Additional scan result of Farbar Recovery Scan Tool (x64) Version:20-08-2015 Ran by TF (2015-08-20 15:33:27) Running from C:\Users\TF\Desktop Boot Mode: Normal ========================================================== ==================== Accounts: ============================= Administrator (S-1-5-21-1663665654-1266155894-264651894-500 - Administrator - Disabled) Guest (S-1-5-21-1663665654-1266155894-264651894-501 - Limited - Disabled) HomeGroupUser$ (S-1-5-21-1663665654-1266155894-264651894-1006 - Limited - Enabled) TF (S-1-5-21-1663665654-1266155894-264651894-1000 - Administrator - Enabled) => C:\Users\TF ==================== Security Center ======================== (If an entry is included in the fixlist, it will be removed.) AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A} AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7} AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} ==================== Installed Programs ====================== (Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.) Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.232 - Adobe Systems Incorporated) Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated) Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.8.158 - Adobe Systems, Inc.) AMD Catalyst Install Manager (HKLM\...\{37FCE154-7F59-74F0-3A35-BF503CEB230B}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.) Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.1.0 - Canon Inc.) Canon iP7200 series Printer Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP7200_series) (Version: - Canon Inc.) Canon iP7200 series User Registration (HKLM-x32\...\Canon iP7200 series User Registration) (Version: - Canon Inc.‎) CCleaner (HKLM\...\CCleaner) (Version: 5.00 - Piriform) Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) CPUID CPU-Z 1.71.1 (HKLM\...\CPUID CPU-Z_is1) (Version: - ) Dell System Detect (HKU\S-1-5-21-1663665654-1266155894-264651894-1000\...\73f463568823ebbe) (Version: 5.13.0.1 - Dell) GOG.com Heroes of Might and Magic 3 (HKLM\...\{1d3c859c-1028-4822-b0a7-da4f7bbc18bc}.sdb) (Version: - ) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 44.0.2403.155 - Google Inc.) Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6710.2136 - Google Inc.) Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden Heroes of Might and Magic 3 Complete (HKLM-x32\...\GOGPACKHOMM3COMPLETE_is1) (Version: 2.0.0.15 - GOG.com) HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.9.242 - SurfRight B.V.) Java 8 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218060F0}) (Version: 8.0.600.27 - Oracle Corporation) Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation) Microsoft Office PowerPoint Viewer 2007 (English) (HKLM-x32\...\{95120000-00AF-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation) Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Works (HKLM-x32\...\{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}) (Version: 9.7.0621 - Microsoft Corporation) Revo Uninstaller Pro 3.1.1 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 3.1.1 - VS Revo Group, Ltd.) RoboForm 7-9-14-4 (All Users) (HKLM-x32\...\AI RoboForm) (Version: 7-9-14-4 - Siber Systems) swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden ==================== Custom CLSID (Whitelisted): ========================== (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.) ==================== Restore Points ========================= ATTENTION: System Restore is disabled ==================== Hosts content: =============================== (If needed Hosts: directive could be included in the fixlist to reset Hosts.) 2009-07-13 22:34 - 2009-06-10 17:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts ==================== Scheduled Tasks (Whitelisted) ============= (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.) Task: {06C52361-A252-412E-821F-227EFD528EC3} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-12] (Adobe Systems Incorporated) Task: {0F92FB65-4146-4FAE-84BA-187D28A51693} - System32\Tasks\Open URL by RoboForm => Rundll32.exe url.dll,FileProtocolHandler "http://www.roboform.com/test-pass.html?aaa=KICMHMNJKJGMHMLJLJNMCNIMLJMMPMCNLMKMNMHMCNNJJJLJMMCNKJLMMJNMOMKJGMMJOMNJLJLMJNJICMIMCNGMCNOMLMFMOMOMCNPMCNGMJMPMPMFMJMCNOMCNIMJMPMOMCNNMJNPICMOMFMEKMICNJJCKFMOMGMIMJNHICMEKMICNJJCKJNBJCMLKJLJNKJCMJNNICMJNDJCMKJBJJNMJCMPMFMIMNMFMPMJNFICMGJLJKJBJLIGJLIGJKJMIBNKJHIKJ" Task: {50A94247-F1AC-4D8A-BA54-000D89E604F7} - System32\Tasks\{A6879589-1F82-4A90-9613-6FC858A01155} => C:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerLauncher.exe Task: {65F8B1EB-935E-45AC-B4FF-A744F577ED70} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser Task: {71DA48BB-6D19-4587-8AE8-966763F7DD81} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-11-21] (Piriform Ltd) Task: {74A032D3-F732-46F4-8B94-567E5E092B9C} - System32\Tasks\Norton Product InstallerIdle => C:\Windows\SysWOW64\Adobe\Shockwave 12\SymInstallStub.exe Task: {7B8F3F56-8AD2-4E81-BB4C-293DDCD9FDAD} - System32\Tasks\Bitdefender Update Product Data_A17FD818A96743FAB28AC221BEB4B2C8 => C:\Program Files\Bitdefender\Bitdefender 2015\bdproductdata.exe Task: {8DE9ADE3-BCB1-42A2-91C6-9429E4E51361} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-28] (Google Inc.) Task: {A182B4D9-D7D3-460D-82E3-851E6D04B349} - System32\Tasks\{9039F9DC-0732-4CE5-85E8-8D1E279F4313} => C:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerLauncher.exe Task: {B12CB59E-38A0-4572-96A7-CDF356A72167} - System32\Tasks\Run RoboForm TaskBar Icon => C:\Program Files (x86)\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe [2015-06-27] (Siber Systems) Task: {E781E25A-FC58-4D93-86DF-26D34418354F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-28] (Google Inc.) (If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.) Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe Task: C:\Windows\Tasks\Norton Product InstallerIdle.job => C:\Windows\SysWOW64\Adobe\Shockwave 12\SymInstallStub.exe ==================== Loaded Modules (Whitelisted) ============== 2013-06-18 15:49 - 2013-06-18 15:49 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll 2013-04-29 23:08 - 2013-04-29 23:08 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll 2015-08-11 22:15 - 2015-08-07 20:13 - 01405768 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\libglesv2.dll 2015-08-11 22:15 - 2015-08-07 20:13 - 00081224 _____ () C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\libegl.dll ==================== Alternate Data Streams (Whitelisted) ========= (If an entry is included in the fixlist, only the ADS will be removed.) AlternateDataStreams: C:\Users\TF\Downloads\AdwCleaner.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\autodetectutility.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\ccsetup500.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\ComboFix.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\cpu-z_1.71.1-en.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\HitmanPro_x64.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\mbae-setup-1.05.1.1014.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\mbam-setup-2.0.4.1028.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\RobloxPlayerLauncher (1).exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\RobloxPlayerLauncher.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\RoboForm-Setup.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\Silverlight.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\startuplite-setup-1.07.exe:BDU AlternateDataStreams: C:\Users\TF\Downloads\SUPERAntiSpywarePro.exe:BDU ==================== Safe Mode (Whitelisted) =================== (If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\atashost => ""="Service" ==================== EXE Association (Whitelisted) =============== (If an entry is included in the fixlist, the registry item will be restored to default or removed.) ==================== Internet Explorer trusted/restricted =============== (If an entry is included in the fixlist, it will be removed from the registry.) IE trusted site: HKU\S-1-5-21-1663665654-1266155894-264651894-1000\...\dell.com -> dell.com IE trusted site: HKU\S-1-5-21-1663665654-1266155894-264651894-1000\...\google.com -> hxxps://www.google.com IE trusted site: HKU\S-1-5-21-1663665654-1266155894-264651894-1000\...\roblox.com -> hxxps://www.roblox.com ==================== Other Areas ============================ (Currently there is no automatic fix for this section.) HKU\S-1-5-21-1663665654-1266155894-264651894-1000\Control Panel\Desktop\\Wallpaper -> DNS Servers: 192.168.0.1 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) Windows Firewall is enabled. ==================== MSCONFIG/TASK MANAGER disabled items == (Currently there is no automatic fix for this section.) MSCONFIG\startupreg: Bitdefender Wallet Agent => "C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe" MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR MSCONFIG\startupreg: Malwarebytes Anti-Exploit => C:\Program Files (x86)\Malwarebytes Anti-Exploit\mbae.exe ==================== FirewallRules (Whitelisted) =============== (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.) FirewallRules: [{5841091A-BB51-4AFF-8841-DD2413BE0FEF}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe ==================== Faulty Device Manager Devices ============= ==================== Event log errors: ========================= Application errors: ================== Error: (08/20/2015 02:19:44 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Faulting application name: RobloxPlayerBeta.exe, version: 0.209.0.62797, time stamp: 0x55d4fffb Faulting module name: RobloxPlayerBeta.exe, version: 0.209.0.62797, time stamp: 0x55d4fffb Exception code: 0xc0000005 Fault offset: 0x000a995e Faulting process id: 0xd84 Faulting application start time: 0xRobloxPlayerBeta.exe0 Faulting application path: RobloxPlayerBeta.exe1 Faulting module path: RobloxPlayerBeta.exe2 Report Id: RobloxPlayerBeta.exe3 Error: (08/20/2015 02:18:53 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Faulting application name: RobloxPlayerBeta.exe, version: 0.209.0.62797, time stamp: 0x55d4fffb Faulting module name: RobloxPlayerBeta.exe, version: 0.209.0.62797, time stamp: 0x55d4fffb Exception code: 0xc0000005 Fault offset: 0x000a995e Faulting process id: 0x7c Faulting application start time: 0xRobloxPlayerBeta.exe0 Faulting application path: RobloxPlayerBeta.exe1 Faulting module path: RobloxPlayerBeta.exe2 Report Id: RobloxPlayerBeta.exe3 Error: (08/20/2015 10:39:54 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Faulting application name: RobloxPlayerBeta.exe, version: 0.209.0.62797, time stamp: 0x55d4fffb Faulting module name: RobloxPlayerBeta.exe, version: 0.209.0.62797, time stamp: 0x55d4fffb Exception code: 0xc0000005 Fault offset: 0x000a995e Faulting process id: 0x940 Faulting application start time: 0xRobloxPlayerBeta.exe0 Faulting application path: RobloxPlayerBeta.exe1 Faulting module path: RobloxPlayerBeta.exe2 Report Id: RobloxPlayerBeta.exe3 Error: (08/20/2015 10:34:16 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Faulting application name: jucheck.exe, version: 2.8.60.27, time stamp: 0x55c116b1 Faulting module name: jucheck.exe, version: 2.8.60.27, time stamp: 0x55c116b1 Exception code: 0x40000015 Fault offset: 0x00052d24 Faulting process id: 0x1234 Faulting application start time: 0xjucheck.exe0 Faulting application path: jucheck.exe1 Faulting module path: jucheck.exe2 Report Id: jucheck.exe3 Error: (08/20/2015 10:19:53 AM) (Source: VSS) (EventID: 8194) (User: ) Description: Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface. hr = 0x80070005, Access is denied. . This is often caused by incorrect security settings in either the writer or requestor process. Operation: Gathering Writer Data Context: Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220} Writer Name: System Writer Writer Instance ID: {a46c8ae9-67ea-4aae-b819-a092649e0913} Error: (08/19/2015 07:29:16 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Faulting application name: RobloxPlayerBeta.exe, version: 0.208.0.62570, time stamp: 0x55cba3a2 Faulting module name: RobloxPlayerBeta.exe, version: 0.208.0.62570, time stamp: 0x55cba3a2 Exception code: 0xc0000005 Fault offset: 0x000a8b5e Faulting process id: 0x63c Faulting application start time: 0xRobloxPlayerBeta.exe0 Faulting application path: RobloxPlayerBeta.exe1 Faulting module path: RobloxPlayerBeta.exe2 Report Id: RobloxPlayerBeta.exe3 Error: (08/19/2015 07:23:54 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Faulting application name: RobloxPlayerBeta.exe, version: 0.208.0.62570, time stamp: 0x55cba3a2 Faulting module name: RobloxPlayerBeta.exe, version: 0.208.0.62570, time stamp: 0x55cba3a2 Exception code: 0xc0000005 Fault offset: 0x000a8b5e Faulting process id: 0x11c8 Faulting application start time: 0xRobloxPlayerBeta.exe0 Faulting application path: RobloxPlayerBeta.exe1 Faulting module path: RobloxPlayerBeta.exe2 Report Id: RobloxPlayerBeta.exe3 Error: (08/19/2015 07:06:16 PM) (Source: VSS) (EventID: 8194) (User: ) Description: Volume Shadow Copy Service error: Unexpected error querying for the IVssWriterCallback interface. hr = 0x80070005, Access is denied. . This is often caused by incorrect security settings in either the writer or requestor process. Operation: Gathering Writer Data Context: Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220} Writer Name: System Writer Writer Instance ID: {c813be2e-6f08-44b8-a1b3-cdd596f04db3} Error: (08/19/2015 07:05:16 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Faulting application name: RobloxPlayerBeta.exe, version: 0.208.0.62570, time stamp: 0x55cba3a2 Faulting module name: RobloxPlayerBeta.exe, version: 0.208.0.62570, time stamp: 0x55cba3a2 Exception code: 0xc0000005 Fault offset: 0x000a8b5e Faulting process id: 0xdc Faulting application start time: 0xRobloxPlayerBeta.exe0 Faulting application path: RobloxPlayerBeta.exe1 Faulting module path: RobloxPlayerBeta.exe2 Report Id: RobloxPlayerBeta.exe3 Error: (08/19/2015 06:55:23 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Faulting application name: RobloxPlayerBeta.exe, version: 0.208.0.62570, time stamp: 0x55cba3a2 Faulting module name: RobloxPlayerBeta.exe, version: 0.208.0.62570, time stamp: 0x55cba3a2 Exception code: 0xc0000005 Fault offset: 0x000a8b5e Faulting process id: 0x1398 Faulting application start time: 0xRobloxPlayerBeta.exe0 Faulting application path: RobloxPlayerBeta.exe1 Faulting module path: RobloxPlayerBeta.exe2 Report Id: RobloxPlayerBeta.exe3 System errors: ============= Error: (08/20/2015 02:39:47 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY) Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Home. Error: (08/20/2015 02:27:17 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY) Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC) Error: (08/20/2015 02:16:15 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY) Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC) Error: (08/20/2015 01:49:12 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY) Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC) Error: (08/20/2015 01:42:52 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY) Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC) Error: (08/20/2015 01:28:05 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY) Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC) Error: (08/20/2015 12:39:54 PM) (Source: Service Control Manager) (EventID: 7006) (User: ) Description: The ScRegSetValueExW call failed for Start with the following error: %%5 Error: (08/20/2015 12:38:57 PM) (Source: Service Control Manager) (EventID: 7006) (User: ) Description: The ScRegSetValueExW call failed for Start with the following error: %%5 Error: (08/20/2015 12:38:57 PM) (Source: Service Control Manager) (EventID: 7006) (User: ) Description: The ScRegSetValueExW call failed for Start with the following error: %%5 Error: (08/20/2015 12:38:55 PM) (Source: Service Control Manager) (EventID: 7006) (User: ) Description: The ScRegSetValueExW call failed for Start with the following error: %%5 Microsoft Office: ========================= Error: (08/20/2015 02:19:44 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: RobloxPlayerBeta.exe0.209.0.6279755d4fffbRobloxPlayerBeta.exe0.209.0.6279755d4fffbc0000005000a995ed8401d0db74ac6007f4C:\Users\TF\AppData\Local\Roblox\Versions\version-10ff6084ab364993\RobloxPlayerBeta.exeC:\Users\TF\AppData\Local\Roblox\Versions\version-10ff6084ab364993\RobloxPlayerBeta.exe07aed2b2-4768-11e5-8c88-001d099c77d4 Error: (08/20/2015 02:18:53 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: RobloxPlayerBeta.exe0.209.0.6279755d4fffbRobloxPlayerBeta.exe0.209.0.6279755d4fffbc0000005000a995e7c01d0db747c10faacC:\Users\TF\AppData\Local\Roblox\Versions\version-10ff6084ab364993\RobloxPlayerBeta.exeC:\Users\TF\AppData\Local\Roblox\Versions\version-10ff6084ab364993\RobloxPlayerBeta.exee9409cf0-4767-11e5-8c88-001d099c77d4 Error: (08/20/2015 10:39:54 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: RobloxPlayerBeta.exe0.209.0.6279755d4fffbRobloxPlayerBeta.exe0.209.0.6279755d4fffbc0000005000a995e94001d0db55d8004c7bC:\Users\TF\AppData\Local\Roblox\Versions\version-10ff6084ab364993\RobloxPlayerBeta.exeC:\Users\TF\AppData\Local\Roblox\Versions\version-10ff6084ab364993\RobloxPlayerBeta.exe518bbc58-4749-11e5-bd72-001d099c77d4 Error: (08/20/2015 10:34:16 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: jucheck.exe2.8.60.2755c116b1jucheck.exe2.8.60.2755c116b14000001500052d24123401d0db5548d2697bC:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeC:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe88694fd4-4748-11e5-bd72-001d099c77d4 Error: (08/20/2015 10:19:53 AM) (Source: VSS) (EventID: 8194) (User: ) Description: 0x80070005, Access is denied. Operation: Gathering Writer Data Context: Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220} Writer Name: System Writer Writer Instance ID: {a46c8ae9-67ea-4aae-b819-a092649e0913} Error: (08/19/2015 07:29:16 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: RobloxPlayerBeta.exe0.208.0.6257055cba3a2RobloxPlayerBeta.exe0.208.0.6257055cba3a2c0000005000a8b5e63c01d0dad6ac429ac9C:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerBeta.exeC:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerBeta.exe1ac0deb8-46ca-11e5-8695-001d099c77d4 Error: (08/19/2015 07:23:54 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: RobloxPlayerBeta.exe0.208.0.6257055cba3a2RobloxPlayerBeta.exe0.208.0.6257055cba3a2c0000005000a8b5e11c801d0dad48cb82674C:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerBeta.exeC:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerBeta.exe5adf347a-46c9-11e5-8695-001d099c77d4 Error: (08/19/2015 07:06:16 PM) (Source: VSS) (EventID: 8194) (User: ) Description: 0x80070005, Access is denied. Operation: Gathering Writer Data Context: Writer Class Id: {e8132975-6f93-4464-a53e-1050253ae220} Writer Name: System Writer Writer Instance ID: {c813be2e-6f08-44b8-a1b3-cdd596f04db3} Error: (08/19/2015 07:05:16 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: RobloxPlayerBeta.exe0.208.0.6257055cba3a2RobloxPlayerBeta.exe0.208.0.6257055cba3a2c0000005000a8b5edc01d0dad337b16dfdC:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerBeta.exeC:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerBeta.exec0bc0712-46c6-11e5-ba22-001d099c77d4 Error: (08/19/2015 06:55:23 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: RobloxPlayerBeta.exe0.208.0.6257055cba3a2RobloxPlayerBeta.exe0.208.0.6257055cba3a2c0000005000a8b5e139801d0dad20590a07aC:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerBeta.exeC:\Users\TF\AppData\Local\Roblox\Versions\version-7d64c9ce01664bca\RobloxPlayerBeta.exe5f3949db-46c5-11e5-bd73-001d099c77d4 ==================== Memory info =========================== Processor: Intel(R) Core(TM)2 Quad CPU Q6600 @ 2.40GHz Percentage of memory in use: 41% Total physical RAM: 4094.18 MB Available physical RAM: 2388.84 MB Total Virtual: 8186.55 MB Available Virtual: 5901.32 MB ==================== Drives ================================ Drive c: () (Fixed) (Total:297.99 GB) (Free:260.54 GB) NTFS Drive i: () (Removable) (Total:14.9 GB) (Free:13.48 GB) FAT32 ==================== MBR & Partition Table ================== ======================================================== Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 000C31E8) Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS) Partition 2: (Not Active) - (Size=298 GB) - (Type=07 NTFS) ======================================================== Disk: 1 (Size: 14.9 GB) (Disk ID: CF5A599D) Partition 1: (Not Active) - (Size=14.9 GB) - (Type=0C) ==================== End of log ============================