Page 1 of 3 123 LastLast
Results 1 to 10 of 26

Thread: Optimizer Pro

  1. #1
    Junior Member
    Join Date
    Dec 2010
    Posts
    20

    Default Optimizer Pro

    I ran a scan and Barowwsoe2Save and Win32.Downloader.Gen were listed as threats. I clicked "Fix Selected," but do not know if that means it is done or if I need to post FRST & aswMBR logs for further instructions. The logs are posted below, and those scans were done after clicking "Fix Selected." Thanks so much for your help. Lori

    Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-12-2014
    Ran by Owner (administrator) on OWNER-PC on 31-12-2014 14:28:01
    Running from C:\Users\Owner\Desktop
    Loaded Profiles: Owner & UpdatusUser & Scout & Wyatt & Guest (Available profiles: Owner & UpdatusUser & Scout & Wyatt & Guest)
    Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
    Internet Explorer Version 11 (Default browser: Chrome)
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic...ery-scan-tool/

    ==================== Processes (Whitelisted) =================

    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

    (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
    (Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
    (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
    (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
    (Microsoft Corporation) C:\Windows\System32\wlanext.exe
    (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    (Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
    () C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe
    (Joyent, Inc) C:\Program Files (x86)\Common Files\Diagnostics\node\node.exe
    (Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe
    (Logitech Inc.) C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\LVPrS64H.exe
    () C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe
    (MicroStudio) C:\Program Files (x86)\Windows Network Accelerater\v3\winvxm.exe
    (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
    () C:\Program Files (x86)\NETGEAR\A6200\WifiService.exe
    (MicroTools) C:\Program Files (x86)\YouTube Downloader Services\P4\youtubeserv.exe
    (Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
    (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
    (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
    (Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
    (NETGEAR,Inc.) C:\Program Files (x86)\NETGEAR\A6200\A6200.exe
    (Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
    (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
    (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
    () C:\Windows\Samsung\PanelMgr\SSMMgr.exe
    () C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe
    (Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\acrotray.exe
    () C:\Windows\Samsung\PanelMgr\caller64.exe
    (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
    (Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
    (Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
    (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
    () C:\Program Files (x86)\Common Files\LogiShrd\LQCVFX\COCIManager.exe
    (Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
    (Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
    (MicroTools) C:\Program Files (x86)\AspInfo\aspcheck.exe
    (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
    (Safer Networking Limited) C:\Program Files (x86)\Spybot - Search & Destroy\SpybotSD.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWelcome.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
    (Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
    (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreamsDownloader.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


    ==================== Registry (Whitelisted) ==================

    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

    HKLM\...\Run: [GENIE] => C:\Program Files (x86)\NETGEAR\A6200\A6200.exe [348888 2013-02-18] (NETGEAR,Inc.)
    HKLM\...\Run: [LanuchApp] => C:\Program Files (x86)\NETGEAR\A6200\LanuchApp.exe [15136 2012-07-11] ()
    HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1331288 2014-08-22] (Microsoft Corporation)
    HKLM-x32\...\Run: [Samsung PanelMgr] => C:\Windows\Samsung\PanelMgr\SSMMgr.exe [626688 2010-11-11] ()
    HKLM-x32\...\Run: [LogitechQuickCamRibbon] => C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe [2793304 2009-10-14] ()
    HKLM-x32\...\Run: [Adobe Acrobat Speed Launcher] => C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\Acrobat_sl.exe [37232 2008-06-12] (Adobe Systems Incorporated)
    HKLM-x32\...\Run: [] => [X]
    HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 9.0\Acrobat\Acrotray.exe [640376 2008-06-11] (Adobe Systems Inc.)
    HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
    HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [919008 2012-07-27] (Adobe Systems Incorporated)
    HKLM-x32\...\Run: [Wondershare Helper Compact] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [1694208 2013-05-04] (Wondershare)
    HKLM-x32\...\Run: [mobilegeni daemon] => C:\Program Files (x86)\Mobogenie\DaemonProcess.exe
    HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [1694208 2013-05-04] (Wondershare)
    HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
    HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
    HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
    HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
    HKLM-x32\...\RunOnce: [AvgUninstallURL] => cmd.exe /c start http://www.avg.com/ww.special-uninstallation-feedback-app?lic=OQBBAFYARgBSAEUARQAtAFYAMABLAE0AQwAtAEUAOQBWAFUAVwAtAEUAVwAwAFYAQQAtAFUAVQAzAFgATAAtAEYARQBXADkANwA"&"inst=NwA3AC0ANAA0ADYAMgA0ADQANwAxADAALQBGAFAAOQArADYALQBUAEIAOQArADIALQBGAEwAKwA5AC0AWABPADMANgArADEALQBGADkATQA3AEMAKwA1AC0ARgA5AE0AMQAwAEIAKwAxAA"&"prod=90"&"ver=9.0.872
    Winlogon\Notify\!SASWinLogon-x32: C:\Program Files (x86)\SUPERAntiSpyware\SASWINLO.dll (SUPERAntiSpyware.com)
    Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Run: [Google Update] => C:\Users\Owner\AppData\Local\Google\Update\GoogleUpdate.exe [107912 2014-10-26] (Google Inc.)
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [22869088 2014-10-21] (Google)
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [43816 2014-10-17] (Apple Inc.)
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Run: [com.apple.dav.bookmarks.daemon] => C:\Program Files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Run: [AppleIEDAV] => C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe [1080104 2014-08-04] (Apple Inc.)
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-10-17] (Apple Inc.)
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Policies\system: [LogonHoursAction] 2
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Policies\Explorer: [DisallowRun] 1
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\MountPoints2: {f471b56b-137c-11e2-bc51-002421dbeeb7} - E:\TL_Bootstrap.exe
    HKU\S-1-5-21-2632459977-2929553935-280773445-1007\...\Run: [GoogleChromeAutoLaunch_528967E22CD52553B123BC9988904632] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [856904 2014-12-05] (Google Inc.)
    HKU\S-1-5-21-2632459977-2929553935-280773445-1007\...\Policies\system: [LogonHoursAction] 2
    HKU\S-1-5-21-2632459977-2929553935-280773445-1007\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
    HKU\S-1-5-21-2632459977-2929553935-280773445-1008\...\Policies\system: [LogonHoursAction] 2
    HKU\S-1-5-21-2632459977-2929553935-280773445-1008\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
    HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2013-03-20] (Microsoft Corporation)
    IFEO: [Debugger] svchost.exe
    Startup: C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ERUNT AutoBackup.lnk
    ShortcutTarget: ERUNT AutoBackup.lnk -> C:\Users\Owner\Desktop\ERUNT\AUTOBACK.EXE (No File)
    BootExecute: autocheck autochk * sdnclean64.exe
    GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
    GroupPolicyUsers\S-1-5-21-2632459977-2929553935-280773445-1006\User: Group Policy restriction detected <======= ATTENTION
    CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

    ==================== Internet (Whitelisted) ====================

    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

    ProxyEnable: [S-1-5-19] => Internet Explorer proxy is enabled.
    ProxyEnable: [S-1-5-20] => Internet Explorer proxy is enabled.
    ProxyEnable: [S-1-5-21-2632459977-2929553935-280773445-1006] => Internet Explorer proxy is enabled.
    ProxyEnable: [S-1-5-21-2632459977-2929553935-280773445-1007] => Internet Explorer proxy is enabled.
    ProxyEnable: [S-1-5-21-2632459977-2929553935-280773445-1008] => Internet Explorer proxy is enabled.
    HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=MSSE
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=MSSE
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.igoogle.com/
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\Software\Microsoft\Internet Explorer\Main,First Home Page = http://go.microsoft.com/fwlink/?Link...719902%26ir%3D
    HKU\S-1-5-21-2632459977-2929553935-280773445-1007\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=MSSE
    HKU\S-1-5-21-2632459977-2929553935-280773445-1007\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
    HKU\S-1-5-21-2632459977-2929553935-280773445-1007\Software\Microsoft\Internet Explorer\Main,First Home Page = http://go.microsoft.com/fwlink/?Link...6FORM%3DIESR02
    HKU\S-1-5-21-2632459977-2929553935-280773445-1008\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
    HKU\S-1-5-21-2632459977-2929553935-280773445-501\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
    StartMenuInternet: IEXPLORE.EXE - iexplore.exe
    SearchScopes: HKLM -> {CC865B26-C31D-4D23-B17B-96548EEF03F6} URL = http://groovorio.com/results.php?f=4&q={searchTerms}&a=grv_airinstaller_14_38&cd=2XzuyEtN2Y1L1QzutBtD0EyDtB0AtCtCtCzzyE0DtA0CyEyDtN0D0Tzu0StCtDtAzztN1L2XzutAtFyDtFtCtFtCtN1L1Czu1N1C2X1V1T1L1C1L1G1B2Z1T1I1I1P1C1VtCyE1VtAzztN1L1G1B1V1N2Y1L1Qzu2StAzztDyByC0DyBtAtG0EzzyCtDtG0FyE0DtBtGtC0FtDtAtGyBzyyBtC0B0ByEzztA0AyC0C2QtN1M1F1B2Z1V1N2Y1L1Qzu2StCzyyEtB0C0Ezy0BtGtCtD0A0CtGyE0EtA0EtG0BtAyE0CtGyDzzyC0FyCzy0ByEtA0AyC0C2Q&cr=1281381396&ir=
    SearchScopes: HKLM-x32 -> {23088cf8-eaf8-4bb3-a251-9ba61557ac75} URL = http://search.mywebsearch.com/mywebsearch/GGmain.jhtml?p2=^Z1^xdm133^YY^us&si=trailerclips-2-v3&ptb=7184211E-A928-48D9-8506-5C124CE4701D&psa=&ind=2013120120&st=sb&n=77fdc678&searchfor={searchTerms}
    SearchScopes: HKU\.DEFAULT -> URL http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
    SearchScopes: HKU\S-1-5-19 -> URL http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
    SearchScopes: HKU\S-1-5-20 -> URL http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> DefaultScope {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = http://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> {0677FFB4-87A4-45FC-A84D-2CF3C927EC5F} URL = http://groovorio.com/results.php?f=4&q={searchTerms}&a=grv_tight2_14_33&cd=2XzuyEtN2Y1L1QzutBtD0EyDtB0AtCtCtCzzyE0DtA0CyEyDtN0D0Tzu0StCtDtAyDtN1L2XzutAtFyDtFtCtFtCtN1L1Czu2Z1L1N1M2Z1VtCyE1VtCzztN1L1G1B1V1N2Y1L1Qzu2StAyCzz0AyCzz0ByDtG0CtD0B0AtGtB0BtDtDtGyByDyEyDtGyCtB0AtD0CyByC0AtA0AyC0C2QtN1M1F1B2Z1V1N2Y1L1Qzu2StCzyyEtB0C0Ezy0BtGtCtD0A0CtGyE0EtA0EtG0BtAyE0CtGyDzzyC0FyCzy0ByEtA0AyC0C2Q&cr=662719902&ir=
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = http://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1007 -> {23088cf8-eaf8-4bb3-a251-9ba61557ac75} URL = http://search.mywebsearch.com/mywebsearch/GGmain.jhtml?p2=^Z1^xdm133^YY^us&si=trailerclips-2-v3&ptb=7184211E-A928-48D9-8506-5C124CE4701D&psa=&ind=2013120120&st=sb&n=77fdc678&searchfor={searchTerms}
    BHO: AVG Safe Search -> {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -> C:\Program Files (x86)\AVG\AVG9\avgssiea.dll No File
    BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
    BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
    BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
    BHO-x32: AVG Safe Search -> {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -> C:\Program Files (x86)\AVG\AVG9\avgssie.dll No File
    BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
    BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
    BHO-x32: Adobe PDF Conversion Toolbar Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
    BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
    BHO-x32: SmartSelect Class -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
    Toolbar: HKLM-x32 - Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
    Toolbar: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> No Name - {472734EA-242A-422B-ADF8-83D1E48CC825} - No File
    Toolbar: HKU\S-1-5-21-2632459977-2929553935-280773445-1007 -> No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - No File
    DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/s...irector/sw.cab
    DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab
    DPF: HKLM-x32 {8AD9C840-044E-11D1-B3E9-00805F499D93}
    DPF: HKLM-x32 {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
    DPF: HKLM-x32 {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
    DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    DPF: HKLM-x32 {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} https://secure.logmein.com/activex/ractrl.cab?lmi=100
    Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
    ShellExecuteHooks-x32: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files (x86)\SUPERAntiSpyware\SASSEH.DLL [77824 2008-05-13] (SuperAdBlocker.com)
    Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

    FireFox:
    ========
    FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
    FF Plugin: @microsoft.com/GENUINE -> disabled No File
    FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
    FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
    FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll No File
    FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
    FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
    FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
    FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.31211.0\npctrl.dll ( Microsoft Corporation)
    FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF Plugin HKU\S-1-5-21-2632459977-2929553935-280773445-1001: @nsroblox.roblox.com/launcher -> C:\Users\Owner\AppData\Local\Roblox\Versions\version-6c381b4cfd5a4f96\\NPRobloxProxy.dll ( ROBLOX Corporation)
    FF Plugin HKU\S-1-5-21-2632459977-2929553935-280773445-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin HKU\S-1-5-21-2632459977-2929553935-280773445-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)

    Chrome:
    =======
    CHR HomePage: Default -> hxxp://www.trovi.com/?gd=&ctid=CT3322291&octid=EB_ORIGINAL_CTID&ISID=MABF5145E-FD98-45E0-8DDD-157021CFA393&SearchSource=55&CUI=&UM=6&UP=SPFDA372A0-44D9-4549-B932-98260F57B4BF&SSPV=
    CHR StartupUrls: Default -> "hxxp://www.google.com/"
    CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
    CHR Profile: C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default
    CHR Extension: (Google Docs) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-12-12]
    CHR Extension: (Google Drive) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-03-20]
    CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-05-28]
    CHR Extension: (YouTube) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-16]
    CHR Extension: (Google Search) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-16]
    CHR Extension: (TweetDeck by Twitter) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbdpomandigafcibbmofojjchbcdagbl [2013-12-12]
    CHR Extension: (Skype Click to Call) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2011-12-17]
    CHR Extension: (Google Wallet) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-21]
    CHR Extension: (Gmail) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-16]
    CHR Profile: C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Profile 1
    CHR Extension: (YouTube) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-09-22]
    CHR Extension: (Google Search) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-09-22]
    CHR Extension: (Skype Click to Call) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2012-09-22]
    CHR Extension: (Gmail) - C:\Users\Owner\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-09-22]
    CHR HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\Owner\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx [2013-05-06]
    CHR HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - No Path
    CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2011-11-29]

    ==================== Services (Whitelisted) =================

    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

    R2 Diagnostics; C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe [154624 2014-10-27] () [File not signed] <==== ATTENTION
    S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [651720 2012-03-12] (Macrovision Europe Ltd.) [File not signed]
    R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2014-08-22] (Microsoft Corporation)
    R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [368624 2014-08-22] (Microsoft Corporation)
    S3 NMIndexingService; C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe [537896 2008-06-24] (Nero AG)
    R2 Proxy; C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe [154624 2014-10-27] () [File not signed] <==== ATTENTION
    R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
    R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
    R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
    R2 WindowsVNT_R3; C:\Program Files (x86)\Windows Network Accelerater\v3\winvxm.exe [2973600 2014-10-20] (MicroStudio) [File not signed]
    R2 WNDA6200; C:\Program Files (x86)\NETGEAR\A6200\WifiService.exe [29984 2012-09-24] ()
    R2 YouTubeDownload_P4; C:\Program Files (x86)\YouTube Downloader Services\P4\youtubeserv.exe [2968696 2014-12-13] (MicroTools)
    S2 asuservice; C:\Program Files (x86)\Software Updater\suscan.exe [X]
    S2 Util Jump Flip; "C:\Program Files (x86)\Jump Flip\bin\utilJumpFlip.exe" [X]

    ==================== Drivers (Whitelisted) ====================

    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

    R3 A6200; C:\Windows\System32\DRIVERS\bcmwlhigh664.sys [2567984 2013-02-28] (Broadcom Corporation)
    S3 Linksys_adapter_H; C:\Windows\System32\DRIVERS\AE2500w764.sys [1254464 2011-03-28] (Broadcom Corporation)
    R3 LVPr2M64; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
    S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
    S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2014-11-23] (Malwarebytes Corporation)
    S3 MBAMSwissArmy; C:\Windows\SysWOW64\drivers\MBAMSwissArmy.sys [38224 2010-12-20] (Malwarebytes Corporation)
    R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [269008 2014-07-17] (Microsoft Corporation)
    R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [125584 2014-07-17] (Microsoft Corporation)
    R1 NPF; C:\Windows\System32\drivers\npf.sys [40464 2007-11-05] (CACE Technologies)
    S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44032 2011-07-20] (Research in Motion Ltd)
    S3 RTL8187; C:\Windows\System32\DRIVERS\wg111v2.sys [340992 2007-12-26] (NETGEAR Inc.)
    S1 SASDIFSV; C:\Program Files (x86)\SUPERAntiSpyware\SASDIFSV.SYS [12872 2010-12-27] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    S3 SASENUM; C:\Program Files (x86)\SUPERAntiSpyware\SASENUM.SYS [12872 2010-12-27] ( SUPERAdBlocker.com and SUPERAntiSpyware.com)
    S1 SASKUTIL; C:\Program Files (x86)\SUPERAntiSpyware\SASKUTIL.sys [67656 2010-12-27] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    S2 SSPORT; C:\Windows\SysWOW64\Drivers\SSPORT.sys [11576 2009-02-23] (Samsung Electronics)
    S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2012-12-13] (Apple, Inc.) [File not signed]
    S3 BCM42RLY; system32\drivers\BCM42RLY.sys [X]
    S2 DgiVecp; \??\C:\Windows\system32\Drivers\DgiVecp.sys [X]
    S3 RimUsb; System32\Drivers\RimUsb_AMD64.sys [X]

    ==================== NetSvcs (Whitelisted) ===================

    (If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


    ==================== One Month Created Files and Folders ========

    (If an entry is included in the fixlist, the file\folder will be moved.)

    2014-12-31 14:28 - 2014-12-31 14:28 - 00028921 _____ () C:\Users\Owner\Desktop\FRST.txt
    2014-12-31 14:26 - 2014-12-31 14:28 - 00000000 ____D () C:\FRST
    2014-12-31 14:26 - 2014-12-31 14:26 - 02123264 _____ (Farbar) C:\Users\Owner\Desktop\FRST64.exe
    2014-12-31 14:23 - 2014-12-31 14:23 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-OWNER-PC-Microsoft-Windows-7-Home-Premium-(64-bit).dat
    2014-12-31 14:22 - 2014-12-31 14:22 - 00000000 ____D () C:\RegBackup
    2014-12-31 14:21 - 2014-12-31 14:21 - 00002235 _____ () C:\Users\Public\Desktop\Tweaking.com - Registry Backup.lnk
    2014-12-31 14:21 - 2014-12-31 14:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
    2014-12-31 14:21 - 2014-12-31 14:21 - 00000000 ____D () C:\Program Files (x86)\Tweaking.com
    2014-12-31 14:20 - 2014-12-31 14:20 - 04215584 _____ () C:\Users\Owner\Desktop\tweaking.com_registry_backup_setup.exe
    2014-12-31 13:54 - 2014-12-31 13:54 - 00000567 _____ () C:\Windows\wininit.ini
    2014-12-31 11:31 - 2014-12-31 11:36 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
    2014-12-31 11:31 - 2014-12-31 11:31 - 00001391 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
    2014-12-31 11:31 - 2014-12-31 11:31 - 00001379 _____ () C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
    2014-12-31 11:31 - 2014-12-31 11:31 - 00000000 ____D () C:\Windows\System32\Tasks\Safer-Networking
    2014-12-31 11:31 - 2014-12-31 11:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
    2014-12-31 11:31 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
    2014-12-31 11:31 - 2011-01-08 22:31 - 00000098 _____ () C:\Windows\system32\Drivers\etc\hosts.20141231-113127.backup
    2014-12-31 11:29 - 2014-12-31 11:29 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\Owner\Desktop\spybot-2.4.exe
    2014-12-25 00:18 - 2014-12-25 00:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
    2014-12-17 17:39 - 2014-12-12 23:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
    2014-12-17 17:39 - 2014-12-12 21:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
    2014-12-13 16:50 - 2014-12-13 16:51 - 00000000 ____D () C:\Program Files (x86)\AspInfo
    2014-12-13 16:50 - 2014-12-13 16:50 - 00000000 ____D () C:\Program Files (x86)\Software Update Services
    2014-12-10 03:35 - 2014-12-10 03:35 - 00000000 ____D () C:\Windows\system32\appraiser
    2014-12-10 03:07 - 2014-10-17 20:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
    2014-12-10 03:07 - 2014-10-17 19:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
    2014-12-10 03:07 - 2014-07-06 20:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
    2014-12-10 03:07 - 2014-07-06 20:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
    2014-12-10 03:07 - 2014-07-06 20:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
    2014-12-10 03:07 - 2014-07-06 20:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
    2014-12-10 03:07 - 2014-07-06 19:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
    2014-12-10 03:07 - 2014-07-06 19:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
    2014-12-10 03:07 - 2014-07-06 19:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
    2014-12-10 03:07 - 2014-07-06 19:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
    2014-12-09 22:33 - 2014-12-03 20:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
    2014-12-09 22:33 - 2014-12-03 20:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
    2014-12-09 22:33 - 2014-12-03 20:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
    2014-12-09 22:33 - 2014-12-03 20:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
    2014-12-09 22:33 - 2014-12-03 20:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
    2014-12-09 22:33 - 2014-12-03 20:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
    2014-12-09 22:33 - 2014-12-03 20:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
    2014-12-09 22:33 - 2014-12-01 17:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
    2014-12-09 22:33 - 2014-11-10 21:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
    2014-12-09 22:33 - 2014-11-10 20:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
    2014-12-09 22:33 - 2014-11-10 19:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
    2014-12-09 22:32 - 2014-11-26 19:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
    2014-12-09 22:32 - 2014-11-26 19:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
    2014-12-09 22:32 - 2014-11-21 21:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
    2014-12-09 22:32 - 2014-11-21 21:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
    2014-12-09 22:32 - 2014-11-21 21:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
    2014-12-09 22:32 - 2014-11-21 20:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
    2014-12-09 22:32 - 2014-11-21 20:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
    2014-12-09 22:32 - 2014-11-21 20:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
    2014-12-09 22:32 - 2014-11-21 20:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
    2014-12-09 22:32 - 2014-11-21 20:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
    2014-12-09 22:32 - 2014-11-21 20:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
    2014-12-09 22:32 - 2014-11-21 20:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
    2014-12-09 22:32 - 2014-11-21 20:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
    2014-12-09 22:32 - 2014-11-21 20:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
    2014-12-09 22:32 - 2014-11-21 20:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
    2014-12-09 22:32 - 2014-11-21 20:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
    2014-12-09 22:32 - 2014-11-21 20:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
    2014-12-09 22:32 - 2014-11-21 20:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
    2014-12-09 22:32 - 2014-11-21 20:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
    2014-12-09 22:32 - 2014-11-21 20:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
    2014-12-09 22:32 - 2014-11-21 20:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
    2014-12-09 22:32 - 2014-11-21 20:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
    2014-12-09 22:32 - 2014-11-21 20:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
    2014-12-09 22:32 - 2014-11-21 20:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
    2014-12-09 22:32 - 2014-11-21 20:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
    2014-12-09 22:32 - 2014-11-21 20:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
    2014-12-09 22:32 - 2014-11-21 20:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
    2014-12-09 22:32 - 2014-11-21 20:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
    2014-12-09 22:32 - 2014-11-21 20:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
    2014-12-09 22:32 - 2014-11-21 19:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
    2014-12-09 22:32 - 2014-11-21 19:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
    2014-12-09 22:32 - 2014-11-21 19:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
    2014-12-09 22:32 - 2014-11-21 19:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
    2014-12-09 22:32 - 2014-11-21 19:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
    2014-12-09 22:32 - 2014-11-21 19:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
    2014-12-09 22:32 - 2014-11-21 19:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
    2014-12-09 22:32 - 2014-11-21 19:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
    2014-12-09 22:32 - 2014-11-21 19:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
    2014-12-09 22:32 - 2014-11-21 19:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
    2014-12-09 22:32 - 2014-11-21 19:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
    2014-12-09 22:32 - 2014-11-21 19:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
    2014-12-09 22:32 - 2014-11-21 19:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
    2014-12-09 22:32 - 2014-11-21 19:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
    2014-12-09 22:32 - 2014-11-21 19:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
    2014-12-09 22:32 - 2014-11-21 19:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
    2014-12-09 22:32 - 2014-11-21 19:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
    2014-12-09 22:32 - 2014-11-21 19:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
    2014-12-09 22:32 - 2014-11-21 19:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
    2014-12-09 22:32 - 2014-11-21 19:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
    2014-12-09 22:32 - 2014-11-21 19:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
    2014-12-09 22:32 - 2014-11-21 19:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
    2014-12-09 22:32 - 2014-11-21 19:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
    2014-12-09 22:32 - 2014-11-21 18:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
    2014-12-09 22:32 - 2014-11-21 18:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
    2014-12-09 22:32 - 2014-10-29 20:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
    2014-12-09 22:32 - 2014-10-29 19:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
    2014-12-09 22:31 - 2014-11-07 21:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
    2014-12-09 22:31 - 2014-11-07 20:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
    2014-12-09 22:31 - 2014-10-02 20:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
    2014-12-09 22:31 - 2014-10-02 20:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
    2014-12-09 22:31 - 2014-10-02 20:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
    2014-12-09 22:31 - 2014-10-02 20:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
    2014-12-09 22:31 - 2014-10-02 20:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
    2014-12-09 22:31 - 2014-10-02 19:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
    2014-12-09 22:31 - 2014-10-02 19:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
    2014-12-09 22:31 - 2014-10-02 19:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
    2014-12-09 22:31 - 2014-10-02 19:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
    2014-12-09 22:31 - 2014-10-02 19:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
    2014-12-09 21:09 - 2014-12-09 21:09 - 03981488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe

    ==================== One Month Modified Files and Folders =======

    (If an entry is included in the fixlist, the file\folder will be moved.)

    2014-12-31 14:28 - 2014-01-05 13:41 - 00000292 _____ () C:\Windows\Tasks\UpdaterEX.job
    2014-12-31 14:15 - 2013-03-02 20:59 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
    2014-12-31 14:09 - 2012-04-05 11:06 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
    2014-12-31 13:54 - 2010-12-30 17:09 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
    2014-12-31 13:53 - 2011-07-14 03:10 - 00000928 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1003UA.job
    2014-12-31 13:53 - 2009-12-16 15:20 - 00000908 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1001UA.job
    2014-12-31 11:34 - 2010-12-30 17:55 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy
    2014-12-31 11:31 - 2009-07-13 20:34 - 00000180 ____R () C:\Windows\system32\Drivers\etc\hosts.20141231-113250.backup
    2014-12-31 11:22 - 2009-07-13 22:45 - 00023248 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    2014-12-31 11:22 - 2009-07-13 22:45 - 00023248 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    2014-12-31 11:19 - 2010-12-27 10:43 - 01168819 _____ () C:\Windows\WindowsUpdate.log
    2014-12-31 11:15 - 2013-03-02 21:00 - 00000000 ___RD () C:\Users\Owner\Google Drive
    2014-12-31 11:15 - 2013-03-02 20:59 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
    2014-12-31 11:15 - 2013-01-31 20:27 - 00000414 _____ () C:\Windows\Tasks\Quick PC Booster64 startups.job
    2014-12-31 11:14 - 2010-12-27 13:14 - 01079504 _____ () C:\Windows\PFRO.log
    2014-12-31 11:14 - 2010-12-27 10:41 - 00069011 _____ () C:\Windows\setupact.log
    2014-12-31 11:14 - 2009-07-13 23:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
    2014-12-31 09:19 - 2009-12-16 15:20 - 00000856 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1001Core.job
    2014-12-31 09:08 - 2011-07-14 03:10 - 00000876 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1003Core.job
    2014-12-30 16:04 - 2014-08-16 11:38 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
    2014-12-30 16:03 - 2014-08-16 11:38 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
    2014-12-26 18:19 - 2010-07-16 15:23 - 00000000 ____D () C:\Users\Owner\AppData\Roaming\Skype
    2014-12-25 08:48 - 2011-07-14 13:15 - 00000099 _____ () C:\Users\Public\LMDebug.log
    2014-12-25 00:18 - 2010-07-16 15:22 - 00000000 ___RD () C:\Program Files (x86)\Skype
    2014-12-25 00:18 - 2010-07-16 15:22 - 00000000 ____D () C:\ProgramData\Skype
    2014-12-24 13:33 - 2011-08-15 09:58 - 00000000 ____D () C:\Users\Owner\Documents\RA
    2014-12-14 03:03 - 2014-08-16 11:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
    2014-12-13 16:51 - 2014-10-31 06:19 - 00000000 ____D () C:\Program Files (x86)\YouTube Downloader Services
    2014-12-13 14:16 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\rescache
    2014-12-10 03:35 - 2014-05-06 02:00 - 00000000 ___SD () C:\Windows\system32\CompatTel
    2014-12-10 03:35 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
    2014-12-10 03:35 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\AppCompat
    2014-12-10 03:19 - 2010-01-11 07:53 - 00000000 ____D () C:\ProgramData\Microsoft Help
    2014-12-10 03:17 - 2013-07-18 02:04 - 00000000 ____D () C:\Windows\system32\MRT
    2014-12-10 03:09 - 2009-12-05 11:12 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
    2014-12-09 21:09 - 2012-04-05 11:06 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
    2014-12-09 21:09 - 2012-04-05 11:06 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
    2014-12-09 21:09 - 2011-07-14 14:20 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

    ==================== Bamital & volsnap Check =================

    (There is no automatic fix for files that do not pass verification.)

    C:\Windows\System32\winlogon.exe => File is digitally signed
    C:\Windows\System32\wininit.exe => File is digitally signed
    C:\Windows\SysWOW64\wininit.exe => File is digitally signed
    C:\Windows\explorer.exe => File is digitally signed
    C:\Windows\SysWOW64\explorer.exe => File is digitally signed
    C:\Windows\System32\svchost.exe => File is digitally signed
    C:\Windows\SysWOW64\svchost.exe => File is digitally signed
    C:\Windows\System32\services.exe => File is digitally signed
    C:\Windows\System32\User32.dll => File is digitally signed
    C:\Windows\SysWOW64\User32.dll => File is digitally signed
    C:\Windows\System32\userinit.exe => File is digitally signed
    C:\Windows\SysWOW64\userinit.exe => File is digitally signed
    C:\Windows\System32\rpcss.dll => File is digitally signed
    C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


    LastRegBack: 2014-12-26 00:03

    ==================== End Of Log ============================

    Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-12-2014
    Ran by Owner at 2014-12-31 14:29:06
    Running from C:\Users\Owner\Desktop
    Boot Mode: Normal
    ==========================================================


    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: Microsoft Security Essentials (Enabled - Up to date) {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
    AS: Microsoft Security Essentials (Enabled - Up to date) {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
    AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

    ==================== Installed Programs ======================

    (Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    7-Zip 9.20 (HKLM-x32\...\7-Zip 9.20) (Version: - )
    Adobe Acrobat 9 Pro (HKLM-x32\...\{AC76BA86-1033-0000-7760-000000000004}{AC76BA86-1033-0000-7760-000000000004}) (Version: 9.0.0 - Adobe Systems)
    Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.246 - Adobe Systems Incorporated)
    Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
    Adobe Reader X (10.1.4) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.4 - Adobe Systems Incorporated)
    Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.2.602 - Adobe Systems, Inc.)
    Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
    Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
    Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
    BitTorrent (HKLM-x32\...\BitTorrent) (Version: 7.6.0 - BitTorrent Inc.)
    Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
    Cache utility (HKU\.DEFAULT\...\Cache utility) (Version: 1 - Cache utility) <==== ATTENTION!
    Canon MP170 (HKLM\...\{91175441-4E5D-4e13-B116-828FD352CDB2}) (Version: - )
    Cogmed RM (remove only) (HKLM-x32\...\Cogmed RM) (Version: - )
    D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
    DealAlly (HKU\.DEFAULT\...\DealAlly) (Version: 1 - Jet Applications)
    Defaulttab (HKLM-x32\...\DefaultTab) (Version: 2.6.1.0 - Search Results, LLC) <==== ATTENTION
    Display settings (HKU\.DEFAULT\...\Display settings) (Version: 1 - Display settings) <==== ATTENTION!
    ERUNT 1.1j (HKLM-x32\...\ERUNT_is1) (Version: - Lars Hederer)
    FilmFanatic Toolbar (HKLM-x32\...\FilmFanaticbar Uninstall) (Version: - Mindspark Interactive Network) <==== ATTENTION
    Garmin Training Center (HKLM-x32\...\{2A03B9F8-BE6D-43C6-A16A-B9998A194AF0}) (Version: 3.4.5 - Garmin Ltd or its subsidiaries)
    Garmin USB Drivers (HKLM-x32\...\{510D2239-6C2E-457B-9590-485EC552D94D}) (Version: 2.3.0.0 - Garmin Ltd or its subsidiaries)
    Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
    Google Drive (HKLM-x32\...\{C60F3836-333A-4AE2-B526-CFDBA143A9BA}) (Version: 1.18.7821.2489 - Google, Inc.)
    Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
    Hoist Search (HKU\.DEFAULT\...\Hoist Search) (Version: 1 - Hoist Search) <==== ATTENTION!
    iCloud (HKLM\...\{2AAF09D5-4B3F-4975-B6A9-ECE2631FC942}) (Version: 4.0.5.20 - Apple Inc.)
    iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
    Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
    Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Logitech Webcam Software (HKLM\...\{987FE247-4E69-4A2E-A961-D14F901FDBF6}) (Version: 12.10.1113 - Logitech Inc.)
    Logitech Webcam Software Driver Package (HKLM\...\lvdrivers_12.10) (Version: 12.10.1110 - Logitech Inc.)
    Maintenance Samsung ML-191x 252x Series (HKLM-x32\...\Samsung ML-191x 252x Series) (Version: - Samsung Electronics CO.,LTD)
    Malwarebytes' Anti-Malware (HKLM-x32\...\Malwarebytes' Anti-Malware_is1) (Version: - Malwarebytes Corporation)
    Malwarebytes Anti-Malware version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
    Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
    Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
    Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
    Microsoft Office Professional 2007 (HKLM-x32\...\PROR) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.6.305.0 - Microsoft Corporation)
    Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.31211.0 - Microsoft Corporation)
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
    MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
    Music Manager (HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\MusicManager) (Version: - Google, Inc.)
    Nero 8 Essentials (HKLM-x32\...\{7E8FF4A8-10EE-4C95-83B2-73856BFE1033}) (Version: 8.3.428 - Nero AG)
    NETGEAR A6200 Genie (HKLM-x32\...\{48E61F3E-61D4-42A3-9D29-D0CF40838779}) (Version: 26.0.0.0 - NETGEAR)
    NVIDIA Display Control Panel (HKLM\...\NVIDIA Display Control Panel) (Version: 6.14.12.5896 - NVIDIA Corporation)
    NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10.62.40 - NVIDIA Corporation)
    NVIDIA Graphics Driver 307.83 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 307.83 - NVIDIA Corporation)
    NVIDIA Update 1.10.8 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.10.8 - NVIDIA Corporation)
    OpenOffice.org 3.1 (HKLM-x32\...\{E6B87DC4-2B3D-4483-ADFF-E483BF718991}) (Version: 3.1.9420 - OpenOffice.org)
    PowerDVD (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: - CyberLink Corporation)
    PVSonyDll (Version: 1.00.0001 - NVIDIA Corporation) Hidden
    QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
    ROBLOX Player for Owner (HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version: - ROBLOX Corporation)
    Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.8.8855 - Skype Technologies S.A.)
    Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
    Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
    SUPERAntiSpyware Free Edition (HKLM-x32\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 4.31.0.1000 - SUPERAntiSpyware.com)
    Tweaking.com - Registry Backup (HKLM-x32\...\Tweaking.com - Registry Backup) (Version: 1.10.1 - Tweaking.com)
    Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0014-0000-0000-0000000FF1CE}_PROR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
    UpdaterEX (HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\UpdaterEX) (Version: - UpdaterEX) <==== ATTENTION!
    Visual C++ 8.0 Runtime Setup Package (x64) (HKLM-x32\...\{2FDBBCEA-62DB-45F4-B6E5-0E1FB2A1F29D}) (Version: 9.0.0.623 - AVG Technologies CZ, s.r.o.)
    Windows Driver Package - Garmin (grmnusb) GARMIN Devices (06/03/2009 2.3.0.0) (HKLM\...\49CF605F02C7954F4E139D18828DE298CD59217C) (Version: 06/03/2009 2.3.0.0 - Garmin)
    Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
    Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
    Wondershare MobileGo for iOS ( Version 3.1.0 ) (HKLM-x32\...\{0B31C808-8274-460D-8846-C711D40544A0}_is1) (Version: 3.1.0 - Wondershare)
    Yahoo! Detect (HKLM-x32\...\YTdetect) (Version: - )

    ==================== Custom CLSID (selected items): ==========================

    (If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

    ==================== Restore Points =========================

    12-12-2014 03:00:27 Windows Update
    14-12-2014 03:00:37 Windows Update
    17-12-2014 23:46:31 Windows Update
    18-12-2014 03:00:24 Windows Update
    21-12-2014 04:47:59 Windows Update
    24-12-2014 10:11:18 Windows Update
    24-12-2014 10:32:23 Microsoft Antimalware Checkpoint
    30-12-2014 16:15:30 Windows Update

    ==================== Hosts content: ==========================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2009-07-13 20:34 - 2014-12-31 11:32 - 00000180 ____R C:\Windows\system32\Drivers\etc\hosts
    ?????????????????????????…????????????????4???????????????????????????????????4??????????

    ==================== Scheduled Tasks (whitelisted) =============

    (If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

    Task: {16D31C43-3FF8-4502-90FF-49FBFF41A483} - \TidyNetwork Update No Task File <==== ATTENTION
    Task: {18EBAA3A-DA4D-475B-9609-23A13879D9BE} - System32\Tasks\Reg Pro Cleaner => C:\Program Files (x86)\Bull Softwares\Reg Pro Cleaner\RegProCleaner.exe [2014-08-13] ()
    Task: {284C7502-C2F8-4A3A-BDC6-6F0BBEEB3B79} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDScan.exe
    Task: {52E735FD-C232-453F-BBC1-94B1C966DE94} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-03-02] (Google Inc.)
    Task: {5A595072-CC27-4688-8416-34D3B8A9AF2E} - System32\Tasks\DefaultReg => c:\Users\All Users\dtdata\R001.exe [2014-11-04] () <==== ATTENTION
    Task: {656E27E0-4189-49A1-8C41-67EB25F79D6E} - System32\Tasks\{3E23EA4E-DB71-4F24-80DC-88E6EB4E429C} => pcalua.exe -a C:\Users\Owner\Desktop\ERUNT\ERUNT.EXE -d C:\Users\Owner\Desktop
    Task: {6F55554A-2475-438F-B0DE-EF6E0C46A85D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
    Task: {7F2B7A44-7A6E-47B0-A27C-E3F724BF0B02} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1001UA => C:\Users\Owner\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
    Task: {8C918C66-77A9-44FC-AC3B-FC65574A46E8} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDUpdate.exe
    Task: {ACF9BB59-87FD-410D-841C-FA294C6089B5} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1001Core => C:\Users\Owner\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
    Task: {B43AC5D9-94D2-4A27-8B56-37849BFFB7F8} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1003Core => C:\Users\Steinhiser\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: {B4E2FF2F-7D13-4FF1-A2CA-0C3C37AB1205} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1003UA => C:\Users\Steinhiser\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: {C6B2398C-8AEF-4776-8651-265D5C8A1744} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search &amp; Destroy 2\SDImmunize.exe
    Task: {C8097BC7-1530-48BC-848D-05FDC84DFED6} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-09] (Adobe Systems Incorporated)
    Task: {C92B4EE0-85FE-4317-A759-F9AF20810951} - System32\Tasks\DefaultCheck => c:\Users\All Users\dtdata\R002.exe [2014-11-04] () <==== ATTENTION
    Task: {CFA333DB-FAE4-407D-9927-F5D0192C3B22} - System32\Tasks\UpdaterEX => C:\Users\Owner\AppData\Roaming\UPDATE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
    Task: {E45721C9-8FE7-44B6-82E8-BB9F6FA60021} - System32\Tasks\Quick PC Booster64 startups => C:\Program Files\Quick PC Booster\StartApps.exe
    Task: {E781DDA3-268A-4476-B055-355F556958AC} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-03-02] (Google Inc.)
    Task: {ECFC2466-9228-45B2-9ABB-C4780B985A98} - System32\Tasks\{BE800644-A351-4CF9-86B6-9E7EAB73E34C} => C:\Program Files (x86)\Skype\Phone\Skype.exe [2014-12-11] (Skype Technologies S.A.)
    Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1001Core.job => C:\Users\Owner\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1001UA.job => C:\Users\Owner\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1003Core.job => C:\Users\Steinhiser\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2632459977-2929553935-280773445-1003UA.job => C:\Users\Steinhiser\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\Quick PC Booster64 startups.job => C:\Program Files\Quick PC Booster\StartApps.exe
    Task: C:\Windows\Tasks\UpdaterEX.job => C:\Users\Owner\AppData\Roaming\UPDATE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION

    ==================== Loaded Modules (whitelisted) =============

    2013-04-14 02:06 - 2013-01-31 03:25 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
    2009-08-14 08:53 - 2009-08-14 08:53 - 00027648 _____ () C:\Windows\System32\ssp4ml6.dll
    2014-10-27 15:31 - 2014-10-27 15:31 - 00154624 _____ () C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe
    2013-10-30 20:53 - 2012-09-24 16:28 - 00029984 _____ () C:\Program Files (x86)\NETGEAR\A6200\WifiService.exe
    2011-07-14 13:04 - 2010-11-11 05:49 - 00626688 _____ () C:\Windows\Samsung\PanelMgr\SSMMgr.exe
    2009-10-14 13:36 - 2009-10-14 13:36 - 02793304 _____ () C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe
    2011-07-14 13:04 - 2009-03-05 06:05 - 00306688 _____ () C:\Windows\Samsung\PanelMgr\caller64.exe
    2009-10-14 13:34 - 2009-10-14 13:34 - 00560472 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\COCIManager.exe
    2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
    2014-10-11 12:05 - 2014-10-11 12:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
    2013-10-30 20:53 - 2013-02-18 15:13 - 00106496 _____ () C:\Program Files (x86)\NETGEAR\A6200\GWlanController.dll
    2013-10-30 20:53 - 2013-03-26 16:00 - 00018944 _____ () C:\Program Files (x86)\NETGEAR\A6200\GWPSController.dll
    2014-12-31 11:15 - 2014-12-31 11:15 - 00098816 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32api.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00110080 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\pywintypes27.dll
    2014-12-31 11:15 - 2014-12-31 11:15 - 00364544 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\pythoncom27.dll
    2014-12-31 11:15 - 2014-12-31 11:15 - 00045568 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\_socket.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 01160704 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\_ssl.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00320512 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32com.shell.shell.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00713216 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\_hashlib.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 01175040 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\wx._core_.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00805888 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\wx._gdi_.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00811008 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\wx._windows_.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 01062400 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\wx._controls_.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00735232 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\wx._misc_.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00128512 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\_elementtree.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00127488 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\pyexpat.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00557056 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\pysqlite2._sqlite.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00087552 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\_ctypes.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00119808 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32file.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00108544 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32security.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00007168 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\hashobjs_ext.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00167936 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32gui.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00018432 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32event.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00038912 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32inet.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00011264 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32crypt.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00070656 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\wx._html2.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00027136 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\_multiprocessing.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00035840 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32process.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00686080 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\unicodedata.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00122368 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\wx._wizard.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00024064 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32pipe.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00025600 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32pdh.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00525640 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\windows._lib_cacheinvalidation.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00010240 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\select.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00017408 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32profile.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00022528 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\win32ts.pyd
    2014-12-31 11:15 - 2014-12-31 11:15 - 00078336 _____ () C:\Users\Owner\AppData\Local\Temp\_MEI38042\wx._animate.pyd
    2014-12-31 11:31 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
    2014-12-31 11:31 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
    2014-12-31 11:31 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
    2010-12-30 17:56 - 2008-06-19 17:35 - 00333288 _____ () C:\Program Files (x86)\Spybot - Search & Destroy\sqlite3.dll
    2010-12-30 17:56 - 2008-03-04 14:52 - 00790392 _____ () C:\Program Files (x86)\Spybot - Search & Destroy\Plugins\Chai.dll
    2010-12-30 17:56 - 2008-03-05 09:34 - 00795520 _____ () C:\Program Files (x86)\Spybot - Search & Destroy\Plugins\Fennel.dll
    2010-12-30 17:56 - 2008-02-26 11:04 - 00717176 _____ () C:\Program Files (x86)\Spybot - Search & Destroy\Plugins\Mate.dll
    2010-12-30 17:56 - 2007-12-24 01:05 - 00121344 _____ () C:\Program Files (x86)\Spybot - Search & Destroy\Plugins\TCPIPAddress.dll
    2014-12-31 11:31 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
    2014-12-31 11:31 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
    2014-12-31 11:31 - 2014-04-25 14:11 - 02972112 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\NotificationSpreader.dll
    2014-12-13 14:21 - 2014-12-05 19:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
    2014-12-13 14:21 - 2014-12-05 19:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
    2014-12-13 14:21 - 2014-12-05 19:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
    2014-12-13 14:21 - 2014-12-05 19:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll
    2014-12-13 14:21 - 2014-12-05 19:50 - 14913352 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\PepperFlash\pepflashplayer.dll

    ==================== Alternate Data Streams (whitelisted) =========

    (If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

    AlternateDataStreams: C:\ProgramData\TEMP:A8ADE5D8
    AlternateDataStreams: C:\ProgramData\TEMP:DFC5A2B2

    ==================== Safe Mode (whitelisted) ===================

    (If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


    ==================== EXE Association (whitelisted) =============

    (If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


    ==================== MSCONFIG/TASK MANAGER disabled items =========

    (Currently there is no automatic fix for this section.)

    MSCONFIG\startupreg: IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA} => "C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexStoreSvr.exe" ASO-616B5711-6DAE-4795-A05F-39A1E5104020
    MSCONFIG\startupreg: MSSE => "c:\Program Files\Microsoft Security Essentials\msseces.exe" -hide -runkey
    MSCONFIG\startupreg: RemoteControl => "C:\Program Files (x86)\CyberLink\PowerDVD\PDVDServ.exe"

    ========================= Accounts: ==========================

    Administrator (S-1-5-21-2632459977-2929553935-280773445-500 - Administrator - Disabled)
    Guest (S-1-5-21-2632459977-2929553935-280773445-501 - Limited - Enabled) => C:\Users\Guest
    HomeGroupUser$ (S-1-5-21-2632459977-2929553935-280773445-1005 - Limited - Enabled)
    Owner (S-1-5-21-2632459977-2929553935-280773445-1001 - Administrator - Enabled) => C:\Users\Owner
    Scout (S-1-5-21-2632459977-2929553935-280773445-1007 - Limited - Enabled) => C:\Users\Scout
    UpdatusUser (S-1-5-21-2632459977-2929553935-280773445-1006 - Limited - Enabled) => C:\Users\UpdatusUser
    Wyatt (S-1-5-21-2632459977-2929553935-280773445-1008 - Limited - Enabled) => C:\Users\Wyatt

    ==================== Faulty Device Manager Devices =============

    Name: Unknown Device
    Description: Unknown Device
    Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
    Manufacturer: (Standard USB Host Controller)
    Service:
    Problem: : Windows has stopped this device because it has reported problems. (Code 43)
    Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation.

    Name: Microsoft Teredo Tunneling Adapter
    Description: Microsoft Teredo Tunneling Adapter
    Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
    Manufacturer: Microsoft
    Service: tunnel
    Problem: : This device cannot start. (Code10)
    Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
    On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


    ==================== Event log errors: =========================

    Application errors:
    ==================
    Error: (12/31/2014 01:53:30 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: m->NextScheduledSPRetry 4630969

    Error: (12/31/2014 01:53:30 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: m->NextScheduledEvent 4630969

    Error: (12/31/2014 01:53:30 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: Continuously busy for more than a second

    Error: (12/31/2014 01:53:28 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: m->NextScheduledSPRetry 4628953

    Error: (12/31/2014 01:53:28 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: m->NextScheduledEvent 4628953

    Error: (12/31/2014 01:53:28 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: Continuously busy for more than a second

    Error: (12/31/2014 01:53:26 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: m->NextScheduledSPRetry 4619953

    Error: (12/31/2014 01:53:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: m->NextScheduledEvent 4619953

    Error: (12/31/2014 01:53:19 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: Continuously busy for more than a second

    Error: (12/31/2014 00:36:30 PM) (Source: Bonjour Service) (EventID: 100) (User: )
    Description: Task Scheduling Error: m->NextScheduledSPRetry 3969


    System errors:
    =============
    Error: (12/31/2014 01:53:38 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The BCM42RLY service failed to start due to the following error:
    %%2

    Error: (12/31/2014 01:53:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The BCM42RLY service failed to start due to the following error:
    %%2

    Error: (12/31/2014 11:17:49 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The BCM42RLY service failed to start due to the following error:
    %%2

    Error: (12/31/2014 11:14:38 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The BCM42RLY service failed to start due to the following error:
    %%2

    Error: (12/31/2014 11:14:38 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
    Description: The following boot-start or system-start driver(s) failed to load:
    SASDIFSV
    SASKUTIL

    Error: (12/31/2014 11:14:33 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The Util Jump Flip service failed to start due to the following error:
    %%2

    Error: (12/31/2014 11:14:33 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The SSPORT service failed to start due to the following error:
    %%2

    Error: (12/31/2014 11:14:32 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The DgiVecp service failed to start due to the following error:
    %%2

    Error: (12/31/2014 11:14:32 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The asuservice service failed to start due to the following error:
    %%2

    Error: (12/31/2014 11:14:14 AM) (Source: Application Popup) (EventID: 1060) (User: )
    Description: \??\C:\Program Files (x86)\SUPERAntiSpyware\SASDIFSV.SYS has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.


    Microsoft Office Sessions:
    =========================
    Error: (01/31/2010 05:52:09 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 539 seconds with 480 seconds of active time. This session ended with a crash.

    Error: (01/31/2010 05:42:56 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 453 seconds with 240 seconds of active time. This session ended with a crash.

    Error: (01/31/2010 05:31:22 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 54 seconds with 0 seconds of active time. This session ended with a crash.

    Error: (01/31/2010 05:30:08 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 45 seconds with 0 seconds of active time. This session ended with a crash.

    Error: (01/31/2010 05:26:30 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 1, Application Name: Microsoft Office Excel, Application Version: 12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 603 seconds with 420 seconds of active time. This session ended with a crash.


    CodeIntegrity Errors:
    ===================================
    Date: 2010-12-27 11:06:13.935
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\sasdifsv.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2010-12-27 11:06:13.919
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\sasdifsv.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2010-12-27 11:06:12.701
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\SASKUTIL.SYS because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2010-12-27 11:06:12.685
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\SASKUTIL.SYS because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2010-12-27 11:06:09.826
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\SASKUTIL.SYS because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2010-12-27 11:06:09.826
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\SASKUTIL.SYS because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2010-12-27 11:06:07.888
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\SASENUM.SYS because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2010-12-27 11:06:07.873
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\SASENUM.SYS because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2010-12-27 11:06:07.029
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\sasdifsv.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2010-12-27 11:06:07.013
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\SUPERAntiSpyware\sasdifsv.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


    ==================== Memory info ===========================

    Processor: AMD Athlon(tm) II X4 620 Processor
    Percentage of memory in use: 68%
    Total physical RAM: 3007.37 MB
    Available physical RAM: 948.79 MB
    Total Pagefile: 6012.91 MB
    Available Pagefile: 2486.2 MB
    Total Virtual: 8192 MB
    Available Virtual: 8191.85 MB

    ==================== Drives ================================

    Drive c: () (Fixed) (Total:698.54 GB) (Free:614.33 GB) NTFS

    ==================== MBR & Partition Table ==================

    ========================================================
    Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: F018349A)
    Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
    Partition 2: (Not Active) - (Size=698.5 GB) - (Type=07 NTFS)

    ==================== End Of Log ============================

    aswMBR version 1.0.1.2252 Copyright(c) 2014 AVAST Software
    Run date: 2014-12-31 14:31:52
    -----------------------------
    14:31:52.109 OS Version: Windows x64 6.1.7601 Service Pack 1
    14:31:52.109 Number of processors: 4 586 0x502
    14:31:52.110 ComputerName: OWNER-PC UserName: Owner
    14:31:53.085 Initialize success
    14:31:53.087 VM: initialized successfully
    14:31:53.088 VM: Amd CPU supported
    14:33:52.965 AVAST engine defs: 14123101
    14:38:31.026 The log file has been saved successfully to "C:\Users\Owner\Desktop\aswMBR.txt"

  2. #2
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Quite an infection. There will be several things to do.

    I want you to uninstall the following program(s) listed below due to poor reputation we receive about them. To uninstall a program, go to Start > Control Panel > Uninstall a program or Start > Control Panel > Programs and Features. Wait for the list to fill up and double-click on the items I have listed below and follow the on-screen instruction to remove/uninstall them.
    Software Updater version
    DealAlly
    FilmFanatic Toolbar
    Hoist Search
    UpdaterEX


    Remove/uninstall what you can.
    If an item will not uninstall use:

    ******
    Please download and install Revo Uninstaller Free
    • Double click Revo Uninstaller to run it.
    • From the list of programs double click on The Program to remove (one at a time)
    • When prompted if you want to uninstall click Yes.
    • Be sure the Moderate option is selected then click Next.
    • The program will run, If prompted again click Yes
    • when the built-in uninstaller is finished click on Next.
    • Once the program has searched for leftovers click Next.
    • Check/tick the bolded items only on the list then click Delete
    • when prompted click on Yes and then on next.
    • put a check on any folders that are found and select delete
    • when prompted select yes then on next
    • Once done click Finish.


    *****

    We need to reset Chrome back to defaults to completely clear out what is going on.

    We can keep the bookmarks by exporting them - Export Bookmarks


    Then I need you to go Google Sync and sign into your account

    scroll down untill you see the "Stop and Clear" button and click on button

    At the prompt click on "Ok"

    Now we need to uninstall chrome

    I want you to uninstall Chrome and if asked about user data or settings then remove this also

    restart the computer and reinstall chrome, You can download The latest version from here - Google Chrome


    ~~~~~~~~~~~~~~~~~~~~~~~

    Open notepad. Please copy the contents of the quote box below. To do this highlight the contents of the box and right click on it and select copy.
    Paste this into the open notepad. save it to the Desktop as fixlist.txt
    NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.
    It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)

    start
    CloseProcesses:
    GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
    GroupPolicyUsers\S-1-5-21-2632459977-2929553935-280773445-1006\User: Group Policy restriction detected <======= ATTENTION
    CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
    SearchScopes: HKLM -> {CC865B26-C31D-4D23-B17B-96548EEF03F6} URL = http://groovorio.com/results.php?f=4&q={searchTerms}&a=grv_airinstaller_14_38&cd=2XzuyEtN2Y1L1QzutBtD0EyDtB0AtCtCtCzzyE0DtA0CyEyDtN0D0Tzu0StCtDtAzztN1L2XzutAtFyDtFtCtFtCtN1L1Czu1N1C2X1V1T1L1C1L1G1B2Z1T1I1I1P1C1VtCyE1VtAzztN1L1G1B1V1N2Y1L1Qzu2StAzztDyByC0DyBtAtG0EzzyCtDtG0FyE0DtBtGtC0FtDtAtGyBzyyBtC0B0ByEzztA0AyC0C2QtN1M1F1B2Z1V1N2Y1L1Qzu2StCzyyEtB0C0Ezy0BtGtCtD0A0CtGyE0EtA0EtG0BtAyE0CtGyDzzyC0FyCzy0ByEtA0AyC0C2Q&cr=1281381396&ir=
    SearchScopes: HKLM-x32 -> {23088cf8-eaf8-4bb3-a251-9ba61557ac75} URL = http://search.mywebsearch.com/mywebsearch/GGmain.jhtml?p2=^Z1^xdm133^YY^us&si=trailerclips-2-v3&ptb=7184211E-A928-48D9-8506-5C124CE4701D&psa=&ind=2013120120&st=sb&n=77fdc678&searchfor={searchTerms}
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> {0677FFB4-87A4-45FC-A84D-2CF3C927EC5F} URL = http://groovorio.com/results.php?f=4&q={searchTerms}&a=grv_tight2_14_33&cd=2XzuyEtN2Y1L1QzutBtD0EyDtB0AtCtCtCzzyE0DtA0CyEyDtN0D0Tzu0StCtDtAyDtN1L2XzutAtFyDtFtCtFtCtN1L1Czu2Z1L1N1M2Z1VtCyE1VtCzztN1L1G1B1V1N2Y1L1Qzu2StAyCzz0AyCzz0ByDtG0CtD0B0AtGtB0BtDtDtGyByDyEyDtGyCtB0AtD0CyByC0AtA0AyC0C2QtN1M1F1B2Z1V1N2Y1L1Qzu2StCzyyEtB0C0Ezy0BtGtCtD0A0CtGyE0EtA0EtG0BtAyE0CtGyDzzyC0FyCzy0ByEtA0AyC0C2Q&cr=662719902&ir=
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = http://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1007 -> {23088cf8-eaf8-4bb3-a251-9ba61557ac75} URL = http://search.mywebsearch.com/mywebsearch/GGmain.jhtml?p2=^Z1^xdm133^YY^us&si=trailerclips-2-v3&ptb=7184211E-A928-48D9-8506-5C124CE4701D&psa=&ind=2013120120&st=sb&n=77fdc678&searchfor={searchTerms}
    BHO: AVG Safe Search -> {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -> C:\Program Files (x86)\AVG\AVG9\avgssiea.dll No File
    BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
    BHO-x32: AVG Safe Search -> {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -> C:\Program Files (x86)\AVG\AVG9\avgssie.dll No File
    BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
    BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
    Toolbar: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> No Name - {472734EA-242A-422B-ADF8-83D1E48CC825} - No File
    Toolbar: HKU\S-1-5-21-2632459977-2929553935-280773445-1007 -> No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - No File
    DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab
    DPF: HKLM-x32 {8AD9C840-044E-11D1-B3E9-00805F499D93}
    DPF: HKLM-x32 {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
    DPF: HKLM-x32 {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
    CHR HomePage: Default -> hxxp://www.trovi.com/?gd=&ctid=CT3322291&octid=EB_ORIGINAL_CTID&ISID=MABF5145E-FD98-45E0-8DDD-157021CFA393&SearchSource=55&CUI=&UM=6&UP=SPFDA372A0-44D9-4549-B932-98260F57B4BF&SSPV=
    CHR HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\Owner\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx [2013-05-06]
    CHR HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - No Path
    S2 asuservice; C:\Program Files (x86)\Software Updater\suscan.exe [X]
    C:\Program Files (x86)\Software Updater\suscan.exe
    S2 Util Jump Flip; "C:\Program Files (x86)\Jump Flip\bin\utilJumpFlip.exe" [X]
    C:\Program Files (x86)\Jump Flip\bin\utilJumpFlip.exe
    2014-12-13 16:50 - 2014-12-13 16:50 - 00000000 ____D () C:\Program Files (x86)\Software Update Services
    2014-12-31 14:28 - 2014-01-05 13:41 - 00000292 _____ () C:\Windows\Tasks\UpdaterEX.job
    2014-12-31 11:15 - 2013-01-31 20:27 - 00000414 _____ () C:\Windows\Tasks\Quick PC Booster64 startups.job
    Cache utility (HKU\.DEFAULT\...\Cache utility) (Version: 1 - Cache utility) <==== ATTENTION!
    DealAlly (HKU\.DEFAULT\...\DealAlly) (Version: 1 - Jet Applications)
    Defaulttab (HKLM-x32\...\DefaultTab) (Version: 2.6.1.0 - Search Results, LLC) <==== ATTENTION
    Display settings (HKU\.DEFAULT\...\Display settings) (Version: 1 - Display settings) <==== ATTENTION!
    FilmFanatic Toolbar (HKLM-x32\...\FilmFanaticbar Uninstall) (Version: - Mindspark Interactive Network) <==== ATTENTION
    Hoist Search (HKU\.DEFAULT\...\Hoist Search) (Version: 1 - Hoist Search) <==== ATTENTION!
    UpdaterEX (HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\UpdaterEX) (Version: - UpdaterEX) <==== ATTENTION!
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File
    Task: {16D31C43-3FF8-4502-90FF-49FBFF41A483} - \TidyNetwork Update No Task File <==== ATTENTION
    Task: {18EBAA3A-DA4D-475B-9609-23A13879D9BE} - System32\Tasks\Reg Pro Cleaner => C:\Program Files (x86)\Bull Softwares\Reg Pro Cleaner\RegProCleaner.exe [2014-08-13] ()
    Task: {5A595072-CC27-4688-8416-34D3B8A9AF2E} - System32\Tasks\DefaultReg => c:\Users\All Users\dtdata\R001.exe [2014-11-04] () <==== ATTENTION
    Task: {C92B4EE0-85FE-4317-A759-F9AF20810951} - System32\Tasks\DefaultCheck => c:\Users\All Users\dtdata\R002.exe [2014-11-04] () <==== ATTENTION
    Task: {CFA333DB-FAE4-407D-9927-F5D0192C3B22} - System32\Tasks\UpdaterEX => C:\Users\Owner\AppData\Roaming\UPDATE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
    Task: C:\Windows\Tasks\UpdaterEX.job => C:\Users\Owner\AppData\Roaming\UPDATE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
    AlternateDataStreams: C:\ProgramData\TEMP:A8ADE5D8
    AlternateDataStreams: C:\ProgramData\TEMP:DFC5A2B2
    EmptyTemp:
    Hosts:
    End
    Open FRST/FRST64 and press the Fix button just once and wait.
    If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
    When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.

    ~~~~~~~~~~~~~~~~~~

    -AdwCleaner-by Xplode

    Click on this link to download : ADWCleaner
    Click on ONE of the Two Blue Download Now buttons That have a blue arrow beside them and save it to your desktop.

    Do not click on any links in the top Advertisment.



    • Close all open programs and internet browsers.
    • Double click on AdwCleaner.exe to run the tool.
    • Click on Scan.
    • After the scan is complete click on "Clean"
    • Confirm each time with Ok.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the content of that logfile with your next answer.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.
    • NOTE: If you see AVG Secure Search being targeted for deletion, Here's Why and Here. You can always Reinstall it.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~



    Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.


    ~~~~
    please post
    Fixlog.txt
    C:\AdwCleaner.txt
    JRT.txt
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  3. #3
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Still need help?
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  4. #4
    Junior Member
    Join Date
    Dec 2010
    Posts
    20

    Default

    Quote Originally Posted by Juliet View Post
    Still need help?
    Requested logs are posted below. I cant seem to download Google Chrome. I tried a couple of times clicking on the link included in your post, and it seemed like something happened, but neither time did Google Chrome show up in my programs list.


    Oh yeah, and the AdwCleaner logfile saved as C:\AdwCleaner[SO].txt, not [S1]. Hopefully still what you are looking for.

    Thanks again for your help!
    Lori

    Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 04-01-2015
    Ran by Owner at 2015-01-05 21:13:54 Run:1
    Running from C:\Users\Owner\Desktop
    Loaded Profiles: Owner & UpdatusUser (Available profiles: Owner & UpdatusUser & Scout & Wyatt & Guest)
    Boot Mode: Normal
    ==============================================

    Content of fixlist:
    *****************
    start
    CloseProcesses:
    GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
    GroupPolicyUsers\S-1-5-21-2632459977-2929553935-280773445-1006\User: Group Policy restriction detected <======= ATTENTION
    CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
    SearchScopes: HKLM -> {CC865B26-C31D-4D23-B17B-96548EEF03F6} URL = http://groovorio.com/results.php?f=4&q={searchTerms}&a=grv_airinstaller_14_38&cd=2XzuyEtN2Y1L1QzutBtD0EyDtB0AtCtCtCzzyE0DtA0CyEyDtN0D0Tzu0StCtDtAzztN1L2XzutAtFyDtFtCtFtCtN1L1Czu1N1C2X1V1T1L1C1L1G1B2Z1T1I1I1P1C1VtCyE1VtAzztN1L1G1B1V1N2Y1L1Qzu2StAzztDyByC0DyBtAtG0EzzyCtDtG0FyE0DtBtGtC0FtDtAtGyBzyyBtC0B0ByEzztA0AyC0C2QtN1M1F1B2Z1V1N2Y1L1Qzu2StCzyyEtB0C0Ezy0BtGtCtD0A0CtGyE0EtA0EtG0BtAyE0CtGyDzzyC0FyCzy0ByEtA0AyC0C2Q&cr=1281381396&ir=
    SearchScopes: HKLM-x32 -> {23088cf8-eaf8-4bb3-a251-9ba61557ac75} URL = http://search.mywebsearch.com/mywebsearch/GGmain.jhtml?p2=^Z1^xdm133^YY^us&si=trailerclips-2-v3&ptb=7184211E-A928-48D9-8506-5C124CE4701D&psa=&ind=2013120120&st=sb&n=77fdc678&searchfor={searchTerms}
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> {0677FFB4-87A4-45FC-A84D-2CF3C927EC5F} URL = http://groovorio.com/results.php?f=4&q={searchTerms}&a=grv_tight2_14_33&cd=2XzuyEtN2Y1L1QzutBtD0EyDtB0AtCtCtCzzyE0DtA0CyEyDtN0D0Tzu0StCtDtAyDtN1L2XzutAtFyDtFtCtFtCtN1L1Czu2Z1L1N1M2Z1VtCyE1VtCzztN1L1G1B1V1N2Y1L1Qzu2StAyCzz0AyCzz0ByDtG0CtD0B0AtGtB0BtDtDtGyByDyEyDtGyCtB0AtD0CyByC0AtA0AyC0C2QtN1M1F1B2Z1V1N2Y1L1Qzu2StCzyyEtB0C0Ezy0BtGtCtD0A0CtGyE0EtA0EtG0BtAyE0CtGyDzzyC0FyCzy0ByEtA0AyC0C2Q&cr=662719902&ir=
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> {80c554b9-c7f8-4a21-9471-06d606da78a2} URL = http://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSSE
    SearchScopes: HKU\S-1-5-21-2632459977-2929553935-280773445-1007 -> {23088cf8-eaf8-4bb3-a251-9ba61557ac75} URL = http://search.mywebsearch.com/mywebsearch/GGmain.jhtml?p2=^Z1^xdm133^YY^us&si=trailerclips-2-v3&ptb=7184211E-A928-48D9-8506-5C124CE4701D&psa=&ind=2013120120&st=sb&n=77fdc678&searchfor={searchTerms}
    BHO: AVG Safe Search -> {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -> C:\Program Files (x86)\AVG\AVG9\avgssiea.dll No File
    BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll No File
    BHO-x32: AVG Safe Search -> {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -> C:\Program Files (x86)\AVG\AVG9\avgssie.dll No File
    BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
    BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
    Toolbar: HKU\S-1-5-21-2632459977-2929553935-280773445-1001 -> No Name - {472734EA-242A-422B-ADF8-83D1E48CC825} - No File
    Toolbar: HKU\S-1-5-21-2632459977-2929553935-280773445-1007 -> No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - No File
    DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab
    DPF: HKLM-x32 {8AD9C840-044E-11D1-B3E9-00805F499D93}
    DPF: HKLM-x32 {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
    DPF: HKLM-x32 {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
    CHR HomePage: Default -> hxxp://www.trovi.com/?gd=&ctid=CT3322291&octid=EB_ORIGINAL_CTID&ISID=MABF5145E-FD98-45E0-8DDD-157021CFA393&SearchSource=55&CUI=&UM=6&UP=SPFDA372A0-44D9-4549-B932-98260F57B4BF&SSPV=
    CHR HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\Owner\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx [2013-05-06]
    CHR HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - No Path
    S2 asuservice; C:\Program Files (x86)\Software Updater\suscan.exe [X]
    C:\Program Files (x86)\Software Updater\suscan.exe
    S2 Util Jump Flip; "C:\Program Files (x86)\Jump Flip\bin\utilJumpFlip.exe" [X]
    C:\Program Files (x86)\Jump Flip\bin\utilJumpFlip.exe
    2014-12-13 16:50 - 2014-12-13 16:50 - 00000000 ____D () C:\Program Files (x86)\Software Update Services
    2014-12-31 14:28 - 2014-01-05 13:41 - 00000292 _____ () C:\Windows\Tasks\UpdaterEX.job
    2014-12-31 11:15 - 2013-01-31 20:27 - 00000414 _____ () C:\Windows\Tasks\Quick PC Booster64 startups.job
    Cache utility (HKU\.DEFAULT\...\Cache utility) (Version: 1 - Cache utility) <==== ATTENTION!
    DealAlly (HKU\.DEFAULT\...\DealAlly) (Version: 1 - Jet Applications)
    Defaulttab (HKLM-x32\...\DefaultTab) (Version: 2.6.1.0 - Search Results, LLC) <==== ATTENTION
    Display settings (HKU\.DEFAULT\...\Display settings) (Version: 1 - Display settings) <==== ATTENTION!
    FilmFanatic Toolbar (HKLM-x32\...\FilmFanaticbar Uninstall) (Version: - Mindspark Interactive Network) <==== ATTENTION
    Hoist Search (HKU\.DEFAULT\...\Hoist Search) (Version: 1 - Hoist Search) <==== ATTENTION!
    UpdaterEX (HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\UpdaterEX) (Version: - UpdaterEX) <==== ATTENTION!
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Owner\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File
    Task: {16D31C43-3FF8-4502-90FF-49FBFF41A483} - \TidyNetwork Update No Task File <==== ATTENTION
    Task: {18EBAA3A-DA4D-475B-9609-23A13879D9BE} - System32\Tasks\Reg Pro Cleaner => C:\Program Files (x86)\Bull Softwares\Reg Pro Cleaner\RegProCleaner.exe [2014-08-13] ()
    Task: {5A595072-CC27-4688-8416-34D3B8A9AF2E} - System32\Tasks\DefaultReg => c:\Users\All Users\dtdata\R001.exe [2014-11-04] () <==== ATTENTION
    Task: {C92B4EE0-85FE-4317-A759-F9AF20810951} - System32\Tasks\DefaultCheck => c:\Users\All Users\dtdata\R002.exe [2014-11-04] () <==== ATTENTION
    Task: {CFA333DB-FAE4-407D-9927-F5D0192C3B22} - System32\Tasks\UpdaterEX => C:\Users\Owner\AppData\Roaming\UPDATE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
    Task: C:\Windows\Tasks\UpdaterEX.job => C:\Users\Owner\AppData\Roaming\UPDATE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
    AlternateDataStreams: C:\ProgramData\TEMP:A8ADE5D8
    AlternateDataStreams: C:\ProgramData\TEMP:DFC5A2B2
    EmptyTemp:
    Hosts:
    End
    *****************

    Processes closed successfully.
    C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
    C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
    C:\Windows\system32\GroupPolicyUsers\S-1-5-21-2632459977-2929553935-280773445-1006\User => Moved successfully.
    "HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{CC865B26-C31D-4D23-B17B-96548EEF03F6}" => Key deleted successfully.
    HKCR\CLSID\{CC865B26-C31D-4D23-B17B-96548EEF03F6} => Key not found.
    "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{23088cf8-eaf8-4bb3-a251-9ba61557ac75}" => Key deleted successfully.
    HKCR\Wow6432Node\CLSID\{23088cf8-eaf8-4bb3-a251-9ba61557ac75} => Key not found.
    "HKU\S-1-5-21-2632459977-2929553935-280773445-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0677FFB4-87A4-45FC-A84D-2CF3C927EC5F}" => Key deleted successfully.
    HKCR\CLSID\{0677FFB4-87A4-45FC-A84D-2CF3C927EC5F} => Key not found.
    "HKU\S-1-5-21-2632459977-2929553935-280773445-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{80c554b9-c7f8-4a21-9471-06d606da78a2}" => Key deleted successfully.
    HKCR\CLSID\{80c554b9-c7f8-4a21-9471-06d606da78a2} => Key not found.
    HKU\S-1-5-21-2632459977-2929553935-280773445-1007\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{23088cf8-eaf8-4bb3-a251-9ba61557ac75} => Key not found.
    HKCR\CLSID\{23088cf8-eaf8-4bb3-a251-9ba61557ac75} => Key not found.
    "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}" => Key deleted successfully.
    "HKCR\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}" => Key deleted successfully.
    "HKCR\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}" => Key deleted successfully.
    "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}" => Key deleted successfully.
    "HKCR\Wow6432Node\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}" => Key deleted successfully.
    "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}" => Key deleted successfully.
    "HKCR\Wow6432Node\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}" => Key deleted successfully.
    "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}" => Key deleted successfully.
    "HKCR\Wow6432Node\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}" => Key deleted successfully.
    HKU\S-1-5-21-2632459977-2929553935-280773445-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{472734EA-242A-422B-ADF8-83D1E48CC825} => value deleted successfully.
    HKCR\CLSID\{472734EA-242A-422B-ADF8-83D1E48CC825} => Key not found.
    HKU\S-1-5-21-2632459977-2929553935-280773445-1007\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{47833539-D0C5-4125-9FA8-0819E2EAAC93} => Value not found.
    HKCR\CLSID\{47833539-D0C5-4125-9FA8-0819E2EAAC93} => Key not found.
    "HKLM\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{7530BFB8-7293-4D34-9923-61A11451AFC5}" => Key deleted successfully.
    HKCR\Wow6432Node\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5} => Key not found.
    "HKLM\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}" => Key deleted successfully.
    "HKCR\Wow6432Node\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}" => Key deleted successfully.
    "HKLM\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}" => Key deleted successfully.
    "HKCR\Wow6432Node\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}" => Key deleted successfully.
    "HKLM\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}" => Key deleted successfully.
    "HKCR\Wow6432Node\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}" => Key deleted successfully.
    Chrome HomePage not detected.
    "HKU\S-1-5-21-2632459977-2929553935-280773445-1001\SOFTWARE\Google\Chrome\Extensions\apdfllckaahabafndbhieahigkjlhalf" => Key deleted successfully.
    C:\Users\Owner\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx => Moved successfully.
    "HKU\S-1-5-21-2632459977-2929553935-280773445-1001\SOFTWARE\Google\Chrome\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh" => Key deleted successfully.
    asuservice => Service deleted successfully.
    "C:\Program Files (x86)\Software Updater\suscan.exe" => File/Directory not found.
    Util Jump Flip => Service deleted successfully.
    "C:\Program Files (x86)\Jump Flip\bin\utilJumpFlip.exe" => File/Directory not found.
    C:\Program Files (x86)\Software Update Services => Moved successfully.
    C:\Windows\Tasks\UpdaterEX.job => Moved successfully.
    C:\Windows\Tasks\Quick PC Booster64 startups.job => Moved successfully.
    Cache utility (HKU\.DEFAULT\...\Cache utility) (Version: 1 - Cache utility) <==== ATTENTION! => Error: No automatic fix found for this entry.
    DealAlly (HKU\.DEFAULT\...\DealAlly) (Version: 1 - Jet Applications) => Error: No automatic fix found for this entry.
    Defaulttab (HKLM-x32\...\DefaultTab) (Version: 2.6.1.0 - Search Results, LLC) <==== ATTENTION => Error: No automatic fix found for this entry.
    Display settings (HKU\.DEFAULT\...\Display settings) (Version: 1 - Display settings) <==== ATTENTION! => Error: No automatic fix found for this entry.
    FilmFanatic Toolbar (HKLM-x32\...\FilmFanaticbar Uninstall) (Version: - Mindspark Interactive Network) <==== ATTENTION => Error: No automatic fix found for this entry.
    Hoist Search (HKU\.DEFAULT\...\Hoist Search) (Version: 1 - Hoist Search) <==== ATTENTION! => Error: No automatic fix found for this entry.
    UpdaterEX (HKU\S-1-5-21-2632459977-2929553935-280773445-1001\...\UpdaterEX) (Version: - UpdaterEX) <==== ATTENTION! => Error: No automatic fix found for this entry.
    "HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}" => Key deleted successfully.
    "HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}" => Key deleted successfully.
    "HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}" => Key deleted successfully.
    "HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}" => Key deleted successfully.
    "HKU\S-1-5-21-2632459977-2929553935-280773445-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{16D31C43-3FF8-4502-90FF-49FBFF41A483}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{16D31C43-3FF8-4502-90FF-49FBFF41A483}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\TidyNetwork Update" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{18EBAA3A-DA4D-475B-9609-23A13879D9BE}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{18EBAA3A-DA4D-475B-9609-23A13879D9BE}" => Key deleted successfully.
    C:\Windows\System32\Tasks\Reg Pro Cleaner => Moved successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Reg Pro Cleaner" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5A595072-CC27-4688-8416-34D3B8A9AF2E}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5A595072-CC27-4688-8416-34D3B8A9AF2E}" => Key deleted successfully.
    C:\Windows\System32\Tasks\DefaultReg => Moved successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DefaultReg" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C92B4EE0-85FE-4317-A759-F9AF20810951}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C92B4EE0-85FE-4317-A759-F9AF20810951}" => Key deleted successfully.
    C:\Windows\System32\Tasks\DefaultCheck => Moved successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DefaultCheck" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CFA333DB-FAE4-407D-9927-F5D0192C3B22}" => Key deleted successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CFA333DB-FAE4-407D-9927-F5D0192C3B22}" => Key deleted successfully.
    C:\Windows\System32\Tasks\UpdaterEX => Moved successfully.
    "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UpdaterEX" => Key deleted successfully.
    C:\Windows\Tasks\UpdaterEX.job not found.
    C:\ProgramData\TEMP => ":A8ADE5D8" ADS removed successfully.
    C:\ProgramData\TEMP => ":DFC5A2B2" ADS removed successfully.
    C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
    Hosts was reset successfully.
    EmptyTemp: => Removed 1.9 GB temporary data.


    The system needed a reboot.

    ==== End of Fixlog 21:15:16 ====
    # AdwCleaner v4.106 - Report created 05/01/2015 at 21:29:34
    # Updated 21/12/2014 by Xplode
    # Database : 2015-01-03.1 [Live]
    # Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
    # Username : Owner - OWNER-PC
    # Running from : C:\Users\Owner\Desktop\AdwCleaner.exe
    # Option : Clean

    ***** [ Services ] *****


    ***** [ Files / Folders ] *****

    Folder Deleted : C:\ProgramData\apn
    Folder Deleted : C:\ProgramData\dtdata
    Folder Deleted : C:\Program Files (x86)\AskPartnerNetwork
    Folder Deleted : C:\Program Files (x86)\Jump Flip
    Folder Deleted : C:\Program Files (x86)\Mobogenie
    Folder Deleted : C:\Program Files (x86)\Common Files\DealAlly
    Folder Deleted : C:\Program Files (x86)\Common Files\Hoist Search
    Folder Deleted : C:\Users\Owner\AppData\Local\genienext
    Folder Deleted : C:\Users\Owner\AppData\Local\Mobogenie
    Folder Deleted : C:\Users\Owner\AppData\Roaming\UpdaterEX
    Folder Deleted : C:\Users\Owner\Documents\Mobogenie
    Folder Deleted : C:\Users\Public\Util
    Folder Deleted : C:\Users\Scout\AppData\LocalLow\iac
    Folder Deleted : C:\Users\Scout\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
    Folder Deleted : C:\Users\Wyatt\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
    File Deleted : C:\Users\Owner\daemonprocess.txt
    File Deleted : C:\Users\Scout\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
    File Deleted : C:\Users\Wyatt\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
    File Deleted : C:\Users\Scout\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
    File Deleted : C:\Users\Wyatt\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
    File Deleted : C:\Users\Wyatt\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.ask.com_0.localstorage
    File Deleted : C:\Users\Wyatt\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.ask.com_0.localstorage-journal
    File Deleted : C:\Users\Scout\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage
    File Deleted : C:\Users\Wyatt\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage
    File Deleted : C:\Users\Scout\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage-journal
    File Deleted : C:\Users\Wyatt\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_www.superfish.com_0.localstorage-journal

    ***** [ Scheduled Tasks ] *****


    ***** [ Shortcuts ] *****


    ***** [ Registry ] *****

    Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
    Key Deleted : HKLM\SOFTWARE\Classes\FilmFanatic.HTMLMenu
    Key Deleted : HKLM\SOFTWARE\Classes\FilmFanatic.HTMLMenu.1
    Key Deleted : HKLM\SOFTWARE\Classes\FilmFanatic.Radio
    Key Deleted : HKLM\SOFTWARE\Classes\FilmFanatic.Radio.1
    Key Deleted : HKLM\SOFTWARE\Classes\FilmFanatic.RadioSettings
    Key Deleted : HKLM\SOFTWARE\Classes\FilmFanatic.RadioSettings.1
    Key Deleted : HKLM\SOFTWARE\Classes\FilmFanatic.SettingsPlugin
    Key Deleted : HKLM\SOFTWARE\Classes\FilmFanatic.SettingsPlugin.1
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
    Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [mobilegeni daemon]
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{37A2255C-D173-4B54-A455-13DE1DDA9F44}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{4C2743F0-A2E2-41A0-9E65-798943109F42}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5CE76F81-AF51-4AAD-8D83-5A28E163530E}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6E993643-8FBC-44FE-BC85-D318495C4D96}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AF51ACFA-1320-4087-A9F8-0ACE3F2BD0C8}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EFBF47AA-3C29-4C00-9225-6001E6A0B1AC}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1BE14FE1-3175-4324-A77B-33FE5CB7A6ED}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FC65300A-DC43-4D86-B153-E59CF6E74216}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{80154DB4-DC3D-41D7-A5DA-3B63549377A4}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9F5FEDB2-90BB-43E9-BECD-69758C60B00A}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{B04A9E6A-C9C5-4A2F-ADF9-B69BAC127A14}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{4C2743F0-A2E2-41A0-9E65-798943109F42}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{37A2255C-D173-4B54-A455-13DE1DDA9F44}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{4C2743F0-A2E2-41A0-9E65-798943109F42}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6C990ECA-72D6-4E65-A35B-A08C1DF79E6E}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B5CCB33F-6C0A-418A-8AF1-10C35BBD579A}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F5BFAD3A-D783-4AD7-98AA-D8F082626F8D}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FC65300A-DC43-4D86-B153-E59CF6E74216}
    Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
    Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{1BE14FE1-3175-4324-A77B-33FE5CB7A6ED}
    Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
    Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
    Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{FC65300A-DC43-4D86-B153-E59CF6E74216}
    Key Deleted : HKCU\Software\DefaultTab
    Key Deleted : HKCU\Software\SoftwareUpdater
    Key Deleted : HKCU\Software\UpdaterEX
    Key Deleted : HKCU\Software\YahooPartnerToolbar
    Key Deleted : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
    Key Deleted : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
    Key Deleted : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
    Key Deleted : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
    Key Deleted : HKLM\SOFTWARE\DefaultTab
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DefaultTab
    Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com

    ***** [ Browsers ] *****

    -\\ Internet Explorer v11.0.9600.17496


    -\\ Google Chrome v

    [C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
    [C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
    [C:\Users\Scout\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
    [C:\Users\Scout\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
    [C:\Users\Wyatt\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
    [C:\Users\Wyatt\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}

    *************************

    AdwCleaner[R0].txt - [8392 octets] - [05/01/2015 21:26:45]
    AdwCleaner[S0].txt - [8276 octets] - [05/01/2015 21:29:34]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [8336 octets] ##########

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.4.1 (12.28.2014:1)
    OS: Windows 7 Home Premium x64
    Ran by Owner on Mon 01/05/2015 at 21:36:26.84
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys

    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\update jump flip
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\util jump flip



    ~~~ Files

    Successfully deleted: [File] "C:\Windows\wininit.ini"



    ~~~ Folders

    Successfully deleted: [Folder] "C:\Users\Owner\AppData\Roaming\getrighttogo"
    Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{001A7319-D836-48BC-9E57-83838EFABE2A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{00F6A9D0-1F65-4321-8683-3BC8E2A5A387}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{024A3248-F920-4581-978E-9614718380C6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{028B8B0D-480C-4560-9DE8-848E6FFA71AF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0363F90B-FCEE-44BB-BD86-DDB465AE8CD2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{03649094-6668-4A9C-8FFA-7F4AF3B26673}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0386144D-C4AD-467C-B27D-BF8ED43513F4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{03B4D20C-9FDD-44C8-82AE-C192B6015824}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{03D3ED9E-E543-4C96-A88D-67CA6D464F9F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{03E72D7F-DCF1-4BB3-985B-90904E60F2EA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{04BB7D44-12F7-45BB-A9DB-8022D4DF87A0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{05CD2086-AD77-4046-98E7-FEDB0BFBEEC7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{05D7BD83-E29F-41A1-AFAB-8BDA160A3F0A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{06803A4D-8370-4260-90F9-AFCE600F1A9E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{06A6B0CC-1248-45EF-B73E-A7D1041C0043}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{07742FC2-ABA5-4554-847B-7B5B3073E869}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0779AC76-FDC2-47B5-8CD5-D420CBCCF8CA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0796CF24-1A5B-445B-B0A6-85151E05A8CE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{07E60E11-B5DC-48AC-8E86-1BE69136FA02}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{07EFF2F8-534F-44E3-9ED1-1EC0FEA989D5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{08E26494-514A-456B-8034-7ACEE8D469A7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{095F30E6-A6BC-456F-9D4D-846D16803F57}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{099D2B06-4323-4A93-A8D3-2991CA69B8B8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{09BBF287-26D9-44D8-A91D-E97B6C9756F9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{09C93A94-1162-4ADD-B169-B48670998066}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{09CF2490-F5C1-4E93-AD30-EAB90592FCB1}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0B2BDE20-CA86-4A5D-9593-51D232A7F92F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0B593D2A-9A86-4897-88E7-2B009B845143}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0B791028-1C26-4479-A0F6-36462069F65A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0B8FC53E-4AAA-41BD-AD9C-F676C171C397}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0BD0199A-90D5-498A-88C1-98D4E91A7546}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0CCB1AE6-6A86-44EC-839E-AA0D1F4BBFBB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0CD579E7-19B5-4F3E-8D39-0199241441C8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0CD96E3D-0208-4902-B45F-E5BD8DC3CA17}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0D7E8156-9CB6-4F75-8489-E170A50F0AC5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0DD48C8B-EF31-4674-936A-F57C1718E9E2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0DEE5E02-B797-4AAF-B788-6D0F60496A46}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0DF748D4-7740-4083-A84D-E89FEE5ABCDC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0E1B0154-C707-4E2B-AE46-CE723A8C8A9C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0E35665C-5DE9-4117-B9D7-FDB79D2606E1}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0F2E6729-3FC5-4C2A-B687-6C090964E64A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0F4AFAFA-BCCD-453C-942B-C953488854CF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{0FC09DF0-AE42-4ABF-9BA6-8DD18F4D994F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1034B26F-07CB-4B86-9014-BBDE93425B36}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1136AFF0-7CD4-4E3F-A944-F8F245C132CD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1178E477-8414-4CFA-9D2F-95E0094AE9DD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{11B95CB0-6B0C-466D-9301-760EDE679B9C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{11CB784C-7CFB-4022-9970-12AD89604202}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{11D5AAFF-9439-4F60-BACD-D9865074D755}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{126AB0D2-F1B1-4A5A-A0FB-3BA31D9DB720}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{12DE2DEC-9CD5-4BC0-90F3-263E2474A8DF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{134B2B64-2371-40AC-AEE9-940D114E7ABE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{134EE633-003D-4CC8-A587-0A0297A33F37}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1359384C-7A75-4E09-B7B0-1C341F3F0B02}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{13DD0238-CF68-4930-8FC8-1394D5F11405}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{146DD1FD-E6EB-4DB6-964E-8C20F944E604}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{14CA7D2B-7248-45F3-B37B-AB87AA0C4A8D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{152C3276-7804-4C63-A951-A343F32CF637}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{155EC213-0956-453E-A436-7ADAF8D7BACD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{15C9A80F-33A7-4B9E-8316-B832D5EE97EE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{161E6ED0-2244-4629-BF1F-45C5C785DCAA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{17630368-724E-480B-B346-6D1C3BAAC4ED}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{17809A5C-7B45-4E2C-82BB-C5039C331D69}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1792A334-9714-4015-AF23-2ABEAE6ED2DE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{17C0FA12-E6C2-4BA6-9E10-200A121967BA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{18B5D689-829C-4094-B9CE-D257FBE2B851}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{18F224CC-D7B6-4D4F-8727-891EE99882EC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1A6C1B9C-E43E-4A77-A876-2A1179AF3431}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1A98C0F6-C671-4321-BD0B-28798E3C8F43}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1ABE0EA7-2F22-4BFC-97CE-1BE60375950D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1B261B0D-B408-4B25-8F3E-02AC20639007}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1BE36538-8BA7-41D0-AA42-8D65E87899B6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1C5B2B1C-E728-4827-A112-00BFBF4FB706}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1CEDADC4-4246-40F8-8721-78A850C8EFBF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1CF1A59E-00EE-4AFA-834C-EBD69AFF4027}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1D782D9A-9FA5-4946-BEDF-459B99C2A9AB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1E51E370-009A-4E20-A4BB-0BF7F1399279}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1E95D60E-A5EE-47C0-8666-21D4927EC03C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1EC51AC0-2AE6-4B94-AB93-720E155C6FFF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{1FDF90CC-0E7F-4D6E-A8D5-24862E495235}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{20528FC0-52F0-4EE9-8F6E-296544A4EC2B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2064E392-3774-445B-8BCF-2CD68A2403CE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{20BFEBFC-ADD3-41AF-9D82-16F6014E09F6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2100DCE3-E83F-4F8B-9180-30997466BB29}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{211DEF2A-8D71-4977-927E-AB487BBC90CA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2123E388-5F7F-43F8-B860-9D0D23B9EB81}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{21E3ADAB-A844-4C8C-B2A5-58DF7C7CDFBE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{225B684E-9E93-4F7E-82B4-3BE89764FA09}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{22AE1CDF-CA0D-4ADA-B319-7CE4FEA91595}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{230F7687-C988-49E8-8995-6BB91D949E27}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{24098CDE-884F-4BE5-A18E-BAA0E0B43AC0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{240C97EE-B835-4CD2-9A1A-7A94D0DC2D81}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{24568757-FD07-4CDF-84A3-56670F5528F7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{25B78ABF-5954-4D3B-8E3A-B93620074141}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2613BA1C-148D-4D54-8F25-E0B8CCF794C5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2621B976-21D7-4721-8BC7-5AE9FDCCE340}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{26D972CD-BD79-4D7A-869E-FE8E95F6AE33}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{273A8CB4-3555-4284-877D-D57EA8263AD2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{284D767D-B2BA-48F7-8881-7D2589ED61EA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{28F9D278-232C-4311-BDCD-E845116CE7C0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{29245EC6-E5F2-4B42-B591-E3DC40C8E4D4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{29353699-902C-4E5A-9194-074901818AD0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{294128EA-2519-4804-B4D2-C68C2C2861E7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{29463316-880C-41D8-B749-413FEC2952A5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{29D77789-032E-4478-B379-CF15C0382AC8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2A264EF1-6CA3-45A6-B194-9A40BEFDDC4A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2A31886D-9B70-4AFC-A1D6-01460527E9C1}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2A408B1F-2714-43DF-A533-201E8F67F864}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2B1F061C-D75B-43ED-99CF-7882DBCA1B39}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2B39DEC3-5C06-414D-ACF3-382123E7A5CB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2B662E4A-18B1-417E-8B5D-483D052F9A61}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2C205B93-FF07-4831-B4C1-54352A040849}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2C970359-9647-4308-9ADE-D737088B946E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2DCE105D-6E20-4329-AFD8-5C0EFEF22747}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2E08A453-895C-40A0-AE04-C9E01BD00845}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2E4D4634-8BC5-4356-A82B-B3B7C27A04A7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2F46B69D-ACB0-4E5C-9F2C-16BBD53BE69D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{2FC00F8C-0185-4EDA-A1EE-6A4FFC84B1F8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{306BA5DE-8435-4650-8CC4-BEED3C9659E8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{30B032B6-85B4-45BF-9968-3827A4F0E50C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{30DA3556-DC50-4F20-BB60-AF7806990DF7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{30EA645B-24BF-4B3A-9415-5631DCD7AA7C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{31E8D9A3-EFBE-45DA-8930-2A7785AFE435}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{32D7001B-6D19-406E-A34A-1C28BDB2ED97}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3303F419-F0FB-4E5C-A9E4-201C48CA58F0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{339BD4BE-E508-446C-BD8E-4CE2BF25DBC8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{33CDB45E-F3B1-4282-B6AE-C6A607473EF6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{347473AC-5DBC-4B37-9B27-2AB6DB77373C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3496F81A-3A98-42B2-817F-BD0189D31CD8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{35DC7D4B-E001-4442-BAD6-28B65FB0FD1E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3664697C-57A4-448A-BDE2-88C7E20717AE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3669AB2E-A45A-4D2F-B1FE-8AECB1C3C5FB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{36FE70AB-2BD6-45D9-867F-336305113171}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{376431E4-5A40-4540-A85B-5F9F4D8B795E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{376A437D-858C-4D70-9EA9-B0B37747970D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{377EA808-5155-47A5-95B8-9C8B3DEC95CE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{37B403FA-A138-4E85-8443-0E66D823C0F4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3806BECF-713D-476E-B304-2D80083FA066}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{38D40DC1-6DDD-4452-A801-C70C23F46F88}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{396AB823-E3C5-418C-8641-3146DF6D4F29}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3A1E44D6-D21E-4338-A9CC-AA4D83325D4B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3B58E544-ECCB-41CA-B621-590477AE27CE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3C5ECBC7-ACDC-4EE1-A55D-F546A7287ABA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3CA9B8A7-7415-4373-9C84-0FDC20FBAA5F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3DD16F75-CDDB-47B4-94D6-1AAD68C8E337}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3DFE5EB7-81A9-4E24-998E-C05BB20E1282}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3E01AC8F-E479-4D71-8507-F1ACA95C46FF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3E861280-3D9E-4F86-A7E0-859F33060A28}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{3E92E05C-9C58-4799-A09B-207096975B23}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{40966A78-C313-4101-A9F2-F4E2E8ED8F59}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{415638DA-189A-41E3-9DE2-6D90052A34EC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{41F8F5B4-1A7E-4510-9AAC-FF2664B7BEF5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{42B0AC78-9CA4-48DC-A9DD-2AA88B66324F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4448DECA-809F-497E-A9F7-4D5B8C76A709}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{44568542-147C-426C-BCF6-67A8B01996A6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{44712CEF-270E-4A38-A6F7-2BF3A098B842}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{45A58707-013C-443F-808B-2DDB07B31D49}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{45D1D9DF-39F5-41E6-AA1C-493C3B519368}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{46009390-1AAF-4D65-B567-6CFED8B8D2DE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{466860D4-E9BD-40A8-84C3-CF7B57BB7A42}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{468FAD1B-40C6-4F41-A2DF-9833948E055F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{46A16160-8B7D-4A01-B9B4-9C2251FFE453}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4889562D-DBBA-413F-A872-B08CE40F2873}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{48AB977D-EB93-4B6A-8490-E8357A319577}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{48D6F36C-FCD8-4AD1-8AD1-8314C50B99DC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4929D9E4-FAAA-431F-ADD1-CB5FF68EF0A5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{49DC0F06-D34E-4B4D-813C-B003722B0A27}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4A24B3CA-E358-4CAF-9C1F-26DC33911264}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4A47A21B-1643-4306-9259-688982ED228C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4A70E410-B1EA-4A2B-945D-47BBCF561372}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4C16E047-1706-4060-ABB0-2B5907693654}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4C470FD7-55A4-442E-BB6F-3A464605277E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4C984FDB-9823-4B5F-8396-19400EBE1413}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4D1E6B3D-7244-4704-9732-631D3CC8323B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4DA0FF0E-33DD-4978-98DB-E7E856CDEC8F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{4EDF6192-DD10-4F7D-8098-E4A470C4496A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{50235963-3F7F-4927-B439-588C4FB2B394}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{510C6C3A-A18B-4F4E-8D00-C609821C30F4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{512ECD14-03C5-42EE-95D5-194BDE89A378}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{512FF1BD-A3C9-441C-853D-5A21E8A42AEE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{513473EE-D9B3-4951-965A-BA8CC49C198D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{513D516D-6960-49B3-AE65-61899D0124F9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{51A2401A-B9D5-4357-97AE-3C8527D117B6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{52BFE0B0-BA30-44FF-9396-A46EFBBAD002}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{53B66C66-12E9-4D76-80E2-548BB60BBCAD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{549989EF-DC82-47F2-B944-01D88D16DA27}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{55E3A1E3-31D2-429C-B59D-7F0A439D9948}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{55F06C52-FDCD-45F9-AAB4-402ED7EC3099}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{56E61502-97F0-4101-84A2-4C31F2AB08FD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{57AED1B8-7A09-4D01-AD58-432C4672048A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{589D2ED7-CBFF-4A7F-9E40-9AAE1D1AF39F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{59178980-D555-443B-B534-9A9DFA33A9BA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5942B876-6D04-4D97-A20F-89ABEEBEBC23}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{59A0E1E8-6FB7-424F-BC52-14648CFFDF71}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{59C090D2-26F9-4120-9E89-169D6B27452F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{59D46D98-E237-4339-8B05-23F15DD4D39E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{59DDCAEE-DD01-468F-8CE7-E95368A7802C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5A1798B7-CDF9-42DF-8C51-66B715F59E21}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5B7F95BF-3071-418E-B81E-675B1B9E18DF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5C8A6141-B89B-40AE-8BAF-C1508011E1E2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5E6A269F-CAF2-4533-B3A9-A525DEB47835}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5E8543C0-41AB-48F6-96AF-8D51DBF3558F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5EC62B78-7A01-4F72-8A48-DC7D9767E46B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5EDEB843-9650-4712-9CB0-1F6DD9B883CA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5FEDFC89-13FA-40DD-ABDC-4E29F0939CB8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{5FFF5C52-4568-4E81-BA23-A1028DBFEBAB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{60D990E8-15D5-4C4E-A119-8799C81479A9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{60F455CF-CBCF-4C1F-9FD3-84883DAAB41A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6113DC33-2140-48AE-B716-83EFC4BD4EA9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{61760649-D5BF-4DA3-96A8-E1052FF56AB4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{61781E23-5AE7-44B2-9408-AC673A11FB5B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{61D6FAEF-354A-41C1-9082-BF7FF6AC524E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{621BD4FC-5F49-4899-ABB4-0D86BE42A8D6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6268C7DA-6552-436A-ACF2-C44F9512B569}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{631735EC-3092-4237-97DF-41738552B73F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{64F2D5CF-39E8-422C-86AA-B390EE08F797}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{65263ED2-947D-4778-8613-DFE5EF83BD82}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{655A3EF9-E629-4176-A6A6-C574A172E06A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{65E58F01-AC1A-44EA-958E-34085B8EEDB2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{66168356-228A-455F-ACD1-B68E253CD2D3}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{669997C3-2C2E-4D12-B170-9198C82B24AD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{672B17E4-8F74-4839-8BE8-C7191C08E551}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{685F5651-DDA2-4592-8879-D98037BAEDC2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{68A8B5EF-F929-4F30-B265-E814FD82CEA7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6915D091-F877-4C4D-BA37-C1F717C29E74}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{695DEE35-39A4-46C9-A2D6-C334B20EFF1F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6A69A2D4-8337-4C4B-8026-AC909371212A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6AE820A8-8955-4C8C-AAA7-6FCD5D0D2C0D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6CCED1FD-47A5-4D97-BD49-537BA8A57411}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6DA6DF4C-924E-4CBB-AD70-F39CB65F9F80}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6DEBB5F8-C31E-4A91-97E4-9E685CCDD4DF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6E11BA29-7F2C-46B0-A22C-3D1A447E0D37}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6E6689D0-0DFD-4D4B-88CB-5AC6683CB686}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6E77DA93-5CA5-491F-A899-D38DA31D4CF1}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6EFE3068-8637-4239-86E2-6E6812721824}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6F344C56-3C82-44F6-8EF4-48ED2E995CDA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{6F76701A-8346-4F2D-B66C-E0DB8E8F4360}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{70230F32-1F11-4038-A68B-C5C1166851D3}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{706892D1-BD52-4876-8F20-4C4723CB0BA7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{712C53FE-28AE-4D26-8AD6-303B7610C1F6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{71A20959-F957-4097-8D8F-A60581BD3ABB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{71E820DB-2D80-4A4E-9585-D3D8E92339B5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7226B26B-4498-46B9-97C0-4D6F184E01A9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{72BD244C-C959-4AE4-8CEF-8E40DE8E5187}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{739D38C8-F611-467F-BB60-9CCBEE2F8EEB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{745368C6-F818-480E-A969-2818114A76A4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{75D80292-8B6D-44B2-9105-9E79EED9BF10}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{763DD1C0-7671-4516-B6AB-E5E0068264DD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{766882F6-4223-4E9C-88DC-7B472585E5A2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{768FDAFD-AC18-4C51-8A27-446377A70A5C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{76CEDEEF-751A-4F74-B7C5-F0F83AEDA2CD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7756CCE0-B4AD-465D-A68B-8F92DD451E16}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{77CD1C84-430C-442E-9B29-76843B6AA54C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{77EC0A87-F452-4BEC-8F91-E9263C68D8CD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{78155B7F-F2AB-415F-BC28-811A184B2371}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{79B88584-DFFB-4B26-A31B-22D51EF809A3}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{79C20883-1FA1-48BD-A7E0-B49C3FDF2C44}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7A036D6C-2800-446D-93A6-2CD0E4E5C407}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7A4CCF27-05DF-4ADA-B3C2-7423E964AD1D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7B0B439E-5275-41F7-BF2C-D9E9C4DDA183}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7C801E1E-1DFD-4683-BBDB-BD4B7064DD91}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7CA207BD-AF05-436D-B20C-8163D964707F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7CD84E5F-E45B-43BA-AD53-C7699AC21793}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7D577349-BA2F-46EC-8836-E2C352D5C5FE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7D606DF5-3519-4E82-B334-27F2A5C244B7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7D6FEFC8-AEDC-4E80-A0B1-8C415C2B832B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7D797909-EC44-40B8-A9C3-8727AE440E11}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7D925202-3DA7-48F4-96A2-5145F2B90E20}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7DF0F565-4B63-434A-9BAD-B952CBF4780E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7EA76FFE-72EC-4CBE-AEF7-E480DFA87398}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{7FF1CD15-CAE9-4765-B29E-C7706FFB2978}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{803520BC-89A9-4A85-919B-E29846F36845}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8074A499-6F2D-453C-8243-81273F8EF532}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{808BE11A-F63A-40F1-A248-88CCEED4EA1A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{80AEBA85-5B37-447B-A6F8-BAF682ABCD4A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{80DC5DE9-0690-419E-9B3F-AC8B45D92243}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8168A76D-29EB-43A9-9E35-D1B93356AA17}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{81B17D7F-B75D-482C-BF31-070D1A1381EE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{81E2BA93-A2CD-41C7-824C-721434872767}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8275FBF1-DF85-422D-B544-A1A60A933EF2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{82FDC760-0874-4E4A-95D6-7B11CE27F039}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{84104E69-0AC5-44A8-BE68-1F7D0FD37970}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{842946FC-6552-4163-8AB2-BDC2B8772971}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{84D09F34-B8AF-465D-BE55-1C976C0D0E2A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{85147221-DCC5-4D58-9686-6BE5797E93AA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8520736F-3640-4A3D-AE80-58A2B8BDFC15}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{85A4BFFB-85D8-45E6-8D04-34839BE4A70F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{862048BB-02B5-4664-89D9-B8041C9D25C8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{862269C0-DB19-41E1-8AC1-789B74CA99E0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{87D468CA-1209-432E-AEE3-9E21B0E4AB3F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{880CE7AC-8136-481D-A798-D6AF8F508328}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{88B2EDBB-8DE1-44E1-A3D6-04E1C540E939}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8998BCB1-5349-471E-A81D-75214B83FB00}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{899FD848-E921-44F9-8ECE-69255CAB3195}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8B35FA26-0F87-4712-824B-09C39C1AE2C9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8C65B096-F192-49A0-A53B-87940BE28C77}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8C8544C9-87BA-41E4-8078-45D4E8938111}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8DBF8286-94D6-420E-94B3-3A89F92BEC64}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8DC3EAC4-4DC6-4CE1-9B7C-EB47E22E5078}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8F6B8CC2-D7D9-4CB5-B4AB-B46C967D286E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{8FC147D2-884C-41D5-A88B-15C07BC194C8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{90793BE3-6190-4A07-A1AF-51E70D6BD6CC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{90E0626E-D3A7-4526-B94A-347BED11BE34}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{913B5BA6-6684-4426-94AE-5BF77EED2491}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{92772A09-7375-4CAD-A347-7633FB5BBDD4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{928BA207-0073-4819-83C2-218514724BD6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{931D4D1F-5902-4083-8B2C-12CB84DAFD39}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{93E116D1-1414-433B-8F72-DF58A4B8726A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{95C462BD-736C-4FA5-B0C2-FA03E3335822}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9632CACE-CDA8-4C4D-893B-3E51CB3D6C38}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{975A4D65-50D3-4F6E-A2E2-3750E2AAF7EB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9767896B-B033-44C2-BD79-09D254C9059D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{978749D8-0041-4F2C-B89E-4133D8CEBFFA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{989DED99-2D3E-458C-8F9A-31E8A8B28D0B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{98FE3B1D-8D31-4504-9C7C-48AE262474D8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{99311B3E-BD57-491D-8BEF-FA3F4BE8F3EA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{996EC955-284D-4961-A2C5-8A1529252DAD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{99AEC6C2-0679-476B-9FD4-045AE81C7DC2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9A438157-93B2-458D-8B6E-54BDC527E80F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9A6870E9-C0F0-4676-814D-74C62DF7A1D2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9AD6AE23-CA66-4A53-A1D1-339C981CA500}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9BC9B526-8922-40B0-ABE3-6FC7E25149E0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9C79846F-D4E4-4E0B-AF92-7416DE198C53}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9C9DE85C-C739-4E56-9F4F-A4C90609D0E0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9D3A5E33-9B69-45B5-8E59-1056D8D6DDC1}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9DCC1540-2B48-4E82-86C2-7DA93A8D0EED}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9DF844FB-B08D-4C3A-A193-27179E54FC1F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9E1DB111-640A-4544-AFD4-089DAB6BC500}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9E67E17F-0798-4759-88AC-DCE1F75DF4D9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9EC2B48F-9B2A-431D-A3E5-58913ABD0AAB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9EE4930C-C344-4FD5-B081-90E82470AFC9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9F119AF2-0A65-4A75-AD52-2861AD6720D2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{9F788534-E3D8-4377-BCD0-2F29C8206F0C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A02F92CB-AF82-4A97-B465-80655C08D7EF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A0F6AC9C-5715-4A12-AF8B-A62537180FA5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A2B34BBE-E6A1-4B78-AB58-A839713AF9E7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A3BAA6D6-DF01-4D17-9691-C86D2CC6B180}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A3C06224-CEE0-4D5E-85A8-AF6A04A91E0F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A44D6E0E-1CE4-4A0B-8652-C6ACA54EED51}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A57929DF-B0CB-411F-BB69-13F8AAF44E1E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A638B787-380F-4F31-9767-DFD0E8071DF0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A66ECAF6-02E5-4915-9F07-41C9A05F1245}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A7925336-38AC-48F0-A485-018FB3BF0B06}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A80F7A59-165C-4A88-B1BC-075E730D0125}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A81DFF07-F738-4FE6-9945-2880B8470562}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A8A610F5-28C0-4C2A-98DC-6FCC2B728E4A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A937938A-A5E0-43CA-9A00-9D8C18B6493C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A9416670-0694-4A43-84E6-ED939CAD6BF8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{A9439B5F-D1F7-4919-9FBE-221F0E24C102}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{AA47C899-5975-4C4F-A60E-5C6CEBB01583}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{AA957D07-AF18-4A90-806A-36FCEC3C9095}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{AB045F43-5147-4233-A29F-1D8B1DAF9E01}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{ADFD52F9-095B-46DD-8C22-FAEEE5C0FCEC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{AEA654E2-C84B-4967-BEC2-49A29D74BCE4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{AEAE6B05-A9F2-4200-8F17-964D853992CF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{AEB5632A-6075-42AB-B608-4F4BE8FAEA7C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{AF563DFF-DA65-4C12-9181-FF612BDE7349}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{AFABB0A1-44E3-4598-AE1A-1EEE386153C2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{AFF0CD47-F497-4529-A202-07057CD3EAF6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B0500552-C0C8-450D-A3BE-1F39597EA92B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B1561CD4-A22F-4D46-B243-FD108D1498A8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B17552B0-EC19-4E4D-8D56-58DAA3D2117C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B2659F02-F9D7-4825-BD6F-7A79624510FA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B26BE73A-958A-4736-A187-AA7433E10700}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B3658931-8420-4DEC-9D11-F386814D68AE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B3E0B84A-4374-4C8F-BBFD-4006D6DE4828}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B49E9CDE-6648-4B4D-A488-20A2D067F6B5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B4FD9CA6-A416-4206-9F58-A9BB6E892F41}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B5988E1E-6258-4A0E-B5EE-2E7C9F74176F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B5F7EA89-4E07-407D-97BC-EFE15E6739B5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B621BFCB-7DF3-47FE-AC39-CA721586E77A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B79318E3-ABA3-4A15-8D03-169FEBD7684A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B7A0E29B-0B22-49BB-9EC9-312CDD8C1A1B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B7EB3C64-1482-4DC5-B190-7204C6D83757}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B8B335CE-A12C-4448-A970-54674FD6B5AD}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{B8C3C7DC-1836-4B77-9CE7-60B7700FC25B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{BA0B8290-BB12-4308-AF5F-984B2F9DF708}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{BC4AFC5B-7F81-44CD-BCB8-791317515E6E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{BC846D02-A99D-4327-B187-BD92C249DB87}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{BCF2E442-2AC4-4810-88BF-24434746920D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{BF37DF59-18FA-4889-9316-6C5F1158D2E0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C0A975D7-5AE5-49F4-AE7B-32887E6E1F56}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C0BBD157-A194-411C-A0B0-DB2AAF65F7CF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C14F9043-79CD-4E8F-9205-306CA9C495DF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C1F191A4-1739-4E9D-AA4E-FD1BC554CA9B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C2073EBE-DEB1-44A1-B117-E98A1731E321}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C2C31D83-3A5C-449E-AA73-12269937284B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C3F73B8E-6509-4BDE-B6C5-C9233A15E574}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C5DB3B74-E472-447D-96E9-19475350EC80}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C78E3F9E-317D-4426-95CB-4486041D7603}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C7BD3265-F704-4CAC-BAE3-B72A8FFAF9A7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C83901CD-4195-44B3-A7AE-3E2A88BD7ADB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C8AB983B-9D22-4EE4-9944-CEA8BF73CCA1}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C93D0F80-260C-4538-8F1C-265F73E73DC1}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C99E9D3B-602B-4D06-93B5-5190316EC81E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C9BA11CA-DEA2-45EC-9470-DE507325308F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{C9D9F6B4-80C5-4C83-92E9-6848E4F3A199}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CB08917E-A0B8-4536-9F47-B09C174FAF51}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CB29326D-0077-405F-94BF-D25CACDC182A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CCE87580-A09B-479B-B12E-E4B77237C0A3}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CD479E88-2CC5-4FED-8CC1-B40D64DE0DA0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CDF1D8CA-E04F-40A6-AC89-ABDDD94AAA57}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CE363EAA-9CC9-4FB1-BF26-1EBF60859703}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CEB88E10-50F0-49A6-B410-E2F60DF5FD6C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CEF31C63-A2DD-4A40-90B1-CD97D0DF1C38}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CF7EACF4-A915-480B-A46C-C48B73ECE6B9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CF99A6CE-8C7B-4982-ABB4-F5557520D5ED}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{CFD8B38A-C7F2-44A6-9A63-F48799C96B0F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D0777739-28E9-4001-8C94-EF16ED185715}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D0A89FFD-6BE1-40FF-BE4C-6A995E87B4BB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D0FCA5BD-783E-4BB8-AD5F-F3009B3E1016}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D0FEE115-5244-4C27-B698-1D5604E72FD4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D19741EC-9D0F-43C0-99FF-7F8CAE3BAC7A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D255494E-0FC6-4BBD-9E24-4BED97B44258}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D48D2027-205A-4F43-99E3-78B4B48553CA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D49DAB63-85E6-4BBC-8794-B8E2AAA0C8A5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D4B4739A-B9C4-44DE-8505-1261DB6B288D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D5BD1A65-E743-4D0E-B4A8-19D77674067F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D6BE10D3-2ECE-4C48-862D-159DEA7F43BF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D720DE33-7A10-48CC-844C-288597C403B8}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D7CEB219-280B-4DA9-9A8A-B2B31CF5BE6A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D850D352-CBC9-405D-BDE6-BAFAEA426E13}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D93926CD-4F15-410E-BBC2-3DA27E38600C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D9A82064-E079-4B22-9259-1A77A38D1404}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{D9D15BBC-0489-415E-8BD0-E07853774207}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DA1AE703-2F10-46C3-BB6F-0E9636D411CC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DA88D093-5170-4D7A-9730-EFFD0E39B617}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DA9E7AD2-3339-4191-8A4D-4C73BC990064}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DAB2C67D-07B6-43A7-B0D0-766C272DBDD3}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DAC4A1C2-A6FE-44B5-A790-55ACD76A6096}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DB6C7D72-E2BA-475C-A55A-BD8A24906F03}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DBAEC4EE-5AFB-47A5-872F-9E70A01FB984}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DBE48DA4-9ECC-4FD1-AFEA-FD5B8D550D2B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DCDD5110-372A-4C69-9BA7-D6BA7689B707}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DCE1ACEB-BF50-4991-9F9F-1A2DD91DE14E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DD3F1422-FE8C-47D6-82C3-4F24BF653AB2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DD8685FD-B2AE-4B26-88C8-F3040F3F33C7}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DE086CBE-C33F-4DDD-A7DC-0ED82EF746DF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DEB9774B-78B0-4B67-A41D-DE0D205B086E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{DFAB1211-355B-4A09-88B6-768D855DC1F3}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E0992DA7-0206-4989-9E4E-2ABB864C6902}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E0B550AC-6229-433C-B8F5-342DCEF4D59A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E21BD2D9-ACB4-4E4C-9A05-B73CB7EFE8E2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E26DD24D-2CDF-45B0-96DE-6FF70E1D0E9D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E29F17F4-2881-4642-85BC-F735A8447644}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E2AD1AEC-7DDD-4023-8DF5-D69D5BDEF633}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E32C02C5-0AB9-4395-8036-1B38AD682148}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E3857A22-BE30-4D3C-B5CD-3B03276A2D66}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E395CFE8-FCCE-4F07-B4C4-CA6E782934D9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E3FBF01F-2DF6-4025-9840-9707C394C5E9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E404B051-33FD-4137-BCF9-A354FBEA9725}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E4E461F8-3DEB-478B-B5DA-2374D79E1086}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E559BFFB-8F26-43D8-A68A-5C13CE550E86}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E606DF35-9350-4874-8511-B7ACFA2928CA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E6E396BC-5820-4C84-A080-832E7DE7EDB2}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E76C7130-D61D-45AA-B365-8F3B1E828AF4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E79B9436-C87C-478D-A88A-FF5BB8D13560}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E8DCEBC1-5929-4BB1-B2BD-129D582AF527}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E8E77EA6-245B-4E57-9B36-9070760417FC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E94E38F6-8064-4351-8D75-482C17F0765F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E95139A2-6598-4B42-B8F3-2B870FCC5EC9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{E99CD4BF-4403-4565-A08C-8C363A71644B}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{EA0F3BD8-D5DB-4C94-A6AE-2016C1E5C58F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{EAA2484E-0D0C-4288-B34B-D5573EDA89A6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{EAA30932-686A-44A2-9F64-1725186C6073}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{EB15275C-391D-428A-9FDB-4741D97BDEE3}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{ECC77D03-CA9B-4E55-A110-8FFBF837125A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{ECCAC5AC-6720-411F-8FE1-3F7929C7711D}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{ECD93560-83AC-4853-8DD7-786D1F1BC3F6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{ED10B819-4B7D-476F-A02B-64FFB40A30FF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{ED3E3FFD-996A-4C34-9978-43867427C8DC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{ED559FA2-389E-4C42-918B-4698C023481E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{ED831F59-FEA6-4A84-A2E0-073F359C1F2A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{EDFE2AFD-A5D4-4B77-A516-E3D4A42580CC}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{EEA50A3D-6574-420A-9656-7BA4EDA5BAB9}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F0165888-2CA6-4C10-834A-19F251BD8262}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F03EAEE1-3ED6-4E95-9101-85FC8B3533E0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F0927BEC-2805-4348-BB3F-433D1EB4A000}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F1CBD307-3C5F-429E-8CFA-B11F6695DC42}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F1CEE87E-01FE-4CE4-BB05-8B70FBEBA7B5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F285452D-D0A3-4079-9F5B-EA27A9C34EB4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F290C679-0C2B-46C3-9B5F-AE536B4CB389}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F293E924-928E-4C9D-B44F-8CCB02CBD439}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F29A54B5-720F-4D2B-A0C9-3BD862D1C63E}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F2A0C78D-7B7C-4DEC-A33A-BC2BE35148E1}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F2A9F803-9DD4-4559-BD8B-98325D094603}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F3FF6991-1BD7-4477-A980-F23D334A237C}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F4899F21-2C1D-437F-BE8A-1B33185B5937}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F4E38BC8-FA3C-4190-9410-37AC162AC428}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F523AF96-845D-4331-AB74-BB74B0F7CA38}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F66B14FB-C7D3-43D7-BFA8-4751FFD048CF}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F717E629-656A-4B31-B67F-2DE0AB5008A0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F78EDE60-2204-4D40-B542-9E169374D1E0}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F88C0D8E-CF67-48D4-B168-81BF38BC53C4}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F898840B-7547-4266-8705-9C28009344A5}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F92AE741-7B20-45A3-A9D3-0AB24D6F99DB}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{F9F1E77A-02F2-4822-B005-5FCF02D3C870}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{FA5E2766-1257-459F-976D-331CD75616B6}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{FAFAE7D8-0978-4A71-80C7-FEF2BD8ED353}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{FB756A0B-6814-4700-97BE-B861D6B9DC0F}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{FBBAEE38-3AE3-4B1F-B62B-1DC1D2828D5A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{FE2F4768-8945-49AA-BCD2-8788B913D55A}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{FE558ABB-84A6-48AB-B4F4-A4B6D3D574DE}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{FF4E7E21-2502-4D7F-BE08-0719EFB2AAAA}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{FFD12A5F-2B18-492B-96CE-F2DA38F33238}
    Successfully deleted: [Empty Folder] C:\Users\Owner\appdata\local\{FFF1DAEC-F9E9-4600-90A2-4AEBE4C46DBA}



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Mon 01/05/2015 at 21:39:59.15
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

  5. #5
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    I cant seem to download Google Chrome
    Even after the computer was rebooted still can't download Google?

    http://www.google.com/chrome/
    try from the link above

    ~~~~~~~~~~~~~~~~
    Hope the tools ran so far have made a difference.

    Malwarebytes' Anti-Malware

    • Windows XP : Double click on the icon to run it.
    • Windows Vista, Windows 7 & 8 : Right click and select "Run as Administrator"







    • On the Dashboard click on Update Now
    • Go to the Setting Tab
    • Under Setting go to Detection and Protection
    • Under PUP and PUM make sure both are set to show Treat Dections as Malware
    • Go to Advanced setting and make sure Automatically Quarantine Detected Items is checked
    • Then on the Dashboard click on Scan
    • Make sure to select THREAT SCAN
    • Then click on Scan
    • When the scan is finished and the log pops up...select Copy to Clipboard
    • Please paste the log back into this thread for review
    • Exit Malwarebytes


    ~~~~~~~~~~~~~~~~
    What we can do now is run an online scan with Eset, for the time being it is our most trusted scanner.
    Most reliable and thorough.
    The settings I suggest will show us items located in quarantine folders so don't be alarmed with this, also, in case of a false positive I ask that you not allow it to delete what it does find.
    This scanner can take quite a bit of time to run, depending of course how full your computer is.


    Go here to run an online scannner from ESET. Windows Vista/Windows 7/Windows 8 users will need to right click on their Internet Explorer shortcut, and select Run as Administrator
    • Note:
      For browsers other than Internet Explorer, you will be prompted to download and install esetsmartinstaller_enu.exe. Click on the link and save the file to a convenient location. Double click on it to install and a new window will open. Follow the prompts.
    • Turn off the real time scanner of any existing antivirus program while performing the online scan. Here's how.
    • Click the blue Run ESET Online Scanner button
    • Tick the box next to YES, I accept the Terms of Use.
    • Click Start
    • When asked, allow the program to install the "OnlineScanner.cab" activex control by clicking the Install button
    • Once the activex control is installed, on the next screen click on Enable detection of potentially unwanted applications
    • Click on Advanced Settings
    • Make sure that the option Remove found threats is unticked.
    • Ensure these options are ticked
      • Scan archives
      • Scan for potentially unsafe applications
      • Enable Anti-Stealth technology

    • Click Start
    • Wait for the scan to finish
    • When the scan is done, if it shows a screen that says "Threats found!", then click "List of found threats", and then click "Export to text file..."
    • Save that text file on your desktop. Copy and paste the contents of that log as a reply to this topic.
    • Close the ESET online scan.


    *************************************

    Please post
    MBAM log
    Eset log

    How is your computer now?
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  6. #6
    Junior Member
    Join Date
    Dec 2010
    Posts
    20

    Default

    Malwarebytes Anti-Malware
    www.malwarebytes.org

    Scan Date: 1/6/2015
    Scan Time: 5:37:04 PM
    Logfile:
    Administrator: Yes

    Version: 2.00.4.1028
    Malware Database: v2015.01.06.14
    Rootkit Database: v2015.01.06.01
    License: Free
    Malware Protection: Disabled
    Malicious Website Protection: Disabled
    Self-protection: Disabled

    OS: Windows 7 Service Pack 1
    CPU: x64
    File System: NTFS
    User: Owner

    Scan Type: Threat Scan
    Result: Completed
    Objects Scanned: 533892
    Time Elapsed: 19 min, 54 sec

    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Heuristics: Enabled
    PUP: Enabled
    PUM: Enabled

    Processes: 0
    (No malicious items detected)

    Modules: 0
    (No malicious items detected)

    Registry Keys: 3
    PUP.Optional.Diagnostic.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\DIAGNOSTICS, , [60d6cc286c1ddd5930bcef7b927151af],
    PUP.Optional.Diagnostic.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Proxy, , [60d6cc286c1ddd5930bcef7b927151af],
    PUP.Optional.DefaultTab.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DefaultTab, , [5cdada1aa3e638fe3e8782e98182a35d],

    Registry Values: 2
    PUP.Optional.Diagnostic.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\DIAGNOSTICS|ImagePath, "C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe" -s "C:\Program Files (x86)\Common Files\Diagnostics\node\diagnostics.js", , [60d6cc286c1ddd5930bcef7b927151af]
    PUP.Optional.Proxy.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\PROXY|ImagePath, "C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe" -s "C:\Program Files (x86)\Common Files\Diagnostics\node\proxy_master.js", , [b3838b6990f9af87905be7831ae92fd1]

    Registry Data: 0
    (No malicious items detected)

    Folders: 0
    (No malicious items detected)

    Files: 6
    PUP.Optional.SwiftBrowse, C:\ProgramData\2ce8e63b-5e53-4efc-b4cf-6a6e52e017a4\maintainer.bak, , [cb6b27cd068331057ebb599e7d8420e0],
    PUP.Optional.ClientConnect, C:\ProgramData\Optimizer\program\windows_chromeupdateperion.exe, , [c274a84c98f10432a2cfc00015ecde22],
    PUP.Optional.DownloadAdmin, C:\ProgramData\Optimizer\program\windows_chromupdateweb.exe, , [6cca20d476137db93e5279dfce32ce32],
    PUP.Optional.SafeInstall.A, C:\Users\Owner\Desktop\manualdownload.exe, , [71c5d321fb8e50e69f9a3c31778a5da3],
    PUP.Optional.AirAdInstaller, C:\Users\Owner\Desktop\Setup.exe, , [68ce9a5aeb9e60d6e3b9f76a966a6b95],
    PUP.Optional.Diagnostic.A, C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe, , [60d6cc286c1ddd5930bcef7b927151af],

    Physical Sectors: 0
    (No malicious items detected)


    (end)

  7. #7
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Eset log

    How is your computer now?
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

  8. #8
    Junior Member
    Join Date
    Dec 2010
    Posts
    20

    Default

    C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DealAlly\node\conf.js.vir Win32/UnlimitedDownloads.D potentially unwanted application
    C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DealAlly\node\service.exe.vir a variant of Win32/UnlimitedDownloads.F potentially unwanted application
    C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\Hoist Search\node\conf.js.vir Win32/UnlimitedDownloads.D potentially unwanted application
    C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\Hoist Search\node\service.exe.vir a variant of Win32/UnlimitedDownloads.F potentially unwanted application
    C:\AdwCleaner\Quarantine\C\ProgramData\apn\APN-Stub\W3IV6-G\APNIC.7z.vir a variant of Win32/Bundled.Toolbar.Ask.F potentially unsafe application
    C:\AdwCleaner\Quarantine\C\ProgramData\apn\APN-Stub\W3IV6-G\APNIC.dll.vir a variant of Win32/Bundled.Toolbar.Ask.F potentially unsafe application
    C:\AdwCleaner\Quarantine\C\ProgramData\dtdata\R002.exe.vir a variant of Win32/Toolbar.DefaultTab.F potentially unwanted application
    C:\Program Files (x86)\Bull Softwares\Reg Pro Cleaner\RegProCleaner.exe a variant of MSIL/RegProCleaner.A potentially unwanted application
    C:\Program Files (x86)\Common Files\Cache utility\node\conf.js Win32/UnlimitedDownloads.D potentially unwanted application
    C:\Program Files (x86)\Common Files\Cache utility\node\service.exe a variant of Win32/UnlimitedDownloads.F potentially unwanted application
    C:\Program Files (x86)\Common Files\Diagnostics\node\8jvrrol3u88.exe Win32/UnlimitedDownloads.A potentially unwanted application
    C:\Program Files (x86)\Common Files\Diagnostics\node\8jvrt0zsq08.exe Win32/UnlimitedDownloads.A potentially unwanted application
    C:\Program Files (x86)\Common Files\Diagnostics\node\8jvrthtf6w8.exe Win32/UnlimitedDownloads.A potentially unwanted application
    C:\Program Files (x86)\Common Files\Diagnostics\node\8jvrttefjc8.exe Win32/UnlimitedDownloads.A potentially unwanted application
    C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe a variant of Win32/UnlimitedDownloads.F potentially unwanted application
    C:\Program Files (x86)\Common Files\Display settings\node\conf.js Win32/UnlimitedDownloads.D potentially unwanted application
    C:\Program Files (x86)\Common Files\Display settings\node\service.exe a variant of Win32/UnlimitedDownloads.F potentially unwanted application
    C:\ProgramData\2ce8e63b-5e53-4efc-b4cf-6a6e52e017a4\maintainer.bak Win32/BrowseFox.V potentially unwanted application
    C:\ProgramData\Optimizer\program\winapp_Test002.exe a variant of Win32/Agent.WMC trojan
    C:\ProgramData\Optimizer\program\windows_chromeupdatebinno.exe a variant of Win32/Agent.WMC trojan
    C:\ProgramData\Optimizer\program\windows_chromeupdateperion.exe a variant of Win32/ClientConnect.A potentially unwanted application
    C:\ProgramData\Optimizer\program\windows_chromupdateweb.exe a variant of Win32/DownloadAdmin.H potentially unwanted application
    C:\Users\All Users\2ce8e63b-5e53-4efc-b4cf-6a6e52e017a4\maintainer.bak Win32/BrowseFox.V potentially unwanted application
    C:\Users\All Users\Optimizer\program\winapp_Test002.exe a variant of Win32/Agent.WMC trojan
    C:\Users\All Users\Optimizer\program\windows_chromeupdatebinno.exe a variant of Win32/Agent.WMC trojan
    C:\Users\All Users\Optimizer\program\windows_chromeupdateperion.exe a variant of Win32/ClientConnect.A potentially unwanted application
    C:\Users\All Users\Optimizer\program\windows_chromupdateweb.exe a variant of Win32/DownloadAdmin.H potentially unwanted application
    C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blmchfpimpbbdmgpcieclabeafkljbhm\0.3.3_0\js\background.js JS/Astromenda.A potentially unwanted application
    C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blmchfpimpbbdmgpcieclabeafkljbhm\0.3.3_0\js\bootstrap.js JS/Astromenda.A potentially unwanted application
    C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blmchfpimpbbdmgpcieclabeafkljbhm\0.3.3_0\js\newtab.js JS/Astromenda.A potentially unwanted application
    C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blmchfpimpbbdmgpcieclabeafkljbhm\0.3.3_0\js\opentab.js JS/Astromenda.A potentially unwanted application
    C:\Users\Owner\Desktop\manualdownload.exe a variant of Win32/InstallIQ.A potentially unwanted application
    C:\Users\Owner\Desktop\Setup.exe a variant of Win32/AirAdInstaller.E potentially unwanted application
    C:\Users\Owner\Downloads\InstallDropbox.exe a variant of Win32/InstallCore.BY potentially unwanted application
    C:\Users\Scout\Downloads\BLACK-BUTLER-SEASON-1-ENGLISH-DUB-TORRENT_downloader.exe a variant of Win32/ExpressDownloader.K potentially unwanted application
    C:\Users\Wyatt\Downloads\minecraft-setup (1).exe Win32/DownloadAdmin.G potentially unwanted application
    C:\Users\Wyatt\Downloads\minecraft-setup.exe Win32/DownloadAdmin.G potentially unwanted application
    C:\Users\Wyatt\Downloads\setup.exe a variant of Win32/AdGazelle.B potentially unwanted application

  9. #9
    Junior Member
    Join Date
    Dec 2010
    Posts
    20

    Default

    Running much faster now. Thanks. And was able to download Chrome with last link. Lori

  10. #10
    Security Expert-emeritus Juliet's Avatar
    Join Date
    Feb 2007
    Location
    Deep South
    Posts
    4,084

    Default

    Running much faster now. Thanks. And was able to download Chrome with last link. Lori
    Music to my ears!

    Open notepad. Please copy the contents of the quote box below. To do this highlight the contents of the box and right click on it and select copy.
    Paste this into the open notepad. save it to the Desktop as fixlist.txt
    NOTE. It's important that both files, FRST/FRST64 and fixlist.txt are in the same location or the fix will not work.
    It needs to be saved Next to the "Farbar Recovery Scan Tool" (If asked to overwrite existing one please allow)

    start
    CloseProcesses:
    C:\Program Files (x86)\Bull Softwares\Reg Pro Cleaner\RegProCleaner.exe
    C:\Program Files (x86)\Common Files\Cache utility\node\conf.js
    C:\Program Files (x86)\Common Files\Cache utility\node\service.exe
    C:\Program Files (x86)\Common Files\Diagnostics\node\8jvrrol3u88.exe
    C:\Program Files (x86)\Common Files\Diagnostics\node\8jvrt0zsq08.exe
    C:\Program Files (x86)\Common Files\Diagnostics\node\8jvrthtf6w8.exe
    C:\Program Files (x86)\Common Files\Diagnostics\node\8jvrttefjc8.exe
    C:\Program Files (x86)\Common Files\Diagnostics\node\service.exe
    C:\Program Files (x86)\Common Files\Display settings\node\conf.js
    C:\Program Files (x86)\Common Files\Display settings\node\service.exe
    C:\ProgramData\2ce8e63b-5e53-4efc-b4cf-6a6e52e017a4\maintainer.bak
    C:\ProgramData\Optimizer\program\winapp_Test002.exe
    C:\ProgramData\Optimizer\program\windows_chromeupdatebinno.exe
    C:\ProgramData\Optimizer\program\windows_chromeupdateperion.exe
    C:\ProgramData\Optimizer\program\windows_chromupdateweb.exe
    C:\Users\All Users\2ce8e63b-5e53-4efc-b4cf-6a6e52e017a4\maintainer.bak
    C:\Users\All Users\Optimizer\program\winapp_Test002.exe
    C:\Users\All Users\Optimizer\program\windows_chromeupdatebinno.exe
    C:\Users\All Users\Optimizer\program\windows_chromeupdateperion.exe
    C:\Users\All Users\Optimizer\program\windows_chromupdateweb.exe
    C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blmchfpimpbbdmgpcieclabeafkljbhm\0.3.3_0\js\background.js
    C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blmchfpimpbbdmgpcieclabeafkljbhm\0.3.3_0\js\bootstrap.js
    C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blmchfpimpbbdmgpcieclabeafkljbhm\0.3.3_0\js\newtab.js
    C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blmchfpimpbbdmgpcieclabeafkljbhm\0.3.3_0\js\opentab.js
    C:\Users\Owner\Desktop\manualdownload.exe
    C:\Users\Owner\Desktop\Setup.exe
    C:\Users\Owner\Downloads\InstallDropbox.exe
    C:\Users\Scout\Downloads\BLACK-BUTLER-SEASON-1-ENGLISH-DUB-TORRENT_downloader.exe
    C:\Users\Wyatt\Downloads\minecraft-setup (1).exe
    C:\Users\Wyatt\Downloads\minecraft-setup.exe
    C:\Users\Wyatt\Downloads\setup.exe
    EmptyTemp:
    End
    Open FRST/FRST64 and press the Fix button just once and wait.
    If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
    When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.


    *******
    Windows Insider MVP Consumer Security 2009 - 2017
    Please do not PM me for Malware help, we all benefit from posting on the open board.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •