Solved Trojan / Malware - assistance please

pengenna

Posts: 28   +0
Hi,

Have read with interest similar threads so I know I've come to the right place (no pressure).

AVG (free) has picked up some items which it can't remove.

"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 09:32:41";"File or Directory";"C:\Program Files\Internet Explorer\iexplore.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 06:35:58";"File or Directory";"C:\Windows\System32\svchost.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"10/07/2013, 23:07:55";"File or Directory";"C:\Windows\System32\services.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"10/07/2013, 23:11:07";"File or Directory";"C:\Windows\System32\rundll32.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 10:07:18";"File or Directory";"C:\Windows\System32\rundll32.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 10:03:37";"File or Directory";"C:\Program Files\Internet Explorer\iexplore.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 09:35:03";"File or Directory";"C:\Windows\System32\rundll32.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"10/07/2013, 23:18:42";"File or Directory";"C:\Windows\System32\dllhost.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"10/07/2013, 23:20:34";"File or Directory";"C:\Windows\System32\rundll32.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"10/07/2013, 23:47:49";"File or Directory";"C:\Windows\System32\dllhost.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"10/07/2013, 23:48:24";"File or Directory";"C:\Program Files\Internet Explorer\iexplore.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 06:37:07";"File or Directory";"C:\Program Files\Internet Explorer\iexplore.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"10/07/2013, 23:52:40";"File or Directory";"C:\Windows\System32\rundll32.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 07:27:38";"File or Directory";"C:\Windows\System32\rundll32.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 07:21:52";"File or Directory";"C:\Windows\System32\dllhost.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 07:10:25";"File or Directory";"C:\Windows\System32\dllhost.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"10/07/2013, 23:59:15";"File or Directory";"C:\Windows\System32\dllhost.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 00:00:45";"File or Directory";"C:\Windows\System32\rundll32.exe"
"Trojan horse Generic32.CEMU, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000064.@";"Infected";"11/07/2013, 06:42:51";"File or Directory";"C:\Windows\System32\wermgr.exe"
"Trojan horse Generic31.ZCS, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000000.@";"Infected";"11/07/2013, 06:35:58";"File or Directory";"C:\Windows\System32\svchost.exe"
"Trojan horse Generic31.ZCS, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000000.@";"Infected";"10/07/2013, 23:07:55";"File or Directory";"C:\Windows\System32\services.exe"
"Trojan horse Generic29.AJGG, c:\Windows\assembly\GAC_64\Desktop.ini";"Infected";"11/07/2013, 12:28:55";"File or Directory";"C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe"
"Trojan horse Generic28.CBQW, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\00000004.@";"Infected";"11/07/2013, 11:01:39";"File or Directory";"C:\Windows\System32\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 06:39:08";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 06:35:58";"File or Directory";"C:\Windows\System32\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 06:46:36";"File or Directory";"C:\Program Files (x86)\AVG\AVG2013\avgcmgr.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 06:50:00";"File or Directory";"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 06:55:00";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 06:59:56";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 07:06:08";"File or Directory";"C:\Users\Chris\AppData\Local\Temp\Rar$EXa0.055\gmer.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 07:07:19";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 07:09:01";"File or Directory";"C:\Windows\SysWOW64\WerFault.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"10/07/2013, 23:58:49";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 07:13:01";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 07:13:49";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 07:19:00";"File or Directory";"C:\Users\Chris\AppData\Local\Google\Update\GoogleUpdate.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 07:21:41";"File or Directory";"C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"10/07/2013, 23:55:27";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 07:23:27";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"10/07/2013, 23:52:53";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 09:26:50";"File or Directory";"C:\Program Files (x86)\AVG\AVG2013\avgmfapx.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"10/07/2013, 23:48:26";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 09:32:42";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"10/07/2013, 23:16:31";"File or Directory";"C:\Program Files (x86)\AVG\AVG2013\avgcmgr.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"10/07/2013, 23:15:54";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 10:03:37";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"10/07/2013, 23:11:31";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 10:46:37";"File or Directory";"C:\Program Files (x86)\AVG\AVG2013\avgcmgr.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 06:37:10";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:01:39";"File or Directory";"C:\Windows\System32\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:04:18";"File or Directory";"C:\Program Files (x86)\Internet Explorer\iexplore.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:06:39";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:07:41";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:08:19";"File or Directory";"C:\Program Files (x86)\AVG\AVG2013\avgcmgr.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:09:42";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:10:42";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:11:42";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:12:42";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:13:42";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:14:43";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:15:43";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:16:43";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:17:43";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:18:43";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:19:43";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:20:43";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:21:43";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"10/07/2013, 23:07:55";"File or Directory";"C:\Windows\System32\services.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:23:44";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:24:44";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:25:44";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:26:44";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:27:44";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:28:44";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:29:44";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:30:44";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:31:45";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:32:45";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:33:45";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:34:45";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:35:45";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:36:45";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:37:45";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:38:45";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:39:46";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:40:46";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:41:46";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:42:46";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:43:46";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:44:46";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:45:46";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:46:46";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:47:47";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:48:47";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:49:47";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:50:47";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:51:47";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:52:47";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:53:47";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:54:47";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:55:47";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:56:48";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:57:48";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:58:48";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:59:48";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:00:48";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:01:48";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:02:48";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:03:48";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:04:49";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:05:49";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:06:49";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:07:49";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:08:49";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:09:49";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:10:49";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:11:49";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:12:49";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:13:50";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:14:50";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:15:50";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:16:50";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:17:50";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:18:50";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:19:50";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:20:50";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:21:50";"File or Directory";"C:\Users\Chris\AppData\Local\Google\Chrome\Application\chrome.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:22:51";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:23:51";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:24:51";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:25:51";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:26:51";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:27:51";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 12:28:22";"File or Directory";"C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe"
"Found Luhe.Sirefef.A, c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000032.@";"Infected";"11/07/2013, 11:22:43";"File or Directory";"C:\Windows\SysWOW64\svchost.exe"

Malwarebites and DDS reports to follow
 
Malwarebytes Anti-Malware (Trial) 1.75.0.1300
www.malwarebytes.org

Database version: v2013.07.11.02

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16618
Chris :: CHRIS-NPC [administrator]

Protection: Enabled

11/07/2013 12:28:33
mbam-log-2013-07-11 (12-28-33).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 243960
Time elapsed: 9 minute(s), 42 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 1
HKLM\SYSTEM\CurrentControlSet\Services\IBUpdaterService (PUP.InstallBrain) -> Quarantined and deleted successfully.

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 2
C:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\n (Trojan.0Access) -> Delete on reboot.
C:\$Recycle.Bin\S-1-5-21-456393934-4293004-2390526410-1000\$d28ea2fa79375728aea3f94da2f0bb93\n (Trojan.0Access) -> Delete on reboot.

(end)
 
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 14/05/2012 18:34:43
System Uptime: 11/07/2013 12:49:44 (0 hours ago)
.
Motherboard: INTEL Corporation | | H61M-S2PV
Processor: Intel(R) Pentium(R) CPU G630 @ 2.70GHz | Intel(R) Pentium(R) CPU G630 @ 2.70GHz | 2700/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 298 GiB total, 141.478 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP98: 29/06/2013 09:31:48 - Scheduled Checkpoint
RP99: 06/07/2013 23:49:58 - Windows Update
.
==== Installed Programs ======================
.
Bios
ACDSee for PENTAX 3.0
Adobe Flash Player 11 ActiveX
Adobe Flash Player 11 Plugin
Adobe Reader XI (11.0.02)
Adobe Shockwave Player 11.6
ArcSoft PhotoStudio 5.5
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
AVG 2013
Big Fish Games: Game Manager
BrowserProtect
BufferChm
CanoScan Toolbox Ver4.5
CustomerResearchQFolder
D2400
D2400_Help
D3DX10
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
DeviceDiscovery
DeviceManagementQFolder
dj_sf_ProductContext
dj_sf_software
dj_sf_software_req
Dokan Library 0.6.0
Easy Tune 6 B11.1206.1
Gamers Unite! Snag Bar
Google Chrome
Google Earth
Google Toolbar for Internet Explorer
Google Update Helper
GPBaseService2
Guild Wars
HP Customer Participation Program 13.0
HP Deskjet Printer Driver Software 13.0 Rel. 1
HP Imaging Device Functions 13.0
HP Photosmart Essential 3.5
HP Smart Web Printing 4.51
HP Solution Center 13.0
HP Update
HPPhotoGadget
HPPhotoSmartDiscLabelContent1
HPPhotosmartEssential
HPProductAssistant
HPSSupply
IB Updater Service
Intel(R) Control Center
Intel(R) Management Engine Components
Intel(R) Processor Graphics
Java 7 Update 7 (64-bit)
Java 7 Update 9
Java Auto Updater
Malwarebytes Anti-Malware version 1.75.0.1300
MarketResearch
McAfee Virtual Technician
Microsoft .NET Framework 4.5
Microsoft Application Error Reporting
Microsoft Office 2010 Service Pack 1 (SP1)
Microsoft Office Access MUI (English) 2010
Microsoft Office Access Setup Metadata MUI (English) 2010
Microsoft Office Excel MUI (English) 2010
Microsoft Office Groove MUI (English) 2010
Microsoft Office InfoPath MUI (English) 2010
Microsoft Office Office 64-bit Components 2010
Microsoft Office OneNote MUI (English) 2010
Microsoft Office Outlook MUI (English) 2010
Microsoft Office PowerPoint MUI (English) 2010
Microsoft Office Professional Plus 2010
Microsoft Office Proof (English) 2010
Microsoft Office Proof (French) 2010
Microsoft Office Proof (Spanish) 2010
Microsoft Office Proofing (English) 2010
Microsoft Office Publisher MUI (English) 2010
Microsoft Office Shared 64-bit MUI (English) 2010
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
Microsoft Office Shared MUI (English) 2010
Microsoft Office Shared Setup Metadata MUI (English) 2010
Microsoft Office Word MUI (English) 2010
Microsoft Silverlight
Microsoft SQL Server Compact 3.5 SP2 ENU
Microsoft SQL Server Compact 3.5 SP2 x64 ENU
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Mozilla Firefox 18.0.2 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MyTomTom 3.2.0.1116
ON_OFF Charge B11.1102.1
PanoStandAlone
PHOTOfunSTUDIO 6.3 HD Lite Edition
Realtek High Definition Audio Driver
Security Update for Microsoft .NET Framework 4.5 (KB2737083)
Security Update for Microsoft .NET Framework 4.5 (KB2742613)
Security Update for Microsoft .NET Framework 4.5 (KB2789648)
Security Update for Microsoft .NET Framework 4.5 (KB2804582)
Security Update for Microsoft Excel 2010 (KB2597126) 32-Bit Edition
Security Update for Microsoft Filter Pack 2.0 (KB2553501) 32-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2687422) 32-Bit Edition
Security Update for Microsoft InfoPath 2010 (KB2760406) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553091)
Security Update for Microsoft Office 2010 (KB2553096)
Security Update for Microsoft Office 2010 (KB2553371) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2553447) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2589320) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2598243) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687501) 32-Bit Edition
Security Update for Microsoft Office 2010 (KB2687510) 32-Bit Edition
Security Update for Microsoft OneNote 2010 (KB2760600) 32-Bit Edition
Security Update for Microsoft Publisher 2010 (KB2553147) 32-Bit Edition
Security Update for Microsoft Visio 2010 (KB2810068) 32-Bit Edition
Security Update for Microsoft Visio Viewer 2010 (KB2687505) 32-Bit Edition
Security Update for Microsoft Word 2010 (KB2760410) 32-Bit Edition
Shared C Run-time for x64
Shop for HP Supplies
Skype™ 6.3
SmartWebPrinting
SolutionCenter
Splashtop Connect for Firefox
Splashtop Connect IE
Status
Stellarium 0.12.0
SweetIM for Messenger 3.7
Sweetpacks Bundle Uninstaller
swMSM
TeamSpeak 3 Client
TomTom HOME
TomTom HOME Visual Studio Merge Modules
Toolbox
TrayApp
TuneUp Utilities 2012
TuneUp Utilities Language Pack (en-GB)
UnloadSupport
Update for Microsoft .NET Framework 4.5 (KB2750147)
Update for Microsoft .NET Framework 4.5 (KB2805221)
Update for Microsoft .NET Framework 4.5 (KB2805226)
Update for Microsoft Office 2010 (KB2553065)
Update for Microsoft Office 2010 (KB2553092)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition
Update for Microsoft Office 2010 (KB2566458)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition
Update Manager for SweetPacks 1.1
Visual Studio 2010 x64 Redistributables
Visual Studio C++ 10.0 Runtime
War Thunder Launcher 1.0.1.149
WebReg
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Messenger
Windows Live Photo Common
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
WinRAR 4.20 (32-bit)
WinZip 17.0
World of Tanks - Common Test
World of Tanks v.0.8.0
World of Warcraft
World of Warplanes
WoT Hitbox Installer version 1.82
WoT Skins and Mods Installer version 1.82
Yahoo! Toolbar
ZTE Handset USB Driver
.
==== Event Viewer Messages From Past Week ========
.
11/07/2013 12:51:20, Error: Service Control Manager [7023] - The Function Discovery Resource Publication service terminated with the following error: %%-2147024891
11/07/2013 12:51:20, Error: Service Control Manager [7001] - The HomeGroup Provider service depends on the Function Discovery Resource Publication service which failed to start because of the following error: %%-2147024891
11/07/2013 12:50:32, Error: Service Control Manager [7006] - The ScRegSetValueExW call failed for FailureActions with the following error: Access is denied.
11/07/2013 12:50:16, Error: Service Control Manager [7023] - The Computer Browser service terminated with the following error: The specified service does not exist as an installed service.
11/07/2013 12:50:16, Error: Service Control Manager [7003] - The IPsec Policy Agent service depends the following service: BFE. This service might not be installed.
11/07/2013 12:50:15, Error: Service Control Manager [7003] - The IKE and AuthIP IPsec Keying Modules service depends the following service: BFE. This service might not be installed.
10/07/2013 06:26:18, Error: Service Control Manager [7024] - The Windows Firewall service terminated with service-specific error Access is denied..
09/07/2013 06:28:17, Error: Service Control Manager [7034] - The AVGIDSAgent service terminated unexpectedly. It has done this 1 time(s).
.
==== End Of File ===========================
 
DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 10.0.9200.16618 BrowserJavaVersion: 10.9.2
Run by Chris at 12:54:38 on 2013-07-11
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.44.1033.18.3990.1654 [GMT 1:00]
.
AV: McAfee Anti-Virus and Anti-Spyware *Enabled/Updated* {ADA629C7-7F48-5689-624A-3B76997E0892}
SP: McAfee Anti-Virus and Anti-Spyware *Enabled/Updated* {16C7C823-5972-5907-58FA-0004E2F9422F}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall *Enabled* {959DA8E2-3527-57D1-4915-924367AD4FE9}
.
============== Running Processes ===============
.
C:\PROGRA~2\AVG\AVG2013\avgrsa.exe
C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe
C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe
C:\Program Files (x86)\Dokan\DokanLibrary\mounter.exe
C:\Windows\System32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\SysWOW64\svchost.exe -k hpdevmgmt
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\SysWOW64\schtasks.exe
C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesApp64.exe
C:\Windows\system32\taskeng.exe
C:\Program Files (x86)\Google\Update\1.3.21.149\GoogleCrashHandler.exe
C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
C:\Program Files (x86)\Google\Update\1.3.21.149\GoogleCrashHandler64.exe
C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
C:\Program Files (x86)\GIGABYTE\ET6\GUI.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Windows\System32\igfxtray.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files (x86)\MyTomTom 3\MyTomTomSA.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe
C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe
C:\Program Files (x86)\AVG\AVG2013\avgui.exe
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Users\Chris\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Chris\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Chris\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
C:\Windows\system32\sppsvc.exe
C:\Program Files\WinZip\zipsendservice.exe
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
C:\Program Files (x86)\AVG\AVG2013\avgcsrva.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
C:\Users\Chris\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Chris\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Users\Chris\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Windows\system32\wuauclt.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\sysWow64\SearchProtocolHost.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.bbc.co.uk/
uURLSearchHooks: Splashtop Connect SearchHook: {0F3DC9E0-C459-4a40-BCF8-747BD9322E10} - C:\Program Files (x86)\Splashtop\Splashtop Connect IE\AddressBarSearch.dll
uURLSearchHooks: Yahoo! Toolbar: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll
mWinlogon: Userinit = userinit.exe,
BHO: &Yahoo! Toolbar Helper: {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll
BHO: HP Print Enhancer: {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll
BHO: Splashtop Connect VisualBookmark: {0E5680D1-BF44-4929-94AF-FD30D784AD1D} - C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STC.dll
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
BHO: SingleInstance Class: {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll
BHO: HP Smart BHO Class: {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
TB: Yahoo! Toolbar: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll
TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
EB: HP Smart Web Printing: {555D4D79-4BD2-4094-A395-CFC534424A05} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_bho.dll
EB: HP Smart Web Printing: {555D4D79-4BD2-4094-A395-CFC534424A05} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_bho.dll
uRun: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
uRun: [MyTomTomSA.exe] "C:\Program Files (x86)\MyTomTom 3\MyTomTomSA.exe"
uRun: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
uRun: [KPeerNexonEU] C:\Nexon\NEXON_EU_Downloader\nxEULauncher.exe
mRun: [STCAgent] "C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe"
mRun: [ZyngaGamesAgent] "C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe"
mRun: [BCSSync] "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
mRun: [hpqSRMon] C:\Program Files (x86)\HP\Digital Imaging\bin\hpqSRMon.exe
mRun: [AVG_UI] "C:\Program Files (x86)\AVG\AVG2013\avgui.exe" /TRAYONLY
mRunOnce: [EasyTuneVI] C:\Program Files (x86)\GIGABYTE\ET6\ETCall.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\HPDIGI~1.LNK - C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
StartupFolder: C:\PROGRA~3\MICROS~1\Windows\STARTM~1\Programs\Startup\PHOTOF~1.LNK - C:\Program Files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
LSP: mswsock.dll
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
TCP: NameServer = 192.168.1.254
TCP: Interfaces\{518B5271-2874-446D-8881-41446384622E} : DHCPNameServer = 192.168.1.254
Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
AppInit_DLLs= c:\progra~3\browse~1\261040~1.25\{c16c1~1\browse~1.dll
SSODL: WebCheck - <orphaned>
SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL
IFEO: hpwucli.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"
IFEO: stcactivate.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"
x64-BHO: Groove GFS Browser Helper: {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
x64-BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL
x64-BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll
x64-TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
x64-Run: [IgfxTray] C:\Windows\System32\igfxtray.exe
x64-Run: [HotKeysCmds] C:\Windows\System32\hkcmd.exe
x64-Run: [Persistence] C:\Windows\System32\igfxpers.exe
x64-IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll
x64-IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
x64-DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
x64-DPF: {233C1507-6A77-46A4-9443-F871F945D258} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
x64-Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-Notify: igfxcui - igfxdev.dll
x64-SSODL: WebCheck - <orphaned>
x64-SEH: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL
x64-IFEO: hpwucli.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"
x64-IFEO: stcactivate.exe - "C:\Program Files (x86)\TuneUp Utilities 2012\TUAutoReactivator64.exe"
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\8qmeoe7u.default\
FF - plugin: c:\PROGRA~2\mcafee\msc\npMcSnFFPl.dll
FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL
FF - plugin: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL
FF - plugin: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: C:\Program Files (x86)\McAfee\SiteAdvisor\NPMcFFPlg32.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrlui.dll
FF - plugin: C:\Users\Chris\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll
FF - plugin: C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll
FF - plugin: C:\Windows\SysWOW64\Adobe\Director\np32dsw_1167637.dll
FF - plugin: C:\Windows\SysWOW64\Adobe\Director\np32dsw_1168638.dll
FF - plugin: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_5_502_149.dll
FF - plugin: C:\Windows\SysWOW64\npDeployJava1.dll
FF - plugin: C:\Windows\SysWOW64\npmproxy.dll
FF - ExtSQL: !HIDDEN! 2012-06-20 21:27; smartwebprinting@hp.com; C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
.
---- FIREFOX POLICIES ----
FF - user.js: -
FF - user.js: security.enable_tls - false
FF - user.js: network.http.accept-encoding -
FF - user.js: secnetwork.http.accept-encodingurity.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
.
============= SERVICES / DRIVERS ===============
.
R0 AVGIDSHA;AVGIDSHA;C:\Windows\System32\drivers\avgidsha.sys [2013-2-8 71480]
R0 Avgloga;AVG Logging Driver;C:\Windows\System32\drivers\avgloga.sys [2013-2-8 311096]
R0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;C:\Windows\System32\drivers\avgmfx64.sys [2013-2-8 116536]
R0 Avgrkx64;AVG Anti-Rootkit Driver;C:\Windows\System32\drivers\avgrkx64.sys [2013-2-8 45880]
R0 PxHlpa64;PxHlpa64;C:\Windows\System32\drivers\PxHlpa64.sys [2012-8-20 55856]
R1 AppleCharger;AppleCharger;C:\Windows\System32\drivers\AppleCharger.sys [2012-5-14 21616]
R1 AVGIDSDriver;AVGIDSDriver;C:\Windows\System32\drivers\avgidsdrivera.sys [2013-3-29 246072]
R1 Avgldx64;AVG AVI Loader Driver;C:\Windows\System32\drivers\avgldx64.sys [2013-2-8 206136]
R1 Avgtdia;AVG TDI Driver;C:\Windows\System32\drivers\avgtdia.sys [2013-3-21 240952]
R2 AVGIDSAgent;AVGIDSAgent;C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe [2013-5-14 4937264]
R2 avgwd;AVG WatchDog;C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe [2013-4-18 283136]
R2 BrowserProtect;BrowserProtect;C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [2013-1-5 2547816]
R2 Dokan;Dokan;C:\Windows\System32\drivers\dokan.sys [2011-1-10 120408]
R2 DokanMounter;DokanMounter;C:\Program Files (x86)\Dokan\DokanLibrary\mounter.exe [2011-1-10 14848]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-7-11 418376]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2013-7-11 701512]
R2 TomTomHOMEService;TomTomHOMEService;C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe [2013-3-22 93072]
R2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [2012-5-29 2143072]
R2 UNS;Intel(R) Management and Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2012-5-14 2655768]
R3 GVTDrv64;GVTDrv64;C:\Windows\GVTDrv64.sys [2012-5-14 30528]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;C:\Windows\System32\drivers\L1C62x64.sys [2012-5-14 104560]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2013-7-11 25928]
R3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [2012-3-29 11856]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2012-7-9 104912]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2012-7-9 123856]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-3-1 161384]
S3 AppleChargerSrv;AppleChargerSrv;system32\AppleChargerSrv.exe --> system32\AppleChargerSrv.exe [?]
S3 CamDrL64;Logitech QuickCam Pro 3000(PID_08B0);C:\Windows\System32\drivers\CamDrL64.sys [2007-2-3 955680]
S3 ghsmdm;Handset USB Modem;C:\Windows\System32\drivers\ghsmdm.sys [2013-5-30 129304]
S3 LVUSBS64;Logitech USB Monitor Filter;C:\Windows\System32\drivers\LVUSBS64.sys [2007-2-3 58528]
S3 massfilter_hs;HS HandSet Mass Storage Filter Driver;C:\Windows\System32\drivers\massfilter_hs.sys [2013-5-30 18456]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2010-11-21 59392]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\Windows\System32\drivers\TsUsbGD.sys [2010-11-21 31232]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2012-5-16 1255736]
S4 SCBackService;Splashtop Connect Service;C:\Program Files (x86)\Splashtop\Splashtop Connect\BackService.exe [2010-11-15 477000]
S4 WCUService_STC_FF;Splashtop Connect Firefox Software Updater Service;C:\Program Files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [2011-3-24 493384]
S4 WCUService_STC_IE;Splashtop Connect IE Software Updater Service;C:\Program Files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe [2011-3-22 497480]
.
=============== Created Last 30 ================
.
2013-07-11 11:27:58--------d-----w-C:\Users\Chris\AppData\Roaming\Malwarebytes
2013-07-11 11:27:48--------d-----w-C:\ProgramData\Malwarebytes
2013-07-11 11:27:4725928----a-w-C:\Windows\System32\drivers\mbam.sys
2013-07-11 11:27:47--------d-----w-C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-07-11 11:27:29--------d-----w-C:\Users\Chris\AppData\Local\Programs
2013-06-12 12:01:039089416----a-w-C:\Windows\SysWow64\FlashPlayerInstaller.exe
.
==================== Find3M ====================
.
2013-07-11 11:51:0230528----a-w-C:\Windows\GVTDrv64.sys
2013-07-11 11:50:5125640----a-w-C:\Windows\gdrv.sys
2013-06-12 12:01:09692104----a-w-C:\Windows\SysWow64\FlashPlayerApp.exe
2013-06-12 12:01:0871048----a-w-C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2013-05-21 13:31:121447728----a-w-C:\Windows\System32\dmwu.exe
2013-05-21 13:30:1833792----a-w-C:\Windows\System32\ImHttpComm.dll
2013-05-13 05:51:01184320----a-w-C:\Windows\System32\cryptsvc.dll
2013-05-13 05:51:001464320----a-w-C:\Windows\System32\crypt32.dll
2013-05-13 05:51:00139776----a-w-C:\Windows\System32\cryptnet.dll
2013-05-13 05:50:4052224----a-w-C:\Windows\System32\certenc.dll
2013-05-13 04:45:55140288----a-w-C:\Windows\SysWow64\cryptsvc.dll
2013-05-13 04:45:551160192----a-w-C:\Windows\SysWow64\crypt32.dll
2013-05-13 04:45:55103936----a-w-C:\Windows\SysWow64\cryptnet.dll
2013-05-13 03:43:551192448----a-w-C:\Windows\System32\certutil.exe
2013-05-13 03:08:10903168----a-w-C:\Windows\SysWow64\certutil.exe
2013-05-13 03:08:0643008----a-w-C:\Windows\SysWow64\certenc.dll
2013-05-10 05:49:2730720----a-w-C:\Windows\System32\cryptdlg.dll
2013-05-10 03:20:5424576----a-w-C:\Windows\SysWow64\cryptdlg.dll
2013-05-08 06:39:011910632----a-w-C:\Windows\System32\drivers\tcpip.sys
2013-05-07 16:53:33446464----a-w-C:\Windows\NEXON_EU_DownloaderUpdater.exe
2013-05-07 16:53:33235----a-w-C:\Windows\SysWow64\nxEuUninstall.bat
2013-04-26 05:51:36751104----a-w-C:\Windows\System32\win32spl.dll
2013-04-26 04:55:21492544----a-w-C:\Windows\SysWow64\win32spl.dll
2013-04-25 23:30:321505280----a-w-C:\Windows\SysWow64\d3d11.dll
2013-04-17 07:02:061230336----a-w-C:\Windows\SysWow64\WindowsCodecs.dll
2013-04-17 06:24:461424384----a-w-C:\Windows\System32\WindowsCodecs.dll
2013-04-13 05:49:23135168----a-w-C:\Windows\apppatch\AppPatch64\AcXtrnal.dll
2013-04-13 05:49:19350208----a-w-C:\Windows\apppatch\AppPatch64\AcLayers.dll
2013-04-13 05:49:19308736----a-w-C:\Windows\apppatch\AppPatch64\AcGenral.dll
2013-04-13 05:49:19111104----a-w-C:\Windows\apppatch\AppPatch64\acspecfc.dll
2013-04-13 04:45:16474624----a-w-C:\Windows\apppatch\AcSpecfc.dll
2013-04-13 04:45:152176512----a-w-C:\Windows\apppatch\AcGenral.dll
2013-04-12 14:45:081656680----a-w-C:\Windows\System32\drivers\ntfs.sys
.
============= FINISH: 12:56:33.54 ===============

Sorry - posted them the wrong way round, hopefully that won't be a problem.

Chris
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

======================================

redtarget.gif
You're infected with ZeroAccess rootkit.

redtarget.gif
I can see some McAfee leftovers. Please run this tool to remove them: https://www.techspot.com/downloads/5392-mcafee-software-uninstaller.html

redtarget.gif
Download RogueKiller for 32bit or Roguekiller for 64bit to your Desktop.
  • Close all the running programs
  • Windows Vista/7 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

Download Malwarebytes Anti-Rootkit (MBAR) from HERE
  • Unzip downloaded file.
  • Open the folder where the contents were unzipped and run mbar.exe
  • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
  • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
  • Wait while the system shuts down and the cleanup process is performed.
  • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
  • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
 
McAfee leftovers - done

Roguekiller - Done

RogueKiller V8.6.2 _x64_ [Jul 2 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : hxxp://www.adlice.com/forum/
Website : hxxp://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Chris [Admin rights]
Mode : Remove -- Date : 07/12/2013 07:03:40
| ARK || FAK || MBR |

¤¤¤ Bad processes : 2 ¤¤¤
[BLACKLIST] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]
[BLACKLIST] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]

¤¤¤ Registry Entries : 12 ¤¤¤
[SERVICE][BLACKLIST] HKLM\[...]\CCSet\[...]\Services : BrowserProtect (C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7]) -> DELETED
[SERVICE][BLACKLIST] HKLM\[...]\CS001\[...]\Services : BrowserProtect (C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7]) -> [0x2] The system cannot find the file specified.
[SERVICE][BLACKLIST] HKLM\[...]\CS002\[...]\Services : BrowserProtect (C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7]) -> DELETED
[HJ POL] HKLM\[...]\System : DisableTaskMgr (0) -> DELETED
[HJ POL] HKLM\[...]\System : DisableRegistryTools (0) -> DELETED
[HJ POL] HKLM\[...]\Wow6432Node\[...]\System : DisableTaskMgr (0) -> [0x2] The system cannot find the file specified.
[HJ POL] HKLM\[...]\Wow6432Node\[...]\System : DisableRegistryTools (0) -> [0x2] The system cannot find the file specified.
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)
[HJ INPROC][ZeroAccess] HKCR\[...]\InprocServer32 : (C:\$Recycle.Bin\S-1-5-21-456393934-4293004-2390526410-1000\$d28ea2fa79375728aea3f94da2f0bb93\n. [x]) -> REPLACED (C:\Windows\system32\shell32.dll)
[HJ INPROC][ZeroAccess] HKCR\[...]\InprocServer32 : (C:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\n. [x]) -> REPLACED (C:\Windows\system32\wbem\fastprox.dll)
[HJ INPROC][ZeroAccess] HKLM\[...]\InprocServer32 : (C:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\n. [x]) -> REPLACED (C:\Windows\system32\wbem\fastprox.dll)

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][Junction] en-US : C:\Program Files\Windows Defender\en-US >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpAsDesc.dll : C:\Program Files\Windows Defender\MpAsDesc.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpClient.dll : C:\Program Files\Windows Defender\MpClient.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpCmdRun.exe : C:\Program Files\Windows Defender\MpCmdRun.exe >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpCommu.dll : C:\Program Files\Windows Defender\MpCommu.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpEvMsg.dll : C:\Program Files\Windows Defender\MpEvMsg.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpOAV.dll : C:\Program Files\Windows Defender\MpOAV.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpRTP.dll : C:\Program Files\Windows Defender\MpRTP.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MpSvc.dll : C:\Program Files\Windows Defender\MpSvc.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MSASCui.exe : C:\Program Files\Windows Defender\MSASCui.exe >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MsMpCom.dll : C:\Program Files\Windows Defender\MsMpCom.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MsMpLics.dll : C:\Program Files\Windows Defender\MsMpLics.dll >> \systemroot\system32\config [-] --> Junction DELETED
[ZeroAccess][Junction] MsMpRes.dll : C:\Program Files\Windows Defender\MsMpRes.dll >> \systemroot\system32\config [-] --> Junction DELETED

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ZeroAccess ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: WDC WD3200AVVS-63L2B0 ATA Device +++++
--- User ---
[MBR] 6a9bd186b65718badb35f11a9bb2b0f8
[BSP] f388237012eea42f55278542034d03a2 : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 305143 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_D_07122013_070340.txt >>
RKreport[0]_S_07122013_070306.txt
 
There was also a second RK report

RogueKiller V8.6.2 _x64_ [Jul 2 2013] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Feedback : hxxp://www.adlice.com/forum/
Website : hxxp://www.adlice.com/softwares/roguekiller/
Blog : http://tigzyrk.blogspot.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Chris [Admin rights]
Mode : Scan -- Date : 07/12/2013 07:03:06
| ARK || FAK || MBR |

¤¤¤ Bad processes : 2 ¤¤¤
[BLACKLIST] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]
[BLACKLIST] BrowserProtect.exe -- C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7] -> KILLED [TermProc]

¤¤¤ Registry Entries : 12 ¤¤¤
[SERVICE][BLACKLIST] HKLM\[...]\CCSet\[...]\Services : BrowserProtect (C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7]) -> FOUND
[SERVICE][BLACKLIST] HKLM\[...]\CS001\[...]\Services : BrowserProtect (C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7]) -> FOUND
[SERVICE][BLACKLIST] HKLM\[...]\CS002\[...]\Services : BrowserProtect (C:\ProgramData\BrowserProtect\2.6.1040.25\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.exe [7]) -> FOUND
[HJ POL] HKLM\[...]\System : DisableTaskMgr (0) -> FOUND
[HJ POL] HKLM\[...]\System : DisableRegistryTools (0) -> FOUND
[HJ POL] HKLM\[...]\Wow6432Node\[...]\System : DisableTaskMgr (0) -> FOUND
[HJ POL] HKLM\[...]\Wow6432Node\[...]\System : DisableRegistryTools (0) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND
[HJ INPROC][ZeroAccess] HKCR\[...]\InprocServer32 : (C:\$Recycle.Bin\S-1-5-21-456393934-4293004-2390526410-1000\$d28ea2fa79375728aea3f94da2f0bb93\n. [x]) -> FOUND
[HJ INPROC][ZeroAccess] HKCR\[...]\InprocServer32 : (C:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\n. [x]) -> FOUND
[HJ INPROC][ZeroAccess] HKLM\[...]\InprocServer32 : (C:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\n. [x]) -> FOUND

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤
[ZeroAccess][Junction] en-US : C:\Program Files\Windows Defender\en-US >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MpAsDesc.dll : C:\Program Files\Windows Defender\MpAsDesc.dll >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MpClient.dll : C:\Program Files\Windows Defender\MpClient.dll >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MpCmdRun.exe : C:\Program Files\Windows Defender\MpCmdRun.exe >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MpCommu.dll : C:\Program Files\Windows Defender\MpCommu.dll >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MpEvMsg.dll : C:\Program Files\Windows Defender\MpEvMsg.dll >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MpOAV.dll : C:\Program Files\Windows Defender\MpOAV.dll >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MpRTP.dll : C:\Program Files\Windows Defender\MpRTP.dll >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MpSvc.dll : C:\Program Files\Windows Defender\MpSvc.dll >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MSASCui.exe : C:\Program Files\Windows Defender\MSASCui.exe >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MsMpCom.dll : C:\Program Files\Windows Defender\MsMpCom.dll >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MsMpLics.dll : C:\Program Files\Windows Defender\MsMpLics.dll >> \systemroot\system32\config [-] --> FOUND
[ZeroAccess][Junction] MsMpRes.dll : C:\Program Files\Windows Defender\MsMpRes.dll >> \systemroot\system32\config [-] --> FOUND

¤¤¤ Driver : [NOT LOADED 0x0] ¤¤¤

¤¤¤ External Hives: ¤¤¤

¤¤¤ Infection : ZeroAccess ¤¤¤

¤¤¤ HOSTS File: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ MBR Check: ¤¤¤

+++++ PhysicalDrive0: WDC WD3200AVVS-63L2B0 ATA Device +++++
--- User ---
[MBR] 6a9bd186b65718badb35f11a9bb2b0f8
[BSP] f388237012eea42f55278542034d03a2 : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 305143 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Finished : << RKreport[0]_S_07122013_070306.txt >>

There is also a RK quarenteen folder on my desk top - should I leave it there for the time being?
 
Sorry for the above - posted the wrong reports :eek:

Here are the correct MBAR reports.

Malwarebytes Anti-Rootkit BETA 1.06.0.1004
www.malwarebytes.org

Database version: v2013.07.12.03

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16635
Chris :: CHRIS-NPC [administrator]

12/07/2013 16:49:01
mbar-log-2013-07-12 (16-49-01).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUM | P2P
Scan options disabled: PUP
Objects scanned: 238761
Time elapsed: 9 minute(s), 16 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
 
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.06.0.1004

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16635

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.693000 GHz
Memory total: 4184051712, free: 1951596544

---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.06.0.1004

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16635

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.693000 GHz
Memory total: 4184051712, free: 2138030080

Downloaded database version: v2013.07.11.08
Initializing...
------------ Kernel report ------------
07/12/2013 07:18:57
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\PxHlpa64.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\avgrkx64.sys
\SystemRoot\system32\DRIVERS\avgloga.sys
\SystemRoot\system32\DRIVERS\avgmfx64.sys
\SystemRoot\system32\DRIVERS\avgidsha.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\DRIVERS\avgtdia.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avgldx64.sys
\SystemRoot\system32\DRIVERS\avgidsdrivera.sys
\SystemRoot\system32\DRIVERS\AppleCharger.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\igdkmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\L1C62x64.sys
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\DRIVERS\parport.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\drivers\luafv.sys
\??\C:\Windows\system32\drivers\mbam.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\Windows\system32\drivers\dokan.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\drivers\tcpipreg.sys
\??\C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys
\??\C:\Windows\gdrv.sys
\??\C:\Windows\GVTDrv64.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\SystemRoot\system32\drivers\spsys.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa80045e0310
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-0\
Lower Device Object: 0xfffffa8004111060
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa80045e0310, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80045e1040, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80045e0310, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80040fc810, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa8004111060, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: C4CA8DF0

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 204800
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 206848 Numsec = 624932864

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 320072933376 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-625122448-625142448)...
Done!
Read File: File "c:\programdata\avg2013\chjw\84a643a4a642722.dat:0884bd2b-33f1-480d-bb5d-a608440c6117" is sparse (flags = 32768)
Infected: c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\@ --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-21-456393934-4293004-2390526410-1000\$d28ea2fa79375728aea3f94da2f0bb93\@ --> [Trojan.Siredef.C]
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.06.0.1004

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16635

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.693000 GHz
Memory total: 4184051712, free: 2060582912

Infected: HKCU\SOFTWARE\CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} --> [Hijack.Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\00000004.@ --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\00000008.@ --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\000000cb.@ --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\U\80000000.@ --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-21-456393934-4293004-2390526410-1000\$d28ea2fa79375728aea3f94da2f0bb93\U --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\L --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93\L\76603ac3 --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-21-456393934-4293004-2390526410-1000\$d28ea2fa79375728aea3f94da2f0bb93\L --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-18\$d28ea2fa79375728aea3f94da2f0bb93 --> [Trojan.Siredef.C]
Infected: c:\$Recycle.Bin\S-1-5-21-456393934-4293004-2390526410-1000\$d28ea2fa79375728aea3f94da2f0bb93 --> [Trojan.Siredef.C]
Scan finished
Creating System Restore point...
Cleaning up...
Executing an action fixdamage.exe...
Success!
Queuing an action fixdamage.exe
Removal scheduling successful. System shutdown needed.
System shutdown occurred
=======================================


Removal queue found; removal started
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\bootstrap_0_0_2048_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_r.mbam...
Removal finished
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.06.0.1004

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 10.0.9200.16635

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.693000 GHz
Memory total: 4184051712, free: 1755881472

Downloaded database version: v2013.07.12.01
Downloaded database version: v2013.07.12.02
Downloaded database version: v2013.07.12.03
Initializing...
------------ Kernel report ------------
07/12/2013 16:48:57
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_GenuineIntel.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\System32\Drivers\PxHlpa64.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\drivers\disk.sys
\SystemRoot\system32\drivers\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\avgrkx64.sys
\SystemRoot\system32\DRIVERS\avgloga.sys
\SystemRoot\system32\DRIVERS\avgmfx64.sys
\SystemRoot\system32\DRIVERS\avgidsha.sys
\SystemRoot\system32\DRIVERS\cdrom.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\DRIVERS\avgtdia.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\serial.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\DRIVERS\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\DRIVERS\mssmbios.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\avgldx64.sys
\SystemRoot\system32\DRIVERS\avgidsdrivera.sys
\SystemRoot\system32\DRIVERS\AppleCharger.sys
\SystemRoot\system32\DRIVERS\tunnel.sys
\SystemRoot\system32\DRIVERS\igdkmd64.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\DRIVERS\HECIx64.sys
\SystemRoot\system32\drivers\usbehci.sys
\SystemRoot\system32\drivers\USBPORT.SYS
\SystemRoot\system32\DRIVERS\HDAudBus.sys
\SystemRoot\system32\DRIVERS\L1C62x64.sys
\SystemRoot\system32\DRIVERS\i8042prt.sys
\SystemRoot\system32\DRIVERS\kbdclass.sys
\SystemRoot\system32\DRIVERS\mouclass.sys
\SystemRoot\system32\DRIVERS\serenum.sys
\SystemRoot\system32\DRIVERS\parport.sys
\SystemRoot\system32\DRIVERS\intelppm.sys
\SystemRoot\system32\DRIVERS\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\DRIVERS\swenum.sys
\SystemRoot\system32\DRIVERS\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_atapi.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\??\C:\Windows\system32\drivers\mbam.sys
\SystemRoot\System32\ATMFD.DLL
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\??\C:\Windows\system32\drivers\dokan.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\drivers\tcpipreg.sys
\??\C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys
\??\C:\Windows\gdrv.sys
\??\C:\Windows\GVTDrv64.sys
\SystemRoot\system32\DRIVERS\asyncmac.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\??\C:\Windows\system32\drivers\mbamswissarmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa80045f8060
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-0\
Lower Device Object: 0xfffffa8004124060
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Device number: 0, partition: 2
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa80045f8060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80045f8b20, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80045f8060, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa8003637e40, DeviceName: Unknown, DriverName: \Driver\ACPI\
DevicePointer: 0xfffffa8004124060, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\Windows\system32\drivers...
<<<2>>>
Device number: 0, partition: 2
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Done!
Drive 0
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: C4CA8DF0

Partition information:

Partition 0 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 2048 Numsec = 204800
Partition file system is NTFS
Partition is bootable

Partition 1 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 206848 Numsec = 624932864

Partition 2 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 320072933376 bytes
Sector size: 512 bytes

Scanning physical sectors of unpartitioned space on drive 0 (1-2047-625122448-625142448)...
Done!
Read File: File "c:\programdata\avg2013\chjw\84a643a4a642722.dat:0884bd2b-33f1-480d-bb5d-a608440c6117" is sparse (flags = 32768)
Read File: File "c:\Users\Chris\AppData\Local\Avg2013\log\avgcfg.log.1" is compressed (flags = 1)
Read File: File "c:\Users\Chris\AppData\Local\Avg2013\log\avgcfg.log.1" is compressed (flags = 1)
Scan finished
=======================================


Removal queue found; removal started
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\bootstrap_0_0_2048_i.mbam...
Removing c:\programdata\malwarebytes' anti-malware (portable)\mbr_0_r.mbam...
Removal finished
 
Good job :)

redtarget.gif
Create new restore point before proceeding with the next step....
How to:
- Windows 8: http://www.vikitech.com/11302/system-restore-windows-8
- Windows 7: http://www.howtogeek.com/howto/3195/create-a-system-restore-point-in-windows-7/
- Vista: http://www.howtogeek.com/howto/wind...tore-point-for-windows-vistas-system-restore/
- XP: http://support.microsoft.com/kb/948247

redtarget.gif
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
Combo Fix
ComboFix 13-07-12.01 - Chris 13/07/2013 0:28.1.2 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.44.1033.18.3990.2575 [GMT 1:00]
Running from: c:\users\Chris\Desktop\ComboFix.exe
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\ntuser.dat
c:\users\Chris\AppData\Local\assembly\tmp
c:\users\Chris\AppData\Local\Microsoft\Windows\Temporary Internet Files\{300F343A-7609-4FFE-AD31-0CA369E925CA}.xps
c:\users\Chris\AppData\Local\Microsoft\Windows\Temporary Internet Files\mcc8D80.tmp
c:\users\Chris\GoToAssistDownloadHelper.exe
.
.
((((((((((((((((((((((((( Files Created from 2013-06-12 to 2013-07-12 )))))))))))))))))))))))))))))))
.
.
2013-07-12 23:33 . 2013-07-12 23:33--------d-----w-c:\users\Default\AppData\Local\temp
2013-07-12 23:14 . 2013-07-12 23:14--------d-----w-c:\users\Chris\AppData\Roaming\TuneUp Software
2013-07-12 05:43 . 2013-07-12 05:43--------d-----w-C:\rei
2013-07-12 05:43 . 2013-07-12 05:43--------d-----w-c:\program files\Reimage
2013-07-11 11:27 . 2013-07-11 11:27--------d-----w-c:\users\Chris\AppData\Local\Programs
2013-07-11 05:43 . 2013-06-04 06:00624128----a-w-c:\windows\system32\qedit.dll
2013-07-11 05:43 . 2013-06-04 04:53509440----a-w-c:\windows\SysWow64\qedit.dll
2013-07-11 05:43 . 2013-06-05 03:343153920----a-w-c:\windows\system32\win32k.sys
2013-07-11 05:43 . 2013-05-06 06:031887744----a-w-c:\windows\system32\WMVDECOD.DLL
2013-07-11 05:43 . 2013-05-06 04:561620480----a-w-c:\windows\SysWow64\WMVDECOD.DLL
2013-07-11 05:43 . 2013-04-10 05:481732608----a-w-c:\program files\Windows Journal\NBDoc.DLL
2013-07-11 05:43 . 2013-04-10 05:461367040----a-w-c:\program files\Common Files\Microsoft Shared\ink\journal.dll
2013-07-11 05:43 . 2013-04-10 05:461402880----a-w-c:\program files\Windows Journal\JNWDRV.dll
2013-07-11 05:43 . 2013-04-10 05:461393152----a-w-c:\program files\Windows Journal\JNTFiltr.dll
2013-07-11 05:43 . 2013-04-10 05:03936448----a-w-c:\program files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2013-07-11 05:43 . 2013-04-09 23:341247744----a-w-c:\windows\SysWow64\DWrite.dll
2013-07-11 05:43 . 2013-04-02 22:511643520----a-w-c:\windows\system32\DWrite.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-07-12 23:18 . 2012-05-14 17:5630528----a-w-c:\windows\GVTDrv64.sys
2013-07-12 23:18 . 2012-05-14 17:5525640----a-w-c:\windows\gdrv.sys
2013-07-11 22:44 . 2012-05-25 05:4278185248----a-w-c:\windows\system32\MRT.exe
2013-06-12 12:01 . 2012-05-14 20:21692104----a-w-c:\windows\SysWow64\FlashPlayerApp.exe
2013-06-12 12:01 . 2012-05-14 20:2171048----a-w-c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-06-12 12:01 . 2013-06-12 12:019089416----a-w-c:\windows\SysWow64\FlashPlayerInstaller.exe
2013-05-21 13:31 . 2013-06-05 05:461447728----a-w-c:\windows\system32\dmwu.exe
2013-05-21 13:30 . 2013-06-05 05:4633792----a-w-c:\windows\system32\ImHttpComm.dll
2013-05-13 05:51 . 2013-06-12 05:54184320----a-w-c:\windows\system32\cryptsvc.dll
2013-05-13 05:51 . 2013-06-12 05:541464320----a-w-c:\windows\system32\crypt32.dll
2013-05-13 05:51 . 2013-06-12 05:54139776----a-w-c:\windows\system32\cryptnet.dll
2013-05-13 05:50 . 2013-06-12 05:5452224----a-w-c:\windows\system32\certenc.dll
2013-05-13 04:45 . 2013-06-12 05:54140288----a-w-c:\windows\SysWow64\cryptsvc.dll
2013-05-13 04:45 . 2013-06-12 05:541160192----a-w-c:\windows\SysWow64\crypt32.dll
2013-05-13 04:45 . 2013-06-12 05:54103936----a-w-c:\windows\SysWow64\cryptnet.dll
2013-05-13 03:43 . 2013-06-12 05:541192448----a-w-c:\windows\system32\certutil.exe
2013-05-13 03:08 . 2013-06-12 05:54903168----a-w-c:\windows\SysWow64\certutil.exe
2013-05-13 03:08 . 2013-06-12 05:5443008----a-w-c:\windows\SysWow64\certenc.dll
2013-05-11 06:20 . 2011-03-28 17:3622240----a-w-c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2013-05-10 05:49 . 2013-06-12 05:5430720----a-w-c:\windows\system32\cryptdlg.dll
2013-05-10 03:20 . 2013-06-12 05:5424576----a-w-c:\windows\SysWow64\cryptdlg.dll
2013-05-08 06:39 . 2013-06-12 05:541910632----a-w-c:\windows\system32\drivers\tcpip.sys
2013-05-07 16:53 . 2013-05-07 16:53446464----a-w-c:\windows\NEXON_EU_DownloaderUpdater.exe
2013-05-07 16:53 . 2013-05-07 16:53235----a-w-c:\windows\SysWow64\nxEuUninstall.bat
2013-04-26 05:51 . 2013-06-12 05:54751104----a-w-c:\windows\system32\win32spl.dll
2013-04-26 04:55 . 2013-06-12 05:54492544----a-w-c:\windows\SysWow64\win32spl.dll
2013-04-25 23:30 . 2013-06-12 05:541505280----a-w-c:\windows\SysWow64\d3d11.dll
2013-04-17 07:02 . 2013-06-12 05:541230336----a-w-c:\windows\SysWow64\WindowsCodecs.dll
2013-04-17 06:24 . 2013-06-12 05:541424384----a-w-c:\windows\system32\WindowsCodecs.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{0F3DC9E0-C459-4a40-BCF8-747BD9322E10}"= "c:\program files (x86)\Splashtop\Splashtop Connect IE\AddressBarSearch.dll" [2011-03-04 165776]
.
[HKEY_CLASSES_ROOT\clsid\{0f3dc9e0-c459-4a40-bcf8-747bd9322e10}]
[HKEY_CLASSES_ROOT\AddressBarSearch.SearchHook.1]
[HKEY_CLASSES_ROOT\TypeLib\{4E8E0178-00EF-413d-9324-E7B3E31572E3}]
[HKEY_CLASSES_ROOT\AddressBarSearch.SearchHook]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"MyTomTomSA.exe"="c:\program files (x86)\MyTomTom 3\MyTomTomSA.exe" [2013-05-23 455608]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-03-01 18643560]
"KPeerNexonEU"="c:\nexon\NEXON_EU_Downloader\nxEULauncher.exe" [2013-05-07 438272]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"STCAgent"="c:\program files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe" [2011-03-04 776064]
"ZyngaGamesAgent"="c:\program files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe" [2010-11-15 841544]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 91520]
"hpqSRMon"="c:\program files (x86)\HP\Digital Imaging\bin\hpqSRMon.exe" [2008-07-22 150528]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"EasyTuneVI"="c:\program files (x86)\GIGABYTE\ET6\ETCall.exe" [2011-11-24 40960]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [2009-9-20 270336]
PHOTOfunSTUDIO 6.3 HD Lite Edition.lnk - c:\program files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe -e "c:\program files (x86)\Panasonic\PHOTOfunSTUDIO 6.3 HD Lite\PHOTOfunSTUDIO.exe" [2012-8-20 152048]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"HP Software Update"=c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 DokanMounter;DokanMounter;c:\program files (x86)\Dokan\DokanLibrary\mounter.exe;c:\program files (x86)\Dokan\DokanLibrary\mounter.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AppleChargerSrv;AppleChargerSrv;c:\windows\system32\AppleChargerSrv.exe;c:\windows\SYSNATIVE\AppleChargerSrv.exe [x]
R3 CamDrL64;Logitech QuickCam Pro 3000(PID_08B0);c:\windows\system32\DRIVERS\CamDrL64.sys;c:\windows\SYSNATIVE\DRIVERS\CamDrL64.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 ghsmdm;Handset USB Modem;c:\windows\system32\DRIVERS\ghsmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ghsmdm.sys [x]
R3 GVTDrv64;GVTDrv64;c:\windows\GVTDrv64.sys;c:\windows\GVTDrv64.sys [x]
R3 LVUSBS64;Logitech USB Monitor Filter;c:\windows\system32\drivers\LVUSBS64.sys;c:\windows\SYSNATIVE\drivers\LVUSBS64.sys [x]
R3 massfilter_hs;HS HandSet Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter_hs.sys;c:\windows\SYSNATIVE\drivers\massfilter_hs.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 SCBackService;Splashtop Connect Service;c:\program files (x86)\Splashtop\Splashtop Connect\BackService.exe;c:\program files (x86)\Splashtop\Splashtop Connect\BackService.exe [x]
R4 WCUService_STC_FF;Splashtop Connect Firefox Software Updater Service;c:\program files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe;c:\program files (x86)\Splashtop\Splashtop Connect Firefox Software Updater\WCUService.exe [x]
R4 WCUService_STC_IE;Splashtop Connect IE Software Updater Service;c:\program files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe;c:\program files (x86)\Splashtop\Splashtop Connect IE Software Updater\WCUService.exe [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 AppleCharger;AppleCharger;c:\windows\system32\DRIVERS\AppleCharger.sys;c:\windows\SYSNATIVE\DRIVERS\AppleCharger.sys [x]
S2 Dokan;Dokan;c:\windows\system32\drivers\dokan.sys;c:\windows\SYSNATIVE\drivers\dokan.sys [x]
S2 ReimageRealTimeProtection;Reimage Real Time Protection;c:\program files\Reimage\Reimage Repair\ReiGuard.exe;c:\program files\Reimage\Reimage Repair\ReiGuard.exe [x]
S2 TomTomHOMEService;TomTomHOMEService;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmtREG_MULTI_SZ hpqcxs08 hpqddsvc
.
Contents of the 'Scheduled Tasks' folder
.
2013-07-12 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-14 12:01]
.
2013-07-12 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-08-22 07:39]
.
2013-07-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-08-22 07:39]
.
2013-07-12 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-456393934-4293004-2390526410-1000Core.job
- c:\users\Chris\AppData\Local\Google\Update\GoogleUpdate.exe [2012-08-05 07:49]
.
2013-07-12 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-456393934-4293004-2390526410-1000UA.job
- c:\users\Chris\AppData\Local\Google\Update\GoogleUpdate.exe [2012-08-05 07:49]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-11-18 13370472]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-12-14 172144]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-12-14 399984]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-12-14 441968]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
UxTuneUp
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.bbc.co.uk/
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
TCP: DhcpNameServer = 192.168.1.254
FF - ProfilePath - c:\users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\8qmeoe7u.default\
FF - ExtSQL: !HIDDEN! 2012-06-20 21:27; smartwebprinting@hp.com; c:\program files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF - user.js: -
FF - user.js: security.enable_tls - false
FF - user.js: network.http.accept-encoding -
FF - user.js: secnetwork.http.accept-encodingurity.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
.
- - - - ORPHANS REMOVED - - - -
.
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.032\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.032"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ani\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.ani"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bay\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.bay"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.bmp"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.bw"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cr2\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.cr2"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.crw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.crw"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cs1\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.cs1"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cur\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.cur"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dcr\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.dcr"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dcx\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.dcx"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.dib"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.djv\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.djv"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.djvu\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.djvu"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dng\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.dng"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.emf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.emf"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eps\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.eps"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.erf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.erf"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fff\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.fff"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.fpx\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.fpx"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.gif"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.icl\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.icl"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.icn\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.icn"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.ico"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.iff\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.iff"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ilbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.ilbm"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.int\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.int"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.inta\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.inta"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.iw4\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.iw4"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.j2c\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.j2c"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.j2k\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.j2k"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jfif\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.jfif"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jif\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.jif"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jp2\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.jp2"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpc\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.jpc"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.jpe"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.jpeg"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\UserChoice]
@Denied: (2) (S-1-5-21-456393934-4293004-2390526410-1000)
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.jpg"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpk\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.jpk"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpx\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.jpx"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.lbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.lbm"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mos\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.mos"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mrw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.mrw"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.nef\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.nef"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.orf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.orf"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.pbm"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pcd\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.pcd"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pct\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.pct"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pcx\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.pcx"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pef\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.pef"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pgm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.pgm"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pic\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.pic"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pict\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.pict"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pix\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.pix"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.png"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ppm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.ppm"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.psd\UserChoice]
@Denied: (2) (S-1-5-21-456393934-4293004-2390526410-1000)
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.psd"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.psp\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.psp"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.raf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.raf"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ras\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.ras"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.raw\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.raw"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rgb\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.rgb"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rgba\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.rgba"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rle\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.rle"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rsb\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.rsb"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sgi\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.sgi"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.sr2\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.sr2"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.srf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.srf"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tga\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.tga"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.thm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.thm"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.tif"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.tiff"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttc\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.ttc"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ttf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.ttf"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.v9o\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.v9o"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.v9p\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.v9p"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.v9pf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.v9pf"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.wbm"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wbmp\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.wbmp"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.wmf"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xbm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.xbm"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xif\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.xif"
.
[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xpm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ACDSee 9.0.xpm"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2013-07-13 00:37:18
ComboFix-quarantined-files.txt 2013-07-12 23:37
.
Pre-Run: 150,833,987,584 bytes free
Post-Run: 151,258,398,720 bytes free
.
- - End Of File - - CFA034FE0D7027905A2A42BCAC42B19B
A36C5E4F47E84449FF07ED3517B43A31
 
Looks good.

How is computer doing?

You can reinstall AVG now.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Download OTL to your Desktop.
Alternate download: http://www.itxassociates.com/OT-Tools/OTL.exe
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Computer is running noticeably slower on startup particularly after Combofix

Adwcleaner report below junkware and otl to follow

# AdwCleaner v2.305 - Logfile created 07/13/2013 at 01:10:46
# Updated 11/07/2013 by Xplode
# Operating system : Windows 7 Home Premium Service Pack 1 (64 bits)
# User : Chris - CHRIS-NPC
# Boot Mode : Normal
# Running from : C:\Users\Chris\Desktop\adwcleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

File Deleted : C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
File Deleted : C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\8qmeoe7u.default\searchplugins\MyStart.xml
Folder Deleted : C:\Program Files (x86)\Searchqu Toolbar
Folder Deleted : C:\Program Files (x86)\SweetIM
Folder Deleted : C:\Program Files (x86)\sweetpacks bundle uninstaller
Folder Deleted : C:\ProgramData\Babylon
Folder Deleted : C:\ProgramData\boost_interprocess
Folder Deleted : C:\ProgramData\BrowserProtect
Folder Deleted : C:\ProgramData\SweetIM
Folder Deleted : C:\Users\Chris\AppData\LocalLow\Searchqutoolbar
Folder Deleted : C:\Users\Chris\AppData\Roaming\Babylon
Folder Deleted : C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserProtect
Folder Deleted : C:\Windows\Installer\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}
Folder Deleted : C:\Windows\SysWOW64\ARFC
Folder Deleted : C:\Windows\SysWOW64\jmdp
Folder Deleted : C:\Windows\SysWOW64\WNLT

***** [Registry] *****

Key Deleted : HKCU\Software\DataMngr_Toolbar
Key Deleted : HKCU\Software\IM
Key Deleted : HKCU\Software\ImInstaller
Key Deleted : HKCU\Software\InstallCore
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKCU\Software\WNLT
Key Deleted : HKCU\Software\5f57d8ddb63bee43
Key Deleted : HKLM\Software\Babylon
Key Deleted : HKLM\Software\Classes\Installer\Features\B2FD9C0A5B9838449838816A28001F4B
Key Deleted : HKLM\Software\Classes\Installer\Features\EB6AF8AEEB922FA4392548F13812E50B
Key Deleted : HKLM\Software\Classes\Installer\Products\B2FD9C0A5B9838449838816A28001F4B
Key Deleted : HKLM\Software\Classes\Installer\Products\EB6AF8AEEB922FA4392548F13812E50B
Key Deleted : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils
Key Deleted : HKLM\SOFTWARE\Classes\MediaPlayer.GraphicsUtils.1
Key Deleted : HKLM\SOFTWARE\Classes\MgMediaPlayer.GifAnimator
Key Deleted : HKLM\SOFTWARE\Classes\MgMediaPlayer.GifAnimator.1
Key Deleted : HKLM\SOFTWARE\Classes\Prod.cap
Key Deleted : HKLM\SOFTWARE\Classes\sim-packages
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}
Key Deleted : HKLM\Software\DataMngr
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\SweetIM.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\5f57d8ddb63bee43
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{0F3DC9E0-C459-4A40-BCF8-747BD9322E10}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{82AC53B4-164C-4B07-A016-437A8388B81A}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{A4A0CB15-8465-4F58-A7E5-73084EA2A064}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{A439801C-961D-452C-AB42-7848E9CBD289}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\Interface\{F4EBB1E2-21F3-4786-8CF4-16EC5925867F}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0E5680D1-BF44-4929-94AF-FD30D784AD1D}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{EA8FA6BE-29BE-4AF2-9352-841F83215EB0}
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WNLT
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{0F3DC9E0-C459-4A40-BCF8-747BD9322E10}]
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]
Value Deleted : HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]

***** [Internet Browsers] *****

-\\ Internet Explorer v10.0.9200.16635

[OK] Registry is clean.

-\\ Mozilla Firefox v18.0.2 (en-US)

File : C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\8qmeoe7u.default\prefs.js

C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\8qmeoe7u.default\user.js ... Deleted !

[OK] File is clean.

-\\ Google Chrome v28.0.1500.71

File : C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Preferences

[OK] File is clean.

*************************

AdwCleaner[S1].txt - [6403 octets] - [13/07/2013 01:10:46]

########## EOF - C:\AdwCleaner[S1].txt - [6463 octets] ##########
 
Junkware - Done

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 5.0.9 (07.12.2013:2)
OS: Windows 7 Home Premium x64
Ran by Chris on 13/07/2013 at 1:19:32.38
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services

Successfully stopped: [Service] wcuservice_stc_ie
Successfully deleted: [Service] wcuservice_stc_ie



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\big fish games"
Successfully deleted: [Folder] "C:\ProgramData\splashtop"
Successfully deleted: [Folder] "C:\Users\Chris\AppData\Roaming\splashtop"
Successfully deleted: [Folder] "C:\Users\Chris\appdata\locallow\datamngr"
Successfully deleted: [Folder] "C:\Program Files (x86)\splashtop"
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0016FFA4-BEF0-4D7E-BFEF-493B4844DFBF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{00476BC7-055A-4FDC-85FF-981B2B4FE0C6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{004FCB99-0B8B-4EC8-84D8-85BC9AF707CF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0071EB1E-1F9E-426C-8CCF-8E66F9DC27E5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0075C042-9A8F-4A55-8AAD-38A23B91DC03}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{00F2E999-DFAF-4A1A-B4AD-656A1863E8F0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{01D0FE12-CE7B-4F07-9518-042D04CA80A1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{01FF3E67-2F05-4F52-A103-DA3AA83A7C45}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{031A7BC7-CD36-4B90-8E4D-C593B220455D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{03D03777-14A1-486C-93B9-B66155733BC3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{048CF0FD-7F34-49A9-B423-AD8B5B563BA1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{04D56C82-5BA0-44DC-8D80-585521AB1F40}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{04E42C88-A855-4281-97D1-CD3D91393B25}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{04EB8EFF-26CA-48CD-B318-6F3355AA4F76}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{04F08AA0-3EF7-43FE-94BC-367A70233BF2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{053A6CED-00D5-4128-B714-AA82D8C3854F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{05AB44CB-ECAF-48B7-A20F-6097FE3BD516}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{05DACB5B-BDBE-4BA1-BB07-4123B5823AC5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{05F68693-9492-4ADB-A14D-F99272D9EFFF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{05F9A7E4-D1C6-4682-BE9A-5B7D18D4E3B6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{065C2190-7CD5-4A97-AD2E-D7A744349750}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{08194FDD-1282-4F1D-9ADC-A5884FA7EF64}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0A09FB92-D51A-4A35-923E-0D7F8A178F46}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0A0A7D51-17DE-4B8C-8983-1809576DC1E7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0A3E7166-2198-4960-AD5C-45E532F7C3A6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0A41044F-0BEE-452E-A1B6-F8E83E1199A9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0ABDED63-F5E7-4A5D-BD8E-45666FA7B8D0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0ACC9F41-24A5-4C5D-BAF4-8B271AC534B7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0AF81CA6-BA61-4776-9093-57DCD0093098}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0AFBDCCB-AE4A-439D-B37E-623B674C7DCF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0B889125-1FF3-454E-B909-6FC947918A74}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0BC5A170-A1C6-49BC-BA77-31FA094CEFAF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0BCCF973-C775-4F0A-8B74-5D8A9F74603E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0C24290F-C2C0-4638-AF97-5C25F87B19EA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0C43301D-58C3-4418-920F-25FCEEADBE34}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0C5B158C-F7AB-4329-9815-AD92A4955D56}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0CB8261C-D304-4247-912B-C77E0241879D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0CC576BF-87EB-4822-B75B-327BB7F5C541}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0CC947A5-DB76-4DFA-AFE4-D12135D6C732}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0D73D58E-6E3D-4745-875A-DCF0BFE6EDD2}
 
Deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0DCFF94B-D3DD-4BFE-B328-7590A6A2E14D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0E921415-504E-45FD-BB79-817527BF9B78}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{0FC9A933-490C-4931-A01D-18CF9F05391B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1059DD9D-E23E-4719-9CAD-760ECE921E72}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{107D80D9-2376-436E-8A03-B3E52E32E207}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1114B81C-EC21-4C07-BAD6-7229A8D38330}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{11456AF6-EEEB-4165-8AC2-4CEDD2CE1DA2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{11593DB8-215C-4379-80A0-E8FDB6F4301E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1160758E-54F8-4DB3-AEAC-D5574A2125A1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1209D944-F9DE-45AD-98E8-A67E1321BD61}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{13011E0B-62CC-4535-9716-AE1E0A27DFC6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{134C5E51-CC8F-46A7-95D3-83745E177458}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{13FE5C81-DF7E-4FAE-AC11-11E8FA4C25C4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{14C1A994-19ED-48AD-B3EB-1FE5061984A2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{14C5468F-8735-4D99-8B18-7DE112024626}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{14E0B558-E280-403D-B2D9-E37E4E09EF50}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{157278FA-8809-403A-A89E-0FAEC59EBEB6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{15CE09B5-3619-449A-BA28-532198E6D7C1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{15D002D8-B12C-44D7-8AB9-19B40316307B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{162BFE73-1548-449B-8DAD-7C1A1251774D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{16454AA5-53D5-46C1-AB6D-162BE8DB2B22}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{16927498-56EE-4F54-A061-A75B985D3ED4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{16A0A4B8-CEB6-4268-9DDD-6E45D887009F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{16FE87CB-FD3D-4C7D-9AAC-357B1DB72F18}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1703610E-9A1D-42BB-8214-B007FCED4C4F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{17058588-6057-490A-8B3C-A4050B538906}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{170E120D-63A5-457D-8020-0AA1208113BC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{17A9F371-0DFC-4E7A-BB57-2F9BC9731855}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{17E916C1-666C-46EF-8B48-533869086B46}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{18785AF8-3E5D-4977-BAA9-686A18CB7A40}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1878C630-2D61-4CB6-85CB-0666C0593AEA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{18EA1A7B-4C6E-4039-996D-22992F0E2CAA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{19E68E9F-EADA-4E10-A2EB-6C78CB33CA50}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1B55B159-0492-4F8E-89F2-F2DA73371062}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1C2BEB79-BAB3-407A-BE60-E94BDFF145F0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1C6A9AB4-4BE3-44BB-A992-E7994C091668}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1C90799C-3616-4483-BCBC-7E5C1C474C82}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1CD81EC5-D78F-4860-956F-65493A740762}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1D0D089D-E02C-407B-9604-82460EEA1F97}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1D7ED797-8EC6-4E3D-A62D-DC46D0BFC99D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1E7A3EEE-FE25-48FD-8A68-BF95512E11DF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1EDDF4D3-FBF5-4B74-A9E6-613F4BC925BB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1EE58A19-EF11-4152-89AD-5B46E07478FF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1F02D8D4-045C-499B-9A11-A316D2E3E604}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1F0AB7E4-1E02-493F-9C67-263D76BB68FC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1F6C6371-A371-4EF1-AD67-EBF7DD94E68F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1F7F0889-5C38-4C48-8137-848BE677FA7C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{1FCD12A4-AFBB-466C-A13A-EAD6184C21BD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{201FE16A-DAAE-4D93-B7B8-A4ECABD4221E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{20CBFF44-CD8A-4346-93BB-08BFEBE6425B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{20D723F6-B85C-46A9-AC7E-6DC0F36077D7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{20F03D5A-B3BC-416B-A877-446E2D03D474}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2123F880-1186-479C-AA84-A00081FC713A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2151E2A5-AD8D-4965-BB85-37C6F6A05875}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{22F643CF-8A2F-4EA1-AE0B-A6B631E8535B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2343BC0E-2711-44A4-B01A-2F32761BFC16}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{245F8DF1-EBBD-4B9A-99DE-5F277251C41F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2480F606-3669-4C40-8873-29E0502BBC2B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{24B17B00-59A3-4C04-A0EB-7CF2B7599A45}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{24F9F337-4979-4EFE-9F35-6F0B76550026}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2527C19D-F2DE-424C-89E0-02217960967A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{25879DAA-8DB9-485E-99E8-3D38F945A831}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{25D31ED5-EBA0-4DC6-8E35-2A8F652EBF38}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2608F97F-C7E9-4FCD-8776-4AAC49FFE26E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2646C3CE-0A87-4254-935D-CC1BA6AB6A7F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2649F18E-827B-4E9F-BBB8-475FA2EDA584}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{26989C27-258E-4FB3-92B9-29DC2344B8AD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{27645B0A-D9B7-4ED3-BDB1-1E34652A61B8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{28199DBD-58F5-4836-B774-45ECBF576BD9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{28290296-FAEC-4E74-A3BB-4786D78253A2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{28361A5E-B8EB-4458-84E4-768768426B44}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{28E80001-78F5-4904-A23E-4D0A8183DE55}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{28EE0C99-6D49-4D2A-B2A5-0C64A764F54B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{291393CC-45AA-4DEC-961B-C59281FEC629}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{29247BAE-7DA2-40B6-9A77-86152DF44FD6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{298B30A8-CC86-4D4F-941C-506234B7CE14}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{29E993E3-801A-4EDA-BB6B-61AC35EE25E5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2A09E85F-E045-4AB0-81CF-B9A16974A280}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2A1C9B6F-AC7E-48DF-8A32-1EE1326E2186}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2A395F8A-CBEE-4658-A516-51F9A99C6F95}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2A774319-E047-4AC5-8335-CC75EAC235EC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2A936F29-8A1B-4B31-B16E-19EE9C7528F7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2AF81EC7-5797-4E05-9E31-5A02B18A769F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2B09E6BF-0747-4B97-B8A7-3AE4B384D713}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2B3051D1-B8AC-44A1-A5D2-57CFBFF16CE9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2B637504-B6C1-478D-A922-0D04F34A5374}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2BD0BA08-3BA5-4F11-B652-753ED24FA89C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2BEB7D84-C807-4F1A-9175-6F71BDC5B974}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2C0207B8-ED84-461B-BAF6-20255F4D2ED0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2C0306F4-6155-4E30-B234-3054BB9034ED}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2C1EC19C-69A6-4A7F-9DDF-97287DAEC963}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2C53F080-5927-4001-9A4D-16895B020E03}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2CB4688F-ECF7-49E2-8AD6-A982FD7CED26}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2CB7574E-DD91-4D7C-B005-E292CBB1F4AE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2D0001EE-BB2D-4FF4-B3A8-96AB149931B0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2E104BD1-C67F-4C8F-8AB7-27FD3B44C494}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2F18BA59-4649-4916-8774-DEAA6338F9B9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2FC998D3-61C5-45BE-B2F1-40414F37477C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{2FED0774-7A1C-42AD-AD65-D464A100011D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{30147BC5-F7A6-41A5-9573-62BBB836D0FC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{304598C2-74A4-480B-B027-B6CC527D13CD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{30B5B19B-BF0A-427D-A4E5-5A79DC9E0B35}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{30C50BEA-9D1A-49DA-BDC9-EFC3CA8A5DD6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{30D24F1B-8D3D-48E0-8497-AD953F0FDF50}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{30EC4A80-9F66-4F98-937E-595F73B61F07}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3124AE82-9090-4FB7-B6AE-DF583E6A6CB0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{322DE631-F224-4195-AD5A-0D04824CD255}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3269BEC9-CFF5-4BD9-A1EE-E343AD453DD5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{32C927F8-2F9B-49FB-A43B-EA1EA25D9FE2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{32DAA04E-C401-425F-B2B8-B7B049D06699}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{330B5F61-46A5-461D-A189-958719F49A2F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{33247E42-3F63-4E09-B9AB-2773E88E46E3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{33964963-D200-4092-B7DE-4E3FB3432B0C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{33BF9B16-6727-48F0-9594-45CE75BA0188}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{33F5D116-3B9C-4E89-ACFE-17353AC0F51A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{341F9641-C3AB-4AAA-B58F-24D83E870903}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{34692592-BC85-40E8-B57A-B53D1F4C9D0C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{34A49874-665F-4E59-B428-DD71E72740AD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{34FE9F8C-824B-4BC2-8658-CBFC1BF9A7D9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{350E195E-4DB2-498B-BFB6-AB8BF57C7C28}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3593B269-6070-4444-9760-56E23AEA9E0E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3635C976-AA09-4990-9BE9-DCEC71D410FE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{363E1157-F7E2-4DAE-ABB9-4B639B7E9756}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{36F1AF43-06C6-4ACB-9214-3BECA1E10906}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3750F35D-AF61-47E4-AF3F-BA82934AFC16}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{376057F0-6AD4-4462-A588-43B6809742DD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3803F195-2C87-4C89-86CB-B40C3E276EB6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3869C47D-BAA8-4393-9E87-DF4256924D67}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3A3F4CB2-4FA9-4C39-8821-3BB5352D0C42}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3AA54F11-EC5D-4854-AA7F-FA50339DE7FC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3AECBDAE-6444-46B7-806E-7873A6E75ED7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3B59F6E7-8FAF-401A-9348-3B2B8F6BEDDB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3B62EB93-A570-415B-A6E1-054857F8AC04}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3BF44400-C7CE-4184-8D14-61CAF18B66E3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3C090B21-695C-4C02-AF3D-42ED3EC5AE10}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3C13AD1B-7A40-481F-BDF3-C50A30351080}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3C66BE39-40FC-4623-8694-C2555F181117}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3CDFD360-F7D8-4D3C-A250-0EA9C683F2D7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3D414BC8-FB56-4557-9D01-F441F877D825}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3D992AC5-E59E-414A-85B7-042E36B72A1B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3E5C033F-664E-44CE-9F04-49189D9A52B8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3EA0F313-EE1A-4466-92A7-E4FF1F4E2260}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3EC31DEA-49C4-4439-83A2-047AC3B9F3BD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{3FF60EC5-5467-459F-B108-57436ABD6B6C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{400BA098-284B-49B5-93F7-DF22CF470EB6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{41348DDD-BEC9-4964-A068-144D50363F4F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{41483DB1-0A2A-4BE7-AEEE-E47E461B703C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{422E83AE-3122-4F7C-B0B6-B25BEAF29A92}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4231024F-671F-4CB2-A822-B486C0AAFCAD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{42337511-F27E-415C-A887-A4A2EC2C0776}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{423F6DB9-D281-415A-832B-3EDA1D37FEA8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{427A591E-2A89-426F-B49E-D773C32BA6B1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4383917F-F404-4A27-815E-EFB5D4676933}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{43966959-CA8D-468A-BC6E-AC1525CCF3F7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4488E123-F6D5-478B-8603-1967C2B01891}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{44AA2C60-90AE-4F79-940E-8B61811F6C34}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{44CE8F74-797E-4166-8B04-E89D40FC6570}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{44D7AB5C-8574-455C-9F50-0C38B4F609C1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4523B6F9-535C-4F67-82D9-875973C67485}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{45F24508-9AA6-4505-9F5F-F4C686050664}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{460478B9-9CFD-494F-8F37-AB335BBEDE74}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{465D92A2-D963-46A9-9598-22B6D8B2C6EE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{468096E2-C7F3-447C-867A-BED6C22D3EF4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{469692B0-06A4-4667-96D4-4E9557A4A70C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{473D3191-7F4F-4D41-B40E-9645CCBE0BC2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4784AC0B-4F57-43AB-8D01-CABCEE0903C9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{479B5A57-43B7-4BEB-92F2-8C37CB225376}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{47B0D587-4FC1-4DC2-BA4C-075881348067}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{47BA5DA3-CC3A-4977-AA18-744C24E67D75}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{47C63F8A-74CC-402D-A153-3D117A58F122}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{488CDC11-3D16-4007-8130-18CCF6C30FDD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{48C5AC87-8D63-459E-861C-B82DACA8D3C9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{49676BC2-BC9F-4912-99DE-A4AEA06E3CF4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{49D6FD53-721C-4EB3-BF4D-EA401F464D68}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{49DBC3F6-8FA7-40CF-B401-7985BF6312E9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{49FFCAC3-23E3-47D9-845B-AE775F90D22B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4A7A5EC7-79A9-408F-91C5-31E92502441A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4ABF56A2-C2D1-49C5-9101-47AFC93DBEDB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4ADE2435-72E6-42B8-8253-555BB4744043}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4BA964A1-9924-492D-9346-ED1AE360FE21}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4BE851C9-2F38-4966-906E-943B131D2D94}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4BFC6B18-48B8-4C81-943A-FD9EE4C8E68B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4E852024-5EC4-4F34-A767-07CB251A9159}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4E8C5E67-8C4A-49E2-AC29-BCB211CCB812}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4E8CE43A-441A-4C56-9624-61A706FCCF97}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4EA7F035-B69D-4F5A-B171-DD78CDDA55AD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4EC95D75-DF6C-4F81-9DCF-D79AFB3CCC86}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4EE80519-9838-4807-8A47-2E61A314BBAD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4EF8FFD5-51D3-4F04-8E5E-6354E9F915BF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4F131747-CDB5-4C56-AF31-E1CC7FC53400}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4F16BC30-84C4-4664-ABDA-EE7588E8F963}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4F52C3B6-D53A-4F98-B9D1-84AA8A0B255C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{4FE9BC1E-BC3A-4D4D-A482-1C56D98A7F54}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5018767C-4618-4E53-A7D4-F34AE9BE0DED}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5085EDCC-39A9-4FA2-A1E9-D58744DC4D60}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{508FA61C-2842-405D-A3B9-E7DD6A124E7F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{50A7D8F4-520B-46AA-BF81-EC88DCD3A4C0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{511D7A85-49B8-4FFA-B413-9800490A285B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5131F7CF-CF4E-427A-BF2B-B407AFAB52A7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{519C82A7-5067-4B09-BAAB-B16B79F890F3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{52181CCD-81CC-4751-8C6F-EF94343455B4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5221A71F-08B4-45CE-BB10-5AD06B311DE4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{523573F7-53AE-4816-AAFA-A12196C19D35}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{52360ED7-8724-4856-94ED-80B5DDCD796B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{52D560B8-8DB5-4759-B89D-2B22B00079C2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5309AEE8-F096-40F3-AC50-CEACE39BA01D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5445FC05-77D0-49D2-954A-D54868AC7932}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{54927BB0-BC52-4D9D-A58B-604F389DD48A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{55028E68-B36A-4EF9-B3B1-703A67DCFDFF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{550B30CE-E5C8-46FA-B790-070D75813DCB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{557B8B51-E0B7-4488-8AF6-9E92649C7ED0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{55D25FA6-D68A-4380-B8A4-DE88A6EFA1CB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5637E21E-2261-47F1-8325-EB0DCFF13499}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{56A31C7D-C995-4708-9679-73598AF974EF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{572FF36A-D983-4138-8288-2B5FC09B505B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{57405054-DBFE-435A-BE57-9E71572B90A1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5748A8D6-46B4-4B55-87DC-EB1D9F271F93}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5780CE97-F1D6-4D72-B9B7-E0788E01BA75}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{578A8FFA-A5A8-4117-A026-D8E2CF788DE7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5824F6DF-D275-43CE-9C60-DEAD063FB412}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{585E5774-CD05-410C-9D82-4F7ADCD7B1F6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{585E97AA-E7A9-4061-B039-701B92CB9FC2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{589B0EFB-61A8-4926-8E8A-E9236FC67C3B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{58CF779A-E624-41AD-95D8-F43EAB8A5AC5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{59C93035-32AD-47BB-B5C3-D54D0AD8BC7E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5A562EF0-8B5B-44A1-BB7F-8E8E439C58AD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5BF54649-2214-4984-902F-3688F10AD27A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5C215DA5-A17B-4900-A1D3-08866D8BFC92}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5C3D650C-DD05-4068-822D-27D149B5386A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5C42EB44-DD16-41EF-AB23-4D780A4D5B79}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5C6D82BF-06A0-4DC6-84C5-D8C8B9D0AC27}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5C8877FC-D1F7-4C66-8447-1C0C7BC9555B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5CF907F9-3255-45E3-97E3-38217DF95C0F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5D4F624F-E61D-45B6-8C07-A3955E369CF4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5D9BC2BC-D1FB-4C2D-ACFF-70148839F01A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5DF4670E-D837-4676-83BE-49095EEBCAFF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5E016CB3-B175-40BC-84F1-5D418F0B2C15}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5E1C021C-9E03-4230-AFFC-A05FD3FDBC62}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5E498251-9A0D-4CB8-BAE8-563A5A5159B0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5E4D9262-4DAC-4153-8615-8BF56E2BAEE3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5EF73D51-FAF8-473B-B444-C41CCB2201B4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5F64BAEF-293A-47A0-A6DF-7336C9A2B32D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{5F772C0C-DAD5-48E1-B1B3-AC62B0DC186A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{602D3195-FFB5-4C4B-9CB8-17BB908C6C6F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{60BAC9C0-0AA0-422C-944B-5EC8E7E930F4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{60C71BD5-E627-46E8-8974-90352CA5C6B0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{60CB2094-00C4-4592-969F-0C78D34F8ADE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{60F8F196-9B7A-4E8B-A536-2A326A56C54A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{618FB079-235E-491F-8AE2-D9334225C232}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{61FC3B14-FD6B-4388-9CE2-BCAFF57F95A9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{62ED4074-CE35-4BD1-B28F-6F7C8A5622AD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{62FDA525-5D66-43A5-A661-0DEEE2CD94A7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{63099095-68F1-48CD-B42B-3A867D3B2072}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{63491411-105A-4D26-B0EE-C0D5C8C32D7B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{634D36E2-DC4F-4B51-8AB8-7CCC9F0343AE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{636FBBAD-081E-4E54-A296-F495B34F852D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6395CE74-BEF9-41E2-B7E9-6CCC829A9808}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{63EDB231-B231-4B8B-9D21-1E4E3777BAA7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{644E6C8E-E97F-4C9B-BC79-0D6F2FB01E7F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{644EA955-6E0C-4D69-8A14-88BB91BEBD25}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6517BD69-FDF9-47A9-B0A7-36ED8439B244}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{65494B98-0173-4B1A-865C-7DF191074E67}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{65AA5234-D7A2-4984-8A11-EEE16C21D80F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{65B3847A-7732-49FB-B9B2-D9FEAA1B5749}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{65F60931-E743-4828-A203-8F570947B9C3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{666C23F8-3C30-4C6F-B72B-44C000AF2313}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{67447FAC-335A-4F66-A51B-869B0C855FB5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{67CCF50B-D090-4EBE-AFF7-76373F659851}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6859C50C-BB4B-4897-A58A-2305E1122C0C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{687B0F7D-413D-4D63-A386-0B484126B4A9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{68D73178-64BA-4D71-9C89-895ED0E18F6D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{68DD57CE-6B23-4956-83B1-F74B93E9D12E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{68F63BEE-23C8-4C63-9890-A6E0BCC5ACC4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{69010F18-9EC4-4B8C-869A-17E656B2B330}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{69260D12-EB36-425C-9C1F-AE5E3B39385C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{69B76EB2-3FFA-4676-85AC-A54393A10165}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{69E88618-19EC-47D8-A019-E1D799E52F94}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6A0A4D5C-E2DA-482F-AAA5-5DB42D1CFD6E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6AC48B3B-9707-40A8-89F0-561565851608}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6AFB50D7-8DC9-4B32-8DE7-A80EB36AF36A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6BD1F33C-D283-4119-AB92-434A91977D6D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6CF36880-5F74-4EEC-93ED-9217E5943BAE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6DA6FF76-6118-4BA0-B5FB-15EB1E78DF7D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6DB1D644-CB9B-4228-B236-009B001F75D1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6E5445E4-2DFF-4026-8709-146201AE11BC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6EDAB431-0559-4CD9-A7B8-6A84C1218845}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{6FF58CE1-4B18-42E5-BC0B-8C8F13394440}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{705FFF82-AD2D-4D3A-9A9E-A47F36041C12}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{70950C74-2AFC-4A91-AE6C-24858B322D8B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{715871F4-F3C9-424D-A2E5-7B4173CFF9D7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{718E2336-18E9-40AF-A374-B10AC31083E2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7226CBA1-50E7-4179-8493-60580D5C5ADC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{73305017-BA7A-496B-8690-1EEE3191F1FD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{73A38490-DE56-4AE0-BE70-E19045BF70BB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{740299FD-9038-4BC3-98E8-90667FC13395}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{741F7CDA-B5DD-41E4-A653-DBCBC1AA6B5F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7420BCEF-C1EE-4107-B01A-6BDECC954CB6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{74292A6E-8FBF-4DC1-86B2-3BC00F9DE159}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{749A9A02-81F2-4DDD-AD82-E81A6F9094AB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{754D2BEC-A8E9-47AD-812E-51768A271F4C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{764B21B9-B004-4E9A-8B9C-4FE912A7BD86}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{764E71DB-FF36-45C2-A0E4-AC206E47A1DC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7658F00F-4597-41FC-AAA8-5CB49C2F0B28}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7666AC37-D91A-4117-9ACA-CE6DC4738416}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{76A3BC8D-9507-4B47-9F70-3CCDB78CD756}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{76D9387A-3EC5-447D-8FAA-5E262A0AA52C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{77847263-CBFE-468D-BE9E-B09EB146F0F3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{77BD8197-7878-4133-B284-DDB909BD4EC8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{795C7F5A-D680-462D-A064-601774164F13}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{79F87E20-9C73-4128-BF05-7425DAB8A877}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7A5ADA51-4753-4953-AB04-C655F6242BE6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7A81FC7C-48BB-4827-9DEB-CEAAAA56CD49}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7ABD6EC5-1D61-460D-8FDC-80EAA00DCC70}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7AFF42E7-776B-443D-AD5E-F817CA5A156A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7B98180C-435A-4ADA-80CD-6019543F4347}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7BB21B72-8569-44B4-9B2B-CD3C00EB27C3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7BD9F4E4-6274-412C-9907-DB0C3B0C1D12}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7BDEDE9B-9F84-4FA5-B9D4-F951BE07BE2B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7BED5FA2-BA62-49FD-90ED-CBE6D802570F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7C0B1A2F-03B2-4181-B7D2-A733D7392791}
 
Deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7C20F85D-D3B9-43DC-AA19-EF3355536CD2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7C7677BB-AEE0-4B1C-BA1D-246F854B7C0E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7C771098-4EDD-496A-B7F8-36885FB1F506}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7D0E09C1-E583-4070-9114-6850B6240813}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7D15BC75-A5A2-45B0-BC69-CD119E221785}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7DAC1E8D-674F-4923-8765-59DF67823E17}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7DB65DD8-38BE-401A-BF33-A132D46C395E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7E3DB0C2-5977-49DE-B5F7-E3E4BE9792AF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7E61A747-840A-402B-8463-E415DFAE45A3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7E98F230-61F5-4DE3-8343-0EB1A10A2581}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7F0DA028-FFB1-4627-A4ED-FFDB7BC826F4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{7FC777E9-B40F-4457-942F-059B270825FA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8022E18D-7253-433B-A851-65E24F052E9D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{803C2ACE-24A6-4BAA-B306-C546AFF9B727}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{803C4949-8962-4832-89FB-D2D9EB79EF6F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{80ACBEFE-0D7A-4588-B88A-07A3E63BEE4A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{80E5B463-4402-4A36-8DDA-0987B0828ECB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8138745B-20C2-4FCE-A257-CBF6BA640BBE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{81671EB9-53B6-41DA-9B91-5B34F1B0D381}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{823011BC-F8A9-4458-AA2B-B30BE2951D55}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{82834248-C32B-425B-ADAE-4FA3920CA44B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{833629D8-3F2E-44E5-9C74-663BC0F778A9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8336DFE5-76D3-4E49-8FAB-2ECD418378DA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{836197A2-5CA3-4FE0-88D3-6D2E62E57135}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{83C255FB-292F-4A56-AF5C-D2C3EFAB6235}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{84CF5D97-7942-4B80-BD68-4F0B9667AA1B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{858C7BAF-41A1-4BCA-9AB6-FF569D3B220C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{85FD7DE4-BDCB-4FE7-B01F-49318631D244}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{865F4221-D502-4C7B-A0D7-627480C5A3A8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{86659206-8777-4283-AA6B-2874D154753F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{86D66B86-7AFC-4D5D-AD8B-3CA21DEE3B22}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8706E0E0-BAAB-4728-83A4-540BA899935F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{87A12953-95B7-40A9-B974-39AD0632A058}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8806828C-4C2D-49B6-9A64-7A757C232397}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8849C4CA-7400-4DA8-B8AE-76CA39CEA1C3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{890FDC80-80C6-4109-AE8D-2B2AA806D4B6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{891ED0DB-942A-462B-9552-B6CE67BF4CE9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{892D5F9E-B69F-463A-B285-7012FA99E7F9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{896AA301-CC77-43C3-AE69-D884E636FAEA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{897D22CE-E1DE-4BC9-B965-C91F0A1F7853}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{89996A22-D566-4B06-AA9C-91EE0FE28824}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8A0BF77F-F7FF-4353-A444-485610D2C4AB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8A448BF9-70AD-4D32-8188-4B470FDEC0E0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8AC263F1-39F5-48D6-B83C-25742B9C4DBD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8AD012BD-AC3F-4DA8-9892-BA891D63D971}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8BBB8B76-928F-440A-B6F1-0F6A35D6FB1E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8BBFAA72-2BEA-4856-B908-F5F05D035B5C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8C553995-C99B-4F4C-9925-EBBAFBC33CCF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8C997B97-1191-49CB-92B0-10A9FCD75AC5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8D9D4135-AC87-4A57-AAA6-D5F6C7EA2B3E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8D9F8611-04ED-41CB-ADF6-36076A42F397}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8DF24677-6E94-43FF-9118-6B7C7B8AB104}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8E0F55C1-4299-4606-9559-FFB8B6CEA906}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8E27224A-0667-458F-AE7F-E2828E95977E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8EB6BE05-25D1-4309-A7DF-A6D3834C6353}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8F3588BB-EF4C-4FC2-9B92-5331506E9B76}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8F463C75-C95B-463F-96BE-A5085865F64B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{8F4C0EE5-B92A-473D-8AF4-D4B2103A97E6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{901AC660-B95B-425F-B3D6-F54E4A7F0A49}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9098C078-02E6-4E31-BF7B-9D375E9AC8C4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{90BC3305-C1C8-4886-B62D-40BB5410787E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{90C2A61B-91F4-4DF5-B5F1-7F53D99DDFE3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{912D951D-3D3C-47C2-AEB2-165BBCA3BA76}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{916BAC59-162D-42B9-B73A-8D5667DC46CC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9177AA28-B08D-4F33-ADD3-D1F28A46C2A4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{91BC571A-E34E-431F-AF93-7304BA4DBCCB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{920850E1-57A1-48EB-A439-D47C952C95B6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{92C53FA6-C6A7-408C-B170-EE6C0CCF53B8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{92E8903F-77D8-4A4E-B477-C955D0BE4C59}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{92EF6BFB-DFE2-456F-BB13-52B51D9B4A90}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{933A0946-2DEC-4238-B838-B9501B9E32B3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{938D020C-5032-4A30-8E7A-CF32D0069CD6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{93CC10F4-1BC0-44D9-9B89-D0E2D3E110DE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{93DC92F0-4D0D-4322-B776-4854FBFA3DC0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{94C55CF5-7A6A-4F1B-977A-226C960FA65A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{954F1A0F-8D55-477D-8E4F-0632973A5021}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{95E26F36-FEBE-4F71-9342-A999D5721EE0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{96470F19-DD83-4156-8C17-CE180E4D0917}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{96514150-E14C-4884-B60D-CB637FBC8A51}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{96BFE942-FB4D-4E9C-AF4B-EC920DB72597}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{96CD28F3-0FCC-40B4-BE21-3CE2E7A12429}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9737F8DE-0BAA-483F-B6E8-9011C779596E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{973E4730-884A-4BFD-A677-A6D0DA86E19E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{974FA71F-1B61-49FB-B53D-DA278CA336AA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{97B3A65D-A188-49ED-A8FC-05A5BCEAA474}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{982D748B-A1DD-4E8E-B525-73299FCA27E6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{985FE19B-CD94-4A9A-8480-64E418F7C568}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{98994085-A8AB-4E84-B5A2-81F11CC02D74}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{98E20A43-BD81-4B73-A076-29852A8F1C35}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{994D63EF-CE8A-4AA7-9508-8B3CF0990FF5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{996259EA-BF22-44F0-B8DA-CB169CAB7A56}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{99EC1148-796F-42AA-B40C-8F76EC164B05}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9A4ECD39-3B05-4611-8C2B-7BC66FE75E05}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9A9D4A29-1302-4EF0-8CC9-99A67AC9B10F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9AB74A0A-2857-4DEA-A7B2-1167654D7AC9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9B2984C5-44AD-47F6-8F3C-43E3AC318965}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9B4277C7-0CB7-4B8F-B719-CF2D76E04BA9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9B60D440-0176-4A19-AB0B-0260429A18F7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9C62EC78-8164-419E-9458-FE9318A10703}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9D236FA0-5A93-4D49-A19E-70CA65A33F1F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9D3AE6BE-0E45-48DB-BEAB-6C28D0F79398}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9D59FAE3-C34C-4BEA-9ACE-D0ABD0C86527}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9D8CB6D1-2D8A-4B20-B85C-CF114C4573B7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9DB93957-9953-4CCE-84A1-42FEE1FD05BC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9DDF5835-94F3-44A8-B82F-8A3E7FB4A37D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9E03D393-D728-4B58-A67B-E03F8B5A1C59}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9E58204F-C7B8-40CF-BCEB-FB75F8CBBA2F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9F203BB4-F19F-488E-A6FF-5978848706E3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{9F209835-E436-494C-95FA-B429568B3A68}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A022F8C8-B559-4DE0-8CDE-2D3A111392E0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A04BD75D-4411-48FF-85FA-42002C267E67}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A085D600-C200-4D00-BE12-8BDF77990DEE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A10D8814-0909-4FC3-9F2C-CBB6A4E97ECB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A17547AF-585A-4CE7-9487-F53AAE8F69CD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A278C0D1-5F2F-4A6C-9260-0243B308EF75}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A2AE5B05-4015-4165-8BB4-376610382160}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A2C29A75-45A3-4D9C-AAA9-D1D194DD3A7B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A31CDF95-91FA-4A22-B0C1-686E8CA1D4A5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A37EFBF2-964C-4D9C-BFE2-E9B0F5832756}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A3F3020C-2878-453C-BD11-468E465DA4BE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A45B7076-BECC-4CDC-BC64-908C2EB715D4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A46D920D-FF23-4153-BDD0-BE47EFA213E3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A5EAD0B5-232B-477D-8066-A16DD2BB1CD9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A5F6FE5A-7FA8-4EEB-AF16-9CB40A1F4883}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A61E50D3-CE3A-4E08-AF5B-C1C6E403C312}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A681CC21-BDE0-494C-8A03-C4A526802448}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A6CC4EE8-D778-4F33-B630-22B78C0C27F4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A71CE2C4-BE79-48B4-8682-D35847554A42}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A76509E8-15A5-4344-8B58-7359FCAA9FAC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A7963620-84C9-4FA0-97F2-5CAAB8D9E64B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A7D309EB-78E6-459B-ABAC-9F11CBE30C68}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A815841F-90BA-4AE5-9742-7C9B8C5ED524}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A89BD09D-AAE0-437C-8940-07563F0C4628}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A8BCA2F7-E2F3-4DDC-8DA2-FD93F3AFF058}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A8D401CA-0849-489C-86F8-86A68A837B6C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A8FA1044-3FE1-473B-A6E7-89A77DB09012}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A94DBE12-160A-4F61-B005-1351B170DCB8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A9A8F8E7-2FDD-4797-B7BF-1E95EA8119C3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A9B5489B-DA88-4469-A790-E56FB5732511}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{A9C12DFC-F578-4ACF-8C26-DF4D62238517}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AA1C7797-2E9E-49D3-AC03-75F95C90B17E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AAB3C55B-2223-4CDB-84F2-DA4BA31891B7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AAB8CC2C-7568-4B40-8F72-951D5F1B07F1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AAD235DF-6953-4426-B1F4-4FEDE790BB09}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AC5F320E-C526-4BAF-9D53-3583848D2E31}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{ACC4917D-867C-4944-871D-02C9993C7381}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AD042631-D3AF-4600-9005-BF225BC5DC65}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AD1FA901-A9D5-4350-9A99-FF99928125DF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AD1FA9D1-78E7-412B-A0D4-9455B7378312}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AD4B7547-C478-49D3-834A-E90ED11425A6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AD6D4A52-E602-4C6B-A42A-0D288B6A0196}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AD704481-497E-4D6C-9EA3-B31EA0498743}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AD7E5AA2-C5B3-49D3-907B-E06D9D96E5FA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{ADA0346E-8BB9-40D2-8BF0-3CDC01124920}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{ADBF71DA-7CD3-4505-9F51-1C41692D90B4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AE0AAC9D-CCA6-416D-9A1E-59C0D52AA469}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AF069CF9-6BD4-4A05-BDB3-1CC5994EC48D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AFBD07CB-1925-4FC1-9410-2F78FF7A59A3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{AFF60141-89D7-40F0-844E-3A2B92DDDA2E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B04B3F68-E953-406A-BD41-5199605CBE8D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B05D0A16-ED65-4A2E-B7DA-DC965DE21BCA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B08005BC-BBB8-4986-95D3-5CA43CE15A0A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B09B9ACE-1DA1-434C-8948-0207EE8D1AF8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B19B7285-0687-407D-B499-2AF403CE7B6E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B1DC0B35-1030-49D6-8FD1-56CF6DAF8A21}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B1FACA94-917F-4EED-8A77-ED2EAE58C182}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B20B4AB8-D559-4914-BD0C-27146BFD25A7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B233FE7C-D29F-45FC-B5CB-9CF510D05F2F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B2613EE5-0BFF-4506-A417-63B28645C2D2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B2878B29-3187-4BBB-AE4F-2C3A603DA067}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B2A910D4-2E49-45B8-B9BF-85184B595693}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B2B386A1-3B68-4B25-ACE8-DA78093C8954}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B2C58084-6BC9-4659-98A2-6F237714786F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B2E6290E-7A8B-4A2E-9E18-B93D8AFDEAE4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B31F23E4-56F4-43F4-83BD-27009FB8B3BA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B3E2E13C-B962-45C6-9E8A-C76F861C223B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B4865E02-1311-4FD2-9AC6-C02B44ABD2B5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B50F4A8D-E568-48B0-984E-325EC99DC397}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B59A0750-481B-4A39-9A3F-DAE4D62D61ED}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B5B5CE35-5322-41D0-B44D-C8A4575E50EA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B5C27DCC-CC78-42E1-9FD5-F33FF49316ED}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B60219B4-A6DB-4CBC-854A-7AEEE46DC121}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B6F72394-8389-446A-89AC-240EE70C31FC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B776AA3B-D7AE-470B-B44F-2B5E05E19308}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B7EE99D2-4445-4F38-A6C6-492A3B6D74F9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B81FCF90-805F-4481-BCAC-77A2569650F2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B8337ADC-47F1-416F-A5F5-E7CB20D2A5D8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B87C4052-8862-423A-BE6C-08FAA0931F89}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B8BE5703-0C32-4238-8454-DAD3A340A25F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B8C7439F-2BB7-43E9-8F16-D6B726CAFFCB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B9CFDC01-D39E-4D1D-9749-54DEE1D429E3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{B9FCF4F2-A6AF-41CB-BB0D-F0C0FE5FA443}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BA3DD35A-4DDA-4B8A-AE7C-0C4CB9C149F9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BB60CC1C-35AB-457A-879D-F1CA61F431D2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BBADF30E-D15B-4E08-B5DC-AFA4DA3A9E14}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BBBAF07D-FA01-41EC-B40D-5AC20F8488AC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BBDF04A7-ACB6-4497-80F7-97C063574901}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BCDD94C0-3385-4DC4-B8B7-4C8BF0A4ED9D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BD5C3CB5-7D0A-49B3-B7C8-BD81A3061928}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BD82CDDD-2B91-41BC-B523-027E3FAAE9CE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BE086703-1A69-47C2-A8D6-F399C45E77E0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BECD9014-473E-4F42-A4FD-28ACAD546DE2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BF61EC5C-03F8-4335-A26A-A0B39C42EFDD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BFA207AD-CF52-4A09-A111-837CE6FB7141}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{BFC5EAA2-3DAE-4E31-8C69-AF71D5ECFB57}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C00621B3-0CFB-47C1-A384-7508A50CBEED}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C01A1EE2-134B-4EF8-8773-8B549693A1A3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C0A70C0D-4AFD-4F0E-B1CD-1C88F6795B32}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C15B6DBE-A6AD-4A8A-AE31-10A0C3460139}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C19802BA-4C1F-4335-87DF-8B1A0B63DD5F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C20A8CB6-0D70-4450-8F39-72DB4647DABE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C245E335-2352-4016-B34E-8318C063F9CA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C2623EB7-6D82-47F7-8245-38E26315A945}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C4BD42A7-1792-4297-8EAA-1566C4A2EF48}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C4D50F49-3322-4712-9016-8A42EF87721E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C50B9CFC-9E91-4AA6-A78B-0F43BED6FC4E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C5499B0E-73A9-4386-9EE9-84F889646BCC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C5534401-2C0F-48DD-B514-E17BC56AA366}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C59BD20A-12CD-4DFB-A134-92BDE94C365A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C5A88B88-EB67-43C3-8766-356CDDD24C4C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C5AEC87E-B132-4DC9-9FC3-15BB85ADAED0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C5D79757-6006-4592-B98E-908A09E17984}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C601E17F-DAD2-4493-9A8A-0E982D400DB1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C6BEB5DA-85DD-4069-B037-E18C27737858}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C732DDA5-F73F-4A36-BF68-E08736C648EF}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C8C18557-E138-4C46-A077-C3E4375C8A57}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C8ECE1B6-40EE-41BC-BC85-4FC6FA1D4EAD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C93621FC-A77C-420A-AF64-C2B8438285DB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C9EA8ED4-A007-4748-9C86-96DAF2D21A1A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{C9FEA30E-7402-454E-AB26-BF36EDCEB438}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CB31EAD4-F1E8-493A-A210-481AFD86BC73}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CB7C94E1-3854-4762-B679-2A47A0FE1A75}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CBFDFF50-F93D-4594-BD5D-319CE1D8882E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CC25A4EF-5392-4951-A351-6DBBAC875F83}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CC4DC5BE-D655-4171-9972-4D771984D606}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CD2A7F67-7D2C-410C-B8D8-F3891DF732FA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CDCBC1D3-2C76-4087-9580-A4C820BF6E76}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CE0D5B92-2F4C-4B0A-B878-06513188C615}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CE37E87A-04FD-48E0-B2F6-A9CCB371FD38}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CE3CFF99-59FD-4311-AA10-14EBD18C81B8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CF5EF8EA-4CCA-48FC-985E-38B21EAC3984}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{CF74BD87-35E2-4FEC-AE6E-773DCF2654D0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D02E5468-E40E-4C1E-8168-82F08C344CA8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D07BAC16-9F71-488E-8BF9-A36F26255921}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D1208CD0-E41D-42B7-BA78-4669AF1EB037}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D1660A6C-0520-4FA4-ACD1-0015791CBE1B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D17E5534-8481-459B-B893-CEAB1021F87D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D21ACA3A-AC61-477D-A700-FC537820B681}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D37CC14B-3404-4ABB-BB91-C5A125D41BBE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D3E84190-AE62-4A8E-AAAA-2D3FE5D8254C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D42DF251-F8F7-42FD-A075-D88E5EA8D7EA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D43249A3-23C4-40B1-8853-FEC63E20D3A7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D45706E8-0AE7-4283-A324-C1DFC6C933B3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D4AE49E2-8CF9-455A-B96D-2D175F4C71D1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D5AA74C5-DAB8-41CB-8367-E96A54675F1C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D5D9ECB1-EEAE-41B1-A8A5-C63BEF4C4554}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D60DDC9F-CF0B-4FAC-A9C8-98A1EA4DD615}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D6664F5A-0530-4E58-BF23-437F43D8A7E9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D6B5B28C-47F9-424F-8BD1-D5FEB61D6A3B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D7724F89-57B0-4BDC-9E8D-609D39845AEB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D77E6BFE-7906-470E-A14D-F24BB4B69241}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D7B5BC87-A5A8-4598-BEB4-E3C1AF209164}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D8340AC9-3C64-4971-9517-CE270730E8E8}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D8AF7F88-BD73-41EC-A356-45FB7D9CEF98}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D8B8A91A-E50B-4D17-A170-0D595A2CD661}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D91F32F0-C106-4452-B84F-49FA210608D9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D97DC749-66A6-4E98-B112-FC90FE7979F5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D9ED5EA2-DC77-4CA4-9969-DE3AB8F5876D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{D9EF7E9F-200C-4D78-8F5C-77BD01F17328}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DA11C13A-A931-441E-950C-82C5777EAB1F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DA7EF282-C8F1-48E9-B787-E7B80EF7F98B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DA9C5EEC-E445-4637-B87B-F60B867081AE}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DB140580-E821-4106-9F15-C0D441BB3828}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DC5E48F7-2BBF-49DC-980D-039B08E58497}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DCB88A56-8C33-4138-A8EE-D53D73F3EA78}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DCD97A7A-0DD7-446E-94F7-893A17CDBD68}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DCE0ECD2-97E1-44A7-8BB3-AE62DE437226}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DCFC529E-60E9-450B-A917-BA59F0FBCC7F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DD56F8F3-B1E4-4547-968A-252EAD462A65}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DD60EFE6-20B3-49E4-8AC2-BD8E04112FD6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DD6999B4-C5E3-42EE-95A7-BE9762861EF7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DE0EA736-5253-40B7-A0D7-663B5B64D200}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DE147432-433B-4E96-9B66-01BA76562F51}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DEC3968D-6197-4987-A831-0E1ECDA43286}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DF395ECC-3390-4021-9D7C-54F4D9092F3F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DF5251CB-964B-4126-9042-47B066569A7E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DFD22CA9-68F6-4A8F-8F7E-00ABCD550A30}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{DFED9FC0-4041-4224-A04E-3B4FDDD19ACD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E0AF7069-CD9E-49BE-8EA3-910A14369C56}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E0EFAE19-E1AD-4393-A85F-B0197F1E54D0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E14850E0-2E63-47F5-8688-FEFFD6C81DAD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E19341E6-741F-4438-824F-719D2B64A54F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E1A475E5-E99D-45F6-A4C6-8AE1E5574131}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E1CF66DF-470C-48ED-9693-34A5CADE8CCB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E26EABE7-2E82-48E1-80AA-E01A3B438D27}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E2A2064E-DB9D-4034-8D43-5A6DF3B3912D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E335E3F6-6DE4-41C8-9907-3C962C92021A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E3B8A8D3-DAC1-4FA6-9D9C-A12FBCFFDEFA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E3C117AB-1627-4329-AE4C-0F2CFF89D253}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E422E95A-5884-47BA-A0BA-50DC61B1D354}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E4AFD537-5F18-4B6E-9652-6ED360805198}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E4B91409-3B6E-4820-9F8A-2F90EC3051F1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E5161D4A-5A97-4BB9-B758-79D48D6276E5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E56408D5-893A-49C3-BB4B-860753A10AE4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E5DD935A-C3DF-4D98-97DE-F95EF7EA5C26}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E61A03FE-F114-4268-B140-D6A53F7FAC91}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E6F1D565-2CBB-4EAD-B405-2AE40C8BFDA4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E7316795-EDEF-404D-943C-75EDEB4764B3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E778C80B-56BB-406A-9B25-C23261C3B065}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E796146E-2060-4F3D-BCA7-FF728FEB4DA7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E798B051-D2FF-4115-B3EC-AB02320DED33}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E8BB6C92-09EE-4D64-823B-DBD07D1FA6D4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E8CEFBBD-C0AE-4E04-96A3-F63AD80515A2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E8E7BAF2-FA5B-44C6-9F42-4A49A10738B0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E8F99C37-ED3F-43B3-977E-4F8EB6CC81C5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E924086E-6576-4C52-A6E4-75C58500D4C5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{E929BB8B-1DA4-4285-96A8-0538925B2E70}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EA06FEFD-2CA5-4E84-8DAC-F5CD70DD32CB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EA4D5867-F40C-4A1A-BA4E-CCDF766FB1A4}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EA69A131-E3BC-405D-8539-3FCF88D92679}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EACDF6B1-3622-47C8-8E89-3E40D1D1BCA7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EBD139A7-B868-4326-A55C-1055AB8CEA9C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EC1565D1-1937-4D13-AC44-CFD0E025A9FA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EC9428CD-7F69-4DE9-898E-04DAE3F1BCF5}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{ECA6BC59-94AC-43FF-9EB4-DE3DEC120CDA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{ED4385D4-951E-4DED-9ABF-6AAA6B0E5299}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{ED76CB4C-7BC2-438F-ABBE-2AA327254901}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EE757413-6D8A-490D-A06A-79641EF07FAD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EEC4765F-A03F-4CE6-A2F5-CCF63A57FCDB}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EF851CD3-2593-4728-B64A-E50F65BCA589}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EF88943F-6B0A-4256-805C-D9F58B48CD83}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EFC5481F-E198-4236-AAB7-9B4D6864D0E9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EFC7619E-16B8-44E5-BE47-A16599049B58}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{EFD049C9-C70A-4895-A557-C67D6CD3D765}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F0BD4520-FE59-454D-9AA9-6403A76EA30E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F1D18B76-DCC9-432F-B188-7800983BD3B1}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F1E4C5E5-632E-4FAB-8F90-334C5EE3F67A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F1EAFAB5-0434-4D5C-8246-27934CD975A0}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F28A37E9-65EF-48AF-980B-A88C5121D2E2}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F2F1191F-7124-4969-932D-47C382B5AC4E}
 
Deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F3664BF6-157E-4942-99F1-087F067DAD80}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F54A67C4-483D-4598-8A34-BD600ADD9013}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F56255D9-5EFF-411E-BF74-CA57B3F34A41}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F5AA7506-FF6F-4673-8622-720DFAC5BAE6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F5D7AE0E-759F-4566-B360-E71E58F75AD9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F68225BF-82B5-41E4-8F20-285305C6065D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F6857554-6627-4426-9BA5-682F2B62B407}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F68CC460-CADB-49C6-BD4C-36082E3A8CF9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F6A77593-CBD6-49EB-9595-A702B301D9F3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F6BB9A49-4260-4FE5-AB62-5EE7C8753462}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F6C5B21B-230A-4904-B8D2-FA321C5F4E88}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F6ED4F00-8212-47E3-9EEF-2CEA1E2D6F3E}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F753C906-D392-4190-B479-C978D773A4CA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F76B93A2-8C19-4902-9C4F-8704DD8FB716}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F8443F13-4806-4A3B-A810-DCC103541405}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F89761D4-D7E6-4FFB-B147-EDF6BD2C5513}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F8FA7ED5-3956-4BF9-ADC2-F6AA154A1BEC}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F929FD20-270E-4715-9F5C-17499360756C}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{F92C3EBF-2B0E-4A0A-B6AB-8EABDF6E0293}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FA167821-EE8A-4F14-9ADF-A3890C193F09}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FA37477C-9117-4394-9E98-42562ACFB0F9}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FA4ADDBF-E204-419B-B8D1-535ACA211D1F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FACA0A40-23C4-4C7C-80DF-720DAB7CF214}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FAEF18A5-ECB3-4CCD-A954-F3D1B987AD87}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FB2210B8-B196-41E8-95A5-29A79D089241}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FB671309-11E0-495C-B554-28F258ACB259}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FBB075A8-9F14-4962-BB79-87A83C14AD34}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FBF2F3EA-2FFE-4E7E-B503-9E2947F73F4A}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FBF6E454-0499-4C0F-AAD4-D72765959E7F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FBFD9E51-B0D3-41E5-9296-7FF986126EDD}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FC03A716-8052-4E85-BE69-12D4540C5ECA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FC57BE42-36B3-452D-8060-BC2D2465A8AA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FC66E333-B4FC-4F8E-9B57-6C19CB17528B}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FC6BCFF2-E23B-4855-B99E-D0E58D720830}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FCADF074-DF5E-4527-B15E-DB82D5E2DBEA}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FD5F7496-2A5D-4A1C-803B-C7DF8E66629F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FDA153A5-1D12-4C78-8F9A-FC90E074FE3D}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FE29EE8A-2642-48D9-8374-E51B059003B3}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FE51D189-5911-4C2F-9CA4-460021FD4287}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FE7319B4-42B3-4682-97B6-069383B833F6}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FE8D3A8F-9492-4FEA-82F9-FAD32D833CB7}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FF4305F9-8BF6-4843-B913-5C12CB52DF52}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FF6D50E7-46D3-49E3-B8AA-CAD86E77517F}
Successfully deleted: [Empty Folder] C:\Users\Chris\appdata\local\{FFB7FF6D-975F-4841-BD24-F93A10950268}



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 13/07/2013 at 1:23:13.45
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
OTL logfile created on: 13/07/2013 01:29:18 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Chris\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16635)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

3.90 Gb Total Physical Memory | 2.78 Gb Available Physical Memory | 71.45% Memory free
7.79 Gb Paging File | 6.65 Gb Available in Paging File | 85.33% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 297.99 Gb Total Space | 147.14 Gb Free Space | 49.38% Space Free | Partition Type: NTFS

Computer Name: CHRIS-NPC | User Name: Chris | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2013/07/13 01:28:21 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
PRC - [2013/07/12 06:36:23 | 000,217,992 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.21.153\GoogleCrashHandler.exe
PRC - [2013/05/23 12:53:18 | 000,455,608 | ---- | M] (TomTom) -- C:\Program Files (x86)\MyTomTom 3\MyTomTomSA.exe
PRC - [2013/05/07 17:53:34 | 001,992,328 | ---- | M] () -- C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe
PRC - [2013/04/29 00:58:42 | 004,408,368 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2013\avgui.exe
PRC - [2013/04/18 04:34:38 | 000,283,136 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe
PRC - [2013/03/22 06:07:18 | 000,093,072 | ---- | M] (TomTom) -- C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
PRC - [2011/10/07 19:08:38 | 000,219,760 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\GUI.exe
PRC - [2011/07/01 17:14:46 | 000,152,048 | ---- | M] (Panasonic Corporation) -- C:\Program Files (x86)\Common Files\Panasonic\PHOTOfunSTUDIO AutoStart\AutoStartupService.exe
PRC - [2011/01/10 13:49:20 | 000,014,848 | ---- | M] () -- C:\Program Files (x86)\Dokan\DokanLibrary\mounter.exe
PRC - [2010/10/05 21:04:12 | 002,655,768 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2010/10/05 21:04:08 | 000,325,656 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


========== Modules (No Company Name) ==========

MOD - [2013/07/12 06:42:06 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\178644ab40108f3becd8b91049a254c3\System.Windows.Forms.ni.dll
MOD - [2013/07/12 06:42:00 | 001,593,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\bfa7a95284aec941f4b03bae0debe07c\System.Drawing.ni.dll
MOD - [2013/07/12 06:41:53 | 005,464,064 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\32066405eb9ab14056b2af3115d2a6de\System.Xml.ni.dll
MOD - [2013/07/12 06:41:50 | 000,978,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\9e24b9ffd816c0c90efc4d3fc9fd745f\System.Configuration.ni.dll
MOD - [2013/07/12 06:41:33 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\187c13e8967097d2ed1e5f123e7d890a\System.ni.dll
MOD - [2013/07/12 06:41:22 | 011,499,520 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9a6c1b7af18b4d5a91dc7f8d6617522f\mscorlib.ni.dll
MOD - [2013/05/23 12:53:28 | 000,026,040 | ---- | M] () -- C:\Program Files (x86)\MyTomTom 3\DeviceDetection.dll
MOD - [2013/05/23 12:53:22 | 000,279,480 | ---- | M] () -- C:\Program Files (x86)\MyTomTom 3\TomTomSupporterProxy.dll
MOD - [2013/05/23 12:53:20 | 000,074,680 | ---- | M] () -- C:\Program Files (x86)\MyTomTom 3\TomTomSupporterBase.dll
MOD - [2013/05/07 17:53:34 | 001,992,328 | ---- | M] () -- C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe
MOD - [2011/12/06 16:02:06 | 002,666,567 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\Normal.dll
MOD - [2011/12/06 15:01:12 | 000,106,496 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\HM.dll
MOD - [2011/12/06 14:59:24 | 001,474,628 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\OCK.dll
MOD - [2011/12/06 14:44:22 | 000,106,496 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\SF.dll
MOD - [2011/12/06 13:42:02 | 000,548,931 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\work.dll
MOD - [2011/11/23 14:29:36 | 000,286,720 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\MFCCPU.dll
MOD - [2011/10/20 14:47:40 | 000,192,512 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\GVTunner.dll
MOD - [2011/10/18 09:26:16 | 000,024,576 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\STT.dll
MOD - [2011/10/07 19:08:38 | 000,219,760 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\GUI.exe
MOD - [2011/09/29 17:51:32 | 000,114,688 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\DCLib.dll
MOD - [2011/09/14 17:12:30 | 000,102,400 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\ycc.dll
MOD - [2011/03/01 19:00:58 | 000,126,976 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\StabilityLib.dll
MOD - [2010/10/19 10:59:46 | 000,065,536 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\GPTT.dll
MOD - [2010/06/24 15:50:08 | 000,094,208 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\IccLibDll.dll
MOD - [2010/06/10 15:52:24 | 000,110,592 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\AMD8.dll
MOD - [2010/03/12 05:40:58 | 004,449,632 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\platform.dll
MOD - [2010/03/12 05:40:56 | 000,423,256 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\device.dll
MOD - [2008/05/07 15:22:58 | 000,102,400 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\CIAMIB.dll
MOD - [2003/02/14 14:11:46 | 000,102,400 | ---- | M] () -- C:\Program Files (x86)\GIGABYTE\ET6\Sound.dll


========== Services (SafeList) ==========

SRV:64bit: - [2013/07/10 11:50:40 | 004,251,496 | ---- | M] (Reimage®) [Auto | Running] -- C:\Program Files\Reimage\Reimage Repair\ReiGuard.exe -- (ReimageRealTimeProtection)
SRV:64bit: - [2012/05/29 15:52:30 | 000,035,680 | ---- | M] (TuneUp Software) [Auto | Running] -- C:\Windows\SysNative\uxtuneup.dll -- (UxTuneUp)
SRV:64bit: - [2010/04/06 16:30:38 | 000,031,272 | ---- | M] () [On_Demand | Stopped] -- C:\Windows\SysNative\AppleChargerSrv.exe -- (AppleChargerSrv)
SRV:64bit: - [2009/07/14 02:41:27 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2013/06/12 13:01:09 | 000,256,904 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2013/05/14 00:54:12 | 004,937,264 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Stopped] -- C:\Program Files (x86)\AVG\AVG2013\avgidsagent.exe -- (AVGIDSAgent)
SRV - [2013/04/18 04:34:38 | 000,283,136 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2013\avgwdsvc.exe -- (avgwd)
SRV - [2013/03/22 06:07:18 | 000,093,072 | ---- | M] (TomTom) [Auto | Running] -- C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe -- (TomTomHOMEService)
SRV - [2013/03/01 12:11:32 | 000,161,384 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/02/01 19:22:36 | 000,115,608 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2012/12/18 20:08:28 | 000,065,192 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2012/12/14 03:42:10 | 000,277,616 | ---- | M] (Intel Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe -- (cphs)
SRV - [2012/07/09 01:40:10 | 000,104,912 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2012/05/29 15:52:32 | 002,143,072 | ---- | M] (TuneUp Software) [Auto | Running] -- C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe -- (TuneUp.UtilitiesSvc)
SRV - [2012/05/29 15:52:30 | 000,029,024 | ---- | M] (TuneUp Software) [Auto | Running] -- C:\Windows\SysWOW64\uxtuneup.dll -- (UxTuneUp)
SRV - [2011/01/10 13:49:20 | 000,014,848 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Dokan\DokanLibrary\mounter.exe -- (DokanMounter)
SRV - [2010/10/05 21:04:12 | 002,655,768 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2010/10/05 21:04:08 | 000,325,656 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2009/06/10 22:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013/03/29 02:53:48 | 000,246,072 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgidsdrivera.sys -- (AVGIDSDriver)
DRV:64bit: - [2013/03/21 03:08:24 | 000,240,952 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtdia.sys -- (Avgtdia)
DRV:64bit: - [2013/02/08 04:37:56 | 000,116,536 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgmfx64.sys -- (Avgmfx64)
DRV:64bit: - [2013/02/08 04:37:54 | 000,311,096 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\avgloga.sys -- (Avgloga)
DRV:64bit: - [2013/02/08 04:37:50 | 000,071,480 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\avgidsha.sys -- (AVGIDSHA)
DRV:64bit: - [2013/02/08 04:37:42 | 000,206,136 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgldx64.sys -- (Avgldx64)
DRV:64bit: - [2013/02/08 04:37:40 | 000,045,880 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgrkx64.sys -- (Avgrkx64)
DRV:64bit: - [2012/12/14 03:42:22 | 005,353,888 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2012/03/01 07:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/11/02 10:48:26 | 000,021,616 | ---- | M] () [Kernel | System | Running] -- C:\Windows\SysNative\drivers\AppleCharger.sys -- (AppleCharger)
DRV:64bit: - [2011/08/11 07:54:16 | 000,104,560 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L1C62x64.sys -- (L1C)
DRV:64bit: - [2011/07/07 16:13:40 | 000,018,456 | ---- | M] (HandSet Incorporated) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\massfilter_hs.sys -- (massfilter_hs)
DRV:64bit: - [2011/03/28 15:42:18 | 000,129,304 | ---- | M] (ZTE Incorporated) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ghsmdm.sys -- (ghsmdm)
DRV:64bit: - [2011/03/11 07:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 07:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/01/10 13:51:40 | 000,120,408 | ---- | M] (Windows (R) Win 7 DDK provider) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\dokan.sys -- (Dokan)
DRV:64bit: - [2010/11/21 04:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/21 04:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/21 04:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010/09/21 09:59:38 | 000,056,344 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2010/03/19 03:00:00 | 000,055,856 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009/07/14 02:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/14 02:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/14 02:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/10 21:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 21:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 21:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 21:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2007/05/14 16:06:18 | 000,027,520 | ---- | M] (Research In Motion Limited) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RimUsb_AMD64.sys -- (RimUsb)
DRV:64bit: - [2007/02/03 10:30:58 | 000,058,528 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\LVUSBS64.sys -- (LVUSBS64)
DRV:64bit: - [2007/02/03 10:25:56 | 000,955,680 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CamDrL64.sys -- (CamDrL64)
DRV - [2013/07/13 01:13:20 | 000,030,528 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\GVTDrv64.sys -- (GVTDrv64)
DRV - [2013/07/13 01:13:09 | 000,025,640 | ---- | M] (Windows (R) Server 2003 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\gdrv.sys -- (gdrv)
DRV - [2012/03/29 15:55:26 | 000,011,856 | ---- | M] (TuneUp Software) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys -- (TuneUpUtilitiesDrv)
DRV - [2009/07/14 02:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope =
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-456393934-4293004-2390526410-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default Download Directory = C:\Users\Chris\Downloads\WoT
IE - HKU\S-1-5-21-456393934-4293004-2390526410-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.bbc.co.uk/
IE - HKU\S-1-5-21-456393934-4293004-2390526410-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-456393934-4293004-2390526410-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=SPLBR1&pc=SPLH
IE - HKU\S-1-5-21-456393934-4293004-2390526410-1000\..\SearchScopes\{1944A82A-CC00-4636-B1DB-D0142069A176}: "URL" = http://www.google.com/cse?cx=partne...b-3794288947762788:7941509802&q={searchTerms}
IE - HKU\S-1-5-21-456393934-4293004-2390526410-1000\..\SearchScopes\{E27DFC3D-2EAB-4d38-9168-75732C3E0A1B}: "URL" = http://uk.search.yahoo.com/search?p={searchTerms}&fr=chr-devicevm&type=IEBDSV
IE - HKU\S-1-5-21-456393934-4293004-2390526410-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:18.0.2
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.7.2: C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.7.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_224.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\SysWOW64\Adobe\Director\np32dsw_1168638.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.9.2: C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.9.2: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MVT: C:\Program Files (x86)\McAfee\Supportability\MVT\NPMVTPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@ngm.nexoneu.com/NxGame: C:\ProgramData\NexonEU\NGM\npNxGameEU.dll (Nexon)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Chris\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Chris\AppData\Local\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}: C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a1}
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}: C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{91c612bf-2a7a-48b8-8c8c-6de28589b7a0}
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{d9284e50-81fc-11da-a72b-0800200c9a66}: C:\Program Files (x86)\Splashtop\Splashtop Connect for Firefox\{d9284e50-81fc-11da-a72b-0800200c9a66}
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012/06/20 21:27:41 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 18.0.2\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2013/02/10 17:59:15 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2012/06/20 21:27:41 | 000,000,000 | ---D | M]

[2012/05/27 18:31:14 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Chris\AppData\Roaming\Mozilla\Extensions
[2012/05/27 18:31:14 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Chris\AppData\Roaming\Mozilla\Extensions\home2@tomtom.com
[2013/02/11 00:29:32 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\8qmeoe7u.default\Extensions
[2013/02/10 17:59:15 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
File not found (No name found) -- C:\PROGRAM FILES (X86)\MCAFEE\SITEADVISOR
[2013/02/01 19:22:53 | 000,262,552 | ---- | M] (Mozilla Foundation) -- C:\Program Files (x86)\mozilla firefox\components\browsercomps.dll
[2013/02/01 19:22:13 | 000,002,465 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\bing.xml
[2013/02/01 19:22:13 | 000,002,058 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\twitter.xml

========== Chrome ==========

CHR - default_search_provider: Gamers Unite! (Enabled)
CHR - default_search_provider: search_url = http://ws.infospace.com/gamers_tbar...r_id=%userid&tool_id=100953&qkw={searchTerms}
CHR - default_search_provider: suggest_url = http://ff.search.yahoo.com/gossip?output=fxjson&command={searchTerms}
CHR - homepage: http://www.google.co.uk/
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Chris\AppData\Local\Google\Chrome\Application\21.0.1180.60\PepperFlash\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Users\Chris\AppData\Local\Google\Chrome\Application\28.0.1500.71\gcswf32.dll
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Users\Chris\AppData\Local\Google\Chrome\Application\28.0.1500.71\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Users\Chris\AppData\Local\Google\Chrome\Application\28.0.1500.71\pdf.dll
CHR - plugin: McAfee SiteAdvisor (Enabled) = C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.50.146.1_0\McChPlg.dll
CHR - plugin: McAfee SiteAdvisor (Enabled) = C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL
CHR - plugin: Google Update (Enabled) = C:\Users\Chris\AppData\Local\Google\Update\1.3.21.111\npGoogleUpdate3.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\Windows\SysWOW64\Adobe\Director\np32dsw.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll
CHR - plugin: McAfee SecurityCenter (Enabled) = c:\progra~2\mcafee\msc\npmcsn~1.dll
CHR - Extension: Gamers Unite! Snag Bar = C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncmdmcjifbkefpaijakdbgfjbpaonjhg\1.2.3_0\
CHR - Extension: Gamers Unite! Snag Bar = C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncmdmcjifbkefpaijakdbgfjbpaonjhg\1.2.3_0\gu\

O1 HOSTS File: ([2013/07/13 00:36:10 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (SingleInstance Class) - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [AVG_UI] C:\Program Files (x86)\AVG\AVG2013\avgui.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [STCAgent] "C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe" File not found
O4 - HKLM..\Run: [ZyngaGamesAgent] "C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe" File not found
O4 - HKU\S-1-5-21-456393934-4293004-2390526410-1000..\Run: [KPeerNexonEU] C:\Nexon\NEXON_EU_Downloader\nxEULauncher.exe (NEXON Inc.)
O4 - HKU\S-1-5-21-456393934-4293004-2390526410-1000..\Run: [MyTomTomSA.exe] C:\Program Files (x86)\MyTomTom 3\MyTomTomSA.exe (TomTom)
O4 - HKLM..\RunOnce: [EasyTuneVI] C:\Program Files (x86)\GIGABYTE\ET6\ETcall.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-456393934-4293004-2390526410-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-456393934-4293004-2390526410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O13 - gopher Prefix: missing
O16:64bit: - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Reg Error: Key error.)
O16:64bit: - DPF: {233C1507-6A77-46A4-9443-F871F945D258} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Reg Error: Key error.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{518B5271-2874-446D-8881-41446384622E}: DhcpNameServer = 192.168.1.254
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18 - Protocol\Handler\livecall - No CLSID value found
O18 - Protocol\Handler\msnim - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========

[2013/07/13 01:28:20 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
[2013/07/13 01:19:29 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013/07/13 01:18:34 | 000,559,441 | ---- | C] (Oleg N. Scherbakov) -- C:\Users\Chris\Desktop\JRT.exe
[2013/07/13 01:05:48 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2013/07/13 00:59:46 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Roaming\AVG2013
[2013/07/13 00:58:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
[2013/07/13 00:57:01 | 000,000,000 | -H-D | C] -- C:\$AVG
[2013/07/13 00:57:01 | 000,000,000 | ---D | C] -- C:\ProgramData\AVG2013
[2013/07/13 00:56:17 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AVG
[2013/07/13 00:54:47 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Local\MFAData
[2013/07/13 00:54:47 | 000,000,000 | ---D | C] -- C:\ProgramData\MFAData
[2013/07/13 00:37:20 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2013/07/13 00:26:52 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2013/07/13 00:26:52 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2013/07/13 00:26:52 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2013/07/13 00:26:48 | 000,000,000 | ---D | C] -- C:\Qoobox
[2013/07/13 00:26:34 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2013/07/13 00:14:47 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Roaming\TuneUp Software
[2013/07/13 00:04:33 | 005,088,739 | R--- | C] (Swearware) -- C:\Users\Chris\Desktop\ComboFix.exe
[2013/07/12 07:01:34 | 000,000,000 | ---D | C] -- C:\Users\Chris\Desktop\RK_Quarantine
[2013/07/12 06:43:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reimage Repair
[2013/07/12 06:43:41 | 000,000,000 | ---D | C] -- C:\rei
[2013/07/12 06:43:37 | 000,000,000 | ---D | C] -- C:\Program Files\Reimage
[2013/07/11 12:27:29 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Local\Programs
[2013/07/11 07:14:06 | 000,085,969 | ---- | C] (GMER) -- C:\Windows\SysWow64\drivers\gmer.sys
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/07/13 01:28:21 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
[2013/07/13 01:25:00 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-456393934-4293004-2390526410-1000UA.job
[2013/07/13 01:20:55 | 000,022,064 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2013/07/13 01:20:55 | 000,022,064 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2013/07/13 01:18:35 | 000,559,441 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\Chris\Desktop\JRT.exe
[2013/07/13 01:13:20 | 000,030,528 | ---- | M] () -- C:\Windows\GVTDrv64.sys
[2013/07/13 01:13:20 | 000,000,004 | ---- | M] () -- C:\Windows\SysWow64\GVTunner.ref
[2013/07/13 01:12:52 | 000,000,892 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2013/07/13 01:12:17 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013/07/13 01:12:13 | 3138,035,712 | -HS- | M] () -- C:\hiberfil.sys
[2013/07/13 01:09:17 | 000,662,345 | ---- | M] () -- C:\Users\Chris\Desktop\adwcleaner.exe
[2013/07/13 01:01:00 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2013/07/13 00:58:05 | 000,000,965 | ---- | M] () -- C:\Users\Public\Desktop\AVG 2013.lnk
[2013/07/13 00:41:02 | 000,000,896 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2013/07/13 00:36:10 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2013/07/13 00:04:52 | 005,088,739 | R--- | M] (Swearware) -- C:\Users\Chris\Desktop\ComboFix.exe
[2013/07/12 22:25:02 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-456393934-4293004-2390526410-1000Core.job
[2013/07/12 07:00:51 | 003,775,488 | ---- | M] () -- C:\Users\Chris\Desktop\RogueKillerX64.exe
[2013/07/12 06:43:43 | 000,000,108 | ---- | M] () -- C:\Windows\Reimage.ini
[2013/07/12 06:43:42 | 000,001,901 | ---- | M] () -- C:\Users\Public\Desktop\PC Scan & Repair by Reimage.lnk
[2013/07/12 06:34:17 | 000,419,600 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2013/07/11 23:46:21 | 000,000,215 | ---- | M] () -- C:\Windows\SysNative\MRT.INI
[2013/07/11 07:14:06 | 000,884,736 | ---- | M] () -- C:\Windows\gmer.dll
[2013/07/11 07:14:06 | 000,085,969 | ---- | M] (GMER) -- C:\Windows\SysWow64\drivers\gmer.sys
[2013/07/11 07:14:06 | 000,000,250 | ---- | M] () -- C:\Windows\gmer.ini
[2013/07/11 07:14:06 | 000,000,080 | ---- | M] () -- C:\Windows\gmer_uninstall.cmd
[2013/07/09 17:20:58 | 000,002,322 | ---- | M] () -- C:\Users\Chris\Desktop\Google Chrome.lnk
[2013/07/04 17:14:29 | 000,782,070 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2013/07/04 17:14:29 | 000,666,438 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2013/07/04 17:14:29 | 000,126,114 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2013/06/21 20:34:43 | 000,001,121 | ---- | M] () -- C:\Users\Chris\Desktop\xvm-stat - Shortcut (2).lnk
[2013/06/19 20:48:23 | 000,001,201 | ---- | M] () -- C:\Users\Chris\Desktop\WOWpLauncher - Shortcut.lnk
[2013/06/18 23:41:33 | 000,025,185 | ---- | M] () -- C:\Windows\SysWow64\ieuinit.inf
[2013/06/18 23:41:29 | 000,025,185 | ---- | M] () -- C:\Windows\SysNative\ieuinit.inf
[2013/06/18 23:33:44 | 000,765,936 | ---- | M] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013/06/16 14:50:46 | 000,184,748 | ---- | M] () -- C:\Users\Chris\Desktop\henryVII_and_The_Mary_Rose.jpg
[2013/06/16 14:46:20 | 000,008,405 | ---- | M] () -- C:\Users\Chris\Desktop\mary-rose-logo.jpg
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/07/13 01:09:16 | 000,662,345 | ---- | C] () -- C:\Users\Chris\Desktop\adwcleaner.exe
[2013/07/13 01:05:56 | 000,000,004 | ---- | C] () -- C:\Windows\SysWow64\GVTunner.ref
[2013/07/13 00:58:05 | 000,000,965 | ---- | C] () -- C:\Users\Public\Desktop\AVG 2013.lnk
[2013/07/13 00:26:52 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2013/07/13 00:26:52 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2013/07/13 00:26:52 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2013/07/13 00:26:52 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2013/07/13 00:26:52 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2013/07/12 07:00:49 | 003,775,488 | ---- | C] () -- C:\Users\Chris\Desktop\RogueKillerX64.exe
[2013/07/12 06:43:42 | 000,001,901 | ---- | C] () -- C:\Users\Public\Desktop\PC Scan & Repair by Reimage.lnk
[2013/07/12 06:43:05 | 000,000,108 | ---- | C] () -- C:\Windows\Reimage.ini
[2013/07/11 23:46:21 | 000,000,215 | ---- | C] () -- C:\Windows\SysNative\MRT.INI
[2013/07/11 07:14:06 | 000,884,736 | ---- | C] () -- C:\Windows\gmer.dll
[2013/07/11 07:14:06 | 000,811,008 | ---- | C] () -- C:\Windows\gmer.exe
[2013/07/11 07:14:06 | 000,000,250 | ---- | C] () -- C:\Windows\gmer.ini
[2013/07/11 07:14:06 | 000,000,080 | ---- | C] () -- C:\Windows\gmer_uninstall.cmd
[2013/06/21 20:34:43 | 000,001,121 | ---- | C] () -- C:\Users\Chris\Desktop\xvm-stat - Shortcut (2).lnk
[2013/06/19 20:48:23 | 000,001,201 | ---- | C] () -- C:\Users\Chris\Desktop\WOWpLauncher - Shortcut.lnk
[2013/06/18 23:41:33 | 000,025,185 | ---- | C] () -- C:\Windows\SysWow64\ieuinit.inf
[2013/06/18 23:41:29 | 000,025,185 | ---- | C] () -- C:\Windows\SysNative\ieuinit.inf
[2013/06/16 14:51:12 | 000,184,748 | ---- | C] () -- C:\Users\Chris\Desktop\henryVII_and_The_Mary_Rose.jpg
[2013/06/16 14:48:23 | 000,008,405 | ---- | C] () -- C:\Users\Chris\Desktop\mary-rose-logo.jpg
[2013/05/30 08:47:12 | 000,584,584 | ---- | C] () -- C:\Windows\adb.exe
[2013/04/03 20:47:35 | 000,000,000 | ---- | C] () -- C:\Users\Chris\AppData\Roaming\SharedSettings.ccs
[2013/03/09 19:18:11 | 000,765,936 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2012/12/14 03:42:30 | 000,963,452 | ---- | C] () -- C:\Windows\SysWow64\igcodeckrng600.bin
[2012/12/14 03:42:30 | 000,064,512 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
[2012/12/14 03:42:28 | 000,272,928 | ---- | C] () -- C:\Windows\SysWow64\igvpkrng600.bin
[2012/09/15 19:11:34 | 000,484,352 | ---- | C] () -- C:\Windows\SysWow64\lame_enc.dll
[2012/09/01 16:19:25 | 000,000,044 | ---- | C] () -- C:\Users\Chris\jagex_cl_runescape_LIVE.dat
[2012/09/01 16:19:25 | 000,000,024 | ---- | C] () -- C:\Users\Chris\random.dat
[2012/08/20 11:00:47 | 000,111,932 | ---- | C] () -- C:\Windows\SysWow64\EPPICPrinterDB.dat
[2012/08/20 11:00:47 | 000,031,053 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern131.dat
[2012/08/20 11:00:47 | 000,027,417 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern121.dat
[2012/08/20 11:00:47 | 000,026,154 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern1.dat
[2012/08/20 11:00:47 | 000,024,903 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern3.dat
[2012/08/20 11:00:47 | 000,021,390 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern5.dat
[2012/08/20 11:00:47 | 000,020,148 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern2.dat
[2012/08/20 11:00:47 | 000,011,811 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern4.dat
[2012/08/20 11:00:47 | 000,004,943 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern6.dat
[2012/08/20 11:00:47 | 000,001,146 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_DU.dat
[2012/08/20 11:00:47 | 000,001,139 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_PT.dat
[2012/08/20 11:00:47 | 000,001,139 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_BP.dat
[2012/08/20 11:00:47 | 000,001,136 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_ES.dat
[2012/08/20 11:00:47 | 000,001,129 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_FR.dat
[2012/08/20 11:00:47 | 000,001,129 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_CF.dat
[2012/08/20 11:00:47 | 000,001,120 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_IT.dat
[2012/08/20 11:00:47 | 000,001,107 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_GE.dat
[2012/08/20 11:00:47 | 000,001,104 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_EN.dat
[2012/08/20 11:00:47 | 000,000,097 | ---- | C] () -- C:\Windows\SysWow64\PICSDK.ini
[2012/06/20 21:24:28 | 000,137,673 | ---- | C] () -- C:\Windows\hphins15.dat.temp
[2012/06/20 21:24:28 | 000,002,011 | ---- | C] () -- C:\Windows\hphmdl15.dat.temp
[2012/06/20 21:08:26 | 000,163,336 | ---- | C] () -- C:\Windows\HPHins15.dat
[2012/05/27 15:58:29 | 000,000,021 | ---- | C] () -- C:\Windows\PS_setup.ini
[2012/05/16 07:05:21 | 000,007,597 | ---- | C] () -- C:\Users\Chris\AppData\Local\Resmon.ResmonCfg
[2012/05/14 18:56:26 | 000,030,528 | ---- | C] () -- C:\Windows\GVTDrv64.sys
[2012/05/14 18:49:43 | 000,008,192 | ---- | C] () -- C:\Windows\SysWow64\drivers\IntelMEFWVer.dll
[2012/05/14 18:48:06 | 000,963,116 | ---- | C] () -- C:\Windows\SysWow64\igkrng600.bin
[2012/05/14 18:48:06 | 000,217,536 | ---- | C] () -- C:\Windows\SysWow64\igfcg600m.bin
[2012/05/14 18:48:06 | 000,145,804 | ---- | C] () -- C:\Windows\SysWow64\igcompkrng600.bin
[2012/05/14 18:45:15 | 000,000,010 | ---- | C] () -- C:\Windows\GSetup.ini

========== ZeroAccess Check ==========

[2009/07/14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013/02/27 06:52:56 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013/02/27 05:55:05 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/21 04:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2012/05/27 19:13:29 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\ACD Systems
[2013/06/29 20:05:38 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\ActiveDossierUploader
[2012/11/13 23:36:10 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Artifex Mundi
[2013/07/13 00:59:46 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\AVG2013
[2012/09/20 06:40:33 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Dropbox
[2012/09/21 15:58:41 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\FreeAudioPack
[2013/04/25 23:16:53 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Gamers Unite! Snag Bar
[2013/03/08 23:19:19 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Stellarium
[2012/05/27 18:31:13 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\TomTom
[2013/07/13 00:00:50 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\TS3Client
[2013/05/08 22:05:37 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\ts3overlay
[2013/07/13 00:14:47 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\TuneUp Software
[2012/11/03 18:16:43 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\wargaming.net
[2013/04/05 09:26:06 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\TuneUp Software
[2013/04/05 09:26:06 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\TuneUp Software

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 147 bytes -> C:\ProgramData\TEMP:5C4A588B
@Alternate Data Stream - 126 bytes -> C:\ProgramData\TEMP:94A31742

< End of report >
 
OTL Extras logfile created on: 13/07/2013 01:29:18 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Chris\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16635)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

3.90 Gb Total Physical Memory | 2.78 Gb Available Physical Memory | 71.45% Memory free
7.79 Gb Paging File | 6.65 Gb Available in Paging File | 85.33% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 297.99 Gb Total Space | 147.14 Gb Free Space | 49.38% Space Free | Partition Type: NTFS

Computer Name: CHRIS-NPC | User Name: Chris | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [ACDSee 9.0.Browse] -- "C:\Program Files (x86)\ACD Systems\ACDSee\9.0\ACDSeeQV.exe" "%1" (ACD Systems Ltd.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [ACDSee 9.0.Browse] -- "C:\Program Files (x86)\ACD Systems\ACDSee\9.0\ACDSeeQV.exe" "%1" (ACD Systems Ltd.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{05D7295A-115D-4CBC-9B40-F7D1BFFE7162}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2013\avgdiagex.exe |
"{1850EC4C-DA0F-4608-9999-4526693C77AE}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2013\avgemca.exe |
"{19E10453-F229-4442-ABA5-1EB2B4CCB6E8}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2013\avgdiagex.exe |
"{3BB0833B-EE04-4819-BB49-9984C5483F35}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2013\avgemca.exe |
"{5E9550D9-6D4E-437B-B409-A450DA0280ED}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2013\avgnsa.exe |
"{DAACA9E4-9303-44F6-B142-AE4B65658703}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2013\avgmfapx.exe |
"{F6343770-7CD8-42E6-9DA6-0480BFCA7EB7}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2013\avgmfapx.exe |
"{FEAAF1C8-F6FE-4BDE-BBD2-3496CFCC259B}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2013\avgnsa.exe |
"TCP Query User{20829DCB-AB8A-479E-BDCC-7600E312D84C}C:\games\world_of_tanks\worldoftanks.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks\worldoftanks.exe |
"TCP Query User{581D551A-D42D-4F21-AF04-5629911C0DE2}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=6 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |
"UDP Query User{0953F03B-15F0-44EA-83AA-3E98EB829818}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=17 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |
"UDP Query User{5299A291-46C3-4505-AF5D-CDBA181E6632}C:\games\world_of_tanks\worldoftanks.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks\worldoftanks.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{027E5FAB-1476-4C59-AAB4-32EF28520399}" = Windows Live Language Selector
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1AD147D0-BE0E-3D6C-AC11-64F6DC4163F1}" = Microsoft .NET Framework 4.5
"{21B133D6-5979-47F0-BE1C-F6A6B304693F}" = Visual Studio 2010 x64 Redistributables
"{26A24AE4-039D-4CA4-87B4-2F86417007FF}" = Java 7 Update 7 (64-bit)
"{3CDDD063-7FC2-43A7-9EC0-B3F1E38C7649}" = HP Deskjet Printer Driver Software 13.0 Rel. 1
"{78B5B205-2F59-4D96-9D83-DEB94CD5229B}" = AVG 2013
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{AE7891D8-2340-4CD6-BA0A-6C8C01F7B4B4}" = AVG 2013
"{CD95F661-A5C4-44F5-A6AA-ECDD91C240D7}" = WinZip 17.0
"{D2D77DC2-8299-11D1-8949-444553540000}_is1" = ZTE Handset USB Driver
"{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}" = Microsoft SQL Server Compact 3.5 SP2 x64 ENU
"{EF79C448-6946-4D71-8134-03407888C054}" = Shared C Run-time for x64
"AVG" = AVG 2013
"HP Imaging Device Functions" = HP Imaging Device Functions 13.0
"HP Photosmart Essential" = HP Photosmart Essential 3.5
"HP Smart Web Printing" = HP Smart Web Printing 4.51
"HP Solution Center & Imaging Support Tools" = HP Solution Center 13.0
"HPExtendedCapabilities" = HP Customer Participation Program 13.0
"Reimage Repair" = Reimage Repair
"Shop for HP Supplies" = Shop for HP Supplies
"Stellarium_is1" = Stellarium 0.12.0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0EF5BEA9-B9D3-46d7-8958-FB69A0BAEACC}" = Status
"{143FB15C-0C48-41E3-9C30-F56FB69BF3D7}" = CanoScan Toolbox Ver4.5
"{175F0111-2968-4935-8F70-33108C6A4DE3}" = MarketResearch
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1" = World of Tanks v.0.8.0
"{1EAC1D02-C6AC-4FA6-9A44-96258C37C812CT}_is1" = World of Tanks - Common Test
"{1EAC1D02-C6AC-4FA6-9A44-96258C37C813}_is1" = World of Warplanes
"{1EC71BFB-01A3-4239-B6AF-B1AE656B15C0}" = TrayApp
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{230CCBE9-14B0-4008-97AF-30C10F99E42C}" = ArcSoft PhotoStudio 5.5
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F83217009FF}" = Java 7 Update 9
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}" = BufferChm
"{2EFA4E4C-7B5F-48F7-A1C0-1AA882B7A9C3}" = HP Update
"{2FF8C687-DB7D-4adc-A5DC-57983EC25046}" = DeviceDiscovery
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{32364CEA-7855-4A3C-B674-53D8E9B97936}" = TuneUp Utilities 2012
"{3A9FC03D-C685-4831-94CF-4EDFD3749497}" = Microsoft SQL Server Compact 3.5 SP2 ENU
"{3B983EFD-6E37-4AD9-9A7D-8C83E61674F7}" = Splashtop Connect IE
"{3DECD372-76A1-4483-BF10-B547790A3261}" = ON_OFF Charge B11.1102.1
"{43CDF946-F5D9-4292-B006-BA0D92013021}" = WebReg
"{4412F224-3849-4461-A3E9-DEEF8D252790}" = Visual Studio C++ 10.0 Runtime
"{457D7505-D665-4F95-91C3-ECB8C56E9ACA}" = Easy Tune 6 B11.1206.1
"{45D49CA7-D7D8-4659-B35A-EBD98C30AF28}" = Splashtop Connect for Firefox
"{468D22C0-8080-11E2-B86E-B8AC6F98CCE3}" = Google Earth
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A70EF07-7F88-4434-BB61-D1DE8AE93DD4}" = SolutionCenter
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.3
"{4E7C28C7-D5DA-4E9F-A1CA-60490B54AE35}" = UnloadSupport
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{63FF21C9-A810-464F-B60A-3111747B1A6D}" = GPBaseService2
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{681B698F-C997-42C3-B184-B489C6CA24C9}" = HPPhotoSmartDiscLabelContent1
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6B2FFB21-AC88-45C3-9A7D-4BB3E744EC91}" = HPSSupply
"{6BBA26E9-AB03-4FE7-831A-3535584CA002}" = Toolbox
"{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{730837D4-FF5E-48DB-BA49-33E732DFF0B3}" = PanoStandAlone
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}" = TomTom HOME Visual Studio Merge Modules
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0015-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{99ACCA38-6DD3-48A8-96AE-A283C9759279}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUSR_{46298F6A-1E7E-4D4A-B5F5-106A4F0E48C6}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}_Office14.PROPLUSR_{DEA87BE2-FFCC-4F33-9946-FCBE55A1E998}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{967EF02C-5C7E-4718-8FCB-BDC050190CCF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002A-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-002C-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{7CA93DF4-8902-449E-A42E-4C5923CFBDE3}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{4560037C-E356-444A-A015-D21F487D809E}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0116-0409-1000-0000000FF1CE}_Office14.PROPLUSR_{D6C6B46A-6CE1-4561-84A0-EFD58B8AB979}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}_Office14.PROPLUSR_{6BD185A0-E67F-4F77-8BCD-E34EA6AE76DF}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{91140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{047B0968-E622-4FAA-9B4B-121FA109EDDE}" = Microsoft Office 2010 Service Pack 1 (SP1)
"{92022F8E-2E55-4A16-88EB-B4778B35E942}" = ACDSee for PENTAX 3.0
"{9521B818-19CE-4d28-8200-DD26133E19E6}" = D2400_Help
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9BFAD985-B7E2-40FB-B9F9-DEEEAFB25780}_is1" = WoT Skins and Mods Installer version 1.82
"{A3FBF944-11B9-4DA6-AA48-65F2DD548EE9}" = dj_sf_ProductContext
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
"{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.02)
"{B2DC3F08-2EB2-49A5-AA24-15DFC8B1CB83}" = Bios
"{B59C0CF6-03D4-4357-ABD2-4A6EBD91B980}_is1" = WoT Hitbox Installer version 1.82
"{BBCC9BEA-BC70-4D48-BF73-97E5250FC790}" = PHOTOfunSTUDIO 6.3 HD Lite Edition
"{BC4F13D1-3167-4B85-BF25-70C42B4FCD95}" = TuneUp Utilities Language Pack (en-GB)
"{C43326F5-F135-4551-8270-7F7ABA0462E1}" = HPProductAssistant
"{CAE4213F-F797-439D-BD9E-79B71D115BE3}" = HPPhotoGadget
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D79113E7-274C-470B-BD46-01B10219DF6A}" = HPPhotosmartEssential
"{DA2E39F3-6ABB-415E-A0BF-CEEEF6E64A44}" = D2400
"{DC635845-46D3-404B-BCB1-FC4A91091AFA}" = SmartWebPrinting
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E68B0A8D-5FD5-4689-A5B6-155C01026BAC}" = dj_sf_software_req
"{EC0AEEE8-3D70-4792-B4D1-1BFBC7D8BEEB}" = dj_sf_software
"{EC5F4C1B-F838-4CB7-8561-8F809296428B}" = TomTom HOME
"{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1" = War Thunder Launcher 1.0.1.149
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F8A9085D-4C7A-41a9-8A77-C8998A96C421}" = Intel(R) Control Center
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"BFGC" = Big Fish Games: Game Manager
"DokanLibrary" = Dokan Library 0.6.0
"Guild Wars" = Guild Wars
"InstallShield_{457D7505-D665-4F95-91C3-ECB8C56E9ACA}" = Easy Tune 6 B11.1206.1
"Mozilla Firefox 18.0.2 (x86 en-US)" = Mozilla Firefox 18.0.2 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"MyTomTom" = MyTomTom 3.2.0.1116
"Office14.PROPLUSR" = Microsoft Office Professional Plus 2010
"Sweetpacks Bundle Uninstaller" = Sweetpacks Bundle Uninstaller
"TuneUp Utilities 2012" = TuneUp Utilities 2012
"WinLiveSuite" = Windows Live Essentials
"WinRAR archiver" = WinRAR 4.20 (32-bit)
"World of Warcraft" = World of Warcraft
"Yahoo! Companion" = Yahoo! Toolbar

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-456393934-4293004-2390526410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Gamers Unite! Snag Bar" = Gamers Unite! Snag Bar
"Google Chrome" = Google Chrome
"TeamSpeak 3 Client" = TeamSpeak 3 Client

< End of report >
 
I'm off to bed as it's waaaay past my bed time.

I've got an issue with AVG not updating, I have checked the firewall access all appears ok - should I reinstall or is there another product you recommend.

Chris
 
redtarget.gif
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
Code:
:OTL
SRV:64bit: - [2013/07/10 11:50:40 | 004,251,496 | ---- | M] (Reimage®) [Auto | Running] -- C:\Program Files\Reimage\Reimage Repair\ReiGuard.exe -- (ReimageRealTimeProtection)
FF - user.js - File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_11_7_700_224.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MVT: C:\Program Files (x86)\McAfee\Supportability\MVT\NPMVTPlugin.dll File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
File not found (No name found) -- C:\PROGRAM FILES (X86)\MCAFEE\SITEADVISOR
CHR - plugin: McAfee SiteAdvisor (Enabled) = C:\Users\Chris\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho\3.50.146.1_0\McChPlg.dll
CHR - plugin: McAfee SiteAdvisor (Enabled) = C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll
CHR - plugin: McAfee SecurityCenter (Enabled) = c:\progra~2\mcafee\msc\npmcsn~1.dll
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [STCAgent] "C:\Program Files (x86)\Splashtop\Splashtop Connect IE\STCAgent.exe" File not found
O4 - HKLM..\Run: [ZyngaGamesAgent] "C:\Program Files (x86)\Splashtop\Splashtop Connect\ZyngaGamesAgent.exe" File not found
O16:64bit: - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Reg Error: Key error.)
O16:64bit: - DPF: {233C1507-6A77-46A4-9443-F871F945D258} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Reg Error: Key error.)
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18 - Protocol\Handler\livecall - No CLSID value found
O18 - Protocol\Handler\msnim - No CLSID value found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
[2013/07/12 06:43:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Reimage Repair
[2013/07/12 06:43:43 | 000,000,108 | ---- | M] () -- C:\Windows\Reimage.ini
[2013/07/12 06:43:42 | 000,001,901 | ---- | M] () -- C:\Users\Public\Desktop\PC Scan & Repair by Reimage.lnk
@Alternate Data Stream - 147 bytes -> C:\ProgramData\TEMP:5C4A588B
@Alternate Data Stream - 126 bytes -> C:\ProgramData\TEMP:94A31742

:Services

:Reg

:Files
C:\FRST
C:\Program Files\Reimage

:Commands
[purity]
[emptytemp]
[emptyjava]
[emptyflash]
[Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

NOTE. If for any reason OTL stalls (most likely at "killing processes..." step) run the fix from safe mode.
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2 SecurityCheck may produce some false warning(s), so leave the results reading to me.


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
I didn't see your question...

Uninstall AVG using AVG Remover: http://www.avg.com/us-en/utilities and either reinstall it or...

Install ONE of these:

- Avast! free antivirus: http://www.avast.com/eng/download-avast-home.html

- free Microsoft Security Essentials: http://windows.microsoft.com/en-GB/windows/products/security-essentials
Note for Windows 8 users: Microsoft Security Essentials comes preinstalled and renamed as Windows Defender.
You can keep it or you have to disable it before installing another AV program. How to...

- free Comodo Antivirus: http://www.comodo.com/home/internet-security/antivirus.php
 
Back