Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

How do I remove Tidserv Activity 2? [Solved]


  • This topic is locked This topic is locked

#1
MRRJR

MRRJR

    New Member

  • Member
  • Pip
  • 5 posts
Recently installed Norton 360 and it is giving me a notification that says "Threat requiring manual removal detected: System infected: Tidserv Activity 2". I've run Malwarebytes and Kaspersky TDSS many times but neither one finds anything. I've also run Norton Power Eraser but that doesn't find anything either. Can someone please help? I have no idea how to make this go away!
  • 0

Advertisements


#2
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Hi there lets have a look first

Download OTL to your Desktop
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Select All Users
  • Under the Custom Scan box paste this in
    netsvcs
    %SYSTEMDRIVE%\*.exe
    /md5start
    consrv.dll
    explorer.exe
    winlogon.exe
    Userinit.exe
    svchost.exe
    /md5stop
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBT /s
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBIOS /s
    C:\Windows\assembly\tmp\U\*.* /s
    %Temp%\smtmp\1\*.*
    %Temp%\smtmp\2\*.*
    %Temp%\smtmp\3\*.*
    %Temp%\smtmp\4\*.*
    CREATERESTOREPOINT
  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
  • Post both logs

THEN

Download aswMBR.exe ( 1.8mb ) to your desktop.
Double click the aswMBR.exe to run it Click the "Scan" button to start scan

Posted Image

On completion of the scan click save log, save it to your desktop and post in your next reply

Posted Image
  • 0

#3
MRRJR

MRRJR

    New Member

  • Topic Starter
  • Member
  • Pip
  • 5 posts
Hello and thank you very much for your help! I ran the scans and am posting the logs below. It might be worth mentioning that while I was running the OTL scan, my Norton Antivirus popped up a notification that it was processing a threat "Trojan.Zeroaccess.B" and that it was found in the file c:\windows\system32\consrv.dll. It also says that this threat, along with the tidserv activity 2, requires manual removal.

Here are the OTL logs:

OTL logfile created on: 1/1/2012 11:35:31 AM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Users\Michael\Desktop
64bit- Home Premium Edition (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.75 Gb Total Physical Memory | 0.86 Gb Available Physical Memory | 31.20% Memory free
5.49 Gb Paging File | 2.85 Gb Available in Paging File | 51.95% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 219.48 Gb Total Space | 167.15 Gb Free Space | 76.16% Space Free | Partition Type: NTFS
Drive D: | 13.11 Gb Total Space | 2.19 Gb Free Space | 16.68% Space Free | Partition Type: NTFS

Computer Name: MICHAEL-PC | User Name: Michael | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/01/01 11:29:22 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Michael\Desktop\OTL.exe
PRC - [2011/07/28 09:52:06 | 000,018,472 | ---- | M] (WeGame.com, Inc.) -- C:\Program Files (x86)\WeGame\wgclientservice.exe
PRC - [2011/05/18 08:25:46 | 022,631,608 | ---- | M] (ooVoo LLC) -- C:\Program Files (x86)\ooVoo\ooVoo.exe
PRC - [2011/04/16 19:45:11 | 000,130,008 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton 360\Norton 360\Engine\5.1.0.29\ccSvcHst.exe
PRC - [2010/12/21 06:16:36 | 001,739,848 | ---- | M] (ManyCam LLC) -- C:\Program Files (x86)\ManyCam\Bin\ManyCam.exe
PRC - [2010/12/01 09:26:42 | 000,574,216 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceManager.exe
PRC - [2010/01/15 07:49:20 | 000,255,536 | ---- | M] (McAfee, Inc.) -- C:\Program Files (x86)\McAfee Security Scan\2.0.181\SSScheduler.exe
PRC - [2009/07/13 20:14:28 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\PING.EXE
PRC - [2008/11/09 15:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) -- C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe


========== Modules (No Company Name) ==========

MOD - [2011/01/27 12:00:26 | 003,622,128 | ---- | M] () -- C:\Program Files (x86)\Intel\IntelAppStore\bin\plugin\libbizlplugin.dll
MOD - [2010/12/21 06:16:42 | 000,498,760 | ---- | M] () -- C:\Program Files (x86)\ManyCam\Bin\cximagecrt.dll
MOD - [2010/12/21 06:16:38 | 000,123,976 | ---- | M] () -- C:\Program Files (x86)\ManyCam\Bin\CrashRpt.dll
MOD - [2010/12/01 09:26:40 | 000,195,584 | ---- | M] () -- C:\Program Files (x86)\Intel\IntelAppStore\bin\libgsoap.dll
MOD - [2010/12/01 09:26:38 | 000,400,384 | ---- | M] () -- C:\Program Files (x86)\Intel\IntelAppStore\bin\sqlite3.dll
MOD - [2010/12/01 09:26:38 | 000,375,808 | ---- | M] () -- C:\Program Files (x86)\Intel\IntelAppStore\bin\QtXml4.dll
MOD - [2010/12/01 09:26:38 | 000,322,048 | ---- | M] () -- C:\Program Files (x86)\Intel\IntelAppStore\bin\log4cplus.dll
MOD - [2010/12/01 09:26:38 | 000,013,312 | ---- | M] () -- C:\Program Files (x86)\Intel\IntelAppStore\bin\featureController.dll
MOD - [2010/12/01 09:26:36 | 002,452,992 | ---- | M] () -- C:\Program Files (x86)\Intel\IntelAppStore\bin\QtCore4.dll
MOD - [2010/12/01 09:26:36 | 001,008,640 | ---- | M] () -- C:\Program Files (x86)\Intel\IntelAppStore\bin\QtNetwork4.dll
MOD - [2010/12/01 09:26:36 | 000,062,464 | ---- | M] () -- C:\Program Files (x86)\Intel\IntelAppStore\bin\zlib1.dll
MOD - [2010/10/06 04:04:31 | 000,771,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\6afe3a43d112ed5356d73468c5c44045\System.Runtime.Remoting.ni.dll
MOD - [2010/08/16 10:52:04 | 000,997,888 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\758e0ce53c80a7ad7cf76a4910d27762\System.Management.ni.dll
MOD - [2010/08/13 20:35:18 | 000,368,128 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\caa7dd69e03dada6747085a5f2d4fb0c\PresentationFramework.Aero.ni.dll
MOD - [2010/08/13 20:34:56 | 006,618,624 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\935ac020241e59cab3287d5eb38c592d\System.Data.ni.dll
MOD - [2010/08/13 20:34:45 | 014,322,688 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\9e58e5346c3d0c341258f7c276a99121\PresentationFramework.ni.dll
MOD - [2010/08/13 20:34:28 | 012,430,848 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\f92c882fd4e7005c005e208daa04c28d\System.Windows.Forms.ni.dll
MOD - [2010/08/13 20:34:20 | 001,586,688 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\fdeec42fa02f3d789c42be2e33b130eb\System.Drawing.ni.dll
MOD - [2010/08/13 20:34:18 | 000,185,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\f050ef6d97c0102333ded4d8d58ffa4e\UIAutomationTypes.ni.dll
MOD - [2010/08/13 20:34:18 | 000,060,928 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\a06f86c78df5896fab27ef63a467f757\UIAutomationProvider.ni.dll
MOD - [2010/08/13 20:34:17 | 012,216,320 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\74f3fc09a810d9b704a80ee8c18d9d04\PresentationCore.ni.dll
MOD - [2010/08/13 20:34:17 | 000,025,600 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Accessibility\b2e6d33df15f6ca262db09558982e0f2\Accessibility.ni.dll
MOD - [2010/08/13 20:34:04 | 003,325,952 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\3c0fbe23fa37ca50fea3dbe200b40f7a\WindowsBase.ni.dll
MOD - [2010/08/13 20:33:58 | 005,452,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\3060dfcdecbeb8ee65077fb29b217c3d\System.Xml.ni.dll
MOD - [2010/08/13 20:33:54 | 000,971,264 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\4be2653d1c9804d2ff6e6b66d22764e1\System.Configuration.ni.dll
MOD - [2010/08/13 20:33:53 | 007,949,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\500ddd904b1099f95552a81b54223b7f\System.ni.dll
MOD - [2010/08/13 20:33:46 | 011,490,304 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\f58ab951b57c8526430486dcf7ee38fd\mscorlib.ni.dll
MOD - [2010/06/16 11:48:34 | 007,745,536 | ---- | M] () -- C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
MOD - [2010/06/16 11:48:32 | 002,121,728 | ---- | M] () -- C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
MOD - [2010/06/16 11:48:32 | 000,135,168 | ---- | M] () -- C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
MOD - [2010/03/24 20:17:36 | 008,794,464 | ---- | M] () -- C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
MOD - [2010/01/30 01:41:12 | 004,254,560 | ---- | M] () -- C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
MOD - [2009/07/15 19:51:04 | 000,061,440 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Pillars\PCAlerts\PCAlertsPillar.dll
MOD - [2009/07/15 19:51:02 | 000,131,072 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Pillars\ECenter\ECLibrary.dll
MOD - [2009/07/15 19:50:58 | 000,040,960 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingServer.dll
MOD - [2009/07/15 19:50:56 | 000,036,864 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingClients.dll
MOD - [2009/07/15 19:50:56 | 000,007,680 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\RemotingClient.dll
MOD - [2009/07/15 19:50:54 | 000,005,632 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingInterface.dll
MOD - [2009/07/15 19:50:52 | 000,018,944 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\MessagingMessages.dll
MOD - [2009/07/15 19:50:44 | 000,028,672 | ---- | M] () -- C:\Program Files (x86)\Hewlett-Packard\HP Advisor\Microsoft.Practices.EnterpriseLibrary.ExceptionHandling.Logging.dll
MOD - [2009/07/13 20:15:51 | 000,232,448 | ---- | M] () -- \\?\globalroot\systemroot\syswow64\mswsock.DLL
MOD - [2009/07/13 20:15:51 | 000,232,448 | ---- | M] () -- \\.\globalroot\systemroot\syswow64\mswsock.dll
MOD - [2009/06/10 16:23:17 | 002,933,248 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - [2009/07/21 20:33:32 | 000,240,128 | ---- | M] (IDT, Inc.) [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_ccf0dd3cb081af84\stacsv64.exe -- (STacSV)
SRV:64bit: - [2009/07/02 13:16:06 | 000,203,264 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2009/03/27 21:10:16 | 000,016,896 | ---- | M] (LSI Corporation) [Auto | Running] -- C:\Program Files\LSI SoftModem\agr64svc.exe -- (AgereModemAudio)
SRV:64bit: - [2009/03/02 16:42:58 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_ccf0dd3cb081af84\AESTSr64.exe -- (AESTFilters)
SRV - [2011/07/28 09:52:06 | 000,018,472 | ---- | M] (WeGame.com, Inc.) [Auto | Running] -- C:\Program Files (x86)\WeGame\wgclientservice.exe -- (WeGameClientService)
SRV - [2011/04/16 19:45:11 | 000,130,008 | R--- | M] (Symantec Corporation) [Unknown | Running] -- C:\Program Files (x86)\Norton 360\Norton 360\Engine\5.1.0.29\ccSvcHst.exe -- (N360)
SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/01/15 07:49:20 | 000,227,232 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\McAfee Security Scan\2.0.181\McCHSvc.exe -- (McComponentHostService)
SRV - [2009/06/10 16:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2008/11/09 15:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) [Auto | Running] -- C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe -- (YahooAUService)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2011/12/20 13:08:42 | 000,174,200 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS -- (SymEvent)
DRV:64bit: - [2011/10/12 17:19:04 | 000,561,800 | ---- | M] (Symantec Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\NISx64\1008030.006\cchpx64.sys -- (ccHP)
DRV:64bit: - [2011/07/08 17:45:12 | 000,386,168 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\symnets.sys -- (SymNetS)
DRV:64bit: - [2011/07/06 12:44:00 | 000,034,288 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2011/03/30 22:00:09 | 000,744,568 | R--- | M] (Symantec Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtsp64.sys -- (SRTSP)
DRV:64bit: - [2011/03/30 22:00:09 | 000,040,568 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtspx64.sys -- (SRTSPX) Symantec Real Time Storage Protection (PEL)
DRV:64bit: - [2011/03/14 21:31:23 | 000,912,504 | R--- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymEFA64.sys -- (SymEFA)
DRV:64bit: - [2011/01/27 01:47:10 | 000,450,680 | R--- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymDS64.sys -- (SymDS)
DRV:64bit: - [2011/01/27 00:07:06 | 000,171,128 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\Ironx64.sys -- (SymIRON)
DRV:64bit: - [2010/04/26 21:25:20 | 000,172,104 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdmdm.sys -- (sscdmdm)
DRV:64bit: - [2010/04/26 21:25:20 | 000,141,384 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdserd.sys -- (sscdserd) SAMSUNG Mobile Modem Diagnostic Serial Port (WDM)
DRV:64bit: - [2010/04/26 21:25:20 | 000,136,264 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdbus.sys -- (sscdbus) SAMSUNG USB Composite Device driver (WDM)
DRV:64bit: - [2010/04/26 21:25:20 | 000,019,016 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sscdmdfl.sys -- (sscdmdfl)
DRV:64bit: - [2010/03/02 15:45:24 | 001,594,368 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2009/12/23 10:36:04 | 000,105,592 | ---- | M] (PACE Anti-Piracy, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\Tpkd.sys -- (Tpkd)
DRV:64bit: - [2009/08/22 02:25:17 | 000,031,280 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\SymIMV.sys -- (SymIM)
DRV:64bit: - [2009/07/21 20:33:32 | 000,487,936 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\stwrt64.sys -- (STHDA)
DRV:64bit: - [2009/07/14 18:16:34 | 000,273,456 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2009/07/13 20:52:21 | 000,106,576 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2009/07/13 20:52:21 | 000,028,752 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2009/07/13 20:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 20:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 20:47:48 | 000,077,888 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2009/07/13 20:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 18:31:10 | 000,109,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2009/07/02 13:51:30 | 006,036,480 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2009/06/10 16:01:11 | 001,485,312 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VSTDPV6.SYS -- (SrvHsfV92)
DRV:64bit: - [2009/06/10 16:01:11 | 000,740,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VSTCNXT6.SYS -- (SrvHsfWinac)
DRV:64bit: - [2009/06/10 16:01:11 | 000,292,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VSTAZL6.SYS -- (SrvHsfHDA)
DRV:64bit: - [2009/06/10 15:37:05 | 006,108,416 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2009/06/10 15:35:33 | 000,389,120 | ---- | M] (Marvell) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\yk62x64.sys -- (yukonw7)
DRV:64bit: - [2009/06/10 15:35:28 | 005,434,368 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netw5v64.sys -- (netw5v64) Intel®
DRV:64bit: - [2009/06/10 15:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 15:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 15:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 15:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/23 01:52:30 | 000,215,040 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2009/05/05 00:30:28 | 000,016,440 | ---- | M] (Advanced Micro Devices Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\AtiPcie.sys -- (AtiPcie) AMD PCI Express (3GIO)
DRV:64bit: - [2009/04/29 10:48:32 | 000,018,432 | ---- | M] (Hewlett-Packard Development Company, L.P.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HpqKbFiltr.sys -- (HpqKbFiltr)
DRV:64bit: - [2009/04/06 20:31:08 | 001,208,320 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\agrsm64.sys -- (AgereSoftModem)
DRV:64bit: - [2009/03/09 08:49:08 | 000,036,408 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\usbfilter.sys -- (usbfilter)
DRV - [2011/12/31 20:16:26 | 002,048,632 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20111231.022\EX64.SYS -- (NAVEX15)
DRV - [2011/12/31 20:16:26 | 000,117,880 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\VirusDefs\20111231.022\ENG64.SYS -- (NAVENG)
DRV - [2011/12/20 09:25:44 | 000,488,568 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20111228.001\IDSviA64.sys -- (IDSVia64)
DRV - [2011/12/19 01:00:00 | 000,482,936 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys -- (eeCtrl)
DRV - [2011/12/19 01:00:00 | 000,138,360 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2011/12/10 02:24:18 | 001,156,216 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20111221.003\BHDrvx64.sys -- (BHDrvx64)
DRV - [2009/07/13 20:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.h...resario&pf=cnnb
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.h...resario&pf=cnnb
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.h...resario&pf=cnnb
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.h...resario&pf=cnnb
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://start.facemoo...earchTerms}&f=4


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 30 41 09 02 AC 1B D0 47 85 21 1F 93 12 2E 17 2E [binary data]

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 30 41 09 02 AC 1B D0 47 85 21 1F 93 12 2E 17 2E [binary data]

IE - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.msn.com/?ocid=OIE9HP
IE - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://my.msn.com/default.aspx
IE - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Restore = http://my.msn.com/default.aspx
IE - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 30 41 09 02 AC 1B D0 47 85 21 1F 93 12 2E 17 2E [binary data]
IE - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\..\URLSearchHook: - No CLSID value found
IE - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>;*.local
IE - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:53919

FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\4.0.50917.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.21.79\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@nsroblox.roblox.com/launcher: C:\Users\Michael\AppData\Local\Roblox\Versions\version-3929645dd67b46a9\\NPRobloxProxy.dll ()
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\Michael\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Michael\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2009/08/16 23:03:25 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files (x86)\MyWebSearch\bar\1.bin
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\IPSFFPlgn\ [2011/12/27 12:45:28 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\coFFPlgn_2011_7_2_3 [2011/12/31 15:43:59 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\{6072C0D0-A5D2-487B-863C-BA523869F0E3}: C:\Users\Michael\AppData\Local\{6072C0D0-A5D2-487B-863C-BA523869F0E3}\ [2010/07/28 07:18:47 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\{6c4b3bf5-26fe-4373-8571-4e39446b7fd0}: C:\Program Files (x86)\getdislike\getdislike [2011/07/13 07:56:10 | 000,009,216 | ---- | M] (GetDislike)

[2010/03/20 08:24:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Michael\AppData\Roaming\Mozilla\Extensions
[2011/07/23 22:51:46 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2011/07/23 22:51:47 | 000,000,000 | ---D | M] ("GetDislike.com") -- C:\Program Files (x86)\Mozilla Firefox\extensions\{6c4b3bf5-26fe-4373-8571-4e39446b7fd0}
[2010/04/01 21:21:46 | 000,000,000 | ---D | M] (Facemoods) -- C:\Program Files (x86)\Mozilla Firefox\extensions\[email protected]
[2010/02/02 09:03:30 | 000,002,035 | ---- | M] () -- C:\Program Files (x86)\mozilla firefox\searchplugins\fcmdSrchDpg.xml

========== Chrome ==========

CHR - default_search_provider: Yahoo! (Enabled)
CHR - default_search_provider: search_url = http://search.yahoo....p={searchTerms}
CHR - default_search_provider: suggest_url =
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\16.0.912.63\gcswf32.dll
CHR - plugin: Java Deployment Toolkit 6.0.140.8 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeploytk.dll
CHR - plugin: Java™ Platform SE 6 U14 (Enabled) = C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files (x86)\Microsoft Silverlight\4.0.50917.0\npctrl.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\Windows\system32\Adobe\Director\np32dsw.dll
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL
CHR - plugin: Microsoft Office 2010 (Enabled) = C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\16.0.912.63\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\16.0.912.63\pdf.dll
CHR - plugin: Skype Toolbars (Enabled) = C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.6.0.8153_0\npSkypeChromePlugin.dll
CHR - plugin: Adobe Acrobat (Disabled) = C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.21.69\npGoogleUpdate3.dll
CHR - plugin: Windows Live\u00AE Photo Gallery (Enabled) = C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
CHR - plugin: Unity Player (Enabled) = C:\Users\Michael\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll
CHR - plugin: Facebook Video Calling Plugin (Enabled) = C:\Users\Michael\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll
CHR - plugin: Roblox Launcher Plugin (Enabled) = C:\Users\Michael\AppData\Local\Roblox\Versions\version-9d8ee47fdc21422e\\NPRobloxProxy.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin
CHR - Extension: Angry Birds = C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\aknpkdffaafgjchaibgeefbgmgeghloj\1.1.2.1_0\
CHR - Extension: Bouncy Mouse = C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgdllcbmneiklcmbeclfegccdjholomb\1.0.1_0\
CHR - Extension: Flood-It! = C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\hidcjhphimkfnacedjcnajpmlaegnddp\1.11_0\
CHR - Extension: Facemoods = C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\ihflimipbcaljfnojhhknppphnnciiif\1.0.4_0\
CHR - Extension: Skype Click to Call = C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.6.0.8442_0\
CHR - Extension: Canvas Rider = C:\Users\Michael\AppData\Local\Google\Chrome\User Data\Default\Extensions\poknhlcknimnnbfcombaooklofipaibk\0.7_0\

Hosts file not found
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
O2 - BHO: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Symantec NCO BHO) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton 360\Norton 360\Engine\5.1.0.29\CoIEPlg.dll (Symantec Corporation)
O2 - BHO: (CescrtHlpr Object) - {64182481-4F71-486b-A045-B233BD0DA8FC} - C:\Program Files (x86)\facemoods.com\facemoods\1.3.60.33\facemoods.dll File not found
O2 - BHO: (Symantec Intrusion Prevention) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton 360\Norton 360\Engine\5.1.0.29\IPS\IPSBHO.dll (Symantec Corporation)
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Somoto Toolbar) - {c3721e85-f0ac-4b7e-ae4c-3e738011dc9d} - C:\Program Files (x86)\somototoolbar\vmntemplateX.dll ()
O2 - BHO: (Updater For Simppull Toolbar) - {C4B8BAB4-1667-11DF-A242-BA9455D89593} - C:\Program Files (x86)\simppulltoolbar\auxi\simppulltoolbAu.dll File not found
O2 - BHO: (no name) - {E4E6BF2A-1667-11DF-A01F-1F9655D89593} - No CLSID value found.
O2 - BHO: (SMTTB2009 Class) - {FCBCCB87-9224-4B8D-B117-F56D924BEB18} - C:\Program Files (x86)\HyperCam Toolbar\tbcore3.dll ()
O2 - BHO: (Yontoo Layers) - {FD72061E-9FDE-484D-A58A-0BAB4151CAD8} - C:\Program Files (x86)\Yontoo Layers Client\YontooIEClient.dll (Yontoo Technology, Inc.)
O3 - HKLM\..\Toolbar: (Conduit Engine) - {30F9B915-B755-4826-820B-08FBA6BD249D} - C:\Program Files (x86)\ConduitEngine\ConduitEngine.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (HyperCam Toolbar) - {338B4DFE-2E2C-4338-9E41-E176D497299E} - C:\Program Files (x86)\HyperCam Toolbar\tbcore3.dll ()
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Norton 360\Engine\5.1.0.29\CoIEPlg.dll (Symantec Corporation)
O3 - HKLM\..\Toolbar: (Somoto Toolbar) - {c3721e85-f0ac-4b7e-ae4c-3e738011dc9d} - C:\Program Files (x86)\somototoolbar\vmntemplateX.dll ()
O3 - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O3 - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\..\Toolbar\WebBrowser: (HyperCam Toolbar) - {338B4DFE-2E2C-4338-9E41-E176D497299E} - C:\Program Files (x86)\HyperCam Toolbar\tbcore3.dll ()
O3 - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton 360\Norton 360\Engine\5.1.0.29\CoIEPlg.dll (Symantec Corporation)
O4:64bit: - HKLM..\Run: [SysTrayApp] C:\Program Files\IDT\WDM\sttray64.exe (IDT, Inc.)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [Intel AppUp(SM) center] C:\Program Files (x86)\Intel\IntelAppStore\bin\serviceManager.lnk ()
O4 - HKLM..\Run: [NortonOnlineBackupReminder] C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe (Symantec Corporation)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [UpdatePRCShortCut] C:\Program Files (x86)\Hewlett-Packard\Recovery\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000..\Run: [Facebook Update] C:\Users\Michael\AppData\Local\Facebook\Update\FacebookUpdate.exe (Facebook Inc.)
O4 - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000..\Run: [ManyCam] C:\Program Files (x86)\ManyCam\Bin\ManyCam.exe (ManyCam LLC)
O4 - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000..\Run: [ooVoo.exe] C:\program files (x86)\oovoo\oovoo.exe (ooVoo LLC)
O4 - HKLM..\RunOnce: [Malwarebytes Anti-Malware] C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HideSCAHealth = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: WallpaperStyle = 2
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableTaskMgr = 1
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: WallpaperStyle = 2
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableTaskMgr = 1
O7 - HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: WallpaperStyle = 2
O8:64bit: - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll/cmsidewiki.html File not found
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll/cmsidewiki.html File not found
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000009 - mmswsock.dll File not found
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000010 - mmswsock.dll File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\Program Files (x86)\Bonjour\mdnsNSP.dll File not found
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} http://appldnld.appl...ex/qtplugin.cab (QuickTime Plugin Control)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macr...director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} http://download.macr...director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {4F29DE54-5EB7-4D76-B610-A86B5CD2A234} Reg Error: Key error. (GameTap Player)
O16 - DPF: {6A060448-60F9-11D5-A6CD-0002B31F7455} (ExentInf Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {924B4927-D3BA-41EA-9F7E-8A89194AB3AC} http://panda-plugin..../p3dactivex.cab (P3DActiveX Control)
O16 - DPF: {C4925E65-7A1E-11D2-8BB4-00A0C9CC72C3} http://a532.g.akamai...0/installer.exe (Virtools WebPlayer Class)
O16 - DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_14)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.m...ash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: {FAB2BB9D-91E9-457E-9D42-75A7FCCBBC00} http://www.iamironma...n.Installer.exe (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 71.250.0.12
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5FA62ED4-0F50-4D08-85B7-5F6F3AE274EC}: DhcpNameServer = 192.168.1.1 71.250.0.12
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{A4C71AF5-F50C-4231-B064-323242AB2E9A}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data - No CLSID value found
O18:64bit: - Protocol\Handler\symres - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O18 - Protocol\Handler\symres {AA1061FE-6C41-421f-9344-69640C9732AB} - C:\Program Files (x86)\Norton Internet Security\Engine\16.8.3.6\coIEPlg.dll File not found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O20 - HKLM Winlogon: Shell - (explorer.exe) -C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) -C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: VMApplet - (/pagefile) - File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{482b4a59-a5a8-11e0-909a-00269e89c933}\Shell - "" = AutoRun
O33 - MountPoints2\{482b4a59-a5a8-11e0-909a-00269e89c933}\Shell\AutoRun\command - "" = F:\ToolLauncher-Bootstrap.exe
O33 - MountPoints2\{732da242-c618-11e0-ade1-00269e89c933}\Shell - "" = AutoRun
O33 - MountPoints2\{732da242-c618-11e0-ade1-00269e89c933}\Shell\AutoRun\command - "" = F:\autorun.exe
O33 - MountPoints2\{732da330-c618-11e0-ade1-00269e89c933}\Shell - "" = AutoRun
O33 - MountPoints2\{732da330-c618-11e0-ade1-00269e89c933}\Shell\AutoRun\command - "" = F:\autorun.exe
O33 - MountPoints2\{993d9599-3566-11e0-93b2-00269e89c933}\Shell - "" = AutoRun
O33 - MountPoints2\{993d9599-3566-11e0-93b2-00269e89c933}\Shell\AutoRun\command - "" = F:\TLBootstrap_WPP.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*


CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012/01/01 11:29:18 | 000,584,192 | ---- | C] (OldTimer Tools) -- C:\Users\Michael\Desktop\OTL.exe
[2011/12/29 14:05:04 | 000,000,000 | ---D | C] -- C:\Users\Michael\AppData\Roaming\Apple Computer
[2011/12/29 14:05:04 | 000,000,000 | ---D | C] -- C:\Users\Michael\AppData\Local\Apple Computer
[2011/12/29 14:04:15 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2011/12/29 14:04:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2011/12/29 14:04:15 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2011/12/29 14:04:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer
[2011/12/29 14:04:15 | 000,000,000 | ---D | C] -- C:\ProgramData\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
[2011/12/29 14:03:01 | 000,000,000 | ---D | C] -- C:\Users\Michael\AppData\Local\Apple
[2011/12/29 14:02:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Apple Software Update
[2011/12/29 14:02:25 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Apple
[2011/12/29 14:02:03 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2011/12/29 14:02:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Bonjour
[2011/12/29 14:01:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple
[2011/12/29 14:01:36 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Apple
[2011/12/23 17:46:30 | 000,000,000 | ---D | C] -- C:\Users\Michael\AppData\Local\NPE
[2011/12/23 17:46:13 | 002,562,040 | ---- | C] (Symantec Corporation) -- C:\Users\Michael\Desktop\NPE.exe
[2011/12/23 17:15:26 | 001,932,256 | ---- | C] (Symantec Corporation) -- C:\Users\Michael\Desktop\FixTDSS.exe
[2011/12/20 20:00:07 | 000,000,000 | ---D | C] -- C:\Users\Michael\AppData\Local\CrashDumps
[2011/12/20 13:07:19 | 000,912,504 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymEFA64.sys
[2011/12/20 13:07:19 | 000,744,568 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtsp64.sys
[2011/12/20 13:07:19 | 000,450,680 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymDS64.sys
[2011/12/20 13:07:19 | 000,386,168 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\symnets.sys
[2011/12/20 13:07:19 | 000,171,128 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\Ironx64.sys
[2011/12/20 13:07:19 | 000,040,568 | R--- | C] (Symantec Corporation) -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtspx64.sys
[2011/12/20 13:06:53 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\drivers\N360x64
[2011/12/20 13:06:53 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\drivers\N360x64\0501000.01D
[2011/12/20 13:06:51 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton 360
[2011/12/20 12:58:54 | 000,000,000 | ---D | C] -- C:\Users\Michael\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Norton
[2011/12/19 23:44:34 | 000,000,000 | ---D | C] -- C:\ProgramData\Recovery
[2011/12/19 19:26:21 | 000,000,000 | ---D | C] -- C:\HP_TOOLS_mountHPSF
[2011/12/19 17:33:22 | 000,000,000 | -HSD | C] -- C:\Config.Msi
[2011/12/17 17:59:34 | 000,000,000 | ---D | C] -- C:\Users\Michael\Documents\Symantec
[2011/12/17 17:56:36 | 000,000,000 | ---D | C] -- C:\Program Files\Symantec
[2011/12/17 17:55:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Norton 360
[2011/12/17 17:50:55 | 000,000,000 | ---D | C] -- C:\ProgramData\PCSettings
[2011/12/12 18:02:10 | 000,000,000 | ---D | C] -- C:\Users\Michael\Documents\Rose Report SRGS 2011 DO NOT DELETE!
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Michael\Desktop\*.tmp files -> C:\Users\Michael\Desktop\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/01/01 11:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At25.job
[2012/01/01 11:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At24.job
[2012/01/01 11:29:22 | 000,584,192 | ---- | M] (OldTimer Tools) -- C:\Users\Michael\Desktop\OTL.exe
[2012/01/01 11:26:01 | 000,000,900 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/01/01 11:17:36 | 000,000,936 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1858456866-3778154318-2694429412-1000UA.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At9.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At7.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At23.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At21.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At19.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At17.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At15.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At13.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At11.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At8.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At6.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At22.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At20.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At18.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At16.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At14.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At12.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At10.job
[2012/01/01 11:17:25 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/01/01 01:51:06 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At5.job
[2012/01/01 01:51:06 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At4.job
[2012/01/01 01:29:00 | 000,000,914 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1858456866-3778154318-2694429412-1000Core.job
[2012/01/01 01:29:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At49.job
[2012/01/01 01:29:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At47.job
[2012/01/01 01:29:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At45.job
[2012/01/01 01:29:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At3.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At48.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At46.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At44.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At42.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At2.job
[2012/01/01 01:28:43 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At43.job
[2011/12/31 19:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At41.job
[2011/12/31 19:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At40.job
[2011/12/31 18:52:23 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At39.job
[2011/12/31 18:52:23 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At38.job
[2011/12/31 17:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At37.job
[2011/12/31 17:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At36.job
[2011/12/31 17:26:01 | 000,000,896 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/12/31 16:53:16 | 000,302,592 | ---- | M] () -- C:\Users\Michael\Desktop\1dfhio0c.exe
[2011/12/31 16:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At35.job
[2011/12/31 16:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At34.job
[2011/12/31 16:00:44 | 000,869,194 | ---- | M] () -- C:\Users\Michael\Desktop\SecurityCheck.exe
[2011/12/31 16:00:22 | 000,023,248 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2011/12/31 16:00:22 | 000,023,248 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2011/12/31 15:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At33.job
[2011/12/31 15:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At32.job
[2011/12/31 15:44:13 | 000,000,848 | ---- | M] () -- C:\ProgramData\hpqp.ini
[2011/12/31 15:42:26 | 000,000,458 | ---- | M] () -- C:\Windows\tasks\RegPowerClean.job
[2011/12/31 15:41:22 | 2211,602,432 | -HS- | M] () -- C:\hiberfil.sys
[2011/12/29 14:02:37 | 001,225,248 | ---- | M] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\Cat.DB
[2011/12/29 13:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At29.job
[2011/12/29 13:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At28.job
[2011/12/29 13:42:51 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At27.job
[2011/12/29 13:42:51 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At26.job
[2011/12/28 17:37:32 | 000,000,346 | ---- | M] () -- C:\Windows\tasks\At31.job
[2011/12/28 17:37:32 | 000,000,344 | ---- | M] () -- C:\Windows\tasks\At30.job
[2011/12/23 17:46:15 | 002,562,040 | ---- | M] (Symantec Corporation) -- C:\Users\Michael\Desktop\NPE.exe
[2011/12/23 17:15:28 | 001,932,256 | ---- | M] (Symantec Corporation) -- C:\Users\Michael\Desktop\FixTDSS.exe
[2011/12/22 10:52:20 | 000,001,276 | ---- | M] () -- C:\Users\Michael\Desktop\Roblox Studio.lnk
[2011/12/20 13:08:43 | 000,007,488 | ---- | M] () -- C:\Windows\SysNative\drivers\SYMEVENT64x86.CAT
[2011/12/20 13:08:42 | 000,174,200 | ---- | M] (Symantec Corporation) -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS
[2011/12/20 13:08:42 | 000,000,855 | ---- | M] () -- C:\Windows\SysNative\drivers\SYMEVENT64x86.INF
[2011/12/20 13:07:54 | 000,002,613 | ---- | M] () -- C:\Users\Public\Desktop\Norton 360.lnk
[2011/12/20 13:07:38 | 000,001,314 | ---- | M] () -- C:\Users\Michael\Desktop\Norton Installation Files.lnk
[2011/12/19 22:30:34 | 001,224,704 | ---- | M] () -- C:\Windows\SysNative\drivers\NISx64\1008030.006\Cat.DB
[2011/12/16 15:45:53 | 000,002,304 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2011/12/12 20:57:11 | 000,000,340 | ---- | M] () -- C:\Windows\tasks\HPCeeScheduleForMichael.job
[2011/12/10 15:24:08 | 000,023,152 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Michael\Desktop\*.tmp files -> C:\Users\Michael\Desktop\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/12/31 16:53:14 | 000,302,592 | ---- | C] () -- C:\Users\Michael\Desktop\1dfhio0c.exe
[2011/12/31 16:00:42 | 000,869,194 | ---- | C] () -- C:\Users\Michael\Desktop\SecurityCheck.exe
[2011/12/29 14:02:57 | 000,002,519 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
[2011/12/20 13:11:36 | 001,225,248 | ---- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\Cat.DB
[2011/12/20 13:07:54 | 000,002,613 | ---- | C] () -- C:\Users\Public\Desktop\Norton 360.lnk
[2011/12/20 13:07:19 | 000,000,000 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymDS64.cat
[2011/12/20 13:06:54 | 000,007,492 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\iron.cat
[2011/12/20 13:06:54 | 000,007,462 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtspx64.cat
[2011/12/20 13:06:54 | 000,007,460 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymEFA64.cat
[2011/12/20 13:06:54 | 000,007,458 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\symnet64.cat
[2011/12/20 13:06:54 | 000,007,458 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtsp64.cat
[2011/12/20 13:06:54 | 000,003,373 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymEFA.inf
[2011/12/20 13:06:54 | 000,002,792 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymDS.inf
[2011/12/20 13:06:54 | 000,001,446 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\SymNet.inf
[2011/12/20 13:06:54 | 000,001,438 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtsp64.inf
[2011/12/20 13:06:54 | 000,001,422 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\srtspx64.inf
[2011/12/20 13:06:54 | 000,000,772 | R--- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\Iron.inf
[2011/12/20 13:06:53 | 000,000,172 | ---- | C] () -- C:\Windows\SysNative\drivers\N360x64\0501000.01D\isolate.ini
[2011/12/20 12:58:54 | 000,001,314 | ---- | C] () -- C:\Users\Michael\Desktop\Norton Installation Files.lnk
[2011/12/03 21:48:33 | 000,000,936 | ---- | C] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1858456866-3778154318-2694429412-1000UA.job
[2011/12/03 21:48:33 | 000,000,914 | ---- | C] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-1858456866-3778154318-2694429412-1000Core.job
[2011/11/23 15:21:47 | 000,000,000 | ---- | C] () -- C:\ProgramData\BmkBbUbLh.dat
[2011/11/15 16:40:09 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\0.09324169919071201.exe
[2011/11/10 17:26:10 | 000,000,000 | ---- | C] () -- C:\Users\Michael\AppData\Local\{9E573F7E-91DE-4490-BBED-93B940A6FD03}
[2011/11/05 23:51:20 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\kqqqjCCkIrONtAu.exe
[2011/10/26 19:23:26 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\0.0911560883994379.exe
[2011/10/21 15:06:29 | 000,743,534 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2011/10/19 15:22:06 | 000,000,000 | ---- | C] () -- C:\Windows\SysWow64\0.7208802452144113.exe
[2011/09/25 20:58:22 | 000,294,912 | ---- | C] () -- C:\Windows\IsUninst.exe
[2011/09/25 20:01:59 | 000,000,000 | ---- | C] () -- C:\Windows\PowerReg.dat
[2011/07/07 22:27:06 | 000,025,803 | ---- | C] () -- C:\Users\Michael\AppData\Roaming\B5A8.9BB
[2011/03/31 16:42:33 | 000,001,854 | ---- | C] () -- C:\Users\Michael\AppData\Roaming\GhostObjGAFix.xml
[2010/10/30 11:55:04 | 000,000,064 | ---- | C] () -- C:\Windows\GPlrLanc.dat
[2010/10/25 20:46:31 | 000,004,608 | ---- | C] () -- C:\Users\Michael\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/07/28 07:18:47 | 000,000,120 | ---- | C] () -- C:\Users\Michael\AppData\Local\Mmapobey.dat
[2010/07/28 07:18:47 | 000,000,000 | ---- | C] () -- C:\Users\Michael\AppData\Local\Usocuniw.bin
[2010/04/19 15:29:57 | 000,000,032 | ---- | C] () -- C:\ProgramData\ezsid.dat
[2010/04/12 08:05:25 | 000,000,056 | ---- | C] () -- C:\ProgramData\ezsidmv.dat
[2009/10/20 03:46:37 | 000,000,848 | ---- | C] () -- C:\ProgramData\hpqp.ini
[2009/08/16 21:06:03 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2009/07/15 19:50:42 | 000,013,312 | ---- | C] () -- C:\Windows\LPRES.DLL
[2009/07/14 00:38:36 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2009/07/13 21:35:51 | 000,000,741 | ---- | C] () -- C:\Windows\SysWow64\NOISE.DAT
[2009/07/13 21:34:42 | 000,215,943 | ---- | C] () -- C:\Windows\SysWow64\dssec.dat
[2009/07/13 19:10:29 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2009/07/13 18:42:10 | 000,064,000 | ---- | C] () -- C:\Windows\SysWow64\BWContextHandler.dll
[2009/07/13 16:59:36 | 001,498,564 | ---- | C] () -- C:\Windows\SysWow64\igkrng400.bin
[2009/07/13 16:03:59 | 000,364,544 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2009/06/10 16:26:10 | 000,673,088 | ---- | C] () -- C:\Windows\SysWow64\mlang.dat

========== LOP Check ==========

[2011/07/07 15:38:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\.minecraft
[2010/07/28 07:17:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\480130922286063A05A58CC651C4C28C
[2011/11/30 02:00:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\9D7EC
[2011/11/06 12:22:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\A0ccSiDonamH
[2011/11/06 12:20:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\A6LUtSnsd
[2011/11/05 23:28:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\a8gRZ9hYXjlBzNc
[2011/11/05 09:23:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AAAA11uvS
[2011/12/23 19:23:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aaKTkAi4KwOc3
[2011/11/11 07:44:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\abF3pn5aQd7R9Tq
[2011/11/05 09:13:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aCCwkIIrlOtx0
[2011/11/05 09:25:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aCCwwkUVrlOBx
[2011/04/17 06:35:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Acoustica
[2011/11/05 09:24:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AdEEKK8gRZ9hXwU
[2011/11/11 13:10:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\adEK8RZ9wUeIrPy
[2011/11/11 07:40:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AdEL8gROBPvHJhB
[2011/11/11 13:09:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AekIVrzONx0c2b3
[2011/11/05 09:23:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\agggRZZqhYXwUVl
[2011/11/05 23:31:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aGQJ6dEK8R9wCIr
[2011/11/06 13:20:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AHsJEgqXk
[2011/11/11 07:42:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aibD3pn9gZjwIrO
[2011/11/05 09:15:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AiibbD3onG4aH6W
[2011/11/05 09:24:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AIIVVrzzONtA
[2011/11/11 07:37:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AJ6dEK8fRhXAuSo
[2011/11/05 09:23:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aJJJ6ddWK8
[2011/11/05 09:20:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\akkIIBrzzOyxAuS
[2011/11/05 09:03:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AL99gTZqjYwkVlN
[2011/11/05 09:18:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AlIIBttPN
[2011/11/06 12:16:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ALjVAiGs9YrPDaJ
[2011/11/05 09:27:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ammmH55sQJ7EKgR
[2011/11/11 07:43:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AmW7LgZqhUrOtPy
[2011/11/11 07:44:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\anamWJ7dEwUey1v
[2011/11/05 10:13:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AobF3pmG5Q6W8R9
[2011/11/05 10:13:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aOBtzP0yc1v2nm5
[2011/11/11 07:41:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AQH6sWKqjrOt0Ga
[2011/11/05 09:20:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AQQ6ssWK7fEL
[2011/12/23 19:24:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aqXXwkVOzyAi2np
[2011/11/11 07:41:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ArlNtxuc1b34m6W
[2011/11/05 09:17:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aRRZZ9hhYXjUVlI
[2011/11/21 08:01:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\arzPNyxA1v2b3m5
[2011/11/11 07:37:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AsWJ7dEL8RqY
[2011/11/05 23:35:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ATjekkVzAc2ipGa
[2011/11/05 09:27:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AtttzPP0y
[2011/11/05 23:36:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Au2Fm5JWf9XjeBz
[2011/12/23 19:24:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aubJTwObZrxyodg
[2011/08/25 16:34:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Audacity
[2011/11/06 12:17:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AV0ba9klt01omsE
[2011/11/11 13:09:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\avD2obF4pGsJd
[2011/11/05 09:25:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AwwjjUCCelIrPNx
[2011/11/05 09:28:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\aWWKK8fRL9
[2011/11/06 12:15:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ax0c2b3G6W7Eg
[2011/12/23 19:24:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Ax1omJLXy
[2011/11/23 19:26:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\AycS1ivD5W7E
[2011/11/05 09:21:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\b11iivD33oF4aHs
[2011/11/05 09:14:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\B11uuvS2obF3p
[2011/11/18 15:44:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\B699D
[2011/11/05 09:24:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\b8ffRRL9hTXqjCk
[2011/11/05 09:28:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\B8ffRRZ9hTXwUCl
[2011/11/23 19:26:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\b8gRZqhYXkVlBz0
[2011/11/11 07:39:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\b9gTZqCkIrOx1a
[2011/11/06 12:20:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\b9XjCIrNx0c2Q6
[2011/11/06 12:19:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BBKN6O608c8y6yR
[2011/11/05 09:14:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bBtttxP0ycS1vD
[2011/11/05 09:22:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bBtzzNNcA1uD2bF
[2011/11/11 07:42:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BCekrzONtAuSb3n
[2011/11/05 10:14:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bcS1ibD3oGa
[2011/11/05 09:21:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BDDD33onF4
[2011/11/05 23:31:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bdEEK88gRZ9
[2011/11/05 10:13:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bdEL8gRZqYw
[2011/11/05 23:34:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bekIrzONtA0cbDn
[2011/11/06 12:17:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BeOSnKZkt1GJLTh
[2011/11/06 12:18:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BePAvb5JdZwVltN
[2011/11/06 12:20:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\betcv4sE9UB
[2011/11/05 23:36:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Bf3PqoPsU2
[2011/11/05 09:27:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bffEEL8gTZqhCw
[2011/12/23 19:24:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bflFRBn8ysTodj
[2011/11/06 12:13:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bFm5QWRXerx
[2011/11/06 12:20:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BGRlv8kdI3froLO
[2011/11/05 09:26:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bhhhYYCwkUVlOB
[2011/11/26 19:47:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bJ6dEK8fR9TwUe
[2011/11/05 09:22:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bjjYYCekkIrONxA
[2011/11/05 09:23:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BKKK8ffRZ9hTw
[2011/11/05 09:24:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BkUUVVrlOBtx0yS
[2011/11/05 09:26:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bmGG5aQJdWK8R9
[2011/11/05 23:34:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BN0vS2ibFpGaHdK
[2011/11/05 09:25:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BOOOBtxxPycS1
[2011/11/06 12:17:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Bp7CPGfw0FLUc
[2011/11/11 07:45:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BqjUCkIBOyAuS
[2011/11/11 07:41:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bRYXeBPAi4d
[2011/11/05 09:21:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BS22ibD3pG4aHsK
[2011/11/11 07:42:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BUVP0ycD2n4Hd8R
[2011/11/11 07:38:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BVelIBtzPy
[2011/11/05 23:36:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BxciDp4HW7E9T
[2011/11/05 09:21:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BXqqjjUCekIBzOx
[2011/11/05 09:15:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bxxxA00ucS2
[2011/11/06 12:19:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\by82hmCpjnCGVsB
[2011/11/05 23:31:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\byAv2nHQdKR9Xje
[2011/11/11 07:38:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BYCwkIlOtPuSiDo
[2011/11/05 09:25:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\BYYYXwwkUVelBtP
[2011/11/11 07:45:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\bzPNycA1uDoFpGs
[2011/11/06 12:18:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\C0p7euHTO16ZB48
[2011/11/16 12:23:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\C0yyccS1ivD3oF
[2011/12/23 19:24:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\c0yyciivD2oF4pH
[2011/11/05 09:24:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\C111uuvD2obFpm
[2011/11/05 09:22:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\c22oobF44mG5sJd
[2011/11/06 12:17:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\c3QfqkOASFageti
[2011/11/05 09:26:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\C55ssWJJ7dL8gZh
[2011/12/23 19:24:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\c5JWf9XkrNxu
[2011/11/05 09:27:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\C5ssQQJ7dEK8RZ
[2011/12/23 19:24:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\C6dEK8fRZhUeIrP
[2011/11/05 10:13:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CA1ivD2on4msdK
[2011/11/11 07:39:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CA1ivD2onHJdKgZ
[2011/11/21 08:00:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CBNxA0uvSi3n5Q6
[2011/11/05 09:18:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CBtxP0ycSiDoFaH
[2011/11/21 08:01:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cD2obF4pm5Q6E8R
[2011/11/05 09:24:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cdddEKK8gRZhYje
[2011/11/05 23:31:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CdzQUuJUo6Tzi6j
[2011/11/05 09:13:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CEEL8ggZqhC
[2011/11/05 09:23:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cffEEL9ggTqjYkI
[2011/11/05 10:13:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CgRZ9hYXwUe
[2011/11/05 10:13:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cgTXqjYCeIzuS3n
[2011/11/05 09:26:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CH555sWJ7dELgZh
[2011/11/23 19:26:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\chYCwkUVrOtPySi
[2011/11/11 07:41:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\chYXwkUVeOtPyAm
[2011/11/11 07:37:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cJ66dWK8fL9hUeI
[2011/11/11 07:42:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cJ6dWKfRLTqUeIr
[2011/11/05 09:19:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cjjYCCekIVrOtx0
[2011/11/18 15:43:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CkIIVrzOtxA
[2011/12/23 19:24:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ckrOyAu2bpQ6W7R
[2011/11/05 23:36:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CL9gTZqjYIl
[2011/11/06 12:16:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ClAGBbdTVcp6EjI
[2011/11/05 09:28:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cLL99gTZZ
[2011/11/05 09:16:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CLL99hhTXqjCeIB
[2011/11/05 23:32:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ClOBtxP0ySiDoFa
[2011/11/05 10:14:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CmG5aQJ6dKf
[2011/11/05 09:18:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cmG5sQJ6dKfZ
[2011/11/18 15:43:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CnFF4pmH5QJ7KgZ
[2011/11/05 09:19:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cnnnG44aQ
[2011/11/05 09:23:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cNNyyxA00vS2i3G
[2011/11/11 07:37:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Con4amH5sJdLRq
[2011/11/06 12:16:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cqt4ge2Kz3fB
[2011/11/06 12:20:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cSQTxo7Yt
[2011/11/06 12:19:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Cu2Fp5QdKf9TwC
[2011/11/05 09:24:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CuccSS1ibD3on4
[2011/12/23 19:24:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cupRNSmRj
[2011/12/23 19:24:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CVOtxPucS14Ehwr
[2011/11/05 09:27:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cWJJ77fEL8gTqYC
[2011/11/06 12:20:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CWLqezuGH7ZCrxD
[2011/11/05 23:35:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\cYwIrONt0Sboa6J
[2011/11/05 09:14:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CYYCCwkkUVr
[2011/11/05 09:16:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CYYXXwjUUelIBz
[2011/11/05 09:26:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\CzzzONNyxA0vSib
[2011/11/05 09:21:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\D000uccS1ib
[2011/12/23 19:24:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\D0L3YDKBb8N
[2011/11/11 07:44:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\d1uS2obF35Jd8R9
[2011/11/06 12:19:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\d5Wf9TqYk
[2011/11/06 12:19:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\d7LTqlBPySiDoFs
[2011/11/06 12:16:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DCCCeIBrzONxAu
[2011/11/06 12:14:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DcD4sEZXlP1opQ
[2011/11/06 12:21:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dcsI4hxJk
[2011/11/05 09:13:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dcSS2ibD3
[2011/11/27 17:46:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DdTlNuFG5Jd8R9T
[2011/11/05 09:28:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dEEEK8gRZhYXjVI
[2011/11/05 09:18:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DEK8gRZ9hXj
[2011/11/06 12:20:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DeSdY0G9ODsql1s
[2011/11/05 09:22:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dG55aaQJ6dWKfR9
[2011/11/06 12:19:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DghXUeelOBtynp5
[2011/11/05 09:26:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DH55sQJ7EK8
[2011/11/16 12:22:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DiibbD3pnG4
[2011/11/06 12:19:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DinH7gVSomJLqXk
[2011/11/11 07:43:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\djYCwkonsJEgZhC
[2011/11/05 10:12:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dK8fRZ9hTwUeIrP
[2011/11/11 07:39:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dkUVrlOBtc1v3n4
[2011/11/15 17:13:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dL8gRZqhY
[2011/11/05 09:18:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DL8gTZqhYwUrOtP
[2011/11/11 07:38:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DOBtxP0yc1v3n4H
[2011/11/05 09:21:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\donnGG4amH6sW7E
[2011/11/05 23:36:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DP0SiWdLRqXVly
[2011/11/05 09:17:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dppmmG5aQJ6W
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dQJ6d88R9TCrOy0
[2011/11/15 17:13:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DRZ9hTXwjClBzNx
[2011/11/05 10:15:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\drzONyxA0
[2011/11/05 09:23:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DSS22ibbF3pG5Q
[2011/11/06 12:14:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DsWWK7fE9gTZjCk
[2011/11/06 13:20:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Dt0c2pdhtu4Q8Te
[2011/11/05 23:31:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Dt0Sbp4Qs7LgqYk
[2011/11/05 10:14:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dtxA0ucS2
[2011/11/11 13:09:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dUCekIBrzNx0
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DUUCCeIBrzOyx0
[2011/11/05 09:24:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\duuccS22ib3pG4Q
[2011/11/11 07:44:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dWJ7fETZq
[2011/11/11 07:32:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dwUlOBtzPyAiD4m
[2011/11/11 07:41:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\dwUN5ZyA12bmAic
[2011/11/05 23:37:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\DZCIrub4Jqk
[2011/11/05 09:19:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\E11iivD3onF4mHs
[2011/11/05 23:36:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\E1bGHLTqCIOx0
[2011/11/05 09:20:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\e44ppmH5sQJ7EKg
[2011/11/05 09:26:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\e555aQQH6dW7f9
[2011/11/11 07:42:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\e5WJ7dE8ZhXkVl
[2011/11/05 09:20:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\E66ssWJJ7f
[2011/11/05 23:32:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\e6dWK8fRLhXjCkB
[2011/11/11 07:45:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\e7dEK8gRZhXjVlB
[2011/11/06 12:15:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\e8syRpNg61zIwh
[2011/12/23 19:24:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\e9oBKN6O608c8y6
[2011/11/11 07:44:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EBrzPNyxAv
[2011/11/05 09:20:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ECCCwkkUVrlOt
[2011/11/05 09:21:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\eCCeekIVVrONtA
[2011/11/05 09:13:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ED3ppGGaQH
[2011/12/23 19:24:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EdjeINipn7jkI
[2011/11/06 12:16:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EeyubmQK9wlzx
[2011/11/11 07:45:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\eF3pnG5aQ6W7R9T
[2011/11/05 23:36:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EFm5JWf9Xj
[2011/11/11 13:09:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EG5sQJ6dE8R9TwU
[2011/11/11 07:43:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EhTelIBrzNx1v
[2011/11/05 23:42:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EIBBrzPNyA
[2011/11/11 07:38:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EIVz2pQH6fLqYN0
[2011/11/06 12:20:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ejjYYCwkkIrOinm
[2011/12/23 19:24:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ejVlBzNGjNpJdK
[2011/11/05 10:15:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EK8fRZ9hTw
[2011/11/05 09:28:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EkkkUVVrlO
[2011/12/23 19:24:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EKRhwCrNAu2Fm
[2011/11/05 23:42:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EllrrzPPNyASo
[2011/11/05 10:13:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\elONtxP0uSiDoG
[2011/12/23 19:24:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\enKVxiGW9Cl
[2011/11/05 09:27:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ENNyycA11uD2bFp
[2011/11/05 09:18:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\eNyyccA1uvD2oFp
[2011/11/06 12:19:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EP4RAJjFKC
[2011/11/11 07:42:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\eQJ6dEK8fZhXjCl
[2011/11/06 12:19:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\eQJWLUyAuSiWK7R
[2011/11/05 09:19:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\eqqqhYYCwkU
[2011/11/05 09:28:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ErrrlOOBtxP0c
[2011/11/05 10:14:34 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\eS2ibF3pn5Q6W7R
[2011/11/05 09:18:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EssQJ7dEK8RZhXj
[2011/11/06 12:20:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\etcDF5dRwtA
[2011/11/05 23:35:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EucSSiib3pn4aHW
[2011/11/11 13:09:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\eWK7fRL9gXjCkVz
[2011/11/05 09:27:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\EZZZ9hhYXwjVlBt
[2011/11/05 23:31:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\f2ob4pmG5Q
[2011/11/06 12:17:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\f2Qhru6juGEkuaL
[2011/11/05 23:31:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\f5htF8BFZPFRNWO
[2011/11/06 12:20:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\f78qwlxcvF
[2011/11/21 08:01:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\F7EL9gTZq
[2011/11/05 09:27:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\F88fRLL9hTXq
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fAASF33aJ6
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fAAuSbbF3a
[2011/11/05 23:35:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FaCDY3CmcUd2
[2011/11/05 09:22:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FbFF4ppG5sQ6E8R
[2011/11/11 07:37:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FccA1uvDo
[2011/11/05 23:42:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fcccA11uvD2bFpm
[2011/11/05 09:22:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fddW8fRL9TXqCeI
[2011/11/11 07:39:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fdEK8fRZ9TwUlBz
[2011/11/05 10:14:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FdWK8fRL9TqU
[2011/12/23 19:24:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fEK8Z9hYXjVlBzN
[2011/12/23 19:24:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FF4mGsQdE8ZhjIr
[2011/11/05 10:14:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FF4pmH5sQ7E8R9Y
[2011/11/05 09:28:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fFF44ammH5
[2011/11/05 23:36:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ffP5TA6kiKw0agB
[2011/11/05 10:14:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FG4aQH6sW7E9TqY
[2011/11/23 19:22:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FG5aQH6dW7R9
[2011/11/05 09:14:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fgggRZZqhYXwUVl
[2011/12/23 19:24:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FGGsQ6EKfZhXUez
[2011/11/05 09:25:34 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FhhYYXwwkUVl
[2011/11/05 10:14:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fK8fRZ9hTwUeIrP
[2011/11/05 23:31:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fK8fRZ9hwCIrP
[2011/11/05 09:14:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fkkUUVelOBtzPyA
[2011/11/05 23:34:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FL9jUCkON0v2b3n
[2011/12/23 19:24:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FmAYGP8uTbZb
[2011/11/05 10:14:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FnF4amH5sJdLgZh
[2011/11/15 18:52:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fobFpG5sQ6E8R9T
[2011/11/05 10:13:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FONtxP0uc
[2011/11/05 09:22:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fooobFF4pmGsQJd
[2011/04/29 15:14:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FrostWire
[2011/11/11 07:37:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FS2obF3pm5Q6W8R
[2011/11/15 16:54:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fsQJ6dEK8fRZhXU
[2011/12/23 19:24:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ftPy1vo4JKR9Ywl
[2011/11/06 12:20:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FUB01opsdgYU
[2011/11/05 09:20:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fuuccS11ib3on4a
[2011/11/05 10:14:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fWK7fRL9gXjCk
[2011/11/05 09:25:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fXXqqjUUCe
[2011/11/05 09:28:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fYYCCwkkIV
[2011/11/05 09:20:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fYYCCwkkIVrON
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\FZroJLNpgA4fTYV
[2011/11/05 09:15:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\fzzPPNyyxA
[2011/11/05 09:23:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\g000uccS2ib
[2011/11/05 23:34:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\g0vS2ibF3n5Q6Kf
[2011/11/05 23:32:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\g1FsRUydXNFRIi7
[2011/11/05 09:18:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\g22obF4pmGsQ6dK
[2011/11/05 09:26:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\g22ooFFpmG5Q6EK
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\g2n4msJdK9e1FJ
[2011/11/05 09:13:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\G33ppGGaQH
[2011/11/06 12:19:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\G3naHs7E8RqYkyA
[2011/11/11 07:45:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\g4amH6sWJfLgZhC
[2011/11/05 09:13:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\g5aQQ66dK7f
[2011/11/11 07:42:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\g6dEK8fRZhwUeIr
[2010/05/10 14:58:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Gamelab
[2011/11/11 07:38:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GaQH6dW7fL
[2011/11/06 12:18:34 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GbbbFnaQHWRgXYk
[2011/12/23 19:24:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gbbFF4pmmGsQJdE
[2011/11/05 09:24:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GccAA1ivv2on4pH
[2011/11/06 12:16:34 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gdIbKev6CifISs
[2011/11/11 07:44:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GdRZhYXwUez2p
[2011/11/05 09:03:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gEEK8gRZ9hXwUeI
[2011/11/05 09:15:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gGGG4aQH6sKfLgZ
[2011/11/11 07:37:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GgRZqhYXwUeOtPy
[2011/11/06 12:13:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GH66ssWJ7f
[2011/11/06 12:14:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gHfgwBSo5dZXVzc
[2011/11/11 07:41:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ghTXwjIBrPS
[2011/11/26 19:42:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gJ6dEK8fR9TwUe
[2011/11/11 07:42:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GK8fRZ9TXU
[2011/12/23 19:24:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GKZXVB1DF6RXCI1
[2011/11/10 17:22:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GLL8gZqhYCwkUlt
[2011/11/11 07:43:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gm5sQJ6KfPx1v2
[2011/11/05 10:13:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GNtxP0ucSiDoGaH
[2011/11/06 12:15:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GOf1hEsyRpNZWDy
[2011/12/23 19:24:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\goFp5Q7E8ZU
[2011/11/05 09:20:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\goonnG4amH6sJ7
[2011/11/05 09:19:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GooonFF4amHsW7E
[2011/11/27 17:46:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GOzycA1iv2npH
[2011/11/11 07:43:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gPNyAv2oFp5QWXj
[2011/11/05 09:16:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GQJ7dEK8gZhXjVl
[2011/11/05 09:26:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GQJJ66dWK8fR9hX
[2011/11/11 07:36:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GqqhhYXwkVltP0c
[2011/12/23 19:24:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gS1ibD3nG4mJThC
[2011/09/01 13:30:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gtk-2.0
[2011/11/05 09:21:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GtttxPP0uc1bD
[2011/11/05 09:24:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gTZZZqhYCwk
[2011/11/05 23:31:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gu2Dp4Qs7Lg
[2011/11/05 10:13:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GucS2ibD3n
[2011/11/05 23:42:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GVeelIBzNy1v2b4
[2011/11/05 09:17:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GWWWJ77dEL8gZ
[2011/11/15 16:54:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gXqjUCekIrOyAuS
[2011/11/05 09:18:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GXwjUVelItPyAuD
[2011/11/05 09:26:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gxxPP0uccSibDo
[2011/11/05 10:12:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gYXwjUVelBzNc1v
[2011/12/23 19:24:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GYYCCkkVrzOtA0c
[2011/11/05 09:15:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GYYYCwwkIV
[2011/11/05 09:28:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gYYYXXwkUVelBz
[2011/11/05 09:23:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\gZZZ9hTTXwjzu23
[2011/11/05 09:21:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\GZZZqhhYXwkUelB
[2011/12/23 19:24:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\h44p56fZZ
[2011/11/05 09:21:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\h44ppmGG5sQ6dK8
[2011/12/23 19:24:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\h4Q6Kf9TqCkr
[2011/11/05 09:26:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\H66ssWKK7fE
[2011/12/23 19:24:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\H7LghwUeBPciDnp
[2011/11/05 23:35:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\H8ZYke01FdI
[2011/11/05 09:19:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HaQQHH6dWK7
[2011/11/05 09:15:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\haQQHH6sWK7f
[2011/12/23 19:24:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hay84h1dC
[2011/12/23 19:24:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hCypfkb6ZlisqBD
[2011/11/06 12:18:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HDQw15TPoJL
[2011/11/11 13:09:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hEK8fRZ9hXjClBz
[2011/11/05 23:34:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hekIrzONt
[2011/11/05 09:15:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HfffRLL9hTXjUk
[2011/11/05 09:14:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HffRRZ9hhTwjUeI
[2011/11/05 23:35:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hgaDyBRpt94yX4c
[2011/11/11 07:40:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HibagTZqjCkVuSi
[2011/11/05 09:13:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hIIVrzONtA0u
[2011/11/23 19:26:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HjUCelIBrPyAuSo
[2011/11/05 23:35:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hKgwtS3Gm
[2011/11/05 23:36:34 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hKRhwUlBPuF5dhU
[2011/11/05 09:21:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hkUUVrlOBtx0ciD
[2011/11/05 09:28:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hLL99gTTXqYeIVz
[2011/11/06 12:22:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hlllIBBrzPNxAuv
[2011/11/06 12:19:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HLqVByiosERYVtu
[2011/11/06 12:20:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hm5Q6W8R9XjC
[2011/11/06 12:21:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HmqPQtmhv8N
[2011/11/05 09:15:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hnnGG5aaH6dWKfL
[2011/11/26 19:42:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HQJ7dEK8gZhXjVl
[2011/11/05 09:27:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HQJJ66dWK8fR9hX
[2011/11/05 09:19:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HqqjjYCCwkVrOt
[2011/11/06 12:20:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HRhXjeIrNxuSb3G
[2011/11/05 23:28:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HRZ9hYXwjlBzNc1
[2011/12/23 19:24:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Hs1Erm9NaYi
[2011/11/05 09:16:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HTTTXqqjUCe
[2011/11/05 09:25:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\htttzzPNycA1vDo
[2011/11/06 12:19:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\huDb4msJdXUlBzy
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HUeItv2b4msJdKf
[2011/12/23 19:24:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hvoFpmHsJ
[2011/11/06 12:16:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HvPjfaF0kL4PYd
[2011/11/05 09:15:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hWWKK8fRL9hTXjC
[2011/11/05 10:14:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HxA0uvS2iFpGaHd
[2011/11/11 07:44:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HXkUVOBPyAi
[2011/11/06 12:16:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HxxxAA0uv2iF3GQ
[2011/11/06 12:06:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hYCwkUVrl
[2011/12/23 19:24:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\HyvpQ9ktS3aWLj
[2011/11/06 12:22:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hyyyxAA0uvSiF6W
[2011/11/05 09:17:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\hZZZ9hhTX
[2011/11/06 12:22:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\i2ibbF3p5QHKLjt
[2011/11/06 12:22:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\I333pnG4Q67fgjw
[2011/11/05 09:18:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\I55ssQQJ6
[2011/11/05 09:27:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IBBBtxxP0yc1iv3
[2011/11/05 09:21:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IbbFF3ppnG5QHdW
[2011/11/05 23:37:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IC0a9VcGK
[2011/11/05 09:28:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iCCCwkkVrlOtP0c
[2011/11/05 09:18:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iccS1ivD3n
[2011/11/05 09:14:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IccSS1iibD3n
[2011/11/05 09:16:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IdddWKK8fRL9
[2011/11/05 23:31:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IDZ1CohcEP5US8N
[2011/12/23 19:24:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ifZIP4JTwO
[2011/11/06 12:14:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IhhTXXqjCekBrOy
[2011/11/05 09:27:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ikkkIBBrzONxA
[2011/11/11 07:36:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ilIBtzPNyc1uDoF
[2011/11/06 12:14:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iLLgXXqjYC
[2011/11/27 17:47:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\imH6sWJ7fLTqC
[2011/11/05 23:35:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\innG4amH6s
[2010/10/21 13:06:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\InstantAction
[2011/11/05 23:35:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ioGaamH6sW
[2011/11/16 12:23:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iOOBBtxxP0yS1
[2011/11/05 09:28:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ioonnF4aam5sWdE
[2011/11/05 09:20:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iOOOBttzP0yA1iD
[2011/11/05 09:21:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IooonG44amHs
[2011/11/06 12:14:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IPo6hlPySo3maWL
[2011/12/23 19:25:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IPPccA1uu
[2011/11/11 07:43:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IRZhlBtzPyAi
[2011/11/11 07:38:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iS2ibFpn5Q67L
[2011/11/05 10:15:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iTXqjUCekBOyA
[2011/11/05 09:24:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IuuccS22ibDp
[2011/11/05 09:15:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iVVrrlOONtx0uS1
[2011/11/05 09:23:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IvvvD2obF4pm
[2010/08/21 20:05:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iWin
[2011/11/05 10:15:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iWK7fRL9gXkzNx0
[2011/11/11 07:45:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IwkUVrlONx0c1b3
[2011/11/05 09:16:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IxAA11uvS2ob3pG
[2011/11/11 13:09:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iXwkUVelOt
[2011/11/05 09:13:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iycS1ivD3n4m5W7
[2011/12/23 19:25:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IyvF5dgYUNuoGKh
[2011/11/05 10:13:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iyxAuv3fqIxb4Qf
[2011/11/05 09:21:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iYYCCwkIIVlONPu
[2011/11/05 23:36:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IzAnmdRXl
[2011/11/05 09:22:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\IzP00ycAivDo
[2011/11/05 09:28:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\iZqjYCwkIrOtPuS
[2011/11/05 23:31:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\j0nfYO0vn5EgqXU
[2011/11/06 12:14:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\J1p5aQdKR
[2011/11/05 23:35:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\J2i3n4Q67Egq
[2011/11/05 09:16:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\j2iibF3pn5
[2011/11/06 12:14:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\J3maWL9hT
[2011/11/05 10:14:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\j3pnG4aQHsKfL
[2011/11/06 12:17:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\J8qlP12mQKZjlPA
[2011/11/21 08:06:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\J9hTXwjUClBz
[2011/12/23 19:25:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JBPAop5JERYjeBz
[2011/12/23 19:25:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jc12bpGQJdKfZ
[2011/09/02 14:23:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Jenkat
[2011/11/11 07:44:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JhTXqjCekBzN
[2011/11/05 09:23:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jIIBBtzzPN
[2011/12/23 19:25:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jinH7gh0iop7Rwe
[2011/11/06 12:18:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JinmWLZXetyi
[2011/11/05 09:23:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jJJJ6ddWK8fR9TX
[2011/11/05 10:12:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JK8gRZ9hY
[2011/12/23 19:25:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jkkIIVrlNtxPu
[2011/11/06 12:16:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JkOt0c1b3GaH67E
[2011/11/11 07:40:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JkUVrlOBt
[2011/11/05 09:16:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jllIBtzPNyA1v2b
[2011/11/11 07:37:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jOBttPPycS1v3
[2011/11/11 07:42:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jONtxAuS2b3n7Eq
[2011/11/05 09:16:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JPPNNyxxA1vS2bF
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jQJ6d88R9TCrOy0
[2011/11/05 09:22:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JQQQH66sWK7fL9T
[2011/11/05 09:14:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JRRRZZ9hTXwjClI
[2011/11/06 12:19:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jsdfTUIP1235dkz
[2011/11/11 07:43:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jUelIB2ob4msJdK
[2011/11/05 09:16:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JvSS22ibF3pnGaH
[2011/12/23 19:25:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JWfLghP1HW7E8Zh
[2011/11/11 07:43:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JWKfRL9gTqYeIOt
[2011/11/06 12:19:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jX3q3kHr5l
[2011/11/05 09:25:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jXXwwjUVelIBzPy
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Jyuip6XIA36g
[2011/11/10 17:22:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\JYYXwUelOBtPyA1
[2011/11/05 09:17:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\jzzzONyxx0uvSiF
[2011/11/05 09:23:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\k0uuvvS2ibFp5aH
[2011/11/06 12:11:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\K1uvS2obFpGaJdK
[2011/11/06 12:19:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\k2djAJhI13d
[2011/11/06 12:14:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\k2iibbF3pnG56K
[2011/11/06 12:21:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\k5LkuGRO37Yx3Jh
[2011/11/05 10:12:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\K8gRZ9hYXjVlBzN
[2011/11/11 07:36:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\K8gTZqhYwUVlOtP
[2011/11/06 12:14:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\k9hhTXqjUCkIrOy
[2011/11/05 09:18:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kA1uvD2ob4m5Q6E
[2011/11/05 23:31:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kaq0HjPmh0a
[2011/11/06 12:20:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Kb3n4m6JfLgkVrO
[2011/11/05 23:27:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kbQ7XkN24KgCluD
[2011/11/06 12:20:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KBzy1DFQJ7EK8
[2011/11/05 09:14:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kcAA11ivD2onFpH
[2011/11/06 12:17:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KCbKYuWCcmgeA
[2011/11/16 12:22:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KCCCwwkUVr
[2011/11/23 19:31:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KD3onF4am5W7E8R
[2011/11/05 23:34:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KekIrzONtA0cbDn
[2011/11/05 10:14:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KG5sQJ6dE8R9T
[2011/11/05 09:20:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kGGG5aaQH6d
[2011/12/23 19:25:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kgTZZqhYwkUVlx0
[2011/11/05 10:12:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KK8fRL9hTqUeI
[2011/11/05 23:31:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KKYtAoG6ZeAF69k
[2011/11/05 09:15:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kLLL8ggRZqhXwUV
[2011/11/05 09:16:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KnnGG5aaQ6
[2011/11/05 09:17:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kNNyyxAA0vS2b3
[2011/11/05 10:13:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\konG4amH6W7E8Tq
[2011/11/06 12:14:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KOt0c1DonFaHsJE
[2011/11/05 09:29:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kP0ycS1iv3n4m5W
[2011/11/05 09:20:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kPNNyyxA1uvSob3
[2011/11/11 13:09:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KqjYCwkIVlNx0c1
[2011/11/05 09:17:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KRRRL99gTXqYCkI
[2011/11/05 09:17:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kRRRZqqhYXwkVeO
[2011/11/06 12:20:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KVBzy1DFQJdEK
[2011/11/05 09:25:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KVVVellIBtPNc
[2011/11/05 09:28:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kWWJJ7fEELgTqYw
[2011/12/23 19:25:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kXqjjCCkIBrOyx
[2011/11/05 09:26:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kXXXwjUVlIBzPyA
[2011/11/06 12:16:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\kzyyAvoFpGs6Kf
[2011/11/05 09:19:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\KzzzPPNyxA1uSob
[2011/11/19 07:44:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\L2onF4pmHsJdKgZ
[2011/11/05 09:23:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\l4aaQHH6sWfT
[2011/11/05 09:13:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\l66sWK7fELgTZjC
[2011/11/11 07:42:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\l6sJ7fEgTqYUrOt
[2011/11/05 23:28:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\l6wNmTxnRk0GEku
[2011/11/05 09:27:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\L777dEEK8gRZhY
[2011/11/06 12:16:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\L7ZkrOx0ci3G67L
[2011/11/05 09:27:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\l8fffRL9hTXqUkI
[2011/11/27 17:52:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\l8gRZqhYXkVlBz0
[2011/11/06 12:20:34 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\l9hhTXXwj
[2011/11/18 16:47:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\L9hTXqjUCkB
[2011/11/11 07:32:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\L9hYXwVlBzN
[2011/11/05 09:13:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LBBrrOOyxA0
[2011/11/05 09:16:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lddWWK88f
[2011/11/21 08:00:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LdE8RZqqYweBtP
[2011/11/05 09:17:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lEEKK8fRR9hT
[2011/11/11 13:09:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LelIBrzPNx1v2b
[2011/11/05 23:42:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LF33pmG5aJ6dKf
[2011/11/05 09:27:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lgggRZZ9hYXw
[2011/11/05 23:36:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LiDGHLTqCIOx0S
[2011/11/11 13:09:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LivD3onF4m5W7E8
[2011/12/23 19:25:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Ll3EUcnJXAsjNbK
[2011/11/06 12:16:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lLkuGLVD7
[2011/11/11 07:38:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lmG5QJ6dW
[2011/11/05 09:24:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LmHH55sQJ7dEKgZ
[2011/11/11 07:39:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lmHsWJ7fE8TkrtP
[2011/12/23 19:25:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LNNyyxA0iF3n5ad
[2011/11/06 12:18:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LNPuS13oGa6J8ZC
[2011/12/23 19:25:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Lo7kzv4sd8ZhjVI
[2011/11/06 12:15:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LOf1hEsyRpNZWDy
[2011/11/05 09:18:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LonF4amH5W7E8Rq
[2011/11/05 09:17:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LoonnG44am6
[2011/11/05 09:13:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lqhYwBtxPc1vn4m
[2011/11/06 12:16:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LQQQH66sWK7fLjY
[2011/11/06 12:16:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Ls8XlNvpJ92afXk
[2011/11/05 09:13:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lsQJ6dEK8R9TwUe
[2011/11/05 23:36:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lsWWfLTqC
[2011/11/05 09:13:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lsWWK7fELgTZjCk
[2011/11/06 12:14:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LTqCkVOt0c1DoFa
[2011/11/05 09:19:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LtttzPP0ycAiv2
[2010/10/26 19:47:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Ludia
[2011/11/05 09:23:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LuvvSS2obF3
[2011/11/05 23:36:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lV0D4sd8Z
[2011/11/05 10:13:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LVelOBtzPyA
[2011/11/11 07:43:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LvS2ibF3p6W
[2011/11/05 09:21:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lVVVellOBtz0yDn
[2011/11/05 09:22:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LvvvS2ibF3n67R9
[2011/11/05 09:16:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lwjjUUCelIBrzNx
[2011/11/05 09:24:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lWWWKK7fE
[2011/11/06 12:19:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LXeryvF5dRTCN0b
[2011/12/23 19:25:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LzbZNGLB0pR
[2011/11/05 09:27:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\LZqqhYYCwkUVlOt
[2011/11/06 12:14:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\lZt26hlPySo3maW
[2011/11/06 12:20:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\m4WgrPi4sdghUO1
[2011/11/05 23:35:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\m77fRL9gTX
[2011/11/11 07:39:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\m8jIBrzu3HRqCkV
[2011/11/06 12:06:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mamH6sWJ7E8Tq
[2011/02/03 21:44:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ManyCam
[2011/11/05 09:25:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mDDD2oonF4pH5
[2011/12/23 19:25:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mDG6fCNu3s8CO
[2011/11/05 09:25:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mEEEK88gRZ9hXwU
[2011/11/11 07:37:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mEK8hlxbGQRCIrO
[2011/11/05 09:16:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mfRRZ9hTwjUClBz
[2011/11/05 09:13:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mibFFppG5a
[2011/12/23 19:26:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\miDpGa6W7E
[2011/11/06 12:15:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mjESq6SVTs42xNk
[2011/11/05 09:25:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mnnFF4ppm5sQ7dK
[2011/11/06 12:15:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mOf1hEsyRpNZWDy
[2011/11/06 12:19:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mOtPc1boas7EZCr
[2011/11/05 09:19:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mqqhhYCCwk
[2011/11/05 23:32:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mrNxu2FpGQ
[2011/11/05 09:17:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mTTXXwwjUClIB
[2011/11/05 10:13:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mucS1ibD3naHsJf
[2011/11/05 23:42:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mUUCekIBzOy0uSi
[2011/11/16 12:23:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mvvDD3oonF4mHsW
[2011/11/05 23:28:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mwkOBtPcAi
[2011/11/05 09:25:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mWWWJ77dEL8RZhY
[2011/11/05 09:28:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mxAA00uvS2ib3pG
[2011/11/11 07:42:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mxvS2KfR9Ii3n4s
[2011/11/05 23:35:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\mZUBPcu2Fms6KR9
[2011/11/11 13:09:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\n1ivD3onFaHsJdL
[2011/11/11 07:38:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\n6sWJfEL8TqYwUr
[2011/11/05 23:31:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\n6Ztah18iZ2T
[2011/11/06 12:21:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\N7BdBpYuEN6BaU
[2011/11/05 09:20:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\n999gTTZqjYwkIr
[2011/11/05 09:24:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nbbbD33pnG4QHsW
[2011/11/05 09:21:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NbFF33pnG5aQ6WK
[2011/12/23 19:26:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NcnWZr0GCP3sRkt
[2011/11/05 23:31:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nE1Z2qpYnYDU
[2011/11/05 09:25:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NfffELL9gTZ
[2011/11/06 12:14:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NG55aHHdWKfR9Tq
[2011/11/05 09:13:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nGG55aQJ6WK8R9T
[2011/11/05 09:19:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nGG55sQQJ
[2011/11/05 23:37:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nGj3ZydtQlmj
[2011/11/05 23:35:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NhufNKNJPhQvUWi
[2011/11/06 12:15:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NHW7LgZhXkU
[2011/11/11 07:36:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NhXwwUUeBzPc1v2
[2011/11/27 17:52:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nhYUVelOB
[2011/11/05 09:26:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\niibbF33pn5aQ6d
[2011/11/05 09:14:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NiiibDD3on4am6s
[2011/11/05 09:19:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\niiibpnnH6fE
[2011/11/11 07:41:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nIVrlONtx0c1b3n
[2011/12/23 19:26:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\njBAbQRwePAbQfU
[2011/11/06 12:19:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NjClBzNv3m5Qd8L
[2011/11/05 10:14:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nkUVelOBtPyA
[2011/12/23 19:26:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NLCPGEkyaqzHZIo
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NLhTXqqUCeIrzOx
[2011/11/16 12:22:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NllOOxycS1ivn4
[2011/11/05 23:36:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NodqUzv4sEhtvGf
[2011/11/11 13:09:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ntzzPNycAuvDoFp
[2011/11/05 09:26:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NuuvS2obF3m
[2011/11/05 09:14:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\NuuvvD2oob4
[2011/11/05 09:17:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nvvSS2ibF3pn5QH
[2011/11/05 10:13:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nxP0ycS1JdLYUeO
[2011/11/18 15:43:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\nyxAAuuvSobF3m5
[2011/11/05 23:51:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\o22ibD3pnGaQ6W7
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\o3WhUt12pJKZjeB
[2011/11/05 09:16:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\o444pmmG5sQJdE8
[2011/11/05 23:32:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\O4gUtcv2oFGs6KR
[2011/11/11 07:39:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\o4pmH5sQJdKgZhj
[2011/11/05 09:19:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\o66ddWKK8fL9hXj
[2011/11/05 09:17:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\o888gTTZqhYCkUr
[2011/11/05 09:23:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\O99hhTXXwjUel
[2011/12/23 19:26:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\o9A4fTYVxo7TCrP
[2011/11/15 16:50:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\o9hYXwjUVlBzNc
[2011/11/05 09:28:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OA11iivD2onFp
[2011/11/05 09:29:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oA1uvD2ob4m5Q6E
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oaamms7fhYP0ySi
[2011/08/14 21:22:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Oberon Media
[2011/11/06 12:19:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oc4KC1JqyQY
[2011/11/26 19:52:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OCwkUVrlOtPy1v3
[2011/11/11 13:10:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oD3onG4am6W7E8T
[2011/11/11 07:40:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OdEL8gRZqYwUeOt
[2011/11/05 09:15:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oeekIIVrzOtxAu2
[2011/11/23 19:22:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OfRL9hTXqUeIrOy
[2011/11/05 09:25:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OG55sQQJ6dE8fR9
[2011/11/06 12:19:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OgYwIlNx0c
[2011/11/11 13:09:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OhYCwkUVrOtPySi
[2011/11/11 07:41:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oibFnGXOx0b6TlG
[2011/11/05 09:17:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OIIIVrrlONtx0cS
[2011/11/06 12:18:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OIryuin6fTkAD
[2011/11/11 13:10:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oJ6dWK8fR9TqUeI
[2011/11/05 23:36:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\okIVrN0cio4
[2011/11/05 23:42:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OLLgZqhYXk
[2011/11/06 12:16:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oLs630eRJF0rZsv
[2011/11/06 12:20:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ON14WqUP35LYB
[2011/12/23 19:26:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\onm78ZhjVIzNcoF
[2011/12/23 19:26:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ONSbpGQ6W7E9TqY
[2011/12/23 19:26:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oobF4mGsQdKfZhj
[2011/12/23 19:26:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oOBxP0ySin5
[2011/11/05 09:25:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OOOOBBtxP0
[2011/11/05 09:24:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oooobFF3pmGaQ6
[2011/11/05 09:22:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oOOONyyxA0uS2bF
[2010/04/08 10:29:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ooVoo Details
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\opQWLYVzNcaKE9Z
[2011/11/11 07:40:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OQdWK8fRLhCIrOy
[2011/11/05 09:16:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oqjjYYCekIVrON
[2011/11/05 09:15:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oqqqjUUCekIrzNy
[2011/11/27 17:47:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\orBP0ciDFm5WdLg
[2011/11/06 12:20:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\orOxHgjeIzNx0c
[2011/11/05 23:31:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OS5htF8BFZ
[2011/11/06 12:19:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Os7E8RqYwUeOtPc
[2011/11/05 09:18:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\osssQJJ6dE8fRhT
[2011/11/05 10:14:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\osWJ7dEL8RqYwUe
[2011/11/06 12:16:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\otHkvdUcnJXAsj
[2011/11/06 12:18:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ouKOHOHeFwozK3
[2011/11/05 09:23:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\oUUCCeekIBrONxA
[2011/11/18 16:56:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OUVelOBtz0c1v
[2011/11/05 09:21:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ovvDD22obF4mGsQ
[2011/11/05 09:17:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OVVVeelIBtzPyc1
[2011/11/05 09:15:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OwwkkUVVrlOtx
[2011/11/05 09:19:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OXXwwjUVVeIBt
[2011/12/23 19:26:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OyA1vpGQ6Ef9Twe
[2011/11/11 07:38:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OYCwkUVrlB
[2011/11/05 09:23:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OYYXXwjjUVeIBzP
[2011/11/05 09:14:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OzPPNNycA1
[2011/11/05 09:23:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\OZZZ99hYXwjUelB
[2011/11/15 17:13:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\p1uvS2obFpGaJdK
[2011/11/06 12:14:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\p5JdLZhwVlz0Av2
[2011/11/05 09:20:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\P88ggTZqhYC
[2011/11/05 09:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\P8ffRRL9hTXqUeI
[2011/11/05 09:15:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\paaQQJ66dW8f
[2011/04/30 10:56:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PACE Anti-Piracy
[2011/11/06 12:17:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pAFG6RhUI
[2011/11/06 12:14:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pammH5sW7dELgZh
[2011/11/05 09:19:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PBBBrzzONyxAuv2
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pBFfrFLO3KC0HTO
[2011/11/05 09:20:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PD22oonF4pmHsQ7
[2011/11/11 07:44:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PekIBrzONxv
[2011/11/05 10:13:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pF4amH5WJLRqwUl
[2011/11/05 09:16:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pGaQJ6dWKfLh
[2011/11/05 09:14:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pHH66sWWK7EL9TZ
[2011/11/05 09:17:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PIIIBrrzONyx0vS
[2011/12/23 19:26:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pJJ77dEK8g9Y
[2011/11/05 09:26:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PJJJ6ddWK8fR9h
[2011/11/05 09:15:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PjjjYCwwkIVlOtx
[2011/11/05 09:14:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\plllOBBtzP0yAiv
[2011/11/05 09:20:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PnFF44pmH5sQ7dK
[2011/11/05 09:28:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PonnnG4amH6sW7E
[2011/11/06 12:20:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\POvQht2JXzm
[2011/11/05 09:25:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PP00uucS1ib
[2011/11/11 07:40:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pPNcAD2ob
[2011/11/06 12:20:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PPuFsEZXCBNuoG6
[2011/11/05 23:36:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PqqqYwUrlOB
[2011/11/05 09:14:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\prrrzzONyxA0vSi
[2011/11/06 12:20:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pRXIxiaLkP3mfhr
[2011/11/06 12:14:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\PswyHglAF69eS6j
[2011/11/05 09:18:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\puvvS2obF35aJ6W
[2011/11/06 12:19:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pwA5YN5Ty5XAnRk
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pxuSb3na6W7XYeI
[2011/11/05 23:35:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\pYbXv59r2HXNDWY
[2011/11/05 09:23:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\q11iivD2onF4pHs
[2011/11/05 09:19:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\q2iibD3pn4aQ6W7
[2011/11/11 07:37:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Q3onFH5sWLkBz0c
[2011/11/05 10:14:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Q5aQH6dWKfL
[2011/11/05 23:37:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Q6XtGZOb7CPmEhV
[2011/11/05 23:35:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Q8ZYke01FdI
[2011/11/15 16:59:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\qbF3pnG5aHdKfLg
[2011/11/06 12:18:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Qc2b3pnG4HZ
[2011/11/05 09:13:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QcSS1ibD3nG
[2011/11/05 23:36:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\qEwvsYOAnm78Zhj
[2011/11/05 09:19:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\qGG55aQJ6
[2011/11/05 09:15:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QgggTXXqjYCeIVz
[2011/11/05 23:28:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QgRZ9hYXwUlBzNc
[2011/11/05 09:21:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\qHH66sWJJfELghY
[2011/11/06 12:23:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QJJ77dELL8RZUBA
[2011/11/06 12:16:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\qJJEKfR9h
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QjkO0oaW8ClP1om
[2011/11/06 12:18:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QJO3dUislD6jAQj
[2011/12/23 19:26:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\qKE9qYkrOx0Gs7L
[2011/11/05 09:23:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QkkIIVrrzOtxAuc
[2011/11/05 10:13:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\qL8gTZqhYwUrOtP
[2011/11/05 10:13:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QnF4amH5sJdLgZ
[2011/11/05 10:14:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QNtxP0ucSiDoGa
[2011/11/05 09:25:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QRRRZqqhYXwkVlB
[2011/11/05 09:26:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QsssWKK7fELgTqY
[2011/11/11 07:40:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QsWJ7E8gTqYwUrO
[2011/11/11 07:43:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\qtxP0ucSGsJE8Tk
[2011/11/05 09:26:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QvvSS2oobF3mGs
[2011/11/05 09:28:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QVVVrrzONtx
[2011/11/11 07:38:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QWK7fEL9gZjCkV
[2011/11/11 13:09:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QWK8fRL9hXjCkB
[2011/11/11 07:40:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\QXwjUVelIzNc1v
[2011/11/05 09:17:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\qyccAA1uvD2opGQ
[2011/11/05 23:31:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Qyp9xfxf0L3
[2011/11/06 12:17:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\r111ivpmH5sQ
[2011/11/06 12:18:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\R1Db4msJdKR
[2011/11/11 07:40:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\r1ibD3onGm6W
[2011/11/05 23:35:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\r22ibppGaQ67gCx
[2011/11/05 09:18:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\R7dEL8gRZhXkVlB
[2011/11/11 07:37:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\r7ffEL9gTqwxbnH
[2011/11/06 12:17:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\r88ggRZqqhXkUel
[2011/11/05 23:37:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\r9jzupdhz
[2011/11/18 16:47:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\rA0uvS2ib3n5Q6W
[2011/11/05 09:25:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\rdEEK88gR
[2011/11/05 09:13:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\rdWWK8fR9hTX
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\reBPcvomQ7Eg
[2011/11/05 09:23:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ReeelIIBrzPyxAu
[2011/11/11 13:10:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\rH5sWJ7dE
[2011/11/05 09:27:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\rhYYCwkUVlOBx0c
[2011/11/06 12:14:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RibbDD3onG4aHf8
[2011/11/05 10:15:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RibF3pnG5Q6W7R9
[2011/11/05 09:24:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RiibbD33pn4
[2011/11/11 07:42:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RmG5sQJ6dfZjCx1
[2011/11/11 07:37:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RNxAAuuS2iF3n5Q
[2011/11/05 09:21:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ROOBBtzzP0yA2Fp
[2011/03/21 13:56:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Rovio
[2011/11/05 09:23:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RQJJ7ddEKgRZhYw
[2011/11/06 12:14:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RsLZVxi4W8hkOzc
[2011/11/05 09:15:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RSSS2iibF3nGaQ6
[2011/12/23 19:26:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RTNua9ggqYe
[2011/11/05 23:36:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Ru2bD3pn467LTk
[2011/11/05 09:28:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ruuucSS1i
[2011/11/11 07:39:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RvD2opmEfhwUeIy
[2011/12/23 19:26:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\rW4ilYE5brgGxwE
[2011/11/05 09:20:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RwwwUUCelIzPyA
[2011/11/06 12:16:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\rxiGsEZCVtPySv3
[2011/11/05 09:18:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RXXwwjUUVeIBzPc
[2011/11/11 13:09:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RycA1uvD2b4m5Q6
[2011/11/05 09:16:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RzPPNNycA1uv2oF
[2011/11/05 09:20:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\rZZqqhYYXwkV
[2011/11/06 12:15:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\RzzzP00ycA2s7E8
[2011/11/05 09:27:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\s00yycA11iD2oFp
[2011/11/05 10:14:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\S1ibD3onGaHsJfL
[2011/11/11 07:40:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\S1ibDnG4aHWfLgZ
[2011/11/06 12:20:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\S4KwOc3mWETYUB0
[2011/11/06 12:14:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\S4sEZXlP1opQKf9
[2011/11/06 12:14:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\S5aQdKRTkNu2b3n
[2011/12/23 19:26:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\S679jktbGHZOidq
[2011/12/23 19:26:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\s789jt12pEZ
[2011/11/21 08:00:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sA1iv2Fm5Q7
[2011/11/05 09:16:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sbbF3pnG5aH6Kf
[2011/11/06 12:16:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SbRzSa89XCeOy
[2011/11/05 09:13:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SCwwkUUrlOtx0c1
[2011/11/11 07:40:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sD3onF4amLR
[2011/11/05 09:27:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SDDD3oonF4
[2011/11/05 10:15:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SekIVrzONx03nQ6
[2011/11/11 07:39:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sFpnG5WfLTqYeIr
[2011/11/05 23:27:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sfRL9hTXqUeIrO0
[2011/11/11 07:37:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sggTTqqYCwIlN1
[2011/12/23 19:26:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SIrOx0cinaHs7
[2011/12/23 19:26:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SisgTqhYCkrBxSv
[2011/12/23 19:26:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sJ6WfLL9hUBiFHW
[2011/11/05 09:22:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SJJJ77dEK8gR9hX
[2011/11/05 09:21:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sK777fRL9gTXqYe
[2011/11/05 09:25:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\skkUUVrrlOtxPyc
[2011/11/06 12:20:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SlBxyiFHsERYt
[2011/11/05 10:15:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SlIBrzPNyAuSo
[2011/11/05 09:25:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SLL99gTTXqjCeIV
[2011/11/05 09:17:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SlllIBBrzPNyA1v
[2011/11/23 19:31:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SlOBtzP0yAiDoFp
[2011/11/05 09:14:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SmmGG5aaQJdW8fL
[2011/11/06 12:17:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SnKqlSG7hOS4d
[2011/12/23 19:27:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SnRzpRxQLB
[2011/12/23 19:27:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Sp5sQJJdK8fZh
[2011/12/28 11:10:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Spotify
[2011/11/05 09:26:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sqqjjYCeekV
[2011/11/05 09:22:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SQQQH66sWK7ELgZ
[2011/11/05 09:19:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SttxxA0ucS2iD3n
[2011/11/05 10:13:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SucS1ibDoGaHsJf
[2011/11/05 10:13:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SvD2onF4pH
[2011/11/05 09:26:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SVVrrlOONtx0u
[2011/11/05 09:26:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SvvvD22onF4pH5Q
[2011/12/23 19:27:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\swlD4J89jlPA245
[2011/11/16 12:29:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SWWJJ7dEELgRZ
[2011/11/05 09:20:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sxAA0uucS2i
[2011/11/05 09:03:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sxxP0ucS1iD3n4m
[2011/11/05 09:14:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SxxPP0uucSibD
[2011/11/05 09:14:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SXXqqjUCCeIBrON
[2011/11/10 17:22:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\sYCCwkUVVlO
[2011/04/17 06:35:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\SynthMaker
[2011/11/05 09:20:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\syyycSS1ivDonFa
[2011/11/05 09:20:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\szzzP00ycA1vDo
[2011/11/27 17:47:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\t0ucS2ibDp
[2011/11/05 23:31:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\T0v3Fms78ZYk
[2011/11/05 09:24:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\T333oonF4amHsW7
[2011/11/11 07:38:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\t4pmJ68fhUBzNAv
[2011/11/11 07:38:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\t5sWJ7dELgZhX
[2011/11/05 09:28:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\T9hhhTXwjUCelBz
[2011/11/05 09:19:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tAA00uvSSibF3n5
[2011/11/05 10:12:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TaQJ6dWK8R9TqUk
[2011/11/06 12:11:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tcA1uvD26E8RzNx
[2011/11/05 09:18:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tD33oonF4amHsW7
[2011/11/05 10:15:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tdEK8gRZ9YwUeIt
[2011/11/06 12:16:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TdgYUNuoGEhjByb
[2011/11/05 09:22:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TfffRLL9h
[2011/11/05 10:14:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TH5sWJ7dE8Rq
[2011/11/06 12:20:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\THebKIDfVDLV4UD
[2011/11/06 12:13:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\thl01vvnF4m5q
[2011/11/06 12:19:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tHYcWXAsYc
[2011/11/05 09:13:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tibbF3pnGaQHdKf
[2011/11/05 23:36:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tIlNx0SDGm
[2011/11/06 12:18:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tJheAo58XtDJw
[2011/11/05 09:27:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tjjUUVeelItzPyc
[2011/11/05 23:35:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tKgwtS3Gms7EgqC
[2011/11/05 09:16:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TmG55aQJd
[2011/11/11 07:41:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tnF4qhYXwlB2nQY
[2011/11/05 09:27:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TNNNyyxA1
[2011/11/11 07:38:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TonF4pmH5Q7E8R9
[2011/11/05 10:12:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TP0ycS1iv3n4
[2011/11/05 09:25:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tPPPNyycA1uD2
[2011/11/05 09:24:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TqjjUUCekIBrONx
[2011/11/05 23:37:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TqNiaECO1GJTwO1
[2011/11/05 23:36:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tRhqCIzyAuSb3G6
[2011/11/16 12:23:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\trllOOBtxP0yc
[2011/11/06 12:14:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TSD4sfgYkVlN0Si
[2011/12/23 19:27:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TsfUbRrbWjtD
[2011/11/06 12:18:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tt2GWjx3JqlyD
[2011/11/11 07:40:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TTXqjUy0v
[2011/11/05 09:29:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TTZqjYCwkVlNx0c
[2011/11/06 12:19:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TuTiZijJN
[2011/11/05 09:22:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TuuvvS22ib3pn5Q
[2011/11/05 10:13:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tvS2obF3pG9UeOy
[2011/11/18 15:43:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TvSS2obF3mG5Q6W
[2011/11/05 09:15:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tvSSS2ibF3pn5
[2011/11/05 23:37:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TwIVrl0uciD4mE8
[2011/11/18 15:43:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tXwjjUCelBrzNx1
[2011/11/06 12:20:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ty2nGaH7gjYkx2b
[2011/11/06 12:17:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Ty2QRCy2GWTkyiG
[2011/12/23 19:27:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TYezAFQZUcpKBoK
[2011/12/23 19:27:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\tYYYCCekIV
[2011/11/05 09:27:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TyyyxAA0uvS2bFp
[2011/11/05 09:20:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\TZZ99hYYXwjV
[2011/11/05 09:28:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\u000uccS1ibD
[2011/11/05 09:23:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\u22oobF3pmG5QJd
[2011/12/23 19:27:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\U4aQHWf9jVNi3nm
[2011/11/11 07:38:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\U4mG5sQJ6E8ZhBN
[2011/11/05 09:15:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\U55ssWJJ7dL
[2011/11/05 09:15:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\U66ssWKK7fE9gZq
[2011/11/06 12:19:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\U9CVcDH7gYrPS34
[2011/11/05 09:26:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UAAA1uuvD2ob4pG
[2011/11/05 09:22:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uaaaQHH6sWK7E9T
[2011/11/11 07:43:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ucA1uvD2oFpGQfZ
[2011/11/05 09:27:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uDD22obbF4mG5Q6
[2011/11/05 09:13:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\udEK8gRZ9
[2011/11/05 09:22:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UeekkIBrrONyx0v
[2011/11/05 09:21:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uEKKK8gRZ
[2011/11/05 10:15:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uelIBrzPN
[2011/11/06 12:18:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UHV26Lqkl0nfTCr
[2011/11/06 12:14:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UiiFpGa6KRL9Xq
[2011/11/05 09:27:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uJJJ77fEL8gTqhC
[2011/11/05 09:17:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UkkUUVrrlOBxPyc
[2011/11/11 07:43:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ulIBrzPNy
[2011/11/05 09:20:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UmmmG55aQJ6WKfR
[2011/11/21 08:00:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\unG4aQH6sKfLgZj
[2011/11/06 12:18:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uOiZkByodgqXezA
[2011/11/15 16:59:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UonG4amH6W7E8Tq
[2011/11/11 07:39:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uP0ucn4J1vpHs7R
[2011/11/05 10:14:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uP0ucS1ib3n4
[2011/11/11 07:41:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\upG5dL9rNx05fLg
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UQJ6d88R9TCrOy0
[2011/11/05 09:22:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UQJJ66dWK8fR9hq
[2011/11/05 09:25:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uQQQJ66dEK8fZ9T
[2011/11/05 10:13:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\US1ibD3on4m6W7E
[2011/11/05 23:42:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ussWJdL8g
[2011/11/11 07:44:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UtP0yS1iv3n4m5R
[2011/11/06 12:19:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UtPyAoFp5Q7Ege
[2011/11/11 07:38:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\utzPNycA1
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uUUCCeIBrzOy
[2011/11/05 09:27:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UyyycAA1ivDoFpH
[2011/11/05 09:26:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UYYYCeekIVrzNtA
[2011/11/05 23:28:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uZ9hYXwjUlBzNc1
[2011/11/05 23:31:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\uztu2Dp4Qs7LgqY
[2011/11/16 12:23:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\UZZ99hYYXwjVeI
[2011/11/05 09:24:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\v00yycS1ivD3oFa
[2011/11/05 09:17:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\v11uuvDD2oF4pG5
[2011/11/06 12:20:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\v7TkNSp7kPbmq
[2011/11/05 09:26:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\V88ggRZZhYXjeIt
[2011/11/06 12:14:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vaamH6sWJ7ELgZh
[2011/11/06 12:17:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vADnpQd8R9YwV
[2011/11/05 09:22:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VD222obF4pmG5Q6
[2011/11/10 17:22:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VDD2nF4pmH5sJ7E
[2011/11/06 12:16:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VdTVcp6EjIOx0ci
[2011/11/26 19:52:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VelIBrzPNx1v
[2011/11/06 12:16:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\verOOyyx0v2iF
[2011/11/27 17:47:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vetzPNycAuDoFpG
[2011/11/06 12:17:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vFJZXezAvo
[2011/11/05 09:17:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VGGG5aaQJ
[2011/12/23 19:27:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Vggg9YUBAbQRweP
[2011/11/05 09:21:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vggTTZqqhYCkUrl
[2011/11/06 12:14:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VGJ8hUrxv
[2011/11/05 09:13:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VgRZ9hYXwUeItPy
[2011/11/15 17:10:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vgRZqhYXwUeOtPy
[2011/12/23 19:27:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VGZSJV38l2Et
[2011/11/11 07:41:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vH6dWK7fKf
[2011/12/23 19:27:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vhUINupQWL
[2011/12/23 19:27:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VhUUCCelIBrzNyA
[2011/11/06 12:16:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vIrOOyyx0v2iF
[2011/11/11 07:43:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VJZqhUDon47qYwU
[2011/11/21 08:06:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vkIBrzONyA
[2011/11/05 09:19:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VLLL9ggTXqjYekV
[2011/11/05 09:21:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vnnGG4aam6sWJ
[2011/11/06 12:18:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VNpRBFRO6CSftsx
[2011/11/06 12:19:46 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VOD6TlvEVi7wc5h
[2011/11/30 02:00:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vppmmG5aQ6dW8R9
[2011/11/21 08:00:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vQ7LTN0c2DpGaHs
[2011/11/06 12:17:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VQgwBAFQr1F8TBA
[2011/11/05 09:22:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vQJJ77dEK8gRZhX
[2011/11/06 12:17:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vs7KRYVzy1DoF
[2011/11/05 23:42:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vssQQEK8fR9hXjC
[2011/11/05 09:14:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VUCCekkIB
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vUUCCeIBrzOyx
[2011/11/06 12:14:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vUVrlOBtx0yc1v3
[2011/11/06 12:17:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vVeeelOBtP
[2011/11/06 12:15:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vVNx0SiD3n4Hs7L
[2011/11/11 07:44:20 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vW7dVP1vom
[2011/11/06 12:15:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vwmxLmDC5AjHirR
[2011/11/05 09:18:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vwwjjUVVelItzNy
[2011/11/05 23:31:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VXjetc12bpGQ6E8
[2011/11/05 09:17:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vxxxA00ucS
[2011/11/11 07:44:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vzNobpmG5hCIOui
[2011/11/05 10:14:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\VZqjYCwkIrOt
[2011/12/23 19:27:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vzzPNx1uvS2b3Ga
[2011/11/05 09:21:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\vzzzONNtxA0uS
[2011/11/06 12:14:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\w11uvDDobFpm5Q6
[2011/11/18 16:56:09 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\w2obF4pmGsJdKfZ
[2011/11/05 09:19:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\W3ppnnG5aQH6dKf
[2011/11/05 09:18:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\W7dEL8gRZhXkVlB
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\w7gVSomJLq
[2011/11/15 16:54:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\W8gRZ9hYXjVlBzN
[2011/11/11 07:37:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\W9hTXeONyAviFp5
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WaQJ6dK8R9TCrOy
[2011/11/05 10:14:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wBtxP0ycSiDoF
[2011/11/05 09:17:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WccAA1uuvD2bFpm
[2011/11/05 09:19:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wdEEKK8fRZ
[2011/11/11 07:38:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wdWKgTXqjC
[2011/10/17 19:48:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WeatherBug
[2011/12/23 19:27:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wHQd8ZhXVl
[2011/10/17 19:45:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Winff
[2011/11/11 13:09:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WjUVelIBtPyAuDo
[2011/11/05 09:13:57 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wkkIIVrONxP0cSi
[2011/11/06 12:18:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WLL8ZwzynHJ7EZB
[2011/11/05 09:28:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WnFF4ppmH5QJ7EK
[2011/11/05 09:14:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WnGGG4aQH6sK
[2011/11/05 09:16:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WobbFF4pmG5sJ6E
[2011/11/05 09:27:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\woobbF4pmG5sQ6E
[2011/11/05 09:28:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wOOONNyxA0uv2iF
[2011/11/05 23:36:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WP0yiD2F4
[2011/11/05 09:24:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WPPP0yycS
[2011/12/23 19:27:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WQE899hUCelzPy2
[2011/11/06 12:16:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WQJ6d88R9TCrOy0
[2011/12/23 19:27:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WQJE899hUClzPy2
[2011/11/06 12:21:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WR16CoRNaq0HYSW
[2011/11/05 09:20:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wRRZZ9hYYXjUV
[2011/11/05 09:15:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wrrzzONNyx0uS2b
[2011/11/11 07:44:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wS1onG4am6W7E
[2011/11/05 09:26:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Wttxx00cS1vDoFa
[2011/11/05 10:14:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WucS1ibD3n4m
[2011/11/18 15:43:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WuD2obF4589hwUC
[2011/12/23 19:27:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wUVVelOBtz0c1v2
[2011/11/26 19:47:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WWK7fEL9TjCIlt0
[2011/11/15 17:13:43 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WWK7fRL9gqYeIrO
[2011/11/05 09:24:35 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WwkkIIVrl
[2011/11/06 12:19:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WXVOBttzP0F4Jgw
[2011/11/05 09:26:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wxxPP0yycS1vDoF
[2011/11/05 09:23:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WXXqqjUUC
[2011/11/05 09:18:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WyccS1iD3oHsW7E
[2011/11/06 12:16:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wYGP8uTiZiZvR18
[2011/11/21 08:00:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\wYrtxP0yc1v3n4m
[2011/11/11 07:40:04 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\WyxA1S3pm
[2011/11/05 09:28:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\X22iibDD3pn4aH6
[2011/11/05 09:24:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\x444ammH5sW
[2011/11/05 09:03:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\X4ammH5sW7dE8Rq
[2011/11/06 12:18:11 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\x4HWLjkVltuSb3G
[2011/11/06 12:14:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\x4ppmH5sJ7dE8R9
[2011/11/05 09:14:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\x9hhYXXwjUVeIt
[2011/11/05 09:27:13 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XaaaQJJ6dW
[2011/11/05 10:15:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XbF4pmG5sJ
[2011/11/05 09:17:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XBrrzzONyx
[2011/11/05 23:36:53 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XCelIBrzPx1Sm5J
[2011/11/05 09:26:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XD33oonG4amHs
[2011/11/05 09:19:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XdEEEK8gRZ
[2011/11/11 07:40:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xdEK8frxSJKfLhX
[2011/11/10 17:17:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XekIBrzONx0v2b3
[2011/11/05 10:13:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XF4pmG5sQ6E8hXj
[2011/11/05 23:37:03 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xF5EZVNbJ9jzupd
[2011/11/06 12:13:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XffRRL9gXqjYe
[2011/11/06 12:19:47 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XFp6fhXUeBzA3
[2011/11/11 07:39:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xG4aQH6sW7E9TqY
[2011/11/05 09:14:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xGGG5aaQH6dK7R
[2011/11/06 12:22:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xH6s7fgjCwIlNtu
[2011/11/05 09:17:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xhhTTXqqjUCkIrz
[2011/12/23 19:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Xi6LYt158Yly2H7
[2011/11/06 12:18:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xiD47g9jIDGKZTC
[2011/11/06 12:19:49 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xINpaWETCVtuiom
[2011/11/05 10:14:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XjUVelIBtP
[2011/11/11 07:43:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XkIlPio4ms7LgZU
[2011/11/05 09:24:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XKKK8ggRZ9hXw
[2011/12/23 19:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XktS3aWLjINub36
[2011/11/05 09:17:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XnnFF4ppmHsQJ
[2011/11/21 08:00:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XNy1voFmGaJdKfh
[2011/11/05 09:25:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XobbFF3pmG5aJdK
[2011/11/05 09:19:19 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XPPP00ucS1
[2011/11/06 12:19:30 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xqtnZtnErcaEOc5
[2011/12/23 19:27:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xsE8gRRZqhY
[2011/11/06 12:19:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xSoFm5QKR9XjCri
[2011/11/11 07:42:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xsWJ7L8gZhCUOv3
[2011/11/11 07:41:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\xtxP0ycS1aHE8ZX
[2011/11/05 23:36:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Xu3G6fTjeVS3a
[2011/11/05 23:31:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XWEgqXUlBzyAv2n
[2011/11/05 23:35:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\XWjPmh07l4X4l
[2011/11/05 09:15:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\y000uccS2iD3paH
[2011/11/06 12:19:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Y25QdKgYIzA3Q6W
[2011/11/05 09:22:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\y55aaQJJ6dK8fL9
[2011/11/05 09:18:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Y5sQJ6dEKfZhXjC
[2011/11/06 12:14:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Y5WLjINubG
[2011/11/05 09:13:48 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Y77fEL8gTZhYw
[2011/11/05 09:16:08 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Y7ffRRL9gTXqY
[2011/11/06 13:27:24 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yb4msJdKRlrNxS
[2011/11/06 12:20:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ybGJ8UzA2pQWLqe
[2011/11/06 12:17:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YCtvmZlA479Uzup
[2011/11/05 23:42:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YD2onF4pm5
[2011/11/05 09:28:06 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yDDD2oonF4pH5Qd
[2011/11/06 12:16:39 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yDn4aaQH6sWKfEZ
[2011/11/05 09:22:31 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yeeelIIBrzPNxAu
[2011/11/26 19:47:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YEL8gTZqhC
[2011/11/05 10:14:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YF3pnG5aQ6W7R9T
[2011/11/05 23:27:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YfRL9hTXqUeIrO0
[2011/12/23 19:27:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yFRNWOKxfiZ1de2
[2011/11/06 12:20:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yfTYlSomWqr
[2011/11/05 23:35:54 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yh04EwtimLqePdh
[2011/11/11 07:41:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yhTXwjUCeIrPyA
[2011/11/05 09:18:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YhYYYXwkUVelO
[2011/11/05 10:12:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YJ6dWK8fR9XeI
[2011/11/05 09:14:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YjjYYCekkIrzOtA
[2011/11/05 09:24:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YjUUCCekIBrONxA
[2011/11/05 09:21:44 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YkIIVVrlONtx0uS
[2011/11/06 12:21:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yKP5w2RxdeS
[2011/11/05 09:24:58 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yLL99hTTXqUCeIr
[2011/11/05 09:18:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ymH5sWJ7dLgZhXk
[2011/11/05 09:17:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ymmmG55aQJ6WKf
[2011/11/05 09:25:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yPPP0uucS1ib3oG
[2011/11/05 09:22:36 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YrrzxA11vSF3m
[2011/11/26 19:47:21 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ytNAvbp5JdKfZhX
[2011/11/05 09:03:07 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YtxPP0uc1ibDo
[2011/11/06 12:16:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yTZZqhhYCwkUtx0
[2011/11/05 23:31:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YUohnjmC3hvLcT1
[2011/12/23 19:27:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YwjUClIryAvo3
[2011/11/05 09:20:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YWWJJ7dEL8
[2011/11/05 09:15:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ywwwjUUCelI
[2011/11/11 07:44:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\yxA1uS2ob3m
[2011/11/05 09:19:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YXXqqjUUCeIBrON
[2011/11/06 12:16:17 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Yz7AfPf0EPJlbRz
[2011/11/05 23:32:34 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\YZZqhhYXkVeOB
[2011/11/06 12:19:18 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\z8xaqtn8ysTodjv
[2011/11/06 12:15:50 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\Z9dSq6SVTs42xNk
[2011/11/05 09:25:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZaaQQH6dK8fR9Tq
[2011/12/23 19:27:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZadKTezNpaWE
[2011/11/05 09:20:59 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zaQQJJ6dWK8fL9T
[2011/11/05 23:31:26 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zaWEgqXUlBzyA
[2011/11/05 09:28:40 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zbbbF44pmG5sJ6E
[2011/11/05 09:15:32 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zBBttzP00yA1iDo
[2011/11/05 23:31:56 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zC5kakmlak291
[2011/11/05 09:14:55 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zccSS2ibbD
[2011/11/05 23:37:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZCIrub4Jqklt0om
[2011/11/05 09:15:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZEEEK88gR
[2011/11/05 09:23:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zellIIBtzPNyc1v
[2011/11/16 12:22:16 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZF4aamH5sWJ7ELg
[2011/11/05 09:15:23 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zFF44pmmG5
[2011/11/06 12:20:42 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zGHs7LTwUtyvFHs
[2011/11/06 12:17:52 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ziGmLqwVOxySioa
[2011/11/05 09:16:12 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZIIBBrzPPNxA1v2
[2011/11/06 12:14:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zItuD4WLTqYkrOx
[2011/11/06 12:14:41 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zIzyAu2b3G6KRgX
[2011/11/05 23:42:15 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZjjUCekIBzONx0v
[2011/11/05 23:28:01 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZK8gRZ9hYwUlBzN
[2011/11/06 12:19:37 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZlzNx1voFpQ6WfL
[2011/12/23 19:27:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zNbKy59k0DQ7Z
[2011/11/06 12:15:25 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZNswv6Uu6
[2011/11/05 09:17:28 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZooonnF4pmH5Q7d
[2011/11/06 12:19:29 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZPc1b3n4mWLTYUO
[2011/11/11 07:42:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZpmG5sQJ6ZXjCBz
[2011/11/05 09:20:00 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZPPPNyycA1uD2bF
[2011/11/05 09:24:34 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZQHH66dWK7fR9gX
[2011/11/06 12:18:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zr5eb907PJxWzsz
[2011/11/05 09:14:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zRRRZ99hYXwjVeI
[2011/12/23 19:27:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ztKxLigDZ1CohcE
[2011/11/11 07:37:05 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZTXXqjUCeIBrOyA
[2011/11/11 07:42:14 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZtzP0ycA1v24msJ
[2011/12/23 19:27:27 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zW7EgUltPc1Do4m
[2011/11/05 10:13:45 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zWK7fRL9gX
[2011/11/06 12:17:33 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zwrtyvm7hO
[2011/11/05 23:31:38 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZxAuc2DpG
[2011/11/11 07:39:02 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZXqjUBzONuSi
[2011/11/05 09:26:10 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\ZyyxxA1uuS2ob3m
[2011/11/05 09:22:51 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zZZXBPyuvS
[2011/11/05 09:19:22 | 000,000,000 | ---D | M] -- C:\Users\Michael\AppData\Roaming\zzzzONNyxA0uS2b
[2011/11/20 18:49:04 | 000,000,388 | ---- | M] () -- C:\Windows\Tasks\At1.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At10.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At11.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At12.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At13.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At14.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At15.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At16.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At17.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At18.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At19.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At2.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At20.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At21.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At22.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At23.job
[2012/01/01 11:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At24.job
[2012/01/01 11:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At25.job
[2011/12/29 13:42:51 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At26.job
[2011/12/29 13:42:51 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At27.job
[2011/12/29 13:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At28.job
[2011/12/29 13:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At29.job
[2012/01/01 01:29:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At3.job
[2011/12/28 17:37:32 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At30.job
[2011/12/28 17:37:32 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At31.job
[2011/12/31 15:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At32.job
[2011/12/31 15:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At33.job
[2011/12/31 16:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At34.job
[2011/12/31 16:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At35.job
[2011/12/31 17:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At36.job
[2011/12/31 17:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At37.job
[2011/12/31 18:52:23 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At38.job
[2011/12/31 18:52:23 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At39.job
[2012/01/01 01:51:06 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At4.job
[2011/12/31 19:45:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At40.job
[2011/12/31 19:45:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At41.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At42.job
[2012/01/01 01:28:43 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At43.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At44.job
[2012/01/01 01:29:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At45.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At46.job
[2012/01/01 01:29:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At47.job
[2012/01/01 01:29:00 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At48.job
[2012/01/01 01:29:00 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At49.job
[2012/01/01 01:51:06 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At5.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At6.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At7.job
[2012/01/01 11:17:33 | 000,000,344 | ---- | M] () -- C:\Windows\Tasks\At8.job
[2012/01/01 11:17:33 | 000,000,346 | ---- | M] () -- C:\Windows\Tasks\At9.job
[2012/01/01 01:29:00 | 000,000,914 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1858456866-3778154318-2694429412-1000Core.job
[2012/01/01 11:17:36 | 000,000,936 | ---- | M] () -- C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1858456866-3778154318-2694429412-1000UA.job
[2011/12/31 15:42:26 | 000,000,458 | ---- | M] () -- C:\Windows\Tasks\RegPowerClean.job
[2010/11/09 10:55:06 | 000,000,444 | ---- | M] () -- C:\Windows\Tasks\RPCReminder.job
[2011/11/03 15:29:19 | 000,032,590 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.exe >
[2007/11/07 08:03:18 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\install.exe


< MD5 for: CONSRV.DLL >
[2009/07/13 20:39:46 | 000,054,272 | ---- | M] () Unable to obtain MD5 -- C:\Windows\SysNative\consrv.dll
[2009/07/13 20:39:46 | 000,054,272 | ---- | M] () Unable to obtain MD5 -- C:\Windows\system64\consrv.dll

< MD5 for: EXPLORER.EXE >
[2009/07/13 20:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
[2009/10/31 00:45:39 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=2626FC9755BE22F805D3CFA0CE3EE727 -- C:\Windows\SysWOW64\explorer.exe
[2009/10/31 00:45:39 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=2626FC9755BE22F805D3CFA0CE3EE727 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
[2009/08/03 01:19:07 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=700073016DAC1C3D2E7E2CE4223334B6 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
[2009/10/31 01:34:59 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=9AAAEC8DAC27AA17B053E6352AD233AE -- C:\Windows\explorer.exe
[2009/10/31 01:34:59 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=9AAAEC8DAC27AA17B053E6352AD233AE -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
[2009/08/03 00:49:47 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=9FF6C4C91A3711C0A3B18F87B08B518D -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
[2009/10/31 01:38:38 | 002,870,272 | ---- | M] (Microsoft Corporation) MD5=B8EC4BD49CE8F6FC457721BFC210B67F -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
[2009/08/03 00:35:50 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=B95EEB0F4E5EFBF1038A35B3351CF047 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
[2009/07/13 20:39:10 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=C235A51CB740E45FFA0EBFB9BAFCDA64 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
[2009/10/31 01:00:51 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=C76153C7ECA00FA852BB0C193378F917 -- C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
[2009/08/03 01:17:37 | 002,868,224 | ---- | M] (Microsoft Corporation) MD5=F170B4A061C9E026437B193B4D571799 -- C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe

< MD5 for: SVCHOST.EXE >
[2009/07/13 20:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\SysWOW64\svchost.exe
[2009/07/13 20:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_b591afc466a15356\svchost.exe
[2011/12/24 17:50:20 | 000,182,856 | ---- | M] () MD5=B382935AB01B27D0E14F267DBF288896 -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\svchost.exe
[2009/07/13 20:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\SysNative\svchost.exe
[2009/07/13 20:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\system64\svchost.exe
[2009/07/13 20:39:46 | 000,027,136 | ---- | M] (Microsoft Corporation) MD5=C78655BC80301D76ED4FEF1C1EA40A7D -- C:\Windows\winsxs\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_11b04b481efec48c\svchost.exe

< MD5 for: USERINIT.EXE >
[2009/07/13 20:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\SysWOW64\userinit.exe
[2009/07/13 20:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe
[2009/07/13 20:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\SysNative\userinit.exe
[2009/07/13 20:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\system64\userinit.exe
[2009/07/13 20:39:48 | 000,030,208 | ---- | M] (Microsoft Corporation) MD5=6F8F1376A13114CC10C0E69274F5A4DE -- C:\Windows\winsxs\amd64_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_381dabbceb60feb2\userinit.exe

< MD5 for: WINLOGON.EXE >
[2009/07/13 20:39:52 | 000,389,120 | ---- | M] (Microsoft Corporation) MD5=132328DF455B0028F13BF0ABEE51A63A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_cbb7f2bdeea2829c\winlogon.exe
[2009/10/28 02:01:57 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=A93D41A4D4B0D91C072D11DD8AF266DE -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_cc522fd507b468f8\winlogon.exe
[2011/12/24 17:50:20 | 000,182,856 | ---- | M] () MD5=B382935AB01B27D0E14F267DBF288896 -- C:\Program Files (x86)\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2009/10/28 01:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\SysNative\winlogon.exe
[2009/10/28 01:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\system64\winlogon.exe
[2009/10/28 01:24:40 | 000,389,632 | ---- | M] (Microsoft Corporation) MD5=DA3E2A6FA9660CC75B471530CE88453A -- C:\Windows\winsxs\amd64_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_cbe534e7ee8042ad\winlogon.exe

< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBT /s >
"DisplayName" = @%SystemRoot%\system32\drivers\netbt.sys,-2
"Group" = PNP_TDI
"ImagePath" = System32\DRIVERS\netbt.sys
"Description" = @%SystemRoot%\system32\drivers\netbt.sys,-1
"ErrorControl" = 1
"Start" = 1
"Type" = 1
"DependOnService" = Tdxtcpip [binary data]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBT\Linkage]
"OtherDependencies" = Tcpip [binary data]
"Bind" = [Binary data over 100 bytes]
"Route" = [Binary data over 100 bytes]
"Export" = [Binary data over 100 bytes]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBT\Parameters]
"BcastNameQueryCount" = 3
"BcastQueryTimeout" = 750
"CacheTimeout" = 600000
"EnableLMHOSTS" = 1
"NameServerPort" = 137
"NameSrvQueryCount" = 3
"NameSrvQueryTimeout" = 1500
"NbProvider" = _tcp
"SessionKeepAlive" = 3600000
"Size/Small/Medium/Large" = 1
"TransportBindName" = \Device\
"UseNewSmb" = 1
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBT\Parameters\Interfaces]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBT\Parameters\Interfaces\Tcpip_{5FA62ED4-0F50-4D08-85B7-5F6F3AE274EC}]
"NameServerList" = [binary data]
"NetbiosOptions" = 0
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBT\Parameters\Interfaces\Tcpip_{A4C71AF5-F50C-4231-B064-323242AB2E9A}]
"NameServerList" = [binary data]
"NetbiosOptions" = 0
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBT\Security]
"Security" = [Binary data over 100 bytes]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBT\Enum]
"0" = Root\LEGACY_NETBT\0000
"Count" = 1
"NextInstance" = 1

< HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBIOS /s >
"Type" = 2
"Start" = 1
"ErrorControl" = 1
"Tag" = 2
"ImagePath" = system32\DRIVERS\netbios.sys
"DisplayName" = NetBIOS Interface
"Group" = NetBIOSGroup
"Description" = NetBIOS Interface
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBIOS\Linkage]
"LanaMap" = 01 03 01 00 01 07 01 01 01 05 01 06 01 04 01 02 [binary data]
"Bind" = [Binary data over 100 bytes]
"Route" = [Binary data over 100 bytes]
"Export" = [Binary data over 100 bytes]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBIOS\Parameters]
"MaxLana" = 7
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NetBIOS\Enum]
"0" = Root\LEGACY_NETBIOS\0000
"Count" = 1
"NextInstance" = 1

< C:\Windows\assembly\tmp\U\*.* /s >

< %Temp%\smtmp\1\*.* >

< %Temp%\smtmp\2\*.* >

< %Temp%\smtmp\3\*.* >

< %Temp%\smtmp\4\*.* >

< >

========== Alternate Data Streams ==========

@Alternate Data Stream - 181 bytes -> C:\ProgramData\Temp:6509ADED
@Alternate Data Stream - 129 bytes -> C:\ProgramData\Temp:E6F87B57
@Alternate Data Stream - 110 bytes -> C:\ProgramData\Temp:3D5184D8
@Alternate Data Stream - 106 bytes -> C:\ProgramData\Temp:BF218358

< End of report >


OTL Extras logfile created on: 1/1/2012 11:35:31 AM - Run 1
OTL by OldTimer - Version 3.2.31.0 Folder = C:\Users\Michael\Desktop
64bit- Home Premium Edition (Version = 6.1.7600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.7600.16385)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.75 Gb Total Physical Memory | 0.86 Gb Available Physical Memory | 31.20% Memory free
5.49 Gb Paging File | 2.85 Gb Available in Paging File | 51.95% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 219.48 Gb Total Space | 167.15 Gb Free Space | 76.16% Space Free | Partition Type: NTFS
Drive D: | 13.11 Gb Total Space | 2.19 Gb Free Space | 16.68% Space Free | Partition Type: NTFS

Computer Name: MICHAEL-PC | User Name: Michael | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{25613C10-27D2-410B-942B-D922D5C3A7BE}" = Interlok driver setup x64
"{26A24AE4-039D-4CA4-87B4-2F86416014FF}" = Java™ 6 Update 14 (64-bit)
"{6C47240C-016E-03B5-D13E-AECAED09F2E3}" = ATI Catalyst Install Manager
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{75104836-CAC7-444E-A39E-3F54151942F5}" = Apple Mobile Device Support
"{889DF117-14D1-44EE-9F31-C5FB5D47F68B}" = Yontoo Layers Client 1.10.01
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9B48B0AC-C813-4174-9042-476A887592C7}" = Windows Live ID Sign-in Assistant
"{ADEB3402-CFBD-00E2-0EE6-F6A3F1AFACF0}" = ccc-utility64
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}" = SAMSUNG USB Driver for Mobile Phones
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX 64-bit
"LSI Soft Modem" = LSI HDA Modem
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"OfficeTrial" = Microsoft Office Home and Student 60 day trial
"SynTPDeinstKey" = Synaptics Pointing Device Driver

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{004B0DCB-4C60-465B-8F01-44B0A4111187}" = SlingPlayer
"{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"{06E6E30D-B498-442F-A943-07DE41D7F785}" = Microsoft Search Enhancement Pack
"{07E49BC1-24FF-4D7A-AC74-727BE95801AF}" = LightScribe System Software
"{07FA4960-B038-49EB-891B-9F95930AA544}" = HP Customer Experience Enhancements
"{09CC0D0E-061D-3C7B-3881-D2EB53A8AAFC}" = CCC Help Polish
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{178832DE-9DE0-4C87-9F82-9315A9B03985}" = Windows Live Writer
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{1D7CE340-70C3-4848-BCCF-215950328A4C}" = Facebook Video Calling 1.0.0.8953
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{26606D8F-3133-DBE2-8AF5-AB28F300860A}" = CCC Help Chinese Standard
"{266D0EEA-E5A6-4A08-A0EE-5391D4EA44A7}" = Catalyst Control Center - Branding
"{26A24AE4-039D-4CA4-87B4-2F83216014FF}" = Java™ 6 Update 14
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{293F900D-3743-A8CC-46AD-5AFBFF8E29CF}" = muvee Reveal
"{33C17B75-EA9C-0687-9CED-03D92637B042}" = CCC Help Hungarian
"{343666E2-A059-48AC-AD67-230BF74E2DB2}" = Apple Application Support
"{34D2AB40-150D-475D-AE32-BD23FB5EE355}" = HP Quick Launch Buttons
"{373B1718-8CC5-4567-8EE2-9033AD08A680}" = Roblox
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3D5044A5-97B8-45C0-B956-BB2376569188}" = Windows Live Movie Maker
"{3FBDB7B8-7472-E895-2E5D-99D190B2D1B6}" = Catalyst Control Center InstallProxy
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}" = PowerRecover
"{45D707E9-F3C4-11D9-A373-0050BAE317E1}" = HP DVD Play 3.7
"{49A143E9-4A6A-43E7-86B1-388194C79248}" = HP Smart Web Printing
"{4E432692-A736-4F77-AF77-F9078CF88D31}" = HP Wireless Assistant
"{51C7AD07-C3F6-4635-8E8A-231306D810FE}" = Cisco LEAP Module
"{5271C0D4-24E4-4C3D-A782-C012033FD3CF}" = AMD USB Filter Driver
"{546937C5-0529-333E-0D5E-FE3C53108806}" = CCC Help Japanese
"{55C70B62-5EF1-D527-7CAB-E50D8B3B4990}" = Catalyst Control Center Graphics Full New
"{577ED77E-25D9-1A76-4EF0-773B9C173758}" = CCC Help Portuguese
"{5A3C1721-F8ED-11E0-8AFB-B8AC6F97B88E}" = Google Earth
"{5DB4EA68-A509-D408-585C-C9D045FADF72}" = Catalyst Control Center Graphics Previews Vista
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{6412CECE-8172-4BE5-935B-6CECACD2CA87}" = Windows Live Mail
"{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}" = Cisco EAP-FAST Module
"{6D335F78-1F4F-7826-56DD-4F350EA6EADD}" = CCC Help Greek
"{6EF04EAE-0354-9919-E757-F1203E6F422B}" = CCC Help Italian
"{7028B245-30A2-BD8C-31B9-6008216FBDC2}" = CCC Help French
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{779D3256-84D0-936F-18F9-A154DC85B4B4}" = Catalyst Control Center Localization All
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7B798B31-2F33-4DC8-BDA4-D36488E86636}" = Slingbox - Watch Your TV Anywhere
"{7F4DA5B8-6884-47F2-AEBA-D9111E420C63}" = CCC Help Danish
"{7F9A8D27-A1B9-164F-FCB1-0B64C88629CF}" = CCC Help Norwegian
"{803263F7-8CAC-DC6D-3288-8128865A7472}" = CCC Help German
"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek 8136 8168 8169 Ethernet Driver
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A74E887-8F0F-4017-AF53-CBA42211AAA5}" = Microsoft Sync Framework Runtime Native v1.0 (x86)
"{8CC47AA0-5774-61FC-6A59-7E1C936DB753}" = ccc-core-static
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{91140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{995F1E2E-F542-4310-8E1D-9926F5A279B3}" = Windows Live Toolbar
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9A28867B-109A-5BBF-85C0-FC1BAA98CA1C}" = CCC Help Russian
"{9D3318E1-5A9F-4A95-A7A1-7E045403AE34}" = HP User Guides 0148
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
"{A8BCC9E4-9036-3029-F2BC-AA73A62DA73D}" = CCC Help Turkish
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9E27FF5-6294-46A8-B8FD-77B1DECA3021}" = Wizard101
"{AA59DDE4-B672-4621-A016-4C248204957A}" = Skype™ 5.5
"{AC30CF7C-2D62-4910-9147-3EC8EA5EB6D1}" = Angry Birds
"{AC76BA86-7AD7-FFFF-7B44-A91000000001}" = Adobe Reader 9.2 MUI
"{B53E61D7-7C80-40DF-82D2-CF5390D6D20A}" = HP Advisor
"{B5C746E6-D961-445C-3768-5B6FAF6A1A31}" = CCC Help Spanish
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Click to Call
"{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}" = Microsoft Sync Framework Services Native v1.0 (x86)
"{C0769946-2CF1-9E8D-009B-5C413B3F01D1}" = CCC Help Czech
"{C1983EC1-9919-4D3A-915C-79A3EE94D705}" = Backyard Hockey
"{C3A32068-8AB1-4327-BB16-BED9C6219DC7}" = Atheros Driver Installation Program
"{C4F7EEE5-3D99-8552-7483-B2F412838B2A}" = Catalyst Control Center Graphics Previews Common
"{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}" = Activate Norton Online Backup
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"{CCF89E7D-8BFC-4B3C-8C9C-8C4E9EF8BA45}" = Auto-Tune EFX VST
"{D46D081B-F60E-467E-A7C4-117B70D76731}" = HP Update
"{D4C41D27-A2D5-94C6-1D08-3D470A12EAF0}" = CCC Help Swedish
"{D6C75F0B-3BC1-4FC9-B8C5-3F7E8ED059CA}" = Windows Live Photo Gallery
"{D9D6A848-1BFD-592B-5F9D-0BA8692FDF0B}" = CCC Help Finnish
"{DCD91C2F-3A86-B328-59A0-5EED6190D983}" = Catalyst Control Center Graphics Full Existing
"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
"{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}" = IDT Audio
"{E5F5CAA5-84ED-DE41-40D0-8926FE7E5F4D}" = Catalyst Control Center Graphics Light
"{E6B4523B-A47C-4DBA-918C-D9E220B3F4EC}" = Gabbasoft Cube Demo
"{E6CE345D-BF83-1242-9E4D-3D60A5036D87}" = CCC Help English
"{EC155897-712F-5637-A5DA-6C7CE7CB5521}" = CCC Help Korean
"{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}" = Cisco PEAP Module
"{F0580F64-44A1-C607-9364-887912B74F4D}" = CCC Help Thai
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F1D7AC58-554A-4A58-B784-B61558B1449A}" = QLBCASL
"{F3B912F5-EB57-45AA-B3D1-EB532BCF6EF8}" = HP Setup
"{F3F9A4E5-CD9F-4657-CF99-5CE3F7729909}" = Catalyst Control Center Core Implementation
"{F5B1D41A-05B9-98E2-C350-E69D4A444CB4}" = CCC Help Chinese Traditional
"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
"{FAA7F8FF-3C05-4A61-8F14-D8A6E9ED6623}" = ooVoo
"{FCF0F615-6E70-B949-028F-88D32C55C2BC}" = CCC Help Dutch
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"12345_is1" = WeGame Client 2.4.3.0
"Acoustica Effects Pack" = Acoustica Effects Pack
"Acoustica Mixcraft 5" = Acoustica Mixcraft 5
"Action Replay DSi Code Manager_is1" = Action Replay DSi Code Manager
"Adobe AIR" = Adobe AIR
"Adobe Shockwave Player" = Adobe Shockwave Player 11.6
"AVS Audio Editor_is1" = AVS Audio Editor version 6.1
"AVS Update Manager_is1" = AVS Update Manager 1.0
"AVS4YOU Software Navigator_is1" = AVS4YOU Software Navigator 1.4
"Cheat Engine 6.0_is1" = Cheat Engine 6.0
"conduitEngine" = Conduit Engine
"Disney Toontown Online" = Disney Toontown Online
"Google Chrome" = Google Chrome
"HP Smart Web Printing" = HP Smart Web Printing
"HyperCam 2" = HyperCam 2
"HyperCam Toolbar" = HyperCam Toolbar
"InstallShield_{004B0DCB-4C60-465B-8F01-44B0A4111187}" = SlingPlayer
"InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}" = CyberLink YouCam
"InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}" = CyberLink DVD Suite
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = Power2Go
"InstallShield_{C1983EC1-9919-4D3A-915C-79A3EE94D705}" = Backyard Hockey
"InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = LabelPrint
"InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = PowerDirector
"Intel AppUp(SM) center 19079" = Intel AppUp(SM) center
"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.60.0.1800
"ManyCam" = ManyCam 2.6.30 (remove only)
"McAfee Security Scan" = McAfee Security Scan Plus
"N360" = Norton 360
"NIS" = Norton Internet Security
"Office14.PROPLUSR" = Microsoft Office Professional Plus 2010
"Pivot Stickfigure Animator_is1" = Pivot Stickfigure Animator version 2.2.6
"Pivot Stickfigure FileBulldog Toolbar" = Pivot Stickfigure FileBulldog Toolbar
"Plants vs. Zombies" = Plants vs. Zombies
"RegPowerClean_is1" = Winferno Registry Power Cleaner
"screensavers_elmer-fudd_01_pc" = screensavers_elmer-fudd_01_pc
"Spotify" = Spotify
"The Price Is Right 1.0.3" = The Price Is Right 1.0.3
"VST Bridge_is1" = VST Bridge 1.1
"WildTangent hp Master Uninstall" = HP Games
"WinLiveSuite_Wave3" = Windows Live Essentials
"Yahoo! Software Update" = Yahoo! Software Update

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-1858456866-3778154318-2694429412-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{373B1718-8CC5-4567-8EE2-9033AD08A680}" = Roblox for Michael
"ad7d6a4e89285e14" = Skype Translate
"Spotify" = Spotify
"UnityWebPlayer" = Unity Web Player

========== Last 10 Event Log Errors ==========

Error reading Event Logs: The Event Service is not operating properly or the Event Logs are corrupt!

< End of report >


swMBR version 0.9.9.1124 Copyright© 2011 AVAST Software
Run date: 2012-01-01 12:02:52
-----------------------------
12:02:52.682 OS Version: Windows x64 6.1.7600
12:02:52.682 Number of processors: 2 586 0x602
12:02:52.682 ComputerName: MICHAEL-PC UserName: Michael
12:03:01.418 Initialize success
12:03:09.443 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0
12:03:09.458 Disk 0 Vendor: TOSHIBA_MK2555GSX FG002C Size: 238475MB BusType: 11
12:03:09.490 Disk 0 MBR read successfully
12:03:09.490 Disk 0 MBR scan
12:03:09.490 Disk 0 unknown MBR code
12:03:09.521 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 199 MB offset 2048
12:03:09.536 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 224744 MB offset 409600
12:03:09.568 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 13427 MB offset 460685312
12:03:09.614 Disk 0 Partition 4 00 0C FAT32 LBA MSDOS5.0 103 MB offset 488183808
12:03:09.630 Service scanning
12:03:11.720 Modules scanning
12:03:11.720 Disk 0 trace - called modules:
12:03:13.078 ntoskrnl.exe CLASSPNP.SYS disk.sys ataport.SYS PCIIDEX.SYS hal.dll msahci.sys
12:03:13.078 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8003170060]
12:03:13.093 3 CLASSPNP.SYS[fffff8800107d43f] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-0[0xfffffa8003113060]
12:03:13.109 Scan finished successfully
12:04:01.095 Disk 0 MBR has been saved successfully to "C:\Users\Michael\Desktop\MBR.dat"
12:04:01.095 The log file has been saved successfully to "C:\Users\Michael\Desktop\aswMBRlog.txt"
  • 0

#4
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Yep I can see the zero access

Download the attached Fix.txt file to your desktop [attachment=55005:fix.txt]

Start OTL
Press the run fix button
With the dialogue that opens select the fix.txt on your desktop
Press run fix again
Allow the computer to reboot on completion
Then post the log that appears on restart

THEN

Download and Install Combofix

Download ComboFix from one of the following locations:
Link 1
Link 2

VERY IMPORTANT !!! Save ComboFix.exe to your Desktop

* IMPORTANT - Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. If you have difficulty properly disabling your protective programs, refer to this link here
  • Double click on ComboFix.exe & follow the prompts.
  • Accept the disclaimer and allow to update if it asks

    Posted Image

    Posted Image
  • When finished, it shall produce a log for you.
  • Please include the C:\ComboFix.txt in your next reply.

Notes:
1. Do not mouse-click Combofix's window while it is running. That may cause it to stall.
2. Do not "re-run" Combofix. If you have a problem, reply back for further instructions.
3. If after the reboot you get errors about programmes being marked for deletion then reboot, that will cure it.



Please make sure you include the combo fix log in your next reply as well as describe how your computer is running now
  • 0

#5
MRRJR

MRRJR

    New Member

  • Topic Starter
  • Member
  • Pip
  • 5 posts
Thank you so much! Things seem to be better now. The notification from Norton isn't popping up anymore. Here are the logs from OTL and ComboFix:


All processes killed
========== OTL ==========
HKLM\SOFTWARE\Microsoft\Internet Explorer\Search\\SearchAssistant| /E : value set successfully!
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main\\XMLHTTP_UUID_Default| /E : value set successfully!
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main\\XMLHTTP_UUID_Default| /E : value set successfully!
HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\SOFTWARE\Microsoft\Internet Explorer\Main\\XMLHTTP_UUID_Default| /E : value set successfully!
Registry value HKEY_USERS\S-1-5-21-1858456866-3778154318-2694429412-1000\Software\Microsoft\Internet Explorer\URLSearchHooks\\ deleted successfully.
HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
HKU\S-1-5-21-1858456866-3778154318-2694429412-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{64182481-4F71-486b-A045-B233BD0DA8FC}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{64182481-4F71-486b-A045-B233BD0DA8FC}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c3721e85-f0ac-4b7e-ae4c-3e738011dc9d}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c3721e85-f0ac-4b7e-ae4c-3e738011dc9d}\ deleted successfully.
C:\Program Files (x86)\somototoolbar\vmntemplateX.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C4B8BAB4-1667-11DF-A242-BA9455D89593}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C4B8BAB4-1667-11DF-A242-BA9455D89593}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E4E6BF2A-1667-11DF-A01F-1F9655D89593}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E4E6BF2A-1667-11DF-A01F-1F9655D89593}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{c3721e85-f0ac-4b7e-ae4c-3e738011dc9d} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{c3721e85-f0ac-4b7e-ae4c-3e738011dc9d}\ not found.
File C:\Program Files (x86)\somototoolbar\vmntemplateX.dll not found.
Registry value HKEY_USERS\S-1-5-21-1858456866-3778154318-2694429412-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
Registry value HKEY_USERS\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\DisableTaskMgr deleted successfully.
Starting removal of ActiveX control {4F29DE54-5EB7-4D76-B610-A86B5CD2A234}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{4F29DE54-5EB7-4D76-B610-A86B5CD2A234}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4F29DE54-5EB7-4D76-B610-A86B5CD2A234}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{4F29DE54-5EB7-4D76-B610-A86B5CD2A234}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4F29DE54-5EB7-4D76-B610-A86B5CD2A234}\ not found.
Starting removal of ActiveX control {6A060448-60F9-11D5-A6CD-0002B31F7455}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{6A060448-60F9-11D5-A6CD-0002B31F7455}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{6A060448-60F9-11D5-A6CD-0002B31F7455}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6A060448-60F9-11D5-A6CD-0002B31F7455}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{6A060448-60F9-11D5-A6CD-0002B31F7455}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6A060448-60F9-11D5-A6CD-0002B31F7455}\ not found.
C:\Users\Michael\Desktop\1dfhio0c.exe moved successfully.
C:\ProgramData\BmkBbUbLh.dat moved successfully.
C:\Windows\SysWOW64\0.09324169919071201.exe moved successfully.
C:\Users\Michael\AppData\Local\{9E573F7E-91DE-4490-BBED-93B940A6FD03} moved successfully.
C:\Windows\SysWOW64\kqqqjCCkIrONtAu.exe moved successfully.
C:\Windows\SysWOW64\0.0911560883994379.exe moved successfully.
C:\Windows\SysWOW64\0.7208802452144113.exe moved successfully.
C:\Users\Michael\AppData\Local\Mmapobey.dat moved successfully.
C:\Users\Michael\AppData\Local\Usocuniw.bin moved successfully.
C:\Users\Michael\AppData\Roaming\480130922286063A05A58CC651C4C28C folder moved successfully.
C:\Users\Michael\AppData\Roaming\9D7EC folder moved successfully.
C:\Users\Michael\AppData\Roaming\A0ccSiDonamH folder moved successfully.
C:\Users\Michael\AppData\Roaming\A6LUtSnsd folder moved successfully.
C:\Users\Michael\AppData\Roaming\a8gRZ9hYXjlBzNc folder moved successfully.
C:\Users\Michael\AppData\Roaming\AAAA11uvS folder moved successfully.
C:\Users\Michael\AppData\Roaming\aaKTkAi4KwOc3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\abF3pn5aQd7R9Tq folder moved successfully.
C:\Users\Michael\AppData\Roaming\aCCwkIIrlOtx0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\aCCwwkUVrlOBx folder moved successfully.
C:\Users\Michael\AppData\Roaming\Acoustica\Mixcraft\icons folder moved successfully.
C:\Users\Michael\AppData\Roaming\Acoustica\Mixcraft folder moved successfully.
C:\Users\Michael\AppData\Roaming\Acoustica folder moved successfully.
C:\Users\Michael\AppData\Roaming\AdEEKK8gRZ9hXwU folder moved successfully.
C:\Users\Michael\AppData\Roaming\adEK8RZ9wUeIrPy folder moved successfully.
C:\Users\Michael\AppData\Roaming\AdEL8gROBPvHJhB folder moved successfully.
C:\Users\Michael\AppData\Roaming\AekIVrzONx0c2b3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\agggRZZqhYXwUVl folder moved successfully.
C:\Users\Michael\AppData\Roaming\aGQJ6dEK8R9wCIr folder moved successfully.
C:\Users\Michael\AppData\Roaming\AHsJEgqXk folder moved successfully.
C:\Users\Michael\AppData\Roaming\aibD3pn9gZjwIrO folder moved successfully.
C:\Users\Michael\AppData\Roaming\AiibbD3onG4aH6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\AIIVVrzzONtA folder moved successfully.
C:\Users\Michael\AppData\Roaming\AJ6dEK8fRhXAuSo folder moved successfully.
C:\Users\Michael\AppData\Roaming\aJJJ6ddWK8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\akkIIBrzzOyxAuS folder moved successfully.
C:\Users\Michael\AppData\Roaming\AL99gTZqjYwkVlN folder moved successfully.
C:\Users\Michael\AppData\Roaming\AlIIBttPN folder moved successfully.
C:\Users\Michael\AppData\Roaming\ALjVAiGs9YrPDaJ folder moved successfully.
C:\Users\Michael\AppData\Roaming\ammmH55sQJ7EKgR folder moved successfully.
C:\Users\Michael\AppData\Roaming\AmW7LgZqhUrOtPy folder moved successfully.
C:\Users\Michael\AppData\Roaming\anamWJ7dEwUey1v folder moved successfully.
C:\Users\Michael\AppData\Roaming\AobF3pmG5Q6W8R9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\aOBtzP0yc1v2nm5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\AQH6sWKqjrOt0Ga folder moved successfully.
C:\Users\Michael\AppData\Roaming\AQQ6ssWK7fEL folder moved successfully.
C:\Users\Michael\AppData\Roaming\aqXXwkVOzyAi2np folder moved successfully.
C:\Users\Michael\AppData\Roaming\ArlNtxuc1b34m6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\aRRZZ9hhYXjUVlI folder moved successfully.
C:\Users\Michael\AppData\Roaming\arzPNyxA1v2b3m5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\AsWJ7dEL8RqY folder moved successfully.
C:\Users\Michael\AppData\Roaming\ATjekkVzAc2ipGa folder moved successfully.
C:\Users\Michael\AppData\Roaming\AtttzPP0y folder moved successfully.
C:\Users\Michael\AppData\Roaming\Au2Fm5JWf9XjeBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\aubJTwObZrxyodg folder moved successfully.
C:\Users\Michael\AppData\Roaming\Audacity\presets folder moved successfully.
C:\Users\Michael\AppData\Roaming\Audacity\AutoSave folder moved successfully.
C:\Users\Michael\AppData\Roaming\Audacity folder moved successfully.
C:\Users\Michael\AppData\Roaming\AV0ba9klt01omsE folder moved successfully.
C:\Users\Michael\AppData\Roaming\avD2obF4pGsJd folder moved successfully.
C:\Users\Michael\AppData\Roaming\AwwjjUCCelIrPNx folder moved successfully.
C:\Users\Michael\AppData\Roaming\aWWKK8fRL9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\ax0c2b3G6W7Eg folder moved successfully.
C:\Users\Michael\AppData\Roaming\Ax1omJLXy folder moved successfully.
C:\Users\Michael\AppData\Roaming\AycS1ivD5W7E folder moved successfully.
C:\Users\Michael\AppData\Roaming\b11iivD33oF4aHs folder moved successfully.
C:\Users\Michael\AppData\Roaming\B11uuvS2obF3p folder moved successfully.
C:\Users\Michael\AppData\Roaming\B699D folder moved successfully.
C:\Users\Michael\AppData\Roaming\b8ffRRL9hTXqjCk folder moved successfully.
C:\Users\Michael\AppData\Roaming\B8ffRRZ9hTXwUCl folder moved successfully.
C:\Users\Michael\AppData\Roaming\b8gRZqhYXkVlBz0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\b9gTZqCkIrOx1a folder moved successfully.
C:\Users\Michael\AppData\Roaming\b9XjCIrNx0c2Q6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\BBKN6O608c8y6yR folder moved successfully.
C:\Users\Michael\AppData\Roaming\bBtttxP0ycS1vD folder moved successfully.
C:\Users\Michael\AppData\Roaming\bBtzzNNcA1uD2bF folder moved successfully.
C:\Users\Michael\AppData\Roaming\BCekrzONtAuSb3n folder moved successfully.
C:\Users\Michael\AppData\Roaming\bcS1ibD3oGa folder moved successfully.
C:\Users\Michael\AppData\Roaming\BDDD33onF4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\bdEEK88gRZ9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\bdEL8gRZqYw folder moved successfully.
C:\Users\Michael\AppData\Roaming\bekIrzONtA0cbDn folder moved successfully.
C:\Users\Michael\AppData\Roaming\BeOSnKZkt1GJLTh folder moved successfully.
C:\Users\Michael\AppData\Roaming\BePAvb5JdZwVltN folder moved successfully.
C:\Users\Michael\AppData\Roaming\betcv4sE9UB folder moved successfully.
C:\Users\Michael\AppData\Roaming\Bf3PqoPsU2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\bffEEL8gTZqhCw folder moved successfully.
C:\Users\Michael\AppData\Roaming\bflFRBn8ysTodj folder moved successfully.
C:\Users\Michael\AppData\Roaming\bFm5QWRXerx folder moved successfully.
C:\Users\Michael\AppData\Roaming\BGRlv8kdI3froLO folder moved successfully.
C:\Users\Michael\AppData\Roaming\bhhhYYCwkUVlOB folder moved successfully.
C:\Users\Michael\AppData\Roaming\bJ6dEK8fR9TwUe folder moved successfully.
C:\Users\Michael\AppData\Roaming\bjjYYCekkIrONxA folder moved successfully.
C:\Users\Michael\AppData\Roaming\BKKK8ffRZ9hTw folder moved successfully.
C:\Users\Michael\AppData\Roaming\BkUUVVrlOBtx0yS folder moved successfully.
C:\Users\Michael\AppData\Roaming\bmGG5aQJdWK8R9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\BN0vS2ibFpGaHdK folder moved successfully.
C:\Users\Michael\AppData\Roaming\BOOOBtxxPycS1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\Bp7CPGfw0FLUc folder moved successfully.
C:\Users\Michael\AppData\Roaming\BqjUCkIBOyAuS folder moved successfully.
C:\Users\Michael\AppData\Roaming\bRYXeBPAi4d folder moved successfully.
C:\Users\Michael\AppData\Roaming\BS22ibD3pG4aHsK folder moved successfully.
C:\Users\Michael\AppData\Roaming\BUVP0ycD2n4Hd8R folder moved successfully.
C:\Users\Michael\AppData\Roaming\BVelIBtzPy folder moved successfully.
C:\Users\Michael\AppData\Roaming\BxciDp4HW7E9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\BXqqjjUCekIBzOx folder moved successfully.
C:\Users\Michael\AppData\Roaming\bxxxA00ucS2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\by82hmCpjnCGVsB folder moved successfully.
C:\Users\Michael\AppData\Roaming\byAv2nHQdKR9Xje folder moved successfully.
C:\Users\Michael\AppData\Roaming\BYCwkIlOtPuSiDo folder moved successfully.
C:\Users\Michael\AppData\Roaming\BYYYXwwkUVelBtP folder moved successfully.
C:\Users\Michael\AppData\Roaming\bzPNycA1uDoFpGs folder moved successfully.
C:\Users\Michael\AppData\Roaming\C0p7euHTO16ZB48 folder moved successfully.
C:\Users\Michael\AppData\Roaming\C0yyccS1ivD3oF folder moved successfully.
C:\Users\Michael\AppData\Roaming\c0yyciivD2oF4pH folder moved successfully.
C:\Users\Michael\AppData\Roaming\C111uuvD2obFpm folder moved successfully.
C:\Users\Michael\AppData\Roaming\c22oobF44mG5sJd folder moved successfully.
C:\Users\Michael\AppData\Roaming\c3QfqkOASFageti folder moved successfully.
C:\Users\Michael\AppData\Roaming\C55ssWJJ7dL8gZh folder moved successfully.
C:\Users\Michael\AppData\Roaming\c5JWf9XkrNxu folder moved successfully.
C:\Users\Michael\AppData\Roaming\C5ssQQJ7dEK8RZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\C6dEK8fRZhUeIrP folder moved successfully.
C:\Users\Michael\AppData\Roaming\CA1ivD2on4msdK folder moved successfully.
C:\Users\Michael\AppData\Roaming\CA1ivD2onHJdKgZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\CBNxA0uvSi3n5Q6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\CBtxP0ycSiDoFaH folder moved successfully.
C:\Users\Michael\AppData\Roaming\cD2obF4pm5Q6E8R folder moved successfully.
C:\Users\Michael\AppData\Roaming\cdddEKK8gRZhYje folder moved successfully.
C:\Users\Michael\AppData\Roaming\CdzQUuJUo6Tzi6j folder moved successfully.
C:\Users\Michael\AppData\Roaming\CEEL8ggZqhC folder moved successfully.
C:\Users\Michael\AppData\Roaming\cffEEL9ggTqjYkI folder moved successfully.
C:\Users\Michael\AppData\Roaming\CgRZ9hYXwUe folder moved successfully.
C:\Users\Michael\AppData\Roaming\cgTXqjYCeIzuS3n folder moved successfully.
C:\Users\Michael\AppData\Roaming\CH555sWJ7dELgZh folder moved successfully.
C:\Users\Michael\AppData\Roaming\chYCwkUVrOtPySi folder moved successfully.
C:\Users\Michael\AppData\Roaming\chYXwkUVeOtPyAm folder moved successfully.
C:\Users\Michael\AppData\Roaming\cJ66dWK8fL9hUeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\cJ6dWKfRLTqUeIr folder moved successfully.
C:\Users\Michael\AppData\Roaming\cjjYCCekIVrOtx0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\CkIIVrzOtxA folder moved successfully.
C:\Users\Michael\AppData\Roaming\ckrOyAu2bpQ6W7R folder moved successfully.
C:\Users\Michael\AppData\Roaming\CL9gTZqjYIl folder moved successfully.
C:\Users\Michael\AppData\Roaming\ClAGBbdTVcp6EjI folder moved successfully.
C:\Users\Michael\AppData\Roaming\cLL99gTZZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\CLL99hhTXqjCeIB folder moved successfully.
C:\Users\Michael\AppData\Roaming\ClOBtxP0ySiDoFa folder moved successfully.
C:\Users\Michael\AppData\Roaming\CmG5aQJ6dKf folder moved successfully.
C:\Users\Michael\AppData\Roaming\cmG5sQJ6dKfZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\CnFF4pmH5QJ7KgZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\cnnnG44aQ folder moved successfully.
C:\Users\Michael\AppData\Roaming\cNNyyxA00vS2i3G folder moved successfully.
C:\Users\Michael\AppData\Roaming\Con4amH5sJdLRq folder moved successfully.
C:\Users\Michael\AppData\Roaming\cqt4ge2Kz3fB folder moved successfully.
C:\Users\Michael\AppData\Roaming\cSQTxo7Yt folder moved successfully.
C:\Users\Michael\AppData\Roaming\Cu2Fp5QdKf9TwC folder moved successfully.
C:\Users\Michael\AppData\Roaming\CuccSS1ibD3on4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\cupRNSmRj folder moved successfully.
C:\Users\Michael\AppData\Roaming\CVOtxPucS14Ehwr folder moved successfully.
C:\Users\Michael\AppData\Roaming\cWJJ77fEL8gTqYC folder moved successfully.
C:\Users\Michael\AppData\Roaming\CWLqezuGH7ZCrxD folder moved successfully.
C:\Users\Michael\AppData\Roaming\cYwIrONt0Sboa6J folder moved successfully.
C:\Users\Michael\AppData\Roaming\CYYCCwkkUVr folder moved successfully.
C:\Users\Michael\AppData\Roaming\CYYXXwjUUelIBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\CzzzONNyxA0vSib folder moved successfully.
C:\Users\Michael\AppData\Roaming\D000uccS1ib folder moved successfully.
C:\Users\Michael\AppData\Roaming\D0L3YDKBb8N folder moved successfully.
C:\Users\Michael\AppData\Roaming\d1uS2obF35Jd8R9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\d5Wf9TqYk folder moved successfully.
C:\Users\Michael\AppData\Roaming\d7LTqlBPySiDoFs folder moved successfully.
C:\Users\Michael\AppData\Roaming\DCCCeIBrzONxAu folder moved successfully.
C:\Users\Michael\AppData\Roaming\DcD4sEZXlP1opQ folder moved successfully.
C:\Users\Michael\AppData\Roaming\dcsI4hxJk folder moved successfully.
C:\Users\Michael\AppData\Roaming\dcSS2ibD3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\DdTlNuFG5Jd8R9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\dEEEK8gRZhYXjVI folder moved successfully.
C:\Users\Michael\AppData\Roaming\DEK8gRZ9hXj folder moved successfully.
C:\Users\Michael\AppData\Roaming\DeSdY0G9ODsql1s folder moved successfully.
C:\Users\Michael\AppData\Roaming\dG55aaQJ6dWKfR9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\DghXUeelOBtynp5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\DH55sQJ7EK8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\DiibbD3pnG4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\DinH7gVSomJLqXk folder moved successfully.
C:\Users\Michael\AppData\Roaming\djYCwkonsJEgZhC folder moved successfully.
C:\Users\Michael\AppData\Roaming\dK8fRZ9hTwUeIrP folder moved successfully.
C:\Users\Michael\AppData\Roaming\dkUVrlOBtc1v3n4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\dL8gRZqhY folder moved successfully.
C:\Users\Michael\AppData\Roaming\DL8gTZqhYwUrOtP folder moved successfully.
C:\Users\Michael\AppData\Roaming\DOBtxP0yc1v3n4H folder moved successfully.
C:\Users\Michael\AppData\Roaming\donnGG4amH6sW7E folder moved successfully.
C:\Users\Michael\AppData\Roaming\DP0SiWdLRqXVly folder moved successfully.
C:\Users\Michael\AppData\Roaming\dppmmG5aQJ6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\dQJ6d88R9TCrOy0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\DRZ9hTXwjClBzNx folder moved successfully.
C:\Users\Michael\AppData\Roaming\drzONyxA0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\DSS22ibbF3pG5Q folder moved successfully.
C:\Users\Michael\AppData\Roaming\DsWWK7fE9gTZjCk folder moved successfully.
C:\Users\Michael\AppData\Roaming\Dt0c2pdhtu4Q8Te folder moved successfully.
C:\Users\Michael\AppData\Roaming\Dt0Sbp4Qs7LgqYk folder moved successfully.
C:\Users\Michael\AppData\Roaming\dtxA0ucS2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\dUCekIBrzNx0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\DUUCCeIBrzOyx0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\duuccS22ib3pG4Q folder moved successfully.
C:\Users\Michael\AppData\Roaming\dWJ7fETZq folder moved successfully.
C:\Users\Michael\AppData\Roaming\dwUlOBtzPyAiD4m folder moved successfully.
C:\Users\Michael\AppData\Roaming\dwUN5ZyA12bmAic folder moved successfully.
C:\Users\Michael\AppData\Roaming\DZCIrub4Jqk folder moved successfully.
C:\Users\Michael\AppData\Roaming\E11iivD3onF4mHs folder moved successfully.
C:\Users\Michael\AppData\Roaming\E1bGHLTqCIOx0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\e44ppmH5sQJ7EKg folder moved successfully.
C:\Users\Michael\AppData\Roaming\e555aQQH6dW7f9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\e5WJ7dE8ZhXkVl folder moved successfully.
C:\Users\Michael\AppData\Roaming\E66ssWJJ7f folder moved successfully.
C:\Users\Michael\AppData\Roaming\e6dWK8fRLhXjCkB folder moved successfully.
C:\Users\Michael\AppData\Roaming\e7dEK8gRZhXjVlB folder moved successfully.
C:\Users\Michael\AppData\Roaming\e8syRpNg61zIwh folder moved successfully.
C:\Users\Michael\AppData\Roaming\e9oBKN6O608c8y6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\EBrzPNyxAv folder moved successfully.
C:\Users\Michael\AppData\Roaming\ECCCwkkUVrlOt folder moved successfully.
C:\Users\Michael\AppData\Roaming\eCCeekIVVrONtA folder moved successfully.
C:\Users\Michael\AppData\Roaming\ED3ppGGaQH folder moved successfully.
C:\Users\Michael\AppData\Roaming\EdjeINipn7jkI folder moved successfully.
C:\Users\Michael\AppData\Roaming\EeyubmQK9wlzx folder moved successfully.
C:\Users\Michael\AppData\Roaming\eF3pnG5aQ6W7R9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\EFm5JWf9Xj folder moved successfully.
C:\Users\Michael\AppData\Roaming\EG5sQJ6dE8R9TwU folder moved successfully.
C:\Users\Michael\AppData\Roaming\EhTelIBrzNx1v folder moved successfully.
C:\Users\Michael\AppData\Roaming\EIBBrzPNyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\EIVz2pQH6fLqYN0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\ejjYYCwkkIrOinm folder moved successfully.
C:\Users\Michael\AppData\Roaming\ejVlBzNGjNpJdK folder moved successfully.
C:\Users\Michael\AppData\Roaming\EK8fRZ9hTw folder moved successfully.
C:\Users\Michael\AppData\Roaming\EkkkUVVrlO folder moved successfully.
C:\Users\Michael\AppData\Roaming\EKRhwCrNAu2Fm folder moved successfully.
C:\Users\Michael\AppData\Roaming\EllrrzPPNyASo folder moved successfully.
C:\Users\Michael\AppData\Roaming\elONtxP0uSiDoG folder moved successfully.
C:\Users\Michael\AppData\Roaming\enKVxiGW9Cl folder moved successfully.
C:\Users\Michael\AppData\Roaming\ENNyycA11uD2bFp folder moved successfully.
C:\Users\Michael\AppData\Roaming\eNyyccA1uvD2oFp folder moved successfully.
C:\Users\Michael\AppData\Roaming\EP4RAJjFKC folder moved successfully.
C:\Users\Michael\AppData\Roaming\eQJ6dEK8fZhXjCl folder moved successfully.
C:\Users\Michael\AppData\Roaming\eQJWLUyAuSiWK7R folder moved successfully.
C:\Users\Michael\AppData\Roaming\eqqqhYYCwkU folder moved successfully.
C:\Users\Michael\AppData\Roaming\ErrrlOOBtxP0c folder moved successfully.
C:\Users\Michael\AppData\Roaming\eS2ibF3pn5Q6W7R folder moved successfully.
C:\Users\Michael\AppData\Roaming\EssQJ7dEK8RZhXj folder moved successfully.
C:\Users\Michael\AppData\Roaming\etcDF5dRwtA folder moved successfully.
C:\Users\Michael\AppData\Roaming\EucSSiib3pn4aHW folder moved successfully.
C:\Users\Michael\AppData\Roaming\eWK7fRL9gXjCkVz folder moved successfully.
C:\Users\Michael\AppData\Roaming\EZZZ9hhYXwjVlBt folder moved successfully.
C:\Users\Michael\AppData\Roaming\f2ob4pmG5Q folder moved successfully.
C:\Users\Michael\AppData\Roaming\f2Qhru6juGEkuaL folder moved successfully.
C:\Users\Michael\AppData\Roaming\f5htF8BFZPFRNWO folder moved successfully.
C:\Users\Michael\AppData\Roaming\f78qwlxcvF folder moved successfully.
C:\Users\Michael\AppData\Roaming\F7EL9gTZq folder moved successfully.
C:\Users\Michael\AppData\Roaming\F88fRLL9hTXq folder moved successfully.
C:\Users\Michael\AppData\Roaming\fAASF33aJ6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\fAAuSbbF3a folder moved successfully.
C:\Users\Michael\AppData\Roaming\FaCDY3CmcUd2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\FbFF4ppG5sQ6E8R folder moved successfully.
C:\Users\Michael\AppData\Roaming\FccA1uvDo folder moved successfully.
C:\Users\Michael\AppData\Roaming\fcccA11uvD2bFpm folder moved successfully.
C:\Users\Michael\AppData\Roaming\fddW8fRL9TXqCeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\fdEK8fRZ9TwUlBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\FdWK8fRL9TqU folder moved successfully.
C:\Users\Michael\AppData\Roaming\fEK8Z9hYXjVlBzN folder moved successfully.
C:\Users\Michael\AppData\Roaming\FF4mGsQdE8ZhjIr folder moved successfully.
C:\Users\Michael\AppData\Roaming\FF4pmH5sQ7E8R9Y folder moved successfully.
C:\Users\Michael\AppData\Roaming\fFF44ammH5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\ffP5TA6kiKw0agB folder moved successfully.
C:\Users\Michael\AppData\Roaming\FG4aQH6sW7E9TqY folder moved successfully.
C:\Users\Michael\AppData\Roaming\FG5aQH6dW7R9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\fgggRZZqhYXwUVl folder moved successfully.
C:\Users\Michael\AppData\Roaming\FGGsQ6EKfZhXUez folder moved successfully.
C:\Users\Michael\AppData\Roaming\FhhYYXwwkUVl folder moved successfully.
C:\Users\Michael\AppData\Roaming\fK8fRZ9hTwUeIrP folder moved successfully.
C:\Users\Michael\AppData\Roaming\fK8fRZ9hwCIrP folder moved successfully.
C:\Users\Michael\AppData\Roaming\fkkUUVelOBtzPyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\FL9jUCkON0v2b3n folder moved successfully.
C:\Users\Michael\AppData\Roaming\FmAYGP8uTbZb folder moved successfully.
C:\Users\Michael\AppData\Roaming\FnF4amH5sJdLgZh folder moved successfully.
C:\Users\Michael\AppData\Roaming\fobFpG5sQ6E8R9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\FONtxP0uc folder moved successfully.
C:\Users\Michael\AppData\Roaming\fooobFF4pmGsQJd folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\xml\data folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\xml folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\themes\frostwirePro_theme folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\themes folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\overlays folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\azureus\torrents folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\azureus\tmp folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\azureus\plugins folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\azureus\net folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\azureus\logs\save folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\azureus\logs folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\azureus\dht folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\azureus\active folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\azureus folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\.NetworkShare\Incomplete folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\.NetworkShare folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire\.AppSpecialShare folder moved successfully.
C:\Users\Michael\AppData\Roaming\FrostWire folder moved successfully.
C:\Users\Michael\AppData\Roaming\FS2obF3pm5Q6W8R folder moved successfully.
C:\Users\Michael\AppData\Roaming\fsQJ6dEK8fRZhXU folder moved successfully.
C:\Users\Michael\AppData\Roaming\ftPy1vo4JKR9Ywl folder moved successfully.
C:\Users\Michael\AppData\Roaming\FUB01opsdgYU folder moved successfully.
C:\Users\Michael\AppData\Roaming\fuuccS11ib3on4a folder moved successfully.
C:\Users\Michael\AppData\Roaming\fWK7fRL9gXjCk folder moved successfully.
C:\Users\Michael\AppData\Roaming\fXXqqjUUCe folder moved successfully.
C:\Users\Michael\AppData\Roaming\fYYCCwkkIV folder moved successfully.
C:\Users\Michael\AppData\Roaming\fYYCCwkkIVrON folder moved successfully.
C:\Users\Michael\AppData\Roaming\FZroJLNpgA4fTYV folder moved successfully.
C:\Users\Michael\AppData\Roaming\fzzPPNyyxA folder moved successfully.
C:\Users\Michael\AppData\Roaming\g000uccS2ib folder moved successfully.
C:\Users\Michael\AppData\Roaming\g0vS2ibF3n5Q6Kf folder moved successfully.
C:\Users\Michael\AppData\Roaming\g1FsRUydXNFRIi7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\g22obF4pmGsQ6dK folder moved successfully.
C:\Users\Michael\AppData\Roaming\g22ooFFpmG5Q6EK folder moved successfully.
C:\Users\Michael\AppData\Roaming\g2n4msJdK9e1FJ folder moved successfully.
C:\Users\Michael\AppData\Roaming\G33ppGGaQH folder moved successfully.
C:\Users\Michael\AppData\Roaming\G3naHs7E8RqYkyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\g4amH6sWJfLgZhC folder moved successfully.
C:\Users\Michael\AppData\Roaming\g5aQQ66dK7f folder moved successfully.
C:\Users\Michael\AppData\Roaming\g6dEK8fRZhwUeIr folder moved successfully.
C:\Users\Michael\AppData\Roaming\Gamelab\Bob The Builder CanDo Zoo folder moved successfully.
C:\Users\Michael\AppData\Roaming\Gamelab folder moved successfully.
C:\Users\Michael\AppData\Roaming\GaQH6dW7fL folder moved successfully.
C:\Users\Michael\AppData\Roaming\GbbbFnaQHWRgXYk folder moved successfully.
C:\Users\Michael\AppData\Roaming\gbbFF4pmmGsQJdE folder moved successfully.
C:\Users\Michael\AppData\Roaming\GccAA1ivv2on4pH folder moved successfully.
C:\Users\Michael\AppData\Roaming\gdIbKev6CifISs folder moved successfully.
C:\Users\Michael\AppData\Roaming\GdRZhYXwUez2p folder moved successfully.
C:\Users\Michael\AppData\Roaming\gEEK8gRZ9hXwUeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\gGGG4aQH6sKfLgZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\GgRZqhYXwUeOtPy folder moved successfully.
C:\Users\Michael\AppData\Roaming\GH66ssWJ7f folder moved successfully.
C:\Users\Michael\AppData\Roaming\gHfgwBSo5dZXVzc folder moved successfully.
C:\Users\Michael\AppData\Roaming\ghTXwjIBrPS folder moved successfully.
C:\Users\Michael\AppData\Roaming\gJ6dEK8fR9TwUe folder moved successfully.
C:\Users\Michael\AppData\Roaming\GK8fRZ9TXU folder moved successfully.
C:\Users\Michael\AppData\Roaming\GKZXVB1DF6RXCI1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\GLL8gZqhYCwkUlt folder moved successfully.
C:\Users\Michael\AppData\Roaming\gm5sQJ6KfPx1v2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\GNtxP0ucSiDoGaH folder moved successfully.
C:\Users\Michael\AppData\Roaming\GOf1hEsyRpNZWDy folder moved successfully.
C:\Users\Michael\AppData\Roaming\goFp5Q7E8ZU folder moved successfully.
C:\Users\Michael\AppData\Roaming\goonnG4amH6sJ7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\GooonFF4amHsW7E folder moved successfully.
C:\Users\Michael\AppData\Roaming\GOzycA1iv2npH folder moved successfully.
C:\Users\Michael\AppData\Roaming\gPNyAv2oFp5QWXj folder moved successfully.
C:\Users\Michael\AppData\Roaming\GQJ7dEK8gZhXjVl folder moved successfully.
C:\Users\Michael\AppData\Roaming\GQJJ66dWK8fR9hX folder moved successfully.
C:\Users\Michael\AppData\Roaming\GqqhhYXwkVltP0c folder moved successfully.
C:\Users\Michael\AppData\Roaming\gS1ibD3nG4mJThC folder moved successfully.
C:\Users\Michael\AppData\Roaming\gtk-2.0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\GtttxPP0uc1bD folder moved successfully.
C:\Users\Michael\AppData\Roaming\gTZZZqhYCwk folder moved successfully.
C:\Users\Michael\AppData\Roaming\gu2Dp4Qs7Lg folder moved successfully.
C:\Users\Michael\AppData\Roaming\GucS2ibD3n folder moved successfully.
C:\Users\Michael\AppData\Roaming\GVeelIBzNy1v2b4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\GWWWJ77dEL8gZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\gXqjUCekIrOyAuS folder moved successfully.
C:\Users\Michael\AppData\Roaming\GXwjUVelItPyAuD folder moved successfully.
C:\Users\Michael\AppData\Roaming\gxxPP0uccSibDo folder moved successfully.
C:\Users\Michael\AppData\Roaming\gYXwjUVelBzNc1v folder moved successfully.
C:\Users\Michael\AppData\Roaming\GYYCCkkVrzOtA0c folder moved successfully.
C:\Users\Michael\AppData\Roaming\GYYYCwwkIV folder moved successfully.
C:\Users\Michael\AppData\Roaming\gYYYXXwkUVelBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\gZZZ9hTTXwjzu23 folder moved successfully.
C:\Users\Michael\AppData\Roaming\GZZZqhhYXwkUelB folder moved successfully.
C:\Users\Michael\AppData\Roaming\h44p56fZZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\h44ppmGG5sQ6dK8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\h4Q6Kf9TqCkr folder moved successfully.
C:\Users\Michael\AppData\Roaming\H66ssWKK7fE folder moved successfully.
C:\Users\Michael\AppData\Roaming\H7LghwUeBPciDnp folder moved successfully.
C:\Users\Michael\AppData\Roaming\H8ZYke01FdI folder moved successfully.
C:\Users\Michael\AppData\Roaming\HaQQHH6dWK7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\haQQHH6sWK7f folder moved successfully.
C:\Users\Michael\AppData\Roaming\hay84h1dC folder moved successfully.
C:\Users\Michael\AppData\Roaming\hCypfkb6ZlisqBD folder moved successfully.
C:\Users\Michael\AppData\Roaming\HDQw15TPoJL folder moved successfully.
C:\Users\Michael\AppData\Roaming\hEK8fRZ9hXjClBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\hekIrzONt folder moved successfully.
C:\Users\Michael\AppData\Roaming\HfffRLL9hTXjUk folder moved successfully.
C:\Users\Michael\AppData\Roaming\HffRRZ9hhTwjUeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\hgaDyBRpt94yX4c folder moved successfully.
C:\Users\Michael\AppData\Roaming\HibagTZqjCkVuSi folder moved successfully.
C:\Users\Michael\AppData\Roaming\hIIVrzONtA0u folder moved successfully.
C:\Users\Michael\AppData\Roaming\HjUCelIBrPyAuSo folder moved successfully.
C:\Users\Michael\AppData\Roaming\hKgwtS3Gm folder moved successfully.
C:\Users\Michael\AppData\Roaming\hKRhwUlBPuF5dhU folder moved successfully.
C:\Users\Michael\AppData\Roaming\hkUUVrlOBtx0ciD folder moved successfully.
C:\Users\Michael\AppData\Roaming\hLL99gTTXqYeIVz folder moved successfully.
C:\Users\Michael\AppData\Roaming\hlllIBBrzPNxAuv folder moved successfully.
C:\Users\Michael\AppData\Roaming\HLqVByiosERYVtu folder moved successfully.
C:\Users\Michael\AppData\Roaming\hm5Q6W8R9XjC folder moved successfully.
C:\Users\Michael\AppData\Roaming\HmqPQtmhv8N folder moved successfully.
C:\Users\Michael\AppData\Roaming\hnnGG5aaH6dWKfL folder moved successfully.
C:\Users\Michael\AppData\Roaming\HQJ7dEK8gZhXjVl folder moved successfully.
C:\Users\Michael\AppData\Roaming\HQJJ66dWK8fR9hX folder moved successfully.
C:\Users\Michael\AppData\Roaming\HqqjjYCCwkVrOt folder moved successfully.
C:\Users\Michael\AppData\Roaming\HRhXjeIrNxuSb3G folder moved successfully.
C:\Users\Michael\AppData\Roaming\HRZ9hYXwjlBzNc1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\Hs1Erm9NaYi folder moved successfully.
C:\Users\Michael\AppData\Roaming\HTTTXqqjUCe folder moved successfully.
C:\Users\Michael\AppData\Roaming\htttzzPNycA1vDo folder moved successfully.
C:\Users\Michael\AppData\Roaming\huDb4msJdXUlBzy folder moved successfully.
C:\Users\Michael\AppData\Roaming\HUeItv2b4msJdKf folder moved successfully.
C:\Users\Michael\AppData\Roaming\hvoFpmHsJ folder moved successfully.
C:\Users\Michael\AppData\Roaming\HvPjfaF0kL4PYd folder moved successfully.
C:\Users\Michael\AppData\Roaming\hWWKK8fRL9hTXjC folder moved successfully.
C:\Users\Michael\AppData\Roaming\HxA0uvS2iFpGaHd folder moved successfully.
C:\Users\Michael\AppData\Roaming\HXkUVOBPyAi folder moved successfully.
C:\Users\Michael\AppData\Roaming\HxxxAA0uv2iF3GQ folder moved successfully.
C:\Users\Michael\AppData\Roaming\hYCwkUVrl folder moved successfully.
C:\Users\Michael\AppData\Roaming\HyvpQ9ktS3aWLj folder moved successfully.
C:\Users\Michael\AppData\Roaming\hyyyxAA0uvSiF6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\hZZZ9hhTX folder moved successfully.
C:\Users\Michael\AppData\Roaming\i2ibbF3p5QHKLjt folder moved successfully.
C:\Users\Michael\AppData\Roaming\I333pnG4Q67fgjw folder moved successfully.
C:\Users\Michael\AppData\Roaming\I55ssQQJ6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\IBBBtxxP0yc1iv3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\IbbFF3ppnG5QHdW folder moved successfully.
C:\Users\Michael\AppData\Roaming\IC0a9VcGK folder moved successfully.
C:\Users\Michael\AppData\Roaming\iCCCwkkVrlOtP0c folder moved successfully.
C:\Users\Michael\AppData\Roaming\iccS1ivD3n folder moved successfully.
C:\Users\Michael\AppData\Roaming\IccSS1iibD3n folder moved successfully.
C:\Users\Michael\AppData\Roaming\IdddWKK8fRL9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\IDZ1CohcEP5US8N folder moved successfully.
C:\Users\Michael\AppData\Roaming\ifZIP4JTwO folder moved successfully.
C:\Users\Michael\AppData\Roaming\IhhTXXqjCekBrOy folder moved successfully.
C:\Users\Michael\AppData\Roaming\ikkkIBBrzONxA folder moved successfully.
C:\Users\Michael\AppData\Roaming\ilIBtzPNyc1uDoF folder moved successfully.
C:\Users\Michael\AppData\Roaming\iLLgXXqjYC folder moved successfully.
C:\Users\Michael\AppData\Roaming\imH6sWJ7fLTqC folder moved successfully.
C:\Users\Michael\AppData\Roaming\innG4amH6s folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\packages folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\rawk\hlsl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\rawk\glsl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\rawk folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\svt\hlsl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\svt folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\screenspace\hlsl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\screenspace folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\postFx\gl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\postFx folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\lighting\shadowMap\gl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\lighting\shadowMap folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\lighting\advanced\gl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\lighting\advanced folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\lighting folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\lessBasicLighting\hlsl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\lessBasicLighting\gl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\lessBasicLighting folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\hlsl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\gl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\deferredLighting\hlsl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\deferredLighting\gl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\deferredLighting folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\atlas\hlsl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\atlas\gl folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common\atlas folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders\common folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\shaders folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\presentation\ui\input folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\presentation\ui\gui folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\presentation\ui\dev folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\presentation\ui folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\presentation\sfx folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\presentation\misc folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\presentation\gfx folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\presentation folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\game folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts\defaults folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\scripts folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\profile folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\locale folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\InstantAction folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\world folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\vignette\IntroOutro folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\vignette folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\themes\vignettes folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\themes\notes folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\themes\guitars folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\themes\fretboards folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\themes folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\texture folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\sounds folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\note\InstantJam_GamesCon folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\note\InstantJam\Note_InstantJam_01 folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\note\InstantJam folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\note\Generic\Note_generic_17 folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\note\Generic folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\note\Common folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\note folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\lights folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\level folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guiXML folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Zebrahead_04 folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Zebrahead_03 folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Zebrahead folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Yen folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Wolf folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Wings folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Wax_Storm folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Wavey folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_VisitorV folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Unicorn folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_TrimV folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_The_Wrangler folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Telecaster folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Techno folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Tagged_Angel folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Sundowner folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Star_Time folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Starter folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Starchild folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Star folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Spider folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Smile folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Skull_Quake folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Skull_Ghost folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Skull folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Silver_Wings folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Scartar folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Rawk_A_Billy folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Prong folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Pay_Day_Bender folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Ol_Glory folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Nuke folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Note folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Motorhead folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_MicroKnot folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Mermaid folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_LightingStrike folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Lemmy folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Laredo_Swing folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_LadyBug folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Kyou folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Hoobastank_Logo folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Hoobastank folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_HipDayBreaker folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_HateBreed_Skull folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Hatebreed folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_HalfTone_Taylor folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Graveyard folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Granite folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Geartar folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Frank_Klepacki folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_FlyingV folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Flaming_Prong folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Flame_Holes folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Flames folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Fighter_F117 folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Dragon folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Doodle_Top folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_DoneOver folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_DiamondHoles folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Demon folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Deejay_Prong folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Copper_Top folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Clover folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Butterfly folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Bolt folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_BioHazard folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Bieber folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Beer_Jammin folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\LOD_Angel folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\Elec_Prong folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\Elec_Laredo_Swing folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\Elec_Hoobastank folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\Common\TargetBar folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\Common\Bridge folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\Common folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar\Acu_Ol_Glory folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guitar folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guiSwf folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\guiImage folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\fretboard folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\curtain\default folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\curtain folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\cache folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\avatar\Zzz_ProtoSausage folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\avatar\Zzz_BP_Female folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data\avatar folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install\data folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500\install folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com\12500 folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\fb-iajam_instantaction_com folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products\cache folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\products folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer\db folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction\IAPlayer folder moved successfully.
C:\Users\Michael\AppData\Roaming\InstantAction folder moved successfully.
C:\Users\Michael\AppData\Roaming\ioGaamH6sW folder moved successfully.
C:\Users\Michael\AppData\Roaming\iOOBBtxxP0yS1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\ioonnF4aam5sWdE folder moved successfully.
C:\Users\Michael\AppData\Roaming\iOOOBttzP0yA1iD folder moved successfully.
C:\Users\Michael\AppData\Roaming\IooonG44amHs folder moved successfully.
C:\Users\Michael\AppData\Roaming\IPo6hlPySo3maWL folder moved successfully.
C:\Users\Michael\AppData\Roaming\IPPccA1uu folder moved successfully.
C:\Users\Michael\AppData\Roaming\IRZhlBtzPyAi folder moved successfully.
C:\Users\Michael\AppData\Roaming\iS2ibFpn5Q67L folder moved successfully.
C:\Users\Michael\AppData\Roaming\iTXqjUCekBOyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\IuuccS22ibDp folder moved successfully.
C:\Users\Michael\AppData\Roaming\iVVrrlOONtx0uS1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\IvvvD2obF4pm folder moved successfully.
C:\Users\Michael\AppData\Roaming\iWin\FamilyFeud3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\iWin folder moved successfully.
C:\Users\Michael\AppData\Roaming\iWK7fRL9gXkzNx0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\IwkUVrlONx0c1b3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\IxAA11uvS2ob3pG folder moved successfully.
C:\Users\Michael\AppData\Roaming\iXwkUVelOt folder moved successfully.
C:\Users\Michael\AppData\Roaming\iycS1ivD3n4m5W7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\IyvF5dgYUNuoGKh folder moved successfully.
C:\Users\Michael\AppData\Roaming\iyxAuv3fqIxb4Qf folder moved successfully.
C:\Users\Michael\AppData\Roaming\iYYCCwkIIVlONPu folder moved successfully.
C:\Users\Michael\AppData\Roaming\IzAnmdRXl folder moved successfully.
C:\Users\Michael\AppData\Roaming\IzP00ycAivDo folder moved successfully.
C:\Users\Michael\AppData\Roaming\iZqjYCwkIrOtPuS folder moved successfully.
C:\Users\Michael\AppData\Roaming\j0nfYO0vn5EgqXU folder moved successfully.
C:\Users\Michael\AppData\Roaming\J1p5aQdKR folder moved successfully.
C:\Users\Michael\AppData\Roaming\J2i3n4Q67Egq folder moved successfully.
C:\Users\Michael\AppData\Roaming\j2iibF3pn5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\J3maWL9hT folder moved successfully.
C:\Users\Michael\AppData\Roaming\j3pnG4aQHsKfL folder moved successfully.
C:\Users\Michael\AppData\Roaming\J8qlP12mQKZjlPA folder moved successfully.
C:\Users\Michael\AppData\Roaming\J9hTXwjUClBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\JBPAop5JERYjeBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\jc12bpGQJdKfZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\Jenkat\Jenkat Games Arcade\xulrunner\plugins folder moved successfully.
C:\Users\Michael\AppData\Roaming\Jenkat\Jenkat Games Arcade\xulrunner\chrome folder moved successfully.
C:\Users\Michael\AppData\Roaming\Jenkat\Jenkat Games Arcade\xulrunner folder moved successfully.
C:\Users\Michael\AppData\Roaming\Jenkat\Jenkat Games Arcade folder moved successfully.
C:\Users\Michael\AppData\Roaming\Jenkat folder moved successfully.
C:\Users\Michael\AppData\Roaming\JhTXqjCekBzN folder moved successfully.
C:\Users\Michael\AppData\Roaming\jIIBBtzzPN folder moved successfully.
C:\Users\Michael\AppData\Roaming\jinH7gh0iop7Rwe folder moved successfully.
C:\Users\Michael\AppData\Roaming\JinmWLZXetyi folder moved successfully.
C:\Users\Michael\AppData\Roaming\jJJJ6ddWK8fR9TX folder moved successfully.
C:\Users\Michael\AppData\Roaming\JK8gRZ9hY folder moved successfully.
C:\Users\Michael\AppData\Roaming\jkkIIVrlNtxPu folder moved successfully.
C:\Users\Michael\AppData\Roaming\JkOt0c1b3GaH67E folder moved successfully.
C:\Users\Michael\AppData\Roaming\JkUVrlOBt folder moved successfully.
C:\Users\Michael\AppData\Roaming\jllIBtzPNyA1v2b folder moved successfully.
C:\Users\Michael\AppData\Roaming\jOBttPPycS1v3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\jONtxAuS2b3n7Eq folder moved successfully.
C:\Users\Michael\AppData\Roaming\JPPNNyxxA1vS2bF folder moved successfully.
C:\Users\Michael\AppData\Roaming\jQJ6d88R9TCrOy0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\JQQQH66sWK7fL9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\JRRRZZ9hTXwjClI folder moved successfully.
C:\Users\Michael\AppData\Roaming\jsdfTUIP1235dkz folder moved successfully.
C:\Users\Michael\AppData\Roaming\jUelIB2ob4msJdK folder moved successfully.
C:\Users\Michael\AppData\Roaming\JvSS22ibF3pnGaH folder moved successfully.
C:\Users\Michael\AppData\Roaming\JWfLghP1HW7E8Zh folder moved successfully.
C:\Users\Michael\AppData\Roaming\JWKfRL9gTqYeIOt folder moved successfully.
C:\Users\Michael\AppData\Roaming\jX3q3kHr5l folder moved successfully.
C:\Users\Michael\AppData\Roaming\jXXwwjUVelIBzPy folder moved successfully.
C:\Users\Michael\AppData\Roaming\Jyuip6XIA36g folder moved successfully.
C:\Users\Michael\AppData\Roaming\JYYXwUelOBtPyA1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\jzzzONyxx0uvSiF folder moved successfully.
C:\Users\Michael\AppData\Roaming\k0uuvvS2ibFp5aH folder moved successfully.
C:\Users\Michael\AppData\Roaming\K1uvS2obFpGaJdK folder moved successfully.
C:\Users\Michael\AppData\Roaming\k2djAJhI13d folder moved successfully.
C:\Users\Michael\AppData\Roaming\k2iibbF3pnG56K folder moved successfully.
C:\Users\Michael\AppData\Roaming\k5LkuGRO37Yx3Jh folder moved successfully.
C:\Users\Michael\AppData\Roaming\K8gRZ9hYXjVlBzN folder moved successfully.
C:\Users\Michael\AppData\Roaming\K8gTZqhYwUVlOtP folder moved successfully.
C:\Users\Michael\AppData\Roaming\k9hhTXqjUCkIrOy folder moved successfully.
C:\Users\Michael\AppData\Roaming\kA1uvD2ob4m5Q6E folder moved successfully.
C:\Users\Michael\AppData\Roaming\kaq0HjPmh0a folder moved successfully.
C:\Users\Michael\AppData\Roaming\Kb3n4m6JfLgkVrO folder moved successfully.
C:\Users\Michael\AppData\Roaming\kbQ7XkN24KgCluD folder moved successfully.
C:\Users\Michael\AppData\Roaming\KBzy1DFQJ7EK8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\kcAA11ivD2onFpH folder moved successfully.
C:\Users\Michael\AppData\Roaming\KCbKYuWCcmgeA folder moved successfully.
C:\Users\Michael\AppData\Roaming\KCCCwwkUVr folder moved successfully.
C:\Users\Michael\AppData\Roaming\KD3onF4am5W7E8R folder moved successfully.
C:\Users\Michael\AppData\Roaming\KekIrzONtA0cbDn folder moved successfully.
C:\Users\Michael\AppData\Roaming\KG5sQJ6dE8R9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\kGGG5aaQH6d folder moved successfully.
C:\Users\Michael\AppData\Roaming\kgTZZqhYwkUVlx0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\KK8fRL9hTqUeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\KKYtAoG6ZeAF69k folder moved successfully.
C:\Users\Michael\AppData\Roaming\kLLL8ggRZqhXwUV folder moved successfully.
C:\Users\Michael\AppData\Roaming\KnnGG5aaQ6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\kNNyyxAA0vS2b3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\konG4amH6W7E8Tq folder moved successfully.
C:\Users\Michael\AppData\Roaming\KOt0c1DonFaHsJE folder moved successfully.
C:\Users\Michael\AppData\Roaming\kP0ycS1iv3n4m5W folder moved successfully.
C:\Users\Michael\AppData\Roaming\kPNNyyxA1uvSob3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\KqjYCwkIVlNx0c1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\KRRRL99gTXqYCkI folder moved successfully.
C:\Users\Michael\AppData\Roaming\kRRRZqqhYXwkVeO folder moved successfully.
C:\Users\Michael\AppData\Roaming\KVBzy1DFQJdEK folder moved successfully.
C:\Users\Michael\AppData\Roaming\KVVVellIBtPNc folder moved successfully.
C:\Users\Michael\AppData\Roaming\kWWJJ7fEELgTqYw folder moved successfully.
C:\Users\Michael\AppData\Roaming\kXqjjCCkIBrOyx folder moved successfully.
C:\Users\Michael\AppData\Roaming\kXXXwjUVlIBzPyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\kzyyAvoFpGs6Kf folder moved successfully.
C:\Users\Michael\AppData\Roaming\KzzzPPNyxA1uSob folder moved successfully.
C:\Users\Michael\AppData\Roaming\L2onF4pmHsJdKgZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\l4aaQHH6sWfT folder moved successfully.
C:\Users\Michael\AppData\Roaming\l66sWK7fELgTZjC folder moved successfully.
C:\Users\Michael\AppData\Roaming\l6sJ7fEgTqYUrOt folder moved successfully.
C:\Users\Michael\AppData\Roaming\l6wNmTxnRk0GEku folder moved successfully.
C:\Users\Michael\AppData\Roaming\L777dEEK8gRZhY folder moved successfully.
C:\Users\Michael\AppData\Roaming\L7ZkrOx0ci3G67L folder moved successfully.
C:\Users\Michael\AppData\Roaming\l8fffRL9hTXqUkI folder moved successfully.
C:\Users\Michael\AppData\Roaming\l8gRZqhYXkVlBz0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\l9hhTXXwj folder moved successfully.
C:\Users\Michael\AppData\Roaming\L9hTXqjUCkB folder moved successfully.
C:\Users\Michael\AppData\Roaming\L9hYXwVlBzN folder moved successfully.
C:\Users\Michael\AppData\Roaming\LBBrrOOyxA0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\lddWWK88f folder moved successfully.
C:\Users\Michael\AppData\Roaming\LdE8RZqqYweBtP folder moved successfully.
C:\Users\Michael\AppData\Roaming\lEEKK8fRR9hT folder moved successfully.
C:\Users\Michael\AppData\Roaming\LelIBrzPNx1v2b folder moved successfully.
C:\Users\Michael\AppData\Roaming\LF33pmG5aJ6dKf folder moved successfully.
C:\Users\Michael\AppData\Roaming\lgggRZZ9hYXw folder moved successfully.
C:\Users\Michael\AppData\Roaming\LiDGHLTqCIOx0S folder moved successfully.
C:\Users\Michael\AppData\Roaming\LivD3onF4m5W7E8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\Ll3EUcnJXAsjNbK folder moved successfully.
C:\Users\Michael\AppData\Roaming\lLkuGLVD7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\lmG5QJ6dW folder moved successfully.
C:\Users\Michael\AppData\Roaming\LmHH55sQJ7dEKgZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\lmHsWJ7fE8TkrtP folder moved successfully.
C:\Users\Michael\AppData\Roaming\LNNyyxA0iF3n5ad folder moved successfully.
C:\Users\Michael\AppData\Roaming\LNPuS13oGa6J8ZC folder moved successfully.
C:\Users\Michael\AppData\Roaming\Lo7kzv4sd8ZhjVI folder moved successfully.
C:\Users\Michael\AppData\Roaming\LOf1hEsyRpNZWDy folder moved successfully.
C:\Users\Michael\AppData\Roaming\LonF4amH5W7E8Rq folder moved successfully.
C:\Users\Michael\AppData\Roaming\LoonnG44am6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\lqhYwBtxPc1vn4m folder moved successfully.
C:\Users\Michael\AppData\Roaming\LQQQH66sWK7fLjY folder moved successfully.
C:\Users\Michael\AppData\Roaming\Ls8XlNvpJ92afXk folder moved successfully.
C:\Users\Michael\AppData\Roaming\lsQJ6dEK8R9TwUe folder moved successfully.
C:\Users\Michael\AppData\Roaming\lsWWfLTqC folder moved successfully.
C:\Users\Michael\AppData\Roaming\lsWWK7fELgTZjCk folder moved successfully.
C:\Users\Michael\AppData\Roaming\LTqCkVOt0c1DoFa folder moved successfully.
C:\Users\Michael\AppData\Roaming\LtttzPP0ycAiv2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\Ludia\TPIR folder moved successfully.
C:\Users\Michael\AppData\Roaming\Ludia folder moved successfully.
C:\Users\Michael\AppData\Roaming\LuvvSS2obF3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\lV0D4sd8Z folder moved successfully.
C:\Users\Michael\AppData\Roaming\LVelOBtzPyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\LvS2ibF3p6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\lVVVellOBtz0yDn folder moved successfully.
C:\Users\Michael\AppData\Roaming\LvvvS2ibF3n67R9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\lwjjUUCelIBrzNx folder moved successfully.
C:\Users\Michael\AppData\Roaming\lWWWKK7fE folder moved successfully.
C:\Users\Michael\AppData\Roaming\LXeryvF5dRTCN0b folder moved successfully.
C:\Users\Michael\AppData\Roaming\LzbZNGLB0pR folder moved successfully.
C:\Users\Michael\AppData\Roaming\LZqqhYYCwkUVlOt folder moved successfully.
C:\Users\Michael\AppData\Roaming\lZt26hlPySo3maW folder moved successfully.
C:\Users\Michael\AppData\Roaming\m4WgrPi4sdghUO1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\m77fRL9gTX folder moved successfully.
C:\Users\Michael\AppData\Roaming\m8jIBrzu3HRqCkV folder moved successfully.
C:\Users\Michael\AppData\Roaming\mamH6sWJ7E8Tq folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Settings\Layer0\PlaylistSnapshots.pst_files folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Settings\Layer0\PlaylistMovies.pst_files folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Settings\Layer0\PlaylistImages.pst_files folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Settings\Layer0\Playlist.pst_files folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Settings\Layer0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Settings folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Objects\Holidays folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Objects\Fun folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Objects\Flags folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Objects\Avatars folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Objects\3d animated folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Objects folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Face accessories\Hats folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Face accessories\Hair folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Face accessories\Face folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Face accessories\Eyeglasses folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Face accessories\Eyebrow folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Face accessories folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Backgrounds\Static folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Backgrounds\Dynamic folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects\Backgrounds folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam\Effects folder moved successfully.
C:\Users\Michael\AppData\Roaming\ManyCam folder moved successfully.
C:\Users\Michael\AppData\Roaming\mDDD2oonF4pH5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\mDG6fCNu3s8CO folder moved successfully.
C:\Users\Michael\AppData\Roaming\mEEEK88gRZ9hXwU folder moved successfully.
C:\Users\Michael\AppData\Roaming\mEK8hlxbGQRCIrO folder moved successfully.
C:\Users\Michael\AppData\Roaming\mfRRZ9hTwjUClBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\mibFFppG5a folder moved successfully.
C:\Users\Michael\AppData\Roaming\miDpGa6W7E folder moved successfully.
C:\Users\Michael\AppData\Roaming\mjESq6SVTs42xNk folder moved successfully.
C:\Users\Michael\AppData\Roaming\mnnFF4ppm5sQ7dK folder moved successfully.
C:\Users\Michael\AppData\Roaming\mOf1hEsyRpNZWDy folder moved successfully.
C:\Users\Michael\AppData\Roaming\mOtPc1boas7EZCr folder moved successfully.
C:\Users\Michael\AppData\Roaming\mqqhhYCCwk folder moved successfully.
C:\Users\Michael\AppData\Roaming\mrNxu2FpGQ folder moved successfully.
C:\Users\Michael\AppData\Roaming\mTTXXwwjUClIB folder moved successfully.
C:\Users\Michael\AppData\Roaming\mucS1ibD3naHsJf folder moved successfully.
C:\Users\Michael\AppData\Roaming\mUUCekIBzOy0uSi folder moved successfully.
C:\Users\Michael\AppData\Roaming\mvvDD3oonF4mHsW folder moved successfully.
C:\Users\Michael\AppData\Roaming\mwkOBtPcAi folder moved successfully.
C:\Users\Michael\AppData\Roaming\mWWWJ77dEL8RZhY folder moved successfully.
C:\Users\Michael\AppData\Roaming\mxAA00uvS2ib3pG folder moved successfully.
C:\Users\Michael\AppData\Roaming\mxvS2KfR9Ii3n4s folder moved successfully.
C:\Users\Michael\AppData\Roaming\mZUBPcu2Fms6KR9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\n1ivD3onFaHsJdL folder moved successfully.
C:\Users\Michael\AppData\Roaming\n6sWJfEL8TqYwUr folder moved successfully.
C:\Users\Michael\AppData\Roaming\n6Ztah18iZ2T folder moved successfully.
C:\Users\Michael\AppData\Roaming\N7BdBpYuEN6BaU folder moved successfully.
C:\Users\Michael\AppData\Roaming\n999gTTZqjYwkIr folder moved successfully.
C:\Users\Michael\AppData\Roaming\nbbbD33pnG4QHsW folder moved successfully.
C:\Users\Michael\AppData\Roaming\NbFF33pnG5aQ6WK folder moved successfully.
C:\Users\Michael\AppData\Roaming\NcnWZr0GCP3sRkt folder moved successfully.
C:\Users\Michael\AppData\Roaming\nE1Z2qpYnYDU folder moved successfully.
C:\Users\Michael\AppData\Roaming\NfffELL9gTZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\NG55aHHdWKfR9Tq folder moved successfully.
C:\Users\Michael\AppData\Roaming\nGG55aQJ6WK8R9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\nGG55sQQJ folder moved successfully.
C:\Users\Michael\AppData\Roaming\nGj3ZydtQlmj folder moved successfully.
C:\Users\Michael\AppData\Roaming\NhufNKNJPhQvUWi folder moved successfully.
C:\Users\Michael\AppData\Roaming\NHW7LgZhXkU folder moved successfully.
C:\Users\Michael\AppData\Roaming\NhXwwUUeBzPc1v2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\nhYUVelOB folder moved successfully.
C:\Users\Michael\AppData\Roaming\niibbF33pn5aQ6d folder moved successfully.
C:\Users\Michael\AppData\Roaming\NiiibDD3on4am6s folder moved successfully.
C:\Users\Michael\AppData\Roaming\niiibpnnH6fE folder moved successfully.
C:\Users\Michael\AppData\Roaming\nIVrlONtx0c1b3n folder moved successfully.
C:\Users\Michael\AppData\Roaming\njBAbQRwePAbQfU folder moved successfully.
C:\Users\Michael\AppData\Roaming\NjClBzNv3m5Qd8L folder moved successfully.
C:\Users\Michael\AppData\Roaming\nkUVelOBtPyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\NLCPGEkyaqzHZIo folder moved successfully.
C:\Users\Michael\AppData\Roaming\NLhTXqqUCeIrzOx folder moved successfully.
C:\Users\Michael\AppData\Roaming\NllOOxycS1ivn4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\NodqUzv4sEhtvGf folder moved successfully.
C:\Users\Michael\AppData\Roaming\ntzzPNycAuvDoFp folder moved successfully.
C:\Users\Michael\AppData\Roaming\NuuvS2obF3m folder moved successfully.
C:\Users\Michael\AppData\Roaming\NuuvvD2oob4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\nvvSS2ibF3pn5QH folder moved successfully.
C:\Users\Michael\AppData\Roaming\nxP0ycS1JdLYUeO folder moved successfully.
C:\Users\Michael\AppData\Roaming\nyxAAuuvSobF3m5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\o22ibD3pnGaQ6W7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\o3WhUt12pJKZjeB folder moved successfully.
C:\Users\Michael\AppData\Roaming\o444pmmG5sQJdE8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\O4gUtcv2oFGs6KR folder moved successfully.
C:\Users\Michael\AppData\Roaming\o4pmH5sQJdKgZhj folder moved successfully.
C:\Users\Michael\AppData\Roaming\o66ddWKK8fL9hXj folder moved successfully.
C:\Users\Michael\AppData\Roaming\o888gTTZqhYCkUr folder moved successfully.
C:\Users\Michael\AppData\Roaming\O99hhTXXwjUel folder moved successfully.
C:\Users\Michael\AppData\Roaming\o9A4fTYVxo7TCrP folder moved successfully.
C:\Users\Michael\AppData\Roaming\o9hYXwjUVlBzNc folder moved successfully.
C:\Users\Michael\AppData\Roaming\OA11iivD2onFp folder moved successfully.
C:\Users\Michael\AppData\Roaming\oA1uvD2ob4m5Q6E folder moved successfully.
C:\Users\Michael\AppData\Roaming\oaamms7fhYP0ySi folder moved successfully.
C:\Users\Michael\AppData\Roaming\Oberon Media\110259770\10000000 folder moved successfully.
C:\Users\Michael\AppData\Roaming\Oberon Media\110259770 folder moved successfully.
C:\Users\Michael\AppData\Roaming\Oberon Media folder moved successfully.
C:\Users\Michael\AppData\Roaming\oc4KC1JqyQY folder moved successfully.
C:\Users\Michael\AppData\Roaming\OCwkUVrlOtPy1v3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\oD3onG4am6W7E8T folder moved successfully.
C:\Users\Michael\AppData\Roaming\OdEL8gRZqYwUeOt folder moved successfully.
C:\Users\Michael\AppData\Roaming\oeekIIVrzOtxAu2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\OfRL9hTXqUeIrOy folder moved successfully.
C:\Users\Michael\AppData\Roaming\OG55sQQJ6dE8fR9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\OgYwIlNx0c folder moved successfully.
C:\Users\Michael\AppData\Roaming\OhYCwkUVrOtPySi folder moved successfully.
C:\Users\Michael\AppData\Roaming\oibFnGXOx0b6TlG folder moved successfully.
C:\Users\Michael\AppData\Roaming\OIIIVrrlONtx0cS folder moved successfully.
C:\Users\Michael\AppData\Roaming\OIryuin6fTkAD folder moved successfully.
C:\Users\Michael\AppData\Roaming\oJ6dWK8fR9TqUeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\okIVrN0cio4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\OLLgZqhYXk folder moved successfully.
C:\Users\Michael\AppData\Roaming\oLs630eRJF0rZsv folder moved successfully.
C:\Users\Michael\AppData\Roaming\ON14WqUP35LYB folder moved successfully.
C:\Users\Michael\AppData\Roaming\onm78ZhjVIzNcoF folder moved successfully.
C:\Users\Michael\AppData\Roaming\ONSbpGQ6W7E9TqY folder moved successfully.
C:\Users\Michael\AppData\Roaming\oobF4mGsQdKfZhj folder moved successfully.
C:\Users\Michael\AppData\Roaming\oOBxP0ySin5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\OOOOBBtxP0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\oooobFF3pmGaQ6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\oOOONyyxA0uS2bF folder moved successfully.
C:\Users\Michael\AppData\Roaming\ooVoo Details\Users\mikerosi folder moved successfully.
C:\Users\Michael\AppData\Roaming\ooVoo Details\Users folder moved successfully.
C:\Users\Michael\AppData\Roaming\ooVoo Details\Logs folder moved successfully.
C:\Users\Michael\AppData\Roaming\ooVoo Details\Cache folder moved successfully.
C:\Users\Michael\AppData\Roaming\ooVoo Details folder moved successfully.
C:\Users\Michael\AppData\Roaming\opQWLYVzNcaKE9Z folder moved successfully.
C:\Users\Michael\AppData\Roaming\OQdWK8fRLhCIrOy folder moved successfully.
C:\Users\Michael\AppData\Roaming\oqjjYYCekIVrON folder moved successfully.
C:\Users\Michael\AppData\Roaming\oqqqjUUCekIrzNy folder moved successfully.
C:\Users\Michael\AppData\Roaming\orBP0ciDFm5WdLg folder moved successfully.
C:\Users\Michael\AppData\Roaming\orOxHgjeIzNx0c folder moved successfully.
C:\Users\Michael\AppData\Roaming\OS5htF8BFZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\Os7E8RqYwUeOtPc folder moved successfully.
C:\Users\Michael\AppData\Roaming\osssQJJ6dE8fRhT folder moved successfully.
C:\Users\Michael\AppData\Roaming\osWJ7dEL8RqYwUe folder moved successfully.
C:\Users\Michael\AppData\Roaming\otHkvdUcnJXAsj folder moved successfully.
C:\Users\Michael\AppData\Roaming\ouKOHOHeFwozK3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\oUUCCeekIBrONxA folder moved successfully.
C:\Users\Michael\AppData\Roaming\OUVelOBtz0c1v folder moved successfully.
C:\Users\Michael\AppData\Roaming\ovvDD22obF4mGsQ folder moved successfully.
C:\Users\Michael\AppData\Roaming\OVVVeelIBtzPyc1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\OwwkkUVVrlOtx folder moved successfully.
C:\Users\Michael\AppData\Roaming\OXXwwjUVVeIBt folder moved successfully.
C:\Users\Michael\AppData\Roaming\OyA1vpGQ6Ef9Twe folder moved successfully.
C:\Users\Michael\AppData\Roaming\OYCwkUVrlB folder moved successfully.
C:\Users\Michael\AppData\Roaming\OYYXXwjjUVeIBzP folder moved successfully.
C:\Users\Michael\AppData\Roaming\OzPPNNycA1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\OZZZ99hYXwjUelB folder moved successfully.
C:\Users\Michael\AppData\Roaming\p1uvS2obFpGaJdK folder moved successfully.
C:\Users\Michael\AppData\Roaming\p5JdLZhwVlz0Av2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\P88ggTZqhYC folder moved successfully.
C:\Users\Michael\AppData\Roaming\P8ffRRL9hTXqUeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\paaQQJ66dW8f folder moved successfully.
C:\Users\Michael\AppData\Roaming\PACE Anti-Piracy\ekh74zIpbdHIM folder moved successfully.
C:\Users\Michael\AppData\Roaming\PACE Anti-Piracy\By0R1Rve6KXn folder moved successfully.
C:\Users\Michael\AppData\Roaming\PACE Anti-Piracy folder moved successfully.
C:\Users\Michael\AppData\Roaming\pAFG6RhUI folder moved successfully.
C:\Users\Michael\AppData\Roaming\pammH5sW7dELgZh folder moved successfully.
C:\Users\Michael\AppData\Roaming\PBBBrzzONyxAuv2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\pBFfrFLO3KC0HTO folder moved successfully.
C:\Users\Michael\AppData\Roaming\PD22oonF4pmHsQ7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\PekIBrzONxv folder moved successfully.
C:\Users\Michael\AppData\Roaming\pF4amH5WJLRqwUl folder moved successfully.
C:\Users\Michael\AppData\Roaming\pGaQJ6dWKfLh folder moved successfully.
C:\Users\Michael\AppData\Roaming\pHH66sWWK7EL9TZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\PIIIBrrzONyx0vS folder moved successfully.
C:\Users\Michael\AppData\Roaming\pJJ77dEK8g9Y folder moved successfully.
C:\Users\Michael\AppData\Roaming\PJJJ6ddWK8fR9h folder moved successfully.
C:\Users\Michael\AppData\Roaming\PjjjYCwwkIVlOtx folder moved successfully.
C:\Users\Michael\AppData\Roaming\plllOBBtzP0yAiv folder moved successfully.
C:\Users\Michael\AppData\Roaming\PnFF44pmH5sQ7dK folder moved successfully.
C:\Users\Michael\AppData\Roaming\PonnnG4amH6sW7E folder moved successfully.
C:\Users\Michael\AppData\Roaming\POvQht2JXzm folder moved successfully.
C:\Users\Michael\AppData\Roaming\PP00uucS1ib folder moved successfully.
C:\Users\Michael\AppData\Roaming\pPNcAD2ob folder moved successfully.
C:\Users\Michael\AppData\Roaming\PPuFsEZXCBNuoG6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\PqqqYwUrlOB folder moved successfully.
C:\Users\Michael\AppData\Roaming\prrrzzONyxA0vSi folder moved successfully.
C:\Users\Michael\AppData\Roaming\pRXIxiaLkP3mfhr folder moved successfully.
C:\Users\Michael\AppData\Roaming\PswyHglAF69eS6j folder moved successfully.
C:\Users\Michael\AppData\Roaming\puvvS2obF35aJ6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\pwA5YN5Ty5XAnRk folder moved successfully.
C:\Users\Michael\AppData\Roaming\pxuSb3na6W7XYeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\pYbXv59r2HXNDWY folder moved successfully.
C:\Users\Michael\AppData\Roaming\q11iivD2onF4pHs folder moved successfully.
C:\Users\Michael\AppData\Roaming\q2iibD3pn4aQ6W7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\Q3onFH5sWLkBz0c folder moved successfully.
C:\Users\Michael\AppData\Roaming\Q5aQH6dWKfL folder moved successfully.
C:\Users\Michael\AppData\Roaming\Q6XtGZOb7CPmEhV folder moved successfully.
C:\Users\Michael\AppData\Roaming\Q8ZYke01FdI folder moved successfully.
C:\Users\Michael\AppData\Roaming\qbF3pnG5aHdKfLg folder moved successfully.
C:\Users\Michael\AppData\Roaming\Qc2b3pnG4HZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\QcSS1ibD3nG folder moved successfully.
C:\Users\Michael\AppData\Roaming\qEwvsYOAnm78Zhj folder moved successfully.
C:\Users\Michael\AppData\Roaming\qGG55aQJ6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\QgggTXXqjYCeIVz folder moved successfully.
C:\Users\Michael\AppData\Roaming\QgRZ9hYXwUlBzNc folder moved successfully.
C:\Users\Michael\AppData\Roaming\qHH66sWJJfELghY folder moved successfully.
C:\Users\Michael\AppData\Roaming\QJJ77dELL8RZUBA folder moved successfully.
C:\Users\Michael\AppData\Roaming\qJJEKfR9h folder moved successfully.
C:\Users\Michael\AppData\Roaming\QjkO0oaW8ClP1om folder moved successfully.
C:\Users\Michael\AppData\Roaming\QJO3dUislD6jAQj folder moved successfully.
C:\Users\Michael\AppData\Roaming\qKE9qYkrOx0Gs7L folder moved successfully.
C:\Users\Michael\AppData\Roaming\QkkIIVrrzOtxAuc folder moved successfully.
C:\Users\Michael\AppData\Roaming\qL8gTZqhYwUrOtP folder moved successfully.
C:\Users\Michael\AppData\Roaming\QnF4amH5sJdLgZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\QNtxP0ucSiDoGa folder moved successfully.
C:\Users\Michael\AppData\Roaming\QRRRZqqhYXwkVlB folder moved successfully.
C:\Users\Michael\AppData\Roaming\QsssWKK7fELgTqY folder moved successfully.
C:\Users\Michael\AppData\Roaming\QsWJ7E8gTqYwUrO folder moved successfully.
C:\Users\Michael\AppData\Roaming\qtxP0ucSGsJE8Tk folder moved successfully.
C:\Users\Michael\AppData\Roaming\QvvSS2oobF3mGs folder moved successfully.
C:\Users\Michael\AppData\Roaming\QVVVrrzONtx folder moved successfully.
C:\Users\Michael\AppData\Roaming\QWK7fEL9gZjCkV folder moved successfully.
C:\Users\Michael\AppData\Roaming\QWK8fRL9hXjCkB folder moved successfully.
C:\Users\Michael\AppData\Roaming\QXwjUVelIzNc1v folder moved successfully.
C:\Users\Michael\AppData\Roaming\qyccAA1uvD2opGQ folder moved successfully.
C:\Users\Michael\AppData\Roaming\Qyp9xfxf0L3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\r111ivpmH5sQ folder moved successfully.
C:\Users\Michael\AppData\Roaming\R1Db4msJdKR folder moved successfully.
C:\Users\Michael\AppData\Roaming\r1ibD3onGm6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\r22ibppGaQ67gCx folder moved successfully.
C:\Users\Michael\AppData\Roaming\R7dEL8gRZhXkVlB folder moved successfully.
C:\Users\Michael\AppData\Roaming\r7ffEL9gTqwxbnH folder moved successfully.
C:\Users\Michael\AppData\Roaming\r88ggRZqqhXkUel folder moved successfully.
C:\Users\Michael\AppData\Roaming\r9jzupdhz folder moved successfully.
C:\Users\Michael\AppData\Roaming\rA0uvS2ib3n5Q6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\rdEEK88gR folder moved successfully.
C:\Users\Michael\AppData\Roaming\rdWWK8fR9hTX folder moved successfully.
C:\Users\Michael\AppData\Roaming\reBPcvomQ7Eg folder moved successfully.
C:\Users\Michael\AppData\Roaming\ReeelIIBrzPyxAu folder moved successfully.
C:\Users\Michael\AppData\Roaming\rH5sWJ7dE folder moved successfully.
C:\Users\Michael\AppData\Roaming\rhYYCwkUVlOBx0c folder moved successfully.
C:\Users\Michael\AppData\Roaming\RibbDD3onG4aHf8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\RibF3pnG5Q6W7R9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\RiibbD33pn4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\RmG5sQJ6dfZjCx1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\RNxAAuuS2iF3n5Q folder moved successfully.
C:\Users\Michael\AppData\Roaming\ROOBBtzzP0yA2Fp folder moved successfully.
C:\Users\Michael\AppData\Roaming\Rovio\Angry Birds folder moved successfully.
C:\Users\Michael\AppData\Roaming\Rovio folder moved successfully.
C:\Users\Michael\AppData\Roaming\RQJJ7ddEKgRZhYw folder moved successfully.
C:\Users\Michael\AppData\Roaming\RsLZVxi4W8hkOzc folder moved successfully.
C:\Users\Michael\AppData\Roaming\RSSS2iibF3nGaQ6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\RTNua9ggqYe folder moved successfully.
C:\Users\Michael\AppData\Roaming\Ru2bD3pn467LTk folder moved successfully.
C:\Users\Michael\AppData\Roaming\ruuucSS1i folder moved successfully.
C:\Users\Michael\AppData\Roaming\RvD2opmEfhwUeIy folder moved successfully.
C:\Users\Michael\AppData\Roaming\rW4ilYE5brgGxwE folder moved successfully.
C:\Users\Michael\AppData\Roaming\RwwwUUCelIzPyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\rxiGsEZCVtPySv3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\RXXwwjUUVeIBzPc folder moved successfully.
C:\Users\Michael\AppData\Roaming\RycA1uvD2b4m5Q6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\RzPPNNycA1uv2oF folder moved successfully.
C:\Users\Michael\AppData\Roaming\rZZqqhYYXwkV folder moved successfully.
C:\Users\Michael\AppData\Roaming\RzzzP00ycA2s7E8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\s00yycA11iD2oFp folder moved successfully.
C:\Users\Michael\AppData\Roaming\S1ibD3onGaHsJfL folder moved successfully.
C:\Users\Michael\AppData\Roaming\S1ibDnG4aHWfLgZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\S4KwOc3mWETYUB0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\S4sEZXlP1opQKf9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\S5aQdKRTkNu2b3n folder moved successfully.
C:\Users\Michael\AppData\Roaming\S679jktbGHZOidq folder moved successfully.
C:\Users\Michael\AppData\Roaming\s789jt12pEZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\sA1iv2Fm5Q7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\sbbF3pnG5aH6Kf folder moved successfully.
C:\Users\Michael\AppData\Roaming\SbRzSa89XCeOy folder moved successfully.
C:\Users\Michael\AppData\Roaming\SCwwkUUrlOtx0c1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\sD3onF4amLR folder moved successfully.
C:\Users\Michael\AppData\Roaming\SDDD3oonF4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\SekIVrzONx03nQ6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\sFpnG5WfLTqYeIr folder moved successfully.
C:\Users\Michael\AppData\Roaming\sfRL9hTXqUeIrO0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\sggTTqqYCwIlN1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\SIrOx0cinaHs7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\SisgTqhYCkrBxSv folder moved successfully.
C:\Users\Michael\AppData\Roaming\sJ6WfLL9hUBiFHW folder moved successfully.
C:\Users\Michael\AppData\Roaming\SJJJ77dEK8gR9hX folder moved successfully.
C:\Users\Michael\AppData\Roaming\sK777fRL9gTXqYe folder moved successfully.
C:\Users\Michael\AppData\Roaming\skkUUVrrlOtxPyc folder moved successfully.
C:\Users\Michael\AppData\Roaming\SlBxyiFHsERYt folder moved successfully.
C:\Users\Michael\AppData\Roaming\SlIBrzPNyAuSo folder moved successfully.
C:\Users\Michael\AppData\Roaming\SLL99gTTXqjCeIV folder moved successfully.
C:\Users\Michael\AppData\Roaming\SlllIBBrzPNyA1v folder moved successfully.
C:\Users\Michael\AppData\Roaming\SlOBtzP0yAiDoFp folder moved successfully.
C:\Users\Michael\AppData\Roaming\SmmGG5aaQJdW8fL folder moved successfully.
C:\Users\Michael\AppData\Roaming\SnKqlSG7hOS4d folder moved successfully.
C:\Users\Michael\AppData\Roaming\SnRzpRxQLB folder moved successfully.
C:\Users\Michael\AppData\Roaming\Sp5sQJJdK8fZh folder moved successfully.
C:\Users\Michael\AppData\Roaming\Spotify\Users\metallicaman97-user\LocalStorage\Local Storage folder moved successfully.
C:\Users\Michael\AppData\Roaming\Spotify\Users\metallicaman97-user\LocalStorage folder moved successfully.
C:\Users\Michael\AppData\Roaming\Spotify\Users\metallicaman97-user\Cookies folder moved successfully.
C:\Users\Michael\AppData\Roaming\Spotify\Users\metallicaman97-user folder moved successfully.
C:\Users\Michael\AppData\Roaming\Spotify\Users folder moved successfully.
C:\Users\Michael\AppData\Roaming\Spotify\Gracenote folder moved successfully.
C:\Users\Michael\AppData\Roaming\Spotify\Data\locales folder moved successfully.
C:\Users\Michael\AppData\Roaming\Spotify\Data folder moved successfully.
C:\Users\Michael\AppData\Roaming\Spotify folder moved successfully.
C:\Users\Michael\AppData\Roaming\sqqjjYCeekV folder moved successfully.
C:\Users\Michael\AppData\Roaming\SQQQH66sWK7ELgZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\SttxxA0ucS2iD3n folder moved successfully.
C:\Users\Michael\AppData\Roaming\SucS1ibDoGaHsJf folder moved successfully.
C:\Users\Michael\AppData\Roaming\SvD2onF4pH folder moved successfully.
C:\Users\Michael\AppData\Roaming\SVVrrlOONtx0u folder moved successfully.
C:\Users\Michael\AppData\Roaming\SvvvD22onF4pH5Q folder moved successfully.
C:\Users\Michael\AppData\Roaming\swlD4J89jlPA245 folder moved successfully.
C:\Users\Michael\AppData\Roaming\SWWJJ7dEELgRZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\sxAA0uucS2i folder moved successfully.
C:\Users\Michael\AppData\Roaming\sxxP0ucS1iD3n4m folder moved successfully.
C:\Users\Michael\AppData\Roaming\SxxPP0uucSibD folder moved successfully.
C:\Users\Michael\AppData\Roaming\SXXqqjUCCeIBrON folder moved successfully.
C:\Users\Michael\AppData\Roaming\sYCCwkUVVlO folder moved successfully.
C:\Users\Michael\AppData\Roaming\SynthMaker folder moved successfully.
C:\Users\Michael\AppData\Roaming\syyycSS1ivDonFa folder moved successfully.
C:\Users\Michael\AppData\Roaming\szzzP00ycA1vDo folder moved successfully.
C:\Users\Michael\AppData\Roaming\t0ucS2ibDp folder moved successfully.
C:\Users\Michael\AppData\Roaming\T0v3Fms78ZYk folder moved successfully.
C:\Users\Michael\AppData\Roaming\T333oonF4amHsW7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\t4pmJ68fhUBzNAv folder moved successfully.
C:\Users\Michael\AppData\Roaming\t5sWJ7dELgZhX folder moved successfully.
C:\Users\Michael\AppData\Roaming\T9hhhTXwjUCelBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\tAA00uvSSibF3n5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\TaQJ6dWK8R9TqUk folder moved successfully.
C:\Users\Michael\AppData\Roaming\tcA1uvD26E8RzNx folder moved successfully.
C:\Users\Michael\AppData\Roaming\tD33oonF4amHsW7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\tdEK8gRZ9YwUeIt folder moved successfully.
C:\Users\Michael\AppData\Roaming\TdgYUNuoGEhjByb folder moved successfully.
C:\Users\Michael\AppData\Roaming\TfffRLL9h folder moved successfully.
C:\Users\Michael\AppData\Roaming\TH5sWJ7dE8Rq folder moved successfully.
C:\Users\Michael\AppData\Roaming\THebKIDfVDLV4UD folder moved successfully.
C:\Users\Michael\AppData\Roaming\thl01vvnF4m5q folder moved successfully.
C:\Users\Michael\AppData\Roaming\tHYcWXAsYc folder moved successfully.
C:\Users\Michael\AppData\Roaming\tibbF3pnGaQHdKf folder moved successfully.
C:\Users\Michael\AppData\Roaming\tIlNx0SDGm folder moved successfully.
C:\Users\Michael\AppData\Roaming\tJheAo58XtDJw folder moved successfully.
C:\Users\Michael\AppData\Roaming\tjjUUVeelItzPyc folder moved successfully.
C:\Users\Michael\AppData\Roaming\tKgwtS3Gms7EgqC folder moved successfully.
C:\Users\Michael\AppData\Roaming\TmG55aQJd folder moved successfully.
C:\Users\Michael\AppData\Roaming\tnF4qhYXwlB2nQY folder moved successfully.
C:\Users\Michael\AppData\Roaming\TNNNyyxA1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\TonF4pmH5Q7E8R9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\TP0ycS1iv3n4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\tPPPNyycA1uD2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\TqjjUUCekIBrONx folder moved successfully.
C:\Users\Michael\AppData\Roaming\TqNiaECO1GJTwO1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\tRhqCIzyAuSb3G6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\trllOOBtxP0yc folder moved successfully.
C:\Users\Michael\AppData\Roaming\TSD4sfgYkVlN0Si folder moved successfully.
C:\Users\Michael\AppData\Roaming\TsfUbRrbWjtD folder moved successfully.
C:\Users\Michael\AppData\Roaming\tt2GWjx3JqlyD folder moved successfully.
C:\Users\Michael\AppData\Roaming\TTXqjUy0v folder moved successfully.
C:\Users\Michael\AppData\Roaming\TTZqjYCwkVlNx0c folder moved successfully.
C:\Users\Michael\AppData\Roaming\TuTiZijJN folder moved successfully.
C:\Users\Michael\AppData\Roaming\TuuvvS22ib3pn5Q folder moved successfully.
C:\Users\Michael\AppData\Roaming\tvS2obF3pG9UeOy folder moved successfully.
C:\Users\Michael\AppData\Roaming\TvSS2obF3mG5Q6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\tvSSS2ibF3pn5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\TwIVrl0uciD4mE8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\tXwjjUCelBrzNx1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\ty2nGaH7gjYkx2b folder moved successfully.
C:\Users\Michael\AppData\Roaming\Ty2QRCy2GWTkyiG folder moved successfully.
C:\Users\Michael\AppData\Roaming\TYezAFQZUcpKBoK folder moved successfully.
C:\Users\Michael\AppData\Roaming\tYYYCCekIV folder moved successfully.
C:\Users\Michael\AppData\Roaming\TyyyxAA0uvS2bFp folder moved successfully.
C:\Users\Michael\AppData\Roaming\TZZ99hYYXwjV folder moved successfully.
C:\Users\Michael\AppData\Roaming\u000uccS1ibD folder moved successfully.
C:\Users\Michael\AppData\Roaming\u22oobF3pmG5QJd folder moved successfully.
C:\Users\Michael\AppData\Roaming\U4aQHWf9jVNi3nm folder moved successfully.
C:\Users\Michael\AppData\Roaming\U4mG5sQJ6E8ZhBN folder moved successfully.
C:\Users\Michael\AppData\Roaming\U55ssWJJ7dL folder moved successfully.
C:\Users\Michael\AppData\Roaming\U66ssWKK7fE9gZq folder moved successfully.
C:\Users\Michael\AppData\Roaming\U9CVcDH7gYrPS34 folder moved successfully.
C:\Users\Michael\AppData\Roaming\UAAA1uuvD2ob4pG folder moved successfully.
C:\Users\Michael\AppData\Roaming\uaaaQHH6sWK7E9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\ucA1uvD2oFpGQfZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\uDD22obbF4mG5Q6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\udEK8gRZ9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\UeekkIBrrONyx0v folder moved successfully.
C:\Users\Michael\AppData\Roaming\uEKKK8gRZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\uelIBrzPN folder moved successfully.
C:\Users\Michael\AppData\Roaming\UHV26Lqkl0nfTCr folder moved successfully.
C:\Users\Michael\AppData\Roaming\UiiFpGa6KRL9Xq folder moved successfully.
C:\Users\Michael\AppData\Roaming\uJJJ77fEL8gTqhC folder moved successfully.
C:\Users\Michael\AppData\Roaming\UkkUUVrrlOBxPyc folder moved successfully.
C:\Users\Michael\AppData\Roaming\ulIBrzPNy folder moved successfully.
C:\Users\Michael\AppData\Roaming\UmmmG55aQJ6WKfR folder moved successfully.
C:\Users\Michael\AppData\Roaming\unG4aQH6sKfLgZj folder moved successfully.
C:\Users\Michael\AppData\Roaming\uOiZkByodgqXezA folder moved successfully.
C:\Users\Michael\AppData\Roaming\UonG4amH6W7E8Tq folder moved successfully.
C:\Users\Michael\AppData\Roaming\uP0ucn4J1vpHs7R folder moved successfully.
C:\Users\Michael\AppData\Roaming\uP0ucS1ib3n4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\upG5dL9rNx05fLg folder moved successfully.
C:\Users\Michael\AppData\Roaming\UQJ6d88R9TCrOy0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\UQJJ66dWK8fR9hq folder moved successfully.
C:\Users\Michael\AppData\Roaming\uQQQJ66dEK8fZ9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\US1ibD3on4m6W7E folder moved successfully.
C:\Users\Michael\AppData\Roaming\ussWJdL8g folder moved successfully.
C:\Users\Michael\AppData\Roaming\UtP0yS1iv3n4m5R folder moved successfully.
C:\Users\Michael\AppData\Roaming\UtPyAoFp5Q7Ege folder moved successfully.
C:\Users\Michael\AppData\Roaming\utzPNycA1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\uUUCCeIBrzOy folder moved successfully.
C:\Users\Michael\AppData\Roaming\UyyycAA1ivDoFpH folder moved successfully.
C:\Users\Michael\AppData\Roaming\UYYYCeekIVrzNtA folder moved successfully.
C:\Users\Michael\AppData\Roaming\uZ9hYXwjUlBzNc1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\uztu2Dp4Qs7LgqY folder moved successfully.
C:\Users\Michael\AppData\Roaming\UZZ99hYYXwjVeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\v00yycS1ivD3oFa folder moved successfully.
C:\Users\Michael\AppData\Roaming\v11uuvDD2oF4pG5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\v7TkNSp7kPbmq folder moved successfully.
C:\Users\Michael\AppData\Roaming\V88ggRZZhYXjeIt folder moved successfully.
C:\Users\Michael\AppData\Roaming\vaamH6sWJ7ELgZh folder moved successfully.
C:\Users\Michael\AppData\Roaming\vADnpQd8R9YwV folder moved successfully.
C:\Users\Michael\AppData\Roaming\VD222obF4pmG5Q6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\VDD2nF4pmH5sJ7E folder moved successfully.
C:\Users\Michael\AppData\Roaming\VdTVcp6EjIOx0ci folder moved successfully.
C:\Users\Michael\AppData\Roaming\VelIBrzPNx1v folder moved successfully.
C:\Users\Michael\AppData\Roaming\verOOyyx0v2iF folder moved successfully.
C:\Users\Michael\AppData\Roaming\vetzPNycAuDoFpG folder moved successfully.
C:\Users\Michael\AppData\Roaming\vFJZXezAvo folder moved successfully.
C:\Users\Michael\AppData\Roaming\VGGG5aaQJ folder moved successfully.
C:\Users\Michael\AppData\Roaming\Vggg9YUBAbQRweP folder moved successfully.
C:\Users\Michael\AppData\Roaming\vggTTZqqhYCkUrl folder moved successfully.
C:\Users\Michael\AppData\Roaming\VGJ8hUrxv folder moved successfully.
C:\Users\Michael\AppData\Roaming\VgRZ9hYXwUeItPy folder moved successfully.
C:\Users\Michael\AppData\Roaming\vgRZqhYXwUeOtPy folder moved successfully.
C:\Users\Michael\AppData\Roaming\VGZSJV38l2Et folder moved successfully.
C:\Users\Michael\AppData\Roaming\vH6dWK7fKf folder moved successfully.
C:\Users\Michael\AppData\Roaming\vhUINupQWL folder moved successfully.
C:\Users\Michael\AppData\Roaming\VhUUCCelIBrzNyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\vIrOOyyx0v2iF folder moved successfully.
C:\Users\Michael\AppData\Roaming\VJZqhUDon47qYwU folder moved successfully.
C:\Users\Michael\AppData\Roaming\vkIBrzONyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\VLLL9ggTXqjYekV folder moved successfully.
C:\Users\Michael\AppData\Roaming\vnnGG4aam6sWJ folder moved successfully.
C:\Users\Michael\AppData\Roaming\VNpRBFRO6CSftsx folder moved successfully.
C:\Users\Michael\AppData\Roaming\VOD6TlvEVi7wc5h folder moved successfully.
C:\Users\Michael\AppData\Roaming\vppmmG5aQ6dW8R9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\vQ7LTN0c2DpGaHs folder moved successfully.
C:\Users\Michael\AppData\Roaming\VQgwBAFQr1F8TBA folder moved successfully.
C:\Users\Michael\AppData\Roaming\vQJJ77dEK8gRZhX folder moved successfully.
C:\Users\Michael\AppData\Roaming\vs7KRYVzy1DoF folder moved successfully.
C:\Users\Michael\AppData\Roaming\vssQQEK8fR9hXjC folder moved successfully.
C:\Users\Michael\AppData\Roaming\VUCCekkIB folder moved successfully.
C:\Users\Michael\AppData\Roaming\vUUCCeIBrzOyx folder moved successfully.
C:\Users\Michael\AppData\Roaming\vUVrlOBtx0yc1v3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\vVeeelOBtP folder moved successfully.
C:\Users\Michael\AppData\Roaming\vVNx0SiD3n4Hs7L folder moved successfully.
C:\Users\Michael\AppData\Roaming\vW7dVP1vom folder moved successfully.
C:\Users\Michael\AppData\Roaming\vwmxLmDC5AjHirR folder moved successfully.
C:\Users\Michael\AppData\Roaming\vwwjjUVVelItzNy folder moved successfully.
C:\Users\Michael\AppData\Roaming\VXjetc12bpGQ6E8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\vxxxA00ucS folder moved successfully.
C:\Users\Michael\AppData\Roaming\vzNobpmG5hCIOui folder moved successfully.
C:\Users\Michael\AppData\Roaming\VZqjYCwkIrOt folder moved successfully.
C:\Users\Michael\AppData\Roaming\vzzPNx1uvS2b3Ga folder moved successfully.
C:\Users\Michael\AppData\Roaming\vzzzONNtxA0uS folder moved successfully.
C:\Users\Michael\AppData\Roaming\w11uvDDobFpm5Q6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\w2obF4pmGsJdKfZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\W3ppnnG5aQH6dKf folder moved successfully.
C:\Users\Michael\AppData\Roaming\W7dEL8gRZhXkVlB folder moved successfully.
C:\Users\Michael\AppData\Roaming\w7gVSomJLq folder moved successfully.
C:\Users\Michael\AppData\Roaming\W8gRZ9hYXjVlBzN folder moved successfully.
C:\Users\Michael\AppData\Roaming\W9hTXeONyAviFp5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\WaQJ6dK8R9TCrOy folder moved successfully.
C:\Users\Michael\AppData\Roaming\wBtxP0ycSiDoF folder moved successfully.
C:\Users\Michael\AppData\Roaming\WccAA1uuvD2bFpm folder moved successfully.
C:\Users\Michael\AppData\Roaming\wdEEKK8fRZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\wdWKgTXqjC folder moved successfully.
C:\Users\Michael\AppData\Roaming\WeatherBug folder moved successfully.
C:\Users\Michael\AppData\Roaming\wHQd8ZhXVl folder moved successfully.
C:\Users\Michael\AppData\Roaming\Winff folder moved successfully.
C:\Users\Michael\AppData\Roaming\WjUVelIBtPyAuDo folder moved successfully.
C:\Users\Michael\AppData\Roaming\wkkIIVrONxP0cSi folder moved successfully.
C:\Users\Michael\AppData\Roaming\WLL8ZwzynHJ7EZB folder moved successfully.
C:\Users\Michael\AppData\Roaming\WnFF4ppmH5QJ7EK folder moved successfully.
C:\Users\Michael\AppData\Roaming\WnGGG4aQH6sK folder moved successfully.
C:\Users\Michael\AppData\Roaming\WobbFF4pmG5sJ6E folder moved successfully.
C:\Users\Michael\AppData\Roaming\woobbF4pmG5sQ6E folder moved successfully.
C:\Users\Michael\AppData\Roaming\wOOONNyxA0uv2iF folder moved successfully.
C:\Users\Michael\AppData\Roaming\WP0yiD2F4 folder moved successfully.
C:\Users\Michael\AppData\Roaming\WPPP0yycS folder moved successfully.
C:\Users\Michael\AppData\Roaming\WQE899hUCelzPy2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\WQJ6d88R9TCrOy0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\WQJE899hUClzPy2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\WR16CoRNaq0HYSW folder moved successfully.
C:\Users\Michael\AppData\Roaming\wRRZZ9hYYXjUV folder moved successfully.
C:\Users\Michael\AppData\Roaming\wrrzzONNyx0uS2b folder moved successfully.
C:\Users\Michael\AppData\Roaming\wS1onG4am6W7E folder moved successfully.
C:\Users\Michael\AppData\Roaming\Wttxx00cS1vDoFa folder moved successfully.
C:\Users\Michael\AppData\Roaming\WucS1ibD3n4m folder moved successfully.
C:\Users\Michael\AppData\Roaming\WuD2obF4589hwUC folder moved successfully.
C:\Users\Michael\AppData\Roaming\wUVVelOBtz0c1v2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\WWK7fEL9TjCIlt0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\WWK7fRL9gqYeIrO folder moved successfully.
C:\Users\Michael\AppData\Roaming\WwkkIIVrl folder moved successfully.
C:\Users\Michael\AppData\Roaming\WXVOBttzP0F4Jgw folder moved successfully.
C:\Users\Michael\AppData\Roaming\wxxPP0yycS1vDoF folder moved successfully.
C:\Users\Michael\AppData\Roaming\WXXqqjUUC folder moved successfully.
C:\Users\Michael\AppData\Roaming\WyccS1iD3oHsW7E folder moved successfully.
C:\Users\Michael\AppData\Roaming\wYGP8uTiZiZvR18 folder moved successfully.
C:\Users\Michael\AppData\Roaming\wYrtxP0yc1v3n4m folder moved successfully.
C:\Users\Michael\AppData\Roaming\WyxA1S3pm folder moved successfully.
C:\Users\Michael\AppData\Roaming\X22iibDD3pn4aH6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\x444ammH5sW folder moved successfully.
C:\Users\Michael\AppData\Roaming\X4ammH5sW7dE8Rq folder moved successfully.
C:\Users\Michael\AppData\Roaming\x4HWLjkVltuSb3G folder moved successfully.
C:\Users\Michael\AppData\Roaming\x4ppmH5sJ7dE8R9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\x9hhYXXwjUVeIt folder moved successfully.
C:\Users\Michael\AppData\Roaming\XaaaQJJ6dW folder moved successfully.
C:\Users\Michael\AppData\Roaming\XbF4pmG5sJ folder moved successfully.
C:\Users\Michael\AppData\Roaming\XBrrzzONyx folder moved successfully.
C:\Users\Michael\AppData\Roaming\XCelIBrzPx1Sm5J folder moved successfully.
C:\Users\Michael\AppData\Roaming\XD33oonG4amHs folder moved successfully.
C:\Users\Michael\AppData\Roaming\XdEEEK8gRZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\xdEK8frxSJKfLhX folder moved successfully.
C:\Users\Michael\AppData\Roaming\XekIBrzONx0v2b3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\XF4pmG5sQ6E8hXj folder moved successfully.
C:\Users\Michael\AppData\Roaming\xF5EZVNbJ9jzupd folder moved successfully.
C:\Users\Michael\AppData\Roaming\XffRRL9gXqjYe folder moved successfully.
C:\Users\Michael\AppData\Roaming\XFp6fhXUeBzA3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\xG4aQH6sW7E9TqY folder moved successfully.
C:\Users\Michael\AppData\Roaming\xGGG5aaQH6dK7R folder moved successfully.
C:\Users\Michael\AppData\Roaming\xH6s7fgjCwIlNtu folder moved successfully.
C:\Users\Michael\AppData\Roaming\xhhTTXqqjUCkIrz folder moved successfully.
C:\Users\Michael\AppData\Roaming\Xi6LYt158Yly2H7 folder moved successfully.
C:\Users\Michael\AppData\Roaming\xiD47g9jIDGKZTC folder moved successfully.
C:\Users\Michael\AppData\Roaming\xINpaWETCVtuiom folder moved successfully.
C:\Users\Michael\AppData\Roaming\XjUVelIBtP folder moved successfully.
C:\Users\Michael\AppData\Roaming\XkIlPio4ms7LgZU folder moved successfully.
C:\Users\Michael\AppData\Roaming\XKKK8ggRZ9hXw folder moved successfully.
C:\Users\Michael\AppData\Roaming\XktS3aWLjINub36 folder moved successfully.
C:\Users\Michael\AppData\Roaming\XnnFF4ppmHsQJ folder moved successfully.
C:\Users\Michael\AppData\Roaming\XNy1voFmGaJdKfh folder moved successfully.
C:\Users\Michael\AppData\Roaming\XobbFF3pmG5aJdK folder moved successfully.
C:\Users\Michael\AppData\Roaming\XPPP00ucS1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\xqtnZtnErcaEOc5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\xsE8gRRZqhY folder moved successfully.
C:\Users\Michael\AppData\Roaming\xSoFm5QKR9XjCri folder moved successfully.
C:\Users\Michael\AppData\Roaming\xsWJ7L8gZhCUOv3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\xtxP0ycS1aHE8ZX folder moved successfully.
C:\Users\Michael\AppData\Roaming\Xu3G6fTjeVS3a folder moved successfully.
C:\Users\Michael\AppData\Roaming\XWEgqXUlBzyAv2n folder moved successfully.
C:\Users\Michael\AppData\Roaming\XWjPmh07l4X4l folder moved successfully.
C:\Users\Michael\AppData\Roaming\y000uccS2iD3paH folder moved successfully.
C:\Users\Michael\AppData\Roaming\Y25QdKgYIzA3Q6W folder moved successfully.
C:\Users\Michael\AppData\Roaming\y55aaQJJ6dK8fL9 folder moved successfully.
C:\Users\Michael\AppData\Roaming\Y5sQJ6dEKfZhXjC folder moved successfully.
C:\Users\Michael\AppData\Roaming\Y5WLjINubG folder moved successfully.
C:\Users\Michael\AppData\Roaming\Y77fEL8gTZhYw folder moved successfully.
C:\Users\Michael\AppData\Roaming\Y7ffRRL9gTXqY folder moved successfully.
C:\Users\Michael\AppData\Roaming\yb4msJdKRlrNxS folder moved successfully.
C:\Users\Michael\AppData\Roaming\ybGJ8UzA2pQWLqe folder moved successfully.
C:\Users\Michael\AppData\Roaming\YCtvmZlA479Uzup folder moved successfully.
C:\Users\Michael\AppData\Roaming\YD2onF4pm5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\yDDD2oonF4pH5Qd folder moved successfully.
C:\Users\Michael\AppData\Roaming\yDn4aaQH6sWKfEZ folder moved successfully.
C:\Users\Michael\AppData\Roaming\yeeelIIBrzPNxAu folder moved successfully.
C:\Users\Michael\AppData\Roaming\YEL8gTZqhC folder moved successfully.
C:\Users\Michael\AppData\Roaming\YF3pnG5aQ6W7R9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\YfRL9hTXqUeIrO0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\yFRNWOKxfiZ1de2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\yfTYlSomWqr folder moved successfully.
C:\Users\Michael\AppData\Roaming\yh04EwtimLqePdh folder moved successfully.
C:\Users\Michael\AppData\Roaming\yhTXwjUCeIrPyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\YhYYYXwkUVelO folder moved successfully.
C:\Users\Michael\AppData\Roaming\YJ6dWK8fR9XeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\YjjYYCekkIrzOtA folder moved successfully.
C:\Users\Michael\AppData\Roaming\YjUUCCekIBrONxA folder moved successfully.
C:\Users\Michael\AppData\Roaming\YkIIVVrlONtx0uS folder moved successfully.
C:\Users\Michael\AppData\Roaming\yKP5w2RxdeS folder moved successfully.
C:\Users\Michael\AppData\Roaming\yLL99hTTXqUCeIr folder moved successfully.
C:\Users\Michael\AppData\Roaming\ymH5sWJ7dLgZhXk folder moved successfully.
C:\Users\Michael\AppData\Roaming\ymmmG55aQJ6WKf folder moved successfully.
C:\Users\Michael\AppData\Roaming\yPPP0uucS1ib3oG folder moved successfully.
C:\Users\Michael\AppData\Roaming\YrrzxA11vSF3m folder moved successfully.
C:\Users\Michael\AppData\Roaming\ytNAvbp5JdKfZhX folder moved successfully.
C:\Users\Michael\AppData\Roaming\YtxPP0uc1ibDo folder moved successfully.
C:\Users\Michael\AppData\Roaming\yTZZqhhYCwkUtx0 folder moved successfully.
C:\Users\Michael\AppData\Roaming\YUohnjmC3hvLcT1 folder moved successfully.
C:\Users\Michael\AppData\Roaming\YwjUClIryAvo3 folder moved successfully.
C:\Users\Michael\AppData\Roaming\YWWJJ7dEL8 folder moved successfully.
C:\Users\Michael\AppData\Roaming\ywwwjUUCelI folder moved successfully.
C:\Users\Michael\AppData\Roaming\yxA1uS2ob3m folder moved successfully.
C:\Users\Michael\AppData\Roaming\YXXqqjUUCeIBrON folder moved successfully.
C:\Users\Michael\AppData\Roaming\Yz7AfPf0EPJlbRz folder moved successfully.
C:\Users\Michael\AppData\Roaming\YZZqhhYXkVeOB folder moved successfully.
C:\Users\Michael\AppData\Roaming\z8xaqtn8ysTodjv folder moved successfully.
C:\Users\Michael\AppData\Roaming\Z9dSq6SVTs42xNk folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZaaQQH6dK8fR9Tq folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZadKTezNpaWE folder moved successfully.
C:\Users\Michael\AppData\Roaming\zaQQJJ6dWK8fL9T folder moved successfully.
C:\Users\Michael\AppData\Roaming\zaWEgqXUlBzyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\zbbbF44pmG5sJ6E folder moved successfully.
C:\Users\Michael\AppData\Roaming\zBBttzP00yA1iDo folder moved successfully.
C:\Users\Michael\AppData\Roaming\zC5kakmlak291 folder moved successfully.
C:\Users\Michael\AppData\Roaming\zccSS2ibbD folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZCIrub4Jqklt0om folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZEEEK88gR folder moved successfully.
C:\Users\Michael\AppData\Roaming\zellIIBtzPNyc1v folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZF4aamH5sWJ7ELg folder moved successfully.
C:\Users\Michael\AppData\Roaming\zFF44pmmG5 folder moved successfully.
C:\Users\Michael\AppData\Roaming\zGHs7LTwUtyvFHs folder moved successfully.
C:\Users\Michael\AppData\Roaming\ziGmLqwVOxySioa folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZIIBBrzPPNxA1v2 folder moved successfully.
C:\Users\Michael\AppData\Roaming\zItuD4WLTqYkrOx folder moved successfully.
C:\Users\Michael\AppData\Roaming\zIzyAu2b3G6KRgX folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZjjUCekIBzONx0v folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZK8gRZ9hYwUlBzN folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZlzNx1voFpQ6WfL folder moved successfully.
C:\Users\Michael\AppData\Roaming\zNbKy59k0DQ7Z folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZNswv6Uu6 folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZooonnF4pmH5Q7d folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZPc1b3n4mWLTYUO folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZpmG5sQJ6ZXjCBz folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZPPPNyycA1uD2bF folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZQHH66dWK7fR9gX folder moved successfully.
C:\Users\Michael\AppData\Roaming\zr5eb907PJxWzsz folder moved successfully.
C:\Users\Michael\AppData\Roaming\zRRRZ99hYXwjVeI folder moved successfully.
C:\Users\Michael\AppData\Roaming\ztKxLigDZ1CohcE folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZTXXqjUCeIBrOyA folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZtzP0ycA1v24msJ folder moved successfully.
C:\Users\Michael\AppData\Roaming\zW7EgUltPc1Do4m folder moved successfully.
C:\Users\Michael\AppData\Roaming\zWK7fRL9gX folder moved successfully.
C:\Users\Michael\AppData\Roaming\zwrtyvm7hO folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZxAuc2DpG folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZXqjUBzONuSi folder moved successfully.
C:\Users\Michael\AppData\Roaming\ZyyxxA1uuS2ob3m folder moved successfully.
C:\Users\Michael\AppData\Roaming\zZZXBPyuvS folder moved successfully.
C:\Users\Michael\AppData\Roaming\zzzzONNyxA0uS2b folder moved successfully.
========== FILES ==========
C:\Windows\tasks\At1.job moved successfully.
C:\Windows\tasks\At10.job moved successfully.
C:\Windows\tasks\At11.job moved successfully.
C:\Windows\tasks\At12.job moved successfully.
C:\Windows\tasks\At13.job moved successfully.
C:\Windows\tasks\At14.job moved successfully.
C:\Windows\tasks\At15.job moved successfully.
C:\Windows\tasks\At16.job moved successfully.
C:\Windows\tasks\At17.job moved successfully.
C:\Windows\tasks\At18.job moved successfully.
C:\Windows\tasks\At19.job moved successfully.
C:\Windows\tasks\At2.job moved successfully.
C:\Windows\tasks\At20.job moved successfully.
C:\Windows\tasks\At21.job moved successfully.
C:\Windows\tasks\At22.job moved successfully.
C:\Windows\tasks\At23.job moved successfully.
C:\Windows\tasks\At24.job moved successfully.
C:\Windows\tasks\At25.job moved successfully.
C:\Windows\tasks\At26.job moved successfully.
C:\Windows\tasks\At27.job moved successfully.
C:\Windows\tasks\At28.job moved successfully.
C:\Windows\tasks\At29.job moved successfully.
C:\Windows\tasks\At3.job moved successfully.
C:\Windows\tasks\At30.job moved successfully.
C:\Windows\tasks\At31.job moved successfully.
C:\Windows\tasks\At32.job moved successfully.
C:\Windows\tasks\At33.job moved successfully.
C:\Windows\tasks\At34.job moved successfully.
C:\Windows\tasks\At35.job moved successfully.
C:\Windows\tasks\At36.job moved successfully.
C:\Windows\tasks\At37.job moved successfully.
C:\Windows\tasks\At38.job moved successfully.
C:\Windows\tasks\At39.job moved successfully.
C:\Windows\tasks\At4.job moved successfully.
C:\Windows\tasks\At40.job moved successfully.
C:\Windows\tasks\At41.job moved successfully.
C:\Windows\tasks\At42.job moved successfully.
C:\Windows\tasks\At43.job moved successfully.
C:\Windows\tasks\At44.job moved successfully.
C:\Windows\tasks\At45.job moved successfully.
C:\Windows\tasks\At46.job moved successfully.
C:\Windows\tasks\At47.job moved successfully.
C:\Windows\tasks\At48.job moved successfully.
C:\Windows\tasks\At49.job moved successfully.
C:\Windows\tasks\At5.job moved successfully.
C:\Windows\tasks\At6.job moved successfully.
C:\Windows\tasks\At7.job moved successfully.
C:\Windows\tasks\At8.job moved successfully.
C:\Windows\tasks\At9.job moved successfully.
< ipconfig /flushdns /c >
Windows IP Configuration
Successfully flushed the DNS Resolver Cache.
C:\Users\Michael\Desktop\cmd.bat deleted successfully.
C:\Users\Michael\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========
HOSTS file reset successfully

[EMPTYTEMP]

User: All Users

User: AppData

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Michael
->Temp folder emptied: 154151627 bytes
->Temporary Internet Files folder emptied: 231398919 bytes
->Java cache emptied: 51899071 bytes
->Google Chrome cache emptied: 363053473 bytes
->Flash cache emptied: 194208 bytes

User: Public

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 37429064 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 67563 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 380 bytes
RecycleBin emptied: 59066226 bytes

Total Files Cleaned = 856.00 mb

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.31.0 log created on 01012012_144719

Files\Folders moved on Reboot...
C:\Users\Michael\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
File\Folder C:\Windows\temp\fla3B1.tmp not found!

Registry entries deleted on Reboot...


ComboFix 12-01-01.02 - Michael 01/01/2012 15:21:08.1.2 - x64
Microsoft Windows 7 Home Premium 6.1.7600.0.1252.1.1033.18.2812.1447 [GMT -5:00]
Running from: c:\users\Michael\Desktop\ComboFix.exe
AV: Norton Internet Security *Disabled/Outdated* {88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855}
FW: Norton Internet Security *Disabled* {B0F2DB13-C654-2E74-30D4-99C9310F0F2E}
SP: Norton Internet Security *Disabled/Updated* {33A8BBD2-AA01-20A2-213B-0B8EB45B02E8}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\Install.exe
c:\program files (x86)\facemoods.com
c:\program files (x86)\facemoods.com\facemoods\1.3.60.32\facemoods.dll
c:\program files (x86)\facemoods.com\facemoods\1.3.60.32\facemoods.png
c:\program files (x86)\facemoods.com\facemoods\1.3.60.32\facemoodsApp.dll
c:\program files (x86)\facemoods.com\facemoods\1.3.60.32\facemoodsEng.dll
c:\program files (x86)\facemoods.com\facemoods\1.3.60.32\facemoodsTlbr.dll
c:\program files (x86)\facemoods.com\facemoods\1.3.61.0\facemoods.crx
c:\program files (x86)\facemoods.com\facemoods\1.3.61.0\facemoods.dll
c:\program files (x86)\facemoods.com\facemoods\1.3.61.0\facemoods.png
c:\program files (x86)\facemoods.com\facemoods\1.3.61.0\facemoodsApp.dll
c:\program files (x86)\facemoods.com\facemoods\1.3.61.0\facemoodsEng.dll
c:\program files (x86)\facemoods.com\facemoods\1.3.61.0\facemoodssafe.dll
c:\program files (x86)\facemoods.com\facemoods\1.3.61.0\facemoodsTlbr.dll
c:\program files (x86)\facemoods.com\facemoods\1.3.61.0\uninstall.exe
c:\program files (x86)\getdislike
c:\program files (x86)\getdislike\chrome.crx
c:\program files (x86)\getdislike\GetDislike.dll
c:\program files (x86)\getdislike\GetDislike.xpi
c:\program files (x86)\getdislike\Interop.MSHTML.dll
c:\program files (x86)\getdislike\Interop.SHDocVw.dll
c:\program files (x86)\HyperCam Toolbar\tbHElper.dll
c:\program files (x86)\LP
c:\program files (x86)\LP\933B\61C7.tmp
c:\program files (x86)\LP\933B\842D.tmp
c:\program files (x86)\LP\933B\B4C7.tmp
c:\program files (x86)\LP\933B\DEC9.tmp
c:\program files (x86)\LP\933B\E373.tmp
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\.svn\all-wcprops
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\.svn\entries
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\.svn\prop-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\.svn\text-base\chrome.manifest.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\.svn\text-base\install.rdf.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\.svn\text-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\chrome.manifest
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\chrome\.svn\all-wcprops
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\chrome\.svn\entries
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\components\FFHst.dll
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\components\FFHst.xpt
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\all-wcprops
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\entries
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\prop-base\facemoods.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\prop-base\Thumbs.db.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\prop-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\facemoods.css.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\facemoods.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\facemoods.xul.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\fcmdDef.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\Loader.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\mtrprt.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\newTabLgc.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\prefman.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\script-compiler.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\Thumbs.db.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\utils.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\xmlhttprequester.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\.svn\text-base\xpiInstallLgc.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\facemoods.css
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\facemoods.png
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\facemoods.xul
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\fcmdDef.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\all-wcprops
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\entries
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\facemoods.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\fb.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\help_16.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\home.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\logo.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\moodsIcon.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\pref.jpg.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\privecy_16_hot.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\stripicons.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\tellafriend.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\Thumbs.db.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\prop-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\facemoods.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\fb.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\help_16.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\home.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\logo.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\moodsIcon.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\pref.jpg.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\privecy_16_hot.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\stripicons.png.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\tellafriend.gif.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\Thumbs.db.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\.svn\text-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\facemoods.png
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\fb.gif
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\help_16.gif
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\home.gif
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\logo.png
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\moodsIcon.png
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\pref.jpg
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\privecy_16_hot.gif
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\stripicons.png
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\tellafriend.gif
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\Thumbs.db
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\images\vssver.scc
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\instlgc.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\Loader.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\mtrprt.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\newTabLgc.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\preferences\.svn\all-wcprops
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\preferences\.svn\entries
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\preferences\.svn\prop-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\preferences\.svn\text-base\preferences.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\preferences\.svn\text-base\preferences.xul.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\preferences\.svn\text-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\preferences\preferences.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\preferences\preferences.xul
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\preferences\vssver.scc
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\prefman.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\script-compiler.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\Thumbs.db
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\utils.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\vssver.scc
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\xmlhttprequester.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\content\xpiInstallLgc.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\defaults\.svn\all-wcprops
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\defaults\.svn\entries
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\defaults\preferences\.svn\all-wcprops
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\defaults\preferences\.svn\entries
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\defaults\preferences\.svn\prop-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\defaults\preferences\.svn\text-base\instlPref.js.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\defaults\preferences\.svn\text-base\vssver.scc.svn-base
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\defaults\preferences\instlPref.js
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\defaults\preferences\vssver.scc
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\install.rdf
c:\program files (x86)\Mozilla Firefox\extensions\[email protected]\vssver.scc
c:\program files (x86)\Retrogamer_2zEI
c:\programdata\Tarma Installer
c:\programdata\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setup.dll
c:\programdata\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll
c:\programdata\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Setup.dat
c:\programdata\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Setup.exe
c:\programdata\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\Setup.ico
c:\users\Michael\AppData\Local\{6072C0D0-A5D2-487B-863C-BA523869F0E3}
c:\users\Michael\AppData\Local\{6072C0D0-A5D2-487B-863C-BA523869F0E3}\chrome.manifest
c:\users\Michael\AppData\Local\{6072C0D0-A5D2-487B-863C-BA523869F0E3}\chrome\content\_cfg.js
c:\users\Michael\AppData\Local\{6072C0D0-A5D2-487B-863C-BA523869F0E3}\chrome\content\overlay.xul
c:\users\Michael\AppData\Local\{6072C0D0-A5D2-487B-863C-BA523869F0E3}\install.rdf
c:\users\Michael\AppData\Local\ATI\ATIUpdate\ATIupdt32.dll
c:\users\Michael\Desktop\Security Protection.lnk
c:\users\Michael\videos\GoogleEarthSetup.exe
c:\windows\assembly\temp\@
c:\windows\assembly\temp\bckfg.tmp
c:\windows\assembly\temp\cfg.ini
c:\windows\assembly\temp\kwrd.dll
c:\windows\Downloaded Program Files\f3initialsetup1.0.1.1.inf
c:\windows\system32\consrv.dll
c:\windows\system32\java.exe
c:\windows\System64
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_wuauserv
.
.
((((((((((((((((((((((((( Files Created from 2011-12-01 to 2012-01-01 )))))))))))))))))))))))))))))))
.
.
2012-01-01 20:34 . 2012-01-01 20:34 -------- d-----w- c:\users\Default\AppData\Local\temp
2012-01-01 20:12 . 2012-01-01 20:12 -------- d-----w- c:\users\Michael\AppData\Roaming\ManyCam
2012-01-01 20:12 . 2012-01-01 20:13 -------- d-----w- c:\users\Michael\AppData\Roaming\ooVoo Details
2012-01-01 19:47 . 2012-01-01 19:47 -------- d-----w- C:\_OTL
2011-12-29 19:05 . 2011-12-29 19:09 -------- d-----w- c:\users\Michael\AppData\Roaming\Apple Computer
2011-12-29 19:05 . 2011-12-29 19:05 -------- d-----w- c:\users\Michael\AppData\Local\Apple Computer
2011-12-29 19:04 . 2011-12-31 23:14 -------- d-----w- c:\program files (x86)\iTunes
2011-12-29 19:04 . 2011-12-31 23:13 -------- d-----w- c:\program files\iTunes
2011-12-29 19:04 . 2011-12-29 19:04 -------- d-----w- c:\programdata\{93E26451-CD9A-43A5-A2FA-C42392EA4001}
2011-12-29 19:04 . 2011-12-29 19:04 -------- d-----w- c:\programdata\Apple Computer
2011-12-29 19:04 . 2011-12-29 19:04 -------- d-----w- c:\program files\iPod
2011-12-29 19:03 . 2011-12-29 19:03 -------- d-----w- c:\users\Michael\AppData\Local\Apple
2011-12-29 19:02 . 2011-12-29 19:02 -------- d-----w- c:\program files (x86)\Apple Software Update
2011-12-29 19:02 . 2011-12-29 19:02 -------- d-----w- c:\program files\Common Files\Apple
2011-12-29 19:02 . 2011-12-29 19:02 -------- d-----w- c:\program files\Bonjour
2011-12-29 19:02 . 2011-12-29 19:02 -------- d-----w- c:\program files (x86)\Bonjour
2011-12-29 19:01 . 2011-12-29 19:02 -------- d-----w- c:\programdata\Apple
2011-12-29 19:01 . 2011-12-29 19:02 -------- d-----w- c:\program files (x86)\Common Files\Apple
2011-12-23 22:46 . 2011-12-30 04:28 -------- d-----w- c:\users\Michael\AppData\Local\NPE
2011-12-21 01:00 . 2011-12-21 01:06 -------- d-----w- c:\users\Michael\AppData\Local\CrashDumps
2011-12-20 18:09 . 2011-07-06 17:44 34288 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys
2011-12-20 18:06 . 2011-12-20 18:06 -------- d-----w- c:\windows\system32\drivers\N360x64
2011-12-20 04:44 . 2011-12-31 23:33 -------- d-----w- c:\programdata\Recovery
2011-12-20 00:26 . 2011-12-20 00:26 -------- d-----w- C:\HP_TOOLS_mountHPSF
2011-12-17 22:56 . 2011-12-20 18:09 -------- d-----w- c:\program files\Symantec
2011-12-17 22:55 . 2010-08-21 03:59 125872 ----a-w- c:\windows\system32\GEARAspi64.dll
2011-12-17 22:55 . 2010-08-21 03:59 106928 ----a-w- c:\windows\SysWow64\GEARAspi.dll
2011-12-17 22:55 . 2011-12-20 18:06 -------- d-----w- c:\program files (x86)\Norton 360
2011-12-17 22:50 . 2011-12-17 22:50 -------- d-----w- c:\programdata\PCSettings
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-12-20 18:08 . 2009-12-25 15:28 174200 ----a-w- c:\windows\system32\drivers\SYMEVENT64x86.SYS
2011-12-10 20:24 . 2010-07-28 13:46 23152 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-11-25 16:59 . 2011-11-25 16:59 158056 ----a-w- c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10139.bin
2011-11-15 23:57 . 2011-11-15 23:57 69000 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{BE67E19E-E497-45F5-94F9-021CE261AD4C}\offreg.dll
2011-10-20 11:44 . 2011-06-01 20:19 414368 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2011-10-18 06:27 . 2011-11-03 15:38 8570192 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{BE67E19E-E497-45F5-94F9-021CE261AD4C}\mpengine.dll
2011-10-18 00:48 . 2011-10-18 00:48 18944 ----a-r- c:\users\Michael\AppData\Roaming\Microsoft\Installer\{297DCADA-86A1-4A42-8A13-66B7D7A09FD2}\IconBB6A16301.exe
2011-10-12 22:19 . 2011-10-12 22:19 561800 ----a-w- c:\windows\system32\drivers\NISx64\1008030.006\cchpx64.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{2c28e48b-1d93-3aa7-8b5f-82576c04a7bb}]
2009-11-25 16:47 297808 ----a-w- c:\windows\System32\mscoree.dll
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{30F9B915-B755-4826-820B-08FBA6BD249D}]
2010-11-14 02:58 3913000 ----a-w- c:\program files (x86)\ConduitEngine\ConduitEngine.dll
.
[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}]
2010-12-01 21:05 191488 ------w- c:\program files (x86)\Yontoo Layers Client\YontooIEClient.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{30F9B915-B755-4826-820B-08FBA6BD249D}"= "c:\program files (x86)\ConduitEngine\ConduitEngine.dll" [2010-11-14 3913000]
.
[HKEY_CLASSES_ROOT\clsid\{30f9b915-b755-4826-820b-08fba6bd249d}]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HPADVISOR"="c:\program files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2009-07-16 1668664]
"LightScribe Control Panel"="c:\program files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe" [2010-06-16 2736128]
"ooVoo.exe"="c:\program files (x86)\oovoo\oovoo.exe" [2011-05-18 22631608]
"ManyCam"="c:\program files (x86)\ManyCam\Bin\ManyCam.exe" [2010-12-21 1739848]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2011-10-13 17351304]
"Facebook Update"="c:\users\Michael\AppData\Local\Facebook\Update\FacebookUpdate.exe" [2011-12-04 137536]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2009-07-02 98304]
"QPService"="c:\program files (x86)\HP\QuickPlay\QPService.exe" [2009-06-24 468264]
"UCam_Menu"="c:\program files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2009-02-18 218408]
"QlbCtrl.exe"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2009-06-24 320056]
"NortonOnlineBackupReminder"="c:\program files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe" [2009-05-13 581480]
"UpdatePRCShortCut"="c:\program files (x86)\Hewlett-Packard\Recovery\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-10-03 35696]
"SunJavaUpdateSched"="c:\program files (x86)\Java\jre6\bin\jusched.exe" [2009-08-17 148888]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]
"WirelessAssistant"="c:\program files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2010-03-23 500792]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2010-03-13 91520]
"Intel AppUp(SM) center"="c:\program files (x86)\Intel\IntelAppStore\bin\serviceManager.lnk" [2011-03-21 1266]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2009-09-04 935288]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-11-02 59240]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\2.0.181\SSScheduler.exe [2010-1-15 255536]
WeGame.lnk - c:\program files (x86)\WeGame\wegame.exe [2011-11-26 3209256]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\system]
"WallpaperStyle"= 2
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"HideSCAHealth"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"mixer"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SymEFA.sys]
@="FSFilter Activity Monitor"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
R1 ccHP;Symantec Hash Provider;c:\windows\System32\Drivers\NISx64\1008030.006\ccHPx64.sys [x]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]
R2 gupdate;Google Update Service (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-05 135664]
R2 Norton Internet Security;Norton Internet Security;c:\program files (x86)\Norton Internet Security\Engine\16.8.3.6\ccSvcHst.exe [x]
R3 gupdatem;Google Update Service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-05 135664]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\2.0.181\McCHSvc.exe [2010-01-15 227232]
R3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service;c:\program files (x86)\Microsoft Office\Office14\GROOVE.EXE [2010-03-25 30969208]
R3 netw5v64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [x]
R3 osppsvc;Office Software Protection Platform;c:\program files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-10 4925184]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [x]
R3 RtsUIR;Realtek IR Driver;c:\windows\system32\DRIVERS\Rts516xIR.sys [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [x]
R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys [x]
S0 SymDS;Symantec Data Store;c:\windows\system32\drivers\N360x64\0501000.01D\SYMDS64.SYS [x]
S0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\N360x64\0501000.01D\SYMEFA64.SYS [x]
S1 BHDrvx64;BHDrvx64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\BASHDefs\20111221.003\BHDrvx64.sys [2011-12-10 1156216]
S1 IDSVia64;IDSVia64;c:\programdata\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_5.1.0.29\Definitions\IPSDefs\20111228.001\IDSvia64.sys [2011-12-20 488568]
S1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\N360x64\0501000.01D\Ironx64.SYS [x]
S1 SymNetS;Symantec Network Security WFP Driver;c:\windows\system32\drivers\N360x64\0501000.01D\SYMNETS.SYS [x]
S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]
S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_ccf0dd3cb081af84\AESTSr64.exe [2009-03-02 89600]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]
S2 N360;Norton 360;c:\program files (x86)\Norton 360\Norton 360\Engine\5.1.0.29\ccSvcHst.exe [2011-04-17 130008]
S2 WeGameClientService;WeGame Client Service;c:\program files (x86)\WeGame\WGClientService.exe [2011-07-28 18472]
S3 Com4QLBEx;Com4QLBEx;c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [2009-05-05 228408]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2011-12-19 138360]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2010-06-16 17:38 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{2D46B6DC-2207-486B-B523-A557E6D54B47}]
2009-07-14 01:14 301568 ----a-w- c:\windows\System32\cmd.exe
.
Contents of the 'Scheduled Tasks' folder
.
2012-01-01 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1858456866-3778154318-2694429412-1000Core.job
- c:\users\Michael\AppData\Local\Facebook\Update\FacebookUpdate.exe [2011-12-04 02:48]
.
2012-01-01 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1858456866-3778154318-2694429412-1000UA.job
- c:\users\Michael\AppData\Local\Facebook\Update\FacebookUpdate.exe [2011-12-04 02:48]
.
2012-01-01 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-05 20:13]
.
2012-01-01 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-02-05 20:13]
.
2011-12-13 c:\windows\Tasks\HPCeeScheduleForMichael.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2009-10-07 08:22]
.
.
--------- x86-64 -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2009-07-22 450048]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-08-17 171520]
"combofix"="c:\combofix\CF1043.3XE" [2009-07-14 344576]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"LoadAppInit_DLLs"=0x0
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=en_US&c=94&bd=Presario&pf=cnnb
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: Google Sidewiki... - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_6CE5017F567343CA.dll/cmsidewiki.html
TCP: DhcpNameServer = 192.168.1.1 71.250.0.12
DPF: {FAB2BB9D-91E9-457E-9D42-75A7FCCBBC00} - hxxp://www.iamironman2.com/plugin/DFusionHomeWebPlugIn.Installer.exe
.
- - - - ORPHANS REMOVED - - - -
.
WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
WebBrowser-{DA81B294-ED20-46EC-946B-565D182F3BE1} - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe
AddRemove-RegPowerClean_is1 - c:\program files (x86)\Winferno\RegistryPowerCleaner\unins000.exe
AddRemove-screensavers_elmer-fudd_01_pc - c:\windows\system32\screensavers_elmer-fudd_01_pc.scr
AddRemove-Spotify - c:\users\Michael\AppData\Roaming\Spotify\Spotify.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\N360]
"ImagePath"="\"c:\program files (x86)\Norton 360\Norton 360\Engine\5.1.0.29\ccSvcHst.exe\" /s \"N360\" /m \"c:\program files (x86)\Norton 360\Norton 360\Engine\5.1.0.29\diMaster.dll\" /prefetch:1"
--
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\Norton Internet Security]
"ImagePath"="\"c:\program files (x86)\Norton Internet Security\Engine\16.8.3.6\ccSvcHst.exe\" /s \"Norton Internet Security\" /m \"c:\program files (x86)\Norton Internet Security\Engine\16.8.3.6\diMaster.dll\" /prefetch:1"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11c_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11c_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe
c:\program files (x86)\CyberLink\Shared files\RichVideo.exe
c:\program files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
c:\program files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
c:\program files (x86)\Intel\IntelAppStore\bin\serviceManager.exe
c:\program files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
.
**************************************************************************
.
Completion time: 2012-01-01 15:45:09 - machine was rebooted
ComboFix-quarantined-files.txt 2012-01-01 20:45
.
Pre-Run: 179,261,755,392 bytes free
Post-Run: 179,005,091,840 bytes free
.
- - End Of File - - E5EBDC79CFD09AAC10E17ACADFA1C953
  • 0

#6
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Lets now sweep for orphans, on completion of this can you let me know what problems remain

Please download Malwarebytes' Anti-Malware

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish, so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.
Extra Note:
If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts, click OK to either and let MBAM proceed with the disinfection process, if asked to restart the computer, please do so immediately.
  • 0

#7
MRRJR

MRRJR

    New Member

  • Topic Starter
  • Member
  • Pip
  • 5 posts
I ran Malwarebytes and everything came up clear. The log is below. The computer seems fine now. No more notifications from Norton and I also did a quick scan w/ Norton 360 and it didn't turn up any infections.

I cannot thank you enough for your help!! You're a genius! =)


Malwarebytes Anti-Malware 1.60.0.1800
www.malwarebytes.org

Database version: v2012.01.01.04

Windows 7 x64 NTFS
Internet Explorer 8.0.7600.16385
Michael :: MICHAEL-PC [administrator]

1/1/2012 7:10:56 PM
mbam-log-2012-01-01 (19-10-56).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 192866
Time elapsed: 5 minute(s), 8 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)
  • 0

#8
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Subject to no further problems :)

I will remove my tools now and give some recommendations, but, I would like you to run for 24 hours or so and come back if you have any problems

Now the best part of the day ----- Your log now appears clean :thumbsup:

A good workman always cleans up after himself so..The following will implement some cleanup procedures as well as reset System Restore points:

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    :Commands
    [resethosts]
    [emptytemp]
    [Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done

Remove ComboFix

  • Hold down the Windows key + R on your keyboard. This will display the Run dialogue box
  • In the Run box, type in ComboFix /Uninstall (Notice the space between the "x" and "/") then click OK

    Posted Image
  • Follow the prompts on the screen
  • A message should appear confirming that ComboFix was uninstalled

Run OTL and hit the cleanup button. It will remove all the programmes we have used plus itself.

We will now confirm that your hidden files are set to that, as some of the tools I use will change that
  • Click Start.
  • Open My Computer.
  • Select the Tools menu and click Folder Options.
  • Select the View Tab.
  • Under the Hidden files and folders heading select Do not show hidden files and folders.
  • Click Yes to confirm.
  • Click OK.

Posted Image
Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system.
Please follow these steps to remove older version of Java components and upgrade the application.

Upgrading Java:
  • Go to this site and click Do I have Java
  • It will check your current version and then offer to update to the latest version

SPRING CLEAN

To manually create a new Restore Point
  • Go to Control Panel and select System
  • Select System
  • On the left select System Protection and accept the warning if you get one
  • Select System Protection Tab
  • Select Create at the bottom
  • Type in a name i.e. Clean
  • Select Create

Now we can purge the infected ones
  • GoStart > All programs > Accessories > system tools
  • Right click Disc cleanup and select run as administrator
  • Select Your main drive and accept the warning if you get one
  • For a few moments the system will make some calculations
  • Select the More Options tab
  • In the System Restore and Shadow Backups select Clean up
  • Select Delete on the pop up
  • Select OK
  • Select Delete

Now that you are clean, to help protect your computer in the future I recommend that you get the following free programmes:
Posted Image
Malwarebytes. Update and run weekly to keep your system clean

Download and install FileHippo update checker and run it monthly it will show you which programmes on your system need updating and give a download link

It is critical to have both a firewall and anti virus to protect your system and to keep them updated. To keep your operating system up to date visit

To learn more about how to protect yourself while on the internet read our little guide How did I get infected in the first place ?

Keep safe :wave:
  • 0

#9
MRRJR

MRRJR

    New Member

  • Topic Starter
  • Member
  • Pip
  • 5 posts
Followed all of your instructions to the letter and things appear to be running smoothly. I was at my wit's end with that darned virus and with my very limited computer knowledge, I'd exhausted every option that I knew of. Thank you so very, very much for taking the time to help me get rid of it and for helping make sure it doesn't happen again. But if it ever does, I know who to ask for help now! Thanks a million! :thumbsup:
  • 0

#10
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
My pleasure - keep safe :)
  • 0

#11
Essexboy

Essexboy

    GeekU Moderator

  • Retired Staff
  • 69,964 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP