Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

survey pop ups and links going to something else [Solved]


  • This topic is locked This topic is locked

#1
craigoh

craigoh

    Member

  • Member
  • PipPip
  • 29 posts

Hello,

 

 

I am on Vista, IE 9

 

I am getting pop up's to complete surveys when i open a webpage.  Then, when I click on a link within a page (for instance, trying to download OTL- it directed me to a search)

 

I also downloaded and ran AVG 2015 free edition and that did not work .  I then downloaded Spybot, ran a scan and told it to fix all problems.  That did not work

 

So here is the OTL scan.  Hope you can help

 

OTL logfile created on: 10/6/2014 7:03:31 PM - Run 6
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Craig\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
 
2.75 Gb Total Physical Memory | 1.31 Gb Available Physical Memory | 47.54% Memory free
5.71 Gb Paging File | 4.12 Gb Available in Paging File | 72.13% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 298.09 Gb Total Space | 118.60 Gb Free Space | 39.79% Space Free | Partition Type: NTFS
Drive E: | 931.51 Gb Total Space | 704.62 Gb Free Space | 75.64% Space Free | Partition Type: NTFS
 
Computer Name: CRAIG-PC | User Name: Craig | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2014/10/04 16:22:24 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Craig\Desktop\OTL.exe
PRC - [2014/09/24 13:10:58 | 000,854,704 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\Macromed\Flash\FlashUtil32_15_0_0_167_ActiveX.exe
PRC - [2014/09/05 16:34:22 | 003,364,368 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2015\avgidsagent.exe
PRC - [2014/09/05 16:29:52 | 003,593,744 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2015\avgui.exe
PRC - [2014/09/05 16:24:58 | 000,848,400 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2015\avgnsx.exe
PRC - [2014/09/05 16:24:46 | 000,842,768 | ---- | M] (AVG Technologies CZ, s.r.o.) -- c:\Program Files\AVG\AVG2015\avgrsx.exe
PRC - [2014/09/05 16:23:18 | 000,293,448 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2015\avgwdsvc.exe
PRC - [2014/09/05 16:22:58 | 000,693,264 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2015\avgcsrvx.exe
PRC - [2014/09/04 08:50:02 | 000,064,704 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2014/08/25 20:37:15 | 002,640,408 | ---- | M] () -- C:\Program Files\AVG Secure Search\vprot.exe
PRC - [2014/08/12 15:14:37 | 001,820,184 | ---- | M] (AVG Secure Search) -- C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
PRC - [2014/08/12 15:14:34 | 000,159,768 | ---- | M] () -- C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
PRC - [2014/07/25 10:02:45 | 002,403,104 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe
PRC - [2014/07/25 10:02:40 | 001,720,608 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe
PRC - [2014/07/02 15:42:26 | 000,940,320 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
PRC - [2014/07/02 15:42:25 | 001,818,968 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
PRC - [2014/06/27 11:52:26 | 002,088,408 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
PRC - [2014/06/24 10:42:12 | 004,101,576 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
PRC - [2014/06/24 10:41:42 | 001,738,168 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
PRC - [2014/04/28 13:25:01 | 000,153,072 | ---- | M] (Coupons.com Inc.) -- C:\Program Files\Coupons\CouponPrinterService.exe
PRC - [2014/04/25 14:12:20 | 000,171,928 | ---- | M] (Safer-Networking Ltd.) -- C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe
PRC - [2010/01/30 10:20:30 | 001,590,888 | ---- | M] (Speedbit Ltd.) -- C:\Program Files\SpeedBit Video Accelerator\VideoAccelerator.exe
PRC - [2010/01/30 10:20:30 | 000,300,656 | ---- | M] (Speedbit Ltd.) -- C:\Program Files\SpeedBit Video Accelerator\VideoAcceleratorService.exe
PRC - [2010/01/30 10:20:30 | 000,140,920 | ---- | M] (Speedbit Ltd.) -- C:\Program Files\SpeedBit Video Accelerator\VideoAcceleratorEngine.exe
PRC - [2009/04/11 02:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009/01/07 17:20:18 | 000,121,376 | ---- | M] (NVIDIA) -- C:\Program Files\NVIDIA Corporation\System Update\UpdateCenterService.exe
PRC - [2007/02/15 21:07:16 | 004,390,912 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2014/08/25 20:37:15 | 002,640,408 | ---- | M] () -- C:\Program Files\AVG Secure Search\vprot.exe
MOD - [2014/08/12 15:14:42 | 000,519,704 | ---- | M] () -- C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\log4cplusU.dll
MOD - [2014/05/13 12:04:48 | 000,167,768 | ---- | M] () -- C:\Program Files\Spybot - Search & Destroy 2\snlFileFormats150.bpl
MOD - [2014/05/13 12:04:46 | 000,109,400 | ---- | M] () -- C:\Program Files\Spybot - Search & Destroy 2\snlThirdParty150.bpl
MOD - [2014/05/13 12:04:42 | 000,416,600 | ---- | M] () -- C:\Program Files\Spybot - Search & Destroy 2\DEC150.bpl
MOD - [2014/03/20 17:01:55 | 001,603,608 | ---- | M] () -- C:\Program Files\AVG Secure Search\TBAPI.dll
 
 
========== Services (SafeList) ==========
 
SRV - File not found [Auto | Running] -- C:\Program Files\Spybot -- (SDWSCService)
SRV - File not found [Auto | Running] -- C:\Program Files\Spybot -- (SDUpdateService)
SRV - File not found [Auto | Running] -- C:\Program Files\Spybot -- (SDScannerService)
SRV - [2014/09/24 13:11:02 | 000,267,440 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/09/05 16:34:22 | 003,364,368 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG2015\avgidsagent.exe -- (AVGIDSAgent)
SRV - [2014/09/05 16:23:18 | 000,293,448 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG2015\avgwdsvc.exe -- (avgwd)
SRV - [2014/09/04 08:50:02 | 000,064,704 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2014/08/12 15:14:37 | 001,820,184 | ---- | M] (AVG Secure Search) [Auto | Running] -- C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe -- (vToolbarUpdater18.1.9)
SRV - [2014/07/25 10:02:40 | 001,720,608 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe -- (NvNetworkService)
SRV - [2014/04/28 13:25:01 | 000,153,072 | ---- | M] (Coupons.com Inc.) [Auto | Running] -- C:\Program Files\Coupons\CouponPrinterService.exe -- (CouponPrinterService)
SRV - [2011/06/13 22:09:22 | 000,267,568 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Microsoft Fix it Center\Matsvc.exe -- (MatSvc)
SRV - [2010/01/30 10:20:30 | 000,300,656 | ---- | M] (Speedbit Ltd.) [Auto | Running] -- C:\Program Files\SpeedBit Video Accelerator\VideoAcceleratorService.exe -- (VideoAcceleratorService)
SRV - [2009/01/07 17:20:18 | 000,121,376 | ---- | M] (NVIDIA) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\System Update\UpdateCenterService.exe -- (UpdateCenterService)
SRV - [2008/01/19 03:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
 
 
========== Driver Services (SafeList) ==========
 
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\Craig\AppData\Local\Temp\cpuz130\cpuz_x32.sys -- (cpuz130)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Users\Craig\AppData\Local\Temp\catchme.sys -- (catchme)
DRV - [2014/08/20 21:49:40 | 000,193,304 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\System32\drivers\avgldx86.sys -- (Avgldx86)
DRV - [2014/08/12 15:14:43 | 000,042,784 | ---- | M] (AVG Technologies) [Kernel | System | Running] -- C:\Windows\System32\drivers\avgtpx86.sys -- (avgtp)
DRV - [2014/08/06 21:38:34 | 000,098,584 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\System32\drivers\avgmfx86.sys -- (Avgmfx86)
DRV - [2014/07/24 14:09:20 | 000,204,056 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\System32\drivers\avgidsdriverx.sys -- (AVGIDSDriver)
DRV - [2014/07/18 15:55:24 | 000,230,680 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\System32\drivers\avglogx.sys -- (Avglogx)
DRV - [2014/07/02 16:54:57 | 010,681,176 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2014/07/02 10:01:44 | 000,199,448 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\System32\drivers\avgtdix.sys -- (Avgtdix)
DRV - [2014/06/18 21:16:30 | 000,147,736 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\System32\drivers\avgidshx.sys -- (AVGIDSHX)
DRV - [2014/06/18 21:03:36 | 000,027,416 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\System32\drivers\avgrkx86.sys -- (Avgrkx86)
DRV - [2014/06/18 21:03:34 | 000,121,624 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\System32\drivers\avgdiskx.sys -- (Avgdiskx)
DRV - [2014/06/18 21:03:34 | 000,021,272 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\System32\drivers\avgidsshimx.sys -- (AVGIDSShim)
DRV - [2009/01/07 17:20:16 | 000,036,896 | ---- | M] (NVIDIA Corp.) [Kernel | Auto | Running] -- C:\Windows\nvflash.sys -- (NVR0FLASHDev)
DRV - [2008/08/01 19:51:14 | 001,052,704 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvmfdx32.sys -- (NVENETFD)
DRV - [2008/07/04 11:01:04 | 000,366,080 | ---- | M] (Realtek) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\RTL85n86.sys -- (RTL85n86)
DRV - [2008/01/19 01:53:28 | 000,050,048 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\mstape.sys -- (MSTAPE)
DRV - [2008/01/19 01:53:26 | 000,014,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\avcstrm.sys -- (AVCSTRM)
DRV - [2007/08/09 21:12:30 | 000,110,624 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\nvstor32.sys -- (nvstor32)
DRV - [2005/02/23 17:58:56 | 000,011,776 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\afc.sys -- (Afc)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=AV01
IE - HKLM\..\SearchScopes,DefaultScope = {632F07F3-19A1-4d16-A23F-E6CE9486BAB5}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{632F07F3-19A1-4d16-A23F-E6CE9486BAB5}: "URL" = http://www.bing.com/...=AVASDF&PC=AV01
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = https://www.yahoo.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 7E 6C DE 67 E6 B7 CA 01  [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\..\SearchScopes,DefaultScope = {632F07F3-19A1-4d16-A23F-E6CE9486BAB5}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKCU\..\SearchScopes\{632F07F3-19A1-4d16-A23F-E6CE9486BAB5}: "URL" = http://www.bing.com/...=AVASDF&PC=AV01
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...ie7&rlz=1I7SUNA
IE - HKCU\..\SearchScopes\{79E030FE-689A-4C54-A9BB-E288D75FA20C}: "URL" = http://search.avg.co...}&ychte=us&nt=1
IE - HKCU\..\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}: "URL" = http://isearch.avg.c...fr&d=2013-09-20 10:46:30&v=15.4.0.5&pid=avg&sg=0&sap=dsp&q={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <-loopback>
 
 
========== FireFox ==========
 
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF - HKLM\Software\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin: C:\Program Files\Common Files\AVG Secure Search\SiteSafetyInstaller\18.1.9\\npsitesafety.dll File not found
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.67.2: C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.67.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/VirtualEarth3D,version=4.0: C:\Program Files\Virtual Earth 3D\ [2014/10/05 14:21:32 | 000,000,000 | ---D | M]
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3555.0308: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}: C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DMExtension\ [2010/10/27 16:47:50 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\avg@toolbar: C:\ProgramData\AVG Secure Search\FireFoxExt\14.2.0.1
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files\Social Privacy\FF\
 
[2009/08/22 16:32:10 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Craig\AppData\Roaming\Mozilla\Extensions
[2009/08/22 16:32:10 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Craig\AppData\Roaming\Mozilla\Extensions\[email protected]
 
========== Chrome  ==========
 
CHR - Extension: No name found = C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfaifkapfifnanhhiidacmhldddojchn\1.0_0\
 
O1 HOSTS File: ([2012/08/05 09:31:11 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2 - BHO: (ArcadeGiant Games) - {4FD3B33A-372C-439E-BB87-017365EC693C} - C:\Users\Craig\AppData\Local\ArcadeGiant\agiantie.dll (ArcadeGiant)
O2 - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (AVG Security Toolbar) - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG Secure Search\18.1.9.799\AVG Secure Search_toolbar.dll (AVG Secure Search)
O2 - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3 - HKLM\..\Toolbar: (AVG Security Toolbar) - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG Secure Search\18.1.9.799\AVG Secure Search_toolbar.dll (AVG Secure Search)
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} - No CLSID value found.
O4 - HKLM..\Run: [AVG_UI] C:\Program Files\AVG\AVG2015\avgui.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [NeroFilterCheck] C:\Windows\System32\NeroCheck.exe (Ahead Software Gmbh)
O4 - HKLM..\Run: [NvBackend] C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe (NVIDIA Corporation)
O4 - HKLM..\Run: [NVIDIA nTune] C:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe (NVIDIA)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [SDTray] C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe (Safer-Networking Ltd.)
O4 - HKLM..\Run: [vProt] C:\Program Files\AVG Secure Search\vprot.exe ()
O4 - HKCU..\Run: [SpeedBitVideoAccelerator] C:\Program Files\SpeedBit Video Accelerator\VideoAccelerator.exe (Speedbit Ltd.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Key error. File not found
O15 - HKCU\..Trusted Domains: //@surf.mar@/ ([]money in Local intranet)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 10.67.2)
O16 - DPF: {CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.7.0_45)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 10.67.2)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{444293C9-1C81-4331-9865-7AC0DC65EF32}: DhcpNameServer = 64.233.222.2 64.233.222.7
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4A2E82B1-6B9C-46CC-9CC3-72BA26E08FC6}: DhcpNameServer = 209.18.47.61 209.18.47.62
O18 - Protocol\Handler\linkscanner - No CLSID value found
O18 - Protocol\Handler\viprotocol {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll (AVG Secure Search)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\SDWinLogon: DllName - (SDWinLogon.dll) -  File not found
O24 - Desktop WallPaper: C:\Users\Craig\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O24 - Desktop BackupWallPaper: C:\Users\Craig\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (aswBoot.exe /A:"*" /L:"1033" /heur:80 /RA:ask /pup /archives /IA:0 /KBD:2 /dir:"C:\Program Files\AVAST Software\Avast")
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2014/10/05 14:23:41 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
[2014/10/05 14:23:36 | 000,018,968 | ---- | C] (Safer Networking Limited) -- C:\Windows\System32\sdnclean.exe
[2014/10/05 14:23:30 | 000,000,000 | ---D | C] -- C:\Program Files\Spybot - Search & Destroy 2
[2014/10/05 14:21:24 | 000,000,000 | ---D | C] -- C:\Program Files\Virtual Earth 3D
[2014/10/05 14:11:50 | 000,000,000 | ---D | C] -- C:\Users\Craig\Desktop\Incomplete
[2014/10/05 08:49:29 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{2CC4EE7B-AB1B-422B-A07B-F18D4589B465}
[2014/10/04 16:22:40 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Craig\Desktop\OTL.exe
[2014/10/04 14:59:39 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Roaming\AVG2015
[2014/10/04 14:53:24 | 000,000,000 | ---D | C] -- C:\ProgramData\AVG2015
[2014/10/04 14:50:13 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\Avg2015
[2014/10/04 07:45:54 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{34D590CA-A605-4BA8-8F93-422CDA4E5D09}
[2014/10/03 15:55:39 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{1F5FC11D-2CBC-4DDD-98F2-7A1729413AB6}
[2014/09/30 15:55:41 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{4335527E-00A1-49CB-A87C-327FC5B1B385}
[2014/09/29 17:21:53 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{8061B590-FBD0-4F58-9C30-FC51613BF2A2}
[2014/09/29 16:15:34 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\Batchwork
[2014/09/29 16:04:47 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ArcadeGiant
[2014/09/29 16:04:45 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\ArcadeGiant
[2014/09/29 16:04:39 | 000,000,000 | ---D | C] -- C:\Program Files\92B36EB2-53CA-4C72-9832-65CCF55DEDB1
[2014/09/29 16:04:00 | 000,000,000 | ---D | C] -- C:\Program Files\010
[2014/09/24 16:07:37 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{FA794E10-E7B2-45B1-BC0B-4C8A07938016}
[2014/09/22 18:53:27 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{0C4EA02F-AE74-40FF-AEB9-A4A3F45E4347}
[2014/09/21 08:38:57 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{1FBA5F9C-F338-4BA3-8D15-41195C9615EF}
[2014/09/20 05:54:27 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{8D546096-21A3-46D4-8D5A-63936B4BD399}
[2014/09/19 17:04:47 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{72FA7B77-A709-428B-88CC-5BF5EBEE1BDD}
[2014/09/18 19:14:44 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{51D94168-6B75-4126-8E27-0B56C0ABFD92}
[2014/09/17 11:16:23 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{353E0EFE-59FF-4B10-BA57-C8E9C2F0B01C}
[2014/09/16 19:31:23 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{0405ABB6-251A-40E6-AAA6-8AB56170A37F}
[2014/09/15 19:12:34 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{506869C4-9C0A-4A69-ADDA-8F7B0CDC1C70}
[2014/09/14 08:03:43 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{CF1CFA00-9860-49C8-A081-DEA84B38E76C}
[2014/09/12 16:32:21 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{1157B7C3-9984-4D48-9822-E9A7BB82EA8B}
[2014/09/11 15:21:36 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{AC95B4F0-CCB0-4A1A-9E03-8B7F8D90DB3D}
[2014/09/10 12:07:25 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{A350F468-44EE-4C03-820C-D8FA0D593061}
[2014/09/09 16:15:19 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{0A2A757D-7FEA-4050-9E28-4D6B08B8A4A9}
[2014/09/08 18:37:39 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{65BE939B-9E3D-4562-901E-6D113C9A2DBC}
[2014/09/07 20:42:22 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{B9606CF0-46CD-41FE-AD5C-C846A4DBB17B}
[2014/09/07 06:59:04 | 000,000,000 | ---D | C] -- C:\Users\Craig\AppData\Local\{FB9A978D-A090-4920-B215-CA7144432FDC}
[3 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2014/10/06 19:00:50 | 000,000,644 | ---- | M] () -- C:\Windows\tasks\Check for updates (Spybot - Search & Destroy).job
[2014/10/06 19:00:23 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2014/10/06 19:00:22 | 000,000,562 | ---- | M] () -- C:\Windows\tasks\G2MUpdateTask-S-1-5-21-3200882655-3172608462-4064901816-1001.job
[2014/10/06 19:00:22 | 000,000,260 | ---- | M] () -- C:\Windows\tasks\ArcadeGiant Updater.job
[2014/10/06 19:00:21 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/10/06 11:39:38 | 000,004,176 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2014/10/06 11:39:38 | 000,004,176 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2014/10/05 18:18:30 | 000,000,616 | ---- | M] () -- C:\Windows\tasks\Refresh immunization (Spybot - Search & Destroy).job
[2014/10/05 18:18:30 | 000,000,446 | ---- | M] () -- C:\Windows\tasks\Scan the system (Spybot - Search & Destroy).job
[2014/10/05 14:23:44 | 000,001,918 | ---- | M] () -- C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
[2014/10/05 14:21:32 | 000,001,891 | ---- | M] () -- C:\Users\Public\Desktop\Bing Maps 3D.lnk
[2014/10/05 14:01:31 | 000,642,740 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2014/10/05 14:01:31 | 000,119,932 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2014/10/05 00:48:02 | 005,577,565 | ---- | M] () -- C:\Users\Craig\Desktop\DSCN1491.JPG
[2014/10/05 00:42:46 | 005,837,593 | ---- | M] () -- C:\Users\Craig\Desktop\DSCN1490.JPG
[2014/10/05 00:41:34 | 006,086,377 | ---- | M] () -- C:\Users\Craig\Desktop\DSCN1489.JPG
[2014/10/04 16:22:24 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Craig\Desktop\OTL.exe
[2014/10/04 14:56:15 | 000,000,802 | ---- | M] () -- C:\Users\Public\Desktop\AVG 2015.lnk
[2014/09/30 16:24:42 | 000,000,764 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2014/09/10 16:16:46 | 001,998,562 | ---- | M] () -- C:\Users\Craig\Desktop\Reservations - Review Reservation Details_do.mht
[3 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2014/10/05 14:24:06 | 000,000,616 | ---- | C] () -- C:\Windows\tasks\Refresh immunization (Spybot - Search & Destroy).job
[2014/10/05 14:24:06 | 000,000,446 | ---- | C] () -- C:\Windows\tasks\Scan the system (Spybot - Search & Destroy).job
[2014/10/05 14:24:05 | 000,000,644 | ---- | C] () -- C:\Windows\tasks\Check for updates (Spybot - Search & Destroy).job
[2014/10/05 14:23:44 | 000,001,930 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
[2014/10/05 14:23:44 | 000,001,918 | ---- | C] () -- C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
[2014/10/05 14:21:32 | 000,001,903 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bing Maps 3D.lnk
[2014/10/05 14:01:26 | 005,577,565 | ---- | C] () -- C:\Users\Craig\Desktop\DSCN1491.JPG
[2014/10/05 14:01:16 | 005,837,593 | ---- | C] () -- C:\Users\Craig\Desktop\DSCN1490.JPG
[2014/10/05 14:01:13 | 006,086,377 | ---- | C] () -- C:\Users\Craig\Desktop\DSCN1489.JPG
[2014/10/04 14:56:15 | 000,000,802 | ---- | C] () -- C:\Users\Public\Desktop\AVG 2015.lnk
[2014/09/29 16:04:46 | 000,000,260 | ---- | C] () -- C:\Windows\tasks\ArcadeGiant Updater.job
[2014/09/10 16:16:40 | 001,998,562 | ---- | C] () -- C:\Users\Craig\Desktop\Reservations - Review Reservation Details_do.mht
[2014/05/30 21:30:25 | 003,826,628 | ---- | C] () -- C:\Windows\System32\nvcoproc.bin
[2008/03/20 11:41:16 | 000,039,936 | ---- | C] () -- C:\Users\Craig\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2008/03/20 11:35:27 | 000,001,356 | ---- | C] () -- C:\Users\Craig\AppData\Local\d3d9caps.dat
 
========== ZeroAccess Check ==========
 
[2006/11/02 08:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2014/03/25 09:26:04 | 011,587,584 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/04/11 02:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/04/11 02:28:25 | 000,347,648 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
========== LOP Check ==========
 
[2014/06/05 18:26:38 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\.minecraft
[2013/08/24 06:37:22 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\AVG
[2014/10/04 14:59:39 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\AVG2015
[2010/11/30 17:29:52 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\com.Shutterfly.ExpressUploader
[2010/11/05 16:43:38 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\EbkReader
[2010/04/27 15:22:48 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\EPSON
[2014/10/05 14:11:50 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\FrostWire
[2010/05/08 10:20:33 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\FUJIFILM
[2011/04/22 15:21:41 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\Garmin
[2009/03/30 19:32:26 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\GetRightToGo
[2012/08/01 20:59:09 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\IObit
[2008/03/20 12:40:26 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\Leadertech
[2014/08/30 07:31:26 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\Oracle
[2012/12/14 15:06:14 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\TuneUp Software
[2010/10/23 11:25:05 | 000,000,000 | ---D | M] -- C:\Users\Craig\AppData\Roaming\Windows Live Writer
 
========== Purity Check ==========
 
 
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 1013 bytes -> C:\Users\Craig\Desktop\View from the Below.eml:OECustomProperty

< End of report >

 

 

 
 

 

Thanks for looking at this

craig


Edited by craigoh, 06 October 2014 - 05:12 PM.

  • 0

Advertisements


#2
Buddierdl

Buddierdl

    Trusted Helper

  • Malware Removal
  • 2,524 posts
Hello and welcome to Geeks to Go. I am sorry that you are having troubles with your computer and will try my best to help you. I know that being infected is very frustrating, but I will be here to help you through the whole process of cleaning. Removing malware can be difficult and complicated and will most likely take many steps, so please stick with me until I have declared your computer clean. I always recommend printing my instructions before following them in case you cannot keep this webpage open. Please be sure to alway follow all steps exactly as they are written and let me know what happens each time. Stop and ask if something unexpected happens or if you are unsure of how to proceed.

Please respect my volunteered time and stay with me until I declare your computer clean. If you are going to be delayed for a while, please let me know.

Do you use ArcadeGiant games?

Let's get started.

Step 1: Run OTL fix.

Start OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following
    :Commands
    [createrestorepoint]
    
    :OTL
    SRV - [2014/04/28 13:25:01 | 000,153,072 | ---- | M] (Coupons.com Inc.) [Auto | Running] -- C:\Program Files\Coupons\CouponPrinterService.exe -- (CouponPrinterService)
    O2 - BHO: (ArcadeGiant Games) - {4FD3B33A-372C-439E-BB87-017365EC693C} - C:\Users\Craig\AppData\Local\ArcadeGiant\agiantie.dll (ArcadeGiant)
    O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} - No CLSID value found.
    
  • Then click the Run Fix button at the top
  • Let the program run unhindered.
  • Post the log it produces in your next reply.
Step 2:Run JRT.

thisisujrt.gif Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
Step 3:Run AdwCleaner.

AdwCleaner by Xplode

Download AdwCleaner from here or from here. Save the file to the desktop.


NOTE: If you are using IE 8 or above you may get a warning that stops the program from downloading. Just click on the warning and allow the download to complete.

Close all open windows and browsers.
  • Vista/7/8 users: Right click the adwcleaner.pngAdwCleaner icon on the desktop, click Run as administrator and accept the UAC prompt to run AdwCleaner.
    You will see the following console:

    AdwScan.jpg?
  • Click the Scan button and wait for the scan to finish.
  • After the Scan has finished the window may or may not show what it found and above, in the progress bar, you will see: Pending. Please uncheck elements you don't want to remove. Please Do Not delete anything at this time.
  • Click the Report button to get the log.
  • Copy and Paste it into your next reply. This report is also saved to C:\AdwCleaner\AdwCleaner[R0].txt.
  • Click the X in the upper right corner of the program or click the File menu and click Exit to close the program.
Step 4: Run FRST.

Please download Farbar Recovery Scan Tool and save it to your desktop.
  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
  • The first time the tool is run, it makes also another log (Addition.txt). Please attach it to your reply.
Things I need in your next reply:
  • OTL fix log
  • JRT log
  • AdwCleaner log
  • FRST log
  • How is your computer running now?

  • 0

#3
craigoh

craigoh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts

Hello, 

I would like to thank you for your time and help.  As for the ArcadeGiant games, I dont use it but my kids could have gone there. Wont use my PC anymore!!!!  As far as how it is running, I dont know as of yet.  I did what you said and posted the logs.

 

Anyway..my logs

 

OTL

 

========== COMMANDS ==========
Restore point Set: OTL Restore Point
========== OTL ==========
Service CouponPrinterService stopped successfully!
Service CouponPrinterService deleted successfully!
C:\Program Files\Coupons\CouponPrinterService.exe moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4FD3B33A-372C-439E-BB87-017365EC693C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4FD3B33A-372C-439E-BB87-017365EC693C}\ deleted successfully.
C:\Users\Craig\AppData\Local\ArcadeGiant\agiantie.dll moved successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}\ deleted successfully.
 
OTL by OldTimer - Version 3.2.69.0 log created on 10072014_153601
 

JTL LOG

 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.1 (10.06.2014:1)
OS: Windows Vista ™ Home Premium x86
Ran by Craig on Tue 10/07/2014 at 15:38:27.28
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 

~~~ Services

 

~~~ Registry Values

 

~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Toolbar.CT2559647
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\Toolbar.CT2559647
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}

 

~~~ Files

Successfully deleted: [File] "C:\Windows\couponprinter.ocx"

 

~~~ Folders

Successfully deleted: [Folder] "C:\Users\Craig\AppData\Roaming\getrighttogo"
Successfully deleted: [Folder] "C:\Users\Craig\appdata\locallow\conduit"
Successfully deleted: [Folder] "C:\Users\Craig\appdata\locallow\toolbar4"
Successfully deleted: [Folder] "C:\Users\Craig\Local Settings\Application Data\browsersafeguard"
Successfully deleted: [Folder] "C:\Program Files\coupons"
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{00270360-5CA7-4EF3-BE70-6DA2294C8884}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{004A927C-4EDA-4136-A4BD-43C9169FFB93}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{008A163E-28D3-4982-8A9F-BA9A274176B0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{00A4732B-843A-41A6-B2DA-4E1473B9B264}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{00CA2479-54B7-4DF8-B2BD-829319B06878}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{00E7FF0A-0669-44D6-B0E7-5537AA5972D6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{015877B9-FDF9-41B8-99CA-8D357020240E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{016FF81E-74DE-476F-82A6-75E9769EE8DF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{01CAA940-A823-4DF9-9693-821741814B8B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{01DE8FFE-143D-4CAE-A01A-5B091741D68A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{025CB9F0-0115-45BE-96FD-013470191E44}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0270ADFE-C6A7-40F0-8F77-182A85AD5E46}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{02A6B569-2F9D-4544-984F-6A9581343CA0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{02B85947-424D-4EBE-BABC-FF7D75A1C9BD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{02D58013-4FBA-455C-8831-34A62DE4D107}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{030D59B7-0515-4A2D-9D3F-FB2606427EFF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0321DE5E-BF0E-4B36-86C3-9B1E1572BF46}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0343463D-5782-406A-8B01-764EBC59E76A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{037071EE-32E2-4A12-B3E5-74A8498A6C20}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{03A3E149-578B-493A-A4B8-BE3948A14FAB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{03AA4EC2-C18B-4297-A68D-3BF7431FC708}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{03BA15A2-0915-41DA-BD51-59EFF18C23A7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0405ABB6-251A-40E6-AAA6-8AB56170A37F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{04201D52-2FBB-42D3-A537-FE146015D47D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{043B8124-E29A-44C6-9224-81337EEBD56B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{04649CBD-0843-4F5D-A880-BA654A635935}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0484EED0-D970-4E5C-BD63-C053B81E1759}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{04ABF14B-6429-4E43-977C-D81FFAE42235}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{04ADB1C9-16E3-461A-8E47-D583BEC54998}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{04C74BAB-46FC-4324-BFA6-D2D9AAEBF2B8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{04EFFAC1-70C7-4363-B148-589B8A9A609D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{055CB2B2-1462-4ED9-A666-DD345D771AF0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{055D39D9-59C7-4051-8B8B-F7EE0B26618E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0568D3C0-E04F-48CA-895A-1F8374018141}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0592FD19-AE2F-4262-8B59-B74830CDA78F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{059F3CB0-5B32-4DB3-8AEE-7C770EF29A08}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{060EB1E8-1661-4774-AF45-D6F5A0AD2EEF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{06293578-22BA-4E82-BF5D-A0C98C7CF701}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0644D547-C2DC-4A92-B757-BBE527ED5A96}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{06585EA0-704B-4A6E-BA71-4AEC653FB00A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{067D0581-0B69-487E-BA88-537D1B686891}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{06D71874-5684-4B3C-94FF-1AF1D4F66AA4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{06F2A2A0-37E7-44A3-9481-874ECF1B6BE4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{073C9019-5014-4F97-9DF3-E1D43F7966A4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0794A83B-C543-4619-981B-F02352EC2A2E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{07C4E4A5-B74E-4CCD-AB5C-025DC61E9BEB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{07C9EF2E-3658-4038-B3BC-6362C576FABC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{087309E1-F609-4679-8763-A31BE4072ECF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0884E70F-C8FB-49A6-8DC3-4C481A43F58C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{08E6E9AA-88D3-4360-B16B-C4F729253B72}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0912236F-8E64-4271-B0B2-1E759E0BA14C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0922BF55-EE48-4682-BE4F-ECCE5213667C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{093562F8-7557-4207-B9AB-E93E238FC9EA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{095FE918-1581-4F55-B545-BF6646E9715F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{096DD8CA-541F-4A30-80BC-630CA3EB9763}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0A146864-CBAE-49F7-91C3-0FA6F04B617E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0A2A757D-7FEA-4050-9E28-4D6B08B8A4A9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0A357514-8F23-4435-9CB8-1378C041B278}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0A7A7E34-7EEC-4BDF-88E5-63CEA63CDAE1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0A8AC3AA-AF14-43D0-B8DA-F43D5975841F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0A8C5DD8-1DD6-4BAF-BC1A-814874D5BB68}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0A9CF430-27B0-4014-B606-5554B133AEAA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0AD65B3B-E1D0-4980-AFB9-17A7F0E8398C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0AFE46C2-C1FA-4008-A7A4-497F7609CF3B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0B021CD0-F0BF-40E2-818A-9016A17B2953}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0B9B1B1E-7370-493D-AEF2-ABE3BCEF1975}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0BA3B669-CAC1-430E-9352-A7A1F470D850}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0BB3F964-9459-4686-82B9-1D9A6557D7D5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0BB8DC70-CDA2-402B-BF27-3B92B10B81C0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0BDB66D5-3037-49E7-A439-812FABF089B6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0BE3F912-8AA3-4E0F-ADBC-1B2E7819F8BE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0C0CB428-19D5-4245-95E4-D4DFF86122EC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0C165001-900A-4D9C-A1E6-0C1555BCAE7F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0C2ABCAA-4C50-4CCF-9942-5552F55669B4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0C2F3C7A-5C91-4C3F-8D5F-EE5CA164B03B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0C393E81-0069-4A26-966F-38B1089F6512}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0C4EA02F-AE74-40FF-AEB9-A4A3F45E4347}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0C508EC9-2B2D-4AA8-AA0F-A8AECD398DCD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0C5A6F37-9D45-4B4C-A170-93906DCC186E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0C83370E-8CB9-4F66-97DE-3E8E2916F3A3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0D0BB6F3-32B4-4888-B278-17F8F385E2EE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0D521595-7F1C-4350-AB6E-B7BC3A772A8B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0D87C465-6421-4B7C-9FA1-0840CA70C8E9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0D9A777D-0511-44CF-B7D4-DA14B77326E5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0DA0580E-8B5F-4D48-9783-CBEFBEC40E07}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0DC26EBE-4FBD-4DC8-9FC7-9C112F462793}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0E017D54-03F3-4D1D-AC1C-B2BD2AC2E960}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0E069FCF-C72A-441C-BE92-8A7528CC7651}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0E0D40AB-0ABF-4E4E-9A79-BAE69942FF22}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0ED05F83-6013-4EAE-8FB7-2423406B35FA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0EDFB6E3-29FD-4C8D-9176-24A641E9FDE8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0F050517-44AF-4EAA-8CDC-CA341122B489}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0F064296-43B9-4991-ACBB-5895FDA59EAD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0F55378B-388C-4744-B6C4-A1E8EAD054B7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0FA9D452-C267-41B2-83B3-1F8429801AB4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0FCC9F43-6FFC-482B-87B8-FBBDAE87A7B8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{0FEF2363-9F59-46AD-B9C1-789953435738}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{100A97D2-1DA2-470A-B7EB-65DDCDA94DC5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1013DCE1-5A31-427F-9E97-DF3D85C6329D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{102A1197-C2BE-4990-9051-0FED0AE97B7D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1038FAF7-8DDB-45EB-9794-B515295B460A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{105F7B86-ED93-47B7-A057-366E2B737E14}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{107B1181-9BED-4D85-8020-8F5D770EC6BF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{10CF558A-5729-473A-8F90-4745B8A3FADA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1157B7C3-9984-4D48-9822-E9A7BB82EA8B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1167CEE4-BE45-4A7A-B926-9EF0FA9E619A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1179EE31-A052-4483-B790-E4D0A13E9093}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{117E7ED2-5081-4027-89FA-30DCAA52E295}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{11A4B396-B805-407F-B2C5-BBD199C57A9B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{11C128DF-C7E4-4D75-9BE3-DB86D2D7E0FF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{122BA238-8494-4915-9EC8-145E3CA89479}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{126E5EA9-F9EB-486B-92F9-2A7AFC70D8B2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{12B0010A-73C0-4611-B4BE-DB5BC92109E1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{12F0EF57-4966-409C-84E6-A67408FD127A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1347ED56-A7CB-4AF3-A4DB-D330303EC828}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{13604617-EC12-478B-BF13-D20267E100BD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{139F1980-0B39-4AA4-99A6-8472C53ED704}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{13D54E88-64AA-418F-990D-DF6004D4C31D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{142D77E0-C17A-4499-9E90-5E6B4FC241F9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1462C2B5-9AD8-48FF-931A-E0D8685C3061}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{14AB7ECF-3A74-46A9-9729-D52AE2C4285A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{14ADFDFE-4C1B-436D-976B-F9ABD7ED7612}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{15101487-9593-4978-92F7-4758D700FE48}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{151D8C91-99E1-4858-A05F-9CCD15A2DA67}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1543DC92-438A-4F64-B269-C0724DE3B62F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1552A7E1-8731-4835-8D57-6D014ADE9850}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{156D3F77-883C-4506-877C-3B965CB2FB4B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{156FCEC0-860C-4433-886C-EBF567068F22}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{15A2740D-995A-4E7F-81B4-21E430A15EC2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{15A84013-5C18-45AF-8654-2FE63321B073}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{15BA3299-9B23-4472-AB2C-2DBA47D7A0EA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1611C058-8293-433E-968F-B15EABDB1F98}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{163FEE29-4B5D-49FE-8122-AB9A034A84A4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{164FC57F-1780-4F90-BAD7-61C2B0127A6C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{16691775-7430-425F-913A-8A7BC3B3DD1A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{16795169-C392-4936-825B-62A1E1D0DDB2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{16A034EA-F9DC-4695-87B5-455972DAD8BD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{16B2656F-1750-47FC-A99E-5174D84910DE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{17066438-8F1C-47B4-A291-D15416D488AC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{17155940-1B57-44AF-B4E4-1CD09DEADAAD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{17CBE58E-1C48-4C3C-A097-7672C69002CA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{18130AA9-886E-4275-B28B-27BE09811624}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{18439C9A-6440-4D33-8072-A61B58BF4EE5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{18493D61-972E-4B1A-8F25-E892219CAC43}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{18522249-AECE-400C-87F9-23057B9ABA4F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{186BBD05-FD00-49A7-A016-4066ED7E5D52}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{18AA0C11-994C-41FC-B320-941EFBEBF99C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{18B62A89-C575-4133-87F3-06AC034DF86B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1934C3AB-2C5D-4B7B-A70F-E0396E900FE4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{196E7BC4-EE84-49A4-A553-016026F72444}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{199027F8-6D33-4004-BD90-A10E119571F6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{19F2E6DE-B6C2-4283-9BAF-616C508DDEEE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1AA7543A-6A70-4570-99A0-8D85B71A0C40}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1AD72FD7-6541-4AB8-9049-B9DB200FF735}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1B16A218-F316-4A66-9CF1-B7C0109E8384}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1B7E57F2-975B-4F27-B2F6-243986D9BC95}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1B992556-9F37-435B-8161-122D5886723D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1C05D08E-5D28-4F0F-81B2-645876C5A4CE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1C31D977-A7A5-4BF2-9149-3952AEDA44BB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1CFEB742-BC84-4F8D-846B-E0BB39D60A65}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1D734EE2-0DC0-4E4D-9990-E6824574E0A2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1E0C8C1D-4142-4A9A-A8D1-99120AB4884F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1E5F171D-8ED9-4D40-A0FC-90491BBB4180}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1EA236CF-794C-4C06-BB94-19CD805818C1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1EAFD46B-10E6-4424-9A1B-B4FD3205FBE7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1EFF0754-5E8A-4DDC-B770-A7DB0B6F6FC3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1F050514-09E0-4816-AED5-6AA4D22F62FE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1F5FC11D-2CBC-4DDD-98F2-7A1729413AB6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1F62BB30-9578-4F07-9D5B-3B7979136BDB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1F93FF1F-4323-48B6-8975-90D1F86CE220}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{1FBA5F9C-F338-4BA3-8D15-41195C9615EF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{206EADC9-1A25-4A9D-9C12-0D26614E5B46}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{206F1493-6202-49BF-84C5-42FE99DEFE6C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{20AAFEFB-E111-42B7-8D85-ACF473B5D6D2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{20F03EBA-E10D-4EFD-B6AC-3E64990431A6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{212BC081-DD37-4B0A-A55C-09A89ED54A05}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{212FFDC4-1DF7-4F1C-8CA4-E6F02CB49D7B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{216AF649-6C76-4AE1-9245-E3D77E2E0DC4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{21A22A38-8233-4E78-8012-40CD6727F96B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{21A513A0-080E-455B-BD91-66DD145C793B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{21C3BC23-66F2-45C4-BB14-DA01591E2FDE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{21D216B7-A8A3-47EC-BE88-FCA0E3FBC2E2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{21DF7B5E-64A1-4321-9D5F-967D0B715D3B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{222DC216-B177-4F8D-9732-3B6B31063689}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{22FFE1FE-0373-4636-A46A-BB3117F3A241}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2309D14B-085F-49C6-9F84-506F5F0E7B70}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{235F38E7-86C8-4B71-9C79-D6517D5B9705}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{23632FC0-B341-4EC1-8953-70AF264840CD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{23733383-39CA-4770-B598-A378092C5081}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{23E3EB1B-9D55-4847-AD1C-175C91EE79B5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{23F5CC2B-9D6B-4037-AEA1-9C5560F59580}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{24208E38-4A7E-4242-953D-AA8DFB58D07B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{242C7F4C-9B4B-46EA-A7C0-27223A1E84D6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2441A57B-640B-415E-9F5B-654002811611}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{24729E35-3F42-4D5C-BA4E-54255AFA67CE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2480D536-D4C5-4A93-88B2-6ECE3F21B241}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{248F80C6-B129-4FD4-9965-B5CC6E6737CB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{24A1D8F2-9E95-4992-A974-6DEDF44FE796}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{24B54250-44B1-472F-A52B-5E785B9699F4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{24DFEDDB-A704-4E8B-BEB3-E0F260B20390}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{256F3694-F652-49C3-91B5-2CA3C0FFD7BC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{259228DA-EB90-414E-93FB-86EF8CDB2F0A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{25FD458C-757C-46FD-94F6-483ED3EE8E0B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{26146507-C00D-40F5-8C45-EC14FD657808}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2669957E-E66A-4FE1-9BEE-C2832A6D4846}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{269177DE-8C3E-45BF-9EAB-BD484FF9DEAC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{27054D49-27B6-4283-A8B7-8A6F212D19F1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2731F78F-2889-4E60-B930-864119037701}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2798E85E-DCFA-4C89-8589-229EE9497D78}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{27CC9EDB-422B-4A7A-BF3C-65BB21B87DBE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{27CE5D0F-0AA4-4501-A67A-56DA09AE6808}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{27EAC42F-1C45-4E8F-9A88-3943434E5838}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{281A4CFE-4E91-4E10-97A0-C6F049B116DC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2841A729-F7ED-4C01-915D-EF45B34404FC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{28AFE899-E365-472A-AAB4-03553278EA28}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{29175E9D-4BB2-422E-9BAF-AFF897AABFC6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{292870FD-AC8B-4799-96ED-1D60F0C02683}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2940E072-4F7F-422A-8AED-FB7FE6581D6A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{294A130A-59D0-4401-98F9-CFF7A6E806BF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{29CD67B6-29B4-4330-BA45-00376790341B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{29F26A95-1A73-478F-9860-A953A83EA553}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2A120CDF-4124-45C0-AD82-BD76FFD0836D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2A1DB0D1-6B70-4F37-ABFD-C0E18EE6D72F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2A2A08CA-1FBD-44C3-9D5F-B69B86D8BF2D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2A3915AD-943F-4B13-A217-1D4D0BEBE7FE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2A8FFAD8-D74A-49B0-8A64-B9F4FBAD9516}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2AC10057-9BFB-4F52-9098-C2D81DC6B54D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2AE3A1FB-0F27-4EA2-9D9D-F89347C145F2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2B84792E-7011-4925-B68B-30836067014C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2B93E4BC-4524-4F51-BF6D-9327A24512D3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2C823261-8C22-41EB-9FF6-7D826AAFDC4E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2C85D554-7574-4785-939D-6E8DA278D867}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2C929640-AE89-4E25-80C2-52C234BBCE3A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2C992552-C451-408C-835A-66A33DB775D0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2CA1CD7A-3CED-46C3-BAE5-C452D9B2D2A6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2CC4EE7B-AB1B-422B-A07B-F18D4589B465}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2CED28BA-D969-4CB6-ADB7-9B74A5B7FCE6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2CF6303B-C6A9-43C7-A255-698EDC1A2B97}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2D2377E5-E523-4737-8958-1B69B111E7EA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2D24C24F-A4E0-4E6C-A5A7-FFF6D598BFDE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2D65C6F2-5BD0-465E-B427-0A86BE2B3668}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2D68D476-2F44-48E4-B257-A08EB616CA55}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2D94A698-121B-42D1-94E5-E3BEAE5006E9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2DF6CFE5-2C15-4BAF-8B22-8BA11A6B191B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2E1DDD57-AFA5-40E7-A0B9-70945C904809}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2E7DE27E-4EE5-4BB7-B454-C5D86D9014FA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2E85480C-0A54-4965-AAE3-123583E00760}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2EC623D2-3ADF-4EDB-ACF8-1D9880BA5EF6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2F0DB03B-BCC1-491A-B6A7-1339B8C4F2BA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2F989CA7-A8C5-437B-874A-3AFAE1910B9E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2FBC210C-BB53-414B-978F-5EEA29C767D0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2FBD1CD5-CA3D-4C1B-AD99-DA04D46DABCF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2FBD27EF-0CC2-428A-A1F2-819FBA836DAB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{2FD634B0-5B82-4BB2-B362-C219BED89D1D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{30061EEC-CC50-4E50-8816-EF2E2A193885}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{309E20A4-A5DC-4234-B675-5F70F0437A82}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{30A5E829-0FAA-4F54-A5DB-79C8C9D7DCE7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{30EB060B-A28F-4FF8-A49F-F74EA2F4655A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{310DC23F-639E-439B-8E68-C9A120985E6D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{31A36633-F53C-4953-9496-1F39E4E49A36}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{31AA6370-BAD1-45BE-823B-FB55A56BF713}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{31EE6CF3-AA0C-4341-BF05-6EE7AE4B7FBD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{324143E3-2D47-42A8-9E89-DC17C25FADAF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3248E14F-5C5A-4183-A908-DFFEDD7E11DB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3255372D-5AA6-4192-BB1D-D78CB3A6E6FE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{326B0F4C-C778-439B-821F-CAFF305EFDF5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{327FFE95-97CB-4E98-951D-BAF12F2CE51B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{32A98A8A-B6AA-4D9B-A2EE-60FB8BABB221}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3320F901-6E00-4F83-8AA8-9821D6EE2F99}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{334908B3-C3A7-433D-AF60-8ABD9A18EFAD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{33876E5F-BC61-412C-8A95-96DB564B25E9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{34309C6A-5A82-4243-9339-75BAD41297B7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{34706FD8-3867-4202-9D1F-D46C330181D9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{348CC152-32A8-4620-B50A-225E4F613FBD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{34D590CA-A605-4BA8-8F93-422CDA4E5D09}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{34D749E8-4024-49C9-B453-18AC175F10F9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{34E4389A-9085-40EF-9240-689C0BA21EFA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{35154808-F596-4887-A169-4D182E9CE6D7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{353E0EFE-59FF-4B10-BA57-C8E9C2F0B01C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{354B5625-F6DB-4719-80E5-FDE56906322E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3591DA62-4899-4B08-8675-C324D62CC9B8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{35D5DBFB-B9C5-4DCB-807A-8021C55ADA85}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{36C70DED-E276-49D4-9BDE-BE9F9372C3A7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3732A046-FE05-4AC3-A402-11CB50F8074F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{37457E07-DF37-48FA-A414-35ACC6473435}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3796A2AB-D308-4F73-AD4C-2AFF7ED4A523}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{37A8239C-A7DF-44E0-9B7D-F4614F51A4B4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{37B24AB5-328F-4623-A50E-9FADA7BF7634}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{37BEB80A-8CB1-46BA-8A38-3F0C28BA37DF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{37CD2D1C-23D9-4579-952D-4181279093A3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{37D80994-8730-4965-8934-9CD0ADA02A3C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3847BA63-39A0-45AE-95A0-A2B075E16115}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{38996427-8A74-443F-9169-5B152442CE07}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{38D21170-71AF-4983-957F-83AF2059B33E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{38FBCE95-2DA9-45AE-A455-428DB9FB8839}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{39387A4B-3E98-43D0-8B37-F28BE7DED35B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3946548B-1355-449B-BA11-8A97C3C3CA16}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{397C5858-31AC-459D-B848-FF3A146CDE02}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{397F9B61-9784-4875-8ADD-384C5C38E000}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{398A4B06-CCFF-4BA1-A159-2F5BB5179498}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{39C91041-B5FC-4164-BF5D-01A16D155D57}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3A0EAE3F-C008-49C0-9DDF-562F2115D286}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3A7C0098-2702-4B52-9BDE-FB8DE0C378BD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3AE7F29F-94D9-481F-A30A-F29F56601DBA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3AF4E169-D567-45C3-A208-46056380B426}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3B0E916D-C357-4CDC-9DAA-170B75682817}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3BB2B890-5B2B-42FF-9770-B3809A35C621}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3BBAF610-9CC0-4F54-A597-BA8F1BE2DF24}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3C273EE2-125F-486A-8C44-0EEB31E6DBEA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3C54748F-2123-41DC-8223-33A63C6ECB68}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3CDB6E63-B31C-4938-A3C8-947B25FE1673}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3D115E22-CA72-49E0-BE46-D7D2DDB6B986}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3D35D3B2-58EB-4230-A57D-C3FFA094E1C6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3D3668BC-672D-4A87-ADBD-121C82A1D35D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3D98CC81-BB9F-47E9-A178-67590B2F8C51}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3DC686D4-895E-4B0F-81A7-B48D880E4C79}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3DD39C46-92DF-475B-885D-D0C13E02161D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3DE87C31-1F43-4BEF-8763-A9532B0B08F9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3E0782E6-7DEA-44C8-8225-09B995515DFC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3E1C0506-7E8D-43C2-AA86-E28746E3A270}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3E592EB8-7F1F-4F0B-8B07-6A578E02D849}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3E87400A-C6B4-45BE-B149-1BAAB16DC3A6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3EAD522C-54D2-48F4-BBD2-9B9553B09EE6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3F09F918-2E2C-4260-9D6B-3F7C5AEA4697}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3F2B9189-4FBF-48A6-9E67-35DFB4D37681}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3FBB643A-9EEE-4162-810E-9FA2ADA62913}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3FBD2D45-B8B0-4086-9AF4-DEF366D239DC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3FC4ECDF-DAD6-48A7-A5D4-21C13995B020}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{3FD0E130-0CEE-4E98-9A38-286A496AD65B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4032170F-A484-4382-9FA1-08C9B1690FC8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{40C942B0-27BE-42CC-AAE2-C805543151CC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{40F1BF91-E98D-49A1-AEA2-CB4AEB89EF55}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{41034C62-01DA-4776-B3CE-1F30837B64AA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{415443E0-1C6A-4E1E-A4B6-6D4B5BAF562B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{416F86D3-84FE-4DD4-8F5B-8A88FAB2C8E6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4182A2C7-3C5C-466B-8C44-45FA270EA2E4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4196C9DE-E848-4DB0-A0B0-8DC3F3EDA7D1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{41D00AA8-17EF-4CA1-83F8-2FEA10FAE47D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{41F8845B-8784-4DC9-94A7-E0E00D0D5A15}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{422E0600-2D1C-4DE8-9B9D-2B69206850AC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{42317F6D-ED10-42E4-99F3-39123D67C5C8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{42509034-7E14-4F10-B850-41593A91E2A2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{42633F33-1935-433D-A631-3B1C889EB9F7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{42ADD730-E0E9-486B-9379-44D7220C9C65}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{42F52EE5-9DEB-4040-999F-93A6946DB34F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4335527E-00A1-49CB-A87C-327FC5B1B385}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{433C3454-586C-46B1-B99E-04FA73A0D00C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{436359DC-2B8B-4D83-A86A-F539204AF543}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{43A35B38-CC23-4A4A-8AD4-593C8781CA7F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{43BC97F5-2B7D-430E-A85F-412E7F67D9F8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{43BCD173-CB61-4C86-97BF-7FB668638A00}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{43E8D9E6-46CD-4C8F-B6A8-4FDC2ED47DCF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{441ECBD4-2CF5-4E82-A2E9-C75F3CC870B3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4438DBCB-5EB7-4856-B556-2710762D5288}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{44C75C9C-660B-49FB-83C4-237323D766DC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{451184E9-F82F-452B-801C-9D0EE7E80030}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4599B113-9A30-4369-AC10-7ABB99C0A6C9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4636524E-6B04-4399-AD96-ABA4E7A86DA6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{46501A62-07AB-4FC3-82F4-BC5083CC269F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{46568A6F-CA9B-4D93-B11F-77C462C6ABB7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4696C7B6-10C5-4881-A3DA-7FD77D1FC6D0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{474D04EB-EF16-4C9E-8819-A232574B1A94}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{47870DB9-A7A7-4458-9E70-54A83F25DD3C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{479FD6A8-8BE8-4FC6-8885-F341253E4B08}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{47F4D674-AC22-4C17-B889-A0F92CDF40A7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{482B79E4-9C86-4AB6-B01F-5ACB5B33846B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4840A8FF-1AE3-474C-B45B-2FCA681B621E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4856B762-EBE0-44F1-B4E0-79B93D078B99}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{486733BB-D972-496D-8C33-612DC26094B4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4871D45A-9663-4F85-B21A-126AC5589180}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{490198B9-7D55-4A0B-9ED2-2A5E2B46AFE6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4910E26F-3AE3-4113-B76B-67C6EC59EADC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{493DCDF2-8BC0-437B-8D7A-E0BFF274876B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{49539FEE-9902-4840-A517-8FF9CE87993B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{496ABC20-AA11-4C08-8D11-4A0E19895779}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{49934E09-5166-42A1-AA49-AF49F2E4E2A4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{49D9A9FF-E515-49D6-B47E-998A39F63D09}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{49F4FB3D-B7D3-4694-9D60-4BCECA00D624}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4A58F523-4ECE-4BDC-9999-FEEE14EDE3CD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4ADBAF36-AC04-44AF-99AD-CF27678EB315}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4AE249DC-9C7E-4584-BCA1-28377B5B6E57}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4AE62DB8-8F64-411B-8D13-660A7A9775D9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4B05E470-5064-48B0-B1B2-7E846E9E378A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4B7F3FFB-28C2-4D8C-90C4-F697FAAB5FEC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4BB6A994-F3AA-40DA-97A0-476118ED287D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4BE1E40F-ED79-4A1D-97BA-E3C063F58890}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4C294A48-7FB1-4A72-AA66-6364CAF333F8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4C604DDD-DA11-47D2-ABAE-1B8E9788E7C9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4C8A15D2-ED4D-4F89-9189-88CA0B239524}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4CE90A54-C752-4EFF-8F9B-7787DBF578BB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4CF4F922-3110-46CD-80B8-C04BD4FED2D1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4D0F53A8-ACCD-435A-85F7-A39BDBFB5023}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4D12533B-EAE3-4F6E-AF12-CF7F7DF7A53C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4D5DAB9F-F755-4C52-8EE5-847893C60CFB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4DAE70B8-F52F-4001-B0ED-8F2BF20D69B3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4DC18988-DA56-418D-9B30-EDFF1BF2CE06}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4DEBC95D-C38F-4ADE-A95B-4CD617B9B50D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4DEC223C-A91E-4EF0-BFA0-7D74D1217C17}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4E16E4C9-A87F-44EF-9397-58BBC947F8A5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4E1B6C85-8A92-4346-BC83-D57660EC2380}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4E2CC194-346B-4A82-9AE6-B9EA97181366}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{4F2BA956-4EF2-4C10-AA2F-F190D38C84BE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{501577F5-A99F-43AD-820C-F915772411E2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{50517CE9-61DC-4B1E-B97A-6DFEA97E7F08}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{506869C4-9C0A-4A69-ADDA-8F7B0CDC1C70}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{50BB285F-B997-4DB5-BA80-B8BA5CEFA14C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{50FA08CE-2F81-4C42-8554-CBCCA13FBC29}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{510F8189-F5BC-4480-AD2C-CE7C5C3785BC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{512AF0AB-E89F-41B2-9400-3E0267E057CE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5142BAAE-2F6D-42FF-9FAF-AB9B8C3AE980}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5146EC9B-FD4A-4269-8CDB-68D79E170270}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5163667F-1209-4570-B29F-1DB0D43D0B32}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{516C1623-D79D-44AA-9512-D755CC50642F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{51A21F3B-C94A-4A5B-9BF1-D6FC86A23972}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{51C1484F-3629-4AD5-8D08-1F7C1210F8E0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{51CC4278-B577-4696-B560-827A979039C6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{51D94168-6B75-4126-8E27-0B56C0ABFD92}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{51F1D8BC-988C-48B6-AF91-41646A7AB732}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{51FF69D7-7575-45A3-88F6-532DC02868E6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5249AC67-008D-4D07-832C-E9B4C1AA9F1F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{52B087C0-3397-487D-896A-B8535B9220A3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{52D966E0-E7EE-471B-8F3D-C05B510AB014}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{52DEF1BF-FA87-4876-ACAF-4DA315AD45D5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{52EEFE85-4C04-4D24-A06D-F0BCD7D9D8CC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5328D9B2-B24A-4C95-9DC5-3F36F92B9AA1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5359C836-3BE9-4B32-8C27-803C173E646B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{53753019-D619-42AE-A84F-BDBE21FA9B8D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{54392EA6-96EB-4DD4-8BCF-60BB5DDB2B86}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{543AD27E-5574-49EE-85E7-2D19A0D54085}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{544742F9-8A7B-4B25-A946-0F0E153E07AD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{544F4C01-4BFA-49B8-BAEF-9F21675ED48D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5481D793-1E33-43DF-8C5A-52485CA67EAE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{54858D72-BB91-4941-8899-43A3C5EBFB8A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{54869AB0-2F58-4219-AA84-2B8EBC801FD5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{54924317-FEE9-4753-8C37-72B08E81992D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{54E0B59E-E9F2-4E26-9D94-B9D7D1FC5E59}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{54E1BFB3-B270-4BF7-B986-930EB5C50EE7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5502B86F-96BE-405F-8F07-280EF2783AF2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{554E5B1D-E530-464E-BAE1-402F85C67255}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{557E0898-2CAB-479D-AC38-14BA050BE538}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{55D5072D-8CE9-4323-BC1A-34052AC2DC28}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{55F64E36-5DE8-4BAB-B434-5CFC34A3F08B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{55F9896D-93AB-4ADE-9193-9C720DEFBB24}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5646631B-087C-48CA-B80C-71F1057D5112}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{564664A8-AD47-40A3-A5C9-7A43C0339CAB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{56604945-DBD2-4D8A-A63B-3DFAF3C910E1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{566C4382-F050-4DC0-953C-6840130E7DDB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{56758171-D7F4-47F1-B59D-9D80FA8F131F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{56781AFD-2E18-4A37-B04E-4884DA059568}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{56843D8A-AE46-48CE-A724-09D6351C95FF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5696C26A-0279-4806-AAEF-8377A19E0188}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{56A11645-2165-49EB-90F9-3DF4504EE34E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{56A7E818-02CF-4052-9BEF-CA465B2B3E64}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{574FD609-B267-4FE1-A864-D101C97DC0B8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5750D3B3-4D9B-4598-ABA5-CB120D3183F9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{576384D8-773C-4FFD-994C-BC93ECB5AF7E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{57684908-56DB-4030-A5AF-6202DEAF5A8D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{57728C0D-F8BD-465D-8B4B-741B67FF0E99}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{579A58E0-5984-4956-A0C9-183135E74AA6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{57E3E38D-4D02-4A09-B4C5-C9462047944E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{57FF99F4-EB96-4030-A483-5BA388E97519}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{581834DB-4496-4EE3-9C54-E21A9A9B9DFE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{581CFA9C-1D98-4B43-8801-F5ED31E47243}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5883A197-BD50-48E2-AD63-9CE9F87881E8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{58AC399A-D0C9-4AB4-9763-F1E969AA48D8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{58B11DBD-7BFE-46DB-95F2-497870EE8530}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{58D0114C-3835-425F-BCD7-D327E0AA39CE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{58DF7208-CE32-4F7E-9BA3-6E0A1B6D488D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{59027CFC-39BB-4E02-9F4A-86C1073F8CDE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{590B0F78-A4F0-42C8-9482-4F903649B45C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{590F899D-EDD9-447C-B1D9-D0162C878533}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{59250DCE-A793-4273-B82B-9AFE72F433E4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{59286E27-06BF-4395-B111-75FEEC8DD229}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{598215F6-3488-4F4B-888C-B1300D64053D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{59847331-0A3A-41D9-BF15-3771ED283BFF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{59B244A5-67F5-493C-A481-7021CB280984}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{59B467EB-5BFF-4B11-B4B8-FB3FE3DF239B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5A452DF7-B33B-409F-BE70-690204298186}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5A971A6D-CF4B-4D51-B5DA-2633B8D470F4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5B26F917-BA9F-4E8B-B17A-DECD0217BA5C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5B7CF075-09C3-4287-A499-F5AA21E56C78}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5B80C119-9A23-446F-B9FB-CEDDEBB18FC4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5BB1A330-0A58-43E0-8135-6F8E411B7B39}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5C0439DC-BE5E-419C-9BAB-8211D123AF3A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5C2C0A16-EC41-4784-8A82-E725A0BAA7EF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5C552C58-872A-4E15-B17D-15446ECEC844}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5C77B7BB-7E73-4C79-A4E0-B536F3C483D4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5C7B2DD5-F3F9-4602-9903-24BD8D7BF74A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5CC3648A-EE0A-4BAA-9FB0-224FDA62F240}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5CF6A3CB-45A5-4D45-BA05-A0A7566E97C7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5D13C3D9-6A81-4BC6-B41D-1A33998A2B16}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5D298F9F-AF2C-4FBB-A754-F102AEBD5E69}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5D5A273C-2069-4FFA-B25F-7EAF14857CFA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5D62CF9E-EDD1-4BF7-8ED0-198658CA977F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5D6ED340-06EC-41FE-8B3A-F33150C9B845}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5D8F941F-63F2-4D5A-8939-65BB51FA1711}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5D927C2F-29BE-4C9F-863F-E278CDBAAC35}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5D9A2CC2-2763-440D-8066-21CB1DCFB8B7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5DF98518-0A97-46F2-92DC-E77F81BEBCDA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5E129D2C-3133-4741-A856-1287BA4946BD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5E37619F-7B33-42D8-A992-7DC7AF0EE55D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5E3E6019-E69E-4CDF-A2EE-FD86BB281D57}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5E87DC47-1181-461F-8C72-DB051671B3C1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5EA95925-DEF3-4B33-98DB-DA68779035A9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5ECA8FF6-B7CD-4B81-847F-C44C795F5B8E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5EE2AD21-CC03-4E2D-A53B-B1D18777C012}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{5F2A21A6-1033-48B6-A7AC-E72981DF2A58}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6037F101-B5B6-4D91-AFE9-0FC4AD98F99A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{603C424A-63CE-48CA-B343-AE615FB7550B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{607A0F0D-2A35-4C77-BC1F-AD9506012D3F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{608543D7-637D-4EA3-AA38-72D4BBF42713}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{60A97D28-7161-4308-8518-CFA084F95AA2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{60C2C826-1CC1-4ADE-8C58-549D0B31BE1D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6129D960-0C21-41B3-A7C4-6B6154C9A770}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6137A3C9-C290-4AA0-8CBC-2022551440AE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{613FDB9B-CF37-4C38-8B9C-4572D9F13132}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6174DD79-567E-4DAE-A245-A9C155CC45E0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{61BDCEC2-CAE6-413D-B4F1-B164DB028EBA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{61EEF4A1-825D-4026-B733-70FD18BE7FD1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{61F0355C-E5B1-497E-A4EE-EF5A6DCE0013}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6210A751-7254-49B7-8322-71E0043C8EFF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{621C420C-800E-4ACE-87F9-1C1FA0A08500}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6239F070-C274-4A27-9429-C728AB1E3581}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{62AC6531-F262-4E10-BB1F-1D4C36BE4C16}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{630995C7-50A7-4A31-9E21-59282E7F9647}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{632F9150-2914-41DF-9190-79FBFD66F25C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6332AEB4-8B11-4008-BB06-804F13C85D38}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{63629227-0574-49AF-964F-0A3D58A4CFE3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{637A621C-B0B7-4D70-9C43-8DA42DB5A4BC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{640E346B-6C02-4C87-A938-B7A99379490F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{640EB736-FA9C-4D42-BF41-F6AE4C95A4E5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{642055C3-B4F3-452C-B2EC-F2752835D72B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{64986A6A-BE55-4B7A-9B04-23D02B4CA763}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{64F8D95E-2B55-41D3-A406-54626FB33AAB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{65069096-7FDF-4C45-97F6-13CEC8EA194F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{65535993-174C-4233-A691-D6E40799BFE2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6563B048-8CA9-413B-93A7-56C7E653BCDE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6579C06D-5995-47CA-A6C8-BC87D6B77777}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{65952204-0A52-45D0-BBD1-1AEF27AFBC9C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{65A21AB1-5217-4CCC-AA18-22D8DA8FE114}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{65BE939B-9E3D-4562-901E-6D113C9A2DBC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{65DFA55E-7D6C-44D0-A02A-3578F1E612E7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{65E98E92-7497-4AFD-95AE-975B78C61F23}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6613509F-89D0-4624-A11E-E26C116C8A54}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6675BA4E-96B2-4055-8925-05BB09361FC9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{66829E64-FD11-4016-AE90-3F242089951B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{669AC2B7-E462-4941-8A96-25829571B5B1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{66C9BFEA-9E54-47FD-8902-D451378C60F3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{66F45392-C339-43DF-ADC4-0BB75042CB52}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{67045084-C307-4D48-A844-9137C4C95E07}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{673B1370-CBD2-464D-A9E4-B1EAD1A81CC8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{674FEA4C-BA74-4B50-AA6B-DDC62323825C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{678E2F66-D997-4280-9E53-FDA36E59FDE5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{67BE7B43-5369-40C9-B98A-4106E797CAC2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{67D650DE-3CB0-4D45-942B-C538F325A8D3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{67D6562B-62BB-448B-984A-9239D7F4BE24}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{67D92E11-8C01-4555-A29C-9EDF03FE5090}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{67F84599-DCD1-46EA-BCC5-0B6A6FA1E905}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{680E8F25-17BC-4FFE-A41D-5DB516B3C6F0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{68683C05-6375-4EE8-AD29-432343F018D6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{68B67816-A8ED-4166-830F-466A66C5D51B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{68CDEAE7-33D9-4D73-B22D-0325015010AC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{69125CE7-7595-4918-A16D-4B08EE4C6D4D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{692A1830-6872-4FEE-990D-312669445BE5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{692BB367-5ED2-45B3-B5A9-8F85A46D8ADF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6A2DC546-D435-403D-8B32-16EFB9581941}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6A7F6C55-AB74-4DD7-9F45-FF36FF86C704}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6AAC4A93-D56C-49D7-8F53-B3260F524971}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6B0EDB94-8534-4CCA-AAC0-CFBF0DD084CD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6B584CE5-574D-4034-8DDC-283C63EBD77B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6B5B333B-7B12-4884-904B-D5895EC6B6D1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6B61C9F6-6681-4FE4-81EF-8CF533866F5E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6BACC373-6DFA-4049-9416-CD7BFDE0D203}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6BD1FC64-618D-4A8F-AC96-0F9B7A6C7238}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6BDA75FB-F14B-4A12-84B0-1E6F7E3B5D6A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6C3D9890-6293-42C5-9A32-02C62A1F606A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6C42B78C-395B-4B26-B8E0-06735BFE3A86}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6C47BB29-00DD-484D-824A-57CA008EF5AE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6CB11302-15F3-4F3F-A0E5-382A31998292}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6CCCD04C-20D7-4AF4-A099-D03EA9658B65}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6CD24D88-1C28-4D43-88F9-32BF4533DBF9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6CFF35C3-1728-47B2-8898-C24FCEBCD4CA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6D109532-758F-43E9-ABC5-984EDFFFD670}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6D2B1385-2CAA-4CBB-92CA-424B76FD9BA1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6D58E013-BD5C-48D5-A704-9D573062400D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6D771A48-46FB-4F94-9638-346E5107777B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6DBFCBFE-3244-41C5-93CE-344C7E0EE119}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6DDAE923-CF23-4B79-AF93-168704A948D2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6E9F3D3A-5829-44D9-94D0-3614750F5356}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6EA69DA6-8A3E-4B7E-AF5E-0FFE0A0D87FC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6F114A88-53DD-4ACA-AB28-1674CD7F45A8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6F1CE71E-CD7A-4038-8E7F-6A2C919EB0D2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6F218EF9-B7EA-479D-99B2-AB323BB64C33}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6F724D7F-7BA8-487E-828C-C9B40C0A5473}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6F7D69A1-043A-4FC0-B223-69CB93711403}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{6FED1F3C-0CDF-4BEA-BCBA-84B73995AA56}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{701305A9-D1B3-4344-AC8C-CB7DFDCACF28}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{702C1814-E72D-4F6C-B0E7-09B1979BEBB0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{70C08E44-2879-4C60-8D87-1FD1A181D86D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{71099EBC-0750-40AA-A6AD-28AD0907348B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7131E60D-A8FE-4DE6-AEB9-BE2EF9D44A25}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7148E229-E9FF-4E5E-A209-771791FEE105}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{716E5B8B-6D9D-446F-9755-23301470D665}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{71C5F930-6B28-4F61-8A19-3CF3FD3CCAF8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{71ED50DD-6407-4B52-A7FD-8D82B04BFFD4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{71EF0E06-2EEC-4E5A-9D6C-9BA768DBF138}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{723CA137-A963-478B-BF9B-789727C2C431}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7247D8CB-42C9-479C-BA8C-EEE5F246AC44}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{724D31D9-FB7B-4331-ADC2-1203DF650B7D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{72504E40-A32C-465C-BD08-9E739ABF0617}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{725786A5-879A-48CE-8921-2AC4F4CACEA7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7268AB96-574C-4A25-B922-692C30EB789E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{72A98B5A-F017-44D5-B5D1-1A22833D210D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{72D0A5CC-975F-46AC-9DEF-68486462A968}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{72F7C2A3-AB0C-40B9-8F2B-FDA042499036}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{72FA7B77-A709-428B-88CC-5BF5EBEE1BDD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7302B22A-A6B7-40CA-AFB3-36DA8F5AF449}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{730957D3-F279-442B-9A2F-69755C867FC1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7322CF42-C8A4-44A9-BB21-A1DEC2C7CF82}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{73920FCA-4187-4B01-AFAC-F2F4013E8B31}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{73D6D24B-877B-42E8-91A5-C267517012CC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{74467975-06C4-48E7-973B-339EA402FDB9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{744BE869-5D53-42A4-A526-74A50DD2725B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7455C386-B96C-4078-9DA3-2656255B2E1B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{74E5C7F4-4136-44E2-A588-273A12DEB95B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{751350F1-8C0A-41F4-A475-7413FD1DD320}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{754B4860-56DE-4C3B-907D-59A24396AE08}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7565B817-FE90-44C7-A852-CAFE245E7015}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7595AB88-896E-4A8C-A3BC-5B311F9C3BC1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{75D46F36-A57D-4E54-97FE-A8158D7EAD1B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{75E7BE51-CE82-4467-A7F2-4C9694DD36DA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{76073856-D5C4-43EB-8645-3A25A7FABC9E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{76194011-EC25-4660-9CA9-60D00F3813DF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7646BA3C-B577-45D8-83CE-5F84B08FDD13}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{767251EE-CBD1-479B-91F0-E9722F5C258E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{76920DFE-21DD-4313-BF3A-739E5559872F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{76D92D45-9A1E-48DD-AA44-8FA539CE867C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7738C024-99B6-44EE-B6F3-F5F73F36F3ED}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7747F533-CED7-449C-93C7-4E635977A189}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{777050F1-47B1-428D-A127-459C89B83EC0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7780743E-8B93-4673-86F1-8298D287E384}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{77932732-35BF-42A4-8ADE-CBBC2E52EFBE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{77DE05C6-3C34-4963-AB00-3EDA28A6B5E1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{78276054-A16F-4712-B5BC-AF8C99E56EE9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{783B0782-E222-4163-962E-6E54698DC1F6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{78449B96-8D8D-44D9-B898-3250C17092AA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{78635E18-53C2-47AE-BD5B-7CE4BAE39CD8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{786BD8D9-BFB3-4C4B-9926-A7B944F507B9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{789399DF-9427-4222-B0A3-4CC99F1CFAEE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{789BA519-717F-4D8B-95ED-652128277CC5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{78B5E088-BA21-4D01-8221-7B4FBB2E52EB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{796990E3-7EED-484C-AABB-7289CDACEBD1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{798470FF-EA48-4815-8C99-996DDE462F0D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{79D092F2-CE6C-4273-9F20-EB345B764E72}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{79DC3A1A-088F-4403-8669-30249C5F8FDA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7A9B288F-F240-4160-80BC-BA91291F0D84}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7AEE966D-5DC6-4C64-86A0-170D4960D079}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7AF0A344-2610-4CA6-AAB1-37AB53092385}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7B0AC2EF-5814-4BA3-B85A-BD800E9A3A15}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7B1D37EE-D14F-4870-A1C8-43DB609DA091}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7B21CFDD-CA78-47D4-8490-6EBD34D63E3C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7B73D305-EDB6-4651-8BC0-D128415E8B34}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7B868D7D-DAC9-4CE2-A471-A27D795BEBED}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7BC40B97-2DD4-41E5-B8C1-87B3FFC2FAF3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7BFFF95D-432F-45CD-8630-B26C50159F4A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7C0275DF-347D-4D4B-8631-284BDB6D4F17}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7C0385E1-47F0-4994-8B70-CF260F3453EE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7C05DEFE-CB4C-45F9-AD57-2B79DC6B7152}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7C2D91E9-9E28-40D4-8F7D-D0E30A4E1098}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7C5A0EAB-F51B-43D9-85D4-5177E8E9606E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7C715821-2168-44BB-AA04-CEA6B6A4395E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7C8D2358-9693-400D-93C8-DD9E1B723E21}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7CB09EC1-96D7-4D23-99D7-6888E55FBD07}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7CC03E01-F872-4016-B82E-0F58FB438083}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7CD102E9-EB3B-4577-A0AC-704A5DF3016D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7CF57D96-607A-4861-B1B4-DA8E6A9F18BE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7D17427A-D1F0-496E-AF70-F27049C821A2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7D2C7A27-BD88-4E27-AFAE-17ACFA08C6A1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7D85A0C7-A592-4C27-A635-18311B976E54}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7DC81EA3-E418-40FD-96E1-59FC93BF7A3E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7DCDBA39-12A9-4BE3-826D-EE9AF90C85B0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7DD85C12-DD2B-4D39-B4F7-B1BC8FE79957}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7E2AF4D0-47B9-4B2D-ABB7-E93737FCC149}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7E73F2A2-3AAA-4572-B34E-1FBEE3BE281E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7EB35495-141D-4DDC-A952-D6B1F8B798B9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7EC8F8F7-F641-4E4A-8399-F14DEE82169E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7ECE2B3B-545E-4AD5-8096-E8B895C3FAC7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7F09CA55-0BA3-4113-ABB8-745DC8292C22}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7F4829DF-8301-462E-B22B-64AF64A4332F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7F5A3FA2-B0C4-47C4-9169-5633856DE09C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7F6E6257-2EAF-4AAC-96CE-9E4DFBD22611}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7FBAA820-320A-48A2-9ADC-C6C754D4B427}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7FC83888-84C8-43F5-B271-6551955EA85B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{7FFA9071-6E0D-4394-8BD8-17A30B7641D2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{804C2008-8502-4A48-B226-DFE556D25AC9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{804D112D-EB25-4A51-AF4B-688FDAB6F0CF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{80573708-1DD8-408E-85CE-1626119ABC6C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8061B590-FBD0-4F58-9C30-FC51613BF2A2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{80E89F54-FAC8-4B3D-90F1-4D9E4C25A213}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{80FC05A3-AF45-4E7E-9672-962C9161B68E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8102C410-74C5-4682-9310-F990C5E47AFF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8136B735-20DA-4D0B-A0BA-F183461BDF4B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{817C50F8-1432-4A81-8E97-FE5691E7786B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{81985D75-CD67-4BD2-A1F4-380012186AA3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{81B75988-2387-4DB8-BE0E-108BBBF402D2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{81DFB81B-C334-4915-91C3-D02747C38E0C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{81E76BF5-5AD1-4CE4-B77C-76235993937F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{82078DC3-D0D6-43CC-AD1D-5EA0B2D578F1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{824F0134-C66A-430F-8A4F-B9E874145E44}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{825F326A-3BBD-491C-AC7D-0CB1DDC46CD9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8286EEA7-E57F-4448-A8B7-38627D5F77E8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{828D5734-A246-4E33-B837-0F422C438248}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{82A4C950-7F92-4CA5-8B30-EE86EF65C2A8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{82D62026-F0DD-4260-850C-7AD4C09E805E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{82F9AC37-B623-400E-9952-7689E11E0854}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{83D35734-4FA5-4C4B-944F-F88A77803526}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{83D8A175-6175-43AF-9D82-1C37EB0926F6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{83EF6A99-2DA4-407E-8B5F-6A8C981E03E2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{83FA2A13-F61F-4E03-91DD-1DE56F93DBD4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{848AE98F-AC11-42D5-B214-5811A8270BCC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8503D8CB-5DA1-4E9F-BB80-78C89086E976}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8508A05E-7CE8-4A67-9116-F5945FEF1AED}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{85B43028-D36B-4864-8416-3BCDF4AC5C6C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{85BF8EC8-9D90-4125-B234-EBA5B1C434A7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{85E35DB8-EF35-4D3B-8A57-453D40A9B540}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{865227D5-CD18-4B59-A01E-57B24DFEF693}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{86B46870-B834-4350-9A34-3CDE5E255D95}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{86BF53BA-59D4-4C91-9B92-4685BF1A182F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{86CC340F-182B-449C-8A59-15CF3E4690E3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8710F351-731C-478C-84E6-365B8733C18A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{872C0E86-0C1B-4F17-B14A-D87E83E58F5F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{874E5E9F-C15E-4732-9BBF-FA0D9D69591E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{87671D5F-EB98-4FB8-8332-3B2374434179}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{87756E95-10E3-449A-972F-F3143B127A01}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{87983DC9-6949-4E97-A500-4D1ABF3641B0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{87A1D0C9-5585-404B-BE84-20E9CBE3EEE7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{87B97DF4-E698-4174-943B-FCA50FF942E9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{87BC3C87-1D9A-47DB-A9A6-6075094011EF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{87CCA8EF-166D-4E26-A845-F708E1D97E36}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{882D39A3-CD4C-4773-B2DD-FA4064E3F2B8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8858D62B-A1E7-459D-82D0-8BD4592C8295}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8866B609-50A5-44DD-A8F6-7F6C6546EBF8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{886C69E3-01BB-4A8A-972B-C8B2B35320A3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{889F76E9-9522-4371-A6E3-754BC617506C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{88C88C95-77EA-488E-858E-E2B8944C78E6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{88F969BE-DF2C-4484-801D-E6F7BF0BDF94}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{890A5EC9-7827-4DC2-B0DF-6BECA0EB99E0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{89617217-19C4-4D44-9FA3-B3978DE6DD74}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{89B63A17-69A2-4B7B-8781-E7788D4C2481}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{89C5CA26-C3A0-4322-8764-14216ACC481C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{89D33D52-6B87-440F-9AAE-2401C70FDC0B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{89EDB891-820C-499A-8E3B-F4E9597E2173}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8A04A94E-1198-4095-A8F5-C2794A409696}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8A1102BB-982F-494B-8BDC-79F9B9BDD575}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8A24471B-3DB8-4A6E-B249-28C868674FCF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8A4DDEFB-73F9-43B5-B02C-7008264F523E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8A772844-F4E4-4EC7-B4BD-FED2208E8DC8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8A853A58-F15A-444D-8F0D-B4BCDB5A5815}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8A939546-CE3D-4C8F-9D46-66654D24A1AC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8AA32B68-7AC6-4E86-8D1F-9AB5797DAECF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8B21F783-2813-4C05-9C1D-AF7D6E99A859}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8B374A73-BB3F-48C8-8C33-95267B9E41DA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8B543722-4199-4835-B3E8-C08BABBE2081}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8B8674F9-5AE7-4BE0-AD16-0F5C357C0F8D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8BC9E42E-938E-4F59-A6C2-E17CE6F7D4F3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8C33E5B7-A6C5-490B-B6F7-7E9728F935FF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8C5FDDBA-FB63-4CBD-8D36-83C24C434417}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8C6E42B1-FD0A-4DAD-AB7E-25A125EF6FB2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8CC826E2-90FF-42C6-9F75-1D6020F3E987}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8D05F972-B7C9-4067-8558-BAF4AD0B0B94}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8D430B14-7DC7-4C1C-8A5E-D193B855DEBA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8D546096-21A3-46D4-8D5A-63936B4BD399}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8D73187C-C61E-4C7E-9CBD-CA6F53900D13}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8D76B676-9364-4310-841C-F824131EF822}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8DC43D03-E2E0-43DA-A112-9CEB89B96158}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8E43D89C-45F7-4682-8506-5240B7DB3519}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8E5C5C30-B80D-4D26-B4B7-0A966F7CDEA0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8E7442CA-D371-4E74-AAEA-BB6124C91FB6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8E97BCC3-A642-49C5-9375-F91CF9C68E50}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8EACB810-6AFD-4175-9D91-B2BACCCA10CB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8EE13DD1-C9CD-4A6E-BC9E-3389F63FAF67}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{8FDEE836-7379-444E-966E-E9207C58693F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{903B9066-301A-4B8F-B535-A579CE00928C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{905DF6BF-5FBB-46AD-B510-6C16DB433AC7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{909B5A9C-92FA-4203-A2DA-4CF51D110064}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9152B489-D950-42BD-84C5-795954933BAB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{91600B58-3622-4841-9DC6-FA2229FA7B78}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{91A37377-4409-4089-91A4-D559460DFB9A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{928220AA-17C1-406D-BE1E-207F15B81FE0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{92AAB5CC-8340-42AB-9742-E51810711616}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{92B6EF0C-996D-4E17-9A98-B0EED02193D4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{92CF4F4E-E7E8-449D-9CC2-0F9CC1CCB160}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{92E687E8-7B30-4E3B-AA24-D1912E8AA3A9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{92EC7E71-52D6-4C9E-ACAE-ADA37F377603}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9319F0CE-D101-47B2-BFA5-DCAE4A7E45D1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9388BA70-5A49-4ED2-8715-108F986A44F8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{93943358-8BFB-4A65-AC37-643A8E8B2CD1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{941B2A45-E31C-4FA5-9DA5-2BECF87AB4C5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9423D8E0-2EF1-47EF-B8B6-3558C8CC07F8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{94442DB1-25C7-47BE-BD5E-EF7F004C0068}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{94899AAA-2C92-4410-AF69-EB497A882F97}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{94901ECB-5A61-4658-A94D-91682C6BBA0B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{94A37EE5-B68E-47DD-B451-9025442A8FB8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{94A7796E-D325-41BB-AE81-5F396ACD3FE2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{94D39F96-C4DD-417B-A239-3AB9EAC26417}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{94FA89FF-8F84-4666-B727-607410DC6121}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{94FA8B5F-3C50-48A1-8BB3-647FF0C622DC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{953266DB-5F54-4E0C-AF00-189F6AD51E29}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9555F73C-7837-4C44-B17F-196DE10A0D70}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{955ED329-6DB0-43F8-892A-7CCF2EBBFBE7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{95649B0E-83D2-4233-9B15-2B431B55BED6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9567CAC1-A74C-4DD4-BC59-655EEE94B52D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{959FBB3A-AEA6-4E81-B00C-5DC0D16C05D0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{95AFC713-353F-499C-9AEF-CD4551F21BFE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{95BF4B29-E77B-41D5-9AD8-2B737CA728A0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{95D0802F-1C98-46D4-957D-4DB374A4F036}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{95E41C28-A0E8-4C15-89F6-87A8E0B2C5E0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{95F59CB6-49BF-4F3C-A94C-E76AB9B8C19E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9615C6B9-6C7B-4C5D-AC06-756F99060E02}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9651C5A3-4849-4FD8-AF01-02BEBF3F1F1B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{96591328-1710-4D23-942D-3D5271FC814E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9678835F-3561-4167-BCEE-F957BBE9C7E2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{96BA6CB9-1758-4F17-8C97-4B15AB276421}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9707D26A-1BA1-4F0E-BC65-7CF535A8FAFB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{974E6C08-38D4-4673-A74E-4C9FC2184E1A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{97572A00-7F21-49A1-B618-B05F0D7E9DA6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{978F0582-6C92-4289-8D9D-F087475D3722}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{979765E1-FF32-4406-9234-F5AAD8CEC83E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{97B03D78-A7C4-477F-84CC-1422900C38C4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{97B13BD7-E938-4390-8E52-42BA9C21FC3D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{97C252A9-FFD7-4FB0-A00E-5A6556AEE0C1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{97EBB4C3-A2BC-4963-8250-B0536663837F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9807E144-82D7-4FD7-A9A3-A1B989A8D751}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{980BCAC8-CCFA-4F8B-9279-3982C4550344}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9847654A-C2AD-4E29-BEAE-76D64CED4DD2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{98481C48-DD92-4E92-B58A-A7C7B5A109F1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{98A7B3D6-66D5-4E52-A9BC-E5766CAB0B72}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{98F3CB65-ADC1-4C8A-AAAE-022348CDC6C5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{990287E0-08B5-4176-9D11-1E82E0F03DC1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9904C334-5AFF-407E-BBEF-85A4DB05E91D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9983A73E-7431-46A4-8F2B-F8C9AB719F14}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{998AD653-D5E4-4A4F-AEA7-F287D2EE5138}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{99D18181-7867-41BA-8B1C-DE9E450836D1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9A01B240-52E3-44F5-996B-730ED91001C4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9A0E7FB2-9E62-4FAA-B497-73497AF7C002}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9A11BE86-B877-426A-B780-4A5F567225A2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9A40D5D3-110C-4277-9F88-6E1EAACF088E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9A48C13E-F1C9-4552-9058-7ACD45A18797}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9A4E3E6F-227F-42B0-A3DB-47BBC8FE8AC6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9A54E040-2A47-46C4-98D0-33BE03F76606}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9A777AE7-49CA-4A3C-BA36-67164B33395A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9A8BE06F-B693-432F-883B-14760EBC4EB9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9B1DC4D5-880F-4CC1-9525-631978E8A5AA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9B785CC9-DC2E-4B60-8164-E7973310C581}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9BB7090C-2B9D-49CB-B768-6A0FFE482AD3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9BCF4222-300C-4809-ABA7-3A42B6ABA47E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9C0F2916-1024-4C10-B475-8DB4F9CDC327}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9C1645F6-DAE8-4EF7-8BF1-077FA6A0FB71}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9C3BC096-D8D0-4A23-830F-0BF85CB9E1D3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9C8DD8A9-BD2C-4425-B082-F5C22A245B32}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9CBD3A8E-57C2-4335-BBCC-E15C23F181E1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9D1FCCB3-FE73-46E1-9F77-53E5BE7C88A6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9D3DAA08-6662-4514-9E93-113AD3D7A049}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9D41EABB-6A05-457F-9E52-3FF77C38953C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9D769F89-64D3-4899-AD43-B5084D62696E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9E51D68B-7808-4D1C-977E-28BA6E4FAB4F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9E955987-CDA9-45B3-BD7D-9709561206DF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9EBA0EC6-02C8-44BD-8D95-0260F806991C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9EE56EF1-47C3-45CB-81C1-3C14BFE27F17}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9F184D5C-4401-4469-A363-2AB65B70B0AD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9F3AFC3A-E2D4-4B1C-9E6B-5A069DCC3C05}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9F7FD9CF-56CE-4C4A-A3F9-47BED2148AD3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9F8569F5-BA55-4127-92DF-D58FEF557F02}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{9FDC432C-98B6-450F-8342-9E41FDEDFE3D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A0423FA3-B030-49A3-8059-8D44143F89D6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A05738BD-D70B-4975-B934-4D8A8D559B92}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A07C95B7-6945-473B-9370-7A71A73B4DDA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A09E9765-D38F-4342-B395-19EB5AA1F792}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A0E9F355-8FF0-410A-8981-C972C1762D04}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A0FEA354-D659-46EA-BCB1-F5939326A1E8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A1215229-55C9-45BF-8536-A3AA08AAE142}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A12454C0-195A-43BB-A15F-7755C761E668}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A1396293-A83D-43C1-BF2F-E19E962A65B6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A18ABC0C-238E-46F1-82A0-29A4989B8519}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A1B548DD-E5BE-4824-BC3C-2BB58F4C7C9B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A1B7967E-19A4-4C8E-875B-6031DDC31E06}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A23B9D08-2B51-492F-A75D-D6ECD88BBBEF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A252C09F-1909-40A5-8419-BE33C3F8EE33}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A254F50F-E4F4-469D-9881-0B47028EC521}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A2826936-AC9D-4A26-A6CB-0472440E2744}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A292B44E-2101-4F95-8FC2-01F74C3C7E04}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A2A1942C-575F-4320-80B4-B9B9BD92AF61}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A2F7713D-6E91-49B7-9B14-C3A5869FB907}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A2FE677A-C955-4391-B35A-7537B62F8843}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A335BA19-DEA2-4393-B738-34C857DC911C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A350F468-44EE-4C03-820C-D8FA0D593061}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A39252C3-11DC-449C-A505-CFF832B96C07}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A3BB3A92-0839-41F6-A31D-2474DED31F74}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A40E6928-636D-4C53-B2E4-78EC49E5AB88}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A4220A9E-BCE6-47BB-94C1-8E62C23CF539}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A45DDCE0-289F-4216-9127-0E88097D9C0D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A461B331-AB4D-487F-A5B3-09A83108803C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A4C564E2-4275-4021-90BA-526308C521D4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A4D714C4-5416-47E9-963C-6D8479511FA8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A4FF504A-8FE1-437D-9839-A7F4B23F6A60}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A50C9236-C6AD-45DA-A0FC-B3AFF2D86AF9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A55C7C71-6299-4D5B-9B11-F3EC10ECE49A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A5664624-7929-4127-8A70-DDCC56F8E321}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A5ABBACD-37F9-413E-90C6-B9BB253C92FD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A5D71FE6-0508-4268-9D02-85E8CD3185B4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A609DADF-E0FE-45D3-9B22-7CEAFBE2B63F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A6460E58-077B-4A28-9B50-0A063A389B3E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A67E32C5-CD6F-44E7-9902-3BBEF394ADC8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A67ED165-DF21-4997-A772-6C21F7A5BBEF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A6BA2B2E-B36C-4487-8F28-54115CF0BB59}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A6CD001B-9687-41F4-95CD-ADB17777B2D4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A6E16FA8-A090-435D-A6BA-4B10B9AF6A62}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A749B970-6768-4F00-B3B4-99818A80F54D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A76536D7-303D-49F2-A2F7-4F4819B330A6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A7807DBF-7669-477E-AB59-B7699C16FF3C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A786B403-C066-4D3B-8577-DA6F2B2B573D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A795C8F6-8A88-4A2D-A41D-538249C22D67}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A79E9946-3EF9-48CB-8F5B-3A86685E4ADB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A7D7FE74-329D-4552-905C-7FC66C273058}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A833D58F-A680-466D-A6D0-D520D488A8E6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A85F1715-F647-4EE6-96B2-CA4F832DC37F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A88B18E9-6EFE-4D58-9C88-E4062E246541}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A8E23F5B-9398-499E-91ED-338E06C66AA2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A90B4AF8-6A55-47AF-BAD8-60068640257C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A9683173-35DA-4F07-848F-ED96756673DF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A96FA559-541B-47D0-ADEE-F8318A64B042}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A984CCF0-E17E-427B-97D6-AB1E47F2A66C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A98D2AA8-ACFB-43E5-881C-F912E57556A9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A9A88B26-1F03-442D-99DD-3F2BE237D3DF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A9D7C108-CF01-48EC-8C8A-F90D4BF797C6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{A9E18A6C-05A4-459A-9487-F54A201EA8B0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AA54FC68-F816-4BF0-83B7-799F59713009}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AA9D6F50-52A5-4CF9-97A0-FFDB2ABEF671}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AB0C2124-E619-4BA3-B094-593DA8966FCA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AB42003C-B563-4520-B6A3-1D4B34B0F90A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AB513633-CEED-4217-B0DF-6E3C61663B39}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AB7C3D20-5A59-4F30-908B-0B009994722A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AB9B7971-8BA4-490D-9A7B-524CC6C0F1A6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{ABB2216E-498B-459D-84EF-6907DF3D3A55}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{ABC3A9E2-270A-4D4B-9E4C-C2E27E20A56C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AC75C6E5-4DA4-4C29-A8F3-A5815B9737E8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AC95B4F0-CCB0-4A1A-9E03-8B7F8D90DB3D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AC963F83-14A2-48DB-BBD5-520933C1CA32}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{ACEFC50B-7F6D-4D30-B6EB-F22C7A0241BF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AD124E20-85C2-4A36-B525-B9E81D97421D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AD1A7217-C0ED-4078-B36D-AA7AE7518095}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AD43EBD5-3B53-4F2F-96FD-A2223E385C59}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AD9F111E-E053-43A9-87F7-60BF61D43C7B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{ADE04A3F-E280-461F-A45A-83724532F6A6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{ADF3C053-7DA7-4FD9-87B5-E20F674B6DA1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AE14B41D-080D-445B-8F46-21D91A5C9260}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AE347D24-C060-45C8-B50A-822878A95812}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AE53CC9D-0852-4D98-85B6-777A82F6E3C0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AE8FE047-14AB-40EC-B489-D3F6EF08E943}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AE9F0A1E-019F-41F6-8CDC-DD9A0EA93A81}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AEA2F235-4685-4DC1-8B21-A1590A58A729}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AEE2333E-9DFB-4A16-9CAB-95F394CF583E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AEF4787B-2C5B-453B-BE66-6A69CA0D4441}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AF38B717-FBA7-40F3-9BED-96AEFACAE6D9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AF7263F8-2FE6-4BAB-BB9C-9260DF19F062}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AFB92CB2-A30C-4622-9C8C-3DFF86D10862}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AFBD95B2-1F75-4DCD-9846-6BAE0DE84FC4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AFBFF913-1CEE-4F50-BE38-5FA5B8EC16E5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AFD71172-E59D-4883-AF3E-639A0610B7AB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{AFE2043F-7338-4F11-9F41-CB8E9E09795C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B0394AD6-6DDB-4DAD-9539-952AEF1E4196}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B061A570-FAF3-4719-8FE4-C29101953F8E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B08B2C89-1BBE-41B3-9DF7-6A26634AD824}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B0A07561-F807-40CA-92F2-E971CD27DB53}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B0A856E0-E99A-4EDB-9468-8BC7F7FF8253}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B0AFB957-4A97-4B60-838F-73594AF2C63D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B0C00F3E-5EDB-424D-8DAC-88C97EFAB64C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B0D2AB91-CD7E-43DA-9139-13BCF389C95F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B1249C2F-2D70-4F45-A9E9-84D11E9C68E6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B190AA09-C3AB-45AE-A9FE-ECA07D1068EF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B2034058-2516-4E2A-9F00-F2E9A13C7BEB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B221375E-226E-44E3-AC48-3DCB933836F3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B240FBAE-6B58-4B7E-9CB5-1E78F566CFE9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B29560D6-4620-4888-9F2C-34B847D6B6D2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B2C4109F-BC8D-4913-B3CC-1FF2E65CB23F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B3091C8C-494B-4CDF-ADF9-2EFF604A88E8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B32B6176-FA22-456A-B005-A2DA9F0EEDDF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B34CCF90-9DE5-4DBF-8B29-0F222C8E56A8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B361AD4D-623D-4F04-B269-C6B553E7102F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B3658662-9BBE-4F69-BFA6-ABC48C9B14F5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B3776F32-04B2-48B5-A6AA-769F61A8E6E6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B3B63DAC-E36E-4207-8398-F6D7422445C1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B42B867F-D0B3-43FC-AFFD-49E1879FEE3D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B46CCB96-9ED2-4403-8569-A2804112508C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B47A2E9B-D6AB-4B7E-AA34-35F9DB2B3067}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B4893BA1-3134-4B9F-89F6-56A6E96C323A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B49AA7A7-4F85-4D3C-AEB9-053DF82EC5FE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B4C25F26-A607-4354-9CB7-6290B417F51F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B527BBA0-91C0-4EF8-9056-34635019EAF7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B550628C-CE79-4C28-9672-AE480A26A84C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B584DA78-4BBE-4924-AA78-1FB40DDEAA84}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B587005B-364D-4F25-8E1B-0A203E1D14F3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B59002DB-31B8-47FC-8609-AA25F0A20BC7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B5E62830-2733-46D1-9C1E-F4BF476F38AB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B5F099BD-70F9-4612-8F19-D14FC035ACFD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B5F7EE0E-54A5-4A3E-A241-D63532943E58}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B6208DEB-AC3A-4849-B0FE-FB9D35D17A8C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B6871C7F-747E-4BDD-957A-E66098526BCE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B68C64AA-DA43-4CB7-BA99-2B8814423E10}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B6B39DD6-EED0-4E0C-A3C4-A2B8439DD393}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B6CD737D-6E1F-40BC-BC99-E11BA80643B8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B6D3B5BB-EF31-4FC4-9D9F-0EA0AA23771C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B700C69E-AC57-4B0A-BC6D-D3E4192498DE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B7342AE1-82D4-4919-B7FE-CECDCE44CEA8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B76012B3-DFB3-4A3D-995E-D67FC319D4EA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B77626BA-428A-422B-BF58-3C48D43EA175}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B7D7A06D-6192-4F50-9991-01ABA0B0D93B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B81C1DE9-8EBA-47CB-973C-FD8C86258826}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B878E19A-57AB-4F23-B795-13D5105E1945}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B8971A6D-2623-41BD-AEA2-8D21B229ADAD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B8D8F2B7-5C6F-4AC2-B528-F907507BC352}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B8E096D0-AF01-4C66-8D32-4A3B6EBB0A63}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B8EE00AA-B8F7-4979-BADE-888C1B8365AB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B92801A4-62BB-4187-AD38-1CFC9837C3CA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B93CD341-49B2-461F-A27A-0DD091FEEA4D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B9526C94-7626-4B86-858B-69F21A535DA2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B9535F57-E2CB-402D-A52F-68DAC2A135F3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B9606CF0-46CD-41FE-AD5C-C846A4DBB17B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B989546C-9E4C-4938-96EF-81438AFDAC3C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B98C7138-F7E6-4A17-9961-0135241E9985}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B9D29DBA-3726-4402-9910-99E019281D94}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B9D7F842-2D3C-4528-8D30-7EA92C11D56B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{B9E8B8EF-8E7B-4111-9F4D-2D0D970BD4EF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BA243B1A-8D02-4665-8AD7-DD7F8F19FD04}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BAF457A5-D1BA-45E2-9FED-359040BD0DC5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BB6E15E6-ABB7-43BC-AF57-7F157E460F97}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BB835FBD-2E8F-45B7-991B-8F7AF916A208}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BB9C8E9E-BF97-4C2D-AF05-35D0472091DB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BBC28414-CDFD-48E6-BB44-6D91F739374B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BC23221C-5668-4F10-A806-F7074ACA907E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BC668ECA-A406-4DAD-846F-5611E12468A7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BCBEFDD1-06DF-4D0C-A362-85EE9CD895FB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BCD44E77-F2A7-45F5-BF58-C2083260D1D6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BD235C77-8A67-4900-B3A9-182865881383}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BD72F52B-4EE0-48AF-B57C-3D0FF22BE113}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BE5FFC38-1511-4343-951C-17BB2CF750F9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BF1B17B3-CD9F-45D7-BA71-3EC2DF3DCF3D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BF34F926-E453-411E-AD9D-4A896BF04D7D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BF73EEE7-DA26-42D0-AD46-548529DCF5F2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{BFE0AD1B-5440-4D96-A842-B85C1DC2DA2A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C02BA5F7-F7B0-4DDC-91A9-5D7CCB920106}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C03DB970-412A-420C-8DA4-542178ABD4A2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C06EF7A4-9593-4313-9FC0-1D3FCF4654CB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C0A3450D-060F-49C1-B263-95B46A187ACD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C0D76B89-FE6E-4F0B-9514-2A18BBED7058}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C12FCEC4-C8FB-4EA4-AA12-10A3537D889E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C1692990-7DB2-4310-885D-044FA2445731}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C1711085-6D52-4B62-9E39-E1C5768B7FD5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C188E789-E151-4941-B307-69AC3E9FA33D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C1C478EB-947A-4652-BB3C-97B289EB71A1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C1C8F6BB-BA74-4228-AE7D-44AA7E2C7090}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C1FB4C4C-ED99-4570-A6FC-D902317B4639}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C2165E54-C5C2-4623-99D1-E1C1DC0B96D5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C288D737-F789-41C0-8520-C965FB0EE451}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C293027C-F873-46CD-82C8-A238C0E2B249}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C2AF3245-EED5-4094-81A5-68AEFA286341}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C357E529-4ED0-43F5-A6EC-AF12FE6272A6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C3935C4E-5D0D-41F0-80EB-97D07681F1CA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C3B5B09E-AC70-4A8D-A363-D50E370DBA46}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C3DEF6D7-3031-4FC8-BBA8-94EF14A10116}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C41A5F5B-6FD7-4022-B5EE-6ABC6D61DB4A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C4402C7E-2E57-4F6D-9970-F88BD9B9A634}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C48B989D-0ED5-413A-9F81-7F585CAC94C9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C4BA148D-0A05-44E0-AFB6-4E94D4843A54}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C4BAE48C-C3B9-49EA-8B6F-FA3A8624F726}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C5045DFA-0496-4FBE-9C39-50F5925121BF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C5348D6B-7D27-4AA0-B3C8-5AD685544F9F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C557432F-BE44-46B2-8548-D92A8D14DF6F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C59A40C4-F965-4B8C-BB84-2BC599501C65}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C5E0E9B5-5921-4114-B92D-4F39211C6205}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C6884D02-CFEC-4B48-8E53-27016A7441DE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C6967DFF-5F02-4A64-BD40-AC4781E5763A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C696C413-D83A-4AEC-B56A-DADC3259EE86}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C6EA6D0C-E745-487C-884C-B5B062453481}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C6FDB3A8-E385-4D65-8E4C-386246A31B85}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C72FD029-6659-48F6-9FA3-E86D74BFC4B3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C75D2FFD-4C1F-4249-A98F-081734693B38}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C77D2A31-D951-41DD-887A-C254E56410B9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C78A88D8-1147-4B99-B43F-FDD0C520FA69}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C7A1643B-9AB3-4584-B313-E80585FF4F24}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C7C11065-F461-4008-9C65-48B364721DD9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C7FE910D-DCD5-4142-B2CF-E499767ED4DA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C8317119-7132-44A4-967C-26C6D13EE307}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C857C92C-6623-40D6-AA23-1D514279E7F2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C8593B2E-2D68-41F1-8277-16CCD852CCE4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C8654700-AA80-460F-BE1C-622DF01829B3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C865B919-DE60-4829-AAD2-78A923FBC75E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C89FFF68-3365-48D0-A1E0-F9E06E830D93}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C8BCD71D-C1EF-4B8D-9E3B-5AA947425614}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C8DA9342-2236-4A5C-9225-28675427573F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C8E4403A-C388-4AB0-86F7-DF1AF7C0D927}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C8FCCA25-0BB8-4B47-955F-9A90CA38EDF7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C91E0818-4188-4378-BC8E-B08755E43379}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C925C7D7-8A74-4F33-9412-D14E5770AC3B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C9838B38-043A-4D70-A3D4-541CE901A78C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C9B1DEDE-7861-454A-90DA-282C3D893026}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{C9B77620-85FA-48F9-8795-CE8458392AED}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CA0CEB03-3651-4091-8D16-4FB181F419EF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CA1DC63D-F51F-4E28-BA0E-F1032C51C3B2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CA448BBA-8E57-4892-B1B1-FDA7336E27C5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CA530DF6-58C7-471D-9C47-950F74EB8267}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CA5F6F8E-F9A9-4610-A055-94591E604E32}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CA851C7E-41A8-4BE6-9222-E4B05A11241B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CAAF12F1-A4DE-4716-A36E-582E61FF6DE2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CAC9735C-6A6A-4700-A89A-2C378B0B85FC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CB09D90C-E562-4F1F-9C1F-A61BB787A414}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CB99D418-49E8-4653-B16D-1C374B45F06F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CBAED01F-9C21-40C0-8C5E-F1E242A5ABFD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CBB75E17-4380-4B88-A19D-4D41EAFBF3F3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CBB7EFDD-CE1F-49A1-8653-33B3FEFF26CE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CBF2E14D-8AFB-4ACF-B94E-A6D995D54ABA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CBF9D4E8-AD4D-49B9-9B71-E24753C8D07C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CBFF2A92-04B4-4F93-9793-F781D7166BF7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CC104153-4237-4FB5-949E-4F495C1B4A59}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CC2A168B-4753-41D3-8D43-97AE6C6DF4AD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CC33F785-339F-4464-858A-99280314FD0D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CC6C47CF-EC2D-4359-B43D-68EC4F04A66D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CC7155E5-271D-4DD7-86A9-C3345882B73D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CCA7AA80-F7BA-4A01-888B-34B258FE7844}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CCA9F682-F975-4B0E-A216-36AF3301B423}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CCBDE6B6-DDD2-42EA-8D02-C445308D0F7A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CD0851E9-99DA-41A9-8DE1-8CF03FD3A59F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CD1B76F5-A841-469D-B3CC-DBC29EC7D961}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CD3D65F6-564D-4CC7-80FD-1FF0BBCE18A0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CD566002-11D3-42A1-B543-7237E8F70124}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CD6729F8-FF37-4C6A-896C-B0A276BEA6BB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CE101A5E-B595-463C-8AFE-A446FC2BF711}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CE3827D8-96CC-4DB1-BA9C-E5C5880FBD23}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CE4BF58F-23A5-464D-B063-7A37A9CDF660}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CE578E5A-BB62-43AD-9D7E-8B82DABBBF42}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CE6B2615-3598-44B6-B46D-DEB7205294F5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CEB267CD-DD24-4DCE-AB0C-A20705024983}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CEC5A411-9E11-46AE-BDB7-7DE2F485E95B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CEEB460E-90D4-4C34-A513-55C76C115F85}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CF1CFA00-9860-49C8-A081-DEA84B38E76C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CF3B26E7-E3DE-413F-A947-FCCC2A0D8FF2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{CFCFB436-389C-46AC-B3CF-8589F48FB11D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D082DE16-5FC3-4F7E-B45C-B034C667B906}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D0B7670E-99F4-495E-83DD-799FAA738B90}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D0BF739A-382C-40EF-A6EE-1417D705AFA7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D134185E-CB1D-4129-A55A-5BDA493A5A69}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D139DEA9-A695-4411-B3D2-23F05004D9BF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D193E5BE-E394-49AA-82F2-3E45150EF56A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D1F60152-E83D-468F-A645-D42364EB519F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D1F7F3AE-41B7-4BFF-B6B7-A0D461B1043D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D218370B-9322-4278-ACD8-51D7743CEF4D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D267C977-E436-4C5B-A05C-9E65ADE43794}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D28E07BA-2ABC-427A-94B0-064C4D089C92}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D2A4852D-B81C-4691-B59B-00A38BEFBB6E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D2AE6D23-4918-4B28-AB49-813E89CA01C6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D2F73162-57DF-457F-BE42-B11938A25F14}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D2F8EEA8-5484-4FAD-8904-30EB0B5153FE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D30ED133-6D31-4117-AA27-FE01055EE064}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D332E8D2-7515-4CBB-B025-F12960933095}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D3A0B90B-0237-4516-9BA0-7AF807C2265D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D439A16D-8E7C-4B13-A6EF-78B70DE17401}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D4499133-1EDB-41BD-9895-B1FE21F65928}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D484E5EF-5D1F-4D34-AFA1-B2FAED3F4FB4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D494E34F-A362-436A-B3EF-A04615BE0516}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D4C4E5F2-2789-4520-8B95-39C6382F6E29}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D4DF4037-31AE-4DCF-9D78-C738263A3237}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D4F59053-8D1C-49DF-B69D-5CE8AB05307A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D53E7775-FFAD-4E21-B227-F353FEC38F0A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D59B5396-76EF-46AB-8F50-CDA98FF837F2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D5C5E058-12D0-4867-9F3F-2D5B293C7AFA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D63F3D86-E9B1-42BD-9751-90973C1408B0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D6AC8FA4-E93F-4AE0-8C4C-F204E42203EF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D70B7D2E-2089-4381-BBD6-B12A15268FB2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D70C04ED-6DAE-4EF4-BB9D-B52CF4E5EEDC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D73A9AD6-5B83-4442-9FBB-331C4D1C6922}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D7C14196-B86E-4518-ADF3-D6E6F4507DDE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D7F0874F-E4E6-48CF-BC40-A71B5DB9CF6B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D7F6020C-02C2-4850-9203-6C83B85684B7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D809CF49-048F-49BE-9D4A-759694EEB577}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D80B9334-E3D2-4DB9-A28D-F23AF53B528E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D8112A43-4792-4F4B-9E37-3E88253E3717}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D81FBAF4-CF8C-43EB-B194-7747C9DA1FA2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D822DFBA-F822-4E18-B576-898CBF17963F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D86181C7-3D03-4513-8F66-BBF130969D04}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D89292A3-5711-48A3-8B4D-2FA7B5A10385}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D8E1D46A-1BD5-4F30-962E-A2DE26480CFC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D90F3151-4B05-446A-8416-26D5D532024F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D93C52AA-9D16-491B-B828-DF12EDE12A75}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D94679D6-9A7D-4753-95B6-6B2A1F212FC9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D9773A9E-8AEC-490F-B3E7-695335C50AAA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D9AC2C0A-ACEA-49A2-BA1E-EFDB13566F50}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D9B22346-86DC-43DE-A47A-08E4AEA120AE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{D9CA917F-B93D-4738-9F61-0F7AB5C4289A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DA158B70-229A-4FCD-8B5D-EB89C2596C6B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DA16F6E0-42D3-4E31-899E-2B4BFD22B645}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DA819F82-CA51-48C2-B731-ED1B87C1733D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DAB33EA3-ADFD-477D-9BBE-FEFB24C2392B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DADDB079-A149-4BA4-837E-D5332A5500D2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DB03CA5F-7D89-4E83-B366-FE527F6B25EC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DB4D54EE-3028-4D71-9E25-6A11D7D87DBE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DB89F145-7A14-49CA-8C10-CB0D46A6B831}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DB9706B2-E268-4DFE-9182-534757CBE7BF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DBB1C660-BA1E-481F-82B5-F29C950C56A4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DBB6E0A1-2899-4C33-A0C5-658A2ACF860A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DBC579F2-499B-4C84-BAE6-63744DF67D43}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DC146828-B96C-4128-AE4C-A1D0F6D0BE17}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DC214868-F0C4-4749-A295-1D0C5C49D4C6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DC2579D6-FD09-43D3-B5EF-FBF552E71FD3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DC556A1F-3D90-41C9-B04C-ECA5CFB3FA0D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DCB8D61B-42B1-4364-95AF-B0A1EA1E885D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DCFDD868-ABDC-4975-BBC6-32A6A2637ACA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DD5FAA8E-D000-47FD-9F0E-337931BAC372}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DD70BBBC-0DE1-4513-93E5-DBEE1D41A52A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DDC7C98A-45E3-4892-B653-DA4D90AF1EC9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DE12F8E4-A0DA-43A2-A776-92135515C1A8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DE350C3C-5102-44F9-B017-97D0B0111335}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DE5A3967-2A02-4C35-97A5-0C6825220442}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DE95506B-636E-4692-ABDB-D7D469B78136}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DEA9BD00-C8BF-47B3-9839-1E776A431E23}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DECE7B5D-0653-494E-80A9-547F6E777D7E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DED6E4C2-53BB-4C53-9CB2-8145D1DD3969}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DEFECDAC-DCD5-46D8-9D10-508089BF63B5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DF10A25C-240A-4B98-819E-91C0F449A9D1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DF549507-7EE7-420F-B8F3-A7C372BA5530}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DF74C328-62F3-42CA-84DB-95EA41A772DF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DF7F8411-012D-410B-A47B-DE3EDA108A2D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DF925CB7-7974-40B1-A52B-453D1912D4FF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DFA6842A-A244-4E98-A791-3E2BE492A36D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DFD1B88C-C139-4F4F-B896-228B2EE0C3AD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{DFDDB00B-0E50-44E7-B7C1-77D12B5577D0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E0287B3D-4E7E-49F3-BE41-8A90631679B3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E035449E-4945-4096-B604-AE2973643811}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E0924F9A-E958-468C-8B4F-05794FB14E6E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E0A62A97-4104-491D-82CF-9E0902C453A5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E0DBE0E3-68F0-4E40-B786-5D1774F4752A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E0DC8724-E041-459F-ACD0-710690BB4ED0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E0E93B0A-6D17-46DA-8286-9CFAC612C24E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E166DDAF-8979-4022-8EC4-50D5CF7FCCC4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E219392B-E463-4B32-A9BE-E3C104BDC8C9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E21ABAAA-A391-4217-8278-3AF45DD43058}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E22F1653-069E-4726-B40F-FE1BAC850A3D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E2631D8F-BB4F-4855-B90D-7A56279ACDBB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E2685F08-97AC-4FB3-8B57-1598D7E00AB5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E27BC0C1-2408-432F-BAD7-9EE0A28982B5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E29FA902-B2D2-4E4D-85E2-764BCCAC081D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E2EF4BF1-933A-484B-9121-10D3387332B6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E3000357-97B9-40F9-B735-D2F23754C44E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E3235294-890B-46B1-9E82-F7B259D32E0E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E38BFC2E-8920-4E7A-8ED5-80171DDECB42}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E4181D62-FD15-4068-9216-B2653BD793FE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E43268C6-6C9F-425B-8CAE-FF3FAC02ED29}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E4543D26-4529-4A64-98EE-31377866227C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E493B8FD-7EB2-46ED-B20C-9E180B20BE4C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E4EB537F-938A-484B-920F-FFAC65260458}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E506B8AE-2250-4F76-9718-544E50B27EB5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E57710E8-F4FA-4DFA-B095-3E05E112A4E1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E5AC0773-1FEF-46AE-9013-53CEAADB68FA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E5B99BDB-9CC7-43B8-923C-65C4B4A64D8B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E651B5F3-64DB-4CF6-A52F-5C5426F1B7C7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E6942025-FB55-43B7-8D0A-7AC0133228F7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E69E7C2F-BB2D-419A-82B0-116D902E6136}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E6B7C5D6-D705-4C32-91A8-68AA46F493F0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E6DC4787-DFC3-4B95-B88B-639851DD6A1F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E6E1CF6E-FDF2-41D9-A5E3-C23772D7EA85}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E701F589-4459-4B04-A13A-B6209407B69A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E748F2FD-C382-4904-826D-11AE4D2F51F1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E74A1702-86D0-4D7A-9764-2A5B26E15CAE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E788020E-54FE-4F29-8BF9-53E5FD4EF550}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E7E458C9-27D8-4012-B5ED-EFF74159C3DC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E7F6AE5E-8E31-4706-A898-CAAE4559742C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E83E9C4B-59A4-4490-83B0-8FFBC0715192}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E86EAAC4-F31D-404C-A5B7-331364F197E9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E8726555-B429-4486-89FF-39A6A9ED1A1E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E8B61BB4-F9D9-47B4-89EF-D4DA17F8A2D7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E8BF16A3-0789-4A83-BC99-42FCE88E6E49}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E9517CFF-9375-414E-B5FA-E8F0E208BD83}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E9533E42-8E8A-4A0B-B25A-6C01FC557DD9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E954152F-A0CB-4C5B-AB80-E85C4BE857D7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E9C602E4-94D1-412E-9375-05323674455A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{E9C7E1FE-7DEF-44AD-806C-B6AD604395D7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EA0DCCCD-6168-4436-AA9E-E6B8364CF7B7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EA39175E-FE9E-4758-89AA-8BC4FE6C47E3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EA8402F6-7CEE-4209-9CD2-D1E353CD0D86}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EAB90C39-E9F0-4496-AC26-5C2B60F20B28}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EB4A518F-7560-4158-8E1A-C99CEE47276C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EB71521B-5A83-4F74-ACE7-1F1E6794CF9C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EB83E42B-537F-48D1-9285-B964728D775A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EBA1CC62-32E3-4F98-872C-00F8112BD55C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EBE2A199-DFED-496A-8E22-B47B5BEAE4BF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EC6FD2F3-E049-4C8E-B469-17D361DF6B85}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{ED7BDA09-8811-49A4-971B-8D40C037BAB5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{ED8A5AB3-14D3-400B-A973-48570F48A1D3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{ED8F1455-1AFA-4B52-A3E4-C5C465597771}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{ED9B1C68-F277-4AE7-98F9-48D63D501A34}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EDF30F17-7F91-4E43-9031-9A6FAEB0FC2D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EE06D7A5-8CA7-41FC-BA83-1889580F88AD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EE35023D-3C7B-4184-AC7F-9E1741910517}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EE461A67-CE7B-4B01-A49F-1CA0C751FCC2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EE8EF8AA-7489-455A-862D-14D9BF571257}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EEB16B48-57C0-4B98-8F01-8D8710DE7C26}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EED95617-909D-484F-8A47-A9067E09B1F5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EEE31A65-7704-4AD4-9A25-5F95B433BF21}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EEE9740E-0744-488B-AF5F-86FE87BA215A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EF04C962-CC2B-400C-994D-922CAC4672C8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EF0DEB34-07A2-4D18-859F-113E6E2B188A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EF183690-4E08-4B29-BDF3-BE69C356033B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EF2AE9F7-313C-45CC-9DAD-1872E9D8E7DF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EF75A417-E63C-4C50-9228-811F7EBAB5BE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EF89C24E-1481-4B9B-AB86-C3137F8DD68C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EF92A4B2-88D6-48BC-821A-083F0D6F45D4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EFA27AD2-7748-43AC-BEA6-C48181AB0A04}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EFAA8D35-1D60-4D96-BFD9-C1E58534B789}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EFE4EC8C-173F-46A3-86CF-20598B477793}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EFFC1CAB-E485-46C2-BECC-D792A4726308}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{EFFE6F42-A247-473F-9B6A-A1105349ADDE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F01E866A-80D6-47EE-A368-F4D64D5958D3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F07614D2-A8A2-4C07-B4F1-33F8F28338BA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F0DD15DF-4D08-4C12-AD40-9A0D29B67ADE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F11F3BFD-DD2E-40CF-8961-B454CEC10D78}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F171CDD2-D3CF-4395-ABC6-472521F6BB31}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F175E43C-3073-4EAF-87B8-B08590994E9D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F17DF64D-F875-40A9-90AA-DB6D1583D1B4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F1A2E106-0B4C-4298-BA6F-0096CF7272C1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F1E94C03-DA39-4F0C-A3E0-31D0C76AFDF1}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F2141296-9401-41E1-A3E2-AA5CF3C80F48}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F2266AA4-C57B-423B-A503-3C00AC4C700A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F28AE38C-90CA-4EA2-8E2A-E720CE4E34B8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F2930267-C90B-413A-872F-D826413C8E0D}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F2C99BF3-2A30-472A-8E1E-B26F0E9A8F34}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F2EE8163-5197-429D-B395-02277E086EB7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F3494FF7-BB2C-4ED4-BE40-31B3C0AAB72A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F3C02F9B-17A5-4AB9-98AF-5A3F062BE729}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F3C16272-645D-4878-9E7E-3F53C82C32A2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F3CD6824-9ADD-4ECF-A463-75F741C498AC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F418D352-987B-4637-A89A-5F55F6A09A76}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F4376FE5-9081-43BC-82B3-E0AC56B0333C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F43FAF5E-C99D-4522-AAD7-3A7E3A2C41BB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F489A0D4-5CEA-443B-A1DF-FAA8E3B61AFE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F49593BF-EF26-45AD-B788-8D591DAEEC07}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F4F3FA4F-BE02-40F2-926A-DFEB3E6461F4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F4FF9F2C-991A-42F0-94FF-51E0D8DE09B2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F5033290-60FA-4ECE-A4D9-227C0E197A28}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F51C2672-EE69-4740-B384-60F9028A4565}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F52B37D3-BD40-40BA-B281-E11A584E24FB}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F542EEEE-9D21-4DCD-8972-3B6556DB7F7B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F55D9868-81E9-4C68-A3F7-A143B4AD30F6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F56EEB91-8420-4B81-A920-D2175AFF60E0}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F5762335-760C-4C4E-A8BC-5951F59377A7}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F5C4476B-35BB-4F6C-9043-B061FCC0F038}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F5F5C2B0-5781-4482-ABC8-83F57B222E7B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F63E87A2-2506-45A7-B1BC-E831A3E381FE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F647EAAE-F4BA-4165-9061-9F0F5B749761}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F654E683-D702-4838-854A-16DC8A47AF89}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F6C77EE2-2BB2-4845-B8F6-A8680902F850}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F6CC954B-1446-42A1-AE1F-B55145FBE1A2}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F70C4B6B-72C0-43FB-8174-FC87A32B5656}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F7783A64-2230-4EB3-9FE5-4D0422030CCF}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F7866330-A58F-4AEE-87E3-1A973B790B56}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F7D8A79F-42C4-4ED0-8935-42C4A649CE7A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F7DC0681-2424-457C-8539-ABA1F6476F44}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F86A412C-7001-4A99-99BC-D10C4CB6BE03}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F88D3978-4671-41A9-82E7-9BB135375BF6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F8993CE1-F002-4BA8-ACC1-7685743E6EBC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F8A46E36-8937-4CF4-9FDE-02BA3F60EAD3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F94263E6-FD90-41B5-8DD3-B42D0FE3B4F4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F98D9D14-C5A1-474A-BD82-15F7E3495482}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F9B3CCB3-A68D-4BE8-BA91-EA315C96A10F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{F9E28363-4F08-4285-8EB3-6959A05FFC4E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FA3944DB-5CB5-43FF-B050-5D497ACCA8CE}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FA43178A-2F03-4542-A4E9-874BC428A3E5}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FA794E10-E7B2-45B1-BC0B-4C8A07938016}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FA7A416A-4503-42D1-BE48-6CBBE6A76613}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FAB55644-F5B6-469A-BC26-74DD4B52B38E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FB540DBE-53EB-4F3C-9ABD-DA03699F9626}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FB64FABE-5A90-466B-91E4-6D9A642D3DA6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FB7588CD-D291-4437-9483-1E47A0D1043C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FB9A978D-A090-4920-B215-CA7144432FDC}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FBE8DA24-D23A-4FDB-BD29-4DD4D89A19A8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FC015282-2230-47B2-9AB4-A7D748AA8FB9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FC22DC3A-6FD8-48DD-ABD9-5C835D6A717B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FC803294-C9B2-461F-A07E-89AEDA88A658}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FC8CABA1-2066-4A5C-A733-6EC45FAD5399}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FD19D730-7D07-4DAC-BF5E-795999A4A979}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FD26DCF8-8128-4B81-8D43-0C9E43D08F1B}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FD468D92-1235-4A41-9053-1DCE7F7805AA}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FD4B1124-9782-4528-B61A-9C7C864CCD33}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FD8C447A-BF13-45CE-B18E-ACA1EFE5676E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FD9BBF6D-B6A2-4324-981A-3C4DCC27312A}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FDBA6E3D-A897-4D59-9837-62CC7D80FE7E}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FDEF4021-8B9E-4F47-8119-16DCEF21E07C}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FE38AEB9-3E2A-4A58-9772-E7B9301B00BD}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FE6CE49C-D333-44B4-8059-8E2ED6D35DC9}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FE79367E-64AF-47CF-A28E-856F5E1EEEE8}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FEA98807-9AF1-4C9A-97A5-74673994F5F6}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FED79BD0-3441-477D-B612-B63A0DAB5161}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FEE394AF-1522-4236-AD8D-2829A63018C3}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FF0E90CD-B244-407F-AFBB-0849BB6BF72F}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FF6A8107-2D5E-4EDD-8038-59AE86487D75}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FF849A45-E6FE-46FF-BBB0-AEC86ED0C8ED}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FF9380D1-A230-4C52-B9D2-B11CD3D69589}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FFE5B944-3EE7-4AC5-8D18-125F83C7D202}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FFEAF9EE-2B80-4563-9EA0-0E06605797C4}
Successfully deleted: [Empty Folder] C:\Users\Craig\appdata\local\{FFFCCA5B-E379-410D-AD72-B6BB2BFCC1A1}

 

~~~ Event Viewer Logs were cleared

 

 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Tue 10/07/2014 at 15:41:02.00
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 

 

Adwclean

 

# AdwCleaner v3.311 - Report created 07/10/2014 at 15:43:53
# Updated 30/09/2014 by Xplode
# Operating System : Windows Vista ™ Home Premium Service Pack 2 (32 bits)
# Username : Craig - CRAIG-PC
# Running from : C:\Users\Craig\Desktop\adwcleaner_3.311.exe
# Option : Scan

***** [ Services ] *****

***** [ Files / Folders ] *****

Folder Found : C:\Program Files\AVG Secure Search
Folder Found : C:\Program Files\AVG Security Toolbar
Folder Found : C:\Program Files\Common Files\AVG Secure Search
Folder Found : C:\Program Files\SearchPredict
Folder Found : C:\Program Files\Speedbit Video Downloader
Folder Found : C:\ProgramData\AVG Secure Search
Folder Found : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Speedbit Video Downloader
Folder Found : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpeedOptimizer
Folder Found : C:\Users\Craig\AppData\Local\ArcadeGiant
Folder Found : C:\Users\Craig\AppData\Local\AVG Secure Search
Folder Found : C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfaifkapfifnanhhiidacmhldddojchn
Folder Found : C:\Users\Craig\AppData\LocalLow\AVG Secure Search
Folder Found : C:\Users\Craig\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ArcadeGiant
Folder Found : C:\Users\Sandi\AppData\Local\AVG Secure Search
Folder Found : C:\Users\Sandi\AppData\Local\Browsersafeguard
Folder Found : C:\Users\Sandi\AppData\LocalLow\AVG Secure Search
Folder Found : C:\Users\Sandi\AppData\LocalLow\Toolbar4

***** [ Scheduled Tasks ] *****

Task Found : ArcadeGiant Updater

***** [ Shortcuts ] *****

***** [ Registry ] *****

Key Found : HKCU\Software\AppDataLow\Software\Toolbar
Key Found : HKCU\Software\AVG Secure Search
Key Found : HKCU\Software\Headlight
Key Found : HKCU\Software\IGearSettings
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{BEC0B5A9-4CE8-4873-90E5-345E66A944DB}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\AVG Secure Search
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BrowserSafeGuard
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Coupon Printer for Windows5.0.0.9
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\SPEEDbit Video Downloader
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{41829420-151B-4920-B8A5-16BE4601B42A}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{BEC0B5A9-4CE8-4873-90E5-345E66A944DB}
Key Found : HKCU\Software\YahooPartnerToolbar
Key Found : HKLM\SOFTWARE\AVG Secure Search
Key Found : HKLM\SOFTWARE\AVG Security Toolbar
Key Found : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Found : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Found : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Found : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Found : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI
Key Found : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI.1
Key Found : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj
Key Found : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj.1
Key Found : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{41829420-151B-4920-B8A5-16BE4601B42A}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Classes\ComObject.DeskbarEnabler.1
Key Found : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Found : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Found : HKLM\SOFTWARE\Classes\Interface\{6E4C89CF-3061-4EE4-B22A-B7A8AAEA5CB3}
Key Found : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Found : HKLM\SOFTWARE\Classes\Interface\{B3B723CD-7242-4775-B10E-74DB7F4CB5A1}
Key Found : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Found : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Key Found : HKLM\SOFTWARE\Classes\S
Key Found : HKLM\SOFTWARE\Classes\SBConvert.SBConvert
Key Found : HKLM\SOFTWARE\Classes\SBConvert.SBConvert.3
Key Found : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Found : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Found : HKLM\SOFTWARE\Classes\SearchPredictObj.SearchPredictObj
Key Found : HKLM\SOFTWARE\Classes\SearchPredictObj.SearchPredictObj.1
Key Found : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier
Key Found : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier.1
Key Found : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl
Key Found : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl.1
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{3BCF582D-CA87-4C6F-AF3D-B3548A976AB3}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{62970E2F-A895-4848-B46C-FBD071192995}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Found : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Found : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{603C4CC9-5DC6-4C44-873F-8281509DF953}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Coupon Printer for Windows5.0.0.9
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SPEEDbit Video Downloader
Key Found : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Value Found : HKCU\Software\Mozilla\Firefox\Extensions [[email protected]]
Value Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Value Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Value Found : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar]

***** [ Browsers ] *****

-\\ Internet Explorer v9.0.8112.16575

-\\ Google Chrome v

[ File : C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Found [Extension] : cfaifkapfifnanhhiidacmhldddojchn

*************************

AdwCleaner[R0].txt - [8035 octets] - [07/10/2014 15:43:53]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [8095 octets] ##########

 

 

FRST

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 06-10-2014 01
Ran by Craig (administrator) on CRAIG-PC on 07-10-2014 15:47:01
Running from C:\Users\Craig\Desktop
Loaded Profile: Craig (Available profiles: Craig & Sandi)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English (United States)
Internet Explorer Version 9
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgrsx.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgcsrvx.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Speedbit Ltd.) C:\Program Files\SpeedBit Video Accelerator\VideoAccelerator.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgwdsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgnsx.exe
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Speedbit Ltd.) C:\Program Files\SpeedBit Video Accelerator\VideoAcceleratorService.exe
(AVG Secure Search) C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
(Speedbit Ltd.) C:\Program Files\SpeedBit Video Accelerator\VideoAcceleratorEngine.exe
() C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(Safer-Networking Ltd.) C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe

==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Windows\RtHDVCpl.exe [4390912 2007-02-15] (Realtek Semiconductor)
HKLM\...\Run: [NVIDIA nTune] => C:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe [81920 2007-01-22] (NVIDIA)
HKLM\...\Run: [NeroFilterCheck] => C:\Windows\system32\NeroCheck.exe [155648 2001-07-09] (Ahead Software Gmbh)
HKLM\...\Run: [Microsoft Default Manager] => C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [439568 2010-05-10] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM\...\Run: [vProt] => C:\Program Files\AVG Secure Search\vprot.exe [2640408 2014-08-25] ()
HKLM\...\Run: [AVG_UI] => C:\Program Files\AVG\AVG2015\avgui.exe [3593744 2014-09-05] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [NvBackend] => C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM\...\Run: [SDTray] => C:\Program Files\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKU\S-1-5-21-3200882655-3172608462-4064901816-1000\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [125952 2008-01-19] (Microsoft Corporation)
HKU\S-1-5-21-3200882655-3172608462-4064901816-1000\...\Run: [SpeedBitVideoAccelerator] => C:\Program Files\SpeedBit Video Accelerator\VideoAccelerator.exe [1590888 2010-01-30] (Speedbit Ltd.)
HKU\S-1-5-21-3200882655-3172608462-4064901816-1000\...\Run: [WMPNSCFG] => C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-19] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
BootExecute: autocheck autochk * aswBoot.exe /A:"* " /L:"1033" /heur:80 /RA:ask /pup /archives /IA:0 /KBD:2 /dir:"C:\Program Files\AVAST Software\Avast"sdnclean.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.yahoo.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x7E6CDE67E6B7CA01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
SearchScopes: HKLM - DefaultScope {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKLM - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - DefaultScope {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - {79E030FE-689A-4C54-A9BB-E288D75FA20C} URL = http://search.avg.co...}&ychte=us&nt=1
SearchScopes: HKCU - {95B7759C-8C7F-4BF1-B163-73684A933233} URL = http://isearch.avg.c...fr&d=2013-09-20 10:46:30&v=15.4.0.5&pid=avg&sg=0&sap=dsp&q={searchTerms}
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - AVG Security Toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG Secure Search\18.1.9.799\AVG Secure Search_toolbar.dll (AVG Secure Search)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab
DPF: {CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  No File
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll (AVG Secure Search)
Tcpip\Parameters: [DhcpNameServer] 209.18.47.61 209.18.47.62

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files\Common Files\AVG Secure Search\SiteSafetyInstaller\18.1.9\\npsitesafety.dll No File
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/VirtualEarth3D,version=4.0 -> C:\Program Files\Virtual Earth 3D\ ()
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 -> C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-02-07]
FF HKLM\...\Firefox\Extensions: [{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}] - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DMExtension
FF Extension: Default Manager - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DMExtension [2010-10-27]
FF HKLM\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\FireFoxExt\14.2.0.1
FF HKCU\...\Firefox\Extensions: [[email protected]] - C:\Program Files\Social Privacy\FF

Chrome:
=======
CHR CustomProfile: C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Social Privacy) - C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfaifkapfifnanhhiidacmhldddojchn [2014-01-26]
CHR HKLM\...\Chrome\Extension: [ghnpfkmgeiojiaheaiefkilmjinpoccb] - C:\Users\Craig\AppData\Local\Temp\ghnpfkmgeiojiaheaiefkilmjinpoccb.crx []
CHR HKLM\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\14.2.0.1\avg.crx []

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVGIDSAgent; C:\Program Files\AVG\AVG2015\avgidsagent.exe [3364368 2014-09-05] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files\AVG\AVG2015\avgwdsvc.exe [293448 2014-09-05] (AVG Technologies CZ, s.r.o.)
R2 NvNetworkService; C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 SDScannerService; C:\Program Files\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
S2 UpdateCenterService; C:\Program Files\NVIDIA Corporation\System Update\UpdateCenterService.exe [121376 2009-01-07] (NVIDIA)
R2 VideoAcceleratorService; C:\Program Files\SpeedBit Video Accelerator\VideoAcceleratorService.exe [300656 2010-01-30] (Speedbit Ltd.)
R2 vToolbarUpdater18.1.9; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [1820184 2014-08-12] (AVG Secure Search)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [45696 2008-01-19] (Microsoft Corporation)
R3 Afc; C:\Windows\System32\drivers\Afc.sys [11776 2005-02-23] (Arcsoft, Inc.) [File not signed]
S3 AVCSTRM; C:\Windows\System32\DRIVERS\avcstrm.sys [14208 2008-01-19] (Microsoft Corporation)
R1 Avgdiskx; C:\Windows\System32\DRIVERS\avgdiskx.sys [121624 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdriverx.sys [204056 2014-07-24] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHX; C:\Windows\System32\DRIVERS\avgidshx.sys [147736 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSShim; C:\Windows\System32\DRIVERS\avgidsshimx.sys [21272 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 Avgldx86; C:\Windows\System32\DRIVERS\avgldx86.sys [193304 2014-08-20] (AVG Technologies CZ, s.r.o.)
R0 Avglogx; C:\Windows\System32\DRIVERS\avglogx.sys [230680 2014-07-18] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx86; C:\Windows\System32\DRIVERS\avgmfx86.sys [98584 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx86; C:\Windows\System32\DRIVERS\avgrkx86.sys [27416 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 Avgtdix; C:\Windows\System32\DRIVERS\avgtdix.sys [199448 2014-07-02] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [42784 2014-08-12] (AVG Technologies)
S3 MSTAPE; C:\Windows\System32\DRIVERS\mstape.sys [50048 2008-01-19] (Microsoft Corporation)
R2 NVR0FLASHDev; C:\Windows\nvflash.sys [36896 2009-01-07] (NVIDIA Corp.)
S3 RTL85n86; C:\Windows\System32\DRIVERS\RTL85n86.sys [366080 2008-07-04] (Realtek)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S3 catchme; \??\C:\Users\Craig\AppData\Local\Temp\catchme.sys [X]
S3 cpuz130; \??\C:\Users\Craig\AppData\Local\Temp\cpuz130\cpuz_x32.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)

==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-07 15:47 - 2014-10-07 15:47 - 00015291 _____ () C:\Users\Craig\Desktop\FRST.txt
2014-10-07 15:46 - 2014-10-07 15:47 - 00000000 ____D () C:\FRST
2014-10-07 15:45 - 2014-10-07 15:45 - 00008175 _____ () C:\Users\Craig\Desktop\AdwCleaner[R0].txt
2014-10-07 15:44 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\system32\sqlite3.dll
2014-10-07 15:43 - 2014-10-07 15:45 - 00000000 ____D () C:\AdwCleaner
2014-10-07 15:41 - 2014-10-07 15:41 - 01101312 _____ (Farbar) C:\Users\Craig\Desktop\FRST.exe
2014-10-07 15:41 - 2014-10-07 15:41 - 00150677 _____ () C:\Users\Craig\Desktop\JRT.txt
2014-10-07 15:38 - 2014-10-07 15:38 - 00000000 ____D () C:\Windows\ERUNT
2014-10-07 15:37 - 2014-10-07 15:37 - 00001950 _____ () C:\Users\Craig\Desktop\10072014_153601  OTL LOG after run fix.log
2014-10-07 15:33 - 2014-10-07 15:33 - 01375089 _____ () C:\Users\Craig\Desktop\adwcleaner_3.311.exe
2014-10-07 15:32 - 2014-10-07 15:32 - 01705141 _____ (Thisisu) C:\Users\Craig\Desktop\JRT.exe
2014-10-06 19:12 - 2014-10-06 19:12 - 00064664 _____ () C:\Users\Craig\Desktop\OTLv2.Txt
2014-10-06 19:12 - 2014-10-06 19:12 - 00064664 _____ () C:\Users\Craig\Desktop\OTL.Txt
2014-10-06 11:59 - 2014-10-06 11:59 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{B33CB09D-CBE7-42C2-9C6D-3D21E5AB3B47}
2014-10-06 11:42 - 2014-10-06 11:42 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0C149B07-A29F-4964-9980-D1780C0248A7}
2014-10-06 11:41 - 2014-10-06 11:41 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{82641C71-6FAD-4C88-BDB4-D87071882D1A}
2014-10-05 14:24 - 2014-10-07 15:20 - 00000644 _____ () C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job
2014-10-05 14:24 - 2014-10-05 18:18 - 00000616 _____ () C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job
2014-10-05 14:24 - 2014-10-05 18:18 - 00000446 _____ () C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job
2014-10-05 14:23 - 2014-10-05 14:27 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-10-05 14:23 - 2014-10-05 14:23 - 00001930 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2014-10-05 14:23 - 2014-10-05 14:23 - 00001918 _____ () C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2014-10-05 14:23 - 2014-10-05 14:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2014-10-05 14:23 - 2013-09-20 10:49 - 00018968 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean.exe
2014-10-05 14:21 - 2014-10-05 14:21 - 00001903 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bing Maps 3D.lnk
2014-10-05 14:21 - 2014-10-05 14:21 - 00000000 ____D () C:\Program Files\Virtual Earth 3D
2014-10-05 14:11 - 2014-10-05 14:11 - 00000000 ____D () C:\Users\Craig\Desktop\Incomplete
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Roaming\AVG2015
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\Avg2015
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{91346CE6-A527-4FFA-A2E2-3ED5B8E66097}
2014-10-04 16:37 - 2014-10-04 16:37 - 00058332 _____ () C:\Users\Craig\Desktop\OTL quick scan.Txt
2014-10-04 16:22 - 2014-10-04 16:22 - 00602112 _____ (OldTimer Tools) C:\Users\Craig\Downloads\OTL.exe
2014-10-04 16:22 - 2014-10-04 16:22 - 00602112 _____ (OldTimer Tools) C:\Users\Craig\Desktop\OTL.exe
2014-10-04 16:19 - 2014-10-04 16:19 - 00006218 _____ () C:\Users\Craig\Desktop\hijackthis.log
2014-10-04 15:03 - 2014-10-05 18:18 - 00028782 _____ () C:\Windows\PFRO.log
2014-10-04 14:59 - 2014-10-04 14:59 - 00000000 ____D () C:\Users\Craig\AppData\Roaming\AVG2015
2014-10-04 14:56 - 2014-10-04 14:56 - 00000802 _____ () C:\Users\Public\Desktop\AVG 2015.lnk
2014-10-04 14:53 - 2014-10-04 14:56 - 00000000 ____D () C:\ProgramData\AVG2015
2014-10-04 14:50 - 2014-10-04 15:08 - 00000000 ____D () C:\Users\Craig\AppData\Local\Avg2015
2014-10-04 10:55 - 2014-10-04 10:56 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{02001C79-D82A-4B65-9AEC-54EC3373523E}
2014-10-03 20:20 - 2014-10-03 20:21 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{BE367CB8-21C5-4557-9EB6-08450117076A}
2014-10-03 07:11 - 2014-10-03 07:12 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{52BACEAC-5FFD-448F-B939-CC7C6F83128F}
2014-10-02 10:56 - 2014-10-02 10:57 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{75F41F05-2E86-4512-AF43-2886C7B7BD32}
2014-10-01 06:53 - 2014-10-01 06:53 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{786FA00E-7DEC-4E80-8E6D-4906E403268E}
2014-09-30 10:35 - 2014-09-30 10:35 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{93D14A6C-4947-497D-A17D-CBED217591C2}
2014-09-29 16:15 - 2014-09-29 16:15 - 00000000 ____D () C:\Users\Craig\AppData\Local\Batchwork
2014-09-29 16:04 - 2014-10-07 15:36 - 00000000 ____D () C:\Users\Craig\AppData\Local\ArcadeGiant
2014-09-29 16:04 - 2014-10-07 15:26 - 00000260 _____ () C:\Windows\Tasks\ArcadeGiant Updater.job
2014-09-29 16:04 - 2014-10-05 14:14 - 00000000 ____D () C:\Program Files\92B36EB2-53CA-4C72-9832-65CCF55DEDB1
2014-09-29 16:04 - 2014-09-29 16:04 - 01331536 _____ () C:\Users\Craig\Downloads\convertdocxtodoc.exe
2014-09-29 16:04 - 2014-09-29 16:04 - 00000000 ____D () C:\Users\Craig\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ArcadeGiant
2014-09-29 16:04 - 2014-09-29 16:04 - 00000000 ____D () C:\Program Files\010
2014-09-29 09:20 - 2014-09-29 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{22BC7AF5-06AE-45B8-BFFD-07410E3A59ED}
2014-09-25 07:46 - 2014-09-25 07:47 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{1379D2E9-DA19-4039-BA74-EBE8374235A0}
2014-09-24 20:04 - 2014-09-24 20:04 - 00000000 ____D () C:\Users\Sandi\Desktop\Email Patch 2014-Fall Product
2014-09-24 19:40 - 2014-09-24 19:40 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0963065F-48AF-459C-9078-F25419C296D9}
2014-09-24 19:00 - 2014-09-09 02:24 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 06:55 - 2014-09-24 06:56 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{D123F54C-462A-42B9-9AE9-4432C8EA4028}
2014-09-23 09:10 - 2014-09-23 09:11 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{1BDA55EA-E96D-4AAE-90B7-7A893776EB85}
2014-09-22 11:36 - 2014-09-22 11:36 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{EFFEFAC0-903A-468F-BE1E-A565C83BEECF}
2014-09-21 18:53 - 2014-10-05 18:11 - 00000000 ____D () C:\Users\Sandi\Desktop\Shelby's Auto biography
2014-09-21 12:33 - 2014-09-21 12:33 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{11ABE8B8-D1AF-4FC4-80F3-11E61BBD9BE5}
2014-09-20 19:41 - 2014-09-20 19:41 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{71E65736-A00F-4339-B396-727CDE73863D}
2014-09-19 08:30 - 2014-09-19 08:31 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0D62624B-C020-4F66-AE3A-FA90B491F231}
2014-09-18 09:02 - 2014-09-18 09:02 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{46171B54-A53F-4A1C-9FF2-09CD13AA974F}
2014-09-17 07:38 - 2014-09-17 07:39 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{133742F6-297F-42CF-B64A-5F22C2D8DBA0}
2014-09-16 11:01 - 2014-09-16 11:01 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{47F7ABD7-CA06-4B04-B0FD-654F649DC022}
2014-09-16 10:55 - 2014-09-16 10:55 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{D58D1209-12BD-4EE5-9FF3-478F895EA181}
2014-09-15 21:57 - 2014-09-15 21:57 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{49F719A5-4E65-4FEC-9E88-F0646A9349CA}
2014-09-15 09:25 - 2014-09-15 09:25 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{A3921EDA-80B2-4099-B90E-D9D7BE1CA790}
2014-09-14 18:28 - 2014-09-14 18:28 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{B815EC9C-F97D-4C0B-B29C-7AA95093CE74}
2014-09-13 13:02 - 2014-09-13 13:02 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0A100FB7-8BDC-4F39-98C5-044196AEC7A3}
2014-09-12 07:15 - 2014-09-12 07:15 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{EFE958F7-E84D-4B47-BAFD-2678D5766E4B}
2014-09-11 09:07 - 2014-09-11 09:07 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{A4B61316-1484-4957-9DE2-1187834294E4}
2014-09-10 19:08 - 2014-08-15 10:51 - 12363264 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 19:08 - 2014-08-15 10:42 - 09739776 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 19:08 - 2014-08-15 10:42 - 01810432 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 19:08 - 2014-08-15 10:37 - 01137664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 19:08 - 2014-08-15 10:37 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 19:08 - 2014-08-15 10:36 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 19:08 - 2014-08-15 10:35 - 01802240 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00353792 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 19:08 - 2014-08-15 10:35 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-09-10 19:08 - 2014-08-15 10:34 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 19:08 - 2014-08-15 10:34 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 19:08 - 2014-08-15 10:34 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 19:08 - 2014-08-15 10:34 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-09-10 19:08 - 2014-08-15 10:34 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-09-10 16:16 - 2014-09-10 16:16 - 01998562 _____ () C:\Users\Craig\Desktop\Reservations - Review Reservation Details_do.mht
2014-09-10 08:43 - 2014-09-10 08:43 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{9E2D32B5-5211-4956-92A0-67F81EF96C3F}
2014-09-09 10:28 - 2014-09-09 10:28 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{4E4EE4DA-3972-4BB0-8429-9B0B05925586}
2014-09-08 11:34 - 2014-09-08 11:34 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{92049C29-1159-4168-A8AB-15FEBB0DE3F2}
2014-09-07 14:34 - 2014-09-07 14:35 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{5AEE7AF1-14CC-403D-9913-B426BB9A9846}

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-07 15:45 - 2014-08-31 12:05 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-07 15:27 - 2006-11-02 08:52 - 01347770 _____ () C:\Windows\WindowsUpdate.log
2014-10-07 15:25 - 2010-11-13 08:48 - 00000000 ____D () C:\ProgramData\MFAData
2014-10-07 15:23 - 2014-03-28 09:00 - 00000562 _____ () C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-3200882655-3172608462-4064901816-1001.job
2014-10-07 15:19 - 2006-11-02 09:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-07 15:19 - 2006-11-02 08:47 - 00004176 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-07 15:19 - 2006-11-02 08:47 - 00004176 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-06 20:56 - 2006-11-02 09:01 - 00032546 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-10-05 14:57 - 2012-07-22 07:58 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-10-05 14:56 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-10-05 14:21 - 2010-09-05 07:44 - 00001891 _____ () C:\Users\Public\Desktop\Bing Maps 3D.lnk
2014-10-05 14:11 - 2010-11-20 12:23 - 00000000 ____D () C:\Users\Craig\AppData\Roaming\FrostWire
2014-10-05 14:01 - 2006-11-02 06:33 - 00759582 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-04 15:02 - 2009-06-20 08:40 - 00000000 ____D () C:\Program Files\AVG
2014-10-04 14:59 - 2014-03-31 09:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-10-04 12:38 - 2008-04-01 18:23 - 00000000 ____D () C:\Windows\Minidump
2014-09-30 16:24 - 2011-07-22 19:24 - 00000764 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-09-30 16:24 - 2011-07-22 19:24 - 00000000 ____D () C:\Program Files\CCleaner
2014-09-29 16:32 - 2008-04-04 17:45 - 00000000 ____D () C:\Sandis Money
2014-09-29 16:15 - 2008-03-28 03:21 - 00000000 ____D () C:\Program Files\MSECACHE
2014-09-29 16:03 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\Resources
2014-09-24 21:19 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\rescache
2014-09-24 13:10 - 2012-03-31 09:19 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-09-24 13:10 - 2011-05-20 18:49 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-09-20 06:48 - 2012-02-14 21:47 - 00019456 _____ () C:\Users\Craig\Desktop\net worth.xls
2014-09-19 17:29 - 2013-03-17 09:02 - 00000000 ____D () C:\Users\Craig\.umplayer
2014-09-18 19:20 - 2011-06-15 18:22 - 00002425 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-18 19:20 - 2008-03-20 12:48 - 00000000 ____D () C:\Program Files\Common Files\Adobe
2014-09-11 15:26 - 2011-12-27 17:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Coupons
2014-09-10 19:07 - 2013-08-15 19:07 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 19:05 - 2006-11-02 06:24 - 98758480 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2014-10-07 15:28

==================== End Of Log ============================

 

 

FRST Addition

Additional scan result of Farbar Recovery Scan Tool (x86) Version: 06-10-2014 01
Ran by Craig at 2014-10-07 15:48:19
Running from C:\Users\Craig\Desktop
Boot Mode: Normal
==========================================================

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: AVG AntiVirus Free Edition 2015 (Enabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: AVG AntiVirus Free Edition 2015 (Enabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{91120000-0019-0000-0000-0000000FF1CE}_PUBLISHERR_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
3GP Player 2011 (HKLM\...\{8CA199A8-574E-432F-A98F-A55741E233D1}_is1) (Version: 1.3 - Reganam)
Adobe AIR (HKLM\...\Adobe AIR) (Version: 3.4.0.2710 - Adobe Systems Incorporated)
Adobe AIR (Version: 3.4.0.2710 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 15 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
Adobe Reader X (10.1.12) (HKLM\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
Amazon Send to Kindle (HKLM\...\SendToKindle) (Version: 1.0.0.192 - Amazon)
ArcadeGiant (HKCU\...\{BEC0B5A9-4CE8-4873-90E5-345E66A944DB}) (Version:  - ArcadeGiant)
ArcSoft PhotoImpression 6 (HKLM\...\{D03E7B00-CA85-4684-9321-1888873C34BD}) (Version: 6 - ArcSoft)
AVG 2015 (HKLM\...\AVG) (Version: 2015.0.5315 - AVG Technologies)
AVG 2015 (Version: 15.0.4176 - AVG Technologies) Hidden
AVG 2015 (Version: 15.0.5315 - AVG Technologies) Hidden
AVG Security Toolbar (HKLM\...\AVG Secure Search) (Version: 18.1.9.799 - AVG Technologies)
Bing Maps 3D (HKLM\...\{2D87E961-577B-492B-AD54-1368680FB9A7}) (Version: 4.0.903.16005 - Microsoft Corporation)
Bing Rewards Client Installer (Version: 16.0.345.0 - Microsoft Corporation) Hidden
CareBears (HKLM\...\CareBearsDKey) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.18 - Piriform)
Citrix Online Launcher (HKLM\...\{B025BA0B-64A6-46DE-9D64-32965C83CCA9}) (Version: 1.0.179 - Citrix)
Compatibility Pack for the 2007 Office system (HKLM\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Coupon Printer for Windows (HKLM\...\Coupon Printer for Windows5.0.0.9) (Version: 5.0.0.9 - Coupons.com Incorporated)
D3DX10 (Version: 15.4.2368.0902 - Microsoft) Hidden
Dynex 5-in-1 card reader (HKLM\...\InstallShield_{BB1DFC2A-8B34-4632-B3B3-AD037E500A00}) (Version: 1.00.02.01 - Dynex)
Dynex 5-in-1 card reader (Version: 1.00.02.01 - Dynex) Hidden
EPSON Print CD (HKLM\...\{FF477885-5EA8-40D0-ADF3-D4C1B86FAEA4}) (Version: 1.60.000 - )
EPSON Printer Software (HKLM\...\EPSON Printer and Utilities) (Version:  - SEIKO EPSON Corporation)
EPSON RX595 User's Guide (HKLM\...\Silent Package Run-Time Sample) (Version:  - )
EPSON Scan (HKLM\...\EPSON Scanner) (Version:  - )
EPSON Stylus Photo RX595 Series Scanner Driver Update (HKLM\...\{1CA2E5E4-F4FE-44B4-95E9-77523FB95838}) (Version:  - )
EPSON Web-To-Page (HKLM\...\{7F14F68C-17FA-4F88-B3FD-7F449C1EBF32}) (Version:  - )
Java 7 Update 67 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (Version: 2.1.67.1 - Oracle, Inc.) Hidden
Junk Mail filter update (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Default Manager (Version: 2.2.114.0 - Microsoft Corporation) Hidden
Microsoft Fix it Center (HKLM\...\{B7588D45-AFDC-4C93-9E2E-A100F3554B64}) (Version: 1.0.0100 - Microsoft Corporation)
Microsoft Money Plus (HKLM\...\Money2008b) (Version: 17 - Microsoft)
Microsoft Money Shared Libraries (Version: 17.0.0.724 - Microsoft Corporation) Hidden
Microsoft Office 2000 SR-1 Premium (HKLM\...\{00000409-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.3821 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-0019-0000-0000-0000000FF1CE}_PUBLISHERR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Excel Viewer (HKLM\...\{95120000-003F-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (Version:  - Microsoft) Hidden
Microsoft Office Publisher 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher 2007 Trial (HKLM\...\PUBLISHERR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Publisher MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft UI Engine (Version: 6.3.2348.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
MSVCRT (Version: 15.4.2862.0708 - Microsoft) Hidden
NVIDIA 3D Vision Controller Driver (Version: 280.19 - NVIDIA Corporation) Hidden
NVIDIA 3D Vision Controller Driver 340.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 340.50 - NVIDIA Corporation)
NVIDIA Control Panel 340.52 (Version: 340.52 - NVIDIA Corporation) Hidden
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10.62.40 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.1 - NVIDIA Corporation)
NVIDIA Graphics Driver 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.157.1165 - NVIDIA Corporation) Hidden
NVIDIA LED Visualizer 1.0 (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Network Service (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA nTune (HKLM\...\InstallShield_{7C7F30F4-94E7-4AA8-8941-90C4A80C68BF}) (Version: 1.00.0000 - NVIDIA Corporation)
NVIDIA nTune (Version: 1.00.0000 - NVIDIA Corporation) Hidden
NVIDIA PhysX (Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX System Software 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA System Monitor (HKLM\...\InstallShield_{E9CFBE78-ED91-4FCF-9E6F-210E477E527D}) (Version: 1.00.0000 - NVIDIA Corporation)
NVIDIA System Monitor (Version: 1.00.0000 - NVIDIA Corporation) Hidden
NVIDIA System Update (HKLM\...\InstallShield_{6F69C969-2942-4E7B-B594-75B37664B8BA}) (Version: 1.00.0000 - NVIDIA Corporation)
NVIDIA System Update (Version: 1.00.0000 - NVIDIA Corporation) Hidden
NVIDIA Update 15.3.33 (Version: 15.3.33 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 15.3.33 - NVIDIA Corporation) Hidden
OGA Notifier 2.0.0048.0 (Version: 2.0.0048.0 - Microsoft Corporation) Hidden
PVSonyDll (Version: 1.00.0001 - NVIDIA Corporation) Hidden
Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version:  - )
Segoe UI (Version: 15.4.2271.0615 - Microsoft Corp) Hidden
Shutterfly Express Uploader (HKLM\...\com.Shutterfly.ExpressUploader) (Version: 1.2.0.0 - Shutterfly, Inc.)
Shutterfly Express Uploader (Version: 1.2.0 - Shutterfly, Inc.) Hidden
SpeedBit Video Accelerator (HKLM\...\SpeedBit Video Accelerator) (Version: 3129(build_1077) - SpeedBit Ltd.)
SpeedBit Video Downloader (HKLM\...\SpeedBit Video Downloader) (Version: 1152(build_421) - SpeedBit Ltd.)
Spelling Dictionaries Support For Adobe Reader 8 (HKLM\...\{AC76BA86-7AD7-5464-3428-800000000003}) (Version: 8.0.0 - Adobe Systems)
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
System Requirements Lab (HKLM\...\SystemRequirementsLab) (Version:  - )
UMPlayer 0.98 [P4] (HKLM\...\UMPlayer) (Version: 0.98 - Ori Rejwan)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-0019-0000-0000-0000000FF1CE}_PUBLISHERR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Update for Microsoft Office 2007 Help for Common Features (KB963673) (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}_PUBLISHERR_{AB365889-0395-4FAD-B702-CA5985D53D42}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{91120000-0019-0000-0000-0000000FF1CE}_PUBLISHERR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{91120000-0019-0000-0000-0000000FF1CE}_PUBLISHERR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{91120000-0019-0000-0000-0000000FF1CE}_PUBLISHERR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Publisher 2007 Help (KB963667) (HKLM\...\{90120000-0019-0409-0000-0000000FF1CE}_PUBLISHERR_{2E40DE55-B289-4C8B-8901-5D369B16814F}) (Version:  - Microsoft)
Update for Microsoft Office Script Editor Help (KB963671) (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}_PUBLISHERR_{CD11C6A2-FFC6-4271-8EAB-79C3582F505C}) (Version:  - Microsoft)
Visual Studio 2012 x86 Redistributables (HKLM\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Windows Installer Clean Up (HKLM\...\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}) (Version: 3.00.00.0000 - Microsoft Corporation)
Windows Live Communications Platform (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mail (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live OneCare safety scanner (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Windows Live Photo Common (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live SOXE (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM\...\{A1BF9950-8CDB-468E-83FA-EACFB00EA7D5}) (Version: 14.0.8064.206 - Microsoft Corporation)
Windows Live UX Platform (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

==================== Restore Points  =========================

30-08-2014 11:27:43 Removed Java 7 Update 60
30-08-2014 11:29:11 Installed Java 7 Update 67
31-08-2014 13:01:16 Windows Backup
07-09-2014 12:00:05 Windows Backup
10-09-2014 23:00:16 Windows Update
14-09-2014 12:03:06 Windows Backup
21-09-2014 12:38:25 Windows Backup
24-09-2014 23:00:30 Windows Update
29-09-2014 20:16:02 Installed Compatibility Pack for the 2007 Office system
30-09-2014 20:04:56 Windows Backup
30-09-2014 20:19:52 Windows Update
30-09-2014 20:27:13 Windows Update
03-10-2014 19:54:37 Windows Update
04-10-2014 18:52:10 Installed AVG 2015
04-10-2014 18:53:45 Installed AVG 2015
05-10-2014 12:00:03 Windows Backup
05-10-2014 18:17:04 Removed Bing Maps 3D
07-10-2014 19:36:12 OTL Restore Point - 10/7/2014 3:36:11 PM

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2006-11-02 06:23 - 2012-08-05 09:31 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {149A720E-AF87-4CA4-9CD7-84219FAB9FCE} - System32\Tasks\Microsoft\Windows\RestartManager\{6C5261B8-1D2A-4666-A4D3-8E0DE6B2AC8C} => C:\Windows\system32\rmclient.exe [2006-11-02] (Microsoft Corporation)
Task: {1CC81347-6204-4B83-900C-01E02F50F067} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {30D0A1EC-309F-40B4-B9CC-2DE42547498F} - System32\Tasks\ArcadeGiant Updater => C:\Users\Craig\AppData\Local\ArcadeGiant\updater.exe [2014-09-29] (ArcadeGiant) <==== ATTENTION
Task: {3716E471-7289-4992-874F-11DA41557769} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\Windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {3BCDF251-CA5C-4045-A1FC-8FCEF9FBDC93} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {44980BEE-7809-44A9-AC24-D6E578A3B7DF} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\Windows\system32\RacAgent.exe [2008-01-19] (Microsoft Corporation)
Task: {51E19CD5-55F0-4076-B8C1-B7155732CE47} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-24] (Adobe Systems Incorporated)
Task: {650C02BB-FF7D-4D55-9174-86D46873AE19} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-09-26] (Piriform Ltd)
Task: {6E7AC054-EBB1-45E2-B208-E77323F020E2} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {89BB69A8-050D-4025-A1B7-D48E0310101F} - System32\Tasks\Microsoft\Windows\WindowsCalendar\Reminders - Craig => C:\Program Files\Windows Calendar\wincal.exe [2009-04-11] (Microsoft Corporation)
Task: {A79336C0-8E75-42DD-BCE9-BDAF191732D6} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {ACCAC98B-86A1-45A5-AF26-C20790D4E308} - System32\Tasks\Refresh immunization (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDImmunize.exe
Task: {C53E76BD-ED2B-4428-8B86-AB81A5136791} - System32\Tasks\Scan the system (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDScan.exe
Task: {D01D3801-649D-4643-88C9-312B84BA4FC2} - System32\Tasks\Check for updates (Spybot - Search & Destroy) => C:\Program Files\Spybot - Search &amp; Destroy 2\SDUpdate.exe
Task: {E5150B95-F9B4-4D5D-95A2-7EC1ACBA95F8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\Windows\system32\gatherWirelessInfo.vbs [2008-01-05] ()
Task: {FB5C4BB4-B864-4474-9DAA-EC3A7C241CF7} - System32\Tasks\G2MUpdateTask-S-1-5-21-3200882655-3172608462-4064901816-1001 => C:\Users\Sandi\AppData\Local\Citrix\GoToMeeting\1694\g2mupdate.exe [2014-09-24] (Citrix Online, a division of Citrix Systems, Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\ArcadeGiant Updater.job => C:\Users\Craig\AppData\Local\ArcadeGiant\updater.exe <==== ATTENTION
Task: C:\Windows\Tasks\Check for updates (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDUpdate.exe
Task: C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-3200882655-3172608462-4064901816-1001.job => C:\Users\Sandi\AppData\Local\Citrix\GoToMeeting\1694\g2mupdate.exe
Task: C:\Windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDImmunize.exe
Task: C:\Windows\Tasks\Scan the system (Spybot - Search & Destroy).job => C:\Program Files\Spybot - Search & Destroy 2\SDScan.exe

==================== Loaded Modules (whitelisted) =============

2013-12-09 15:29 - 2014-03-20 17:01 - 01603608 _____ () C:\Program Files\AVG Secure Search\TBAPI.dll
2014-10-05 14:23 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2014-10-05 14:23 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files\Spybot - Search & Destroy 2\DEC150.bpl
2014-10-05 14:23 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2014-10-05 14:23 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files\Spybot - Search & Destroy 2\sqlite3.dll
2014-10-05 14:23 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2014-08-12 15:15 - 2014-08-12 15:14 - 00159768 _____ () C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
2014-08-12 15:15 - 2014-08-12 15:14 - 00519704 _____ () C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\log4cplusU.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Craig\Desktop\View from the Below.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)

==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

========================= Accounts: ==========================

Administrator (S-1-5-21-3200882655-3172608462-4064901816-500 - Administrator - Disabled)
Craig (S-1-5-21-3200882655-3172608462-4064901816-1000 - Administrator - Enabled) => C:\Users\Craig
Guest (S-1-5-21-3200882655-3172608462-4064901816-501 - Limited - Disabled)
Sandi (S-1-5-21-3200882655-3172608462-4064901816-1001 - Administrator - Enabled) => C:\Users\Sandi

==================== Faulty Device Manager Devices =============

==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2014-10-07 15:47:43.112
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidshx.sys because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-07 15:47:42.862
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidshx.sys because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-07 15:47:42.628
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidshx.sys because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-07 15:47:42.394
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidshx.sys because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-07 15:47:42.098
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidsdriverx.sys because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-07 15:47:41.864
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidsdriverx.sys because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-07 15:47:41.646
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidsdriverx.sys because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-07 15:47:41.380
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidsdriverx.sys because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-06 19:07:10.733
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidshx.sys because the set of per-page image hashes could not be found on the system.

  Date: 2014-10-06 19:07:10.453
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\drivers\avgidshx.sys because the set of per-page image hashes could not be found on the system.

==================== Memory info ===========================

Processor: Intel® Core™2 Quad CPU Q6700 @ 2.66GHz
Percentage of memory in use: 44%
Total physical RAM: 2813.64 MB
Available physical RAM: 1569 MB
Total Pagefile: 5842.3 MB
Available Pagefile: 4259.48 MB
Total Virtual: 2047.88 MB
Available Virtual: 1898.59 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:298.09 GB) (Free:117.67 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive e: (E) (Fixed) (Total:931.51 GB) (Free:704.62 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 298.1 GB) (Disk ID: 18FE66C4)
Partition 1: (Active) - (Size=298.1 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 9F5005D9)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================

 

 

 

Thanks again

craig


  • 0

#4
Buddierdl

Buddierdl

    Trusted Helper

  • Malware Removal
  • 2,524 posts
Do you use the Speedbit Video Downloader or SpeedOptimizer?
  • 0

#5
craigoh

craigoh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts

Yes....But i can remove if you think it is not worth it or if you think that is wise.  I really dont know if it helps?????


  • 0

#6
Buddierdl

Buddierdl

    Trusted Helper

  • Malware Removal
  • 2,524 posts

Yes....But i can remove if you think it is not worth it or if you think that is wise.  I really dont know if it helps?????


They were both detected by AdwCleaner as adware, probably because they are ad supported or install extra goodies. If you use them, feel free to keep them. However, I recommend you stay away from any registry cleaner function of the optimizer program, as "cleaning" the registry will not give your computer any significant speed boost, and it has the potential to really mess it up.

Since you don't use ArcadeGiant, I suggest you remove it using the Programs and Features menu of the Control Panel.

Re-run AdwCleaner

Close all open windows and browsers.
  • Right click the adwcleaner.pngAdwCleaner icon, click Run as administrator and accept the UAC prompt to run AdwCleaner.
  • Click the Scan button and wait for the scan to complete.
  • Please uncheck the following entries, unless you decided to uninstall the related programs:
    ***** [ Files / Folders ] *****
    Folder Found : C:\Program Files\Speedbit Video Downloader
    Folder Found : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Speedbit Video Downloader
    Folder Found : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpeedOptimizer
    ***** [ Scheduled Tasks ] *****
    Task Found : ArcadeGiant Updater
    ***** [ Registry ] *****
    Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\SPEEDbit Video Downloader
    Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SPEEDbit Video Downloader
    
  • Click the Clean button.
  • Everything checked will be deleted.
  • When the program has finished cleaning a report appears.
  • Once done it will ask to reboot, allow this

    adwcleaner_delete_restart.jpg
  • On reboot a log will be produced please copy / paste that in your next reply. This report is also saved to C:\AdwCleaner\AdwCleaner[S0].txt
NOTE: If you see AVG Secure Search being targeted for deletion, Here's Why and Here. You can always Reinstall it.
  • 0

#7
craigoh

craigoh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts

Good Evening,

 

I just removed speedbit and ArcadeGiant.  Here is the log:

 

# AdwCleaner v3.311 - Report created 08/10/2014 at 20:12:03
# Updated 30/09/2014 by Xplode
# Operating System : Windows Vista ™ Home Premium Service Pack 2 (32 bits)
# Username : Craig - CRAIG-PC
# Running from : C:\Users\Craig\Desktop\adwcleaner_3.311.exe
# Option : Clean

***** [ Services ] *****

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\AVG Secure Search
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpeedOptimizer
Folder Deleted : C:\Program Files\AVG Secure Search
Folder Deleted : C:\Program Files\AVG Security Toolbar
Folder Deleted : C:\Program Files\Common Files\AVG Secure Search
Folder Deleted : C:\Users\Craig\AppData\Local\AVG Secure Search
Folder Deleted : C:\Users\Craig\AppData\LocalLow\AVG Secure Search
Folder Deleted : C:\Users\Sandi\AppData\Local\AVG Secure Search
Folder Deleted : C:\Users\Sandi\AppData\Local\Browsersafeguard
Folder Deleted : C:\Users\Sandi\AppData\LocalLow\AVG Secure Search
Folder Deleted : C:\Users\Sandi\AppData\LocalLow\Toolbar4
Folder Deleted : C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfaifkapfifnanhhiidacmhldddojchn

***** [ Scheduled Tasks ] *****

***** [ Shortcuts ] *****

***** [ Registry ] *****

Value Deleted : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar]
Value Deleted : HKCU\Software\Mozilla\Firefox\Extensions [[email protected]]
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.BrowserWndAPI.1
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj
Key Deleted : HKLM\SOFTWARE\Classes\AVG Secure Search.PugiObj.1
Key Deleted : HKLM\SOFTWARE\Classes\ComObject.DeskbarEnabler.1
Key Deleted : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Key Deleted : HKLM\SOFTWARE\Classes\S
Key Deleted : HKLM\SOFTWARE\Classes\SBConvert.SBConvert
Key Deleted : HKLM\SOFTWARE\Classes\SBConvert.SBConvert.3
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Deleted : HKLM\SOFTWARE\Classes\SearchPredictObj.SearchPredictObj
Key Deleted : HKLM\SOFTWARE\Classes\SearchPredictObj.SearchPredictObj.1
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier.1
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl.1
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{6E4C89CF-3061-4EE4-B22A-B7A8AAEA5CB3}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{3BCF582D-CA87-4C6F-AF3D-B3548A976AB3}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{603C4CC9-5DC6-4C44-873F-8281509DF953}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Key Deleted : HKCU\Software\AVG Secure Search
Key Deleted : HKCU\Software\Headlight
Key Deleted : HKCU\Software\IGearSettings
Key Deleted : HKCU\Software\YahooPartnerToolbar
Key Deleted : HKCU\Software\AppDataLow\Software\Toolbar
Key Deleted : HKLM\SOFTWARE\AVG Secure Search
Key Deleted : HKLM\SOFTWARE\AVG Security Toolbar
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Coupon Printer for Windows5.0.0.9
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\AVG Secure Search
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\BrowserSafeGuard
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\Coupon Printer for Windows5.0.0.9

***** [ Browsers ] *****

-\\ Internet Explorer v9.0.8112.16575

-\\ Google Chrome v

[ File : C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted [Extension] : cfaifkapfifnanhhiidacmhldddojchn

*************************

AdwCleaner[R0].txt - [8175 octets] - [07/10/2014 15:43:53]
AdwCleaner[R1].txt - [7053 octets] - [08/10/2014 20:09:52]
AdwCleaner[S0].txt - [7136 octets] - [08/10/2014 20:12:03]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [7196 octets] ##########


  • 0

#8
Buddierdl

Buddierdl

    Trusted Helper

  • Malware Removal
  • 2,524 posts
Good. Could you please post a new log from a fresh FRST scan.

Are the popups and redirects gone?
  • 0

#9
craigoh

craigoh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts

I am sorry for being late with this... I missed your last post and I did not get an email

 

The pop ups and redirects are gone and here is the fresh FRST scan

 

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 06-10-2014 01
Ran by Craig (administrator) on CRAIG-PC on 10-10-2014 17:05:22
Running from C:\Users\Craig\Desktop
Loaded Profile: Craig (Available profiles: Craig & Sandi)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English (United States)
Internet Explorer Version 9
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgrsx.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgcsrvx.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgwdsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA) C:\Program Files\NVIDIA Corporation\System Update\UpdateCenterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgnsx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgui.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\w32x86\3\E_FAMTCLA.EXE
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil32_15_0_0_167_ActiveX.exe
(Microsoft Corporation) C:\Program Files\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files\Windows Live\Contacts\wlcomm.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe

==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Windows\RtHDVCpl.exe [4390912 2007-02-15] (Realtek Semiconductor)
HKLM\...\Run: [NVIDIA nTune] => C:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe [81920 2007-01-22] (NVIDIA)
HKLM\...\Run: [NeroFilterCheck] => C:\Windows\system32\NeroCheck.exe [155648 2001-07-09] (Ahead Software Gmbh)
HKLM\...\Run: [Microsoft Default Manager] => C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [439568 2010-05-10] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM\...\Run: [AVG_UI] => C:\Program Files\AVG\AVG2015\avgui.exe [3593744 2014-09-05] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [NvBackend] => C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-3200882655-3172608462-4064901816-1000\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [125952 2008-01-19] (Microsoft Corporation)
HKU\S-1-5-21-3200882655-3172608462-4064901816-1000\...\Run: [WMPNSCFG] => C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-19] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
BootExecute: autocheck autochk * aswBoot.exe /A:"* " /L:"1033" /heur:80 /RA:ask /pup /archives /IA:0 /KBD:2 /dir:"C:\Program Files\AVAST Software\Avast"sdnclean.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.yahoo.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x7E6CDE67E6B7CA01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
SearchScopes: HKLM - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - DefaultScope {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - {79E030FE-689A-4C54-A9BB-E288D75FA20C} URL = http://search.avg.co...}&ychte=us&nt=1
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab
DPF: {CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  No File
Tcpip\Parameters: [DhcpNameServer] 209.18.47.61 209.18.47.62

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/VirtualEarth3D,version=4.0 -> C:\Program Files\Virtual Earth 3D\ ()
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 -> C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-02-07]
FF HKLM\...\Firefox\Extensions: [{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}] - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DMExtension
FF Extension: Default Manager - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DMExtension [2010-10-27]

Chrome:
=======
CHR CustomProfile: C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (No Name) - C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfaifkapfifnanhhiidacmhldddojchn [2014-01-26]
CHR HKLM\...\Chrome\Extension: [ghnpfkmgeiojiaheaiefkilmjinpoccb] - C:\Users\Craig\AppData\Local\Temp\ghnpfkmgeiojiaheaiefkilmjinpoccb.crx []

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVGIDSAgent; C:\Program Files\AVG\AVG2015\avgidsagent.exe [3364368 2014-09-05] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files\AVG\AVG2015\avgwdsvc.exe [293448 2014-09-05] (AVG Technologies CZ, s.r.o.)
R2 NvNetworkService; C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 UpdateCenterService; C:\Program Files\NVIDIA Corporation\System Update\UpdateCenterService.exe [121376 2009-01-07] (NVIDIA)
S2 vToolbarUpdater18.1.9; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [45696 2008-01-19] (Microsoft Corporation)
R3 Afc; C:\Windows\System32\drivers\Afc.sys [11776 2005-02-23] (Arcsoft, Inc.) [File not signed]
S3 AVCSTRM; C:\Windows\System32\DRIVERS\avcstrm.sys [14208 2008-01-19] (Microsoft Corporation)
R1 Avgdiskx; C:\Windows\System32\DRIVERS\avgdiskx.sys [121624 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdriverx.sys [204056 2014-07-24] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHX; C:\Windows\System32\DRIVERS\avgidshx.sys [147736 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSShim; C:\Windows\System32\DRIVERS\avgidsshimx.sys [21272 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 Avgldx86; C:\Windows\System32\DRIVERS\avgldx86.sys [193304 2014-08-20] (AVG Technologies CZ, s.r.o.)
R0 Avglogx; C:\Windows\System32\DRIVERS\avglogx.sys [230680 2014-07-18] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx86; C:\Windows\System32\DRIVERS\avgmfx86.sys [98584 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx86; C:\Windows\System32\DRIVERS\avgrkx86.sys [27416 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 Avgtdix; C:\Windows\System32\DRIVERS\avgtdix.sys [199448 2014-07-02] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [42784 2014-08-12] (AVG Technologies)
S3 MSTAPE; C:\Windows\System32\DRIVERS\mstape.sys [50048 2008-01-19] (Microsoft Corporation)
R2 NVR0FLASHDev; C:\Windows\nvflash.sys [36896 2009-01-07] (NVIDIA Corp.)
S3 RTL85n86; C:\Windows\System32\DRIVERS\RTL85n86.sys [366080 2008-07-04] (Realtek)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S3 catchme; \??\C:\Users\Craig\AppData\Local\Temp\catchme.sys [X]
S3 cpuz130; \??\C:\Users\Craig\AppData\Local\Temp\cpuz130\cpuz_x32.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)

==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-10 15:49 - 2014-10-10 15:49 - 00000000 ____D () C:\Users\Craig\AppData\Local\{8BAE737A-9B40-42BD-9364-A0FE3B519DE9}
2014-10-10 09:31 - 2014-10-10 09:31 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{A3D10A0F-B557-4AF1-BE60-EA73FA7328FF}
2014-10-09 15:17 - 2014-10-09 15:17 - 00000000 ____D () C:\Users\Craig\AppData\Local\{EC959645-F0CE-4DB1-AAA7-FFE32602D917}
2014-10-09 08:38 - 2014-10-09 08:38 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{97A11FE0-1E82-4BB5-AAC2-2FA84363EEEA}
2014-10-08 20:24 - 2014-10-08 20:24 - 00000079 _____ () C:\Windows\wininit.ini
2014-10-08 20:14 - 2014-10-08 20:14 - 00007276 _____ () C:\Users\Craig\Desktop\AdwCleaner[S0]100814.txt
2014-10-08 15:46 - 2014-10-08 15:46 - 00000000 ____D () C:\Users\Craig\AppData\Local\{2532F244-29CD-469F-A73B-146CF5C1F5D4}
2014-10-08 09:33 - 2014-10-08 09:33 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{330D1004-FA02-4D87-8FBB-2714DB9A5768}
2014-10-07 16:54 - 2014-10-07 16:54 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{4911CB3A-2547-4FAD-B955-670D735C5A3A}
2014-10-07 15:48 - 2014-10-07 15:49 - 00025360 _____ () C:\Users\Craig\Desktop\Addition.txt
2014-10-07 15:47 - 2014-10-10 17:05 - 00012872 _____ () C:\Users\Craig\Desktop\FRST.txt
2014-10-07 15:46 - 2014-10-10 17:05 - 00000000 ____D () C:\FRST
2014-10-07 15:45 - 2014-10-07 15:45 - 00008175 _____ () C:\Users\Craig\Desktop\AdwCleaner[R0].txt
2014-10-07 15:44 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\system32\sqlite3.dll
2014-10-07 15:43 - 2014-10-08 20:12 - 00000000 ____D () C:\AdwCleaner
2014-10-07 15:41 - 2014-10-07 15:41 - 01101312 _____ (Farbar) C:\Users\Craig\Desktop\FRST.exe
2014-10-07 15:41 - 2014-10-07 15:41 - 00150677 _____ () C:\Users\Craig\Desktop\JRT.txt
2014-10-07 15:38 - 2014-10-07 15:38 - 00000000 ____D () C:\Windows\ERUNT
2014-10-07 15:37 - 2014-10-07 15:37 - 00001950 _____ () C:\Users\Craig\Desktop\10072014_153601  OTL LOG after run fix.log
2014-10-07 15:33 - 2014-10-07 15:33 - 01375089 _____ () C:\Users\Craig\Desktop\adwcleaner_3.311.exe
2014-10-07 15:32 - 2014-10-07 15:32 - 01705141 _____ (Thisisu) C:\Users\Craig\Desktop\JRT.exe
2014-10-06 19:12 - 2014-10-06 19:12 - 00064664 _____ () C:\Users\Craig\Desktop\OTLv2.Txt
2014-10-06 19:12 - 2014-10-06 19:12 - 00064664 _____ () C:\Users\Craig\Desktop\OTL.Txt
2014-10-06 11:59 - 2014-10-06 11:59 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{B33CB09D-CBE7-42C2-9C6D-3D21E5AB3B47}
2014-10-06 11:42 - 2014-10-06 11:42 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0C149B07-A29F-4964-9980-D1780C0248A7}
2014-10-06 11:41 - 2014-10-06 11:41 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{82641C71-6FAD-4C88-BDB4-D87071882D1A}
2014-10-05 14:23 - 2014-10-08 20:25 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-10-05 14:21 - 2014-10-05 14:21 - 00001903 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bing Maps 3D.lnk
2014-10-05 14:21 - 2014-10-05 14:21 - 00000000 ____D () C:\Program Files\Virtual Earth 3D
2014-10-05 14:11 - 2014-10-05 14:11 - 00000000 ____D () C:\Users\Craig\Desktop\Incomplete
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Roaming\AVG2015
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\Avg2015
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{91346CE6-A527-4FFA-A2E2-3ED5B8E66097}
2014-10-04 16:37 - 2014-10-04 16:37 - 00058332 _____ () C:\Users\Craig\Desktop\OTL quick scan.Txt
2014-10-04 16:22 - 2014-10-04 16:22 - 00602112 _____ (OldTimer Tools) C:\Users\Craig\Downloads\OTL.exe
2014-10-04 16:22 - 2014-10-04 16:22 - 00602112 _____ (OldTimer Tools) C:\Users\Craig\Desktop\OTL.exe
2014-10-04 16:19 - 2014-10-04 16:19 - 00006218 _____ () C:\Users\Craig\Desktop\hijackthis.log
2014-10-04 15:03 - 2014-10-08 20:25 - 00033798 _____ () C:\Windows\PFRO.log
2014-10-04 14:59 - 2014-10-04 14:59 - 00000000 ____D () C:\Users\Craig\AppData\Roaming\AVG2015
2014-10-04 14:56 - 2014-10-04 14:56 - 00000802 _____ () C:\Users\Public\Desktop\AVG 2015.lnk
2014-10-04 14:53 - 2014-10-04 14:56 - 00000000 ____D () C:\ProgramData\AVG2015
2014-10-04 14:50 - 2014-10-04 15:08 - 00000000 ____D () C:\Users\Craig\AppData\Local\Avg2015
2014-10-04 10:55 - 2014-10-04 10:56 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{02001C79-D82A-4B65-9AEC-54EC3373523E}
2014-10-03 20:20 - 2014-10-03 20:21 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{BE367CB8-21C5-4557-9EB6-08450117076A}
2014-10-03 07:11 - 2014-10-03 07:12 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{52BACEAC-5FFD-448F-B939-CC7C6F83128F}
2014-10-02 10:56 - 2014-10-02 10:57 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{75F41F05-2E86-4512-AF43-2886C7B7BD32}
2014-10-01 06:53 - 2014-10-01 06:53 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{786FA00E-7DEC-4E80-8E6D-4906E403268E}
2014-09-30 10:35 - 2014-09-30 10:35 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{93D14A6C-4947-497D-A17D-CBED217591C2}
2014-09-29 16:15 - 2014-09-29 16:15 - 00000000 ____D () C:\Users\Craig\AppData\Local\Batchwork
2014-09-29 16:04 - 2014-10-05 14:14 - 00000000 ____D () C:\Program Files\92B36EB2-53CA-4C72-9832-65CCF55DEDB1
2014-09-29 16:04 - 2014-09-29 16:04 - 01331536 _____ () C:\Users\Craig\Downloads\convertdocxtodoc.exe
2014-09-29 16:04 - 2014-09-29 16:04 - 00000000 ____D () C:\Program Files\010
2014-09-29 09:20 - 2014-09-29 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{22BC7AF5-06AE-45B8-BFFD-07410E3A59ED}
2014-09-25 07:46 - 2014-09-25 07:47 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{1379D2E9-DA19-4039-BA74-EBE8374235A0}
2014-09-24 20:04 - 2014-09-24 20:04 - 00000000 ____D () C:\Users\Sandi\Desktop\Email Patch 2014-Fall Product
2014-09-24 19:40 - 2014-09-24 19:40 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0963065F-48AF-459C-9078-F25419C296D9}
2014-09-24 19:00 - 2014-09-09 02:24 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 06:55 - 2014-09-24 06:56 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{D123F54C-462A-42B9-9AE9-4432C8EA4028}
2014-09-23 09:10 - 2014-09-23 09:11 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{1BDA55EA-E96D-4AAE-90B7-7A893776EB85}
2014-09-22 11:36 - 2014-09-22 11:36 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{EFFEFAC0-903A-468F-BE1E-A565C83BEECF}
2014-09-21 18:53 - 2014-10-05 18:11 - 00000000 ____D () C:\Users\Sandi\Desktop\Shelby's Auto biography
2014-09-21 12:33 - 2014-09-21 12:33 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{11ABE8B8-D1AF-4FC4-80F3-11E61BBD9BE5}
2014-09-20 19:41 - 2014-09-20 19:41 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{71E65736-A00F-4339-B396-727CDE73863D}
2014-09-19 08:30 - 2014-09-19 08:31 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0D62624B-C020-4F66-AE3A-FA90B491F231}
2014-09-18 09:02 - 2014-09-18 09:02 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{46171B54-A53F-4A1C-9FF2-09CD13AA974F}
2014-09-17 07:38 - 2014-09-17 07:39 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{133742F6-297F-42CF-B64A-5F22C2D8DBA0}
2014-09-16 11:01 - 2014-09-16 11:01 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{47F7ABD7-CA06-4B04-B0FD-654F649DC022}
2014-09-16 10:55 - 2014-09-16 10:55 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{D58D1209-12BD-4EE5-9FF3-478F895EA181}
2014-09-15 21:57 - 2014-09-15 21:57 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{49F719A5-4E65-4FEC-9E88-F0646A9349CA}
2014-09-15 09:25 - 2014-09-15 09:25 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{A3921EDA-80B2-4099-B90E-D9D7BE1CA790}
2014-09-14 18:28 - 2014-09-14 18:28 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{B815EC9C-F97D-4C0B-B29C-7AA95093CE74}
2014-09-13 13:02 - 2014-09-13 13:02 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0A100FB7-8BDC-4F39-98C5-044196AEC7A3}
2014-09-12 07:15 - 2014-09-12 07:15 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{EFE958F7-E84D-4B47-BAFD-2678D5766E4B}
2014-09-11 09:07 - 2014-09-11 09:07 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{A4B61316-1484-4957-9DE2-1187834294E4}
2014-09-10 19:08 - 2014-08-15 10:51 - 12363264 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-09-10 19:08 - 2014-08-15 10:42 - 09739776 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-09-10 19:08 - 2014-08-15 10:42 - 01810432 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-09-10 19:08 - 2014-08-15 10:37 - 01137664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-09-10 19:08 - 2014-08-15 10:37 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-09-10 19:08 - 2014-08-15 10:36 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-09-10 19:08 - 2014-08-15 10:35 - 01802240 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00353792 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-09-10 19:08 - 2014-08-15 10:35 - 00065024 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-09-10 19:08 - 2014-08-15 10:35 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-09-10 19:08 - 2014-08-15 10:34 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-09-10 19:08 - 2014-08-15 10:34 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-09-10 19:08 - 2014-08-15 10:34 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-09-10 19:08 - 2014-08-15 10:34 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-09-10 19:08 - 2014-08-15 10:34 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-09-10 16:16 - 2014-09-10 16:16 - 01998562 _____ () C:\Users\Craig\Desktop\Reservations - Review Reservation Details_do.mht
2014-09-10 08:43 - 2014-09-10 08:43 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{9E2D32B5-5211-4956-92A0-67F81EF96C3F}

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-10 16:45 - 2014-08-31 12:05 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-10 16:43 - 2014-03-28 09:00 - 00000562 _____ () C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-3200882655-3172608462-4064901816-1001.job
2014-10-10 16:43 - 2006-11-02 08:52 - 01403875 _____ () C:\Windows\WindowsUpdate.log
2014-10-10 15:51 - 2010-11-13 08:48 - 00000000 ____D () C:\ProgramData\MFAData
2014-10-10 11:26 - 2006-11-02 08:47 - 00004176 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-10 11:26 - 2006-11-02 08:47 - 00004176 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-10 09:26 - 2006-11-02 09:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-09 20:45 - 2006-11-02 09:01 - 00032546 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-10-08 20:24 - 2012-07-22 07:58 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-10-08 20:06 - 2009-03-29 08:58 - 00000000 ____D () C:\ProgramData\SpeedBit
2014-10-08 20:02 - 2009-03-29 09:07 - 00000000 ____D () C:\Program Files\SpeedBit Video Accelerator
2014-10-08 20:01 - 2009-03-29 09:07 - 00000000 ____D () C:\Users\Public\Documents\Speedbit
2014-10-05 14:56 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-10-05 14:21 - 2010-09-05 07:44 - 00001891 _____ () C:\Users\Public\Desktop\Bing Maps 3D.lnk
2014-10-05 14:11 - 2010-11-20 12:23 - 00000000 ____D () C:\Users\Craig\AppData\Roaming\FrostWire
2014-10-05 14:01 - 2006-11-02 06:33 - 00759582 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-04 15:02 - 2009-06-20 08:40 - 00000000 ____D () C:\Program Files\AVG
2014-10-04 14:59 - 2014-03-31 09:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-10-04 12:38 - 2008-04-01 18:23 - 00000000 ____D () C:\Windows\Minidump
2014-09-30 16:24 - 2011-07-22 19:24 - 00000764 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-09-30 16:24 - 2011-07-22 19:24 - 00000000 ____D () C:\Program Files\CCleaner
2014-09-29 16:32 - 2008-04-04 17:45 - 00000000 ____D () C:\Sandis Money
2014-09-29 16:15 - 2008-03-28 03:21 - 00000000 ____D () C:\Program Files\MSECACHE
2014-09-29 16:03 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\Resources
2014-09-24 21:19 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\rescache
2014-09-24 13:10 - 2012-03-31 09:19 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-09-24 13:10 - 2011-05-20 18:49 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-09-20 06:48 - 2012-02-14 21:47 - 00019456 _____ () C:\Users\Craig\Desktop\net worth.xls
2014-09-19 17:29 - 2013-03-17 09:02 - 00000000 ____D () C:\Users\Craig\.umplayer
2014-09-18 19:20 - 2011-06-15 18:22 - 00002425 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-18 19:20 - 2008-03-20 12:48 - 00000000 ____D () C:\Program Files\Common Files\Adobe
2014-09-11 15:26 - 2011-12-27 17:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Coupons
2014-09-10 19:07 - 2013-08-15 19:07 - 00000000 ____D () C:\Windows\system32\MRT
2014-09-10 19:05 - 2006-11-02 06:24 - 98758480 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe

Some content of TEMP:
====================
C:\Users\Craig\AppData\Local\temp\cabex.dll
C:\Users\Craig\AppData\Local\temp\GRRemove.exe
C:\Users\Craig\AppData\Local\temp\Quarantine.exe
C:\Users\Craig\AppData\Local\temp\VARemove.exe

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2014-10-10 09:39

==================== End Of Log ============================


  • 0

#10
Buddierdl

Buddierdl

    Trusted Helper

  • Malware Removal
  • 2,524 posts
Okay, a little more to do.

Please download this fixlist.txt to your desktop, run FRST again, and select "Fix." Post the resulting fixlog.txt.

Did you have AVAST installed at one time? It looks like there are a few leftover remnants. Let's remove them:

Please download and run AVAST removal tool AVAST removal tool.

Attached Files


  • 0

Advertisements


#11
craigoh

craigoh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts

Hello,

 

here is the log when I ran FRST

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 12-10-2014 01
Ran by Craig (administrator) on CRAIG-PC on 13-10-2014 15:54:59
Running from C:\Users\Craig\Desktop
Loaded Profile: Craig (Available profiles: Craig & Sandi)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English (United States)
Internet Explorer Version 9
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgrsx.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgcsrvx.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgwdsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA) C:\Program Files\NVIDIA Corporation\System Update\UpdateCenterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgnsx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil32_15_0_0_167_ActiveX.exe

==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Windows\RtHDVCpl.exe [4390912 2007-02-15] (Realtek Semiconductor)
HKLM\...\Run: [NVIDIA nTune] => C:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe [81920 2007-01-22] (NVIDIA)
HKLM\...\Run: [NeroFilterCheck] => C:\Windows\system32\NeroCheck.exe [155648 2001-07-09] (Ahead Software Gmbh)
HKLM\...\Run: [Microsoft Default Manager] => C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [439568 2010-05-10] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM\...\Run: [AVG_UI] => C:\Program Files\AVG\AVG2015\avgui.exe [3593744 2014-09-05] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [NvBackend] => C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-3200882655-3172608462-4064901816-1000\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [125952 2008-01-19] (Microsoft Corporation)
HKU\S-1-5-21-3200882655-3172608462-4064901816-1000\...\Run: [WMPNSCFG] => C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-19] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  No File
BootExecute: autocheck autochk * aswBoot.exe /A:"* " /L:"1033" /heur:80 /RA:ask /pup /archives /IA:0 /KBD:2 /dir:"C:\Program Files\AVAST Software\Avast"sdnclean.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.yahoo.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x7E6CDE67E6B7CA01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
SearchScopes: HKLM - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - DefaultScope {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - {79E030FE-689A-4C54-A9BB-E288D75FA20C} URL = http://search.avg.co...}&ychte=us&nt=1
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab
DPF: {CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  No File
Tcpip\Parameters: [DhcpNameServer] 209.18.47.61 209.18.47.62

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/VirtualEarth3D,version=4.0 -> C:\Program Files\Virtual Earth 3D\ ()
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 -> C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-02-07]
FF HKLM\...\Firefox\Extensions: [{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}] - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DMExtension
FF Extension: Default Manager - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DMExtension [2010-10-27]

Chrome:
=======
CHR Profile: C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (No Name) - C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfaifkapfifnanhhiidacmhldddojchn [2014-01-26]
CHR HKLM\...\Chrome\Extension: [ghnpfkmgeiojiaheaiefkilmjinpoccb] - C:\Users\Craig\AppData\Local\Temp\ghnpfkmgeiojiaheaiefkilmjinpoccb.crx []

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVGIDSAgent; C:\Program Files\AVG\AVG2015\avgidsagent.exe [3364368 2014-09-05] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files\AVG\AVG2015\avgwdsvc.exe [293448 2014-09-05] (AVG Technologies CZ, s.r.o.)
R2 NvNetworkService; C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 UpdateCenterService; C:\Program Files\NVIDIA Corporation\System Update\UpdateCenterService.exe [121376 2009-01-07] (NVIDIA)
S2 vToolbarUpdater18.1.9; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [45696 2008-01-19] (Microsoft Corporation)
R3 Afc; C:\Windows\System32\drivers\Afc.sys [11776 2005-02-23] (Arcsoft, Inc.) [File not signed]
S3 AVCSTRM; C:\Windows\System32\DRIVERS\avcstrm.sys [14208 2008-01-19] (Microsoft Corporation)
R1 Avgdiskx; C:\Windows\System32\DRIVERS\avgdiskx.sys [121624 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdriverx.sys [204056 2014-07-24] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHX; C:\Windows\System32\DRIVERS\avgidshx.sys [147736 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSShim; C:\Windows\System32\DRIVERS\avgidsshimx.sys [21272 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 Avgldx86; C:\Windows\System32\DRIVERS\avgldx86.sys [193304 2014-08-20] (AVG Technologies CZ, s.r.o.)
R0 Avglogx; C:\Windows\System32\DRIVERS\avglogx.sys [230680 2014-07-18] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx86; C:\Windows\System32\DRIVERS\avgmfx86.sys [98584 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx86; C:\Windows\System32\DRIVERS\avgrkx86.sys [27416 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 Avgtdix; C:\Windows\System32\DRIVERS\avgtdix.sys [199448 2014-07-02] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [42784 2014-08-12] (AVG Technologies)
S3 MSTAPE; C:\Windows\System32\DRIVERS\mstape.sys [50048 2008-01-19] (Microsoft Corporation)
R2 NVR0FLASHDev; C:\Windows\nvflash.sys [36896 2009-01-07] (NVIDIA Corp.)
S3 RTL85n86; C:\Windows\System32\DRIVERS\RTL85n86.sys [366080 2008-07-04] (Realtek)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S3 catchme; \??\C:\Users\Craig\AppData\Local\Temp\catchme.sys [X]
S3 cpuz130; \??\C:\Users\Craig\AppData\Local\Temp\cpuz130\cpuz_x32.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)

==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-13 15:54 - 2014-10-13 15:54 - 00000943 _____ () C:\Users\Craig\Desktop\fixlist.txt
2014-10-13 15:54 - 2014-10-13 15:54 - 00000000 ____D () C:\Users\Craig\Desktop\FRST-OlderVersion
2014-10-13 09:26 - 2014-10-13 09:26 - 00000000 ____D () C:\Users\Craig\AppData\Local\{90C8201A-9D65-48C9-9A76-FB7FE7989E2D}
2014-10-13 09:18 - 2014-10-13 09:18 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{860BDA41-AA21-43EF-A0B3-EDD7EF3B71C9}
2014-10-12 16:31 - 2014-10-12 16:32 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{878E8C5F-8CC5-4E40-89E7-AFB8FB41A38D}
2014-10-11 06:43 - 2014-10-11 06:43 - 00000000 ____D () C:\Users\Craig\AppData\Local\{4B5F9189-13B1-458B-9731-0C860128C39A}
2014-10-10 17:06 - 2014-10-10 17:06 - 00028219 _____ () C:\Users\Craig\Desktop\FRST101014.txt
2014-10-10 15:49 - 2014-10-10 15:49 - 00000000 ____D () C:\Users\Craig\AppData\Local\{8BAE737A-9B40-42BD-9364-A0FE3B519DE9}
2014-10-10 09:31 - 2014-10-10 09:31 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{A3D10A0F-B557-4AF1-BE60-EA73FA7328FF}
2014-10-09 15:17 - 2014-10-09 15:17 - 00000000 ____D () C:\Users\Craig\AppData\Local\{EC959645-F0CE-4DB1-AAA7-FFE32602D917}
2014-10-09 08:38 - 2014-10-09 08:38 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{97A11FE0-1E82-4BB5-AAC2-2FA84363EEEA}
2014-10-08 20:24 - 2014-10-08 20:24 - 00000079 _____ () C:\Windows\wininit.ini
2014-10-08 20:14 - 2014-10-08 20:14 - 00007276 _____ () C:\Users\Craig\Desktop\AdwCleaner[S0]100814.txt
2014-10-08 15:46 - 2014-10-08 15:46 - 00000000 ____D () C:\Users\Craig\AppData\Local\{2532F244-29CD-469F-A73B-146CF5C1F5D4}
2014-10-08 09:33 - 2014-10-08 09:33 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{330D1004-FA02-4D87-8FBB-2714DB9A5768}
2014-10-07 16:54 - 2014-10-07 16:54 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{4911CB3A-2547-4FAD-B955-670D735C5A3A}
2014-10-07 15:48 - 2014-10-07 15:49 - 00025360 _____ () C:\Users\Craig\Desktop\Addition.txt
2014-10-07 15:47 - 2014-10-13 15:54 - 00012490 _____ () C:\Users\Craig\Desktop\FRST.txt
2014-10-07 15:46 - 2014-10-13 15:55 - 00000000 ____D () C:\FRST
2014-10-07 15:45 - 2014-10-07 15:45 - 00008175 _____ () C:\Users\Craig\Desktop\AdwCleaner[R0].txt
2014-10-07 15:44 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\system32\sqlite3.dll
2014-10-07 15:43 - 2014-10-08 20:12 - 00000000 ____D () C:\AdwCleaner
2014-10-07 15:41 - 2014-10-13 15:54 - 01101824 _____ (Farbar) C:\Users\Craig\Desktop\FRST.exe
2014-10-07 15:41 - 2014-10-07 15:41 - 00150677 _____ () C:\Users\Craig\Desktop\JRT.txt
2014-10-07 15:38 - 2014-10-07 15:38 - 00000000 ____D () C:\Windows\ERUNT
2014-10-07 15:37 - 2014-10-07 15:37 - 00001950 _____ () C:\Users\Craig\Desktop\10072014_153601  OTL LOG after run fix.log
2014-10-07 15:33 - 2014-10-07 15:33 - 01375089 _____ () C:\Users\Craig\Desktop\adwcleaner_3.311.exe
2014-10-07 15:32 - 2014-10-07 15:32 - 01705141 _____ (Thisisu) C:\Users\Craig\Desktop\JRT.exe
2014-10-06 19:12 - 2014-10-06 19:12 - 00064664 _____ () C:\Users\Craig\Desktop\OTLv2.Txt
2014-10-06 19:12 - 2014-10-06 19:12 - 00064664 _____ () C:\Users\Craig\Desktop\OTL.Txt
2014-10-06 11:59 - 2014-10-06 11:59 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{B33CB09D-CBE7-42C2-9C6D-3D21E5AB3B47}
2014-10-06 11:42 - 2014-10-06 11:42 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0C149B07-A29F-4964-9980-D1780C0248A7}
2014-10-06 11:41 - 2014-10-06 11:41 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{82641C71-6FAD-4C88-BDB4-D87071882D1A}
2014-10-05 14:23 - 2014-10-08 20:25 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-10-05 14:21 - 2014-10-05 14:21 - 00001903 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bing Maps 3D.lnk
2014-10-05 14:21 - 2014-10-05 14:21 - 00000000 ____D () C:\Program Files\Virtual Earth 3D
2014-10-05 14:11 - 2014-10-05 14:11 - 00000000 ____D () C:\Users\Craig\Desktop\Incomplete
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Roaming\AVG2015
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\Avg2015
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{91346CE6-A527-4FFA-A2E2-3ED5B8E66097}
2014-10-04 16:37 - 2014-10-04 16:37 - 00058332 _____ () C:\Users\Craig\Desktop\OTL quick scan.Txt
2014-10-04 16:22 - 2014-10-04 16:22 - 00602112 _____ (OldTimer Tools) C:\Users\Craig\Downloads\OTL.exe
2014-10-04 16:22 - 2014-10-04 16:22 - 00602112 _____ (OldTimer Tools) C:\Users\Craig\Desktop\OTL.exe
2014-10-04 16:19 - 2014-10-04 16:19 - 00006218 _____ () C:\Users\Craig\Desktop\hijackthis.log
2014-10-04 15:03 - 2014-10-08 20:25 - 00033798 _____ () C:\Windows\PFRO.log
2014-10-04 14:59 - 2014-10-04 14:59 - 00000000 ____D () C:\Users\Craig\AppData\Roaming\AVG2015
2014-10-04 14:56 - 2014-10-04 14:56 - 00000802 _____ () C:\Users\Public\Desktop\AVG 2015.lnk
2014-10-04 14:53 - 2014-10-04 14:56 - 00000000 ____D () C:\ProgramData\AVG2015
2014-10-04 14:50 - 2014-10-04 15:08 - 00000000 ____D () C:\Users\Craig\AppData\Local\Avg2015
2014-10-04 10:55 - 2014-10-04 10:56 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{02001C79-D82A-4B65-9AEC-54EC3373523E}
2014-10-03 20:20 - 2014-10-03 20:21 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{BE367CB8-21C5-4557-9EB6-08450117076A}
2014-10-03 07:11 - 2014-10-03 07:12 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{52BACEAC-5FFD-448F-B939-CC7C6F83128F}
2014-10-02 10:56 - 2014-10-02 10:57 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{75F41F05-2E86-4512-AF43-2886C7B7BD32}
2014-10-01 06:53 - 2014-10-01 06:53 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{786FA00E-7DEC-4E80-8E6D-4906E403268E}
2014-09-30 10:35 - 2014-09-30 10:35 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{93D14A6C-4947-497D-A17D-CBED217591C2}
2014-09-29 16:15 - 2014-09-29 16:15 - 00000000 ____D () C:\Users\Craig\AppData\Local\Batchwork
2014-09-29 16:04 - 2014-10-05 14:14 - 00000000 ____D () C:\Program Files\92B36EB2-53CA-4C72-9832-65CCF55DEDB1
2014-09-29 16:04 - 2014-09-29 16:04 - 01331536 _____ () C:\Users\Craig\Downloads\convertdocxtodoc.exe
2014-09-29 16:04 - 2014-09-29 16:04 - 00000000 ____D () C:\Program Files\010
2014-09-29 09:20 - 2014-09-29 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{22BC7AF5-06AE-45B8-BFFD-07410E3A59ED}
2014-09-25 07:46 - 2014-09-25 07:47 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{1379D2E9-DA19-4039-BA74-EBE8374235A0}
2014-09-24 20:04 - 2014-09-24 20:04 - 00000000 ____D () C:\Users\Sandi\Desktop\Email Patch 2014-Fall Product
2014-09-24 19:40 - 2014-09-24 19:40 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0963065F-48AF-459C-9078-F25419C296D9}
2014-09-24 19:00 - 2014-09-09 02:24 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 06:55 - 2014-09-24 06:56 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{D123F54C-462A-42B9-9AE9-4432C8EA4028}
2014-09-23 09:10 - 2014-09-23 09:11 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{1BDA55EA-E96D-4AAE-90B7-7A893776EB85}
2014-09-22 11:36 - 2014-09-22 11:36 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{EFFEFAC0-903A-468F-BE1E-A565C83BEECF}
2014-09-21 18:53 - 2014-10-05 18:11 - 00000000 ____D () C:\Users\Sandi\Desktop\Shelby's Auto biography
2014-09-21 12:33 - 2014-09-21 12:33 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{11ABE8B8-D1AF-4FC4-80F3-11E61BBD9BE5}
2014-09-20 19:41 - 2014-09-20 19:41 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{71E65736-A00F-4339-B396-727CDE73863D}
2014-09-19 08:30 - 2014-09-19 08:31 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0D62624B-C020-4F66-AE3A-FA90B491F231}
2014-09-18 09:02 - 2014-09-18 09:02 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{46171B54-A53F-4A1C-9FF2-09CD13AA974F}
2014-09-17 07:38 - 2014-09-17 07:39 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{133742F6-297F-42CF-B64A-5F22C2D8DBA0}
2014-09-16 11:01 - 2014-09-16 11:01 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{47F7ABD7-CA06-4B04-B0FD-654F649DC022}
2014-09-16 10:55 - 2014-09-16 10:55 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{D58D1209-12BD-4EE5-9FF3-478F895EA181}
2014-09-15 21:57 - 2014-09-15 21:57 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{49F719A5-4E65-4FEC-9E88-F0646A9349CA}
2014-09-15 09:25 - 2014-09-15 09:25 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{A3921EDA-80B2-4099-B90E-D9D7BE1CA790}
2014-09-14 18:28 - 2014-09-14 18:28 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{B815EC9C-F97D-4C0B-B29C-7AA95093CE74}
2014-09-13 13:02 - 2014-09-13 13:02 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0A100FB7-8BDC-4F39-98C5-044196AEC7A3}

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-13 15:50 - 2014-08-31 12:05 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-13 15:50 - 2014-03-28 09:00 - 00000562 _____ () C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-3200882655-3172608462-4064901816-1001.job
2014-10-13 15:50 - 2006-11-02 08:52 - 01441842 _____ () C:\Windows\WindowsUpdate.log
2014-10-13 14:54 - 2006-11-02 08:47 - 00004176 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-13 14:54 - 2006-11-02 08:47 - 00004176 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-13 13:08 - 2010-11-13 08:48 - 00000000 ____D () C:\ProgramData\MFAData
2014-10-13 09:11 - 2006-11-02 09:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-12 19:54 - 2006-11-02 09:01 - 00032546 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-10-08 20:24 - 2012-07-22 07:58 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-10-08 20:06 - 2009-03-29 08:58 - 00000000 ____D () C:\ProgramData\SpeedBit
2014-10-08 20:02 - 2009-03-29 09:07 - 00000000 ____D () C:\Program Files\SpeedBit Video Accelerator
2014-10-08 20:01 - 2009-03-29 09:07 - 00000000 ____D () C:\Users\Public\Documents\Speedbit
2014-10-05 14:56 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-10-05 14:21 - 2010-09-05 07:44 - 00001891 _____ () C:\Users\Public\Desktop\Bing Maps 3D.lnk
2014-10-05 14:11 - 2010-11-20 12:23 - 00000000 ____D () C:\Users\Craig\AppData\Roaming\FrostWire
2014-10-05 14:01 - 2006-11-02 06:33 - 00759582 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-04 15:02 - 2009-06-20 08:40 - 00000000 ____D () C:\Program Files\AVG
2014-10-04 14:59 - 2014-03-31 09:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-10-04 12:38 - 2008-04-01 18:23 - 00000000 ____D () C:\Windows\Minidump
2014-09-30 16:24 - 2011-07-22 19:24 - 00000764 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-09-30 16:24 - 2011-07-22 19:24 - 00000000 ____D () C:\Program Files\CCleaner
2014-09-29 16:32 - 2008-04-04 17:45 - 00000000 ____D () C:\Sandis Money
2014-09-29 16:15 - 2008-03-28 03:21 - 00000000 ____D () C:\Program Files\MSECACHE
2014-09-29 16:03 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\Resources
2014-09-24 21:19 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\rescache
2014-09-24 13:10 - 2012-03-31 09:19 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-09-24 13:10 - 2011-05-20 18:49 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-09-20 06:48 - 2012-02-14 21:47 - 00019456 _____ () C:\Users\Craig\Desktop\net worth.xls
2014-09-19 17:29 - 2013-03-17 09:02 - 00000000 ____D () C:\Users\Craig\.umplayer
2014-09-18 19:20 - 2011-06-15 18:22 - 00002425 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-18 19:20 - 2008-03-20 12:48 - 00000000 ____D () C:\Program Files\Common Files\Adobe

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2014-10-13 09:42

==================== End Of Log ============================

 

 

Then after I selected FIX

 

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 12-10-2014 01
Ran by Craig at 2014-10-13 15:55:59 Run:1
Running from C:\Users\Craig\Desktop
Loaded Profile: Craig (Available profiles: Craig & Sandi)
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
CHR Extension: (No Name) - C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfaifkapfifnanhhiidacmhldddojchn [2014-01-26]
CHR HKLM\...\Chrome\Extension: [ghnpfkmgeiojiaheaiefkilmjinpoccb] - C:\Users\Craig\AppData\Local\Temp\ghnpfkmgeiojiaheaiefkilmjinpoccb.crx []
C:\Users\Craig\AppData\Local\Temp\ghnpfkmgeiojiaheaiefkilmjinpoccb.crx
S2 vToolbarUpdater18.1.9; C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [X]
C:\Program Files\010
C:\ProgramData\SpeedBit
C:\Program Files\SpeedBit Video Accelerator
C:\Users\Public\Documents\Speedbit
Task: {30D0A1EC-309F-40B4-B9CC-2DE42547498F} - System32\Tasks\ArcadeGiant Updater => C:\Users\Craig\AppData\Local\ArcadeGiant\updater.exe [2014-09-29] (ArcadeGiant) <==== ATTENTION
C:\Users\Craig\AppData\Local\ArcadeGiant
Task: C:\Windows\Tasks\ArcadeGiant Updater.job => C:\Users\Craig\AppData\Local\ArcadeGiant\updater.exe <==== ATTENTION

*****************

C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfaifkapfifnanhhiidacmhldddojchn => Moved successfully.
"HKLM\SOFTWARE\Google\Chrome\Extensions\ghnpfkmgeiojiaheaiefkilmjinpoccb" => Key deleted successfully.
"C:\Users\Craig\AppData\Local\Temp\ghnpfkmgeiojiaheaiefkilmjinpoccb.crx" => File/Directory not found.
"C:\Users\Craig\AppData\Local\Temp\ghnpfkmgeiojiaheaiefkilmjinpoccb.crx" => File/Directory not found.
vToolbarUpdater18.1.9 => Service deleted successfully.
C:\Program Files\010 => Moved successfully.
C:\ProgramData\SpeedBit => Moved successfully.
C:\Program Files\SpeedBit Video Accelerator => Moved successfully.
C:\Users\Public\Documents\Speedbit => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{30D0A1EC-309F-40B4-B9CC-2DE42547498F}" => Key not found.
C:\Windows\System32\Tasks\ArcadeGiant Updater not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ArcadeGiant Updater" => Key not found.
"C:\Users\Craig\AppData\Local\ArcadeGiant" => File/Directory not found.
C:\Windows\Tasks\ArcadeGiant Updater.job not found.

==== End of Fixlog ====

 

 

I ran the AVAST removal Tool also (no log given or I would have posted it)

 

Thanks again for helping


  • 0

#12
Buddierdl

Buddierdl

    Trusted Helper

  • Malware Removal
  • 2,524 posts
Could you post one more FRST scan? I would like to see the log after the fix ran.

Then, let's sweep for remnants.

Step 1: Run SecurityCheck

Download Security Check by screen317 from here or here.
  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
Step 2: Run MBAM.

bf_new.gif Please download Malwarebytes' Anti-Malware from Here.

Double Click mbam-setup-2.0..exe to install the application. (The revision number may vary.)
  • Select the language and click OK.
  • Accept the agreement
  • Make sure a checkmark is placed next to Enable the Free Trial and Launch Malwarebytes' Anti-Malware, then click on finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Scan Now".
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click on Quarantine All,.
  • When disinfection is completed, a dialog will open and you may be prompted to Restart.(See Extra Note)
  • Upon restart, launch Malwarebytes Antimalware and select History.
  • Double click on the last scan done, then on Copy to Clipboard.
  • To submit your reply, click on Add Reply, then right click on the window and select Paste.
  • Submit your reply.
Extra Note:

If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process. If asked to restart the computer, please do so immediatly.

Step 3: Run online scan.

Run ESET Online Scanner:

Note: You can use either Internet Explorer or Mozilla FireFox for this scan. You will however need to disable your current installed Anti-Virus, how to do so can be read here.
  • Please go here then click on: EOLS1.gif

    Note: If using Mozilla Firefox you will need to download esetsmartinstaller_enu.exe when prompted then double click on it to install.
    All of the below instructions are compatible with either Internet Explorer or Mozilla FireFox.

  • Select the option YES, I accept the Terms of Use then click on: EOLS2.gif
  • When prompted allow the Add-On/Active X to install.
  • Make sure that the option Remove found threats is Not checked, and the option Scan archives is checked.
  • Now click on Advanced Settings and select the following:
    • Scan for potentially unwanted applications
    • Scan for potentially unsafe applications
    • Enable Anti-Stealth Technology
  • Now click on: EOLS3.gif
  • The virus signature database... will begin to download. Be patient this make take some time depending on the speed of your Internet Connection.
  • When completed the Online Scan will begin automatically. The scan may take several hours.
  • Do not touch either the Mouse or keyboard during the scan otherwise it may stall.
  • When completed select Uninstall application on close if you so wish, make sure you copy the logfile first!
  • Now click on: EOLS4.gif
  • Use notepad to open the logfile located at C:\Program Files\ESET\EsetOnlineScanner\log.txt.
  • Copy and paste that log as a reply to this topic.
Note: Do not forget to re-enable your Anti-Virus application after running the above scan!

Things I need in your next reply:
  • SecurityCheck log
  • MBAM log
  • ESET log
  • Any outstanding problems?

  • 0

#13
craigoh

craigoh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts

Hello,

 

FRST Scan

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 12-10-2014 01
Ran by Craig (administrator) on CRAIG-PC on 14-10-2014 16:20:55
Running from C:\Users\Craig\Desktop
Loaded Profile: Craig (Available profiles: Craig & Sandi)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: English (United States)
Internet Explorer Version 9
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgrsx.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgcsrvx.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgwdsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA) C:\Program Files\NVIDIA Corporation\System Update\UpdateCenterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgnsx.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Realtek Semiconductor) C:\Windows\RtHDVCpl.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\AVG2015\avgui.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil32_15_0_0_167_ActiveX.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe

==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Windows\RtHDVCpl.exe [4390912 2007-02-15] (Realtek Semiconductor)
HKLM\...\Run: [NVIDIA nTune] => C:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe [81920 2007-01-22] (NVIDIA)
HKLM\...\Run: [NeroFilterCheck] => C:\Windows\system32\NeroCheck.exe [155648 2001-07-09] (Ahead Software Gmbh)
HKLM\...\Run: [Microsoft Default Manager] => C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe [439568 2010-05-10] (Microsoft Corporation)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM\...\Run: [AVG_UI] => C:\Program Files\AVG\AVG2015\avgui.exe [3593744 2014-09-05] (AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [NvBackend] => C:\Program Files\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\S-1-5-21-3200882655-3172608462-4064901816-1000\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [125952 2008-01-19] (Microsoft Corporation)
HKU\S-1-5-21-3200882655-3172608462-4064901816-1000\...\Run: [WMPNSCFG] => C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-19] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation)
BootExecute: autocheck autochk * aswBoot.exe /A:"* " /L:"1033" /heur:80 /RA:ask /pup /archives /IA:0 /KBD:2 /dir:"C:\Program Files\AVAST Software\Avast"sdnclean.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.yahoo.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x7E6CDE67E6B7CA01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.bing.com/...=AVASDF&PC=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.msn.com/?pc=AV01
SearchScopes: HKLM - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - DefaultScope {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = http://www.bing.com/...=AVASDF&PC=AV01
SearchScopes: HKCU - {79E030FE-689A-4C54-A9BB-E288D75FA20C} URL = http://search.avg.co...}&ychte=us&nt=1
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab
DPF: {CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -  No File
Tcpip\Parameters: [DhcpNameServer] 209.18.47.61 209.18.47.62

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/VirtualEarth3D,version=4.0 -> C:\Program Files\Virtual Earth 3D\ ()
FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 -> C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-02-07]
FF HKLM\...\Firefox\Extensions: [{3252b9ae-c69a-4eaf-9502-dc9c1f6c009e}] - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DMExtension
FF Extension: Default Manager - C:\Program Files\Microsoft\Search Enhancement Pack\Default Manager\DMExtension [2010-10-27]

Chrome:
=======
CHR Profile: C:\Users\Craig\AppData\Local\Google\Chrome\User Data\Default

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVGIDSAgent; C:\Program Files\AVG\AVG2015\avgidsagent.exe [3364368 2014-09-05] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files\AVG\AVG2015\avgwdsvc.exe [293448 2014-09-05] (AVG Technologies CZ, s.r.o.)
R2 NvNetworkService; C:\Program Files\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 UpdateCenterService; C:\Program Files\NVIDIA Corporation\System Update\UpdateCenterService.exe [121376 2009-01-07] (NVIDIA)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [45696 2008-01-19] (Microsoft Corporation)
R3 Afc; C:\Windows\System32\drivers\Afc.sys [11776 2005-02-23] (Arcsoft, Inc.) [File not signed]
S3 AVCSTRM; C:\Windows\System32\DRIVERS\avcstrm.sys [14208 2008-01-19] (Microsoft Corporation)
R1 Avgdiskx; C:\Windows\System32\DRIVERS\avgdiskx.sys [121624 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdriverx.sys [204056 2014-07-24] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHX; C:\Windows\System32\DRIVERS\avgidshx.sys [147736 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSShim; C:\Windows\System32\DRIVERS\avgidsshimx.sys [21272 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 Avgldx86; C:\Windows\System32\DRIVERS\avgldx86.sys [193304 2014-08-20] (AVG Technologies CZ, s.r.o.)
R0 Avglogx; C:\Windows\System32\DRIVERS\avglogx.sys [230680 2014-07-18] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx86; C:\Windows\System32\DRIVERS\avgmfx86.sys [98584 2014-08-06] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx86; C:\Windows\System32\DRIVERS\avgrkx86.sys [27416 2014-06-18] (AVG Technologies CZ, s.r.o.)
R1 Avgtdix; C:\Windows\System32\DRIVERS\avgtdix.sys [199448 2014-07-02] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx86.sys [42784 2014-08-12] (AVG Technologies)
S3 MSTAPE; C:\Windows\System32\DRIVERS\mstape.sys [50048 2008-01-19] (Microsoft Corporation)
R2 NVR0FLASHDev; C:\Windows\nvflash.sys [36896 2009-01-07] (NVIDIA Corp.)
S3 RTL85n86; C:\Windows\System32\DRIVERS\RTL85n86.sys [366080 2008-07-04] (Realtek)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S3 catchme; \??\C:\Users\Craig\AppData\Local\Temp\catchme.sys [X]
S3 cpuz130; \??\C:\Users\Craig\AppData\Local\Temp\cpuz130\cpuz_x32.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)

==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-14 16:20 - 2014-10-14 16:20 - 19828376 _____ (Malwarebytes Corporation ) C:\Users\Craig\Desktop\mbam-setup-2.0.3.1025.exe
2014-10-14 16:18 - 2014-10-14 16:18 - 00854436 _____ () C:\Users\Craig\Desktop\SecurityCheck.exe
2014-10-14 16:12 - 2014-10-14 16:13 - 00000000 ____D () C:\Users\Craig\AppData\Local\{5A78BCA6-B3DA-4876-81F8-E5E10120200F}
2014-10-14 07:45 - 2014-10-14 07:45 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{00FF785E-AD97-484A-BD2B-34775CE28A2B}
2014-10-13 18:14 - 2014-10-13 18:14 - 00316228 _____ () C:\Users\Craig\Desktop\20141013_171117.jpeg
2014-10-13 17:15 - 2014-10-13 17:15 - 01123369 _____ () C:\Users\Craig\Desktop\20141013_171307.jpeg
2014-10-13 16:08 - 2014-10-13 16:08 - 00519488 _____ (AVAST Software) C:\Users\Craig\Desktop\avastclear.exe
2014-10-13 15:55 - 2014-10-13 15:55 - 00025265 _____ () C:\Users\Craig\Desktop\FRST101314.txt
2014-10-13 15:54 - 2014-10-13 15:54 - 00000000 ____D () C:\Users\Craig\Desktop\FRST-OlderVersion
2014-10-13 09:26 - 2014-10-13 09:26 - 00000000 ____D () C:\Users\Craig\AppData\Local\{90C8201A-9D65-48C9-9A76-FB7FE7989E2D}
2014-10-13 09:18 - 2014-10-13 09:18 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{860BDA41-AA21-43EF-A0B3-EDD7EF3B71C9}
2014-10-12 16:31 - 2014-10-12 16:32 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{878E8C5F-8CC5-4E40-89E7-AFB8FB41A38D}
2014-10-11 06:43 - 2014-10-11 06:43 - 00000000 ____D () C:\Users\Craig\AppData\Local\{4B5F9189-13B1-458B-9731-0C860128C39A}
2014-10-10 17:06 - 2014-10-10 17:06 - 00028219 _____ () C:\Users\Craig\Desktop\FRST101014.txt
2014-10-10 15:49 - 2014-10-10 15:49 - 00000000 ____D () C:\Users\Craig\AppData\Local\{8BAE737A-9B40-42BD-9364-A0FE3B519DE9}
2014-10-10 09:31 - 2014-10-10 09:31 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{A3D10A0F-B557-4AF1-BE60-EA73FA7328FF}
2014-10-09 15:17 - 2014-10-09 15:17 - 00000000 ____D () C:\Users\Craig\AppData\Local\{EC959645-F0CE-4DB1-AAA7-FFE32602D917}
2014-10-09 08:38 - 2014-10-09 08:38 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{97A11FE0-1E82-4BB5-AAC2-2FA84363EEEA}
2014-10-08 20:24 - 2014-10-08 20:24 - 00000079 _____ () C:\Windows\wininit.ini
2014-10-08 20:14 - 2014-10-08 20:14 - 00007276 _____ () C:\Users\Craig\Desktop\AdwCleaner[S0]100814.txt
2014-10-08 15:46 - 2014-10-08 15:46 - 00000000 ____D () C:\Users\Craig\AppData\Local\{2532F244-29CD-469F-A73B-146CF5C1F5D4}
2014-10-08 09:33 - 2014-10-08 09:33 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{330D1004-FA02-4D87-8FBB-2714DB9A5768}
2014-10-07 16:54 - 2014-10-07 16:54 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{4911CB3A-2547-4FAD-B955-670D735C5A3A}
2014-10-07 15:48 - 2014-10-07 15:49 - 00025360 _____ () C:\Users\Craig\Desktop\Addition.txt
2014-10-07 15:47 - 2014-10-14 16:20 - 00012132 _____ () C:\Users\Craig\Desktop\FRST.txt
2014-10-07 15:46 - 2014-10-14 16:20 - 00000000 ____D () C:\FRST
2014-10-07 15:45 - 2014-10-07 15:45 - 00008175 _____ () C:\Users\Craig\Desktop\AdwCleaner[R0].txt
2014-10-07 15:44 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\system32\sqlite3.dll
2014-10-07 15:43 - 2014-10-08 20:12 - 00000000 ____D () C:\AdwCleaner
2014-10-07 15:41 - 2014-10-13 15:54 - 01101824 _____ (Farbar) C:\Users\Craig\Desktop\FRST.exe
2014-10-07 15:41 - 2014-10-07 15:41 - 00150677 _____ () C:\Users\Craig\Desktop\JRT.txt
2014-10-07 15:38 - 2014-10-07 15:38 - 00000000 ____D () C:\Windows\ERUNT
2014-10-07 15:37 - 2014-10-07 15:37 - 00001950 _____ () C:\Users\Craig\Desktop\10072014_153601  OTL LOG after run fix.log
2014-10-07 15:33 - 2014-10-07 15:33 - 01375089 _____ () C:\Users\Craig\Desktop\adwcleaner_3.311.exe
2014-10-07 15:32 - 2014-10-07 15:32 - 01705141 _____ (Thisisu) C:\Users\Craig\Desktop\JRT.exe
2014-10-06 19:12 - 2014-10-06 19:12 - 00064664 _____ () C:\Users\Craig\Desktop\OTLv2.Txt
2014-10-06 19:12 - 2014-10-06 19:12 - 00064664 _____ () C:\Users\Craig\Desktop\OTL.Txt
2014-10-06 11:59 - 2014-10-06 11:59 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{B33CB09D-CBE7-42C2-9C6D-3D21E5AB3B47}
2014-10-06 11:42 - 2014-10-06 11:42 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0C149B07-A29F-4964-9980-D1780C0248A7}
2014-10-06 11:41 - 2014-10-06 11:41 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{82641C71-6FAD-4C88-BDB4-D87071882D1A}
2014-10-05 14:23 - 2014-10-08 20:25 - 00000000 ____D () C:\Program Files\Spybot - Search & Destroy 2
2014-10-05 14:21 - 2014-10-05 14:21 - 00001903 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bing Maps 3D.lnk
2014-10-05 14:21 - 2014-10-05 14:21 - 00000000 ____D () C:\Program Files\Virtual Earth 3D
2014-10-05 14:11 - 2014-10-05 14:11 - 00000000 ____D () C:\Users\Craig\Desktop\Incomplete
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Roaming\AVG2015
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\Avg2015
2014-10-05 09:20 - 2014-10-05 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{91346CE6-A527-4FFA-A2E2-3ED5B8E66097}
2014-10-04 16:37 - 2014-10-04 16:37 - 00058332 _____ () C:\Users\Craig\Desktop\OTL quick scan.Txt
2014-10-04 16:22 - 2014-10-04 16:22 - 00602112 _____ (OldTimer Tools) C:\Users\Craig\Downloads\OTL.exe
2014-10-04 16:22 - 2014-10-04 16:22 - 00602112 _____ (OldTimer Tools) C:\Users\Craig\Desktop\OTL.exe
2014-10-04 16:19 - 2014-10-04 16:19 - 00006218 _____ () C:\Users\Craig\Desktop\hijackthis.log
2014-10-04 15:03 - 2014-10-08 20:25 - 00033798 _____ () C:\Windows\PFRO.log
2014-10-04 14:59 - 2014-10-04 14:59 - 00000000 ____D () C:\Users\Craig\AppData\Roaming\AVG2015
2014-10-04 14:56 - 2014-10-04 14:56 - 00000802 _____ () C:\Users\Public\Desktop\AVG 2015.lnk
2014-10-04 14:53 - 2014-10-04 14:56 - 00000000 ____D () C:\ProgramData\AVG2015
2014-10-04 14:50 - 2014-10-04 15:08 - 00000000 ____D () C:\Users\Craig\AppData\Local\Avg2015
2014-10-04 10:55 - 2014-10-04 10:56 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{02001C79-D82A-4B65-9AEC-54EC3373523E}
2014-10-03 20:20 - 2014-10-03 20:21 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{BE367CB8-21C5-4557-9EB6-08450117076A}
2014-10-03 07:11 - 2014-10-03 07:12 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{52BACEAC-5FFD-448F-B939-CC7C6F83128F}
2014-10-02 10:56 - 2014-10-02 10:57 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{75F41F05-2E86-4512-AF43-2886C7B7BD32}
2014-10-01 06:53 - 2014-10-01 06:53 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{786FA00E-7DEC-4E80-8E6D-4906E403268E}
2014-09-30 10:35 - 2014-09-30 10:35 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{93D14A6C-4947-497D-A17D-CBED217591C2}
2014-09-29 16:15 - 2014-09-29 16:15 - 00000000 ____D () C:\Users\Craig\AppData\Local\Batchwork
2014-09-29 16:04 - 2014-10-05 14:14 - 00000000 ____D () C:\Program Files\92B36EB2-53CA-4C72-9832-65CCF55DEDB1
2014-09-29 16:04 - 2014-09-29 16:04 - 01331536 _____ () C:\Users\Craig\Downloads\convertdocxtodoc.exe
2014-09-29 09:20 - 2014-09-29 09:20 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{22BC7AF5-06AE-45B8-BFFD-07410E3A59ED}
2014-09-25 07:46 - 2014-09-25 07:47 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{1379D2E9-DA19-4039-BA74-EBE8374235A0}
2014-09-24 20:04 - 2014-09-24 20:04 - 00000000 ____D () C:\Users\Sandi\Desktop\Email Patch 2014-Fall Product
2014-09-24 19:40 - 2014-09-24 19:40 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0963065F-48AF-459C-9078-F25419C296D9}
2014-09-24 19:00 - 2014-09-09 02:24 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-09-24 06:55 - 2014-09-24 06:56 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{D123F54C-462A-42B9-9AE9-4432C8EA4028}
2014-09-23 09:10 - 2014-09-23 09:11 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{1BDA55EA-E96D-4AAE-90B7-7A893776EB85}
2014-09-22 11:36 - 2014-09-22 11:36 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{EFFEFAC0-903A-468F-BE1E-A565C83BEECF}
2014-09-21 18:53 - 2014-10-05 18:11 - 00000000 ____D () C:\Users\Sandi\Desktop\Shelby's Auto biography
2014-09-21 12:33 - 2014-09-21 12:33 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{11ABE8B8-D1AF-4FC4-80F3-11E61BBD9BE5}
2014-09-20 19:41 - 2014-09-20 19:41 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{71E65736-A00F-4339-B396-727CDE73863D}
2014-09-19 08:30 - 2014-09-19 08:31 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{0D62624B-C020-4F66-AE3A-FA90B491F231}
2014-09-18 09:02 - 2014-09-18 09:02 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{46171B54-A53F-4A1C-9FF2-09CD13AA974F}
2014-09-17 07:38 - 2014-09-17 07:39 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{133742F6-297F-42CF-B64A-5F22C2D8DBA0}
2014-09-16 11:01 - 2014-09-16 11:01 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{47F7ABD7-CA06-4B04-B0FD-654F649DC022}
2014-09-16 10:55 - 2014-09-16 10:55 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{D58D1209-12BD-4EE5-9FF3-478F895EA181}
2014-09-15 21:57 - 2014-09-15 21:57 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{49F719A5-4E65-4FEC-9E88-F0646A9349CA}
2014-09-15 09:25 - 2014-09-15 09:25 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{A3921EDA-80B2-4099-B90E-D9D7BE1CA790}
2014-09-14 18:28 - 2014-09-14 18:28 - 00000000 ____D () C:\Users\Sandi\AppData\Local\{B815EC9C-F97D-4C0B-B29C-7AA95093CE74}

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-10-14 16:11 - 2014-08-31 12:05 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-10-14 16:11 - 2014-03-28 09:00 - 00000562 _____ () C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-3200882655-3172608462-4064901816-1001.job
2014-10-14 16:11 - 2006-11-02 08:47 - 00004176 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-10-14 16:11 - 2006-11-02 08:47 - 00004176 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-10-14 13:07 - 2010-11-13 08:48 - 00000000 ____D () C:\ProgramData\MFAData
2014-10-14 12:57 - 2006-11-02 08:52 - 01460191 _____ () C:\Windows\WindowsUpdate.log
2014-10-13 16:13 - 2006-11-02 09:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-10-13 16:11 - 2006-11-02 06:23 - 00002577 _____ () C:\Windows\system32\config.nt
2014-10-13 16:09 - 2006-11-02 09:01 - 00032546 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-10-08 20:24 - 2012-07-22 07:58 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-10-05 14:56 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\Microsoft.NET
2014-10-05 14:21 - 2010-09-05 07:44 - 00001891 _____ () C:\Users\Public\Desktop\Bing Maps 3D.lnk
2014-10-05 14:11 - 2010-11-20 12:23 - 00000000 ____D () C:\Users\Craig\AppData\Roaming\FrostWire
2014-10-05 14:01 - 2006-11-02 06:33 - 00759582 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-10-04 15:02 - 2009-06-20 08:40 - 00000000 ____D () C:\Program Files\AVG
2014-10-04 14:59 - 2014-03-31 09:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-10-04 12:38 - 2008-04-01 18:23 - 00000000 ____D () C:\Windows\Minidump
2014-09-30 16:24 - 2011-07-22 19:24 - 00000764 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-09-30 16:24 - 2011-07-22 19:24 - 00000000 ____D () C:\Program Files\CCleaner
2014-09-29 16:32 - 2008-04-04 17:45 - 00000000 ____D () C:\Sandis Money
2014-09-29 16:15 - 2008-03-28 03:21 - 00000000 ____D () C:\Program Files\MSECACHE
2014-09-29 16:03 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\Resources
2014-09-24 21:19 - 2006-11-02 07:18 - 00000000 ____D () C:\Windows\rescache
2014-09-24 13:10 - 2012-03-31 09:19 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2014-09-24 13:10 - 2011-05-20 18:49 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2014-09-20 06:48 - 2012-02-14 21:47 - 00019456 _____ () C:\Users\Craig\Desktop\net worth.xls
2014-09-19 17:29 - 2013-03-17 09:02 - 00000000 ____D () C:\Users\Craig\.umplayer
2014-09-18 19:20 - 2011-06-15 18:22 - 00002425 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
2014-09-18 19:20 - 2008-03-20 12:48 - 00000000 ____D () C:\Program Files\Common Files\Adobe

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2014-10-13 16:19

==================== End Of Log ============================

 

MBAM

Malwarebytes Anti-Malware
www.malwarebytes.org

 

ESET Scan:

ESETSmartInstaller@High as CAB hook log:
OnlineScanner.ocx - registred OK
 

 

Security Checkup

 

Results of screen317's Security Check version 0.99.88 
 Windows Vista Service Pack 2 x86 (UAC is enabled) 
 Internet Explorer 5 Out of date!
``````````````Antivirus/Firewall Check:``````````````
 Windows Firewall Enabled! 
AVG AntiVirus Free Edition 2015  
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:`````````
 CCleaner    
 Java 7 Update 67 
 Adobe Flash Player  15.0.0.152 
 Adobe Reader 8 Adobe Reader out of Date!
 Adobe Reader 10.1.12 Adobe Reader out of Date! 
````````Process Check: objlist.exe by Laurent```````` 
 Malwarebytes Anti-Malware mbamservice.exe 
 Malwarebytes Anti-Malware mbam.exe 
 AVG avgwdsvc.exe
 AVG avgrsx.exe
 AVG avgnsx.exe
 AVG avgemc.exe
 Malwarebytes Anti-Malware mbamscheduler.exe  
`````````````````System Health check`````````````````
 Total Fragmentation on Drive C: 2 % Defragment your hard drive soon! (Do NOT defrag if SSD!)
````````````````````End of Log``````````````````````
 


  • 0

#14
Buddierdl

Buddierdl

    Trusted Helper

  • Malware Removal
  • 2,524 posts
I think the MBAM log got cut off. Could you try reposting it?
  • 0

#15
craigoh

craigoh

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts

Sorry but that was the information I received.  I swear there were 2 infections that were quarantined. I ran the scan again and here are the results:

 

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 10/15/2014
Scan Time: 3:30:41 PM
Logfile:
Administrator: Yes

Version: 2.00.3.1025
Malware Database: v2014.10.15.07
Rootkit Database: v2014.10.15.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled

OS: Windows Vista Service Pack 2
CPU: x86
File System: NTFS
User: Craig

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 410846
Time Elapsed: 34 min, 0 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)

(end)


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP