMDAwIChHTVQgU3RhbmRhcmQgVGltZSk=");
Line Deleted : user_pref("CT3220468.countryCode", "GB");
Line Deleted : user_pref("CT3220468.defaultSearch", "false");
Line Deleted : user_pref("CT3220468.enableAlerts", "always");
Line Deleted : user_pref("CT3220468.enableFix404ByUser", "FALSE");
Line Deleted : user_pref("CT3220468.enableSearchFromAddressBar", "false");
Line Deleted : user_pref("CT3220468.firstTimeDialogOpened", "true");
Line Deleted : user_pref("CT3220468.fixPageNotFoundError", "true");
Line Deleted : user_pref("CT3220468.fixPageNotFoundErrorByUser", "true");
Line Deleted : user_pref("CT3220468.fixPageNotFoundErrorInHidden", "true");
Line Deleted : user_pref("CT3220468.fixUrls", true);
Line Deleted : user_pref("CT3220468.fullUserID", "UN28505023708763121.UP.20130703152745");
Line Deleted : user_pref("CT3220468.installType", "xpe");
Line Deleted : user_pref("CT3220468.isCheckedStartAsHidden", true);
Line Deleted : user_pref("CT3220468.isEnableAllDialogs", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3220468.isFirstTimeToolbarLoading", "false");
Line Deleted : user_pref("CT3220468.isNewTabEnabled", false);
Line Deleted : user_pref("CT3220468.isPerformedSmartBarTransition", "true");
Line Deleted : user_pref("CT3220468.isToolbarShrinked", "{\"dataType\":\"string\",\"data\":\"false\"}");
Line Deleted : user_pref("CT3220468.isWelcomPage", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3220468.lastNewTabSettings", "{\"isEnabled\":false,\"newTabUrl\":\"hxxp://search.conduit.com/?ctid=CT3220468&octid=CT3220468&SearchSource=15&CUI=UN28505023708763121&SSPV=&Lay=1&UM=\"}");
Line Deleted : user_pref("CT3220468.lastVersion", "10.20.0.513");
Line Deleted : user_pref("CT3220468.migrateAppsAndComponents", true);
Line Deleted : user_pref("CT3220468.navigationAliasesJson", "{\"EB_SEARCH_TERM\":\"\",\"EB_MAIN_FRAME_URL\":\"about%3Ablank\",\"EB_MAIN_FRAME_TITLE\":\"\",\"EB_TOOLBAR_SUB_DOMAIN\":\"hxxp://uTorrentControlv2.OurTool[...]
Line Deleted : user_pref("CT3220468.openThankYouPage", "true");
Line Deleted : user_pref("CT3220468.openUninstallPage", "false");
Line Deleted : user_pref("CT3220468.revertSettingsEnabled", "false");
Line Deleted : user_pref("CT3220468.search.searchAppId", "129813684258939747");
Line Deleted : user_pref("CT3220468.search.searchCount", "0");
Line Deleted : user_pref("CT3220468.searchInNewTabEnabled", "false");
Line Deleted : user_pref("CT3220468.searchInNewTabEnabledByUser", "false");
Line Deleted : user_pref("CT3220468.searchInNewTabEnabledInHidden", "true");
Line Deleted : user_pref("CT3220468.searchSuggestEnabledByUser", "false");
Line Deleted : user_pref("CT3220468.selectToSearchBoxEnabled", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3220468.serviceLayer_service_login_isFirstLoginInvoked", "{\"dataType\":\"boolean\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3220468.serviceLayer_service_login_loginCount", "{\"dataType\":\"number\",\"data\":\"4\"}");
Line Deleted : user_pref("CT3220468.serviceLayer_service_toolbarGrouping_activeCTID", "{\"dataType\":\"string\",\"data\":\"CT3220468\"}");
Line Deleted : user_pref("CT3220468.serviceLayer_service_toolbarGrouping_activeDownloadUrl", "{\"dataType\":\"string\",\"data\":\"hxxp://uTorrentControlv2.OurToolbar.com//xpi\"}");
Line Deleted : user_pref("CT3220468.serviceLayer_service_toolbarGrouping_activeToolbarName", "{\"dataType\":\"string\",\"data\":\"uTorrentControl_v2 \"}");
Line Deleted : user_pref("CT3220468.serviceLayer_service_toolbarGrouping_invoked", "{\"dataType\":\"string\",\"data\":\"true\"}");
Line Deleted : user_pref("CT3220468.serviceLayer_service_usage_toolbarUsageCount", "{\"dataType\":\"number\",\"data\":\"2\"}");
Line Deleted : user_pref("CT3220468.serviceLayer_services_Configuration_lastUpdate", "1386003079533");
Line Deleted : user_pref("CT3220468.serviceLayer_services_appTrackingFirstTime_lastUpdate", "1358540246011");
Line Deleted : user_pref("CT3220468.serviceLayer_services_appsMetadata_lastUpdate", "1358540245824");
Line Deleted : user_pref("CT3220468.serviceLayer_services_gottenAppsContextMenu_lastUpdate", "1358540246156");
Line Deleted : user_pref("CT3220468.serviceLayer_services_location_lastUpdate", "1372860900340");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.13.40.15_lastUpdate", "1358764292008");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.14.370.524_lastUpdate", "1364317946695");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.14.40.128_lastUpdate", "1360264410155");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.14.42.7_lastUpdate", "1361093969483");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.14.65.43_lastUpdate", "1363200105047");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.15.0.562_lastUpdate", "1369301719596");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.16.2.509_lastUpdate", "1372860744377");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.16.4.519_lastUpdate", "1374926763962");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.16.70.505_lastUpdate", "1379168332228");
Line Deleted : user_pref("CT3220468.serviceLayer_services_login_10.20.0.513_lastUpdate", "1386017479497");
Line Deleted : user_pref("CT3220468.serviceLayer_services_otherAppsContextMenu_lastUpdate", "1358540246253");
Line Deleted : user_pref("CT3220468.serviceLayer_services_searchAPI_lastUpdate", "1386003079514");
Line Deleted : user_pref("CT3220468.serviceLayer_services_serviceMap_lastUpdate", "1386003078874");
Line Deleted : user_pref("CT3220468.serviceLayer_services_toolbarContextMenu_lastUpdate", "1358540246024");
Line Deleted : user_pref("CT3220468.serviceLayer_services_toolbarSettings_lastUpdate", "1386017479661");
Line Deleted : user_pref("CT3220468.serviceLayer_services_translation_lastUpdate", "1386003079287");
Line Deleted : user_pref("CT3220468.settingsINI", true);
Line Deleted : user_pref("CT3220468.shouldFirstTimeDialog", "false");
Line Deleted : user_pref("CT3220468.showToolbarPermission", "false");
Line Deleted : user_pref("CT3220468.smartbar.CTID", "CT3220468");
Line Deleted : user_pref("CT3220468.smartbar.Uninstall", "0");
Line Deleted : user_pref("CT3220468.smartbar.isHidden", true);
Line Deleted : user_pref("CT3220468.smartbar.toolbarName", "uTorrentControl_v2 ");
Line Deleted : user_pref("CT3220468.startPage", "false");
Line Deleted : user_pref("CT3220468.toolbarBornServerTime", "18-1-2013");
Line Deleted : user_pref("CT3220468.toolbarCurrentServerTime", "2-12-2013");
Line Deleted : user_pref("CT3220468.toolbarLoginClientTime", "Wed Mar 13 2013 19:03:48 GMT+0000 (GMT Standard Time)");
Line Deleted : user_pref("CT3220468_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1386019508327,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Line Deleted : user_pref("extensions.mysearchdial.aflt", "coolmsd");
Line Deleted : user_pref("extensions.mysearchdial.appId", "{CA5CAA63-B27C-4963-9BEC-CB16A36D56F8}");
Line Deleted : user_pref("extensions.mysearchdial.cd", "2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q");
Line Deleted : user_pref("extensions.mysearchdial.cr", "870959386");
Line Deleted : user_pref("extensions.mysearchdial.dfltLng", "");
Line Deleted : user_pref("extensions.mysearchdial.dfltSrch", true);
Line Deleted : user_pref("extensions.mysearchdial.dnsErr", true);
Line Deleted : user_pref("extensions.mysearchdial.excTlbr", false);
Line Deleted : user_pref("extensions.mysearchdial.hmpg", true);
Line Deleted : user_pref("extensions.mysearchdial.hmpgUrl", "hxxp://start.mysearchdial.com/?f=1&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I[...]
Line Deleted : user_pref("extensions.mysearchdial.id", "70F1A1F32DBB6F72");
Line Deleted : user_pref("extensions.mysearchdial.instlDay", "15886");
Line Deleted : user_pref("extensions.mysearchdial.instlRef", "");
Line Deleted : user_pref("extensions.mysearchdial.newTabUrl", "hxxp://start.mysearchdial.com/?f=2&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F[...]
Line Deleted : user_pref("extensions.mysearchdial.prdct", "mysearchdial");
Line Deleted : user_pref("extensions.mysearchdial.prtnrId", "mysearchdial");
Line Deleted : user_pref("extensions.mysearchdial.srchPrvdr", "Mysearchdial");
Line Deleted : user_pref("extensions.mysearchdial.tlbrId", "base");
Line Deleted : user_pref("extensions.mysearchdial.tlbrSrchUrl", "hxxp://start.mysearchdial.com/?f=3&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F[...]
Line Deleted : user_pref("extensions.mysearchdial.vrsn", "");
Line Deleted : user_pref("extensions.mysearchdial.vrsni", "");
Line Deleted : user_pref("extensions.mysearchdial_i.hmpg", true);
Line Deleted : user_pref("extensions.mysearchdial_i.newTab", false);
Line Deleted : user_pref("extensions.mysearchdial_i.smplGrp", "none");
Line Deleted : user_pref("extensions.mysearchdial_i.vrsnTs", "13:29:5");
Line Deleted : user_pref("smartbar.machineId", "5LPD9Q3XESBJQA6GSGVOINJVDI+ZE6JUP0TNHODD8S3H19XXQGLU/LWMWBGIHB5NJW/2AUA2MCDMEFOKUV9IEA");

[ File : C:\Users\sammie\AppData\Roaming\Mozilla\Firefox\Profiles\re7s9jxb.default\prefs.js ]

Line Deleted : user_pref("browser.search.defaultengine", "Ask.com");
Line Deleted : user_pref("browser.search.defaultenginename", "Mysearchdial");
Line Deleted : user_pref("browser.search.order.1", "Ask.com");
Line Deleted : user_pref("browser.search.selectedEngine", "Mysearchdial");
Line Deleted : user_pref("extensions.asktb.ff-original-keyword-url", "");
Line Deleted : user_pref("browser.startup.homepage", "hxxp://start.mysearchdial.com/?f=1&a=coolmsd&cd=2XzuyEtN2Y1L1QzuyBtD0FtC0AtC0FtAtB0D0B0ByC0FyBtBtN0D0Tzu0CyDyEyBtN1L2XzutBtFtBtFyEtFyBtAtCtN1L1Czu1R1F1F1I1H1B1Q&[...]

-\\ Google Chrome v

[ File : C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\preferences ]


[ File : C:\Users\sammie\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : homepage
Deleted : search_url
Deleted : urls_to_restore_on_startup

*************************

AdwCleaner[R0].txt - [34105 octets] - [02/12/2013 21:44:13]
AdwCleaner[S0].txt - [32680 octets] - [02/12/2013 21:45:26]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [32741 octets] ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows 7 Home Premium x64
Ran by owner on 02/12/2013 at 22:08:48.89
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3247426241-2976694337-3422780296-1000\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0B3DC01E-1079-7697-FD87-25E867FC7620}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{33124C43-37CE-4FF7-9006-D673762C3466}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{61394209-C064-4B4F-9354-5205FAF35A6E}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EAF384E7-A716-43F1-BB70-52B3CEF3FAFD}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{EAF384E7-A716-43F1-BB70-52B3CEF3FAFD}
Successfully deleted: [Registry Key] "hkey_current_user\software\microsoft\internet explorer\low rights\elevationpolicy\{a5aa24ea-11b8-4113-95ae-9ed71deaf12a}"



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Users\owner\AppData\Roaming\netassistant"
Successfully deleted: [Folder] "C:\Users\owner\appdata\local\cre"
Successfully deleted: [Folder] "C:\Users\owner\appdata\local\premiumplay codec-c"
Successfully deleted: [Folder] "C:\Program Files (x86)\premiumplay codec-c"
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{002CB73D-F79F-4C4C-9704-FEE96EE88FBF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{00711C16-5E2F-4321-9A2D-CBCFE852C19A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{011FE8F5-8685-49C3-A919-AC8D1E30B51D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{01CB5497-3523-4E6B-9F15-0F7E4138F6BA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{01EB8A6C-8EF9-4F5F-B341-44C49B164480}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{01FE0732-42E8-4339-B920-E9C0466C405B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0206ADBA-2C2B-4F13-BEAE-2959450AA03F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{02C185A4-0549-4A57-AEC6-64ACFEB5C017}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{03BC259B-A7A6-4087-9615-F4BE5A3BE4BE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{03CEC345-06FA-4438-9A5F-DEE1B6EC4870}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{04281DA5-641E-46C4-8F55-02A2EC1D839F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{04290B2D-9FCB-4067-9F0E-52370DA2975E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{04702B59-CC3E-4B23-9743-40913F2D43E7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{049BD863-E425-46E8-BA9F-1D256A010E18}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{04D81D9F-8747-4929-A83F-DC3403F05086}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0536B976-D0E4-4794-A36B-4A196730ACCE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{059D56ED-E77C-4D24-BA1B-2E265A17B831}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{05D0A37B-C735-4687-B35F-28B4193DE59F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{05D2865B-370C-46DE-90C4-05514008A370}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{05E9E6F1-1BC1-4568-BE78-0CE59FC3891C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{06165E89-79F1-481D-9BB0-1D27E6DC9A34}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0675D61C-969F-44AF-A664-AEC27AFD8D64}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0680B92A-8723-4DA6-BEB6-B6893E60DBD6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{06BA7AA8-8C28-4C5E-B9FF-93B31650AF83}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{06C27DFD-2144-4976-BA04-61BF2A95545C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{06C7334A-849B-426F-B1BF-CF34E198FC2C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{06C75BEC-8D0E-46E1-AFD2-FEFA04F92A96}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{078D3235-820C-4017-93A0-B782DD4BD6DD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{07943FF6-A4EE-4374-9740-550413EB7008}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{080C3918-6B90-4DD1-BAE2-7A31B370F47B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{084B8E34-5EF2-4F0D-974F-37A80C3F5CCB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{086AAFB9-4835-4F0D-9E0E-8C868A2116D3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0890A4BC-FD44-48FF-A9AD-6B3A07CF268E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{09079D01-19C1-4BF9-896C-16585808B029}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0951F692-2E74-4FBD-9A25-071C8CAED724}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{099C176D-DABD-4F8A-AEB5-211AA26D7D8A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{09C9D47E-6F75-4249-9730-FFF11CE78946}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0A0C0768-2B09-48D8-88BE-98A8F5551DDB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0A80F538-FA0E-4908-80EC-2985737CB658}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0AE113AF-9EE9-497C-B991-371F252A699E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0AE980D0-7F52-4C8D-B244-AD5F0370EC26}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0BA7914E-611A-444B-B43B-C8BFD2257D06}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0BADA32E-EA21-49DB-A9E6-E03A655B0DBF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0BCD9FBC-0C07-4444-801D-A538BAD29A29}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0BE41E3A-3FFB-4446-96D3-A4753043CCF6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0D0C7B1E-9215-4FE6-A434-17AFB5B306A7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0D638FB4-EACB-4CD9-A6CE-A75FC72B5B7A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0D89F2CB-61B2-4E76-8861-289117296262}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0DA96EBF-A510-47F1-A5E3-027FBEDCBB30}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0E783649-B392-4846-80E4-E440A1AC835D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0E880F8E-21B9-4D0D-8B1C-5F499DE57846}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0E9981D2-16C7-45D5-A49A-91EE6B7FFC94}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0F000313-642D-4D0D-8894-1BF13694CD90}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0F202A89-3182-43A6-9287-CAAF6F5FD6C9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0F377F6D-A414-4BCE-A39B-E34C862552FA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{0F62D719-21D8-4F4C-AA58-214C3EF5CCC8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{100468FA-8DAE-4D85-9B84-CE14F70EA8BB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{10BF4CD1-8931-4D0F-904E-0F37367D490B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{11BB96D8-1371-4409-8494-260C56F8CBA3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{11D350B6-448A-4F76-94B8-611F163BCCC6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{12375FDC-5EA4-4259-B31B-E3CB2067B47B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{123C489B-A7E0-48D6-AE3D-5D3926974D2E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{123FF3FF-1A77-4FF7-B0D7-697D5DD389CC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{12B4424A-C557-4C60-A803-5649DA0F74CB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1316AFC9-58DA-4418-BFC2-7C2992C9F7DE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{136D31EE-9C39-43D0-8F74-B1A69E5AD3AD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{140BC4AC-7C97-4B41-92B8-2C986A9681BE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{144C4153-31BC-45E5-8286-7E0E6B6B389A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{145B19CF-2777-44EC-8F2C-F700E4025BE0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1533F81C-4D06-489D-991D-E24F4C4C1D20}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{15879CE9-6475-4AC0-A33C-5413E5A6D393}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{15C5F097-809C-4B8E-A009-037EED81B7D2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{16128DA6-53A5-4137-8F26-38CF3451D990}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1620B5BA-6FA2-4734-BA0E-C4F59CF36C19}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1627B8F6-6FDB-471C-833B-1FE40344918E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1628C015-AB90-4202-8367-9DE2479FE807}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{163F4006-C916-48BA-B0AE-BFA7BC1078C6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{16590257-54B3-443B-99FF-F42090221BF4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{16985558-7E7B-4E11-BE4E-50E4BE90D284}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{16AA96CB-96A4-495F-B1E8-CA0E02F05629}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{16ED19D2-3E7A-457B-98F6-DF1FDEDE2041}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{17459ABC-B646-4CD5-8F5A-2D1AD4BAB667}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{174FFD58-FD87-48E5-8AC9-476BF1172444}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{177FEF27-46D0-4147-8384-C655B7FD47C9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{178F5741-DA24-4223-AFB4-D0905C445D25}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{17BBB35F-6CA1-474E-97CA-83019D7FD486}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{17F9CFFB-08EC-40C7-B404-8F1AAC0B2FBE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{18327FBB-993D-49EC-9C38-2F37E2B602B3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{19080A3D-03FF-407F-AC91-001EA07F6333}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1965C639-ECA8-44C6-989A-B81405D15FAF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1A288DCA-3D83-4807-A57E-74B5A5C131E6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1AD7478C-1369-4848-B2F7-6141A07FE72A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1AF0AC3B-0391-4B3B-8800-97545A324FD4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1B85E9DB-BEB3-4B46-9BE5-45594DB33DEF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1B8F25B4-0139-4608-B086-7D8665E404E1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1BEEEC1B-A829-4C4C-9A8F-5F8832BB7E6A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1D303C3A-919A-4931-9C5B-BEDD2D19AC10}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1D71D8C4-41DF-409D-845E-E576EB3BC5C6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1DADF7AF-5CA4-4F01-9F54-09E8C1C1042A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1DBBC198-1660-4985-9A95-802AA9879310}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1DC8C76B-3DF9-45E9-AA48-2BC76A5ADE89}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1DCA7B9B-6EE5-4CE5-B1F4-D864F9953EDE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1DDAE73B-EFE0-4232-81CD-EF786874C76D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1E38A53A-F74B-4EBC-9433-540AFDE09386}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1E9B1CB6-7CD3-48D0-BABB-2840543B7FDA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1F3B0DAB-82B5-4360-9560-056057F5781B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1F4594B2-EE7A-47DD-AE9C-3D4F47D8834C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1F969ED1-1420-4480-A9F8-75CB3B587C30}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{1FF1A707-CE73-4D59-B6CB-3ADF3FBF896A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2051687F-03B7-402C-978F-B7CAF66C002B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{21149746-BE3E-4026-AA6E-ED2F148C4558}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{21C0F722-C801-4398-A331-C5B95A78E4DB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{21E12533-755F-48B7-9A19-81BE84B8BC8D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{21EF1EBE-404E-4FB7-A8E1-8B488A202EA1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{21F9DCC5-4192-4FB7-9281-9BC1FDC4D8C9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{22101A59-6112-4314-B1A3-4DFFAB2913F7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{22310A46-74B7-492F-BE45-CC764A17372A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{227E6C87-EF48-45CB-9DA1-2BA8D62B5A1D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{22A8588A-DE14-4412-8BE6-32BEC6943BE0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{22AF6553-BE4C-46A7-989D-CCFC690F1CAD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{22B9BF8A-B01D-4AEE-957E-11D27D403DBA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{22DFDF62-44C2-4EA7-AFFD-D6206F0A9E37}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{22EE0802-F80F-41C7-B441-C9D6F43BF103}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{247948A1-C2B2-407A-B7F4-FB2C1C57BAED}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{248739FC-3E9B-4F5F-9095-7BF88D9C0DFA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{24BE2DCD-A1A4-4BF9-887B-7387BD0A9079}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{24C78EA4-A598-486A-B114-D9E78778903A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{25064B96-85B1-4B5F-94BA-2F535B8B823E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{25305229-C42E-4446-938D-4A1A747EB2D2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{25B618F2-46E5-45AB-8652-90ADC1028C4A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{25CF09EF-E103-4859-A8C5-D6E1B13B374D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{261CF20A-A005-4B6C-9213-C97FFB1A5FCD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{263E7397-7097-42E6-8B57-090B7862F6CF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{267331D2-DCC4-4B8B-8A60-6E3AFC56EB1A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{275C7CA5-FFA2-487C-9E67-4157CF1B1A45}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{27DDD74D-030C-4365-96F0-2312FF86D3C2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{27F6F1F7-4C64-466C-9B50-827DB13125E5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{28359D45-7053-4CDE-9DE0-00F174AE4413}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{28E7A7E9-90C2-4EF2-A726-609D9700F059}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{29248140-FA46-4F5E-B992-376474C0F5BB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{295D5866-6B5E-483D-9FF0-9952603C9F43}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2970B61C-4FAC-495C-BCED-71F58A4E15C4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{299CB1B0-3161-407B-8285-E4F103DDA6F8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{29F125C9-4F54-4B61-BA5B-AC3B18C47681}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2A20B6B4-8769-4668-87E7-FC1ECDFFABEA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2A671B13-1AFF-4A4D-A004-FAF161FDA3B2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2AD11DAE-BD25-493F-A3F0-CDF11471A8FA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2AF66B86-EB36-4D14-BEBB-441E726BCC0D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2B6373C1-C0DA-42C1-9174-667670151C33}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2CC79204-8192-41AD-92C9-76431E92EB92}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2D45C198-A499-45C5-8212-F5E80629417D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2D8DB455-0900-44B8-9088-D68AEA64BAAC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2DD0CEA8-9A55-416B-A5F5-348D95A6AE4C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2DD3E562-0B95-4AAD-A263-BE54D8A40498}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2DE40AD1-03E2-4DD8-9D3D-DAA15DE53BA3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2E1F757D-C73E-4874-AE9B-51FD47522A0C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2E325AC6-96B6-4562-A1E1-1220AC2028B0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2E4C4B1B-1B38-4572-BE32-DDA50EFC8C94}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2EA63DEB-5E60-4D4A-9EE5-50D9E018E0FF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2ED18C91-0708-48E7-9632-A9BB0508E957}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2EE24557-52E1-4A2F-8640-AD9498EE83CE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2F0FB30F-D7B1-4B83-92DE-6BD0B09E8CAC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2F110735-3E40-4F47-A2DC-584B66350A30}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2F3D48E6-C771-4756-9517-BBFDFF56B3C2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2F3FBA3D-0F0F-4374-A69F-4A1A9D10CAE4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2F44EA84-FD4C-489F-8AC2-DA4BD5865F3B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2F99BE7D-A08A-41FD-9EEC-9800D672E95E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{2FF29331-4F92-4BE1-8966-07903D75CA00}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{30265477-6CED-4DF2-AB55-85D9F55EB00C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3063B1CD-086E-4E5F-960F-1F8CEDDB0B46}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3158E9FB-D639-4126-9D2F-9155AF643C14}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{316E915D-7D1C-4CC4-9C91-394C40AEE5B2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{31C8671C-F2E4-4B0A-ABA4-13D5989A0559}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{31CC5B50-1421-4E49-B688-D861A9372D63}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{31D339AA-2944-4D19-8113-7EE6CACA96CF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{31E60749-D947-4364-85B9-6C4C4C764FBD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{31F09C32-9547-4452-911D-5862338C9974}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{320579E8-0A32-4670-9A53-7BEACD24BB0A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{32CCF065-BA69-4157-896F-833954D150C9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{32D41C31-4157-448F-B0F0-FBE2A36179A0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{32E4C43C-9CFE-4AA3-A831-2CD642CF777C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{332E98BE-72D6-417F-BBEC-99EF1AE7D51D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{33862CE6-AB9D-497C-ACEF-772C1D5A90A7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{33A878FF-EC36-4EF5-B184-A2BD07708A1B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{33C8EFB1-2B03-484D-A18B-5C873E41D6C4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{34033D92-199A-4EAD-8567-D23251B0B375}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3418A338-68D2-4B28-B9FF-3B9F321C90E6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{34317748-CB6D-416C-BBDA-879E40BDAD05}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{34757B40-281A-45DF-8487-40F44E448D36}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{348F3CE7-AD83-42A6-A86E-B62EFD2942BE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{351A5B48-EB68-4D6D-A172-70F90C1E82D9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{352CC72C-9CFA-405F-852E-FCEE4AC3BFCF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{354DECF5-5DC4-43D8-8C41-21D54F21A36C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{35CFA93D-8F1C-471F-9F57-88DAE09BFA53}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{36E7D540-0B78-4B5B-8643-58564B6C7905}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{36EBD3C1-1408-4941-9079-E4404BB43124}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{374C64EA-B42D-443C-8B33-3023ED6C71E9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{37B17C5A-E8E2-48C8-A9BA-5A0320F71CB1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{37B99EA3-5B2C-447E-A096-882D170123B0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{37BD18F3-1E96-458C-9604-AF1E99038ADF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{37C12212-7F04-42D1-8F18-CCAAE3D68782}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{37C855F1-5979-4390-BC51-992D5F7A0343}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{37DF19BC-8E00-4019-A77E-D3351A191257}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{37FE59CB-E54B-45C3-8214-0618CA119DFB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3814D4D0-6434-4FD4-93F3-088F3E038EB7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{381F4BA0-79E9-4250-8152-1E0AEBF471ED}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{38354812-D16E-4DEC-8F7D-DB82DEEBFCA0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{38CDDB7F-DB98-4004-A8EC-E5B5358F8020}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{39273834-29AA-47D2-9752-093550C54CAA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3964C252-8DF1-4E8A-ABB5-01CB8EA1CA71}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{39659B72-FFCC-461F-994D-E3D8CCF30679}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{39856E88-BC07-4EC7-857A-8C54AB983FB7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{39D25B90-DAAA-4981-A74A-C071B6CC938C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3A84B2BE-56C8-4EB1-B402-33E0AFB613A1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3AE1AFA3-7CA4-4351-B8B3-7A98292B6C5D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3B1DE24A-A6FE-48C9-BFDB-4B341924D0AF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3B54118A-8C64-4955-ADC3-0A9F4ACA5619}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3BF3DBA4-86A5-4922-9742-35B9EF051D76}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3C237DF7-7788-4B55-BDEA-42267B30E82C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3C2C10F2-470D-46E1-838E-70FF3C1B8B3E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3CD38EFE-AEE2-4A31-BF04-E69899AB5173}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3D0FD290-4146-48E2-BDD8-BB96756C37D2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3D38CA64-12BE-4D53-A71C-53CB6DAACE0A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3D6C61CE-87C3-4D2D-AE0B-7022423707FA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3D8EBB7B-847F-4147-9F36-6E63623704EE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3DCA88CD-29D6-4AE4-A716-CD0C4D9ED0A3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3DCFDFCD-0776-448D-AEFC-93A43E1804EC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3E011038-288F-47AF-B2A1-F86F21919282}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3E6003AF-56C0-4D48-9265-2E357D6B1792}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3E6C6D94-0B07-4D97-B63B-C6AB40B6720E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3E87CD3B-4CB8-44A1-9C27-4B1ECAA98140}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3EB27048-ABC6-4785-B09A-C0397A3C8E9B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3EB899BD-E43A-4023-BC8B-B617B8722DAF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3F1EB508-1CDF-41F0-949A-F9137A4E629D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3F3E578D-8B93-403C-9E50-B178DB12CDF8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3F59EA4D-DF41-4E5F-B41B-FE2078A88B0A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{3FBE57C0-B402-4BC1-8C15-C6DF1698433F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{40683074-880A-4FC6-A920-B4D5D761D8D7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{40BB6935-BB31-4DB4-A0CE-220009A56AB7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{40EBEF4F-3EE6-4D36-AE10-1C582E95D590}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{413775AD-0B4D-4A87-9BE7-EC3437434246}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{42270615-1D45-4A98-8C0E-C31A791F8C24}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4244E88F-0435-4885-8F94-04916E439580}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{42F5E7E8-951E-4B4E-BC85-828709CD5E77}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{437F7384-A753-4A38-88DB-7F9F52D0ACE5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4400F896-88CC-448C-8F6E-49B7ED7CEA1B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{442E8091-15B7-4D97-8D96-AF43842324A9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4431A489-7F4E-4454-88D2-0D2FC48BAFF6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{44FD953D-C38D-4B38-9C77-F754E0AEA3EE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{45112A6B-2236-4916-80D5-5544BFC1D348}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{46DEC488-888A-4E35-B990-12AADEA39D8A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{470586D6-B618-48AE-8995-36C45819525E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{473CD4D9-599E-44F3-90F3-9680AAB5996B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{478E490D-8EA9-4DC3-B456-343FEC03F023}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{47D36A03-4821-4C01-9516-16F057F76613}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{483B1117-57E4-476C-B216-E3D20CC5506D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{48F8DD20-8F5E-4AEC-BD77-582A5B3B2CA3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{491F4A23-93E0-4F6B-A9D0-D0E470479AEC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{49E2D330-61C3-442D-A035-1391B5F9FD3F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4A27C35F-F868-493C-A792-2840B1BA66A1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4AD5A726-EBD2-4DE9-BFA6-515A236D3724}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4B4A4F67-CDE9-4CB8-B4A2-D7D3DBA5DBA5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4C20A0FE-B7E1-4D22-808F-DF24E44BEB21}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4CC1D210-1087-4731-8DD3-F753BF08ED44}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4D0A6B42-5828-43F6-9AAE-7C7397290689}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4D0CEA86-C4D0-40E3-82AC-DF8E4F02B30B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4DC094D8-45C3-4E8C-993E-07E877EF5960}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4E016747-850F-4A03-9997-A6375634B67B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4EE3C020-155A-4A5A-AAA4-32805004DEFE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4EE48FC4-8D5A-4539-A44E-6BBEED57DA6C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4F19DEE5-F4AC-41BB-ACF2-7E73FFE632B7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4F1D9C4E-4BFE-4339-9790-7573305CB168}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4F83B1C4-A7FC-444B-A16E-898140DE6004}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4F8B86D7-43BD-4A05-88D8-89841898045F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{4FE568AB-FE5E-4C40-AF43-9A31E8E37050}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{501943E4-0594-4AC2-8122-6C224CA32624}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{503A3E2E-0A4E-4AB5-A2B6-695E537B4EAF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{50CB3FC4-9BE5-42AF-BFA7-C42EFAB47311}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{50DBF75E-CCA5-45C2-94F4-6ED27A53B21A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{50F4EA6D-B6F5-4482-9CF6-667716F20E18}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{511823EB-FF03-4C49-87C5-0BFBE6584DB7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{512D0E49-8C1C-477A-99A7-4F615444C27E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{512F309B-F7D8-4977-BBFB-BF421AD1427D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{519EBADB-EB42-48A2-B58B-AA3E83205674}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{51A19B48-8026-4A92-9196-C50888B9DEF8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5212A6A5-157D-4067-81F3-FDE4DB8B196C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5256F2D6-A7C1-483F-932B-A6BFD767F159}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{52665C4C-1ED6-4BFA-9BCA-3BB572E95509}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{528AED2D-0958-44A4-B9E9-91FD532D6AA0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{52EB5271-6924-4FEC-949C-143E102AD505}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{52F05BFE-EB48-4A60-BE59-36D538E5661F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5371CB60-43B1-4F7D-83C4-EA5A486B2F24}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{53D3360F-3751-4F92-A22A-2E3921EDD85E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5510986A-91A8-45ED-A37F-DD718A0CA857}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5612178D-5D85-4732-A016-B3266A42F631}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5691C787-4D31-444A-839E-9C0CA91DBDFA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{56CDE8FF-ED23-4072-AA6B-9B0A4EC3C5AC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{57363FCF-B7BB-4F3B-BD82-6FFD7DA76C2F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5794BD49-5277-4F2D-8CB6-386F2E03C38F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{57B456B3-EF2A-4B2C-9079-424D2C8E481B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5801F874-18A5-4137-8CA6-8B48CDD6FF05}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{580B0A27-1619-43E3-9BEF-482581B15540}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{58F0124E-7F2C-42DB-9267-DFAAC467E59E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{58FE1DED-626F-4698-A14E-42477A15C002}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5953CD48-5433-4C70-BA38-EA754D46F4A6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5967ACF7-F030-48F3-812E-5B36C50495A4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5992B09D-71E9-4E26-BEEE-44B26AAA78DB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5A15D633-D593-4010-B2A7-2E9B6F5FC5CD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5A707C6A-8DD6-4B57-B7B2-A29AD121934C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5A809DBD-5152-4633-A024-058C6F4AF55D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5AB8D599-0BA6-414B-97A6-F8A5373CA837}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5B23A8F2-F14C-44B3-9466-16F430A7CDF2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5B38B110-A2DE-40AD-A3F2-2CB8B48D2A2B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5B7BB204-4BBF-46A1-825F-475A6FCB5A7E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5B83AFD0-E925-4636-86D7-92F3889C2769}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5BE9FDA4-1B44-4B11-BC69-A1B600F3968C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5C2AB0CE-3421-4152-840D-78C03673DABF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5C38700F-66BF-45E4-A919-B25462535C01}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5CA18EF7-5227-4A48-957B-6069F7D0A1F9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5CCB91A0-5473-4339-8C67-E253FD714359}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5CE166FE-A564-4614-9033-AA8D05DC0F57}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5D439350-A498-4EA5-93ED-FF9C47D5F32E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5D8EB532-164E-4941-A59C-18581F925287}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5DBD1BF3-7F2B-428F-80C1-B3B105BD908D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5DE3E445-CF2B-41A2-A67F-965145A79A48}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5E702320-C2B2-4E44-85B7-DF4AF9BA25DE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5EED7026-342D-4283-B43D-388E84ACECFE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5F117B38-D2C3-43E8-98B1-2C27AB4B8EF2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5F3ADCA4-3CCF-47B4-B634-57F176E82392}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5F63C132-E5E0-4B92-9290-200027E509E5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5FA03DF3-4F26-4098-A2E2-9682B5054044}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5FA6B2FC-5390-4171-9655-E4EC5C8C915F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{5FB6E212-EB2D-46D3-A94F-C7B817A82D2E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{604B8EC2-D0B5-4264-8D18-D26B99B482AB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{60D20F76-4DD5-48E0-9141-3BD4028EC124}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{60F0B21F-55B7-422B-8280-48EFD5A23501}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{60F33FDD-19E8-4A31-9350-0E6C4CA00631}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{611A87DD-4788-447B-AC60-30C08E1C08FC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{613B29AF-CACE-4F3F-BEA7-EB7F07C1843C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{616B17B3-BF3F-4DA9-A2E3-83C4C0FE5D29}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{61AD88AD-86C2-41BA-B73D-B61BEC686C30}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{61DC9400-F57A-4536-A69E-AC29E849D502}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{624BA8AF-8A9F-4ADD-A0AB-76D4793CBD94}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{62589A4E-02BD-463B-BEF2-67B069F0EE89}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6290C2B9-AA5C-40B6-9D8F-00ADCAF5283B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6317BAB7-FEAA-4C19-AC1A-1245D226EEDF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{63EA8539-234C-4719-9DA7-81FE567D23DD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{63FA8C0A-30ED-4542-8A69-AD23FFA254A1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{645A5127-4609-4C2F-949E-CEDD236C9832}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{647663EF-F88A-41E4-8518-94F818EF6106}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{64882712-DD40-4FAE-B832-20DB8CB27197}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{64B771E9-D6F6-44E5-A0E7-4FA366FA4DDC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{650A7C24-18A8-4EEE-8EEA-635A20C6A43B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6561A7E8-570F-44F1-A8E6-4E08C3040F08}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6620BAA6-B66A-45A0-B005-4E3D377071BE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{666BAC38-D0A1-434A-BBB6-989F67ED1063}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{667D8607-2DA8-4B22-9ECC-BB1A3BB16392}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{670299D0-7248-4381-B088-5385E22CC4BB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{67455767-7235-4C2E-9AD0-3BDE948166ED}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{676FF362-DC23-415A-8B35-47AFF0E6C09A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{67FF4B95-C8CC-4B1E-98CD-C891C63DEEEC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{68784133-22E3-416C-A023-D18700F392D5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6889250F-10CE-4337-9C3F-DB1C68BBBF2D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{692FBBDA-B187-4E68-854C-1CD22B2025BB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6962A8B0-5FB5-42A2-BC0F-8AF8FA6E20DC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{699B5E92-0662-485C-B549-92FF6C50361C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{69DFFAAD-C48C-4980-9EFB-1AF0CFA0BD6E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{69F5A7C1-0EBE-47FE-9DA0-38F853B6FB75}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6A2C128A-9BAA-4F5E-8EC0-7A38AFD64036}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6A74D79F-422D-4A7E-B6E9-66BE8348BEC7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6ABC13CE-560D-4973-9C48-231163E2C8E4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6AD18CEA-E812-4D8F-8C8B-FCC43808D785}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6B77041C-7CD9-474D-B7AD-77C4E7237EA8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6C0D0AF4-5E5C-4FED-9409-662DCF103BDA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6C828D35-3C49-4803-BEB9-EB827412B04E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6C8E59DD-1246-4DA5-8979-219F75383957}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6CE4B4B4-581B-4472-A98A-2AADB33D4AD8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6D310590-DC89-4515-9B41-18AA5142CB9D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6D615861-DA9E-40AB-9629-4C3A6DE9370F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6D6E322D-23F4-4727-A85D-C0C580547071}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6DCA26F6-E252-4309-AFDF-75665A602502}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6DD5F9F0-ADDE-4AD5-A227-340426A2F16F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6E285BBB-C21D-4DA1-87E1-8B4B10DB414C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6E635241-2B88-43DF-87A9-C539E152DAE0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6E647A48-D517-45D2-9C68-70E40E893E3D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6F53C1A7-F79B-4AE6-9A1E-F641C69BEC59}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6F5A40F8-11AA-404F-A6F1-B18AFE1EE9D8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{6F7BD10B-A1BD-4F07-8778-443ABA6CA626}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7094FA03-9011-4CB6-AD4C-27951DA04DAC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7101C0A9-2181-4640-ACE5-B8DAC18B0C16}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{71DA4274-FF17-4A84-B4C8-3D5F60B06DFD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{72BB61F7-0FC1-4E86-93A8-C8C2A8125E31}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{72D52096-7E55-49A5-8734-AC0EB389A1DD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{73FA05E0-6F94-4A9B-8A68-742598FE5358}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{744F31F7-4FBD-4E74-AECE-FD2FB64290BC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7453AF16-8C71-4356-8AEF-C1F1D441896B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{747D0765-0EFE-4AC3-9E5E-39B1F36C3B31}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{74962974-54DA-4312-8E0A-072E3EA47465}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{74D5FAA0-E9B1-4375-B4B5-FF28C250F2E8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{74DE6EFA-85B8-4EDE-9724-3BFFA4234769}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{751B3E7A-09EE-441F-B574-3F27CAD954D1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{758DC9C7-A062-4D3D-A8F3-955A469E8802}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local
 
\{75FD97A0-0203-4BB6-95B6-6A09098B8D04}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{76324E44-1A43-4D12-9EC7-0C2471B509EE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{76FD8D8F-4115-4CE6-993A-DD562F770275}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7739D29B-B148-4E5A-9909-071F47FB8E17}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{77513117-3D2E-4814-9D2F-43595524DE2F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{77862BF6-89E9-44D3-97B1-185AEDA8AC58}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{77B43BDF-26FE-4815-B3AD-76FB8C0AEA85}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{77C4ABA7-989E-484A-8EEE-908A3B976C42}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{77E3C4F1-D96C-4AD6-93BB-9E41FA1E6A14}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7878D533-1335-4731-8B33-81A01781235F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{78A50F83-33A2-4E33-A52B-8CE12C89077A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{79778167-C981-4448-A358-611204E3D83B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{797DBFBE-80CF-4D53-94E7-77CED052A164}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{79CAF231-1DCB-4937-907A-AE4F5DD42AF2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{79D304BF-303B-4C64-B1E4-EBF3311B0B97}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7A20BBFF-08E5-401E-99DB-D0C5D672346E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7A9B8AED-3F0A-4DC0-B899-F50B71BACF71}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7AC14672-0F33-45ED-8ABA-9CFB31A6F502}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7AE2D496-0C4F-471F-B99E-C08D5CE0349F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7B49931C-2E5E-4345-B172-56D0D38DADF0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7B5DBAB6-6123-40F4-BB23-9EE799FCA33E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7BC5517D-07AD-4D7A-8197-38A4E2E4F007}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7BEF0C55-BBB0-4653-A07D-7B5AF540C166}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7C6B98E1-0EF4-4695-93B0-8BE44F193FA0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7C6FE5A9-4F3C-482E-BE4E-CF504D3D25F1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7CD39B3C-0FCA-4D83-A90E-1C745669D1D6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7CEB80F9-4517-4F3B-9EAE-ACE83A8296D2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7D3B1CCC-BD41-4B71-993F-54D89221AAA7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7D45B3D5-29CB-4A92-8193-BEFCCE7ACBFC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7D69868E-C743-4CC7-96C4-E2A8B08DF9CC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7D7FCB26-019F-46C1-9AB1-DEAC25738697}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7DB2ECA7-7E50-4B35-B8F4-88C8327F0A89}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7DC4BD94-E9E4-451D-B5DC-9D61A23C814C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7DCDA262-13FA-435B-B705-716AD0EBB76B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7E1E4B76-9C15-4FB1-8F77-9985D7A7303A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7E375902-831B-4035-B0BF-EEEA8CCD71E3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7ED16FB9-731C-471E-936E-1BB4080CA5D7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7F0EF3B4-E60E-43C7-812F-236C24016052}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7F4566F3-6428-4E84-B9BA-3DE16B551409}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7F504463-CC76-4E48-B6B7-3A34506469FD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7F68E6E3-5795-47DE-AEBE-3196C04DB770}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7F7A9CC1-C870-4D8A-81F1-2FD0B0B3FDF6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7FB38080-C35D-45EC-B7D5-FFB92A36D3E2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{7FD6A239-4F2E-4B69-B487-ABE2DE477E69}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{80002CF9-6B6B-4B04-8B24-609952C69020}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{808CD345-ED7A-480B-BE6A-00F97F681DAF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8097A2D7-9B62-434E-A3FE-F4CC2B68AD4A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{809B9F60-210B-4B1B-9CE2-9CA3EF3F6BFD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{80A5E7AA-0557-4C65-AAFD-1AB148BDDB2F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{80E0E0E4-D340-44C7-8F2C-4BAE35229E84}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8149EA7A-1D56-4091-A4F9-ACD3495E50A5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{817E6F47-80E7-400F-82C9-5914038FBA84}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{81D05B47-6473-4925-8730-8F5DFDEBAF28}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{81D76155-68E1-43E0-AAB6-7F3AE3A29AC7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{81FA6BF0-5FAC-4798-94CC-D3D6AA6EF423}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8233B422-3800-4505-B13A-D5FBE4E334E6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{82857447-49FC-43E5-A7EF-096F7FD693B0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{829F3D83-2419-4CCA-9A98-967A234CC440}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{82C476AD-DC4F-4A46-BC45-31D5711FF263}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{835C212B-8C7A-4B15-9638-4FE61048517C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8374C6A5-366D-4982-A835-23AB07449B21}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8380F6F5-51E4-4647-B736-0EC61FF1C470}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{839AA9D0-B816-468C-B5BF-48C99132FBDA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{843841AB-F032-45B0-894B-B5183C2104AC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{84592ACB-19CF-4EA9-85AF-80EC544AB430}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{84D1583F-0A16-487E-9F83-AB7AD7C944AA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{85095369-7137-4077-8B4F-415248675040}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{85C44673-FFCA-41D4-AD99-51732C6A457C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{867BB54A-EC68-4C73-B8B0-7D8A00659091}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{86AD893F-7576-428C-9410-59BB88746F82}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{877A28D4-019D-4793-9348-B5F8F49EEF86}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{87C803BE-CB84-4A89-A828-338D0955B687}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{87DA8712-9B1D-4FB9-BE0D-AB44A8AC33AC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{87F54F39-95F7-4DED-A94D-6815429074D4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{887D6D3F-7E18-48D0-A56B-001C212DF0FB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{888B0CBB-E7CD-49ED-9DFA-A46D9895FDAE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{88C3DB30-1EA3-4243-A99F-95450F867F16}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{88D70205-2B70-4941-BB01-E03FC56C4F00}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{899601EE-CC81-4BFD-B226-ED4C27DD9BDE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8A0A5B98-F1ED-47DD-AE07-326CB9B16E55}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8AA39E45-BCF3-4BEE-AACD-D0DDDADA9739}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8ABA7772-DB65-402D-8DD1-58800FE7406E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8B09D520-270D-4936-93D1-5BBF3C3F879B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8B111D66-6C12-48DA-AE1F-604C09139DB2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8B31394C-498A-41A1-8A36-CFBE7F5E57A7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8B59C032-7A44-407C-A529-6262087FF4B8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8B699EDA-3758-442E-9010-7BCDF8E6EAE9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8BB835AE-866A-4D4B-A098-F6F20C178AEE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8BB8B2F3-BF8E-4B19-AAE4-1B9AE533FC33}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8C1FE1AE-E94A-43DD-8ABA-7B91231855AA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8C274AAA-0EAB-43D4-8BD9-ABA48C6D8B54}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8C560D6A-D145-459C-8EB1-B12ECD5ED706}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8C765F15-61F5-412C-A486-CCE117CEE7BE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8CA06E5C-D19C-42E9-B3C8-C9BB9FEF78A7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8CC71E1A-1D29-4E20-B766-5B78C7859A37}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8CEAD3D7-BBE5-411B-A2B0-9D2360722898}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8CF5C308-2586-4C86-B0BE-2CB01A9E0B8D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8D6664CE-0719-4021-92B8-66E6DD7521EA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8D6C817E-1F09-4C9A-8157-36A1115BA8EE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8DB5737E-0EC5-4FEF-A3D8-86EFB4FE25C7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8E07EA90-E007-437C-83D7-1AACE8F67735}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{8E0B8489-26B8-41F7-B050-0E980018B1E4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{90135788-61F0-465C-B256-D0AAA68E2045}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9013A259-9277-42CC-8884-26C58113E0C4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{902E458D-8A39-4911-A915-8CD65FF6F7C6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{91CAE940-5B62-4524-B216-E32014ABA635}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{91F636DB-6A5E-4F4C-AAED-1FB56BC41EE6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9207CE31-8079-4C5A-BBA4-E950B2AB8D73}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{920D6BAB-D2F2-4BFF-86E6-BC12B4CEC148}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{925078FB-5DF4-4AB2-813E-3D24696267E4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{926471E8-1063-4091-B624-EFD3A0811EE2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{941A4161-647B-4C39-A423-B0AC29881674}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{943FD0F1-C3A9-413E-A79E-AC516E13A5B1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{94A02616-26FA-4902-90A7-354CD590CC22}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{94B27A23-6C91-4121-ABB7-73946A74CD44}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{94F70003-7D3F-45D1-831A-4AB11FFAE8A2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{95144679-007F-4002-BBE8-95B84465279C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9547047F-4EF7-4C85-BDA1-782FCF9D5133}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{957A3AFA-512E-4A75-8FB8-2024F6A41191}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{95EED6B2-26F7-4C39-920C-C264D3293982}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9698618F-24CB-4B4B-B95E-AD7F283AA225}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{96D99828-41C6-420B-B533-34D14A4DDB9B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{97210C4A-BFF7-4D3B-B7E5-ACF04433BFB5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9728EB58-9EF4-4F5F-BCDD-8AC893B2FF90}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{973878EE-2E30-4E6B-8323-A63AF276BB76}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9797ACBD-7F64-4F0D-A1A0-84DD953F848E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{97DB2419-5565-41A3-AADC-272978E596B1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{98D76B0B-AFBF-469B-A7E3-AB90F2D65040}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{98FC75CD-A614-4ADD-9A34-0B451907E981}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{990B65D2-95F3-4329-93D7-3CE8A31072D0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{990DBAA6-F572-4EE3-9999-A123520D3B37}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{995794ED-2542-4C19-9332-EAFFC9F9F700}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{99658E38-AC05-4C6E-B8C0-20499E216937}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{99983269-EBF8-4C27-BE30-4B5B6BEBEC9C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{99C6023B-04DD-4B1D-B080-DCC3B70FD921}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9A3576A2-7F66-4A45-B424-EB1940F41426}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9B760B6E-B412-4391-9A3B-1B845BF63AB3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9B9FE14D-D7AB-4C5C-8D18-986A2993C150}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9C21287D-E306-4986-A84A-66817712738E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9C3ACBCC-3BF2-4409-91EA-29B48A0F5345}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9C4B9718-D877-4EB9-855E-DBA4D130608D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9C610287-0C18-40B0-BE32-600523D0FA41}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9C769DF9-D0C6-46A4-8090-40FD368484E4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9CC5A109-290D-4E39-9F94-808237C24501}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9D1E57FB-C82A-4552-AC16-7AB5155DB6AF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9D5550CD-9F17-4A06-9F8C-93C561107B20}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9DB02145-9F1F-49FC-B7DF-F896C26AA50A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9DC0BF68-C657-48F7-BC01-6D690C0A811B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9E77BE28-974D-47FD-9BF7-8087AE5EB66F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9E7E2A6D-9995-4970-8DD0-36F4B0ED6D2E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9EB6A3EE-534F-4992-B0EB-5EAA8EE836B1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9F241BB3-CF1A-4F2F-909D-B8CDE6728311}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9F3EA4A9-D18D-43C4-81DC-47E63299CB9A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9FA846B3-8280-4EA2-AA26-A269897C6738}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{9FBF1647-E2A4-4158-810F-A4E46C9BC9CE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A031D77E-AEB4-4901-9EF7-FADD806D25F8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A0413B8E-C1CA-4771-96DD-078E613DACD8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A078A6B7-56E3-4A32-8A67-651870092FF9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A0FD3E87-3247-4E87-8691-6A00497B080E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A1222C58-5BF4-4325-A607-C1C5F3910CF3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A1237E20-4F69-48FC-9C6F-7C0AC513A098}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A19DE035-CD70-4657-8CC5-5A4253060F3A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A237AA5B-6E08-4E25-BC3B-79B7A8665DA5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A2491FC6-0742-4DBD-A647-E54061E3B706}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A2DB27A2-323B-48FF-8771-3D226FEB8C14}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A3704BA0-3050-4A7F-BB5A-E62A47F9F17A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A39E0C1A-B42E-4DA3-8C84-56FEAC2C0DBA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A42B55EB-0B1B-45CA-B124-1E5FCCF96E92}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A4527F17-1997-4376-8941-88A2CC542110}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A4A6FD7D-9332-4EC8-8913-B9EC9BEC6710}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A4DE36DB-1B07-445E-8511-261C44B8444C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A51931AF-A477-45F3-ADAD-F94BA7A13B00}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A5654EC5-9B83-4B71-B5A0-D645B467C4C9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A56B5912-3F40-4E92-BFEA-DE5700833FF7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A57B4340-791A-4C4E-86CB-093C11D740CC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A5816F3F-D47F-42AA-9467-5FA9C03E43A9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A62C352E-419C-4CCE-9371-2DD94511DB14}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A62EF4E8-E5A0-4E1B-BAB2-9D08CB56BEEF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A62F0D54-244D-462B-A7E8-1B2A91AA170A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A6543044-B50F-4004-B81D-C15EE41C53AE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A663D6B6-2AD9-4952-BAF6-3A30ACC59427}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A69485A9-4625-4F5A-A7D1-AF6FC947F944}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A6CD120A-7672-490E-8BDB-31EB6D6BD643}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A70095C1-247F-42AB-978F-6EC9994BDFBD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A715D33D-A3D0-414E-8957-33FE5B97F6C7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A752D1B2-29E9-4DCE-8C3B-284D804E9C9D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A7DDBD38-C291-423B-B54E-20127472809E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A87AE436-14A0-464D-9D24-A0B949890FD4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A882E4A2-E207-4C2E-AD2D-06C3A9A837BD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A896BABC-7A49-4BEC-B104-BAEA9BAFEED2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A8BF4805-B0A0-421E-84B8-CC3373A4E886}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A8DE846D-8F7B-4EB8-8492-3C52740B5C11}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A8FEE577-232D-4F8F-8BC8-7AD4C3CD6D95}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A92748EE-CD3E-4A4E-A765-BC42619EE884}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A9758DEB-1DEC-42C6-B47D-1DA9E42B3FBC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A983679C-8A22-436A-8175-D3DEBE202B98}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A9C6A3DF-7D8F-409B-AD4F-44AA741922E8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{A9C74BC9-66BC-4671-9A54-5C1C5E764FDE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AA769C97-A0BD-493A-9331-67B035DB6024}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AB0F3B47-BEE0-4428-9A62-6C47D54A7F0E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AB22E8DF-48DF-4327-8741-3E9F05309EB7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AB6E07B8-308E-44A3-80E4-C3CB3464C489}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{ABC37C7F-8923-469D-8C83-69E3FCC33D23}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AC48970F-D06E-43BF-A409-F71CF7A12DB5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AD95474E-9C57-4CC5-8271-FE782B98B47C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{ADAAB24F-AF0E-47E6-809B-4330C62FF517}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AE1353F5-7C2B-469A-A7A8-5531BA75AEAB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AE9C63F6-7A8E-4221-9185-F315EC85DB69}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AEB60525-BE55-40CD-B246-2905A1BC9C1F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AECA0AF2-D099-4AC3-BCAA-D00485208973}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AF1815F2-15C2-4C43-8BEA-CCDB27676D0C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AF1FC2C1-133B-45F5-AD1D-D27D0A9D906A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{AFC3F4F9-7A13-4D59-B564-B5056C437F2D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B01520FB-3BFC-4A0D-A0AC-99A52AA4B4F6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B02A2771-B952-4B74-B172-2E881F6223FA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B032B0AA-8116-4CF2-864D-2CD246100C2F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B11057E9-24C4-4610-90C2-831CD0830EB9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B132476B-6CA8-4E5C-AF18-E0367485BDD0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B14B874F-5A52-4F0F-A616-31E8413A3A00}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B1702A32-3522-485D-933D-3C610508A03F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B1E13CC2-AA03-4CA5-A1B9-80F3B634FCC7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B2D6F637-A6FC-4C20-9FED-11FCDC08F060}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B3497DFE-DB53-4EA6-91BB-0B6A0964E4FF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B4171662-D5AC-4D68-AB3B-EED31FC74C29}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B45A2D32-685F-493C-975A-114F9E7494D0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B464A796-0ED7-4780-9A5D-C077E6192746}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B4685F2A-187B-4BF4-BEDD-452C3127E40C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B49E7B5C-4D97-4385-902E-FD08643D2649}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B4B25660-6394-4D3C-8107-096FE7144C19}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B59C5DD8-34C0-406E-B15D-A8C0ED4247F4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B5D9A954-6284-44CD-98CD-8481E0CE1D8C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B5DBA7F2-75F9-46FC-8A3F-B112C98AF4E3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B619CC17-6BCB-452F-8FB1-2A4AFB7EAD01}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B6556D6B-6C02-4E96-AE8C-B5320DDADEE7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B690CF78-9625-40A5-AFA9-1BE4B718D2D4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B6A189A3-9D4A-446B-A192-DC2BAEA2EF2C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B6F82F97-A5C2-474E-8F03-B23FD2309FFE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B73E21C3-7694-4017-A09A-D5E1EC7CC6B4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B76C9468-C2EE-46CD-BEB9-E0A4F8C2D41F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B7ACC374-68F5-4839-BEE5-306FB6E77645}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B849CA0D-84A9-4FD9-8505-71351B9352B2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B85567DB-4D11-497F-A1E9-442F1BE581AD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B876539F-C573-4127-ABF3-4F632D5C50F3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B889F41F-C5C6-4893-982C-97795E6D38C0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B8B6E710-BB03-47EC-AA26-F6B5002CBF11}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B8E0F95D-B402-4749-BA0C-91F010B2FFFA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B91F780E-8784-4230-B549-2F934EE48B43}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{B9AC985C-518E-4F3C-9E0A-66D389474A09}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BA301091-1B7F-41B5-8DB1-21F299C5BC04}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BADD2980-380E-4F28-A2A9-4BCCBF3AD441}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BB5F7ACC-DFF2-4893-9F24-D069FF44411D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BB84C149-EA21-4CAB-955E-60640F331D1E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BBA83B7C-CF9C-413A-A027-17E9A787C22D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BBC8107D-9A10-4420-BC88-D41885D01141}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BC17F5DE-7321-4CEB-BD24-3FD85B54EF2F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BC386AA4-5675-44EF-A0BF-C00A5701C345}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BC4A9087-1316-4652-80D4-43490B8187AD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BC7C2E7B-981B-483F-ACB1-44D6D0A077AF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BCA89A5D-B143-4DB1-9807-475A40AF2ED7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BCE0F588-BE1C-42EE-B0AB-2DD4D0F47F63}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BD094A31-5A81-4214-937F-7DC7F98CFAA5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BD0EE719-66A6-4B73-9D20-610D01975341}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BDE92457-BA47-4210-8DBA-FA1DE6FFCFBF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BDF9270A-30E3-40A8-8C4C-F1906DB81D3C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BE113322-02B7-403E-BC81-2A9FBE04C68B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BE1CC211-5596-4B35-8E2C-4DFE55ABD5CB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BEC76CDD-DBFB-4CD0-8067-BD82D06BC774}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BF316F46-4E12-4CB2-B0B2-42F0904604A6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{BF610311-D92A-421A-B82C-48562299871B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C017A5FA-1DDC-4B97-8864-C2A315C4D66C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C04AFA70-469C-4EC9-BE70-6AF33748076D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C07EA31F-71BD-49C7-B6D1-4D8D6C7420C5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C1241EF3-1414-415E-8252-CFABB24ED376}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C1800DF2-0215-4A2E-803A-55E717E01B22}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C1B95696-F101-4CDE-9235-3F6AFF19C54B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C2AE0C98-E2B5-49DD-AAC5-C38D6439E426}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C2B9E97D-E5BE-4AFE-9C15-051BA869079F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C2C24D96-0683-4CB5-9891-396EC4C9601B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C320F092-C325-44D5-A025-A49506C88499}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C335E250-1239-435C-944B-C1B18922D211}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C39A8708-BD5C-4AC3-B3D5-B653ADAFC7B5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C39D1223-6359-45C0-8CEA-F545B65BC369}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C3E3ECB2-AA11-489D-B3B9-7C80FFADE0DE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C4CAD145-1846-4A08-B00C-48BE2DF24908}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C4CED3FC-EFE6-472B-A98B-7CB8B774E2A1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C50617EE-2659-4B3E-BBE0-121084E1B1C6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C5BBB2A4-BFF5-45F7-BBD3-B14450694B32}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C5BC8F5F-FA5F-4CB9-B73A-221F2775AB2C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C63FAB8F-1A87-469D-959D-4702D62530AD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C6520479-03E2-4C15-997E-39E1960AFA79}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C68A3644-E48D-4860-A955-0A2F65E080DC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C68E1DCA-202A-4630-8D15-1AB924610CE8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C6B610E5-6C2E-446B-896E-E2DC5DF72972}
 
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C7145337-26C9-4EE6-8165-72B1488255AC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C74D11CF-227B-4E73-A782-C71F979A4103}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C767432C-8064-4F7E-936E-EDF7CB69A420}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C78D759F-781D-46EC-9A9B-0175A6D7D791}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C79662D3-04EC-4A2B-A6E4-CF3D569DE364}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C7AE011D-C9D2-4528-AC7F-BE018779CA97}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C8277BB7-17BD-4809-A9C8-1B5F3C97DBCE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C82E9A04-5BEE-4B36-B1BB-3FA8459837C6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C8642830-E63D-4D96-A78E-68F9FB8E05C1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C89AA1D8-9883-4D61-B361-188E0FD3679B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C8AC44D7-F8BE-4806-B9BB-91E16E1CA637}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C8D0F1D1-358C-4ED4-B189-2D86A99305D2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C933E56A-C4D7-4E75-AE56-B5350737B9D8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C9643175-723A-4909-90C9-5400D3AD5770}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C9670504-4D8B-4D8F-896D-EBDA5B97020E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C97EC0EE-20CF-47CE-AE1A-5C3430C7B377}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C9902CF8-FC1D-4EED-93ED-83D6E2FCE1DD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C9AA5EFA-B23E-4BC7-8AE4-1B997A54F6CD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{C9BF4371-195A-4579-8592-D97FD05D43C1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CA7A22C0-5841-40F4-BB64-001D3548F11B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CACC7DB4-89BE-4A5E-910B-DB93F90A7107}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CB95CB84-735B-474E-B576-A0AE2BE25E56}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CBF196FE-8F69-4EA3-B588-17056E78179D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CC8B9287-0176-4B5D-906F-95496986F51F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CCF958F9-6FB4-47A9-9F9E-D4E29EEA3479}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CCFFEDD0-6CC7-4BEB-B2CC-0A3F4BD9AF9C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CD837DDF-E208-4C56-A478-B8042CE973A8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CE8D7F58-F05F-4007-99BE-DFCA7E608926}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CF04921C-E12B-400D-9CDD-8866EA84F1E7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CF155544-3E11-4A6E-8C1D-F5EE073C171A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CF58EDFA-6E33-4806-8E07-B168AA3524BE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CF746D13-2D52-4B40-B445-BEC949C9D73A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CF93BED0-54C3-4FCF-918E-9E15C9BA088F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CF9455FC-74D2-468C-A172-D58AA158FD29}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{CFC5CDA3-6533-4465-9782-C8EC4EF98540}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D04D556A-7A68-48B7-9836-A7832DEC39BC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D0926C58-8D2C-4043-A75F-0E9FCCD0F502}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D09D0D07-1A2D-410C-90F3-5CB3D55E98D4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D0A6844F-C281-4885-87C1-1D5DBE43B7A7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D165CB93-8B30-4D11-B311-771C96FCED5E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D17188BA-291E-4C29-BD0E-26AC995A0D3C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D2103062-DFB2-4ADA-97E1-7D8FA5EB73C8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D2758E7B-9CE4-4F5D-B09E-AB982C71CAFD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D28AE676-780F-4B8F-9336-0AD153A61389}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D2A15BCD-BDC8-4900-B374-381050458A42}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D2E49650-8EF0-4065-8EA0-D0DF25491B34}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D2FEBF5D-0691-4BEA-A844-464F982BB35E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D3387CFF-AAC7-4AD6-9583-C01BEB084A9F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D3A5C377-DBC8-4BE2-8154-F6415128403B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D3D97C7F-421E-48DD-BB57-5E119AC907BE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D468BFEE-769A-44EE-91E5-3D24B20B3935}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D5761469-9060-48E0-AB9C-405302DB5C50}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D5EFFC16-2F25-4DBF-BB7A-10EB94296450}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D5FDA0AA-43C2-4743-B973-A13338C2DD62}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D66869CE-594E-416B-B30C-2E69F1509C54}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D66FFE8F-EF2A-4114-ADEE-9F1EC4EDEEF5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D6BAE460-FFFD-43B5-B80B-F30EC5A8FD62}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D6D38E6E-D99C-4333-A789-211F1A38E96B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D719CE3D-8595-4448-A929-D32EF35E72A6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D7823A3A-74A8-4764-8A2D-C2E24ECAFE99}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D7BF4B9A-1B63-4999-A561-4B98E930B323}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D91B57BE-4130-46B0-B31A-D204898426F6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D975C001-CE7D-4594-8E9F-B66C00C1772C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D9B700DA-C18D-4779-BF81-BB268ABF35D3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D9BDA740-32D0-4892-BEEC-4C9E289ECFCF}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{D9EF49A4-4E8C-4A15-B24C-C79EA427EFF3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DA1D0FA4-717C-4007-AB30-D0B91D870D72}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DA3B9A3C-BA08-46D4-AB2D-7913D2F36603}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DA4CA89D-DDED-43C9-9021-01E50B462E6C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DA7E7793-3140-4E08-BB96-D2A64516C161}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DADA1E65-D9FD-4F31-A1C4-8185A68914CB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DAE8AB1E-7A39-41B5-858E-AB89BF90ED28}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DB18173D-E330-4AFF-9F06-E2EF6B2BB8B4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DB4C5124-E1A0-4DFF-9123-3A5A86877757}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DB53EAAB-123A-4DD8-846A-BDCB2C3F6B68}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DD0C5E94-C8F6-4A4F-99F4-2BBE1D270A78}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DD748D02-BF29-4BAF-83C5-40D7B5C4C578}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DE1B60FE-A258-4227-8F1C-A7359EA5C835}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DEA3CACE-C32C-4D48-9457-AF82C8E4D872}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DF7A6BEA-465D-416E-B071-A7C1B1E98CA4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{DFFDE8C9-73BF-4D28-BCF5-B65909138A1B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E01512FF-562C-4FAB-A3C5-9436A15883DC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E06BA1EB-580C-4ED7-A012-293ED99B2129}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E13213EC-A64B-471F-B25F-BBBA29D9765B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E1394739-7139-4CE2-89AF-94BECFDB1009}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E145EB61-1318-4CD8-A000-716C3853EFF7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E162C1E1-2A13-4944-A21F-A53BFFB620EC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E16763CB-7E0E-4B64-B5D6-36175F1867F5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E2173010-C97E-452F-8FD4-252995F6C6AD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E251736A-A406-43FC-8834-A32C739A2235}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E25AAF1D-3539-4A15-906E-61D1184C06B7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E2AE24EC-8B44-4408-9A72-927E606D5EFD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E2C4C806-5AF5-421A-A1AE-AB1465ED5184}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E2DE2A72-671F-4AC3-BF12-C65B82AD52ED}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E33A99AB-A1FA-4E21-BBF4-785C6754822D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E404D30F-D910-41AE-8C6B-00742D130BD8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E458174D-F343-4687-92C9-83AD5D168997}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E4EDF60F-CC1B-4ACE-8AF9-C502DD8D9E15}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E50A636C-99C2-4D1C-B4AD-4DA619C9222C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E63D8992-FA43-40A4-9ABF-D6F5748049C3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E67A5FFD-0D34-4C4D-AF69-C6C74C9A170E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E693EC0E-870D-45BE-8839-901891971AF0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E6B6ED99-9B0D-4830-8132-B9EE9ADB4540}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E72C4CE3-D3FA-4D63-A05C-7E75F4888BE5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E74D795C-DCF1-4965-8A97-F7F7D7E9285B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E7A93D40-D354-4C85-9214-74187CC28D89}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E7D8E50B-95C4-4A2D-964C-7C92841EBD5B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E838785B-A765-4DF1-A395-0814C29483FD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E89CA17C-C06B-499C-8416-94CCA4E7B027}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E94FF6DB-2176-471E-893A-34025B118BD8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E951DC59-66AB-475F-A56F-AFB1B46210C7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{E9DC8943-6DBB-4008-8C13-65D984490811}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EA71E650-EE1E-49EC-9D62-40F2CFA831AB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EA83F6A5-73A3-44DB-8B32-C3C530450EE7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EAAA8333-66F2-4E6A-9A71-44809DB3B6A3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EAC85078-C81C-452C-B83D-5CA64302313F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EAE5D6CD-A8AA-40EC-899F-9D7CA9BD1699}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EAFAEE7F-9123-49D7-9473-0CC9B2F7DFD7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EB3A9033-9B3F-4748-AF6F-519513C87A0A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EB544EFB-59C8-4AE2-B541-AA9FFF9139FD}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EB6CE284-BFC0-468C-ABE3-C54341296549}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EBB9FC7B-8594-45F0-917C-6D95AD2242B0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EC1F4A59-5EDF-4A03-9B8E-38E84BBAA2FE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EC4649F0-DB21-4F27-B0C4-E1372F48F8DC}

Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EC7074CC-3A48-4CFB-AFD9-32E2AA19F468}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EC990C7D-F0E4-471D-BC95-0BA04CA04ECA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{ECA45D9E-87BD-442D-919E-E4CC609BF7E9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{ECBF0899-33BE-45F7-970B-BD9C71D587C8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{ED9EDC3F-15D4-4267-B3AA-77E9212DB8E1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EDABB380-82CA-4089-8C55-53AB652688E0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EDFE01A9-98C3-4754-AF32-219ADB027431}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EE1F9D37-DF13-4A04-A24A-2C66C32A5443}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EE68B3CB-A9E8-468E-8215-E3C26D69F867}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EE88E2B7-DA4A-4D24-B861-03EDC869CD59}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EEA5A091-A286-4B7D-A0BE-B0475698F001}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EEE71DD6-C5AA-4BF7-81D7-54B1EE90A445}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EF102441-167C-40B6-93F8-D2F4F83ACDCB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EF27F213-98FC-4C80-A1F8-683D021A9A58}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{EFD95085-57ED-40C5-99A5-761C2703B4C9}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F02AA267-3415-486E-B76C-286D1545E9BC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F040B00A-603F-406E-B2E1-F064CF1B1B97}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F0AD82A8-3372-464D-931B-1E170E3D029F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F0C3B0CC-4981-4A50-9A66-0B6DD4F35295}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F0D4225A-2C29-4ECD-BCE2-3353F31D6846}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F11FB872-5153-4437-9CFA-0048CDBB40E3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F170E6EA-B2FD-4B3D-B56B-6B0CA11EA5D8}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F17B7477-96E4-496D-B7CD-63B034D6A358}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F2CF00F3-C35A-42FF-8836-C627759EBD65}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F2E2C6D5-8833-408B-B6A8-87129AB8F4EA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F2F52561-1F6A-48BA-941E-02E5F68CF851}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F2FC5C7B-6E83-4895-A8CB-7CBB0D1859F7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F323C882-23FC-449E-AF1F-83C2CB45F374}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F33B3421-12A9-46AD-989D-8249AD4A2880}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F384D4E0-C548-44F2-A305-8ADEE1B40326}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F3B70FEA-23C3-45F7-86BC-672C498185BC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F3C8ED67-D19B-4392-9C9D-EB7603BBCC2C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F3DE271B-B7D2-4062-BA55-078F7B53222D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F3E196DB-4259-477C-850F-6ACBEAFAA85F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F40B2748-7895-4B48-AEDE-18E0AA6DDBEA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F44698F0-983D-4FCE-B880-457A0FB03C17}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F477381C-4723-4460-8165-D23AA8169443}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F4924300-027F-47FD-B4F5-5043B2F35C01}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F498A534-E9CB-43F7-85DC-B650FF4A21D3}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F5259D36-848F-4B3E-9968-D9F393442C7E}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F57D384A-551F-4713-8705-FAD1A54A3728}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F593926A-D811-4BED-A647-168345E6336D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F5BACADA-01CF-4DED-AD39-829B343CD1DC}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F663396B-B01F-4903-80FE-8CFA3D4F250F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F6F7C58B-0B6E-4389-9F2A-4E08D7B292FB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F70F09D1-7BEA-4147-AD12-8959971495B6}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F72F50BB-EBE6-4864-9EA4-8D8CD21BEBC2}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F7D4C1E5-0369-4D82-B767-1DF11596CD5B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F7DC849C-F292-4988-9634-79C4FA7171E0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F8363E2E-37DA-4685-BFC4-0568CB035C4F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F861BADC-E645-41C3-97CB-0610A47F7F16}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F86D0488-DB97-4FE5-B17D-1C04608DC280}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F900EF3C-1715-4A7A-8598-2729A2050558}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F92907E4-FF48-4173-8988-2DC98A39668D}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F9407D57-1238-4A2B-9CFB-4A3C023220DB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F95BC9FC-DFB5-4B35-899F-D4BF3A78E356}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F9AE579A-AF20-40A3-8555-9C07BE336FF4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F9C2D04C-8FAA-4B57-A35E-C82907504471}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{F9E46BD4-28F7-4378-9EAD-7585A40F0F0B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FA3C1DCD-75E6-4CB0-AD96-DD838B4FB38A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FAF98C27-3413-4CCD-86A6-26BEC138A576}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FB0C5517-E438-4324-9FE3-AA57C69F56BE}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FB33B148-8B89-4040-B391-580A4E7B3E66}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FB4A84A0-6753-4E16-80F9-C3C251D4ED7F}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FB60C6B2-A3DD-44C2-AC0D-1B2BB2CA77E4}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FBB22B01-68E7-4879-BDDE-E165FDD73A86}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FBBB059F-056E-40DC-B976-13EEE97AC4D7}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FBC5094A-86BB-408F-94C5-DB603EFAAEF1}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FBD6BD38-6296-4A99-9AC6-72F0A7EFC9B0}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FC11D8B3-4EA5-4ED6-BFE8-600C1A594BFA}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FCE54F9F-A469-4622-8CD4-BE328A6D3924}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FD27C23D-7B88-4EFF-B2A6-773B8E653473}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FD282F92-9A59-45FA-A1DF-9ADBD3E49D87}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FDA554B9-7E8D-455D-89F6-895E3263CCB5}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FDB084AE-6BB9-4C1F-805E-C36117B5E796}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FDC29672-0A68-4D43-BF2C-5950E8B6985B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FDCDA886-9BB3-4D3D-AAED-9BB657A5BC28}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FE464C21-76E4-48C3-A2B3-ACF511C45B5B}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FE7C292E-2517-4A1E-AD32-EBD339862B04}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FE90C840-8252-4A72-8356-C37CCC877CBB}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FEA36B96-B32C-48FE-A835-E06D0377373C}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FF309964-0608-4087-B95E-C89EA0F91805}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FFA0C21B-8818-4B39-B473-24125B27189A}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FFF1140A-0874-4944-8EB4-979D08863B06}
Successfully deleted: [Empty Folder] C:\Users\owner\appdata\local\{FFFAA574-5A4C-4010-AADC-8E06DD41B46D}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Successfully deleted: [Registry Value] HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions\\{1266764d-fc4f-4fa7-b63b-884d53b1680f}
Emptied folder: C:\Users\owner\AppData\Roaming\mozilla\firefox\profiles\d6sngtg4.default\minidumps [437 files]



~~~ Chrome

Successfully deleted: [Folder] C:\Users\owner\appdata\local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Successfully deleted: [Folder] C:\Users\owner\appdata\local\Google\Chrome\User Data\Default\Extensions\jpnbdefcbnoefmmcpelplabbkfmfhlho



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02/12/2013 at 22:14:09.85
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
OTL logfile created on: 12/2/2013 10:34:02 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\owner\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16736)
Locale: 00000409 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

3.87 Gb Total Physical Memory | 2.03 Gb Available Physical Memory | 52.59% Memory free
7.73 Gb Paging File | 5.45 Gb Available in Paging File | 70.54% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 686.84 Gb Total Space | 536.15 Gb Free Space | 78.06% Space Free | Partition Type: NTFS
Drive D: | 11.70 Gb Total Space | 1.50 Gb Free Space | 12.78% Space Free | Partition Type: NTFS

Computer Name: OWNER-HP | User Name: owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/12/02 22:33:24 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\owner\Downloads\OTL.exe
PRC - [2013/10/30 19:25:56 | 000,566,696 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe
PRC - [2013/10/30 19:25:54 | 001,820,584 | ---- | M] (Valve Corporation) -- C:\Program Files (x86)\Steam\Steam.exe
PRC - [2013/10/09 09:58:16 | 003,275,136 | ---- | M] (Skype Technologies S.A.) -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
PRC - [2013/05/25 00:47:30 | 027,776,968 | ---- | M] (Dropbox, Inc.) -- C:\Users\owner\AppData\Roaming\Dropbox\bin\Dropbox.exe
PRC - [2013/05/21 04:44:22 | 000,144,368 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\ccsvchst.exe
PRC - [2013/05/10 07:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013/04/04 13:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2013/04/04 13:50:32 | 000,532,040 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2013/04/04 13:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
PRC - [2012/07/14 14:21:55 | 001,192,664 | ---- | M] () -- C:\Users\owner\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
PRC - [2012/04/09 20:25:01 | 000,296,056 | ---- | M] (RealNetworks, Inc.) -- C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
PRC - [2011/06/01 12:44:54 | 002,337,144 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe
PRC - [2011/05/27 19:44:10 | 000,075,136 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2010/01/25 19:00:00 | 000,514,232 | ---- | M] (EasyBits Software AS) -- C:\Windows\SysWOW64\ezSharedSvcHost.exe
PRC - [2010/01/15 19:41:30 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2010/01/15 19:41:28 | 000,284,696 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
PRC - [2009/05/08 23:39:48 | 002,068,992 | ---- | M] (Hewlett-Packard) -- C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\BATINDICATOR.exe
PRC - [2009/05/08 23:11:00 | 002,068,992 | ---- | M] (Hewlett-Packard) -- C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\CNYHKEY.exe
PRC - [2009/02/28 02:13:04 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\ModLEDKey.exe
PRC - [2008/11/20 17:47:28 | 000,062,768 | ---- | M] (Hewlett-Packard) -- C:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe
PRC - [2007/12/10 15:55:26 | 000,323,584 | ---- | M] (PixArt Imaging Incorporation) -- C:\Windows\PixArt\PAC7302\Monitor.exe


========== Modules (No Company Name) ==========

MOD - [2013/10/30 19:25:56 | 001,123,240 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\chromehtml.dll
MOD - [2013/10/24 17:45:32 | 000,691,200 | ---- | M] () -- C:\Program Files (x86)\Steam\SDL2.dll
MOD - [2013/10/23 20:07:26 | 020,625,832 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\libcef.dll
MOD - [2013/10/09 02:38:30 | 014,340,096 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\bcf51dc88597d0835c819a2d5a755b74\PresentationFramework.ni.dll
MOD - [2013/10/09 02:38:19 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ef0a534be135cd8f0d99d938d8b1814a\System.Windows.Forms.ni.dll
MOD - [2013/10/09 02:38:13 | 012,238,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\51478a61dbd40488e320a0061e23c4df\PresentationCore.ni.dll
MOD - [2013/10/09 02:38:05 | 003,348,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\4eef5a3a4d0ed6d6fd882947a70df530\WindowsBase.ni.dll
MOD - [2013/10/09 02:38:02 | 000,978,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\29f3ae8d313e62b4daed1107ccd29f9f\System.Configuration.ni.dll
MOD - [2013/09/12 02:01:44 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\d473c19e69818875b9c739cad8f386a5\System.Runtime.Remoting.ni.dll
MOD - [2013/08/15 02:43:41 | 001,051,136 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\9a1bc983c28c695729b3e46acdc6933e\System.Management.ni.dll
MOD - [2013/08/15 02:30:13 | 006,611,456 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\7fe56042c80a34ac84a42d3c774b428f\System.Data.ni.dll
MOD - [2013/08/15 02:29:49 | 001,593,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5aa44bce7933e4de09d935848f868a4b\System.Drawing.ni.dll
MOD - [2013/08/15 02:29:33 | 005,464,064 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\09db78d6068543df01862a023aca785a\System.Xml.ni.dll
MOD - [2013/08/15 02:29:23 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\5d22a30e587e2cac106b81fb351e7c08\System.ni.dll
MOD - [2013/07/11 02:35:51 | 000,368,128 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\a2920ed81e097f8551231a9350697bbd\PresentationFramework.Aero.ni.dll
MOD - [2013/07/11 02:34:47 | 011,499,520 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9a6c1b7af18b4d5a91dc7f8d6617522f\mscorlib.ni.dll
MOD - [2013/06/14 23:49:12 | 001,100,800 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\avcodec-53.dll
MOD - [2013/06/14 23:49:12 | 000,192,000 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\avformat-53.dll
MOD - [2013/06/14 23:49:12 | 000,124,416 | ---- | M] () -- C:\Program Files (x86)\Steam\bin\avutil-51.dll
MOD - [2013/03/13 20:48:52 | 024,978,944 | ---- | M] () -- C:\Users\owner\AppData\Roaming\Dropbox\bin\libcef.dll
MOD - [2012/11/13 23:32:50 | 003,558,400 | ---- | M] () -- C:\Users\owner\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll
MOD - [2012/07/14 14:21:55 | 001,192,664 | ---- | M] () -- C:\Users\owner\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
MOD - [2012/05/30 14:51:08 | 000,699,280 | R--- | M] () -- C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\wincfi39.dll
MOD - [2011/06/24 21:56:36 | 000,087,328 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2011/06/24 21:56:14 | 001,241,888 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2011/05/09 17:40:56 | 000,958,976 | ---- | M] () -- C:\Program Files (x86)\SplitMediaLabs\XSplit\avformat-53.dll
MOD - [2011/05/09 17:40:56 | 000,239,616 | ---- | M] () -- C:\Program Files (x86)\SplitMediaLabs\XSplit\swscale-0.dll
MOD - [2011/05/09 17:40:54 | 007,006,208 | ---- | M] () -- C:\Program Files (x86)\SplitMediaLabs\XSplit\avcodec-53.dll
MOD - [2011/05/09 17:40:54 | 000,132,096 | ---- | M] () -- C:\Program Files (x86)\SplitMediaLabs\XSplit\avutil-51.dll
MOD - [2010/11/05 01:58:05 | 002,927,616 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
MOD - [2010/09/22 22:26:46 | 000,101,376 | ---- | M] () -- C:\Windows\assembly\GAC_MSIL\HP.ActiveSupportLibrary\2.0.0.1__01a974bc1760f423\HP.ActiveSupportLibrary.dll
MOD - [2010/02/10 01:58:30 | 000,061,440 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Pillars\PCAlerts\PCAlertsPillar.dll
MOD - [2010/02/10 01:58:28 | 000,131,072 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Pillars\ECenter\ECLibrary.dll
MOD - [2010/02/10 01:58:24 | 000,040,960 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingServer.dll
MOD - [2010/02/10 01:58:24 | 000,007,680 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\RemotingClient.dll
MOD - [2010/02/10 01:58:22 | 000,036,864 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingClients.dll
MOD - [2010/02/10 01:58:22 | 000,005,632 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingInterface.dll
MOD - [2010/02/10 01:58:18 | 000,018,944 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingMessages.dll
MOD - [2010/02/10 01:58:14 | 000,028,672 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll
MOD - [2009/02/28 02:13:04 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\ModLEDKey.exe
MOD - [2009/02/20 00:22:50 | 000,028,672 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\WMINPUT.dll


========== Services (SafeList) ==========

SRV:64bit: - [2013/05/27 05:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2012/07/11 18:54:58 | 000,140,672 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCore64.exe -- (!SASCORE)
SRV:64bit: - [2012/04/26 03:50:18 | 000,237,056 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2010/09/22 17:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV - [2013/11/15 19:51:39 | 000,119,408 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2013/10/30 19:25:56 | 000,566,696 | ---- | M] (Valve Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2013/10/09 18:31:14 | 000,257,416 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/10/09 09:58:16 | 003,275,136 | ---- | M] (Skype Technologies S.A.) [Auto | Running] -- C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe -- (Skype C2C Service)
SRV - [2013/07/01 18:44:00 | 004,569,856 | ---- | M] () [Auto | Running] -- c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll -- (Akamai)
SRV - [2013/06/21 08:53:36 | 000,162,408 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/05/21 04:44:22 | 000,144,368 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\ccSvcHst.exe -- (N360)
SRV - [2013/05/10 07:57:22 | 000,065,640 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013/04/04 13:50:32 | 000,701,512 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2013/04/04 13:50:32 | 000,418,376 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe -- (MBAMScheduler)
SRV - [2011/06/01 12:44:54 | 002,337,144 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files (x86)\TeamViewer\Version6\TeamViewer_Service.exe -- (TeamViewer6)
SRV - [2011/05/27 19:44:10 | 000,075,136 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/01/15 19:41:30 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2010/01/04 18:03:42 | 000,238,328 | ---- | M] (WildTangent, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe -- (GameConsoleService)
SRV - [2009/06/10 21:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013/06/10 22:34:21 | 000,177,312 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS -- (SymEvent)
DRV:64bit: - [2013/05/23 05:25:28 | 001,139,800 | ---- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\N360x64\1404000.028\symefa64.sys -- (SymEFA)
DRV:64bit: - [2013/05/21 05:02:00 | 000,493,656 | ---- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\N360x64\1404000.028\symds64.sys -- (SymDS)
DRV:64bit: - [2013/05/16 05:02:14 | 000,796,760 | ---- | M] (Symantec Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\N360x64\1404000.028\srtsp64.sys -- (SRTSP)
DRV:64bit: - [2013/04/25 00:43:56 | 000,433,752 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\1404000.028\symnets.sys -- (SymNetS)
DRV:64bit: - [2013/04/16 02:41:14 | 000,169,048 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\1404000.028\ccsetx64.sys -- (ccSet_N360)
DRV:64bit: - [2013/04/04 13:50:32 | 000,025,928 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtector)
DRV:64bit: - [2013/03/05 01:40:08 | 000,224,416 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\1404000.028\ironx64.sys -- (SymIRON)
DRV:64bit: - [2013/03/05 01:21:35 | 000,036,952 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\1404000.028\srtspx64.sys -- (SRTSPX)
DRV:64bit: - [2012/12/13 12:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/12/06 09:42:12 | 002,350,176 | ---- | M] (Ralink Technology, Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\netr28x.sys -- (netr28x)
DRV:64bit: - [2012/08/21 12:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/05/14 06:12:30 | 000,096,896 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtihdW76.sys -- (AtiHDAudioService)
DRV:64bit: - [2012/04/26 05:47:20 | 011,172,864 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2012/04/26 02:32:46 | 000,339,456 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2012/03/01 06:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/07/22 16:26:56 | 000,014,928 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys -- (SASDIFSV)
DRV:64bit: - [2011/07/12 21:55:18 | 000,012,368 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\saskutil64.sys -- (SASKUTIL)
DRV:64bit: - [2011/06/22 14:39:20 | 000,025,528 | ---- | M] (Turtle Entertainment GmbH) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ESLvnic.sys -- (ESLvnic1)
DRV:64bit: - [2011/03/11 06:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 06:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 13:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 11:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/09/22 23:36:48 | 000,048,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2010/03/04 14:43:00 | 000,346,144 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2010/01/28 05:33:38 | 000,116,736 | ---- | M] (ATI Technologies, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AtiHdmi.sys -- (AtiHdmiService)
DRV:64bit: - [2010/01/15 20:22:08 | 000,538,136 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2009/09/17 20:54:54 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (HECIx64)
DRV:64bit: - [2009/07/14 01:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/14 01:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/14 01:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/10 20:35:38 | 000,707,072 | ---- | M] (Ralink Technology, Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netr7364.sys -- (netr7364)
DRV:64bit: - [2009/06/10 20:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 20:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 20:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 20:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/04/28 10:07:54 | 000,532,480 | ---- | M] (PixArt Imaging Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PAC7302.SYS -- (PAC7302)
DRV:64bit: - [2009/03/18 16:35:42 | 000,033,856 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hamachi.sys -- (hamachi)
DRV:64bit: - [2008/09/18 20:54:48 | 000,056,320 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CamSuiteVAC.sys -- (CamSuiteVAC)
DRV:64bit: - [2007/05/14 15:06:18 | 000,027,520 | ---- | M] (Research In Motion Limited) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RimUsb_AMD64.sys -- (RimUsb)
DRV - [2013/11/21 02:37:21 | 000,484,952 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys -- (eeCtrl)
DRV - [2013/11/21 02:37:21 | 000,137,648 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2013/10/28 18:22:10 | 000,521,816 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\IPSDefs\20131128.001\IDSviA64.sys -- (IDSVia64)
DRV - [2013/10/22 23:11:13 | 001,524,824 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\BASHDefs\20131114.001\BHDrvx64.sys -- (BHDrvx64)
DRV - [2013/09/05 18:00:32 | 002,099,288 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\VirusDefs\20131202.002\ex64.sys -- (NAVEX15)
DRV - [2013/09/05 18:00:32 | 000,126,040 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\Definitions\VirusDefs\20131202.002\eng64.sys -- (NAVENG)
DRV - [2009/07/14 01:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {61394209-C064-4B4F-9354-5205FAF35A6E}
IE:64bit: - HKLM\..\SearchScopes\{0B3DC01E-1079-7697-FD87-25E867FC7620}: "URL" = http://www.bing.com/search?q={searchTerms}&form=HPDTDF&pc=HPDTDF&src=IE-SearchBox
IE:64bit: - HKLM\..\SearchScopes\{61394209-C064-4B4F-9354-5205FAF35A6E}: "URL" = http://start.mysearchdial.com/resul...yBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{12C6F1B7-808A-599C-51A4-77BFCE85C2D7}: "URL" = http://www.bing.com/search?q={searchTerms}&form=HPDTDF&pc=HPDTDF&src=IE-SearchBox


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://uk.msn.com/?pc=UP97&ocid=UP97DHP&dt=071113
IE - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\..\SearchScopes\D1F7F6DD85024638A89DF2393BAF4732: "URL" = http://start.mysearchdial.com/resul...yBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=
IE - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local;127.0.0.1:9421;<local>

========== FireFox ==========

FF - prefs.js..keyword.URL: ""
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.4.0: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.25.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.25.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=15.0.2.72: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=15.0.2.72: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpchromebrowserrecordext;version=15.0.2.72: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=15.0.2.72: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpjplug;version=15.0.2.72: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\owner\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\owner\AppData\Local\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@yahoo.com/BrowserPlus,version=2.9.8: C:\Users\owner\AppData\Local\Yahoo!\BrowserPlus\2.9.8\Plugins\npybrowserplus_2.9.8.dll (Yahoo! Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2011/09/02 21:26:03 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\coFFPlgn\ [2013/12/02 21:50:18 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_20.3.1.22\IPSFF [2013/10/09 16:28:09 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 25.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/11/15 19:51:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 25.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

[2012/08/25 17:25:58 | 000,000,000 | ---D | M] (No name found) -- C:\Users\owner\AppData\Roaming\mozilla\Extensions
[2013/06/30 12:31:35 | 000,000,000 | ---D | M] (No name found) -- C:\Users\owner\AppData\Roaming\mozilla\Firefox\Profiles\7perchee.default\extensions
[2013/06/30 12:30:56 | 000,000,000 | ---D | M] (No name found) -- C:\Users\owner\AppData\Roaming\mozilla\Firefox\Profiles\7perchee.default\extensions\staged
[2013/12/02 21:45:41 | 000,000,000 | ---D | M] (No name found) -- C:\Users\owner\AppData\Roaming\mozilla\Firefox\Profiles\d6sngtg4.default\extensions
[2012/08/25 17:27:05 | 000,111,874 | ---- | M] () (No name found) -- C:\Users\owner\AppData\Roaming\mozilla\firefox\profiles\d6sngtg4.default\extensions\{5355be22-20f5-11dc-8314-0800200c9a66}.xpi
[2013/11/15 19:51:37 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2013/11/15 19:51:37 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2013/11/15 19:51:36 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2013/11/15 19:51:36 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2013/11/15 19:51:39 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

========== Chrome ==========

CHR - default_search_provider: Bing (Enabled)
CHR - default_search_provider: search_url = http://www.bing.com/search?setmkt=en-GB&q={searchTerms}
CHR - default_search_provider: suggest_url = http://api.bing.com/osjson.aspx?query={searchTerms}&language={language},
CHR - homepage: http://uk.msn.com/?pc=UP97&ocid=UP97DHP&dt=071113
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\owner\AppData\Local\Google\Chrome\Application\31.0.1650.57\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\owner\AppData\Local\Google\Chrome\Application\31.0.1650.57\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\owner\AppData\Local\Google\Chrome\Application\31.0.1650.57\pdf.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll
CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll
CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll
CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll
CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll
CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll
CHR - plugin: QuickTime Plug-in 7.7.3 (Enabled) = C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL
CHR - plugin: DivX VOD Helper Plug-in (Enabled) = C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll
CHR - plugin: DivX Web Player (Enabled) = C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll
CHR - plugin: Java(TM) Platform SE 7 U25 (Enabled) = C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
CHR - plugin: RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (32-bit) (Enabled) = C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll
CHR - plugin: RealJukebox NS Plugin (Enabled) = C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprjplug.dll
CHR - plugin: RealPlayer Version Plugin (Enabled) = C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpjplug.dll
CHR - plugin: Windows Live\u0099 Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: iTunes Application Detector (Enabled) = C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll
CHR - plugin: RealNetworks(tm) Chrome Background Extension Plug-In (32-bit) (Enabled) = C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll
CHR - plugin: RealPlayer(tm) HTML5VideoShim Plug-In (32-bit) (Enabled) = C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll
CHR - plugin: Google Update (Enabled) = C:\Users\owner\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll
CHR - plugin: BrowserPlus (from Yahoo!) v2.9.8 (Enabled) = C:\Users\owner\AppData\Local\Yahoo!\BrowserPlus\2.9.8\Plugins\npybrowserplus_2.9.8.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll
CHR - plugin: Java Deployment Toolkit 7.0.250.16 (Enabled) = C:\Windows\SysWOW64\npDeployJava1.dll
 
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll
CHR - Extension: Codecv = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\bccldkoinakjmmgebambiaggjobhikfg\1.0_0\
CHR - Extension: Skype Click to Call = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.13.0.13771_0\
CHR - Extension: Norton Identity Protection = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2013.4.3.4_0\
CHR - Extension: Google Wallet = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0\
CHR - Extension: DivX Plus Web Player HTML5 \u003Cvideo\u003E = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.126_0\
CHR - Extension: Codecv = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\opnkkfjdnhgkjefnnohgfackfninikjo\1.0_0\
CHR - Extension: Codecv = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\bccldkoinakjmmgebambiaggjobhikfg\1.0_0\
CHR - Extension: Skype Click to Call = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.13.0.13771_0\
CHR - Extension: Norton Identity Protection = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2013.4.3.4_0\
CHR - Extension: Google Wallet = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0\
CHR - Extension: DivX Plus Web Player HTML5 \u003Cvideo\u003E = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.126_0\
CHR - Extension: Codecv = C:\Users\owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\opnkkfjdnhgkjefnnohgfackfninikjo\1.0_0\

O1 HOSTS File: ([2013/12/02 21:07:37 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
O2 - BHO: (Norton Identity Protection) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
O2 - BHO: (Norton Vulnerability Protection) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\ips\ipsbho.dll (Symantec Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Engine\20.4.0.40\coieplg.dll (Symantec Corporation)
O4:64bit: - HKLM..\Run: [hpsysdrv] c:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe (Hewlett-Packard)
O4:64bit: - HKLM..\Run: [PAC7302_Monitor] C:\Windows\PixArt\PAC7302\Monitor.exe (PixArt Imaging Incorporation)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [BATINDICATOR] C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\BATINDICATOR.exe (Hewlett-Packard)
O4 - HKLM..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
O4 - HKLM..\Run: [LaunchHPOSIAPP] C:\Program Files (x86)\Hewlett-Packard\HP MAINSTREAM KEYBOARD\LaunchApp.exe (Hewlett-Packard)
O4 - HKLM..\Run: [NortonOnlineBackupReminder] C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NOBuActivation.exe (Symantec Corporation)
O4 - HKLM..\Run: [TkBellExe] C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe (RealNetworks, Inc.)
O4 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000..\Run: [HPAdvisorDock] C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Dock\HPAdvisorDock.exe ()
O4 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000..\Run: [Spotify Web Helper] C:\Users\owner\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe ()
O4 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000..\Run: [Steam] C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
O4 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
O4 - Startup: C:\Users\owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\owner\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: EnableShellExecuteHooks = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: HideFastUserSwitching = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableLockWorkstation = 0
O7 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableChangePassword = 0
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\..Trusted Ranges: Range1979 ([http] in Trusted sites)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinstall-1_7_0_21-windows-i586.cab (Java Plug-in 10.25.2)
O16 - DPF: {CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_21-windows-i586.cab (Java Plug-in 1.7.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0_21-windows-i586.cab (Java Plug-in 10.25.2)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D7624AE7-A497-4686-8D9E-886FFAADBC71}: DhcpNameServer = 192.168.1.254
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O28 - HKLM ShellExecuteHooks: {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll (EasyBits Software Corp.)
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013/12/02 22:08:47 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/12/02 22:07:20 | 001,034,531 | ---- | C] (Thisisu) -- C:\Users\owner\Desktop\JRT.exe
[2013/12/02 21:44:08 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2013/12/02 21:18:38 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013/12/02 21:18:21 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2013/12/02 20:56:55 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013/12/02 20:56:55 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013/12/02 20:56:55 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013/12/02 20:56:07 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/12/02 20:55:48 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013/12/02 20:49:04 | 005,151,572 | R--- | C] (Swearware) -- C:\Users\owner\Desktop\ComboFix.exe
[2013/12/02 18:02:04 | 000,116,440 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2013/12/02 18:02:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes' Anti-Malware (portable)
[2013/12/02 18:01:23 | 000,091,352 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2013/12/02 18:01:18 | 000,000,000 | ---D | C] -- C:\Users\owner\Desktop\mbar
[2013/12/02 17:54:01 | 000,000,000 | ---D | C] -- C:\Users\owner\Desktop\RK_Quarantine
[2013/11/15 19:51:36 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2011/07/29 11:01:06 | 000,102,400 | ---- | C] (S2 Games) -- C:\Program Files (x86)\hon.exe
[2010/03/25 08:09:20 | 000,212,992 | ---- | C] (The cURL library, http://curl.haxx.se/) -- C:\Program Files (x86)\libcurl.dll
[2010/03/24 09:45:44 | 001,032,192 | ---- | C] (The OpenSSL Project, http://www.openssl.org/) -- C:\Program Files (x86)\libeay32.dll
[2010/03/24 09:45:44 | 000,221,184 | ---- | C] (The OpenSSL Project, http://www.openssl.org/) -- C:\Program Files (x86)\ssleay32.dll
[2009/03/23 03:42:14 | 000,892,928 | ---- | C] (Free Software Foundation) -- C:\Program Files (x86)\iconv.dll
[2009/02/09 17:14:32 | 000,364,032 | ---- | C] (Firelight Technologies) -- C:\Program Files (x86)\fmodex.dll
[2009/01/14 15:30:36 | 001,045,720 | ---- | C] (Microsoft Corporation) -- C:\Program Files (x86)\dbghelp.dll
[2008/05/08 02:30:00 | 002,723,264 | ---- | C] (Microsoft Corporation) -- C:\Program Files (x86)\vcredist_x86.exe
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/12/02 22:31:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/12/02 22:12:00 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3247426241-2976694337-3422780296-1000UA.job
[2013/12/02 22:07:24 | 001,034,531 | ---- | M] (Thisisu) -- C:\Users\owner\Desktop\JRT.exe
[2013/12/02 21:55:00 | 000,015,792 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/12/02 21:55:00 | 000,015,792 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/12/02 21:54:06 | 000,778,834 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/12/02 21:54:06 | 000,664,320 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/12/02 21:54:06 | 000,125,056 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/12/02 21:47:41 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/12/02 21:47:38 | 3113,545,728 | -HS- | M] () -- C:\hiberfil.sys
[2013/12/02 21:07:37 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013/12/02 20:49:27 | 005,151,572 | R--- | M] (Swearware) -- C:\Users\owner\Desktop\ComboFix.exe
[2013/12/02 18:02:04 | 000,116,440 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2013/12/02 18:01:23 | 000,091,352 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2013/12/02 04:12:00 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-3247426241-2976694337-3422780296-1000Core.job
[2013/11/15 02:15:44 | 000,002,372 | ---- | M] () -- C:\Users\owner\Desktop\Google Chrome.lnk
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/12/02 20:56:55 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013/12/02 20:56:55 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013/12/02 20:56:55 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013/12/02 20:56:55 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013/12/02 20:56:55 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013/06/10 11:16:48 | 000,000,049 | ---- | C] () -- C:\Users\owner\jagex_cl_runescape_LIVE_BETA.dat
[2013/05/16 14:16:34 | 000,000,012 | ---- | C] () -- C:\Users\owner\jagexappletviewer.preferences
[2013/05/09 19:04:55 | 000,000,044 | ---- | C] () -- C:\Users\owner\jagex_cl_oldschool_LIVE.dat
[2013/02/28 15:20:56 | 000,000,046 | ---- | C] () -- C:\Users\owner\jagex_cl_loginapplet_LIVE.dat
[2013/02/28 15:20:56 | 000,000,024 | ---- | C] () -- C:\Users\owner\random.dat
[2012/09/08 09:19:55 | 000,040,023 | ---- | C] () -- C:\Users\owner\AppData\Roaming\UserTile.png
[2012/04/26 02:52:40 | 000,204,952 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2012/04/26 02:52:40 | 000,157,144 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
[2012/01/04 18:43:40 | 000,645,632 | ---- | C] () -- C:\Windows\SysWow64\xvidcore.dll
[2012/01/04 18:43:40 | 000,240,640 | ---- | C] () -- C:\Windows\SysWow64\xvidvfw.dll
[2012/01/04 16:57:39 | 000,715,038 | ---- | C] () -- C:\Windows\unins000.exe
[2012/01/04 16:57:00 | 000,216,064 | ---- | C] ( ) -- C:\Windows\SysWow64\lagarith.dll
[2012/01/04 16:57:00 | 000,003,436 | ---- | C] () -- C:\Windows\unins000.dat
[2012/01/04 16:00:25 | 000,000,291 | ---- | C] () -- C:\Windows\SysWow64\Remover.ini
[2012/01/04 16:00:21 | 000,000,885 | ---- | C] () -- C:\Windows\SysWow64\SP7302.ini
[2011/12/25 12:56:29 | 000,764,302 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011/10/26 09:42:09 | 000,000,045 | ---- | C] () -- C:\Users\owner\jagex_cl_runescape_LIVE1.dat
[2011/10/25 14:32:30 | 000,000,040 | ---- | C] () -- C:\Users\owner\jagex_cl_runescape_LIVE.dat
[2011/10/07 11:21:02 | 000,000,129 | ---- | C] () -- C:\Users\owner\jagex_runescape_preferences2.dat
[2011/10/07 11:20:28 | 000,000,035 | ---- | C] () -- C:\Users\owner\jagex_runescape_preferences.dat
[2011/07/29 11:31:14 | 003,962,988 | ---- | C] () -- C:\Program Files (x86)\manifest.xml
[2011/07/12 23:51:38 | 000,001,940 | ---- | C] () -- C:\Users\owner\AppData\Local\{96C87F53-AC72-4604-A9CC-186A49F17F3C}.ini
[2011/07/12 10:12:54 | 000,168,864 | ---- | C] () -- C:\Program Files\Common Files\WireHelpSvc.exe
[2011/02/12 22:48:44 | 000,274,432 | ---- | C] () -- C:\Program Files (x86)\s2exporter.dlu
[2010/12/12 02:00:04 | 000,000,033 | ---- | C] () -- C:\Program Files (x86)\Editor.bat
[2010/01/27 22:59:18 | 000,074,240 | ---- | C] () -- C:\Program Files (x86)\zlibwapi.dll
[2009/09/10 10:52:28 | 000,016,384 | ---- | C] () -- C:\Program Files (x86)\hon_update.exe
[2009/08/09 13:51:40 | 000,216,450 | ---- | C] () -- C:\Program Files (x86)\ca-bundle.crt
[2008/12/12 22:02:18 | 000,000,020 | ---- | C] () -- C:\Program Files (x86)\dedicated.bat

========== ZeroAccess Check ==========

[2009/07/14 04:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013/07/26 02:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013/07/26 01:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 01:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 12:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 01:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2013/04/19 17:59:50 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\.minecraft
[2013/10/27 11:47:39 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\.technic
[2013/01/29 18:27:59 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\.techniclauncher
[2012/01/04 19:17:19 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Audacity
[2013/01/09 12:42:34 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Daemon Tools
[2011/11/27 11:21:12 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\DAEMON Tools Lite
[2013/12/02 21:48:55 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Dropbox
[2011/10/12 19:21:14 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\EpicBot
[2011/07/02 19:24:26 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\FileZilla
[2013/02/26 20:14:32 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Hackety Hack
[2011/04/27 18:02:34 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\LolClient
[2012/05/25 10:31:08 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\LolClient2
[2011/11/14 16:43:22 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Mumble
[2013/02/28 18:55:26 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\My Battle for Middle-earth(tm) II Files
[2013/02/28 21:28:55 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\My The Lord of the Rings, The Rise of the Witch-king Files
[2011/07/06 20:56:29 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Notepad++
[2013/04/19 10:31:02 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Oracle
[2012/01/04 20:28:48 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Publish Providers
[2012/09/28 16:38:55 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\RIFT
[2012/01/04 20:56:04 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Sony
[2013/01/30 15:19:51 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Spotify
[2011/06/24 18:44:08 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\The Creative Assembly
[2011/04/27 15:49:40 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Tific
[2013/11/30 15:44:26 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\TS3Client
[2013/11/30 15:44:26 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\uTorrent
[2011/06/24 18:52:50 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\WildTangent
[2013/02/25 13:05:07 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\Windows Live Writer
[2011/04/27 17:37:03 | 000,000,000 | ---D | M] -- C:\Users\owner\AppData\Roaming\_MDLogs

========== Purity Check ==========



< End of report >
 
OTL Extras logfile created on: 12/2/2013 10:34:02 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\owner\Downloads
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16736)
Locale: 00000409 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

3.87 Gb Total Physical Memory | 2.03 Gb Available Physical Memory | 52.59% Memory free
7.73 Gb Paging File | 5.45 Gb Available in Paging File | 70.54% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 686.84 Gb Total Space | 536.15 Gb Free Space | 78.06% Space Free | Partition Type: NTFS
Drive D: | 11.70 Gb Total Space | 1.50 Gb Free Space | 12.78% Space Free | Partition Type: NTFS

Computer Name: OWNER-HP | User Name: owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-3247426241-2976694337-3422780296-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01AB5BE3-013F-4BB1-B662-BDE82D22C7D5}" = lport=139 | protocol=6 | dir=in | app=system |
"{04A8303F-FC98-41DD-B47B-E711853FAA81}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{09B6D19F-7446-4CBE-A763-DE5CFA5D30D3}" = lport=10243 | protocol=6 | dir=in | app=system |
"{11A2C747-3B6C-48DC-BF55-50E45208BA42}" = lport=138 | protocol=17 | dir=in | app=system |
"{16379138-F20F-433A-8148-8CF35E3EA0F7}" = lport=8397 | protocol=6 | dir=in | name=league of legends launcher |
"{1637E7EA-775D-45EA-929E-22B43B5F3C16}" = lport=2869 | protocol=6 | dir=in | app=system |
"{17E5E7AC-7507-4977-B3DD-0F9DEAFEB2A6}" = lport=8398 | protocol=17 | dir=in | name=league of legends launcher |
"{1D545C03-7761-48A3-BC91-6D62732EE6E4}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{1E0AC087-21A8-4663-9AFA-C2783C3ED64E}" = lport=8390 | protocol=6 | dir=in | name=league of legends game client |
"{1F462A40-2C87-4842-B413-38BD27117F49}" = lport=6890 | protocol=6 | dir=in | name=league of legends launcher |
"{273D6CFD-7A85-4ED3-9C35-9669E2FE8DCF}" = lport=8393 | protocol=6 | dir=in | name=league of legends lobby |
"{2FB41BB3-4BD5-4411-883C-F1D83F1C77ED}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{2FC19C6D-0882-4FFC-BC4B-8B30CB9841B7}" = lport=8397 | protocol=17 | dir=in | name=league of legends launcher |
"{317A3F0B-B7EC-4F81-ADA6-F2CF527097E4}" = lport=6988 | protocol=6 | dir=in | name=league of legends launcher |
"{41861719-B19B-48D9-A1B5-617EE5D83A74}" = lport=445 | protocol=6 | dir=in | app=system |
"{41A48F37-410C-4E01-BD7C-64FBA0B43E90}" = lport=8390 | protocol=17 | dir=in | name=league of legends game client |
"{4CDA1D12-FE0D-4EDE-86B0-43D99CB7BB52}" = lport=8393 | protocol=17 | dir=in | name=league of legends lobby |
"{5318791F-661F-41B4-9480-5F046DA5CE30}" = lport=8397 | protocol=6 | dir=in | name=league of legends launcher |
"{5C694A13-B577-4018-A8B6-6548029FE74F}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{61484780-75C4-4774-A5B3-0695ACD0C009}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{65D782E0-1796-4741-9A2A-C0903EECAF57}" = lport=6889 | protocol=17 | dir=in | name=league of legends launcher |
"{685A7235-97E3-4D50-A0E6-70316FB97BE8}" = lport=8397 | protocol=17 | dir=in | name=league of legends launcher |
"{6F1D1DC2-1069-4198-9990-D30B0B91C1F9}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{6F1E3AD6-7607-4ACD-A115-B10D25DE5AD7}" = lport=8398 | protocol=6 | dir=in | name=league of legends launcher |
"{7C055EB4-06E2-4317-B80E-B21FCBD5FD41}" = rport=139 | protocol=6 | dir=out | app=system |
"{8157ABE3-E723-498A-B358-2D32AD14FCF7}" = lport=6971 | protocol=17 | dir=in | name=league of legends launcher |
"{8222FF14-27FC-4B1A-8901-7510B20930A1}" = lport=6971 | protocol=6 | dir=in | name=league of legends launcher |
"{8D65CBE5-BEDC-4D7D-989C-8F1E12CB4F2E}" = lport=6889 | protocol=6 | dir=in | name=league of legends launcher |
"{911AE3E6-F9C1-47CD-95A4-B91F4245C086}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{91E8A50D-4451-4D74-8F6F-54D84999EC3D}" = lport=8390 | protocol=6 | dir=in | name=league of legends game client |
"{92494D80-C8BC-427D-A92B-0AD4E27C1BDE}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{994F6468-3056-4F38-99D8-0081C0AD4D8C}" = lport=9987 | protocol=17 | dir=in | name=teamspeak |
"{A1C5FA18-E6E8-47DD-BB46-48DF606504DD}" = lport=41235 | protocol=6 | dir=in | name=mumble |
"{A3E54F04-D2F7-4F7B-AE31-2C2CE1DAEC77}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{AB55216C-159A-4667-A1D2-56046AE040E7}" = lport=6890 | protocol=17 | dir=in | name=league of legends launcher |
"{AC4C2A93-A78A-4367-8083-0CB9E0972386}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{B2357B0E-29D4-4945-8EEC-78D8995591FA}" = lport=137 | protocol=17 | dir=in | app=system |
"{B5B49E38-D7C6-4649-9322-1B63729F21C4}" = lport=2869 | protocol=6 | dir=in | app=system |
"{B780C9B0-1C90-41F2-878E-608ED9F9C8E4}" = lport=8393 | protocol=6 | dir=in | name=league of legends lobby |
"{CABBDB86-B5A7-451A-894E-7F943214F253}" = rport=10243 | protocol=6 | dir=out | app=system |
"{D5D47CF6-7294-4C86-A6AE-B62D48BB9C6B}" = lport=8390 | protocol=17 | dir=in | name=league of legends game client |
"{D7DE02D1-3FC5-4C02-A67A-92C412AE1008}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{D81D6C57-A0E1-4830-BBFC-E8D1BA8CC085}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{DC68CC69-FBA4-4826-9544-9428DCE6C172}" = rport=445 | protocol=6 | dir=out | app=system |
"{E03C13D7-1710-4157-9D0B-BABB5633D1AA}" = lport=8393 | protocol=17 | dir=in | name=league of legends lobby |
"{E16F9598-3A75-4A35-A506-315D29687C98}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{F19EA4CD-8F95-49DD-B74E-4181C6F61E09}" = rport=137 | protocol=17 | dir=out | app=system |
"{F8EE9CC2-AB9E-4308-9C96-3527BF3B97DB}" = lport=6988 | protocol=17 | dir=in | name=league of legends launcher |
"{FE2FFA3C-61EC-4AB1-9890-65CF8F01961D}" = rport=138 | protocol=17 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0151E53A-DCE7-4010-B450-E49946D44AF6}" = protocol=6 | dir=in | app=c:\riot games\league of legends\lol.launcher.exe |
"{03430ECA-5A3A-4272-AE41-0101DC29FF1C}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{03E6D9ED-ADB5-478A-BD9F-C6C4F9CE3E19}" = protocol=6 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe |
"{05B087D3-43E1-458F-B436-B8F0E78C6169}" = protocol=6 | dir=in | app=c:\program files (x86)\mumble\mumble.exe |
"{07C9556F-8D1C-4FBB-ADAD-A33407B4F0D8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\samwatkins1\counter-strike source\hl2.exe |
"{0A630834-26FE-4261-9D8F-BEEF751B1980}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike source\hl2.exe |
"{0C613AB9-EE55-469A-98E1-E0B0155F4DB5}" = protocol=6 | dir=in | app=c:\program files (x86)\simple port forwarding\spf.exe |
"{10A520FF-10CC-4A9B-B449-7AA8D3B1D673}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1255FFCA-72B4-45B7-95BF-2DBD839C2CA0}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{13CD66ED-62C9-4DE1-9865-B98919D8A63E}" = dir=in | app=c:\program files (x86)\hewlett-packard\touchsmart\music\hptouchsmartmusic.exe |
"{170524A1-4822-481B-8E85-79E2E2A97B96}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{19446C30-AC82-413B-B94E-058C59047BCB}" = protocol=6 | dir=in | app=c:\program files (x86)\sweetim\communicator\sweetpacksupdatemanager.exe |
"{19A95681-EE74-4D58-8D2E-4C5B792FA365}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{24629D05-9B2F-427C-B2D1-60A6376EE425}" = protocol=6 | dir=in | app=c:\program files (x86)\electronic arts\the lord of the rings, the rise of the witch-king\game.dat |
"{2840A4B0-71B8-4B0A-8F99-CA8856D5DE9B}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{2A7C8F9B-FC17-4B0F-83AE-433072E3D9F2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{2AA525BF-7391-4DB5-BDF1-3484F8E1CE4D}" = protocol=6 | dir=in | app=c:\users\owner\appdata\roaming\spotify\spotify.exe |
"{2F9E99DE-EFE4-4F87-9A50-4C9D618EAEE9}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{2FF56B12-1B39-454B-953D-BB6101022D66}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{358E6136-8BFB-4F5C-8601-686450CBCF9E}" = protocol=17 | dir=in | app=c:\program files (x86)\electronic arts\the battle for middle-earth (tm) ii\game.dat |
"{37B86404-505D-44A3-BBFD-5A5EFB7772EE}" = protocol=17 | dir=in | app=c:\riot games\league of legends\lol.launcher.exe |
"{3A1C3663-0C83-407C-9D4B-194BE7C5AEA6}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{3CD8CD8A-D130-4512-B7A8-708E210656FD}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{3D2E2458-B45F-4976-ABDD-236B52268C15}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer.exe |
"{3FD79BE1-3D62-4727-8E19-3C8878120CFB}" = protocol=17 | dir=in | app=c:\riot games\league of legends\lol.launcher.exe |
"{44DC0610-B812-4C88-A8D8-C065329C6AC2}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{4E31011F-49E6-4A70-9D6B-D473E3A04720}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{5D6127BD-6E24-4D90-9FE2-633597986547}" = protocol=6 | dir=in | app=c:\riot games\league of legends\lol.launcher.exe |
"{5D79D7E1-24F8-457E-B6A5-F838CE60BF43}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer.exe |
"{5DD75801-EB7D-49EE-9CE1-E2F679C7E806}" = protocol=17 | dir=in | app=c:\program files (x86)\mumble\mumble.exe |
"{5DFEB777-CEB1-4A74-BD8A-75E4A5C71133}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer_service.exe |
"{6056C629-DD7D-4A6C-BBFF-00F5CD5BD5C1}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer.exe |
"{610D99C4-FD52-43D7-9DC5-247CAAB34DC3}" = protocol=17 | dir=in | app=c:\program files (x86)\pfportchecker\pfportchecker.exe |
"{629AA018-69E7-4C9B-A1C9-5355D5C9C43B}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{649E5DBC-F7AA-4EB0-A27E-4B037F039E63}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft games\rise of nations\thrones.exe |
"{64AD234B-6B62-407F-BE6E-A97804FB84A8}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{6651237A-B17F-4EF0-8C7D-4750CE6B8BD9}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{6B0118DF-DB41-4640-A5F5-AD4B71A33641}" = protocol=6 | dir=in | app=c:\program files (x86)\pfportchecker\pfportchecker.exe |
"{7060267F-185C-46E9-882A-59DF51134772}" = protocol=17 | dir=in | app=c:\program files (x86)\frostwire 5\frostwire.exe |
"{71B2067D-9037-4605-BD9E-EC15772ACD9B}" = protocol=17 | dir=in | app=c:\program files (x86)\simple port forwarding\spf.exe |
"{72C3245E-21AD-4DE3-939B-9789EF3E5B85}" = protocol=6 | dir=in | app=c:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe |
"{7958DDD8-CB96-45DE-934F-9915C89AF5FA}" = protocol=17 | dir=in | app=c:\program files (x86)\sweetim\communicator\sweetpacksupdatemanager.exe |
"{7BA7FEEF-48B9-435F-AEB1-F5A11FECD88F}" = dir=in | app=c:\program files (x86)\hewlett-packard\media\dvd\hpdvdsmart.exe |
"{7C071FC1-16BB-4813-987E-1DB346801A0E}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{7C60A18D-765D-4E59-B2C5-E4ED279EA8FD}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{7CC6282D-1516-4F70-9D1E-C68174B263B1}" = protocol=17 | dir=in | app=c:\users\owner\appdata\roaming\spotify\spotify.exe |
"{7E6EE242-6225-484D-8A1E-E6DA28E039BF}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{8203B318-B73D-40EC-9306-DA3528ACB61A}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{82BF26EE-4CF1-4126-8E86-07933B3B268E}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{88734009-F840-43A3-959D-385E85B2EBB1}" = protocol=17 | dir=in | app=c:\windows\syswow64\msiexec.exe |
"{88CCF4F2-2D29-46E9-A6B4-323866ADAE18}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dota 2 beta\dota.exe |
"{8A3C71B9-AA3A-495F-83C6-CA2619B55DB8}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{8B791D4E-A5A9-44E3-8112-6A4C75DA76F4}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{8C3B243B-B1B3-4496-9BBC-C492E93AAFC3}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{91679F9C-5AA3-42E8-A46D-4D63DAB06C9F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\counter-strike source\hl2.exe |
"{919CCD2F-F9F7-4C53-80F2-74484EFF117C}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{91BAF3C2-9556-497F-BAF1-C2F46BBF47CC}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{9263B11C-ECFB-45D8-AC24-8DF370D1BBF8}" = protocol=6 | dir=in | app=c:\program files (x86)\frostwire 5\frostwire.exe |
"{A37F9D5A-C5D3-4F63-9CC1-B20EB4C2023F}" = protocol=17 | dir=in | app=c:\program files (x86)\utorrent\utorrent.exe |
"{A7A0DBC7-6474-4214-8843-392162A17F8E}" = protocol=17 | dir=in | app=c:\users\owner\appdata\roaming\dropbox\bin\dropbox.exe |
"{A80CB6B5-91AD-48AC-9588-E36FA22F2FEE}" = protocol=6 | dir=in | app=c:\program files (x86)\mumble\mumble.exe |
"{ABAB1C19-C476-4C7B-88F9-66FBB36A8F0A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{B1AF4104-8C9A-4927-91BA-B8DF05A0D303}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{B1B17A82-9BD2-4CFB-A40E-805FC24077CD}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\version6\teamviewer_service.exe |
"{B2CF393B-E6F6-4C60-BFF9-1A84DA3AC7A0}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{B40D1449-DB9C-466C-A62C-22B4A44D176D}" = protocol=6 | dir=in | app=c:\users\owner\appdata\roaming\spotify\spotify.exe |
"{B60A72E1-D588-4B75-92A4-F7C3C614E215}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{B81E2F06-3BD4-4CF4-A8C8-BA5E25465FF4}" = protocol=6 | dir=in | app=c:\windows\syswow64\msiexec.exe |
"{BC824DCB-94A1-40A4-9CC5-EEF0B401478E}" = protocol=17 | dir=in | app=c:\program files (x86)\electronic arts\the lord of the rings, the rise of the witch-king\game.dat |
"{BDF8E4B9-C697-44BC-BC76-98A1ADB09A68}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{C03CD526-7647-414D-BEE7-F5AADCFE98EC}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{C5D86A2B-8D81-40E1-8D7E-E8269DEF054B}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft games\rise of nations\thrones.exe |
"{CA61459C-900F-445B-8715-EFA458828F66}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{CC92883F-4E0A-465F-9A63-881C324DE7F7}" = protocol=6 | dir=in | app=c:\program files (x86)\easybits for kids\programs\my first browser\myfirstbrowser.exe |
"{D62AAA46-64BE-4237-94EB-27FF32ECCF0C}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{D8AB942C-3533-4EF9-98D8-F4302A743698}" = protocol=17 | dir=in | app=c:\users\owner\appdata\roaming\spotify\spotify.exe |
"{D92082B3-D2C6-4543-825E-D7BF43AE58EE}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{D9A6C147-6D50-4991-8D14-A01DD0C8FCBF}" = protocol=6 | dir=out | app=system |
"{DAB608F8-3EBE-4F79-B6E8-46F49EE3CE84}" = protocol=17 | dir=in | app=c:\program files (x86)\easybits for kids\programs\my first browser\myfirstbrowser.exe |
"{DADAFA1C-723A-4168-BB1C-619BD2223E5F}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{DDCD0AEC-3899-434F-9B60-18509EBC8CB8}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\samwatkins1\counter-strike source\hl2.exe |
"{E029FA3E-04B9-49DC-8E09-A31A7EA7D4EC}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{E047F5CA-BCF8-40E2-81B6-23BB9D32991A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\samwatkins1\counter-strike source\hl2.exe |
"{E0A25511-3286-4D76-9657-2214B60727FD}" = protocol=6 | dir=in | app=c:\program files (x86)\simple port forwarding\spf.exe |
"{E31C28A2-A77A-49D7-9272-190CC3D8F963}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"{E59D518E-D181-4942-8C3F-1D76C271DC28}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{E8553D89-4A84-421C-B1E9-57BDC9AF2C6A}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe |
"{E8C74F8B-191E-4D16-A7AD-6B29BDC91677}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe |
 
"{EB830C39-82D7-445A-A1C8-C7E38D699F29}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
"{EC90009E-F817-420F-8722-325D427D7E51}" = protocol=17 | dir=in | app=c:\program files (x86)\mumble\mumble.exe |
"{ECB452ED-F457-43C8-A288-C9FCE087C44D}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{EDA5E6D6-9C72-44E1-A6EB-20038269BD02}" = protocol=17 | dir=in | app=c:\program files (x86)\simple port forwarding\spf.exe |
"{EDF5BC7B-6186-4205-95FC-23112FFBDD64}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{EEE66205-65F5-4B85-90B9-DBC1BF1F8673}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\samwatkins1\counter-strike source\hl2.exe |
"{F07025EC-E8A6-4A04-BAD2-24652264F138}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{F2E4B7AC-F5FA-4A1A-ABBF-1314445CFC66}" = protocol=6 | dir=in | app=c:\program files (x86)\electronic arts\the battle for middle-earth (tm) ii\game.dat |
"{FCAA3861-DF12-4756-8791-858FE3BD5A19}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"TCP Query User{17B73735-86FD-46CC-A641-7B73FFB6387B}C:\program files (x86)\pfportchecker\pfportchecker.exe" = protocol=6 | dir=in | app=c:\program files (x86)\pfportchecker\pfportchecker.exe |
"TCP Query User{35BC9F6E-4097-4F40-881D-11589AEA7702}C:\program files (x86)\world of warcraft\backgrounddownloader.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"TCP Query User{5AF730BA-692B-4780-A591-81D182209BF5}C:\users\owner\desktop\teamspeak3-server_win64-3.0.0\teamspeak3-server_win64\ts3server_win64.exe" = protocol=6 | dir=in | app=c:\users\owner\desktop\teamspeak3-server_win64-3.0.0\teamspeak3-server_win64\ts3server_win64.exe |
"TCP Query User{6FD231BD-71EC-4D4F-B6D9-C607E7FBE5CF}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"TCP Query User{72538317-6765-4B74-9F60-AFCE12E9AE04}C:\program files (x86)\lolreplay\lolreplay.exe" = protocol=6 | dir=in | app=c:\program files (x86)\lolreplay\lolreplay.exe |
"UDP Query User{2167D4C6-AB4C-422E-BA09-938FE4B79E68}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
"UDP Query User{5512477C-D586-4CB3-BBB9-BDD9CAB4F239}C:\users\owner\desktop\teamspeak3-server_win64-3.0.0\teamspeak3-server_win64\ts3server_win64.exe" = protocol=17 | dir=in | app=c:\users\owner\desktop\teamspeak3-server_win64-3.0.0\teamspeak3-server_win64\ts3server_win64.exe |
"UDP Query User{83141A26-4145-498F-AD24-D421609D38FC}C:\program files (x86)\lolreplay\lolreplay.exe" = protocol=17 | dir=in | app=c:\program files (x86)\lolreplay\lolreplay.exe |
"UDP Query User{A5A05F04-A042-40E8-908A-F7D9F3605583}C:\program files (x86)\world of warcraft\backgrounddownloader.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"UDP Query User{BDE16116-0088-49AF-A833-7A74411220D5}C:\program files (x86)\pfportchecker\pfportchecker.exe" = protocol=17 | dir=in | app=c:\program files (x86)\pfportchecker\pfportchecker.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{0FC24644-F69F-E8B0-C5F0-BC2264548D2E}" = ccc-utility64
"{180C8888-50F1-426B-A9DC-AB83A1989C65}" = Windows Live Language Selector
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1FB31F44-D4D0-4D76-944A-A1A5D79FD321}" = Windows Live Family Safety
"{25107779-C295-EB3E-3C92-AC1B45680012}" = AMD Catalyst Install Manager
"{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}" = Apple Mobile Device Support
"{33C19CDE-E935-11E0-A0DA-F04DA23A5C58}" = MSVCRT Redists
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{503F672D-6C84-448A-8F8F-4BC35AC83441}" = AMD APP SDK Runtime
"{5B08AF35-B699-4A44-BB89-3E51E70611E8}" = HP MediaSmart SmartMenu
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6228326B-3164-BD8F-69F9-5A3ADF1D49C6}" = WMV9/VC-1 Video Playback
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8E34682C-8118-31F1-BC4C-98CD9675E1C2}" = Microsoft .NET Framework 4 Extended
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{954B30B7-FD32-E55B-08DF-473B5AF1DC3B}" = AMD Drag and Drop Transcoding
"{A535111D-95C8-487F-869E-CE4C239972D2}" = iTunes
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}" = PlayReady PC Runtime amd64
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CEA21F20-DBF4-464C-8B81-28B8508AFDDD}" = Windows Live Family Safety
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"CCleaner" = CCleaner
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"WinRAR archiver" = WinRAR 4.00 (64-bit)

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{01501EBA-EC35-4F9F-8889-3BE346E5DA13}" = MSXML4 Parser
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{07FA4960-B038-49EB-891B-9F95930AA544}" = HP Customer Experience Enhancements
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{1266764D-FC4F-4FA7-B63B-884D53B1680F}" = NetAssistant
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{19A492A0-888F-44A0-9B21-D91700763F62}" = Catalyst Control Center - Branding
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite Deluxe
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{254C37AA-6B72-4300-84F6-98A82419187E}" = ActiveCheck component for HP Active Support Library
"{26A24AE4-039D-4CA4-87B4-2F83217021FF}" = Java 7 Update 25
"{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2A9F95AB-65A3-432c-8631-B8BC5BF7477A}" = The Battle for Middle-earth (tm) II
"{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}" = Microsoft XNA Framework Redistributable 4.0
"{3023EBDA-BF1B-4831-B347-E5018555F26E}" = Movie Theme Pack for HP MediaSmart Video
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"{40FB8D7C-6FF8-4AF2-BC8B-0B1DB32AF04B}" = HP Advisor
"{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}" = Recovery Manager
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{46F044A5-CE8B-4196-984E-5BD6525E361D}" = Apple Application Support
"{495A8A3C-8FD0-4C46-9979-95C26181A1AB}" = HP Support Assistant
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.6
"{50816F92-1652-4A7C-B9BC-48F682742C4B}" = Messenger Companion
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{669D4A35-146B-4314-89F1-1AC3D7B88367}" = HPAsset component for HP Active Support Library
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6A9EF6CF-7630-4E33-AE22-7D70F3AF4B05}" = AION Free-To-Play
"{6DAF8CDC-9B04-413B-A0F2-BCC13CF8A5BF}" = HP MediaSmart Photo
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{739D8AD6-6625-BD92-D58C-00C965058425}" = Catalyst Control Center Graphics Previews Common
"{74F923F2-2B11-4E2E-B638-A1772A9F7B7B}" = Eye 312
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
"{78A96B4C-A643-4D0F-98C2-A8E16A6669F9}" = Windows Live Messenger Companion Core
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{8426BA89-CB8C-4D6C-AF14-3BFDE6C8F425}" = XSplit
"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
"{89EA759B-B9C8-6CB5-6BF2-248961E68809}" = Catalyst Control Center InstallProxy
"{8BCD7AE7-F713-4D50-BAB9-7839B9386870}" = ImageShack Uploader 2.2.0
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8FC4F1DD-F7FD-4766-804D-3C8FF1D309B0}" = Ralink RT2860 Wireless LAN Card
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.SingleImage_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.SingleImage_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.SingleImage_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.SingleImage_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0409-1000-0000000FF1CE}_Office14.SingleImage_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.SingleImage_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.SingleImage_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.SingleImage_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0116-0409-1000-0000000FF1CE}_Office14.SingleImage_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.SingleImage_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{91A34181-9FAD-43AB-A35F-E7A8945B7E1C}" = HP MediaSmart Music
"{92606477-9366-4D3B-8AE3-6BE4B29727AB}" = League of Legends
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{98307711-18AC-CBAB-5DD8-E5AA1BB63DC9}" = CCC Help English
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A7C0BB1A-1546-44D6-1BE0-FB0F84364787}" = HydraVision
"{A85FCCBE-31AB-4312-A5A9-165FF3B0BF90}" = RuneScape Launcher 1.2.2
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AC76BA86-7AD7-1033-7B44-AA1000000001}" = Adobe Reader X (10.1.8)
"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime
"{B40D7926-AE5F-41EA-8AC6-56C0E2F00E9D}" = HP MAINSTREAM KEYBOARD
"{B5BE51B3-137C-585A-0652-9DB124CF8366}" = Catalyst Control Center
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{B8AC1A89-FFD1-4F97-8051-E505A160F562}" = HP Odometer
"{B931FB80-537A-4600-00AD-AC5DEDB6C25B}" = The Lord of the Rings, The Rise of the Witch-king
"{B9A03B7B-E0FF-4FB3-BA83-762E58A1B0AA}" = HP Support Information
"{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}" = Norton Online Backup
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"{C6579A65-9CAE-4B31-8B6B-3306E0630A66}" = Apple Software Update
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D12E3E7F-1B13-4933-A915-16C7DD37A095}" = HP MediaSmart Video
"{D1504C77-1B19-4AF0-8DEC-946666123B55}" = CrazyTalk Cam Suite PRO
"{D36DD326-7280-11D8-97C8-000129760CBE}" = PhotoNow!
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{DCCAD079-F92C-44DA-B258-624FC6517A5A}" = HP MediaSmart DVD
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE77FE3F-A33D-499A-87AD-5FC406617B40}" = HP Update
"{DEA314C4-0929-4250-BC92-98E4C105F28D}" = NVIDIA PhysX
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F59AC46C-10C3-4023-882C-4212A92283B3}_is1" = Lagarith Lossless Codec (1.3.27)
"{F5C7FD70-2C0A-401E-95E9-916363567DDA}" = HP Setup
"{FA8BFB25-BF48-4F8B-8859-B30810745190}" = LightScribe System Software
"{FB4BB287-37F9-4E27-9C4D-2D3882E08EFF}" = DVD Menu Pack for HP MediaSmart Video
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"7-Zip" = 7-Zip 9.20
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Akamai" = Akamai NetSession Interface Service
"DivX Setup" = DivX Setup
"Driving Test Success - All Tests_is1" = Driving Test Success - All Tests 2011 Edition (Update 3)
"EasyBits Magic Desktop" = Magic Desktop
"GameSpy Arcade" = GameSpy Arcade
"hon" = Heroes of Newerth
"InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite Deluxe
"InstallShield_{3023EBDA-BF1B-4831-B347-E5018555F26E}" = Movie Theme Pack for HP MediaSmart Video
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"InstallShield_{6DAF8CDC-9B04-413B-A0F2-BCC13CF8A5BF}" = HP MediaSmart Photo
"InstallShield_{91A34181-9FAD-43AB-A35F-E7A8945B7E1C}" = HP MediaSmart Music
"InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"InstallShield_{D12E3E7F-1B13-4933-A915-16C7DD37A095}" = HP MediaSmart Video
"InstallShield_{D36DD326-7280-11D8-97C8-000129760CBE}" = PhotoNow!
"InstallShield_{DCCAD079-F92C-44DA-B258-624FC6517A5A}" = HP MediaSmart DVD
"InstallShield_{FB4BB287-37F9-4E27-9C4D-2D3882E08EFF}" = DVD Menu Pack for HP MediaSmart Video
"LameACM" = Lame ACM MP3 Codec
"LOLReplay" = LOLReplay
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300
"Mozilla Firefox 25.0.1 (x86 en-US)" = Mozilla Firefox 25.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MusicStationNetstaller" = MusicStation
"My HP Game Console" = HP Game Console
"N360" = Norton 360
"NCLauncher_GameForge" = NC Launcher (GameForge)
"Notepad++" = Notepad++
"Office14.SingleImage" = Microsoft Office Home and Student 2010
"OfficeTrial" = Microsoft Office Home and Student 60 day trial
"Premiumplay Codec-C" = Premiumplay Codec-C
"RealPlayer 15.0" = RealPlayer
"RiseOfNationsExpansion 1.0" = Rise of Nations
"SHOUTcast" = SHOUTcast DSP Plug-in v2
"Steam App 240" = Counter-Strike: Source
"Steam App 570" = Dota 2
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"TeamViewer 6" = TeamViewer 6
"uTorrent" = µTorrent
"WildTangent hp Master Uninstall" = HP Games
"WinLiveSuite" = Windows Live Essentials
"World of Warcraft" = World of Warcraft
"WT082124" = Blasterball 3
"WT082141" = FATE
"WT082168" = Penguins!
"WT082172" = Polar Bowler
"WT082192" = Bejeweled 2 Deluxe
"WT082200" = Chuzzle Deluxe
"WT082222" = Insaniquarium Deluxe
"WT082241" = Virtual Villagers - The Secret City
"WT082246" = Zuma Deluxe
"WT082396" = Diner Dash 2 Restaurant Rescue
"WT082409" = Mahjongg Artifacts
"WT082414" = Mystery P.I. - The Vegas Heist
"WT082422" = Wedding Dash
"WT082427" = Slingo Deluxe
"WT082439" = Bus Driver
"WT083492" = Agatha Christie - Death on the Nile
"WT083510" = Jewel Quest Solitaire
"WT083514" = Jewel Quest II
"WT083521" = Dream Chronicles
"WT083529" = Gem Shop
"Xvid Video Codec 1.3.1" = Xvid Video Codec

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-3247426241-2976694337-3422780296-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"090215de958f1060" = Curse Client
"Akamai" = Akamai NetSession Interface
"Dropbox" = Dropbox
"Google Chrome" = Google Chrome
"NetAssistant 3.6.5" = NetAssistant for Firefox
"Spotify" = Spotify
"Yahoo! BrowserPlus" = Yahoo! BrowserPlus 2.9.8

========== Last 20 Event Log Errors ==========

[ Hewlett-Packard Events ]
Error - 9/5/2013 1:00:26 PM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)

Error - 10/3/2013 2:10:54 PM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)

Error - 10/3/2013 2:10:55 PM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)

Error - 10/10/2013 3:11:52 AM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)

Error - 10/10/2013 3:11:52 AM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)

Error - 10/31/2013 4:17:53 AM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)

Error - 10/31/2013 4:17:54 AM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)

Error - 10/31/2013 12:35:32 PM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)

Error - 10/31/2013 12:35:32 PM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)

Error - 11/7/2013 4:50:32 AM | Computer Name = owner-HP | Source = Hewlett-Packard | ID = 0
Description = en-GB Could not find file 'C:\Program Files (x86)\Hewlett-Packard\HP
Support Framework\Logs\SystemInfoAA.xml'. mscorlib at System.IO.__Error.WinIOError(Int32
errorCode, String maybeFullPath) at System.IO.FileStream.Init(String path, FileMode
mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32
bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath,
Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode mode,
FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String
msgPath, Boolean bFromProxy) at System.IO.FileStream..ctor(String path, FileMode
mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options)

at System.IO.StreamReader..ctor(String path, Encoding encoding, Boolean detectEncodingFromByteOrderMarks,
Int32 bufferSize) at System.IO.StreamReader..ctor(String path, Encoding encoding)

at System.IO.File.ReadAllText(String path, Encoding encoding) at n.a(Object
A_0, EventArgs A_1)


< End of report >
 
redtarget.gif
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
Code:
:OTL
IE:64bit: - HKLM\..\SearchScopes\{61394209-C064-4B4F-9354-5205FAF35A6E}: "URL" = http://start.mysearchdial.com/resul...yBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\..\SearchScopes\D1F7F6DD85024638A89DF2393BAF4732: "URL" = http://start.mysearchdial.com/resul...yBtAtCtN1L1Czu1R1F1F1I1H1B1Q&cr=870959386&ir=
IE - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local;127.0.0.1:9421;<local>
FF - user.js - File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=: File not found
O4 - HKLM..\Run: [] File not found
O15 - HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\..Trusted Ranges: Range1979 ([http] in Trusted sites)
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.


:Services

:Reg

:Files
C:\FRST

:Commands
[purity]
[emptytemp]
[emptyjava]
[emptyflash]
[Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{61394209-C064-4B4F-9354-5205FAF35A6E}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{61394209-C064-4B4F-9354-5205FAF35A6E}\ not found.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
Registry key HKEY_USERS\S-1-5-21-3247426241-2976694337-3422780296-1000\Software\Microsoft\Internet Explorer\SearchScopes\ deleted successfully.
HKU\S-1-5-21-3247426241-2976694337-3422780296-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@adobe.com/FlashPlayer\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@Apple.com/iTunes,version=\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@microsoft.com/GENUINE\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@real.com/nsJSRealPlayerPlugin;version=\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
Registry value HKEY_USERS\S-1-5-21-3247426241-2976694337-3422780296-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\Range1979\\http deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\livecall\ deleted successfully.
File Protocol\Handler\livecall - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help\ deleted successfully.
File Protocol\Handler\ms-help - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-itss\ deleted successfully.
File Protocol\Handler\ms-itss - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\msnim\ deleted successfully.
File Protocol\Handler\msnim - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\skype4com\ deleted successfully.
File Protocol\Handler\skype4com - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\wlmailhtml\ deleted successfully.
File Protocol\Handler\wlmailhtml - No CLSID value found not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\wlpg\ deleted successfully.
File Protocol\Handler\wlpg - No CLSID value found not found.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\FRST not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Guest
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 938 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 1269 bytes

User: owner
->Temp folder emptied: 2363054 bytes
->Temporary Internet Files folder emptied: 111453443 bytes
->Java cache emptied: 155740956 bytes
->FireFox cache emptied: 464126604 bytes
->Google Chrome cache emptied: 7518439 bytes
->Flash cache emptied: 37897 bytes

User: Public
->Temp folder emptied: 0 bytes

User: sammie
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 938 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 612942725 bytes
->Google Chrome cache emptied: 342071831 bytes
->Flash cache emptied: 9574 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 608 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 95403 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 639 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 1,618.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Guest
->Java cache emptied: 0 bytes

User: owner
->Java cache emptied: 0 bytes

User: Public

User: sammie
->Java cache emptied: 0 bytes

Total Java Files Cleaned = 0.00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Guest
->Flash cache emptied: 0 bytes

User: owner
->Flash cache emptied: 0 bytes

User: Public

User: sammie
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 12032013_180616

Files\Folders moved on Reboot...
C:\Users\owner\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.77
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 10 Out of date!
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Windows Firewall Disabled!
Norton 360
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware version 1.75.0.1300
Java 7 Update 25
Java version out of Date!
Adobe Flash Player 11.9.900.117
Adobe Reader 10.1.8 Adobe Reader out of Date!
Mozilla Firefox (25.0.1)
Google Chrome 31.0.1650.48
Google Chrome 31.0.1650.57
````````Process Check: objlist.exe by Laurent````````
Norton ccSvcHst.exe
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamgui.exe
Malwarebytes' Anti-Malware mbamscheduler.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 0%
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 23-11-2013
Ran by owner (administrator) on 03-12-2013 at 18:38:43
Running from "C:\Users\owner\Downloads"
Microsoft Windows 7 Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall"=DWORD:0


System Restore:
============

System Restore Disabled Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => MD5 is legit
C:\Windows\System32\drivers\nsiproxy.sys => MD5 is legit
C:\Windows\System32\dhcpcore.dll => MD5 is legit
C:\Windows\System32\drivers\afd.sys => MD5 is legit
C:\Windows\System32\drivers\tdx.sys => MD5 is legit
C:\Windows\System32\Drivers\tcpip.sys => MD5 is legit
C:\Windows\System32\dnsrslvr.dll => MD5 is legit
C:\Windows\System32\mpssvc.dll => MD5 is legit
C:\Windows\System32\bfe.dll => MD5 is legit
C:\Windows\System32\drivers\mpsdrv.sys => MD5 is legit
C:\Windows\System32\SDRSVC.dll => MD5 is legit
C:\Windows\System32\vssvc.exe => MD5 is legit
C:\Windows\System32\wscsvc.dll => MD5 is legit
C:\Windows\System32\wbem\WMIsvc.dll => MD5 is legit
C:\Windows\System32\wuaueng.dll => MD5 is legit
C:\Windows\System32\qmgr.dll => MD5 is legit
C:\Windows\System32\es.dll => MD5 is legit
C:\Windows\System32\cryptsvc.dll => MD5 is legit
C:\Program Files\Windows Defender\MpSvc.dll => MD5 is legit
C:\Windows\System32\ipnathlp.dll => MD5 is legit
C:\Windows\System32\iphlpsvc.dll => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit


**** End of log ****
 
C:\Qoobox\Quarantine\C\ProgramData\Codecv\uninstall.exe.vir Win32/Adware.MultiPlug.A application cleaned by deleting - quarantined
 
redtarget.gif
Update Adobe Flash Player: http://get.adobe.com/flashplayer/
Make sure you UN-check Yes, install McAfee Security Scan Plus

NOTE 1: Beginning with Adobe Flash Version 11.3, the universal installer includes the 32-bit and 64-bit versions of the Flash Player.
NOTE 2: While installing make sure you UN-check any extra garbage which wants to install alongside.

redtarget.gif
Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions (if present).
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader and install one of two free alternatives:

- Foxit PDF Reader from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

- PDF-XChange Viewer: http://www.tracker-software.com/product/pdf-xchange-viewer

redtarget.gif
1. Update your Java version here: https://www.techspot.com/downloads/6463-java-se.html
Alternate download: http://www.java.com/en/download/manual.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: If you're running 64-bit system make sure you install BOTH, 32-bit and 64-bit Java.

Note 3: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it.
  • Run JavaRa.exe (Vista and 7 users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.
  • Do NOT post JavaRa log.

=====================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure Windows Updates are current.

4. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

6. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

7. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

8. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly.

9. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

10. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

11. (Windows XP only) Run defrag at your convenience.

12. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

13. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/

14. Please, let me know, how your computer is doing.
 
Back